[....] Starting file context maintaining daemon: restorecond[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 syzkaller login: [ 35.257285] random: sshd: uninitialized urandom read (32 bytes read) [ 35.665928] kauditd_printk_skb: 10 callbacks suppressed [ 35.665940] audit: type=1400 audit(1575415770.440:35): avc: denied { map } for pid=7030 comm="bash" path="/bin/bash" dev="sda1" ino=1457 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 35.721079] random: sshd: uninitialized urandom read (32 bytes read) [ 36.379604] random: sshd: uninitialized urandom read (32 bytes read) Warning: Permanently added '10.128.0.158' (ECDSA) to the list of known hosts. [ 41.905601] random: sshd: uninitialized urandom read (32 bytes read) 2019/12/03 23:29:36 fuzzer started [ 42.099887] audit: type=1400 audit(1575415776.870:36): avc: denied { map } for pid=7039 comm="syz-fuzzer" path="/root/syz-fuzzer" dev="sda1" ino=16482 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1 [ 42.881484] random: cc1: uninitialized urandom read (8 bytes read) 2019/12/03 23:29:38 dialing manager at 10.128.0.105:39495 2019/12/03 23:29:38 syscalls: 2661 2019/12/03 23:29:38 code coverage: enabled 2019/12/03 23:29:38 comparison tracing: ioctl(KCOV_TRACE_CMP) failed: invalid argument 2019/12/03 23:29:38 extra coverage: extra coverage is not supported by the kernel 2019/12/03 23:29:38 setuid sandbox: enabled 2019/12/03 23:29:38 namespace sandbox: enabled 2019/12/03 23:29:38 Android sandbox: /sys/fs/selinux/policy does not exist 2019/12/03 23:29:38 fault injection: enabled 2019/12/03 23:29:38 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/12/03 23:29:38 net packet injection: enabled 2019/12/03 23:29:38 net device setup: enabled 2019/12/03 23:29:38 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2019/12/03 23:29:38 devlink PCI setup: PCI device 0000:00:10.0 is not available [ 44.549086] random: crng init done 23:31:48 executing program 5: 23:31:48 executing program 0: 23:31:48 executing program 3: 23:31:48 executing program 1: 23:31:48 executing program 2: 23:31:48 executing program 4: [ 173.925225] audit: type=1400 audit(1575415908.700:37): avc: denied { map } for pid=7039 comm="syz-fuzzer" path="/root/syzkaller-shm988036218" dev="sda1" ino=2233 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:file_t:s0 tclass=file permissive=1 [ 173.974010] audit: type=1400 audit(1575415908.710:38): avc: denied { map } for pid=7056 comm="syz-executor.5" path="/sys/kernel/debug/kcov" dev="debugfs" ino=66 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:debugfs_t:s0 tclass=file permissive=1 [ 174.330847] IPVS: ftp: loaded support on port[0] = 21 [ 175.138562] chnl_net:caif_netlink_parms(): no params data found [ 175.146821] IPVS: ftp: loaded support on port[0] = 21 [ 175.177079] bridge0: port 1(bridge_slave_0) entered blocking state [ 175.183863] bridge0: port 1(bridge_slave_0) entered disabled state [ 175.191036] device bridge_slave_0 entered promiscuous mode [ 175.197753] bridge0: port 2(bridge_slave_1) entered blocking state [ 175.204463] bridge0: port 2(bridge_slave_1) entered disabled state [ 175.211619] device bridge_slave_1 entered promiscuous mode [ 175.239130] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 175.248112] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 175.272414] IPVS: ftp: loaded support on port[0] = 21 [ 175.282305] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 175.289417] team0: Port device team_slave_0 added [ 175.302498] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 175.309506] team0: Port device team_slave_1 added [ 175.316301] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 175.345738] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 175.374490] chnl_net:caif_netlink_parms(): no params data found [ 175.422089] device hsr_slave_0 entered promiscuous mode [ 175.490262] device hsr_slave_1 entered promiscuous mode [ 175.542610] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 175.555225] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 175.601793] IPVS: ftp: loaded support on port[0] = 21 [ 175.608877] bridge0: port 2(bridge_slave_1) entered blocking state [ 175.615388] bridge0: port 2(bridge_slave_1) entered forwarding state [ 175.622292] bridge0: port 1(bridge_slave_0) entered blocking state [ 175.628658] bridge0: port 1(bridge_slave_0) entered forwarding state [ 175.658036] bridge0: port 1(bridge_slave_0) entered blocking state [ 175.664950] bridge0: port 1(bridge_slave_0) entered disabled state [ 175.672083] device bridge_slave_0 entered promiscuous mode [ 175.681310] bridge0: port 2(bridge_slave_1) entered blocking state [ 175.687689] bridge0: port 2(bridge_slave_1) entered disabled state [ 175.694787] device bridge_slave_1 entered promiscuous mode [ 175.723706] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 175.734240] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 175.742069] chnl_net:caif_netlink_parms(): no params data found [ 175.784017] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 175.791296] team0: Port device team_slave_0 added [ 175.796953] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 175.804249] team0: Port device team_slave_1 added [ 175.822654] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 175.833189] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 175.847064] bridge0: port 1(bridge_slave_0) entered blocking state [ 175.853567] bridge0: port 1(bridge_slave_0) entered disabled state [ 175.860677] device bridge_slave_0 entered promiscuous mode [ 175.867531] IPVS: ftp: loaded support on port[0] = 21 [ 175.884066] bridge0: port 2(bridge_slave_1) entered blocking state [ 175.890886] bridge0: port 2(bridge_slave_1) entered disabled state [ 175.898040] device bridge_slave_1 entered promiscuous mode [ 175.952069] device hsr_slave_0 entered promiscuous mode [ 175.990392] device hsr_slave_1 entered promiscuous mode [ 176.034015] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 176.051837] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 176.066282] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 176.077028] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 176.123380] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 176.131787] team0: Port device team_slave_0 added [ 176.138867] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 176.145886] team0: Port device team_slave_1 added [ 176.173601] bridge0: port 1(bridge_slave_0) entered disabled state [ 176.180537] bridge0: port 2(bridge_slave_1) entered disabled state [ 176.189010] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 176.196722] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 176.205059] 8021q: adding VLAN 0 to HW filter on device bond0 [ 176.213449] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 176.235819] chnl_net:caif_netlink_parms(): no params data found [ 176.251748] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 176.259399] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 176.301900] device hsr_slave_0 entered promiscuous mode [ 176.340256] device hsr_slave_1 entered promiscuous mode [ 176.414771] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 176.424486] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 176.432762] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 176.440304] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 176.449603] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 176.455901] 8021q: adding VLAN 0 to HW filter on device team0 [ 176.489537] IPVS: ftp: loaded support on port[0] = 21 [ 176.497368] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 176.521802] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 176.557346] bridge0: port 1(bridge_slave_0) entered blocking state [ 176.565027] bridge0: port 1(bridge_slave_0) entered disabled state [ 176.571978] device bridge_slave_0 entered promiscuous mode [ 176.579175] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 176.587176] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 176.594692] bridge0: port 1(bridge_slave_0) entered blocking state [ 176.601041] bridge0: port 1(bridge_slave_0) entered forwarding state [ 176.609773] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 176.641244] bridge0: port 2(bridge_slave_1) entered blocking state [ 176.647632] bridge0: port 2(bridge_slave_1) entered disabled state [ 176.654605] device bridge_slave_1 entered promiscuous mode [ 176.660782] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 176.668412] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 176.676179] bridge0: port 2(bridge_slave_1) entered blocking state [ 176.682559] bridge0: port 2(bridge_slave_1) entered forwarding state [ 176.692624] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 176.715509] chnl_net:caif_netlink_parms(): no params data found [ 176.724907] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 176.734663] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 176.747030] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 176.763813] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 176.773380] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 176.781290] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 176.788802] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 176.796888] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 176.804520] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 176.813152] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 176.836723] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 176.844487] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 176.854729] 8021q: adding VLAN 0 to HW filter on device bond0 [ 176.874110] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 176.893984] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 176.902304] team0: Port device team_slave_0 added [ 176.910801] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 176.917795] team0: Port device team_slave_1 added [ 176.925118] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 176.932494] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 176.947278] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 176.958597] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 176.966242] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 177.001720] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 177.009138] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 177.018889] 8021q: adding VLAN 0 to HW filter on device bond0 [ 177.036354] bridge0: port 1(bridge_slave_0) entered blocking state [ 177.042941] bridge0: port 1(bridge_slave_0) entered disabled state [ 177.049766] device bridge_slave_0 entered promiscuous mode [ 177.056966] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 177.066581] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 177.075835] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 177.082884] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 177.122132] device hsr_slave_0 entered promiscuous mode [ 177.160297] device hsr_slave_1 entered promiscuous mode [ 177.201153] bridge0: port 2(bridge_slave_1) entered blocking state [ 177.207533] bridge0: port 2(bridge_slave_1) entered disabled state [ 177.214628] device bridge_slave_1 entered promiscuous mode [ 177.220866] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 177.227642] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 177.234679] chnl_net:caif_netlink_parms(): no params data found [ 177.246515] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 177.255118] 8021q: adding VLAN 0 to HW filter on device team0 [ 177.262712] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 177.275193] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 177.281849] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 177.304984] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 177.314555] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 177.321834] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 177.329370] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 177.336110] 8021q: adding VLAN 0 to HW filter on device team0 [ 177.342535] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 177.349572] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 177.357939] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 177.365612] bridge0: port 1(bridge_slave_0) entered blocking state [ 177.371998] bridge0: port 1(bridge_slave_0) entered forwarding state [ 177.378980] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 177.385823] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 177.392713] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 177.399446] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 177.407365] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 177.419384] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 177.427190] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 177.443194] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 177.455084] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 177.463486] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 177.471340] bridge0: port 1(bridge_slave_0) entered blocking state [ 177.477676] bridge0: port 1(bridge_slave_0) entered forwarding state [ 177.485505] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 177.495563] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 177.503778] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 177.526500] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 177.533878] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 177.541988] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 177.549657] bridge0: port 2(bridge_slave_1) entered blocking state [ 177.556054] bridge0: port 2(bridge_slave_1) entered forwarding state [ 177.563691] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 177.571376] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 177.578855] bridge0: port 2(bridge_slave_1) entered blocking state [ 177.585216] bridge0: port 2(bridge_slave_1) entered forwarding state [ 177.606387] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 177.613930] team0: Port device team_slave_0 added [ 177.619641] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 177.627369] team0: Port device team_slave_1 added [ 177.632740] bridge0: port 1(bridge_slave_0) entered blocking state [ 177.639074] bridge0: port 1(bridge_slave_0) entered disabled state [ 177.646106] device bridge_slave_0 entered promiscuous mode [ 177.653052] bridge0: port 2(bridge_slave_1) entered blocking state [ 177.659384] bridge0: port 2(bridge_slave_1) entered disabled state [ 177.666845] device bridge_slave_1 entered promiscuous mode [ 177.675010] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 177.686771] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 177.694691] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 177.714415] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 177.728982] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 177.737029] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready 23:31:52 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x40000000000002, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000180)={'nr0\x01\x00', 0x4009}) r2 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETLINK(r1, 0x400454cd, 0x308) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-0\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) socket$kcm(0xa, 0x1, 0x0) socketpair(0x1e, 0x1, 0x0, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) r3 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) write(r3, &(0x7f00000001c0)="d9837a3a622b40726c8df8edfe109c77a2e5a3f257db7a2b4e38ebde87d60615c1dd50bc51792d5c21db56e37cc62978306ef4b68ff3e40e6d1dfc0cc8cf4229998b3dccb32f47ab0feaff4ea7d5a9b30461a67d24c4614a5e3507ae2c5621de706df9dfb3c4277933e1daef97fbf2f3807ae54b21dacba2ad05f4633f92e44e28bd68af7c37b38e688a651d5a82f9b23bee4d463123dd85dbf7393d8b97b4d147d3ea923d55d9cf128ab8e8511dad3e2a5dd79b45ebc51384a179a00e51a8cdeec7b8cedbf2ae4d748527ce484599193819a88c6cc3d58e21a05cae49b9", 0xde) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x8020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xe}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8922, &(0x7f0000000000)='nr0\x01:\xf2%\xa3\'>\xf8]\x81\n?\xfaD\x00\x00\x00\xbf\xef\xa9\xac\x03x\xf4D3A}?\a\x8b\x9c[\xdd\x06\xa4\n\xf4\x94\xa8>\xb1\xb1\xa2_&') sendmsg$kcm(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) r4 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, &(0x7f00000002c0)=0x8001, 0x4) ioctl$VIDIOC_CREATE_BUFS(r4, 0xc100565c, &(0x7f0000000100)={0x0, 0xffffffff, 0x2, {0x2, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20]}}}) ioctl$VIDIOC_CREATE_BUFS(r4, 0xc058565d, &(0x7f0000000300)={0x0, 0x2, 0x0, {0x0, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa0010000]}) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0x10, r4, 0x7fb57000) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) [ 177.792449] device hsr_slave_0 entered promiscuous mode [ 177.811071] device hsr_slave_1 entered promiscuous mode [ 177.862178] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 177.872393] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 177.881000] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 177.891543] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 177.902132] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 177.909646] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 177.919126] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 177.931841] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 177.944328] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 177.950510] hrtimer: interrupt took 31240 ns [ 177.952362] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 177.963872] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 177.967341] use of bytesused == 0 is deprecated and will be removed in the future, [ 177.972318] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 177.987878] use the actual size instead. [ 177.992818] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 177.999851] audit: type=1400 audit(1575415912.780:39): avc: denied { map } for pid=7095 comm="syz-executor.0" path="/dev/video35" dev="devtmpfs" ino=17439 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:v4l_device_t:s0 tclass=chr_file permissive=1 [ 178.002356] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 178.039681] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 178.055344] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 178.063296] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 178.071174] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 178.078881] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 178.099786] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 178.108140] team0: Port device team_slave_0 added [ 178.114286] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 178.122233] team0: Port device team_slave_1 added [ 178.127764] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 178.136686] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 178.144331] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 178.151629] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 178.159128] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 178.175807] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 178.184914] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 178.195848] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 178.212987] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 178.222071] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 178.237311] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 178.247364] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 178.264250] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 178.272419] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 178.279730] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 178.287454] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 178.297736] 8021q: adding VLAN 0 to HW filter on device bond0 [ 178.308062] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 178.314469] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 178.372484] device hsr_slave_0 entered promiscuous mode [ 178.410266] device hsr_slave_1 entered promiscuous mode [ 178.451830] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 178.459162] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 178.468593] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 178.477881] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 178.487978] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready 23:31:53 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x40000000000002, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000180)={'nr0\x01\x00', 0x4009}) r2 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETLINK(r1, 0x400454cd, 0x308) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-0\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) socket$kcm(0xa, 0x1, 0x0) socketpair(0x1e, 0x1, 0x0, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) r3 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) write(r3, &(0x7f00000001c0)="d9837a3a622b40726c8df8edfe109c77a2e5a3f257db7a2b4e38ebde87d60615c1dd50bc51792d5c21db56e37cc62978306ef4b68ff3e40e6d1dfc0cc8cf4229998b3dccb32f47ab0feaff4ea7d5a9b30461a67d24c4614a5e3507ae2c5621de706df9dfb3c4277933e1daef97fbf2f3807ae54b21dacba2ad05f4633f92e44e28bd68af7c37b38e688a651d5a82f9b23bee4d463123dd85dbf7393d8b97b4d147d3ea923d55d9cf128ab8e8511dad3e2a5dd79b45ebc51384a179a00e51a8cdeec7b8cedbf2ae4d748527ce484599193819a88c6cc3d58e21a05cae49b9", 0xde) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x8020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xe}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8922, &(0x7f0000000000)='nr0\x01:\xf2%\xa3\'>\xf8]\x81\n?\xfaD\x00\x00\x00\xbf\xef\xa9\xac\x03x\xf4D3A}?\a\x8b\x9c[\xdd\x06\xa4\n\xf4\x94\xa8>\xb1\xb1\xa2_&') sendmsg$kcm(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) r4 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, &(0x7f00000002c0)=0x8001, 0x4) ioctl$VIDIOC_CREATE_BUFS(r4, 0xc100565c, &(0x7f0000000100)={0x0, 0xffffffff, 0x2, {0x2, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20]}}}) ioctl$VIDIOC_CREATE_BUFS(r4, 0xc058565d, &(0x7f0000000300)={0x0, 0x2, 0x0, {0x0, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa0010000]}) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0x10, r4, 0x7fb57000) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) [ 178.496132] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 178.504465] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 178.515555] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 178.527046] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 178.547276] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 178.563843] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 178.569865] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 178.577860] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 178.585831] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 178.592171] 8021q: adding VLAN 0 to HW filter on device team0 [ 178.606727] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 178.615695] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 178.626613] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 178.637480] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 178.649539] bridge0: port 1(bridge_slave_0) entered blocking state [ 178.655923] bridge0: port 1(bridge_slave_0) entered forwarding state [ 178.663644] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 178.670514] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 178.687476] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 178.696187] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 178.705216] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 178.713476] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 178.721395] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 178.728849] bridge0: port 2(bridge_slave_1) entered blocking state [ 178.735206] bridge0: port 2(bridge_slave_1) entered forwarding state [ 178.751544] 8021q: adding VLAN 0 to HW filter on device bond0 [ 178.759911] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 178.769204] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 178.782899] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 178.789321] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready 23:31:53 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x40000000000002, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000180)={'nr0\x01\x00', 0x4009}) r2 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETLINK(r1, 0x400454cd, 0x308) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-0\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) socket$kcm(0xa, 0x1, 0x0) socketpair(0x1e, 0x1, 0x0, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) r3 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) write(r3, &(0x7f00000001c0)="d9837a3a622b40726c8df8edfe109c77a2e5a3f257db7a2b4e38ebde87d60615c1dd50bc51792d5c21db56e37cc62978306ef4b68ff3e40e6d1dfc0cc8cf4229998b3dccb32f47ab0feaff4ea7d5a9b30461a67d24c4614a5e3507ae2c5621de706df9dfb3c4277933e1daef97fbf2f3807ae54b21dacba2ad05f4633f92e44e28bd68af7c37b38e688a651d5a82f9b23bee4d463123dd85dbf7393d8b97b4d147d3ea923d55d9cf128ab8e8511dad3e2a5dd79b45ebc51384a179a00e51a8cdeec7b8cedbf2ae4d748527ce484599193819a88c6cc3d58e21a05cae49b9", 0xde) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x8020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xe}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8922, &(0x7f0000000000)='nr0\x01:\xf2%\xa3\'>\xf8]\x81\n?\xfaD\x00\x00\x00\xbf\xef\xa9\xac\x03x\xf4D3A}?\a\x8b\x9c[\xdd\x06\xa4\n\xf4\x94\xa8>\xb1\xb1\xa2_&') sendmsg$kcm(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) r4 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, &(0x7f00000002c0)=0x8001, 0x4) ioctl$VIDIOC_CREATE_BUFS(r4, 0xc100565c, &(0x7f0000000100)={0x0, 0xffffffff, 0x2, {0x2, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20]}}}) ioctl$VIDIOC_CREATE_BUFS(r4, 0xc058565d, &(0x7f0000000300)={0x0, 0x2, 0x0, {0x0, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa0010000]}) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0x10, r4, 0x7fb57000) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) [ 178.806701] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 178.814151] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 178.832593] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 178.841144] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 178.849586] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 178.858557] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 178.868281] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 178.881815] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 178.888793] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 178.895712] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 178.903825] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 178.911469] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 178.919500] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 178.939549] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 178.956993] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 178.968175] 8021q: adding VLAN 0 to HW filter on device team0 [ 178.974899] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 178.987363] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 178.999375] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 179.018338] 8021q: adding VLAN 0 to HW filter on device bond0 [ 179.026928] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 179.035558] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 179.045650] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 179.055778] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready 23:31:53 executing program 3: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500)}], 0x1, 0x2) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) sched_setattr(0x0, 0x0, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, &(0x7f0000000240)=0x3, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r5 = fcntl$getown(r4, 0x9) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140), 0x2}, 0x1430}, r5, 0x3, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r6 = msgget$private(0x0, 0x0) r7 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r7, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00'}) ioctl$UI_DEV_CREATE(r7, 0x5501) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet(0x2, 0x2, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) accept4$inet(0xffffffffffffffff, &(0x7f0000000380)={0x2, 0x0, @multicast1}, &(0x7f00000003c0)=0x10, 0x0) syz_open_dev$usbmon(&(0x7f0000000480)='/dev/usbmon#\x00', 0x9, 0x20000) r8 = openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00'}) ioctl$UI_DEV_CREATE(r8, 0x5501) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) syz_open_dev$evdev(&(0x7f0000000b00)='\xdb\x983\x8d\xefw\xda\xb4u\x06\x00\x00\x00\x00\xa0\x00', 0x2, 0x210000) dup2(0xffffffffffffffff, 0xffffffffffffffff) msgsnd(0x0, &(0x7f00000001c0)=ANY=[@ANYRES64=r7, @ANYRESHEX, @ANYRES16, @ANYPTR64=&(0x7f0000000180)=ANY=[]], 0x4, 0x0) msgsnd(r6, 0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000014c0)={0x0, 0x0, 0x0}, &(0x7f0000001480)=0xc) socket(0x10, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000cab000)) setresgid(0x0, 0x0, 0xffffffffffffffff) socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0, 0x0}, &(0x7f00000000c0)=0xc) setfsgid(r10) setresgid(0x0, 0x0, 0x0) setfsgid(r9) r11 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcs\x00', 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADDDEST(r11, 0x0, 0x487, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) r12 = openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) r13 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r13, 0x6, 0x200000000000013, &(0x7f0000000100)=0x400100000001, 0x4) connect$inet6(r13, &(0x7f0000000080), 0x1c) setsockopt$inet6_buf(r13, 0x29, 0x0, &(0x7f0000000200)="90", 0x1) r14 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r14, 0x6, 0x200000000000013, &(0x7f0000000100)=0x400100000001, 0x4) connect$inet6(r14, &(0x7f0000000080)={0xa, 0xfffc}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r14, 0x6, 0x16, &(0x7f00000001c0)=[@timestamp, @sack_perm, @mss, @mss, @mss], 0x12fb85) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000540)=ANY=[@ANYBLOB="66c67a", @ANYRESHEX, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB, @ANYRESDEC=0x0, @ANYPTR64=&(0x7f00000004c0)=ANY=[@ANYRESHEX=r13, @ANYBLOB="0dbbdac513e2df2168dd427802b0a864e9de7c7038dae62d9d5eb605ba9600855a143d789b43af738845827d745a70501d3f8a", @ANYRES16, @ANYRESHEX=r14, @ANYRESHEX]]) write$FUSE_INIT(r12, &(0x7f0000000300)={0x50, 0x0, 0x1, {0x7, 0x1f, 0x0, 0x0, 0x1}}, 0x50) ioctl$UI_SET_SWBIT(0xffffffffffffffff, 0x4004556d, 0x4) [ 179.069450] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 179.085588] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready 23:31:53 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) getsockopt$CAN_RAW_JOIN_FILTERS(r2, 0x65, 0x6, &(0x7f0000000080), &(0x7f00000000c0)=0x4) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r3, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000100)={'hsr0\x00', 0x0}) bind$packet(r3, &(0x7f0000000000)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) r5 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r5, 0x0) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r5, 0x408c5333, &(0x7f0000000200)={0x7, 0xa92e, 0xa, 'queue1\x00', 0x8}) r6 = accept(r1, &(0x7f0000000140)=@ax25={{0x3, @netrom}, [@default, @rose, @netrom, @bcast, @bcast, @rose, @default]}, &(0x7f00000001c0)=0x80) sendto$inet6(r6, &(0x7f0000000300)="0503000189063e0000000100c52cf7c25975e697b02f08006b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f", 0x4c, 0x4000880, 0x0, 0xfffffea9) [ 179.119436] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 179.133785] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 179.146647] bridge0: port 1(bridge_slave_0) entered blocking state [ 179.153103] bridge0: port 1(bridge_slave_0) entered forwarding state [ 179.161910] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 179.170754] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 179.177441] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 179.184279] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 179.193332] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 179.208121] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready 23:31:54 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffdffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/avc/hash_stats\x00', 0x0, 0x0) r1 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/checkreqprot\x00', 0x1800, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000d83fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f0000000180)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000000)={r3, @in6={{0xa, 0x4e23, 0x0, @loopback}}}, &(0x7f0000000240)=0x98) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f00000002c0)=ANY=[@ANYRES32=r3, @ANYBLOB="00060400b300e20800000100"], 0x10) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f00000001c0)=@assoc_value={r3, 0x7}, &(0x7f0000000280)=0x8) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000500)={r4, @in={{0x2, 0x4e20, @broadcast}}, 0x9, 0x7}, &(0x7f00000002c0)=0x90) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000440)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000010fefff67a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001000000b7050000220000006a0a00fe17000000850000000b000000b7000000000000009500000000000000d5c358a94911432c135f884792de528f30689c4f90312f8a4cc3703bd2002226258826b9a3ce0c4cc729"], &(0x7f0000000340)='GPL\x00'}, 0x48) r6 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/checkreqprot\x00', 0x25e64c7b21d9bfd7, 0x0) ioctl$SIOCX25SCAUSEDIAG(r6, 0x89ec, &(0x7f0000000300)={0x8, 0x8}) ioctl$EVIOCGUNIQ(r6, 0x80404508, &(0x7f0000000080)=""/109) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000400)={r5, 0x0, 0x222, 0x0, &(0x7f0000000140)="a673f3ce05f1a282eeab0500000800f08102e63238f9cf8c0ccade00556e97d003cc298613f230d6841f3099e19fd903b2ffa5106c71ac91c7457b2d7f4157f069737d63ab32be2a651d7cee2970a9df488cae6702031c92a8b4b6376f9972f3848c104d413745d4c57253b2d61d64787c4de49fc5", 0x0, 0x3ff, 0x0, 0x0, 0xffffffffffffffbc, &(0x7f0000000680)="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"}, 0x28) [ 179.217203] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 179.225136] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 179.233408] bridge0: port 2(bridge_slave_1) entered blocking state [ 179.239773] bridge0: port 2(bridge_slave_1) entered forwarding state [ 179.247037] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 179.259410] input: syz1 as /devices/virtual/input/input5 23:31:54 executing program 5: fchdir(0xffffffffffffffff) r0 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r2 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/commit_pending_bools\x00', 0x1, 0x0) waitid$P_PIDFD(0x3, r2, &(0x7f0000000080), 0x4, 0x0) r3 = creat(&(0x7f0000000240)='./file0\x00', 0x0) r4 = fanotify_init(0x24, 0x1000) fanotify_mark(r4, 0x77, 0x20, r3, 0x0) fanotify_mark(r4, 0x2000000000000011, 0x2, r1, 0x0) write(r0, &(0x7f0000000600)="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", 0x200) [ 179.284386] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 179.303296] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 179.310911] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 179.318721] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 179.326888] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 179.347935] audit: type=1800 audit(1575415914.120:40): pid=7148 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="collect_data" cause="failed(directio)" comm="syz-executor.5" name="file0" dev="sda1" ino=16531 res=0 [ 179.389676] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 179.418763] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 179.431780] 8021q: adding VLAN 0 to HW filter on device team0 23:31:54 executing program 3: sendmsg$inet(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000040)={'nr0\x01\x00', 0x1132}) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000780)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, &(0x7f0000000300)) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, 0xffffffffffffffff, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_PUBL_GET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB="4400000010003b0e00"/20, @ANYRES32=0x0, @ANYBLOB="2d3ca0e01692b5b42404000000000000005734a4d000030000000100626f6e06", @ANYRES32=0x0, @ANYBLOB="0800010006000000"], 0x44}}, 0x0) socket$kcm(0xa, 0x3, 0x11) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r2, 0x8200) r3 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/checkreqprot\x00', 0x1800, 0x0) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r4, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r4, &(0x7f0000d83fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f0000000380)=ANY=[@ANYBLOB="010000006b077b45342c02b2feddef8c9eec35b3c8f6b9ab39e6bba9982c67634e17fe76798b380167bfd3d5dc5613f766a4f57fcaa1da40107953c6e6e75eec6dc50467cd7e37fa2fc8e2e6ed7dc40bf0bdf184144ed5a5158b835be5456a342dd403d6055082e5b214f0262892538f5fcfa08bddf82c1e30dbf849aae0706bc14218c6ce89f4ac2326", @ANYRES32=0x0], &(0x7f0000000180)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r4, 0x84, 0x9, &(0x7f0000000000)={r5, @in6={{0xa, 0x4e23, 0x0, @loopback}}}, &(0x7f0000000240)=0x98) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r3, 0x84, 0x77, &(0x7f0000000440)=ANY=[@ANYRES32=r5, @ANYBLOB="00060400b300e208c6414241707c0f90ce8ae6d46de200000100b590016b4d2001771677ee85ad78bc1899a45783f551702736fdf047691f37df882b17e0ee415c7c83f5e28b4788bdd4bf00c7d09a45df34684893d01f50514308623a2571427e7cab5ed8eba5c55b00bcadccc925080db249d927a6"], 0x10) setsockopt$inet_sctp6_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000340)=@assoc_value={r5, 0x1955}, 0x8) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = dup3(r6, r7, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$sock_netdev_private(r8, 0x89fb, &(0x7f0000000240)="c838058a9970d0a9e448fdb80df3ff01449151ea30e39a6d5280b4c13193cff9929784d0f3a6128c4b9db0556fbc68e361fb19c4412bf3bcb3ba991ef708b3f14a0c417ebb1e66597a0532a0f8f2bee365a989ea8ce9e697ae") ioctl$TIOCMBIC(r1, 0x5417, &(0x7f0000000200)=0x6) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000040)={'nr0\x01\x00', 0x1132}) sendmsg$kcm(0xffffffffffffffff, &(0x7f00000006c0)={&(0x7f0000000180)=@nl, 0x80, &(0x7f00000002c0)=[{0x0}, {&(0x7f00000003c0)}, {&(0x7f00000007c0)}, {0x0}, {0x0}], 0x5}, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000780)='/dev/net/tun\x00', 0x0, 0x0) 23:31:54 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) wait4(0x0, 0x0, 0x20000000, 0x0) syz_init_net_socket$netrom(0x6, 0x5, 0x0) tkill(r0, 0x3c) [ 179.457421] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 179.474138] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 179.481798] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 179.489839] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 179.498429] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 179.509705] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 179.522110] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 179.532977] audit: type=1400 audit(1575415914.310:41): avc: denied { create } for pid=7153 comm="syz-executor.3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 179.542760] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 179.569622] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 179.581515] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 179.587898] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 179.589759] audit: type=1400 audit(1575415914.310:42): avc: denied { write } for pid=7153 comm="syz-executor.3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 179.595736] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 179.645629] audit: type=1400 audit(1575415914.310:43): avc: denied { read } for pid=7153 comm="syz-executor.3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 179.674551] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 179.682785] bridge0: port 1(bridge_slave_0) entered blocking state [ 179.689155] bridge0: port 1(bridge_slave_0) entered forwarding state [ 179.696202] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 179.704124] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 179.711748] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 179.719233] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 179.727746] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 179.736035] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.3'. [ 179.746578] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 179.758717] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 179.766795] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 179.774751] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 179.782456] bridge0: port 2(bridge_slave_1) entered blocking state [ 179.788782] bridge0: port 2(bridge_slave_1) entered forwarding state [ 179.795931] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 179.803912] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 179.815714] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 179.826175] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 179.834618] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 179.842686] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 179.851215] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 179.857261] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 179.871060] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 179.878093] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 179.889837] audit: type=1804 audit(1575415914.660:44): pid=7161 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="ToMToU" comm="syz-executor.3" name="/root/syzkaller-testdir275446685/syzkaller.YXch2h/2/bus" dev="sda1" ino=16519 res=1 [ 179.916722] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 179.924591] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 179.932421] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.3'. [ 179.943749] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 179.957608] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 179.967599] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 179.977706] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 179.991009] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 180.007115] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 180.018002] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 180.026258] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 180.034569] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 180.042652] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 180.050228] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 180.057671] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 180.065716] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 180.076003] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 180.085144] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 180.095754] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 180.115583] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 180.123531] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 180.129765] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 180.141824] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 180.160930] 8021q: adding VLAN 0 to HW filter on device batadv0 23:31:55 executing program 1: prlimit64(0x0, 0xe, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xda, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_config_ext, 0x0, 0x4, 0x0, 0x8, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) r0 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio1\x00', 0x115e06, 0x0) poll(&(0x7f0000000580)=[{r0}, {}, {0xffffffffffffffff, 0x2000}, {}, {0xffffffffffffffff, 0x4040}], 0x5, 0x0) 23:31:56 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffdffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/avc/hash_stats\x00', 0x0, 0x0) r1 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/checkreqprot\x00', 0x1800, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000d83fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f0000000180)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000000)={r3, @in6={{0xa, 0x4e23, 0x0, @loopback}}}, &(0x7f0000000240)=0x98) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f00000002c0)=ANY=[@ANYRES32=r3, @ANYBLOB="00060400b300e20800000100"], 0x10) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f00000001c0)=@assoc_value={r3, 0x7}, &(0x7f0000000280)=0x8) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000500)={r4, @in={{0x2, 0x4e20, @broadcast}}, 0x9, 0x7}, &(0x7f00000002c0)=0x90) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000440)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000010fefff67a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001000000b7050000220000006a0a00fe17000000850000000b000000b7000000000000009500000000000000d5c358a94911432c135f884792de528f30689c4f90312f8a4cc3703bd2002226258826b9a3ce0c4cc729"], &(0x7f0000000340)='GPL\x00'}, 0x48) r6 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/checkreqprot\x00', 0x25e64c7b21d9bfd7, 0x0) ioctl$SIOCX25SCAUSEDIAG(r6, 0x89ec, &(0x7f0000000300)={0x8, 0x8}) ioctl$EVIOCGUNIQ(r6, 0x80404508, &(0x7f0000000080)=""/109) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000400)={r5, 0x0, 0x222, 0x0, &(0x7f0000000140)="a673f3ce05f1a282eeab0500000800f08102e63238f9cf8c0ccade00556e97d003cc298613f230d6841f3099e19fd903b2ffa5106c71ac91c7457b2d7f4157f069737d63ab32be2a651d7cee2970a9df488cae6702031c92a8b4b6376f9972f3848c104d413745d4c57253b2d61d64787c4de49fc5", 0x0, 0x3ff, 0x0, 0x0, 0xffffffffffffffbc, &(0x7f0000000680)="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"}, 0x28) 23:31:56 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xd9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) r1 = epoll_create1(0x0) dup3(r1, r0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r1, 0xc4c85513, &(0x7f00000000c0)={{0xa, 0xa5a6a56db2022949, 0x80, 0xffffff01, '\x00', 0x81}, 0x1, [0x7ff, 0x1, 0x6, 0x5, 0x5, 0x2, 0x7, 0x8, 0x6, 0x0, 0x4, 0x3f, 0xff, 0x5, 0x1, 0x2, 0x8, 0xef, 0x1000, 0x6, 0x2, 0x3, 0x5, 0x3f, 0x9, 0x0, 0x892, 0x7, 0x3f, 0xd5, 0x13c, 0x100000001, 0xffff, 0x101, 0x2, 0xfffffffffffffffe, 0x4, 0x1, 0x9, 0x3, 0x1, 0x5, 0x4, 0x4, 0x100000001, 0x8001, 0x0, 0xffe, 0x7, 0x10001, 0x7, 0x5, 0xee, 0x7, 0x2f, 0x4, 0x1, 0xe45d, 0x100, 0x711f690c, 0x8, 0x22, 0xfffffffffffffffc, 0xffff, 0x6, 0x0, 0x7, 0x2, 0x100, 0x79, 0x7b3, 0x5, 0x2, 0x0, 0x4, 0x9, 0x9, 0x401, 0x80000000, 0x7, 0xafb8, 0x5, 0x1000, 0xa9, 0x5, 0x915, 0xfffffffffffffff8, 0x6, 0xffffffff, 0x400, 0x2, 0x800, 0x9, 0x8, 0xc06, 0xfdab, 0xfff, 0x1ff, 0x1, 0x4, 0x36baf9b5, 0x2, 0xe18, 0x101, 0x5, 0x5, 0x9, 0x2, 0x7, 0x1, 0x2, 0x2, 0x6, 0x0, 0xffffffffffffffff, 0x8, 0x7a, 0x7fff, 0x7, 0x7, 0x9, 0xc0, 0x870, 0x657, 0x0, 0x1, 0x6cb, 0x100]}) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r2, 0x8200) inotify_add_watch(r2, &(0x7f0000000000)='\x00', 0x4) r3 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r3, 0xc100565c, &(0x7f0000000100)={0x0, 0xffffffff, 0x2, {0x2, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20]}}}) ioctl$VIDIOC_CREATE_BUFS(r3, 0xc058565d, &(0x7f0000000300)={0x0, 0x2, 0x0, {0x0, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa0010000]}) r4 = fcntl$dupfd(r0, 0x80c, r3) bind$tipc(r4, &(0x7f00000005c0)=@id={0x1e, 0x3, 0x1, {0x4e21, 0xff}}, 0x10) 23:31:56 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffdffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/avc/hash_stats\x00', 0x0, 0x0) r1 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/checkreqprot\x00', 0x1800, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000d83fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f0000000180)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000000)={r3, @in6={{0xa, 0x4e23, 0x0, @loopback}}}, &(0x7f0000000240)=0x98) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f00000002c0)=ANY=[@ANYRES32=r3, @ANYBLOB="00060400b300e20800000100"], 0x10) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f00000001c0)=@assoc_value={r3, 0x7}, &(0x7f0000000280)=0x8) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000500)={r4, @in={{0x2, 0x4e20, @broadcast}}, 0x9, 0x7}, &(0x7f00000002c0)=0x90) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000440)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000010fefff67a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001000000b7050000220000006a0a00fe17000000850000000b000000b7000000000000009500000000000000d5c358a94911432c135f884792de528f30689c4f90312f8a4cc3703bd2002226258826b9a3ce0c4cc729"], &(0x7f0000000340)='GPL\x00'}, 0x48) r6 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/checkreqprot\x00', 0x25e64c7b21d9bfd7, 0x0) ioctl$SIOCX25SCAUSEDIAG(r6, 0x89ec, &(0x7f0000000300)={0x8, 0x8}) ioctl$EVIOCGUNIQ(r6, 0x80404508, &(0x7f0000000080)=""/109) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000400)={r5, 0x0, 0x222, 0x0, &(0x7f0000000140)="a673f3ce05f1a282eeab0500000800f08102e63238f9cf8c0ccade00556e97d003cc298613f230d6841f3099e19fd903b2ffa5106c71ac91c7457b2d7f4157f069737d63ab32be2a651d7cee2970a9df488cae6702031c92a8b4b6376f9972f3848c104d413745d4c57253b2d61d64787c4de49fc5", 0x0, 0x3ff, 0x0, 0x0, 0xffffffffffffffbc, &(0x7f0000000680)="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"}, 0x28) 23:31:56 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffdffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/avc/hash_stats\x00', 0x0, 0x0) r1 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/checkreqprot\x00', 0x1800, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000d83fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f0000000180)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000000)={r3, @in6={{0xa, 0x4e23, 0x0, @loopback}}}, &(0x7f0000000240)=0x98) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f00000002c0)=ANY=[@ANYRES32=r3, @ANYBLOB="00060400b300e20800000100"], 0x10) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f00000001c0)=@assoc_value={r3, 0x7}, &(0x7f0000000280)=0x8) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000500)={r4, @in={{0x2, 0x4e20, @broadcast}}, 0x9, 0x7}, &(0x7f00000002c0)=0x90) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000440)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000010fefff67a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001000000b7050000220000006a0a00fe17000000850000000b000000b7000000000000009500000000000000d5c358a94911432c135f884792de528f30689c4f90312f8a4cc3703bd2002226258826b9a3ce0c4cc729"], &(0x7f0000000340)='GPL\x00'}, 0x48) r6 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/checkreqprot\x00', 0x25e64c7b21d9bfd7, 0x0) ioctl$SIOCX25SCAUSEDIAG(r6, 0x89ec, &(0x7f0000000300)={0x8, 0x8}) ioctl$EVIOCGUNIQ(r6, 0x80404508, &(0x7f0000000080)=""/109) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000400)={r5, 0x0, 0x222, 0x0, &(0x7f0000000140)="a673f3ce05f1a282eeab0500000800f08102e63238f9cf8c0ccade00556e97d003cc298613f230d6841f3099e19fd903b2ffa5106c71ac91c7457b2d7f4157f069737d63ab32be2a651d7cee2970a9df488cae6702031c92a8b4b6376f9972f3848c104d413745d4c57253b2d61d64787c4de49fc5", 0x0, 0x3ff, 0x0, 0x0, 0xffffffffffffffbc, &(0x7f0000000680)="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"}, 0x28) 23:31:56 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffdffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/avc/hash_stats\x00', 0x0, 0x0) r1 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/checkreqprot\x00', 0x1800, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000d83fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f0000000180)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000000)={r3, @in6={{0xa, 0x4e23, 0x0, @loopback}}}, &(0x7f0000000240)=0x98) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f00000002c0)=ANY=[@ANYRES32=r3, @ANYBLOB="00060400b300e20800000100"], 0x10) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f00000001c0)=@assoc_value={r3, 0x7}, &(0x7f0000000280)=0x8) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000500)={r4, @in={{0x2, 0x4e20, @broadcast}}, 0x9, 0x7}, &(0x7f00000002c0)=0x90) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000440)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000010fefff67a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001000000b7050000220000006a0a00fe17000000850000000b000000b7000000000000009500000000000000d5c358a94911432c135f884792de528f30689c4f90312f8a4cc3703bd2002226258826b9a3ce0c4cc729"], &(0x7f0000000340)='GPL\x00'}, 0x48) r6 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/checkreqprot\x00', 0x25e64c7b21d9bfd7, 0x0) ioctl$SIOCX25SCAUSEDIAG(r6, 0x89ec, &(0x7f0000000300)={0x8, 0x8}) ioctl$EVIOCGUNIQ(r6, 0x80404508, &(0x7f0000000080)=""/109) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000400)={r5, 0x0, 0x222, 0x0, &(0x7f0000000140)="a673f3ce05f1a282eeab0500000800f08102e63238f9cf8c0ccade00556e97d003cc298613f230d6841f3099e19fd903b2ffa5106c71ac91c7457b2d7f4157f069737d63ab32be2a651d7cee2970a9df488cae6702031c92a8b4b6376f9972f3848c104d413745d4c57253b2d61d64787c4de49fc5", 0x0, 0x3ff, 0x0, 0x0, 0xffffffffffffffbc, &(0x7f0000000680)="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"}, 0x28) 23:31:56 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$minix(&(0x7f0000000140)='minix\x00', &(0x7f0000000040)='./file0\x00', 0x4c00, 0x1, &(0x7f0000000000)=[{&(0x7f0000000240)="e297ad9a02000a00900403000056b8c97f13", 0x12, 0x400}], 0xa010, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) r2 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r2, 0xc100565c, &(0x7f0000000100)={0x0, 0xffffffff, 0x2, {0x2, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20]}}}) ioctl$VIDIOC_CREATE_BUFS(r2, 0xc058565d, &(0x7f0000000300)={0x0, 0x2, 0x0, {0x0, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa0010000]}) r3 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r3, 0xc100565c, &(0x7f0000000100)={0x0, 0xffffffff, 0x2, {0x2, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20]}}}) ioctl$VIDIOC_CREATE_BUFS(r3, 0xc058565d, &(0x7f0000000300)={0x0, 0x2, 0x0, {0x0, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa0010000]}) r4 = dup3(r3, r2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0xdc058b1750fff2d9, 0x0) r7 = dup3(r5, r6, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$KVM_SET_VAPIC_ADDR(r7, 0x4008ae93, &(0x7f00000000c0)=0x6000) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$SG_GET_PACK_ID(r4, 0x227c, &(0x7f0000000080)) 23:31:56 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0xc2800) r2 = creat(&(0x7f0000000180)='./file0\x00', 0x0) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="010100", @ANYRESHEX=r3, @ANYBLOB=',rootmode=00000000000000000060000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) r4 = dup2(r3, r2) setsockopt$netrom_NETROM_N2(r0, 0x103, 0x3, &(0x7f0000000140)=0x2, 0x4) write$FUSE_NOTIFY_STORE(r4, &(0x7f0000000040)={0x29, 0x4, 0x0, {0x1, 0x0, 0x1, 0x0, [0x0]}}, 0x29) fcntl$setpipe(r1, 0x407, 0x200006) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcc, &(0x7f00000000c0)={{0xa, 0x4e20, 0x8001, @loopback, 0x2}, {0xa, 0x0, 0x4, @dev={0xfe, 0x80, [], 0x25}, 0x200}, 0x0, [0x174, 0x0, 0xa4000000, 0x10000, 0x0, 0x2, 0x3, 0x80]}, 0x5c) splice(r0, 0x0, r1, 0x0, 0x55aa40be, 0x0) 23:31:56 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_THP_DISABLE(0x29, 0x10000000000001) r0 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r0, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0xc004500a, &(0x7f0000000040)=0x1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$netlink(0x10, 0x3, 0x0) mincore(&(0x7f0000ffe000/0x2000)=nil, 0x2000, &(0x7f00000002c0)=""/229) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$X25_QBITINCL(r3, 0x106, 0x1, &(0x7f0000000000), 0x4) 23:31:56 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffdffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/avc/hash_stats\x00', 0x0, 0x0) r1 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/checkreqprot\x00', 0x1800, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000d83fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f0000000180)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000000)={r3, @in6={{0xa, 0x4e23, 0x0, @loopback}}}, &(0x7f0000000240)=0x98) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f00000002c0)=ANY=[@ANYRES32=r3, @ANYBLOB="00060400b300e20800000100"], 0x10) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f00000001c0)=@assoc_value={r3, 0x7}, &(0x7f0000000280)=0x8) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000500)={r4, @in={{0x2, 0x4e20, @broadcast}}, 0x9, 0x7}, &(0x7f00000002c0)=0x90) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000440)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000010fefff67a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001000000b7050000220000006a0a00fe17000000850000000b000000b7000000000000009500000000000000d5c358a94911432c135f884792de528f30689c4f90312f8a4cc3703bd2002226258826b9a3ce0c4cc729"], &(0x7f0000000340)='GPL\x00'}, 0x48) r6 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/checkreqprot\x00', 0x25e64c7b21d9bfd7, 0x0) ioctl$SIOCX25SCAUSEDIAG(r6, 0x89ec, &(0x7f0000000300)={0x8, 0x8}) ioctl$EVIOCGUNIQ(r6, 0x80404508, &(0x7f0000000080)=""/109) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000400)={r5, 0x0, 0x222, 0x0, &(0x7f0000000140)="a673f3ce05f1a282eeab0500000800f08102e63238f9cf8c0ccade00556e97d003cc298613f230d6841f3099e19fd903b2ffa5106c71ac91c7457b2d7f4157f069737d63ab32be2a651d7cee2970a9df488cae6702031c92a8b4b6376f9972f3848c104d413745d4c57253b2d61d64787c4de49fc5", 0x0, 0x3ff, 0x0, 0x0, 0xffffffffffffffbc, &(0x7f0000000680)="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"}, 0x28) 23:31:56 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x4, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7fe3, 0x0, 0x7, 0x7, 0x71, 0x30}]}, &(0x7f0000000240)='GPL\x00', 0x2, 0xfb, &(0x7f00001a7f05)=""/251, 0x0, 0x0, [], 0x0, 0x13, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) 23:31:56 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xd9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) r1 = epoll_create1(0x0) dup3(r1, r0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r1, 0xc4c85513, &(0x7f00000000c0)={{0xa, 0xa5a6a56db2022949, 0x80, 0xffffff01, '\x00', 0x81}, 0x1, [0x7ff, 0x1, 0x6, 0x5, 0x5, 0x2, 0x7, 0x8, 0x6, 0x0, 0x4, 0x3f, 0xff, 0x5, 0x1, 0x2, 0x8, 0xef, 0x1000, 0x6, 0x2, 0x3, 0x5, 0x3f, 0x9, 0x0, 0x892, 0x7, 0x3f, 0xd5, 0x13c, 0x100000001, 0xffff, 0x101, 0x2, 0xfffffffffffffffe, 0x4, 0x1, 0x9, 0x3, 0x1, 0x5, 0x4, 0x4, 0x100000001, 0x8001, 0x0, 0xffe, 0x7, 0x10001, 0x7, 0x5, 0xee, 0x7, 0x2f, 0x4, 0x1, 0xe45d, 0x100, 0x711f690c, 0x8, 0x22, 0xfffffffffffffffc, 0xffff, 0x6, 0x0, 0x7, 0x2, 0x100, 0x79, 0x7b3, 0x5, 0x2, 0x0, 0x4, 0x9, 0x9, 0x401, 0x80000000, 0x7, 0xafb8, 0x5, 0x1000, 0xa9, 0x5, 0x915, 0xfffffffffffffff8, 0x6, 0xffffffff, 0x400, 0x2, 0x800, 0x9, 0x8, 0xc06, 0xfdab, 0xfff, 0x1ff, 0x1, 0x4, 0x36baf9b5, 0x2, 0xe18, 0x101, 0x5, 0x5, 0x9, 0x2, 0x7, 0x1, 0x2, 0x2, 0x6, 0x0, 0xffffffffffffffff, 0x8, 0x7a, 0x7fff, 0x7, 0x7, 0x9, 0xc0, 0x870, 0x657, 0x0, 0x1, 0x6cb, 0x100]}) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r2, 0x8200) inotify_add_watch(r2, &(0x7f0000000000)='\x00', 0x4) r3 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r3, 0xc100565c, &(0x7f0000000100)={0x0, 0xffffffff, 0x2, {0x2, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20]}}}) ioctl$VIDIOC_CREATE_BUFS(r3, 0xc058565d, &(0x7f0000000300)={0x0, 0x2, 0x0, {0x0, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa0010000]}) r4 = fcntl$dupfd(r0, 0x80c, r3) bind$tipc(r4, &(0x7f00000005c0)=@id={0x1e, 0x3, 0x1, {0x4e21, 0xff}}, 0x10) 23:31:56 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xd9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) r1 = epoll_create1(0x0) dup3(r1, r0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r1, 0xc4c85513, &(0x7f00000000c0)={{0xa, 0xa5a6a56db2022949, 0x80, 0xffffff01, '\x00', 0x81}, 0x1, [0x7ff, 0x1, 0x6, 0x5, 0x5, 0x2, 0x7, 0x8, 0x6, 0x0, 0x4, 0x3f, 0xff, 0x5, 0x1, 0x2, 0x8, 0xef, 0x1000, 0x6, 0x2, 0x3, 0x5, 0x3f, 0x9, 0x0, 0x892, 0x7, 0x3f, 0xd5, 0x13c, 0x100000001, 0xffff, 0x101, 0x2, 0xfffffffffffffffe, 0x4, 0x1, 0x9, 0x3, 0x1, 0x5, 0x4, 0x4, 0x100000001, 0x8001, 0x0, 0xffe, 0x7, 0x10001, 0x7, 0x5, 0xee, 0x7, 0x2f, 0x4, 0x1, 0xe45d, 0x100, 0x711f690c, 0x8, 0x22, 0xfffffffffffffffc, 0xffff, 0x6, 0x0, 0x7, 0x2, 0x100, 0x79, 0x7b3, 0x5, 0x2, 0x0, 0x4, 0x9, 0x9, 0x401, 0x80000000, 0x7, 0xafb8, 0x5, 0x1000, 0xa9, 0x5, 0x915, 0xfffffffffffffff8, 0x6, 0xffffffff, 0x400, 0x2, 0x800, 0x9, 0x8, 0xc06, 0xfdab, 0xfff, 0x1ff, 0x1, 0x4, 0x36baf9b5, 0x2, 0xe18, 0x101, 0x5, 0x5, 0x9, 0x2, 0x7, 0x1, 0x2, 0x2, 0x6, 0x0, 0xffffffffffffffff, 0x8, 0x7a, 0x7fff, 0x7, 0x7, 0x9, 0xc0, 0x870, 0x657, 0x0, 0x1, 0x6cb, 0x100]}) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r2, 0x8200) inotify_add_watch(r2, &(0x7f0000000000)='\x00', 0x4) r3 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r3, 0xc100565c, &(0x7f0000000100)={0x0, 0xffffffff, 0x2, {0x2, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20]}}}) ioctl$VIDIOC_CREATE_BUFS(r3, 0xc058565d, &(0x7f0000000300)={0x0, 0x2, 0x0, {0x0, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa0010000]}) r4 = fcntl$dupfd(r0, 0x80c, r3) bind$tipc(r4, &(0x7f00000005c0)=@id={0x1e, 0x3, 0x1, {0x4e21, 0xff}}, 0x10) 23:31:56 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xd9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) r1 = epoll_create1(0x0) dup3(r1, r0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r1, 0xc4c85513, &(0x7f00000000c0)={{0xa, 0xa5a6a56db2022949, 0x80, 0xffffff01, '\x00', 0x81}, 0x1, [0x7ff, 0x1, 0x6, 0x5, 0x5, 0x2, 0x7, 0x8, 0x6, 0x0, 0x4, 0x3f, 0xff, 0x5, 0x1, 0x2, 0x8, 0xef, 0x1000, 0x6, 0x2, 0x3, 0x5, 0x3f, 0x9, 0x0, 0x892, 0x7, 0x3f, 0xd5, 0x13c, 0x100000001, 0xffff, 0x101, 0x2, 0xfffffffffffffffe, 0x4, 0x1, 0x9, 0x3, 0x1, 0x5, 0x4, 0x4, 0x100000001, 0x8001, 0x0, 0xffe, 0x7, 0x10001, 0x7, 0x5, 0xee, 0x7, 0x2f, 0x4, 0x1, 0xe45d, 0x100, 0x711f690c, 0x8, 0x22, 0xfffffffffffffffc, 0xffff, 0x6, 0x0, 0x7, 0x2, 0x100, 0x79, 0x7b3, 0x5, 0x2, 0x0, 0x4, 0x9, 0x9, 0x401, 0x80000000, 0x7, 0xafb8, 0x5, 0x1000, 0xa9, 0x5, 0x915, 0xfffffffffffffff8, 0x6, 0xffffffff, 0x400, 0x2, 0x800, 0x9, 0x8, 0xc06, 0xfdab, 0xfff, 0x1ff, 0x1, 0x4, 0x36baf9b5, 0x2, 0xe18, 0x101, 0x5, 0x5, 0x9, 0x2, 0x7, 0x1, 0x2, 0x2, 0x6, 0x0, 0xffffffffffffffff, 0x8, 0x7a, 0x7fff, 0x7, 0x7, 0x9, 0xc0, 0x870, 0x657, 0x0, 0x1, 0x6cb, 0x100]}) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r2, 0x8200) inotify_add_watch(r2, &(0x7f0000000000)='\x00', 0x4) r3 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r3, 0xc100565c, &(0x7f0000000100)={0x0, 0xffffffff, 0x2, {0x2, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20]}}}) ioctl$VIDIOC_CREATE_BUFS(r3, 0xc058565d, &(0x7f0000000300)={0x0, 0x2, 0x0, {0x0, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa0010000]}) r4 = fcntl$dupfd(r0, 0x80c, r3) bind$tipc(r4, &(0x7f00000005c0)=@id={0x1e, 0x3, 0x1, {0x4e21, 0xff}}, 0x10) 23:31:56 executing program 5: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0xc1042, 0x0) accept4$vsock_stream(r0, &(0x7f0000000240)={0x28, 0x0, 0x2711, @hyper}, 0x3, 0x80000) syz_open_dev$loop(0x0, 0x0, 0x0) sysinfo(&(0x7f00000007c0)=""/154) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x77359400}) pipe(&(0x7f0000000200)={0xffffffffffffffff}) pipe(0x0) writev(0xffffffffffffffff, &(0x7f0000000200)=[{&(0x7f00000000c0)}], 0x1) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000880)=ANY=[@ANYBLOB="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"], 0xfc) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0xfd6e) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500)}], 0x1, 0x0) recvfrom$llc(r1, &(0x7f0000000040)=""/171, 0xab, 0x1, &(0x7f0000000100)={0x1a, 0x37c92098d60dfa42, 0x20, 0x37, 0x0, 0x1, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}}, 0x10) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r2, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) ioctl(0xffffffffffffffff, 0x0, &(0x7f00000000c0)="0300a1695e1dcfe87b10") keyctl$KEYCTL_MOVE(0x1e, 0x0, 0x0, 0x0, 0x0) r3 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x1, 0x2) r4 = syz_open_dev$sndpcmc(&(0x7f00000003c0)='/dev/snd/pcmC#D#c\x00', 0x0, 0x4000) getsockname$packet(r4, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000340)=0x663) ioctl$BLKPBSZGET(0xffffffffffffffff, 0x127b, &(0x7f0000000100)) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f00000004c0)='hybla\x00', 0xfef9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x600, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r2, &(0x7f00000012c0)="20048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) accept4$inet(r3, 0x0, 0x0, 0x0) socket$inet6_sctp(0xa, 0x10000000005, 0x84) pipe(&(0x7f0000000000)={0xffffffffffffffff}) r6 = socket$inet_udp(0x2, 0x2, 0x0) splice(r5, 0x0, r6, 0x0, 0x80000001, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r7, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r7, 0x0, 0x0) pipe(0x0) writev(0xffffffffffffffff, &(0x7f0000000200), 0x0) r8 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r8, 0xc100565c, &(0x7f0000000100)={0x0, 0xffffffff, 0x2, {0x2, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20]}}}) ioctl$VIDIOC_CREATE_BUFS(r8, 0xc058565d, &(0x7f0000000300)={0x0, 0x2, 0x0, {0x0, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa0010000]}) r9 = syz_open_dev$video4linux(&(0x7f00000001c0)='/dev/v4l-subdev#\x00', 0x10001, 0x1) write$binfmt_elf64(r9, 0x0, 0xfe41) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0xfd6e) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f00000000c0)=@sack_info={0x0, 0x8001, 0x1}, 0xc) 23:31:56 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xd9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) r1 = epoll_create1(0x0) dup3(r1, r0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r1, 0xc4c85513, &(0x7f00000000c0)={{0xa, 0xa5a6a56db2022949, 0x80, 0xffffff01, '\x00', 0x81}, 0x1, [0x7ff, 0x1, 0x6, 0x5, 0x5, 0x2, 0x7, 0x8, 0x6, 0x0, 0x4, 0x3f, 0xff, 0x5, 0x1, 0x2, 0x8, 0xef, 0x1000, 0x6, 0x2, 0x3, 0x5, 0x3f, 0x9, 0x0, 0x892, 0x7, 0x3f, 0xd5, 0x13c, 0x100000001, 0xffff, 0x101, 0x2, 0xfffffffffffffffe, 0x4, 0x1, 0x9, 0x3, 0x1, 0x5, 0x4, 0x4, 0x100000001, 0x8001, 0x0, 0xffe, 0x7, 0x10001, 0x7, 0x5, 0xee, 0x7, 0x2f, 0x4, 0x1, 0xe45d, 0x100, 0x711f690c, 0x8, 0x22, 0xfffffffffffffffc, 0xffff, 0x6, 0x0, 0x7, 0x2, 0x100, 0x79, 0x7b3, 0x5, 0x2, 0x0, 0x4, 0x9, 0x9, 0x401, 0x80000000, 0x7, 0xafb8, 0x5, 0x1000, 0xa9, 0x5, 0x915, 0xfffffffffffffff8, 0x6, 0xffffffff, 0x400, 0x2, 0x800, 0x9, 0x8, 0xc06, 0xfdab, 0xfff, 0x1ff, 0x1, 0x4, 0x36baf9b5, 0x2, 0xe18, 0x101, 0x5, 0x5, 0x9, 0x2, 0x7, 0x1, 0x2, 0x2, 0x6, 0x0, 0xffffffffffffffff, 0x8, 0x7a, 0x7fff, 0x7, 0x7, 0x9, 0xc0, 0x870, 0x657, 0x0, 0x1, 0x6cb, 0x100]}) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r2, 0x8200) inotify_add_watch(r2, &(0x7f0000000000)='\x00', 0x4) r3 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r3, 0xc100565c, &(0x7f0000000100)={0x0, 0xffffffff, 0x2, {0x2, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20]}}}) ioctl$VIDIOC_CREATE_BUFS(r3, 0xc058565d, &(0x7f0000000300)={0x0, 0x2, 0x0, {0x0, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa0010000]}) r4 = fcntl$dupfd(r0, 0x80c, r3) bind$tipc(r4, &(0x7f00000005c0)=@id={0x1e, 0x3, 0x1, {0x4e21, 0xff}}, 0x10) 23:31:56 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xd9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) r1 = epoll_create1(0x0) dup3(r1, r0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r1, 0xc4c85513, &(0x7f00000000c0)={{0xa, 0xa5a6a56db2022949, 0x80, 0xffffff01, '\x00', 0x81}, 0x1, [0x7ff, 0x1, 0x6, 0x5, 0x5, 0x2, 0x7, 0x8, 0x6, 0x0, 0x4, 0x3f, 0xff, 0x5, 0x1, 0x2, 0x8, 0xef, 0x1000, 0x6, 0x2, 0x3, 0x5, 0x3f, 0x9, 0x0, 0x892, 0x7, 0x3f, 0xd5, 0x13c, 0x100000001, 0xffff, 0x101, 0x2, 0xfffffffffffffffe, 0x4, 0x1, 0x9, 0x3, 0x1, 0x5, 0x4, 0x4, 0x100000001, 0x8001, 0x0, 0xffe, 0x7, 0x10001, 0x7, 0x5, 0xee, 0x7, 0x2f, 0x4, 0x1, 0xe45d, 0x100, 0x711f690c, 0x8, 0x22, 0xfffffffffffffffc, 0xffff, 0x6, 0x0, 0x7, 0x2, 0x100, 0x79, 0x7b3, 0x5, 0x2, 0x0, 0x4, 0x9, 0x9, 0x401, 0x80000000, 0x7, 0xafb8, 0x5, 0x1000, 0xa9, 0x5, 0x915, 0xfffffffffffffff8, 0x6, 0xffffffff, 0x400, 0x2, 0x800, 0x9, 0x8, 0xc06, 0xfdab, 0xfff, 0x1ff, 0x1, 0x4, 0x36baf9b5, 0x2, 0xe18, 0x101, 0x5, 0x5, 0x9, 0x2, 0x7, 0x1, 0x2, 0x2, 0x6, 0x0, 0xffffffffffffffff, 0x8, 0x7a, 0x7fff, 0x7, 0x7, 0x9, 0xc0, 0x870, 0x657, 0x0, 0x1, 0x6cb, 0x100]}) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r2, 0x8200) inotify_add_watch(r2, &(0x7f0000000000)='\x00', 0x4) r3 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r3, 0xc100565c, &(0x7f0000000100)={0x0, 0xffffffff, 0x2, {0x2, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20]}}}) ioctl$VIDIOC_CREATE_BUFS(r3, 0xc058565d, &(0x7f0000000300)={0x0, 0x2, 0x0, {0x0, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa0010000]}) r4 = fcntl$dupfd(r0, 0x80c, r3) bind$tipc(r4, &(0x7f00000005c0)=@id={0x1e, 0x3, 0x1, {0x4e21, 0xff}}, 0x10) 23:31:56 executing program 2: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) creat(0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) r3 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000140), 0x4) sendto$inet(r2, 0x0, 0x38f4168b7592eaea, 0xed13f8ac3df0acdb, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x10) setsockopt$inet_mtu(r2, 0x0, 0xa, 0x0, 0x0) sendto$inet(r2, &(0x7f0000000480), 0xfffffffffffffdce, 0x5d8, 0x0, 0x150) 23:31:56 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40800000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)=@getnetconf={0x14, 0x52, 0x2, 0x70bd28, 0x25dfdbfc, {}, ["", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x96}, 0x1) syz_emit_ethernet(0x299, &(0x7f0000000000)={@local, @empty, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x32, 0x0, @dev, @remote={0xac, 0x14, 0x223}}, @icmp=@timestamp_reply}}}}, &(0x7f0000000100)) 23:31:56 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xd9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) r1 = epoll_create1(0x0) dup3(r1, r0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r1, 0xc4c85513, &(0x7f00000000c0)={{0xa, 0xa5a6a56db2022949, 0x80, 0xffffff01, '\x00', 0x81}, 0x1, [0x7ff, 0x1, 0x6, 0x5, 0x5, 0x2, 0x7, 0x8, 0x6, 0x0, 0x4, 0x3f, 0xff, 0x5, 0x1, 0x2, 0x8, 0xef, 0x1000, 0x6, 0x2, 0x3, 0x5, 0x3f, 0x9, 0x0, 0x892, 0x7, 0x3f, 0xd5, 0x13c, 0x100000001, 0xffff, 0x101, 0x2, 0xfffffffffffffffe, 0x4, 0x1, 0x9, 0x3, 0x1, 0x5, 0x4, 0x4, 0x100000001, 0x8001, 0x0, 0xffe, 0x7, 0x10001, 0x7, 0x5, 0xee, 0x7, 0x2f, 0x4, 0x1, 0xe45d, 0x100, 0x711f690c, 0x8, 0x22, 0xfffffffffffffffc, 0xffff, 0x6, 0x0, 0x7, 0x2, 0x100, 0x79, 0x7b3, 0x5, 0x2, 0x0, 0x4, 0x9, 0x9, 0x401, 0x80000000, 0x7, 0xafb8, 0x5, 0x1000, 0xa9, 0x5, 0x915, 0xfffffffffffffff8, 0x6, 0xffffffff, 0x400, 0x2, 0x800, 0x9, 0x8, 0xc06, 0xfdab, 0xfff, 0x1ff, 0x1, 0x4, 0x36baf9b5, 0x2, 0xe18, 0x101, 0x5, 0x5, 0x9, 0x2, 0x7, 0x1, 0x2, 0x2, 0x6, 0x0, 0xffffffffffffffff, 0x8, 0x7a, 0x7fff, 0x7, 0x7, 0x9, 0xc0, 0x870, 0x657, 0x0, 0x1, 0x6cb, 0x100]}) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r2, 0x8200) inotify_add_watch(r2, &(0x7f0000000000)='\x00', 0x4) r3 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r3, 0xc100565c, &(0x7f0000000100)={0x0, 0xffffffff, 0x2, {0x2, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20]}}}) ioctl$VIDIOC_CREATE_BUFS(r3, 0xc058565d, &(0x7f0000000300)={0x0, 0x2, 0x0, {0x0, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa0010000]}) r4 = fcntl$dupfd(r0, 0x80c, r3) bind$tipc(r4, &(0x7f00000005c0)=@id={0x1e, 0x3, 0x1, {0x4e21, 0xff}}, 0x10) 23:31:56 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x406, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x54041bc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = getpid() rt_tgsigqueueinfo(r2, r2, 0x2000015, &(0x7f0000000000)={0x2a, 0x3}) ptrace(0x4207, r2) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000002300)="104113ba46a509469d1b68f5fb31a90d7b0092de14b4698de7158d2693520231f1f334984c34cb7414030c3ff28e6235a0343c51199105ab596a5fe019521473fd4afb9947de8ac6ae4ba7373ed43cbe117892afd00f8cb533493cfcc61d9146c62c8306a686e1097715e451ef86a613a899d4c1e5f53ca85a117ae578a5558df91f46f2ff6fae93c3") ptrace$getregset(0x4205, r2, 0x1, &(0x7f0000000080)={0x0}) 23:31:56 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xd9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) r1 = epoll_create1(0x0) dup3(r1, r0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r1, 0xc4c85513, &(0x7f00000000c0)={{0xa, 0xa5a6a56db2022949, 0x80, 0xffffff01, '\x00', 0x81}, 0x1, [0x7ff, 0x1, 0x6, 0x5, 0x5, 0x2, 0x7, 0x8, 0x6, 0x0, 0x4, 0x3f, 0xff, 0x5, 0x1, 0x2, 0x8, 0xef, 0x1000, 0x6, 0x2, 0x3, 0x5, 0x3f, 0x9, 0x0, 0x892, 0x7, 0x3f, 0xd5, 0x13c, 0x100000001, 0xffff, 0x101, 0x2, 0xfffffffffffffffe, 0x4, 0x1, 0x9, 0x3, 0x1, 0x5, 0x4, 0x4, 0x100000001, 0x8001, 0x0, 0xffe, 0x7, 0x10001, 0x7, 0x5, 0xee, 0x7, 0x2f, 0x4, 0x1, 0xe45d, 0x100, 0x711f690c, 0x8, 0x22, 0xfffffffffffffffc, 0xffff, 0x6, 0x0, 0x7, 0x2, 0x100, 0x79, 0x7b3, 0x5, 0x2, 0x0, 0x4, 0x9, 0x9, 0x401, 0x80000000, 0x7, 0xafb8, 0x5, 0x1000, 0xa9, 0x5, 0x915, 0xfffffffffffffff8, 0x6, 0xffffffff, 0x400, 0x2, 0x800, 0x9, 0x8, 0xc06, 0xfdab, 0xfff, 0x1ff, 0x1, 0x4, 0x36baf9b5, 0x2, 0xe18, 0x101, 0x5, 0x5, 0x9, 0x2, 0x7, 0x1, 0x2, 0x2, 0x6, 0x0, 0xffffffffffffffff, 0x8, 0x7a, 0x7fff, 0x7, 0x7, 0x9, 0xc0, 0x870, 0x657, 0x0, 0x1, 0x6cb, 0x100]}) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r2, 0x8200) inotify_add_watch(r2, &(0x7f0000000000)='\x00', 0x4) r3 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r3, 0xc100565c, &(0x7f0000000100)={0x0, 0xffffffff, 0x2, {0x2, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20]}}}) ioctl$VIDIOC_CREATE_BUFS(r3, 0xc058565d, &(0x7f0000000300)={0x0, 0x2, 0x0, {0x0, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa0010000]}) r4 = fcntl$dupfd(r0, 0x80c, r3) bind$tipc(r4, &(0x7f00000005c0)=@id={0x1e, 0x3, 0x1, {0x4e21, 0xff}}, 0x10) 23:31:56 executing program 1: pipe(0x0) open(0x0, 0x0, 0x0) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000100)={0x0, 0xffffffff, 0x2, {0x2, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20]}}}) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc058565d, &(0x7f0000000300)={0x0, 0x2, 0x0, {0x0, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa0010000]}) fstatfs(r0, &(0x7f00000004c0)=""/4096) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f00000000c0)='proc\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') r1 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) clone(0x91a8f770e3d21f9b, &(0x7f0000000300), &(0x7f0000000280), 0x0, 0x0) fchdir(r1) r2 = memfd_create(&(0x7f00000001c0)='\xb3', 0x0) write$FUSE_DIRENT(r2, &(0x7f0000000080)=ANY=[], 0x29) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r2, 0x0) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) pread64(r3, 0x0, 0x0, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) close(0xffffffffffffffff) 23:31:56 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe2(&(0x7f0000000180)={0xffffffffffffffff}, 0x800) ioctl$SCSI_IOCTL_DOORUNLOCK(r2, 0x5381) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) r4 = creat(&(0x7f0000000000)='./bus\x00', 0x0) recvmsg$can_raw(r4, &(0x7f0000000400)={&(0x7f0000000440)=@l2, 0x80, &(0x7f0000000380)=[{&(0x7f0000000200)=""/117, 0x75}, {&(0x7f0000000280)=""/126, 0x7e}, {&(0x7f0000000300)=""/74, 0x4a}], 0x3, &(0x7f00000003c0)}, 0x40004042) ftruncate(r4, 0x8200) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000140)={r4, &(0x7f0000000080)="da9bbda070bf60f6858e88f207c47bf2215a226efcb1f964b7ff5bdbcd6655be4e515da73fc32e08b2b199d0927148a7852721285ed5a8c3ef256ee5a57ae40cfc8e5f634290c610d4c872645e60098a5d680b2549726a99f73e5e8b6952e5b668e470db0d5756ef007aa2a1b28bc114738bdf40d08135ae70a68557aab60528cb98e7bde03d643fce802918397426a979553ab7067a6b23932458e362f7070953f764d7828b98c953d01d0f34edd7d0cee6808074f21c34767186d92a57fa", &(0x7f0000000000)=""/1, 0x8}, 0x20) write$sndseq(r3, &(0x7f0000000040)=[{0xffffff81, 0x3, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) 23:31:57 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c0000001000050700"/20, @ANYRES32=r3, @ANYBLOB="00000000000000001c00f1000c000100626f6e64000000000c0002000800010006000000263b8b9630000000001cc766aaa3a2dc5ecba83797d4e6b25814cb64a5a9978111d0c3b4811650a50e9ab6e7a24e13bb7b1c32b0e9f52746a4d2d63e8085bd0c0000000000"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000840)=@newlink={0x2c, 0x10, 0xc01, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_ADDRESS={0xc, 0x1, @random="b39d13aee996"}]}, 0x2c}}, 0x0) 23:31:57 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xd9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) r1 = epoll_create1(0x0) dup3(r1, r0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r1, 0xc4c85513, &(0x7f00000000c0)={{0xa, 0xa5a6a56db2022949, 0x80, 0xffffff01, '\x00', 0x81}, 0x1, [0x7ff, 0x1, 0x6, 0x5, 0x5, 0x2, 0x7, 0x8, 0x6, 0x0, 0x4, 0x3f, 0xff, 0x5, 0x1, 0x2, 0x8, 0xef, 0x1000, 0x6, 0x2, 0x3, 0x5, 0x3f, 0x9, 0x0, 0x892, 0x7, 0x3f, 0xd5, 0x13c, 0x100000001, 0xffff, 0x101, 0x2, 0xfffffffffffffffe, 0x4, 0x1, 0x9, 0x3, 0x1, 0x5, 0x4, 0x4, 0x100000001, 0x8001, 0x0, 0xffe, 0x7, 0x10001, 0x7, 0x5, 0xee, 0x7, 0x2f, 0x4, 0x1, 0xe45d, 0x100, 0x711f690c, 0x8, 0x22, 0xfffffffffffffffc, 0xffff, 0x6, 0x0, 0x7, 0x2, 0x100, 0x79, 0x7b3, 0x5, 0x2, 0x0, 0x4, 0x9, 0x9, 0x401, 0x80000000, 0x7, 0xafb8, 0x5, 0x1000, 0xa9, 0x5, 0x915, 0xfffffffffffffff8, 0x6, 0xffffffff, 0x400, 0x2, 0x800, 0x9, 0x8, 0xc06, 0xfdab, 0xfff, 0x1ff, 0x1, 0x4, 0x36baf9b5, 0x2, 0xe18, 0x101, 0x5, 0x5, 0x9, 0x2, 0x7, 0x1, 0x2, 0x2, 0x6, 0x0, 0xffffffffffffffff, 0x8, 0x7a, 0x7fff, 0x7, 0x7, 0x9, 0xc0, 0x870, 0x657, 0x0, 0x1, 0x6cb, 0x100]}) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r2, 0x8200) inotify_add_watch(r2, &(0x7f0000000000)='\x00', 0x4) r3 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r3, 0xc100565c, &(0x7f0000000100)={0x0, 0xffffffff, 0x2, {0x2, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20]}}}) ioctl$VIDIOC_CREATE_BUFS(r3, 0xc058565d, &(0x7f0000000300)={0x0, 0x2, 0x0, {0x0, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa0010000]}) fcntl$dupfd(r0, 0x80c, r3) [ 182.271859] audit: type=1400 audit(1575415917.040:45): avc: denied { map } for pid=7285 comm="syz-executor.1" path=2F6D656D66643AB3202864656C6574656429 dev="tmpfs" ino=29363 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:tmpfs_t:s0 tclass=file permissive=1 23:31:57 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xd9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$P9_RREAD(r1, &(0x7f0000000100)=ANY=[@ANYBLOB='r'], 0x1) fallocate(r0, 0x0, 0x0, 0x10fffe) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS_OLD(0xffffffffffffffff, 0xc1004111, &(0x7f00000002c0)={0x20, [[0x80000000, 0x7, 0x2, 0x9f3, 0xff, 0xfffffff8, 0x2, 0x9], [0x7f, 0xffff, 0x4, 0x20, 0x800, 0x4, 0x4, 0x6], [0x0, 0xffffffff, 0x1, 0xbe98, 0x6, 0x10000, 0x0, 0x8001]], [{0x4, 0x4, 0x9}, {0x4a, 0x4, 0x3}, {0x1, 0x81, 0xffff}, {0x7, 0x8, 0x216b}, {0x3ff, 0x6, 0x8}, {0x4, 0x0, 0x3}, {0xd89, 0x6, 0x400}, {0x3f, 0x4, 0x5}, {0x8, 0x7, 0x2}, {0x8, 0x4}, {0x9d8, 0x1, 0xfb0b}, {0x0, 0x1f, 0xf3}], 0x5111}) ioctl$VIDIOC_SUBDEV_G_FMT(r1, 0xc0585604, &(0x7f0000000180)={0x1, 0x0, {0xc5c, 0x2, 0x3001, 0x3, 0x9, 0x1, 0x1, 0x8}}) fdatasync(r1) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0xd000000, r1}) write$rfkill(r1, &(0x7f0000000280), 0x8) 23:31:57 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xd9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) r1 = epoll_create1(0x0) dup3(r1, r0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r1, 0xc4c85513, &(0x7f00000000c0)={{0xa, 0xa5a6a56db2022949, 0x80, 0xffffff01, '\x00', 0x81}, 0x1, [0x7ff, 0x1, 0x6, 0x5, 0x5, 0x2, 0x7, 0x8, 0x6, 0x0, 0x4, 0x3f, 0xff, 0x5, 0x1, 0x2, 0x8, 0xef, 0x1000, 0x6, 0x2, 0x3, 0x5, 0x3f, 0x9, 0x0, 0x892, 0x7, 0x3f, 0xd5, 0x13c, 0x100000001, 0xffff, 0x101, 0x2, 0xfffffffffffffffe, 0x4, 0x1, 0x9, 0x3, 0x1, 0x5, 0x4, 0x4, 0x100000001, 0x8001, 0x0, 0xffe, 0x7, 0x10001, 0x7, 0x5, 0xee, 0x7, 0x2f, 0x4, 0x1, 0xe45d, 0x100, 0x711f690c, 0x8, 0x22, 0xfffffffffffffffc, 0xffff, 0x6, 0x0, 0x7, 0x2, 0x100, 0x79, 0x7b3, 0x5, 0x2, 0x0, 0x4, 0x9, 0x9, 0x401, 0x80000000, 0x7, 0xafb8, 0x5, 0x1000, 0xa9, 0x5, 0x915, 0xfffffffffffffff8, 0x6, 0xffffffff, 0x400, 0x2, 0x800, 0x9, 0x8, 0xc06, 0xfdab, 0xfff, 0x1ff, 0x1, 0x4, 0x36baf9b5, 0x2, 0xe18, 0x101, 0x5, 0x5, 0x9, 0x2, 0x7, 0x1, 0x2, 0x2, 0x6, 0x0, 0xffffffffffffffff, 0x8, 0x7a, 0x7fff, 0x7, 0x7, 0x9, 0xc0, 0x870, 0x657, 0x0, 0x1, 0x6cb, 0x100]}) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r2, 0x8200) inotify_add_watch(r2, &(0x7f0000000000)='\x00', 0x4) r3 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r3, 0xc100565c, &(0x7f0000000100)={0x0, 0xffffffff, 0x2, {0x2, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20]}}}) ioctl$VIDIOC_CREATE_BUFS(r3, 0xc058565d, &(0x7f0000000300)={0x0, 0x2, 0x0, {0x0, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa0010000]}) fcntl$dupfd(r0, 0x80c, r3) 23:31:57 executing program 1: pipe(0x0) open(0x0, 0x0, 0x0) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000100)={0x0, 0xffffffff, 0x2, {0x2, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20]}}}) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc058565d, &(0x7f0000000300)={0x0, 0x2, 0x0, {0x0, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa0010000]}) fstatfs(r0, &(0x7f00000004c0)=""/4096) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f00000000c0)='proc\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') r1 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) clone(0x91a8f770e3d21f9b, &(0x7f0000000300), &(0x7f0000000280), 0x0, 0x0) fchdir(r1) r2 = memfd_create(&(0x7f00000001c0)='\xb3', 0x0) write$FUSE_DIRENT(r2, &(0x7f0000000080)=ANY=[], 0x29) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r2, 0x0) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) pread64(r3, 0x0, 0x0, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) close(0xffffffffffffffff) 23:31:57 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe2(&(0x7f0000000180)={0xffffffffffffffff}, 0x800) ioctl$SCSI_IOCTL_DOORUNLOCK(r2, 0x5381) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) r4 = creat(&(0x7f0000000000)='./bus\x00', 0x0) recvmsg$can_raw(r4, &(0x7f0000000400)={&(0x7f0000000440)=@l2, 0x80, &(0x7f0000000380)=[{&(0x7f0000000200)=""/117, 0x75}, {&(0x7f0000000280)=""/126, 0x7e}, {&(0x7f0000000300)=""/74, 0x4a}], 0x3, &(0x7f00000003c0)}, 0x40004042) ftruncate(r4, 0x8200) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000140)={r4, &(0x7f0000000080)="da9bbda070bf60f6858e88f207c47bf2215a226efcb1f964b7ff5bdbcd6655be4e515da73fc32e08b2b199d0927148a7852721285ed5a8c3ef256ee5a57ae40cfc8e5f634290c610d4c872645e60098a5d680b2549726a99f73e5e8b6952e5b668e470db0d5756ef007aa2a1b28bc114738bdf40d08135ae70a68557aab60528cb98e7bde03d643fce802918397426a979553ab7067a6b23932458e362f7070953f764d7828b98c953d01d0f34edd7d0cee6808074f21c34767186d92a57fa", &(0x7f0000000000)=""/1, 0x8}, 0x20) write$sndseq(r3, &(0x7f0000000040)=[{0xffffff81, 0x3, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) 23:31:57 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xd9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) r1 = epoll_create1(0x0) dup3(r1, r0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r1, 0xc4c85513, &(0x7f00000000c0)={{0xa, 0xa5a6a56db2022949, 0x80, 0xffffff01, '\x00', 0x81}, 0x1, [0x7ff, 0x1, 0x6, 0x5, 0x5, 0x2, 0x7, 0x8, 0x6, 0x0, 0x4, 0x3f, 0xff, 0x5, 0x1, 0x2, 0x8, 0xef, 0x1000, 0x6, 0x2, 0x3, 0x5, 0x3f, 0x9, 0x0, 0x892, 0x7, 0x3f, 0xd5, 0x13c, 0x100000001, 0xffff, 0x101, 0x2, 0xfffffffffffffffe, 0x4, 0x1, 0x9, 0x3, 0x1, 0x5, 0x4, 0x4, 0x100000001, 0x8001, 0x0, 0xffe, 0x7, 0x10001, 0x7, 0x5, 0xee, 0x7, 0x2f, 0x4, 0x1, 0xe45d, 0x100, 0x711f690c, 0x8, 0x22, 0xfffffffffffffffc, 0xffff, 0x6, 0x0, 0x7, 0x2, 0x100, 0x79, 0x7b3, 0x5, 0x2, 0x0, 0x4, 0x9, 0x9, 0x401, 0x80000000, 0x7, 0xafb8, 0x5, 0x1000, 0xa9, 0x5, 0x915, 0xfffffffffffffff8, 0x6, 0xffffffff, 0x400, 0x2, 0x800, 0x9, 0x8, 0xc06, 0xfdab, 0xfff, 0x1ff, 0x1, 0x4, 0x36baf9b5, 0x2, 0xe18, 0x101, 0x5, 0x5, 0x9, 0x2, 0x7, 0x1, 0x2, 0x2, 0x6, 0x0, 0xffffffffffffffff, 0x8, 0x7a, 0x7fff, 0x7, 0x7, 0x9, 0xc0, 0x870, 0x657, 0x0, 0x1, 0x6cb, 0x100]}) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r2, 0x8200) inotify_add_watch(r2, &(0x7f0000000000)='\x00', 0x4) r3 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r3, 0xc100565c, &(0x7f0000000100)={0x0, 0xffffffff, 0x2, {0x2, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20]}}}) ioctl$VIDIOC_CREATE_BUFS(r3, 0xc058565d, &(0x7f0000000300)={0x0, 0x2, 0x0, {0x0, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa0010000]}) 23:31:57 executing program 5: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0xc1042, 0x0) accept4$vsock_stream(r0, &(0x7f0000000240)={0x28, 0x0, 0x2711, @hyper}, 0x3, 0x80000) syz_open_dev$loop(0x0, 0x0, 0x0) sysinfo(&(0x7f00000007c0)=""/154) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x77359400}) pipe(&(0x7f0000000200)={0xffffffffffffffff}) pipe(0x0) writev(0xffffffffffffffff, &(0x7f0000000200)=[{&(0x7f00000000c0)}], 0x1) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000880)=ANY=[@ANYBLOB="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"], 0xfc) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0xfd6e) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500)}], 0x1, 0x0) recvfrom$llc(r1, &(0x7f0000000040)=""/171, 0xab, 0x1, &(0x7f0000000100)={0x1a, 0x37c92098d60dfa42, 0x20, 0x37, 0x0, 0x1, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}}, 0x10) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r2, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) ioctl(0xffffffffffffffff, 0x0, &(0x7f00000000c0)="0300a1695e1dcfe87b10") keyctl$KEYCTL_MOVE(0x1e, 0x0, 0x0, 0x0, 0x0) r3 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x1, 0x2) r4 = syz_open_dev$sndpcmc(&(0x7f00000003c0)='/dev/snd/pcmC#D#c\x00', 0x0, 0x4000) getsockname$packet(r4, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000340)=0x663) ioctl$BLKPBSZGET(0xffffffffffffffff, 0x127b, &(0x7f0000000100)) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f00000004c0)='hybla\x00', 0xfef9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x600, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r2, &(0x7f00000012c0)="20048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) accept4$inet(r3, 0x0, 0x0, 0x0) socket$inet6_sctp(0xa, 0x10000000005, 0x84) pipe(&(0x7f0000000000)={0xffffffffffffffff}) r6 = socket$inet_udp(0x2, 0x2, 0x0) splice(r5, 0x0, r6, 0x0, 0x80000001, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r7, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r7, 0x0, 0x0) pipe(0x0) writev(0xffffffffffffffff, &(0x7f0000000200), 0x0) r8 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r8, 0xc100565c, &(0x7f0000000100)={0x0, 0xffffffff, 0x2, {0x2, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20]}}}) ioctl$VIDIOC_CREATE_BUFS(r8, 0xc058565d, &(0x7f0000000300)={0x0, 0x2, 0x0, {0x0, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa0010000]}) r9 = syz_open_dev$video4linux(&(0x7f00000001c0)='/dev/v4l-subdev#\x00', 0x10001, 0x1) write$binfmt_elf64(r9, 0x0, 0xfe41) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0xfd6e) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f00000000c0)=@sack_info={0x0, 0x8001, 0x1}, 0xc) 23:31:57 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xd9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) r1 = epoll_create1(0x0) dup3(r1, r0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r1, 0xc4c85513, &(0x7f00000000c0)={{0xa, 0xa5a6a56db2022949, 0x80, 0xffffff01, '\x00', 0x81}, 0x1, [0x7ff, 0x1, 0x6, 0x5, 0x5, 0x2, 0x7, 0x8, 0x6, 0x0, 0x4, 0x3f, 0xff, 0x5, 0x1, 0x2, 0x8, 0xef, 0x1000, 0x6, 0x2, 0x3, 0x5, 0x3f, 0x9, 0x0, 0x892, 0x7, 0x3f, 0xd5, 0x13c, 0x100000001, 0xffff, 0x101, 0x2, 0xfffffffffffffffe, 0x4, 0x1, 0x9, 0x3, 0x1, 0x5, 0x4, 0x4, 0x100000001, 0x8001, 0x0, 0xffe, 0x7, 0x10001, 0x7, 0x5, 0xee, 0x7, 0x2f, 0x4, 0x1, 0xe45d, 0x100, 0x711f690c, 0x8, 0x22, 0xfffffffffffffffc, 0xffff, 0x6, 0x0, 0x7, 0x2, 0x100, 0x79, 0x7b3, 0x5, 0x2, 0x0, 0x4, 0x9, 0x9, 0x401, 0x80000000, 0x7, 0xafb8, 0x5, 0x1000, 0xa9, 0x5, 0x915, 0xfffffffffffffff8, 0x6, 0xffffffff, 0x400, 0x2, 0x800, 0x9, 0x8, 0xc06, 0xfdab, 0xfff, 0x1ff, 0x1, 0x4, 0x36baf9b5, 0x2, 0xe18, 0x101, 0x5, 0x5, 0x9, 0x2, 0x7, 0x1, 0x2, 0x2, 0x6, 0x0, 0xffffffffffffffff, 0x8, 0x7a, 0x7fff, 0x7, 0x7, 0x9, 0xc0, 0x870, 0x657, 0x0, 0x1, 0x6cb, 0x100]}) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r2, 0x8200) inotify_add_watch(r2, &(0x7f0000000000)='\x00', 0x4) r3 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r3, 0xc100565c, &(0x7f0000000100)={0x0, 0xffffffff, 0x2, {0x2, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20]}}}) ioctl$VIDIOC_CREATE_BUFS(r3, 0xc058565d, &(0x7f0000000300)={0x0, 0x2, 0x0, {0x0, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa0010000]}) 23:31:57 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xd9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) r1 = epoll_create1(0x0) dup3(r1, r0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r1, 0xc4c85513, &(0x7f00000000c0)={{0xa, 0xa5a6a56db2022949, 0x80, 0xffffff01, '\x00', 0x81}, 0x1, [0x7ff, 0x1, 0x6, 0x5, 0x5, 0x2, 0x7, 0x8, 0x6, 0x0, 0x4, 0x3f, 0xff, 0x5, 0x1, 0x2, 0x8, 0xef, 0x1000, 0x6, 0x2, 0x3, 0x5, 0x3f, 0x9, 0x0, 0x892, 0x7, 0x3f, 0xd5, 0x13c, 0x100000001, 0xffff, 0x101, 0x2, 0xfffffffffffffffe, 0x4, 0x1, 0x9, 0x3, 0x1, 0x5, 0x4, 0x4, 0x100000001, 0x8001, 0x0, 0xffe, 0x7, 0x10001, 0x7, 0x5, 0xee, 0x7, 0x2f, 0x4, 0x1, 0xe45d, 0x100, 0x711f690c, 0x8, 0x22, 0xfffffffffffffffc, 0xffff, 0x6, 0x0, 0x7, 0x2, 0x100, 0x79, 0x7b3, 0x5, 0x2, 0x0, 0x4, 0x9, 0x9, 0x401, 0x80000000, 0x7, 0xafb8, 0x5, 0x1000, 0xa9, 0x5, 0x915, 0xfffffffffffffff8, 0x6, 0xffffffff, 0x400, 0x2, 0x800, 0x9, 0x8, 0xc06, 0xfdab, 0xfff, 0x1ff, 0x1, 0x4, 0x36baf9b5, 0x2, 0xe18, 0x101, 0x5, 0x5, 0x9, 0x2, 0x7, 0x1, 0x2, 0x2, 0x6, 0x0, 0xffffffffffffffff, 0x8, 0x7a, 0x7fff, 0x7, 0x7, 0x9, 0xc0, 0x870, 0x657, 0x0, 0x1, 0x6cb, 0x100]}) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r2, 0x8200) inotify_add_watch(r2, &(0x7f0000000000)='\x00', 0x4) r3 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r3, 0xc100565c, &(0x7f0000000100)={0x0, 0xffffffff, 0x2, {0x2, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20]}}}) 23:31:57 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe2(&(0x7f0000000180)={0xffffffffffffffff}, 0x800) ioctl$SCSI_IOCTL_DOORUNLOCK(r2, 0x5381) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) r4 = creat(&(0x7f0000000000)='./bus\x00', 0x0) recvmsg$can_raw(r4, &(0x7f0000000400)={&(0x7f0000000440)=@l2, 0x80, &(0x7f0000000380)=[{&(0x7f0000000200)=""/117, 0x75}, {&(0x7f0000000280)=""/126, 0x7e}, {&(0x7f0000000300)=""/74, 0x4a}], 0x3, &(0x7f00000003c0)}, 0x40004042) ftruncate(r4, 0x8200) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000140)={r4, &(0x7f0000000080)="da9bbda070bf60f6858e88f207c47bf2215a226efcb1f964b7ff5bdbcd6655be4e515da73fc32e08b2b199d0927148a7852721285ed5a8c3ef256ee5a57ae40cfc8e5f634290c610d4c872645e60098a5d680b2549726a99f73e5e8b6952e5b668e470db0d5756ef007aa2a1b28bc114738bdf40d08135ae70a68557aab60528cb98e7bde03d643fce802918397426a979553ab7067a6b23932458e362f7070953f764d7828b98c953d01d0f34edd7d0cee6808074f21c34767186d92a57fa", &(0x7f0000000000)=""/1, 0x8}, 0x20) write$sndseq(r3, &(0x7f0000000040)=[{0xffffff81, 0x3, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) 23:31:57 executing program 1: pipe(0x0) open(0x0, 0x0, 0x0) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000100)={0x0, 0xffffffff, 0x2, {0x2, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20]}}}) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc058565d, &(0x7f0000000300)={0x0, 0x2, 0x0, {0x0, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa0010000]}) fstatfs(r0, &(0x7f00000004c0)=""/4096) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f00000000c0)='proc\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') r1 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) clone(0x91a8f770e3d21f9b, &(0x7f0000000300), &(0x7f0000000280), 0x0, 0x0) fchdir(r1) r2 = memfd_create(&(0x7f00000001c0)='\xb3', 0x0) write$FUSE_DIRENT(r2, &(0x7f0000000080)=ANY=[], 0x29) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r2, 0x0) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) pread64(r3, 0x0, 0x0, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) close(0xffffffffffffffff) 23:31:57 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) openat$full(0xffffffffffffff9c, &(0x7f0000000180)='/dev/full\x00', 0x0, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) getpid() creat(&(0x7f0000000080)='./file0\x00', 0x0) syz_open_dev$sndpcmc(&(0x7f0000000180)='/dev\xa2\x80\xe6!\xa8\x90R\xfdC#D#c\x00', 0x0, 0x0) openat$vsock(0xffffffffffffff9c, 0x0, 0x400000, 0x0) ioctl$EVIOCGBITSND(0xffffffffffffffff, 0x80404532, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f000036e000/0x18000)=nil, 0x0, 0x0, 0x59, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = dup3(r1, r2, 0x0) dup2(r4, r3) bind$alg(0xffffffffffffffff, 0x0, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000240), 0x0) dup(0xffffffffffffffff) bind$alg(0xffffffffffffffff, 0x0, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) r5 = dup(0xffffffffffffffff) recvmmsg(r5, 0x0, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) 23:31:57 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xd9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) r1 = epoll_create1(0x0) dup3(r1, r0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r1, 0xc4c85513, &(0x7f00000000c0)={{0xa, 0xa5a6a56db2022949, 0x80, 0xffffff01, '\x00', 0x81}, 0x1, [0x7ff, 0x1, 0x6, 0x5, 0x5, 0x2, 0x7, 0x8, 0x6, 0x0, 0x4, 0x3f, 0xff, 0x5, 0x1, 0x2, 0x8, 0xef, 0x1000, 0x6, 0x2, 0x3, 0x5, 0x3f, 0x9, 0x0, 0x892, 0x7, 0x3f, 0xd5, 0x13c, 0x100000001, 0xffff, 0x101, 0x2, 0xfffffffffffffffe, 0x4, 0x1, 0x9, 0x3, 0x1, 0x5, 0x4, 0x4, 0x100000001, 0x8001, 0x0, 0xffe, 0x7, 0x10001, 0x7, 0x5, 0xee, 0x7, 0x2f, 0x4, 0x1, 0xe45d, 0x100, 0x711f690c, 0x8, 0x22, 0xfffffffffffffffc, 0xffff, 0x6, 0x0, 0x7, 0x2, 0x100, 0x79, 0x7b3, 0x5, 0x2, 0x0, 0x4, 0x9, 0x9, 0x401, 0x80000000, 0x7, 0xafb8, 0x5, 0x1000, 0xa9, 0x5, 0x915, 0xfffffffffffffff8, 0x6, 0xffffffff, 0x400, 0x2, 0x800, 0x9, 0x8, 0xc06, 0xfdab, 0xfff, 0x1ff, 0x1, 0x4, 0x36baf9b5, 0x2, 0xe18, 0x101, 0x5, 0x5, 0x9, 0x2, 0x7, 0x1, 0x2, 0x2, 0x6, 0x0, 0xffffffffffffffff, 0x8, 0x7a, 0x7fff, 0x7, 0x7, 0x9, 0xc0, 0x870, 0x657, 0x0, 0x1, 0x6cb, 0x100]}) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r2, 0x8200) inotify_add_watch(r2, &(0x7f0000000000)='\x00', 0x4) ioctl$VIDIOC_CREATE_BUFS(0xffffffffffffffff, 0xc100565c, &(0x7f0000000100)={0x0, 0xffffffff, 0x2, {0x2, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20]}}}) 23:31:57 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xd9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) r1 = epoll_create1(0x0) dup3(r1, r0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r1, 0xc4c85513, &(0x7f00000000c0)={{0xa, 0xa5a6a56db2022949, 0x80, 0xffffff01, '\x00', 0x81}, 0x1, [0x7ff, 0x1, 0x6, 0x5, 0x5, 0x2, 0x7, 0x8, 0x6, 0x0, 0x4, 0x3f, 0xff, 0x5, 0x1, 0x2, 0x8, 0xef, 0x1000, 0x6, 0x2, 0x3, 0x5, 0x3f, 0x9, 0x0, 0x892, 0x7, 0x3f, 0xd5, 0x13c, 0x100000001, 0xffff, 0x101, 0x2, 0xfffffffffffffffe, 0x4, 0x1, 0x9, 0x3, 0x1, 0x5, 0x4, 0x4, 0x100000001, 0x8001, 0x0, 0xffe, 0x7, 0x10001, 0x7, 0x5, 0xee, 0x7, 0x2f, 0x4, 0x1, 0xe45d, 0x100, 0x711f690c, 0x8, 0x22, 0xfffffffffffffffc, 0xffff, 0x6, 0x0, 0x7, 0x2, 0x100, 0x79, 0x7b3, 0x5, 0x2, 0x0, 0x4, 0x9, 0x9, 0x401, 0x80000000, 0x7, 0xafb8, 0x5, 0x1000, 0xa9, 0x5, 0x915, 0xfffffffffffffff8, 0x6, 0xffffffff, 0x400, 0x2, 0x800, 0x9, 0x8, 0xc06, 0xfdab, 0xfff, 0x1ff, 0x1, 0x4, 0x36baf9b5, 0x2, 0xe18, 0x101, 0x5, 0x5, 0x9, 0x2, 0x7, 0x1, 0x2, 0x2, 0x6, 0x0, 0xffffffffffffffff, 0x8, 0x7a, 0x7fff, 0x7, 0x7, 0x9, 0xc0, 0x870, 0x657, 0x0, 0x1, 0x6cb, 0x100]}) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r2, 0x8200) inotify_add_watch(r2, &(0x7f0000000000)='\x00', 0x4) r3 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r3, 0xc058565d, &(0x7f0000000300)={0x0, 0x2, 0x0, {0x0, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa0010000]}) 23:31:57 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe2(&(0x7f0000000180)={0xffffffffffffffff}, 0x800) ioctl$SCSI_IOCTL_DOORUNLOCK(r2, 0x5381) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) r4 = creat(&(0x7f0000000000)='./bus\x00', 0x0) recvmsg$can_raw(r4, &(0x7f0000000400)={&(0x7f0000000440)=@l2, 0x80, &(0x7f0000000380)=[{&(0x7f0000000200)=""/117, 0x75}, {&(0x7f0000000280)=""/126, 0x7e}, {&(0x7f0000000300)=""/74, 0x4a}], 0x3, &(0x7f00000003c0)}, 0x40004042) ftruncate(r4, 0x8200) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000140)={r4, &(0x7f0000000080)="da9bbda070bf60f6858e88f207c47bf2215a226efcb1f964b7ff5bdbcd6655be4e515da73fc32e08b2b199d0927148a7852721285ed5a8c3ef256ee5a57ae40cfc8e5f634290c610d4c872645e60098a5d680b2549726a99f73e5e8b6952e5b668e470db0d5756ef007aa2a1b28bc114738bdf40d08135ae70a68557aab60528cb98e7bde03d643fce802918397426a979553ab7067a6b23932458e362f7070953f764d7828b98c953d01d0f34edd7d0cee6808074f21c34767186d92a57fa", &(0x7f0000000000)=""/1, 0x8}, 0x20) write$sndseq(r3, &(0x7f0000000040)=[{0xffffff81, 0x3, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) [ 182.988105] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 23:31:57 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xd9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) r1 = epoll_create1(0x0) dup3(r1, r0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r1, 0xc4c85513, &(0x7f00000000c0)={{0xa, 0xa5a6a56db2022949, 0x80, 0xffffff01, '\x00', 0x81}, 0x1, [0x7ff, 0x1, 0x6, 0x5, 0x5, 0x2, 0x7, 0x8, 0x6, 0x0, 0x4, 0x3f, 0xff, 0x5, 0x1, 0x2, 0x8, 0xef, 0x1000, 0x6, 0x2, 0x3, 0x5, 0x3f, 0x9, 0x0, 0x892, 0x7, 0x3f, 0xd5, 0x13c, 0x100000001, 0xffff, 0x101, 0x2, 0xfffffffffffffffe, 0x4, 0x1, 0x9, 0x3, 0x1, 0x5, 0x4, 0x4, 0x100000001, 0x8001, 0x0, 0xffe, 0x7, 0x10001, 0x7, 0x5, 0xee, 0x7, 0x2f, 0x4, 0x1, 0xe45d, 0x100, 0x711f690c, 0x8, 0x22, 0xfffffffffffffffc, 0xffff, 0x6, 0x0, 0x7, 0x2, 0x100, 0x79, 0x7b3, 0x5, 0x2, 0x0, 0x4, 0x9, 0x9, 0x401, 0x80000000, 0x7, 0xafb8, 0x5, 0x1000, 0xa9, 0x5, 0x915, 0xfffffffffffffff8, 0x6, 0xffffffff, 0x400, 0x2, 0x800, 0x9, 0x8, 0xc06, 0xfdab, 0xfff, 0x1ff, 0x1, 0x4, 0x36baf9b5, 0x2, 0xe18, 0x101, 0x5, 0x5, 0x9, 0x2, 0x7, 0x1, 0x2, 0x2, 0x6, 0x0, 0xffffffffffffffff, 0x8, 0x7a, 0x7fff, 0x7, 0x7, 0x9, 0xc0, 0x870, 0x657, 0x0, 0x1, 0x6cb, 0x100]}) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r2, 0x8200) inotify_add_watch(r2, &(0x7f0000000000)='\x00', 0x4) ioctl$VIDIOC_CREATE_BUFS(0xffffffffffffffff, 0xc100565c, &(0x7f0000000100)={0x0, 0xffffffff, 0x2, {0x2, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20]}}}) 23:31:57 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xd9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) r1 = epoll_create1(0x0) dup3(r1, r0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r1, 0xc4c85513, &(0x7f00000000c0)={{0xa, 0xa5a6a56db2022949, 0x80, 0xffffff01, '\x00', 0x81}, 0x1, [0x7ff, 0x1, 0x6, 0x5, 0x5, 0x2, 0x7, 0x8, 0x6, 0x0, 0x4, 0x3f, 0xff, 0x5, 0x1, 0x2, 0x8, 0xef, 0x1000, 0x6, 0x2, 0x3, 0x5, 0x3f, 0x9, 0x0, 0x892, 0x7, 0x3f, 0xd5, 0x13c, 0x100000001, 0xffff, 0x101, 0x2, 0xfffffffffffffffe, 0x4, 0x1, 0x9, 0x3, 0x1, 0x5, 0x4, 0x4, 0x100000001, 0x8001, 0x0, 0xffe, 0x7, 0x10001, 0x7, 0x5, 0xee, 0x7, 0x2f, 0x4, 0x1, 0xe45d, 0x100, 0x711f690c, 0x8, 0x22, 0xfffffffffffffffc, 0xffff, 0x6, 0x0, 0x7, 0x2, 0x100, 0x79, 0x7b3, 0x5, 0x2, 0x0, 0x4, 0x9, 0x9, 0x401, 0x80000000, 0x7, 0xafb8, 0x5, 0x1000, 0xa9, 0x5, 0x915, 0xfffffffffffffff8, 0x6, 0xffffffff, 0x400, 0x2, 0x800, 0x9, 0x8, 0xc06, 0xfdab, 0xfff, 0x1ff, 0x1, 0x4, 0x36baf9b5, 0x2, 0xe18, 0x101, 0x5, 0x5, 0x9, 0x2, 0x7, 0x1, 0x2, 0x2, 0x6, 0x0, 0xffffffffffffffff, 0x8, 0x7a, 0x7fff, 0x7, 0x7, 0x9, 0xc0, 0x870, 0x657, 0x0, 0x1, 0x6cb, 0x100]}) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r2, 0x8200) inotify_add_watch(r2, &(0x7f0000000000)='\x00', 0x4) r3 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r3, 0xc100565c, &(0x7f0000000100)={0x0, 0xffffffff, 0x2, {0x2, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20]}}}) ioctl$VIDIOC_CREATE_BUFS(r3, 0xc058565d, &(0x7f0000000300)={0x0, 0x2, 0x0, {0x0, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa0010000]}) 23:31:57 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xd9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) r1 = epoll_create1(0x0) dup3(r1, r0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r1, 0xc4c85513, &(0x7f00000000c0)={{0xa, 0xa5a6a56db2022949, 0x80, 0xffffff01, '\x00', 0x81}, 0x1, [0x7ff, 0x1, 0x6, 0x5, 0x5, 0x2, 0x7, 0x8, 0x6, 0x0, 0x4, 0x3f, 0xff, 0x5, 0x1, 0x2, 0x8, 0xef, 0x1000, 0x6, 0x2, 0x3, 0x5, 0x3f, 0x9, 0x0, 0x892, 0x7, 0x3f, 0xd5, 0x13c, 0x100000001, 0xffff, 0x101, 0x2, 0xfffffffffffffffe, 0x4, 0x1, 0x9, 0x3, 0x1, 0x5, 0x4, 0x4, 0x100000001, 0x8001, 0x0, 0xffe, 0x7, 0x10001, 0x7, 0x5, 0xee, 0x7, 0x2f, 0x4, 0x1, 0xe45d, 0x100, 0x711f690c, 0x8, 0x22, 0xfffffffffffffffc, 0xffff, 0x6, 0x0, 0x7, 0x2, 0x100, 0x79, 0x7b3, 0x5, 0x2, 0x0, 0x4, 0x9, 0x9, 0x401, 0x80000000, 0x7, 0xafb8, 0x5, 0x1000, 0xa9, 0x5, 0x915, 0xfffffffffffffff8, 0x6, 0xffffffff, 0x400, 0x2, 0x800, 0x9, 0x8, 0xc06, 0xfdab, 0xfff, 0x1ff, 0x1, 0x4, 0x36baf9b5, 0x2, 0xe18, 0x101, 0x5, 0x5, 0x9, 0x2, 0x7, 0x1, 0x2, 0x2, 0x6, 0x0, 0xffffffffffffffff, 0x8, 0x7a, 0x7fff, 0x7, 0x7, 0x9, 0xc0, 0x870, 0x657, 0x0, 0x1, 0x6cb, 0x100]}) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r2, 0x8200) inotify_add_watch(r2, &(0x7f0000000000)='\x00', 0x4) r3 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r3, 0xc058565d, &(0x7f0000000300)={0x0, 0x2, 0x0, {0x0, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa0010000]}) 23:31:58 executing program 5: socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) syz_mount_image$vfat(&(0x7f0000000040)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)={[{@shortname_lower='shortname=lower'}, {@shortname_mixed='shortname=mixed'}, {@shortname_winnt='shortname=winnt'}]}) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r3, 0x40086602, 0x400007) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r3, &(0x7f0000000100)=ANY=[], 0xff4a) write$cgroup_subtree(r7, &(0x7f0000000000)=ANY=[], 0x20032600) ioctl$EXT4_IOC_MIGRATE(r3, 0x6609) 23:31:58 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xd9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) r1 = epoll_create1(0x0) dup3(r1, r0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r1, 0xc4c85513, &(0x7f00000000c0)={{0xa, 0xa5a6a56db2022949, 0x80, 0xffffff01, '\x00', 0x81}, 0x1, [0x7ff, 0x1, 0x6, 0x5, 0x5, 0x2, 0x7, 0x8, 0x6, 0x0, 0x4, 0x3f, 0xff, 0x5, 0x1, 0x2, 0x8, 0xef, 0x1000, 0x6, 0x2, 0x3, 0x5, 0x3f, 0x9, 0x0, 0x892, 0x7, 0x3f, 0xd5, 0x13c, 0x100000001, 0xffff, 0x101, 0x2, 0xfffffffffffffffe, 0x4, 0x1, 0x9, 0x3, 0x1, 0x5, 0x4, 0x4, 0x100000001, 0x8001, 0x0, 0xffe, 0x7, 0x10001, 0x7, 0x5, 0xee, 0x7, 0x2f, 0x4, 0x1, 0xe45d, 0x100, 0x711f690c, 0x8, 0x22, 0xfffffffffffffffc, 0xffff, 0x6, 0x0, 0x7, 0x2, 0x100, 0x79, 0x7b3, 0x5, 0x2, 0x0, 0x4, 0x9, 0x9, 0x401, 0x80000000, 0x7, 0xafb8, 0x5, 0x1000, 0xa9, 0x5, 0x915, 0xfffffffffffffff8, 0x6, 0xffffffff, 0x400, 0x2, 0x800, 0x9, 0x8, 0xc06, 0xfdab, 0xfff, 0x1ff, 0x1, 0x4, 0x36baf9b5, 0x2, 0xe18, 0x101, 0x5, 0x5, 0x9, 0x2, 0x7, 0x1, 0x2, 0x2, 0x6, 0x0, 0xffffffffffffffff, 0x8, 0x7a, 0x7fff, 0x7, 0x7, 0x9, 0xc0, 0x870, 0x657, 0x0, 0x1, 0x6cb, 0x100]}) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r2, 0x8200) inotify_add_watch(r2, &(0x7f0000000000)='\x00', 0x4) ioctl$VIDIOC_CREATE_BUFS(0xffffffffffffffff, 0xc100565c, &(0x7f0000000100)={0x0, 0xffffffff, 0x2, {0x2, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20]}}}) 23:31:58 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe2(&(0x7f0000000180)={0xffffffffffffffff}, 0x800) ioctl$SCSI_IOCTL_DOORUNLOCK(r2, 0x5381) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) r4 = creat(&(0x7f0000000000)='./bus\x00', 0x0) recvmsg$can_raw(r4, &(0x7f0000000400)={&(0x7f0000000440)=@l2, 0x80, &(0x7f0000000380)=[{&(0x7f0000000200)=""/117, 0x75}, {&(0x7f0000000280)=""/126, 0x7e}, {&(0x7f0000000300)=""/74, 0x4a}], 0x3, &(0x7f00000003c0)}, 0x40004042) ftruncate(r4, 0x8200) write$sndseq(r3, &(0x7f0000000040)=[{0xffffff81, 0x3, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) 23:31:58 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xd9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) r1 = epoll_create1(0x0) dup3(r1, r0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r1, 0xc4c85513, &(0x7f00000000c0)={{0xa, 0xa5a6a56db2022949, 0x80, 0xffffff01, '\x00', 0x81}, 0x1, [0x7ff, 0x1, 0x6, 0x5, 0x5, 0x2, 0x7, 0x8, 0x6, 0x0, 0x4, 0x3f, 0xff, 0x5, 0x1, 0x2, 0x8, 0xef, 0x1000, 0x6, 0x2, 0x3, 0x5, 0x3f, 0x9, 0x0, 0x892, 0x7, 0x3f, 0xd5, 0x13c, 0x100000001, 0xffff, 0x101, 0x2, 0xfffffffffffffffe, 0x4, 0x1, 0x9, 0x3, 0x1, 0x5, 0x4, 0x4, 0x100000001, 0x8001, 0x0, 0xffe, 0x7, 0x10001, 0x7, 0x5, 0xee, 0x7, 0x2f, 0x4, 0x1, 0xe45d, 0x100, 0x711f690c, 0x8, 0x22, 0xfffffffffffffffc, 0xffff, 0x6, 0x0, 0x7, 0x2, 0x100, 0x79, 0x7b3, 0x5, 0x2, 0x0, 0x4, 0x9, 0x9, 0x401, 0x80000000, 0x7, 0xafb8, 0x5, 0x1000, 0xa9, 0x5, 0x915, 0xfffffffffffffff8, 0x6, 0xffffffff, 0x400, 0x2, 0x800, 0x9, 0x8, 0xc06, 0xfdab, 0xfff, 0x1ff, 0x1, 0x4, 0x36baf9b5, 0x2, 0xe18, 0x101, 0x5, 0x5, 0x9, 0x2, 0x7, 0x1, 0x2, 0x2, 0x6, 0x0, 0xffffffffffffffff, 0x8, 0x7a, 0x7fff, 0x7, 0x7, 0x9, 0xc0, 0x870, 0x657, 0x0, 0x1, 0x6cb, 0x100]}) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r2, 0x8200) inotify_add_watch(r2, &(0x7f0000000000)='\x00', 0x4) r3 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r3, 0xc058565d, &(0x7f0000000300)={0x0, 0x2, 0x0, {0x0, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa0010000]}) 23:31:58 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xd9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) r1 = epoll_create1(0x0) dup3(r1, r0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r1, 0xc4c85513, &(0x7f00000000c0)={{0xa, 0xa5a6a56db2022949, 0x80, 0xffffff01, '\x00', 0x81}, 0x1, [0x7ff, 0x1, 0x6, 0x5, 0x5, 0x2, 0x7, 0x8, 0x6, 0x0, 0x4, 0x3f, 0xff, 0x5, 0x1, 0x2, 0x8, 0xef, 0x1000, 0x6, 0x2, 0x3, 0x5, 0x3f, 0x9, 0x0, 0x892, 0x7, 0x3f, 0xd5, 0x13c, 0x100000001, 0xffff, 0x101, 0x2, 0xfffffffffffffffe, 0x4, 0x1, 0x9, 0x3, 0x1, 0x5, 0x4, 0x4, 0x100000001, 0x8001, 0x0, 0xffe, 0x7, 0x10001, 0x7, 0x5, 0xee, 0x7, 0x2f, 0x4, 0x1, 0xe45d, 0x100, 0x711f690c, 0x8, 0x22, 0xfffffffffffffffc, 0xffff, 0x6, 0x0, 0x7, 0x2, 0x100, 0x79, 0x7b3, 0x5, 0x2, 0x0, 0x4, 0x9, 0x9, 0x401, 0x80000000, 0x7, 0xafb8, 0x5, 0x1000, 0xa9, 0x5, 0x915, 0xfffffffffffffff8, 0x6, 0xffffffff, 0x400, 0x2, 0x800, 0x9, 0x8, 0xc06, 0xfdab, 0xfff, 0x1ff, 0x1, 0x4, 0x36baf9b5, 0x2, 0xe18, 0x101, 0x5, 0x5, 0x9, 0x2, 0x7, 0x1, 0x2, 0x2, 0x6, 0x0, 0xffffffffffffffff, 0x8, 0x7a, 0x7fff, 0x7, 0x7, 0x9, 0xc0, 0x870, 0x657, 0x0, 0x1, 0x6cb, 0x100]}) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r2, 0x8200) inotify_add_watch(r2, &(0x7f0000000000)='\x00', 0x4) r3 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r3, 0xc058565d, &(0x7f0000000300)={0x0, 0x2, 0x0, {0x0, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa0010000]}) 23:31:58 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) openat$full(0xffffffffffffff9c, &(0x7f0000000180)='/dev/full\x00', 0x0, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) getpid() creat(&(0x7f0000000080)='./file0\x00', 0x0) syz_open_dev$sndpcmc(&(0x7f0000000180)='/dev\xa2\x80\xe6!\xa8\x90R\xfdC#D#c\x00', 0x0, 0x0) openat$vsock(0xffffffffffffff9c, 0x0, 0x400000, 0x0) ioctl$EVIOCGBITSND(0xffffffffffffffff, 0x80404532, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f000036e000/0x18000)=nil, 0x0, 0x0, 0x59, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = dup3(r1, r2, 0x0) dup2(r4, r3) bind$alg(0xffffffffffffffff, 0x0, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000240), 0x0) dup(0xffffffffffffffff) bind$alg(0xffffffffffffffff, 0x0, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) r5 = dup(0xffffffffffffffff) recvmmsg(r5, 0x0, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) 23:31:58 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xd9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) r1 = epoll_create1(0x0) dup3(r1, r0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r1, 0xc4c85513, &(0x7f00000000c0)={{0xa, 0xa5a6a56db2022949, 0x80, 0xffffff01, '\x00', 0x81}, 0x1, [0x7ff, 0x1, 0x6, 0x5, 0x5, 0x2, 0x7, 0x8, 0x6, 0x0, 0x4, 0x3f, 0xff, 0x5, 0x1, 0x2, 0x8, 0xef, 0x1000, 0x6, 0x2, 0x3, 0x5, 0x3f, 0x9, 0x0, 0x892, 0x7, 0x3f, 0xd5, 0x13c, 0x100000001, 0xffff, 0x101, 0x2, 0xfffffffffffffffe, 0x4, 0x1, 0x9, 0x3, 0x1, 0x5, 0x4, 0x4, 0x100000001, 0x8001, 0x0, 0xffe, 0x7, 0x10001, 0x7, 0x5, 0xee, 0x7, 0x2f, 0x4, 0x1, 0xe45d, 0x100, 0x711f690c, 0x8, 0x22, 0xfffffffffffffffc, 0xffff, 0x6, 0x0, 0x7, 0x2, 0x100, 0x79, 0x7b3, 0x5, 0x2, 0x0, 0x4, 0x9, 0x9, 0x401, 0x80000000, 0x7, 0xafb8, 0x5, 0x1000, 0xa9, 0x5, 0x915, 0xfffffffffffffff8, 0x6, 0xffffffff, 0x400, 0x2, 0x800, 0x9, 0x8, 0xc06, 0xfdab, 0xfff, 0x1ff, 0x1, 0x4, 0x36baf9b5, 0x2, 0xe18, 0x101, 0x5, 0x5, 0x9, 0x2, 0x7, 0x1, 0x2, 0x2, 0x6, 0x0, 0xffffffffffffffff, 0x8, 0x7a, 0x7fff, 0x7, 0x7, 0x9, 0xc0, 0x870, 0x657, 0x0, 0x1, 0x6cb, 0x100]}) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r2, 0x8200) r3 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r3, 0xc100565c, &(0x7f0000000100)={0x0, 0xffffffff, 0x2, {0x2, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20]}}}) 23:31:58 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xd9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) r1 = epoll_create1(0x0) dup3(r1, r0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r1, 0xc4c85513, &(0x7f00000000c0)={{0xa, 0xa5a6a56db2022949, 0x80, 0xffffff01, '\x00', 0x81}, 0x1, [0x7ff, 0x1, 0x6, 0x5, 0x5, 0x2, 0x7, 0x8, 0x6, 0x0, 0x4, 0x3f, 0xff, 0x5, 0x1, 0x2, 0x8, 0xef, 0x1000, 0x6, 0x2, 0x3, 0x5, 0x3f, 0x9, 0x0, 0x892, 0x7, 0x3f, 0xd5, 0x13c, 0x100000001, 0xffff, 0x101, 0x2, 0xfffffffffffffffe, 0x4, 0x1, 0x9, 0x3, 0x1, 0x5, 0x4, 0x4, 0x100000001, 0x8001, 0x0, 0xffe, 0x7, 0x10001, 0x7, 0x5, 0xee, 0x7, 0x2f, 0x4, 0x1, 0xe45d, 0x100, 0x711f690c, 0x8, 0x22, 0xfffffffffffffffc, 0xffff, 0x6, 0x0, 0x7, 0x2, 0x100, 0x79, 0x7b3, 0x5, 0x2, 0x0, 0x4, 0x9, 0x9, 0x401, 0x80000000, 0x7, 0xafb8, 0x5, 0x1000, 0xa9, 0x5, 0x915, 0xfffffffffffffff8, 0x6, 0xffffffff, 0x400, 0x2, 0x800, 0x9, 0x8, 0xc06, 0xfdab, 0xfff, 0x1ff, 0x1, 0x4, 0x36baf9b5, 0x2, 0xe18, 0x101, 0x5, 0x5, 0x9, 0x2, 0x7, 0x1, 0x2, 0x2, 0x6, 0x0, 0xffffffffffffffff, 0x8, 0x7a, 0x7fff, 0x7, 0x7, 0x9, 0xc0, 0x870, 0x657, 0x0, 0x1, 0x6cb, 0x100]}) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r2, 0x8200) inotify_add_watch(r2, &(0x7f0000000000)='\x00', 0x4) ioctl$VIDIOC_CREATE_BUFS(0xffffffffffffffff, 0xc100565c, &(0x7f0000000100)={0x0, 0xffffffff, 0x2, {0x2, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20]}}}) ioctl$VIDIOC_CREATE_BUFS(0xffffffffffffffff, 0xc058565d, &(0x7f0000000300)={0x0, 0x2, 0x0, {0x0, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa0010000]}) [ 183.525637] FAT-fs (loop5): bogus number of reserved sectors 23:31:58 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r1, 0x0) ioctl$KVM_TRANSLATE(r1, 0xc018ae85, &(0x7f0000000040)={0x3000, 0x5000, 0xfc, 0x9f, 0x9}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@newlink={0x50, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_OPERSTATE={0x8, 0x3, 0x2e}, @IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x50}}, 0x0) 23:31:58 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe2(&(0x7f0000000180)={0xffffffffffffffff}, 0x800) ioctl$SCSI_IOCTL_DOORUNLOCK(r2, 0x5381) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) r4 = creat(&(0x7f0000000000)='./bus\x00', 0x0) recvmsg$can_raw(r4, &(0x7f0000000400)={&(0x7f0000000440)=@l2, 0x80, &(0x7f0000000380)=[{&(0x7f0000000200)=""/117, 0x75}, {&(0x7f0000000280)=""/126, 0x7e}, {&(0x7f0000000300)=""/74, 0x4a}], 0x3, &(0x7f00000003c0)}, 0x40004042) ftruncate(r4, 0x8200) write$sndseq(r3, &(0x7f0000000040)=[{0xffffff81, 0x3, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) [ 183.588859] FAT-fs (loop5): Can't find a valid FAT filesystem 23:31:58 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xd9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) r1 = epoll_create1(0x0) dup3(r1, r0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r1, 0xc4c85513, &(0x7f00000000c0)={{0xa, 0xa5a6a56db2022949, 0x80, 0xffffff01, '\x00', 0x81}, 0x1, [0x7ff, 0x1, 0x6, 0x5, 0x5, 0x2, 0x7, 0x8, 0x6, 0x0, 0x4, 0x3f, 0xff, 0x5, 0x1, 0x2, 0x8, 0xef, 0x1000, 0x6, 0x2, 0x3, 0x5, 0x3f, 0x9, 0x0, 0x892, 0x7, 0x3f, 0xd5, 0x13c, 0x100000001, 0xffff, 0x101, 0x2, 0xfffffffffffffffe, 0x4, 0x1, 0x9, 0x3, 0x1, 0x5, 0x4, 0x4, 0x100000001, 0x8001, 0x0, 0xffe, 0x7, 0x10001, 0x7, 0x5, 0xee, 0x7, 0x2f, 0x4, 0x1, 0xe45d, 0x100, 0x711f690c, 0x8, 0x22, 0xfffffffffffffffc, 0xffff, 0x6, 0x0, 0x7, 0x2, 0x100, 0x79, 0x7b3, 0x5, 0x2, 0x0, 0x4, 0x9, 0x9, 0x401, 0x80000000, 0x7, 0xafb8, 0x5, 0x1000, 0xa9, 0x5, 0x915, 0xfffffffffffffff8, 0x6, 0xffffffff, 0x400, 0x2, 0x800, 0x9, 0x8, 0xc06, 0xfdab, 0xfff, 0x1ff, 0x1, 0x4, 0x36baf9b5, 0x2, 0xe18, 0x101, 0x5, 0x5, 0x9, 0x2, 0x7, 0x1, 0x2, 0x2, 0x6, 0x0, 0xffffffffffffffff, 0x8, 0x7a, 0x7fff, 0x7, 0x7, 0x9, 0xc0, 0x870, 0x657, 0x0, 0x1, 0x6cb, 0x100]}) creat(&(0x7f0000000000)='./bus\x00', 0x0) r2 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r2, 0xc100565c, &(0x7f0000000100)={0x0, 0xffffffff, 0x2, {0x2, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20]}}}) 23:31:58 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xd9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) r1 = epoll_create1(0x0) dup3(r1, r0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r1, 0xc4c85513, &(0x7f00000000c0)={{0xa, 0xa5a6a56db2022949, 0x80, 0xffffff01, '\x00', 0x81}, 0x1, [0x7ff, 0x1, 0x6, 0x5, 0x5, 0x2, 0x7, 0x8, 0x6, 0x0, 0x4, 0x3f, 0xff, 0x5, 0x1, 0x2, 0x8, 0xef, 0x1000, 0x6, 0x2, 0x3, 0x5, 0x3f, 0x9, 0x0, 0x892, 0x7, 0x3f, 0xd5, 0x13c, 0x100000001, 0xffff, 0x101, 0x2, 0xfffffffffffffffe, 0x4, 0x1, 0x9, 0x3, 0x1, 0x5, 0x4, 0x4, 0x100000001, 0x8001, 0x0, 0xffe, 0x7, 0x10001, 0x7, 0x5, 0xee, 0x7, 0x2f, 0x4, 0x1, 0xe45d, 0x100, 0x711f690c, 0x8, 0x22, 0xfffffffffffffffc, 0xffff, 0x6, 0x0, 0x7, 0x2, 0x100, 0x79, 0x7b3, 0x5, 0x2, 0x0, 0x4, 0x9, 0x9, 0x401, 0x80000000, 0x7, 0xafb8, 0x5, 0x1000, 0xa9, 0x5, 0x915, 0xfffffffffffffff8, 0x6, 0xffffffff, 0x400, 0x2, 0x800, 0x9, 0x8, 0xc06, 0xfdab, 0xfff, 0x1ff, 0x1, 0x4, 0x36baf9b5, 0x2, 0xe18, 0x101, 0x5, 0x5, 0x9, 0x2, 0x7, 0x1, 0x2, 0x2, 0x6, 0x0, 0xffffffffffffffff, 0x8, 0x7a, 0x7fff, 0x7, 0x7, 0x9, 0xc0, 0x870, 0x657, 0x0, 0x1, 0x6cb, 0x100]}) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r2, 0x8200) inotify_add_watch(r2, &(0x7f0000000000)='\x00', 0x4) ioctl$VIDIOC_CREATE_BUFS(0xffffffffffffffff, 0xc100565c, &(0x7f0000000100)={0x0, 0xffffffff, 0x2, {0x2, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20]}}}) ioctl$VIDIOC_CREATE_BUFS(0xffffffffffffffff, 0xc058565d, &(0x7f0000000300)={0x0, 0x2, 0x0, {0x0, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa0010000]}) [ 183.886480] FAT-fs (loop5): bogus number of reserved sectors [ 183.894120] FAT-fs (loop5): Can't find a valid FAT filesystem 23:31:58 executing program 5: socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) syz_mount_image$vfat(&(0x7f0000000040)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)={[{@shortname_lower='shortname=lower'}, {@shortname_mixed='shortname=mixed'}, {@shortname_winnt='shortname=winnt'}]}) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r3, 0x40086602, 0x400007) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r3, &(0x7f0000000100)=ANY=[], 0xff4a) write$cgroup_subtree(r7, &(0x7f0000000000)=ANY=[], 0x20032600) ioctl$EXT4_IOC_MIGRATE(r3, 0x6609) 23:31:58 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xd9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) r1 = epoll_create1(0x0) dup3(r1, r0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r1, 0xc4c85513, &(0x7f00000000c0)={{0xa, 0xa5a6a56db2022949, 0x80, 0xffffff01, '\x00', 0x81}, 0x1, [0x7ff, 0x1, 0x6, 0x5, 0x5, 0x2, 0x7, 0x8, 0x6, 0x0, 0x4, 0x3f, 0xff, 0x5, 0x1, 0x2, 0x8, 0xef, 0x1000, 0x6, 0x2, 0x3, 0x5, 0x3f, 0x9, 0x0, 0x892, 0x7, 0x3f, 0xd5, 0x13c, 0x100000001, 0xffff, 0x101, 0x2, 0xfffffffffffffffe, 0x4, 0x1, 0x9, 0x3, 0x1, 0x5, 0x4, 0x4, 0x100000001, 0x8001, 0x0, 0xffe, 0x7, 0x10001, 0x7, 0x5, 0xee, 0x7, 0x2f, 0x4, 0x1, 0xe45d, 0x100, 0x711f690c, 0x8, 0x22, 0xfffffffffffffffc, 0xffff, 0x6, 0x0, 0x7, 0x2, 0x100, 0x79, 0x7b3, 0x5, 0x2, 0x0, 0x4, 0x9, 0x9, 0x401, 0x80000000, 0x7, 0xafb8, 0x5, 0x1000, 0xa9, 0x5, 0x915, 0xfffffffffffffff8, 0x6, 0xffffffff, 0x400, 0x2, 0x800, 0x9, 0x8, 0xc06, 0xfdab, 0xfff, 0x1ff, 0x1, 0x4, 0x36baf9b5, 0x2, 0xe18, 0x101, 0x5, 0x5, 0x9, 0x2, 0x7, 0x1, 0x2, 0x2, 0x6, 0x0, 0xffffffffffffffff, 0x8, 0x7a, 0x7fff, 0x7, 0x7, 0x9, 0xc0, 0x870, 0x657, 0x0, 0x1, 0x6cb, 0x100]}) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r2, 0x8200) inotify_add_watch(r2, &(0x7f0000000000)='\x00', 0x4) ioctl$VIDIOC_CREATE_BUFS(0xffffffffffffffff, 0xc100565c, &(0x7f0000000100)={0x0, 0xffffffff, 0x2, {0x2, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20]}}}) ioctl$VIDIOC_CREATE_BUFS(0xffffffffffffffff, 0xc058565d, &(0x7f0000000300)={0x0, 0x2, 0x0, {0x0, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa0010000]}) 23:31:58 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe2(&(0x7f0000000180)={0xffffffffffffffff}, 0x800) ioctl$SCSI_IOCTL_DOORUNLOCK(r2, 0x5381) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) r4 = creat(&(0x7f0000000000)='./bus\x00', 0x0) recvmsg$can_raw(r4, &(0x7f0000000400)={&(0x7f0000000440)=@l2, 0x80, &(0x7f0000000380)=[{&(0x7f0000000200)=""/117, 0x75}, {&(0x7f0000000280)=""/126, 0x7e}, {&(0x7f0000000300)=""/74, 0x4a}], 0x3, &(0x7f00000003c0)}, 0x40004042) ftruncate(r4, 0x8200) write$sndseq(r3, &(0x7f0000000040)=[{0xffffff81, 0x3, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) 23:31:58 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xd9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) r1 = epoll_create1(0x0) dup3(r1, r0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r1, 0xc4c85513, &(0x7f00000000c0)={{0xa, 0xa5a6a56db2022949, 0x80, 0xffffff01, '\x00', 0x81}, 0x1, [0x7ff, 0x1, 0x6, 0x5, 0x5, 0x2, 0x7, 0x8, 0x6, 0x0, 0x4, 0x3f, 0xff, 0x5, 0x1, 0x2, 0x8, 0xef, 0x1000, 0x6, 0x2, 0x3, 0x5, 0x3f, 0x9, 0x0, 0x892, 0x7, 0x3f, 0xd5, 0x13c, 0x100000001, 0xffff, 0x101, 0x2, 0xfffffffffffffffe, 0x4, 0x1, 0x9, 0x3, 0x1, 0x5, 0x4, 0x4, 0x100000001, 0x8001, 0x0, 0xffe, 0x7, 0x10001, 0x7, 0x5, 0xee, 0x7, 0x2f, 0x4, 0x1, 0xe45d, 0x100, 0x711f690c, 0x8, 0x22, 0xfffffffffffffffc, 0xffff, 0x6, 0x0, 0x7, 0x2, 0x100, 0x79, 0x7b3, 0x5, 0x2, 0x0, 0x4, 0x9, 0x9, 0x401, 0x80000000, 0x7, 0xafb8, 0x5, 0x1000, 0xa9, 0x5, 0x915, 0xfffffffffffffff8, 0x6, 0xffffffff, 0x400, 0x2, 0x800, 0x9, 0x8, 0xc06, 0xfdab, 0xfff, 0x1ff, 0x1, 0x4, 0x36baf9b5, 0x2, 0xe18, 0x101, 0x5, 0x5, 0x9, 0x2, 0x7, 0x1, 0x2, 0x2, 0x6, 0x0, 0xffffffffffffffff, 0x8, 0x7a, 0x7fff, 0x7, 0x7, 0x9, 0xc0, 0x870, 0x657, 0x0, 0x1, 0x6cb, 0x100]}) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r2, 0x8200) r3 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r3, 0xc100565c, &(0x7f0000000100)={0x0, 0xffffffff, 0x2, {0x2, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20]}}}) 23:31:58 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xd9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) r1 = epoll_create1(0x0) dup3(r1, r0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r1, 0xc4c85513, &(0x7f00000000c0)={{0xa, 0xa5a6a56db2022949, 0x80, 0xffffff01, '\x00', 0x81}, 0x1, [0x7ff, 0x1, 0x6, 0x5, 0x5, 0x2, 0x7, 0x8, 0x6, 0x0, 0x4, 0x3f, 0xff, 0x5, 0x1, 0x2, 0x8, 0xef, 0x1000, 0x6, 0x2, 0x3, 0x5, 0x3f, 0x9, 0x0, 0x892, 0x7, 0x3f, 0xd5, 0x13c, 0x100000001, 0xffff, 0x101, 0x2, 0xfffffffffffffffe, 0x4, 0x1, 0x9, 0x3, 0x1, 0x5, 0x4, 0x4, 0x100000001, 0x8001, 0x0, 0xffe, 0x7, 0x10001, 0x7, 0x5, 0xee, 0x7, 0x2f, 0x4, 0x1, 0xe45d, 0x100, 0x711f690c, 0x8, 0x22, 0xfffffffffffffffc, 0xffff, 0x6, 0x0, 0x7, 0x2, 0x100, 0x79, 0x7b3, 0x5, 0x2, 0x0, 0x4, 0x9, 0x9, 0x401, 0x80000000, 0x7, 0xafb8, 0x5, 0x1000, 0xa9, 0x5, 0x915, 0xfffffffffffffff8, 0x6, 0xffffffff, 0x400, 0x2, 0x800, 0x9, 0x8, 0xc06, 0xfdab, 0xfff, 0x1ff, 0x1, 0x4, 0x36baf9b5, 0x2, 0xe18, 0x101, 0x5, 0x5, 0x9, 0x2, 0x7, 0x1, 0x2, 0x2, 0x6, 0x0, 0xffffffffffffffff, 0x8, 0x7a, 0x7fff, 0x7, 0x7, 0x9, 0xc0, 0x870, 0x657, 0x0, 0x1, 0x6cb, 0x100]}) r2 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r2, 0xc100565c, &(0x7f0000000100)={0x0, 0xffffffff, 0x2, {0x2, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20]}}}) 23:31:58 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000008c0)='./cgroup.cpu//y\xf3l\x00@\x05:$\x92\t71\xf7|6\xaf@W\xda\xea\xf2\x897~', 0x1ff) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x1, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b70000000200000027000000000000003c3f8e749c66a344b9ff8d0500000000000000959774a6b38d2377b0393769269d00000000000000"], &(0x7f0000000080)='GPL\x00', 0x3, 0x3f7, &(0x7f000000cf3d)=""/195}, 0x48) close(0xffffffffffffffff) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = gettid() socket$kcm(0x29, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000004c0)={0xffffffffffffffff, 0xc0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)={0x1, 0x2}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=0x10000}}, 0x10) r3 = perf_event_open(0x0, 0x0, 0xd, 0xffffffffffffffff, 0xc) perf_event_open(0x0, r2, 0x2, r3, 0x0) write$cgroup_pid(r1, &(0x7f0000000000), 0x10000000d) ioctl$TUNSETFILTEREBPF(r0, 0x6609, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x6) 23:31:58 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xd9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) r1 = epoll_create1(0x0) dup3(r1, r0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r1, 0xc4c85513, &(0x7f00000000c0)={{0xa, 0xa5a6a56db2022949, 0x80, 0xffffff01, '\x00', 0x81}, 0x1, [0x7ff, 0x1, 0x6, 0x5, 0x5, 0x2, 0x7, 0x8, 0x6, 0x0, 0x4, 0x3f, 0xff, 0x5, 0x1, 0x2, 0x8, 0xef, 0x1000, 0x6, 0x2, 0x3, 0x5, 0x3f, 0x9, 0x0, 0x892, 0x7, 0x3f, 0xd5, 0x13c, 0x100000001, 0xffff, 0x101, 0x2, 0xfffffffffffffffe, 0x4, 0x1, 0x9, 0x3, 0x1, 0x5, 0x4, 0x4, 0x100000001, 0x8001, 0x0, 0xffe, 0x7, 0x10001, 0x7, 0x5, 0xee, 0x7, 0x2f, 0x4, 0x1, 0xe45d, 0x100, 0x711f690c, 0x8, 0x22, 0xfffffffffffffffc, 0xffff, 0x6, 0x0, 0x7, 0x2, 0x100, 0x79, 0x7b3, 0x5, 0x2, 0x0, 0x4, 0x9, 0x9, 0x401, 0x80000000, 0x7, 0xafb8, 0x5, 0x1000, 0xa9, 0x5, 0x915, 0xfffffffffffffff8, 0x6, 0xffffffff, 0x400, 0x2, 0x800, 0x9, 0x8, 0xc06, 0xfdab, 0xfff, 0x1ff, 0x1, 0x4, 0x36baf9b5, 0x2, 0xe18, 0x101, 0x5, 0x5, 0x9, 0x2, 0x7, 0x1, 0x2, 0x2, 0x6, 0x0, 0xffffffffffffffff, 0x8, 0x7a, 0x7fff, 0x7, 0x7, 0x9, 0xc0, 0x870, 0x657, 0x0, 0x1, 0x6cb, 0x100]}) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r2, 0x8200) r3 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r3, 0xc100565c, &(0x7f0000000100)={0x0, 0xffffffff, 0x2, {0x2, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20]}}}) ioctl$VIDIOC_CREATE_BUFS(r3, 0xc058565d, &(0x7f0000000300)={0x0, 0x2, 0x0, {0x0, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa0010000]}) 23:31:58 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe2(&(0x7f0000000180)={0xffffffffffffffff}, 0x800) ioctl$SCSI_IOCTL_DOORUNLOCK(r2, 0x5381) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) r4 = creat(&(0x7f0000000000)='./bus\x00', 0x0) recvmsg$can_raw(r4, &(0x7f0000000400)={&(0x7f0000000440)=@l2, 0x80, &(0x7f0000000380)=[{&(0x7f0000000200)=""/117, 0x75}, {&(0x7f0000000280)=""/126, 0x7e}, {&(0x7f0000000300)=""/74, 0x4a}], 0x3, &(0x7f00000003c0)}, 0x40004042) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000140)={r4, &(0x7f0000000080)="da9bbda070bf60f6858e88f207c47bf2215a226efcb1f964b7ff5bdbcd6655be4e515da73fc32e08b2b199d0927148a7852721285ed5a8c3ef256ee5a57ae40cfc8e5f634290c610d4c872645e60098a5d680b2549726a99f73e5e8b6952e5b668e470db0d5756ef007aa2a1b28bc114738bdf40d08135ae70a68557aab60528cb98e7bde03d643fce802918397426a979553ab7067a6b23932458e362f7070953f764d7828b98c953d01d0f34edd7d0cee6808074f21c34767186d92a57fa", &(0x7f0000000000)=""/1, 0x8}, 0x20) write$sndseq(r3, &(0x7f0000000040)=[{0xffffff81, 0x3, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) 23:31:58 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xd9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) r1 = epoll_create1(0x0) dup3(r1, r0, 0x0) r2 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r2, 0xc100565c, &(0x7f0000000100)={0x0, 0xffffffff, 0x2, {0x2, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20]}}}) 23:31:58 executing program 1: dup(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000180)={0x0, 0xc502, &(0x7f0000000100)={&(0x7f00000004c0)=ANY=[@ANYBLOB="280700b0327ffe22bc4476f5f2071ddcfd47f70022002908000000000060f2bdb0fe6b0000000400"], 0x28}, 0x1, 0xfdffffff00000000}, 0x0) socket$inet6(0xa, 0x0, 0x0) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r3, 0x0) recvfrom$inet6(r3, &(0x7f0000000340)=""/76, 0x4c, 0x10122, &(0x7f0000000000)={0xa, 0x4e22, 0x6, @rand_addr="ca0fc65c80302df73703a7e354ca0d2c", 0x1}, 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, &(0x7f000095dffc)) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, 0x0, 0xfffffffffffffea7) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000280)='/dev/sequencer\x00', 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000300)='/proc/self/net/pfkey\x00', 0x0, 0x0) dup3(r1, r0, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000140)=[@mss={0x2, 0x9}, @mss={0x2, 0xab}, @window={0x3, 0x80, 0x6}, @timestamp, @sack_perm, @window={0x3, 0x0, 0xffff}, @sack_perm], 0x7) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) getpgid(0xffffffffffffffff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, 0x0) setreuid(0x0, r4) [ 184.153192] FAT-fs (loop5): bogus number of reserved sectors [ 184.159035] FAT-fs (loop5): Can't find a valid FAT filesystem 23:31:59 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xd9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) r1 = epoll_create1(0x0) dup3(r1, r0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r1, 0xc4c85513, &(0x7f00000000c0)={{0xa, 0xa5a6a56db2022949, 0x80, 0xffffff01, '\x00', 0x81}, 0x1, [0x7ff, 0x1, 0x6, 0x5, 0x5, 0x2, 0x7, 0x8, 0x6, 0x0, 0x4, 0x3f, 0xff, 0x5, 0x1, 0x2, 0x8, 0xef, 0x1000, 0x6, 0x2, 0x3, 0x5, 0x3f, 0x9, 0x0, 0x892, 0x7, 0x3f, 0xd5, 0x13c, 0x100000001, 0xffff, 0x101, 0x2, 0xfffffffffffffffe, 0x4, 0x1, 0x9, 0x3, 0x1, 0x5, 0x4, 0x4, 0x100000001, 0x8001, 0x0, 0xffe, 0x7, 0x10001, 0x7, 0x5, 0xee, 0x7, 0x2f, 0x4, 0x1, 0xe45d, 0x100, 0x711f690c, 0x8, 0x22, 0xfffffffffffffffc, 0xffff, 0x6, 0x0, 0x7, 0x2, 0x100, 0x79, 0x7b3, 0x5, 0x2, 0x0, 0x4, 0x9, 0x9, 0x401, 0x80000000, 0x7, 0xafb8, 0x5, 0x1000, 0xa9, 0x5, 0x915, 0xfffffffffffffff8, 0x6, 0xffffffff, 0x400, 0x2, 0x800, 0x9, 0x8, 0xc06, 0xfdab, 0xfff, 0x1ff, 0x1, 0x4, 0x36baf9b5, 0x2, 0xe18, 0x101, 0x5, 0x5, 0x9, 0x2, 0x7, 0x1, 0x2, 0x2, 0x6, 0x0, 0xffffffffffffffff, 0x8, 0x7a, 0x7fff, 0x7, 0x7, 0x9, 0xc0, 0x870, 0x657, 0x0, 0x1, 0x6cb, 0x100]}) creat(&(0x7f0000000000)='./bus\x00', 0x0) r2 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r2, 0xc100565c, &(0x7f0000000100)={0x0, 0xffffffff, 0x2, {0x2, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20]}}}) ioctl$VIDIOC_CREATE_BUFS(r2, 0xc058565d, &(0x7f0000000300)={0x0, 0x2, 0x0, {0x0, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa0010000]}) 23:31:59 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xd9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) epoll_create1(0x0) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000100)={0x0, 0xffffffff, 0x2, {0x2, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20]}}}) 23:31:59 executing program 5: socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) syz_mount_image$vfat(&(0x7f0000000040)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)={[{@shortname_lower='shortname=lower'}, {@shortname_mixed='shortname=mixed'}, {@shortname_winnt='shortname=winnt'}]}) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r3, 0x40086602, 0x400007) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r3, &(0x7f0000000100)=ANY=[], 0xff4a) write$cgroup_subtree(r7, &(0x7f0000000000)=ANY=[], 0x20032600) ioctl$EXT4_IOC_MIGRATE(r3, 0x6609) 23:31:59 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe2(&(0x7f0000000180)={0xffffffffffffffff}, 0x800) ioctl$SCSI_IOCTL_DOORUNLOCK(r2, 0x5381) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) r4 = creat(&(0x7f0000000000)='./bus\x00', 0x0) recvmsg$can_raw(r4, &(0x7f0000000400)={&(0x7f0000000440)=@l2, 0x80, &(0x7f0000000380)=[{&(0x7f0000000200)=""/117, 0x75}, {&(0x7f0000000280)=""/126, 0x7e}, {&(0x7f0000000300)=""/74, 0x4a}], 0x3, &(0x7f00000003c0)}, 0x40004042) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000140)={r4, &(0x7f0000000080)="da9bbda070bf60f6858e88f207c47bf2215a226efcb1f964b7ff5bdbcd6655be4e515da73fc32e08b2b199d0927148a7852721285ed5a8c3ef256ee5a57ae40cfc8e5f634290c610d4c872645e60098a5d680b2549726a99f73e5e8b6952e5b668e470db0d5756ef007aa2a1b28bc114738bdf40d08135ae70a68557aab60528cb98e7bde03d643fce802918397426a979553ab7067a6b23932458e362f7070953f764d7828b98c953d01d0f34edd7d0cee6808074f21c34767186d92a57fa", &(0x7f0000000000)=""/1, 0x8}, 0x20) write$sndseq(r3, &(0x7f0000000040)=[{0xffffff81, 0x3, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) 23:31:59 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x3, 0x8000000003c) ioctl$SIOCAX25CTLCON(r1, 0x89e8, &(0x7f0000000000)={@bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, 0x7, 0x5, 0x1, [@default, @default, @null, @default, @null, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0xfffd, 0x0, @dev={0xfe, 0x80, [], 0x14}, 0x9}, 0xffffffffffffff6e) sendmsg(r2, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000440)="b10b", 0x2}], 0x1}, 0x8000) sendmsg(r2, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000001480)="d09a0e63c9476288b671afdbd53a5994e137381f62021d1951b627b8dda57a5d17d744648c81c5703ed8146ab1b0171f89091b1dd3238d03dbb686df460963245dedf2973ee555af99499e44ad420dbf65fd46fbc99a1274429e2d578375", 0x5e}], 0x1}, 0x0) 23:31:59 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xd9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000100)={0x0, 0xffffffff, 0x2, {0x2, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20]}}}) 23:31:59 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xd9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) r1 = epoll_create1(0x0) dup3(r1, r0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r1, 0xc4c85513, &(0x7f00000000c0)={{0xa, 0xa5a6a56db2022949, 0x80, 0xffffff01, '\x00', 0x81}, 0x1, [0x7ff, 0x1, 0x6, 0x5, 0x5, 0x2, 0x7, 0x8, 0x6, 0x0, 0x4, 0x3f, 0xff, 0x5, 0x1, 0x2, 0x8, 0xef, 0x1000, 0x6, 0x2, 0x3, 0x5, 0x3f, 0x9, 0x0, 0x892, 0x7, 0x3f, 0xd5, 0x13c, 0x100000001, 0xffff, 0x101, 0x2, 0xfffffffffffffffe, 0x4, 0x1, 0x9, 0x3, 0x1, 0x5, 0x4, 0x4, 0x100000001, 0x8001, 0x0, 0xffe, 0x7, 0x10001, 0x7, 0x5, 0xee, 0x7, 0x2f, 0x4, 0x1, 0xe45d, 0x100, 0x711f690c, 0x8, 0x22, 0xfffffffffffffffc, 0xffff, 0x6, 0x0, 0x7, 0x2, 0x100, 0x79, 0x7b3, 0x5, 0x2, 0x0, 0x4, 0x9, 0x9, 0x401, 0x80000000, 0x7, 0xafb8, 0x5, 0x1000, 0xa9, 0x5, 0x915, 0xfffffffffffffff8, 0x6, 0xffffffff, 0x400, 0x2, 0x800, 0x9, 0x8, 0xc06, 0xfdab, 0xfff, 0x1ff, 0x1, 0x4, 0x36baf9b5, 0x2, 0xe18, 0x101, 0x5, 0x5, 0x9, 0x2, 0x7, 0x1, 0x2, 0x2, 0x6, 0x0, 0xffffffffffffffff, 0x8, 0x7a, 0x7fff, 0x7, 0x7, 0x9, 0xc0, 0x870, 0x657, 0x0, 0x1, 0x6cb, 0x100]}) r2 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r2, 0xc100565c, &(0x7f0000000100)={0x0, 0xffffffff, 0x2, {0x2, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20]}}}) ioctl$VIDIOC_CREATE_BUFS(r2, 0xc058565d, &(0x7f0000000300)={0x0, 0x2, 0x0, {0x0, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa0010000]}) 23:31:59 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xd9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) r1 = epoll_create1(0x0) dup3(r1, r0, 0x0) r2 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r2, 0xc100565c, &(0x7f0000000100)={0x0, 0xffffffff, 0x2, {0x2, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20]}}}) ioctl$VIDIOC_CREATE_BUFS(r2, 0xc058565d, &(0x7f0000000300)={0x0, 0x2, 0x0, {0x0, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa0010000]}) 23:31:59 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000008c0)='./cgroup.cpu//y\xf3l\x00@\x05:$\x92\t71\xf7|6\xaf@W\xda\xea\xf2\x897~', 0x1ff) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x1, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b70000000200000027000000000000003c3f8e749c66a344b9ff8d0500000000000000959774a6b38d2377b0393769269d00000000000000"], &(0x7f0000000080)='GPL\x00', 0x3, 0x3f7, &(0x7f000000cf3d)=""/195}, 0x48) close(0xffffffffffffffff) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = gettid() socket$kcm(0x29, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000004c0)={0xffffffffffffffff, 0xc0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)={0x1, 0x2}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=0x10000}}, 0x10) r3 = perf_event_open(0x0, 0x0, 0xd, 0xffffffffffffffff, 0xc) perf_event_open(0x0, r2, 0x2, r3, 0x0) write$cgroup_pid(r1, &(0x7f0000000000), 0x10000000d) ioctl$TUNSETFILTEREBPF(r0, 0x6609, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x6) 23:31:59 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xd9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000100)={0x0, 0xffffffff, 0x2, {0x2, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20]}}}) [ 184.570931] FAT-fs (loop5): bogus number of reserved sectors [ 184.582077] FAT-fs (loop5): Can't find a valid FAT filesystem 23:31:59 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000008c0)='./cgroup.cpu//y\xf3l\x00@\x05:$\x92\t71\xf7|6\xaf@W\xda\xea\xf2\x897~', 0x1ff) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x1, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b70000000200000027000000000000003c3f8e749c66a344b9ff8d0500000000000000959774a6b38d2377b0393769269d00000000000000"], &(0x7f0000000080)='GPL\x00', 0x3, 0x3f7, &(0x7f000000cf3d)=""/195}, 0x48) close(0xffffffffffffffff) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = gettid() socket$kcm(0x29, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000004c0)={0xffffffffffffffff, 0xc0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)={0x1, 0x2}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=0x10000}}, 0x10) r3 = perf_event_open(0x0, 0x0, 0xd, 0xffffffffffffffff, 0xc) perf_event_open(0x0, r2, 0x2, r3, 0x0) write$cgroup_pid(r1, &(0x7f0000000000), 0x10000000d) ioctl$TUNSETFILTEREBPF(r0, 0x6609, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x6) 23:31:59 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe2(&(0x7f0000000180)={0xffffffffffffffff}, 0x800) ioctl$SCSI_IOCTL_DOORUNLOCK(r2, 0x5381) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) r4 = creat(&(0x7f0000000000)='./bus\x00', 0x0) recvmsg$can_raw(r4, &(0x7f0000000400)={&(0x7f0000000440)=@l2, 0x80, &(0x7f0000000380)=[{&(0x7f0000000200)=""/117, 0x75}, {&(0x7f0000000280)=""/126, 0x7e}, {&(0x7f0000000300)=""/74, 0x4a}], 0x3, &(0x7f00000003c0)}, 0x40004042) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000140)={r4, &(0x7f0000000080)="da9bbda070bf60f6858e88f207c47bf2215a226efcb1f964b7ff5bdbcd6655be4e515da73fc32e08b2b199d0927148a7852721285ed5a8c3ef256ee5a57ae40cfc8e5f634290c610d4c872645e60098a5d680b2549726a99f73e5e8b6952e5b668e470db0d5756ef007aa2a1b28bc114738bdf40d08135ae70a68557aab60528cb98e7bde03d643fce802918397426a979553ab7067a6b23932458e362f7070953f764d7828b98c953d01d0f34edd7d0cee6808074f21c34767186d92a57fa", &(0x7f0000000000)=""/1, 0x8}, 0x20) write$sndseq(r3, &(0x7f0000000040)=[{0xffffff81, 0x3, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) 23:31:59 executing program 0: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000100)={0x0, 0xffffffff, 0x2, {0x2, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20]}}}) 23:31:59 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xd9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) epoll_create1(0x0) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000100)={0x0, 0xffffffff, 0x2, {0x2, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20]}}}) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc058565d, &(0x7f0000000300)={0x0, 0x2, 0x0, {0x0, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa0010000]}) 23:31:59 executing program 5: socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) syz_mount_image$vfat(&(0x7f0000000040)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)={[{@shortname_lower='shortname=lower'}, {@shortname_mixed='shortname=mixed'}, {@shortname_winnt='shortname=winnt'}]}) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r3, 0x40086602, 0x400007) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r3, &(0x7f0000000100)=ANY=[], 0xff4a) write$cgroup_subtree(r7, &(0x7f0000000000)=ANY=[], 0x20032600) ioctl$EXT4_IOC_MIGRATE(r3, 0x6609) 23:31:59 executing program 0: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000100)={0x0, 0xffffffff, 0x2, {0x2, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20]}}}) 23:31:59 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe2(&(0x7f0000000180)={0xffffffffffffffff}, 0x800) ioctl$SCSI_IOCTL_DOORUNLOCK(r2, 0x5381) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) r4 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r4, 0x8200) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000140)={r4, &(0x7f0000000080)="da9bbda070bf60f6858e88f207c47bf2215a226efcb1f964b7ff5bdbcd6655be4e515da73fc32e08b2b199d0927148a7852721285ed5a8c3ef256ee5a57ae40cfc8e5f634290c610d4c872645e60098a5d680b2549726a99f73e5e8b6952e5b668e470db0d5756ef007aa2a1b28bc114738bdf40d08135ae70a68557aab60528cb98e7bde03d643fce802918397426a979553ab7067a6b23932458e362f7070953f764d7828b98c953d01d0f34edd7d0cee6808074f21c34767186d92a57fa", &(0x7f0000000000)=""/1, 0x8}, 0x20) write$sndseq(r3, &(0x7f0000000040)=[{0xffffff81, 0x3, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) 23:31:59 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xd9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000100)={0x0, 0xffffffff, 0x2, {0x2, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20]}}}) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc058565d, &(0x7f0000000300)={0x0, 0x2, 0x0, {0x0, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa0010000]}) 23:31:59 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xd9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) epoll_create1(0x0) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000100)={0x0, 0xffffffff, 0x2, {0x2, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20]}}}) 23:31:59 executing program 1: r0 = geteuid() setreuid(r0, 0x0) syz_mount_image$xfs(&(0x7f0000000340)='xfs\x00', &(0x7f0000000380)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='gquota,subj_type=proc!.}#vmnet1.,seclabel,uid<', @ANYRESDEC=r0, @ANYBLOB="2c736d616b6b6673666c6f6f723db46574683029282c736d61636b6673726f6f743d6771756f74612c00"]) 23:31:59 executing program 0: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000100)={0x0, 0xffffffff, 0x2, {0x2, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20]}}}) 23:31:59 executing program 3: open(0x0, 0x0, 0x0) creat(0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$packet(0x11, 0x3, 0x300) open(&(0x7f0000000340)='./file0\x00', 0x801, 0x10) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) r3 = socket$inet_udp(0x2, 0x2, 0x0) openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r4, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xfffffffffffffffc}, 0xffffffffffffffbd) getresuid(&(0x7f0000000440)=0x0, &(0x7f00000001c0), &(0x7f0000000200)) mount$9p_unix(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x302300b, &(0x7f0000000240)={'trans=unix,', {[{@loose='loose'}, {@mmap='mmap'}, {@mmap='mmap'}], [{@uid_eq={'uid', 0x3d, r5}}, {@obj_user={'obj_user'}}, {@mask={'mask', 0x3d, 'MAY_APPEND'}}, {@fsuuid={'fsuuid', 0x3d, {[0x2, 0x63, 0x37, 0x32, 0x32, 0x38, 0x1c, 0x39], 0x2d, [0x38, 0x32, 0x0, 0x31], 0x2d, [0x34, 0x6a, 0x39, 0x34], 0x2d, [0x36, 0x62, 0x37, 0x65], 0x2d, [0x38, 0x62, 0x62, 0x63, 0x64, 0x36, 0x30, 0x37]}}}, {@audit='audit'}, {@rootcontext={'rootcontext', 0x3d, 'user_u'}}, {@mask={'mask', 0x3d, '^MAY_READ'}}, {@subj_role={'subj_role', 0x3d, 'em0'}}]}}) fcntl$setpipe(r1, 0x407, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r3, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) setxattr$trusted_overlay_redirect(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='trusted.overlay.redirect\x00', &(0x7f0000000400)='./file0\x00', 0x8, 0x2) splice(r0, 0x0, r3, 0x0, 0x30005, 0x0) 23:31:59 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xd9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000100)={0x0, 0xffffffff, 0x2, {0x2, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20]}}}) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc058565d, &(0x7f0000000300)={0x0, 0x2, 0x0, {0x0, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa0010000]}) [ 185.129214] FAT-fs (loop5): bogus number of reserved sectors [ 185.139269] FAT-fs (loop5): Can't find a valid FAT filesystem [ 185.165912] XFS (loop1): unknown mount option [subj_type=proc!.}#vmnet1.]. 23:32:00 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000100)={0x0, 0xffffffff, 0x2, {0x2, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20]}}}) 23:32:00 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000100)={0x0, 0xffffffff, 0x2, {0x2, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20]}}}) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc058565d, &(0x7f0000000300)={0x0, 0x2, 0x0, {0x0, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa0010000]}) [ 185.261496] XFS (loop1): unknown mount option [subj_type=proc!.}#vmnet1.]. 23:32:00 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe2(&(0x7f0000000180)={0xffffffffffffffff}, 0x800) ioctl$SCSI_IOCTL_DOORUNLOCK(r2, 0x5381) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) r4 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r4, 0x8200) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000140)={r4, &(0x7f0000000080)="da9bbda070bf60f6858e88f207c47bf2215a226efcb1f964b7ff5bdbcd6655be4e515da73fc32e08b2b199d0927148a7852721285ed5a8c3ef256ee5a57ae40cfc8e5f634290c610d4c872645e60098a5d680b2549726a99f73e5e8b6952e5b668e470db0d5756ef007aa2a1b28bc114738bdf40d08135ae70a68557aab60528cb98e7bde03d643fce802918397426a979553ab7067a6b23932458e362f7070953f764d7828b98c953d01d0f34edd7d0cee6808074f21c34767186d92a57fa", &(0x7f0000000000)=""/1, 0x8}, 0x20) write$sndseq(r3, &(0x7f0000000040)=[{0xffffff81, 0x3, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) 23:32:00 executing program 5: socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) syz_mount_image$vfat(&(0x7f0000000040)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)={[{@shortname_lower='shortname=lower'}, {@shortname_mixed='shortname=mixed'}, {@shortname_winnt='shortname=winnt'}]}) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r3, 0x40086602, 0x400007) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r3, &(0x7f0000000100)=ANY=[], 0xff4a) ioctl$EXT4_IOC_MIGRATE(r3, 0x6609) 23:32:00 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000100)={0x0, 0xffffffff, 0x2, {0x2, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20]}}}) 23:32:00 executing program 1: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000100)={0x0, 0xffffffff, 0x2, {0x2, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}}}) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc058565d, &(0x7f0000000300)={0x0, 0x2, 0x0, {0x0, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa0010000]}) r1 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc100565c, &(0x7f0000000100)={0x0, 0xffffffff, 0x2, {0x2, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20]}}}) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc058565d, &(0x7f0000000300)={0x0, 0x2, 0x0, {0x0, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa0010000]}) r2 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r2, 0xc100565c, &(0x7f0000000100)={0x0, 0xffffffff, 0x2, {0x2, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20]}}}) ioctl$VIDIOC_CREATE_BUFS(r2, 0xc058565d, &(0x7f0000000300)={0x0, 0x2, 0x0, {0x0, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa0010000]}) syz_emit_ethernet(0x4, &(0x7f00000007c0)=ANY=[@ANYBLOB="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", @ANYRES64, @ANYPTR=&(0x7f00000000c0)=ANY=[@ANYRES32=r2, @ANYPTR64=&(0x7f0000000200)=ANY=[@ANYRESOCT=r0, @ANYRESOCT=r0], @ANYPTR64=&(0x7f0000000080)=ANY=[@ANYRESDEC]], @ANYBLOB="ca9ff62f9a98d37536919a30f6fc0883fa03487dd5cff4fd4849e37a81c896e80fd689a4109ad44f1703dc96e6101e7dfb8d704872c965453ae56a6918eae90bfd9aa6bfe758d1b5e76dfe6f06195b6056f4fc0cea3c13a69bacde1a44d33e755a17861c2691bd33c831460bda35040ccfe2d2396e025120ed440268fa06a17d208a0fb6c6fe5f19abe5a720b0a869f0052c2858d6d5d60e92bf069e489cbf344f44fc216ed4c100d94bc8aa0b76ca70d75573a6e0c4419ae0ab5466244c0ca01183c9874fd489645af05929b7a5ff1ff29b8762"], 0x0) r3 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$VT_RESIZEX(r3, 0x560a, &(0x7f0000000280)={0x3, 0x7, 0xff, 0x3, 0x4}) prctl$PR_GET_THP_DISABLE(0x2a) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8924, &(0x7f0000000000)={'veth1_to_hsr\x00', @dev={[], 0x1a}}) 23:32:00 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000100)={0x0, 0xffffffff, 0x2, {0x2, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20]}}}) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc058565d, &(0x7f0000000300)={0x0, 0x2, 0x0, {0x0, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa0010000]}) 23:32:00 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe2(&(0x7f0000000180)={0xffffffffffffffff}, 0x800) ioctl$SCSI_IOCTL_DOORUNLOCK(r2, 0x5381) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) r4 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r4, 0x8200) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000140)={r4, &(0x7f0000000080)="da9bbda070bf60f6858e88f207c47bf2215a226efcb1f964b7ff5bdbcd6655be4e515da73fc32e08b2b199d0927148a7852721285ed5a8c3ef256ee5a57ae40cfc8e5f634290c610d4c872645e60098a5d680b2549726a99f73e5e8b6952e5b668e470db0d5756ef007aa2a1b28bc114738bdf40d08135ae70a68557aab60528cb98e7bde03d643fce802918397426a979553ab7067a6b23932458e362f7070953f764d7828b98c953d01d0f34edd7d0cee6808074f21c34767186d92a57fa", &(0x7f0000000000)=""/1, 0x8}, 0x20) write$sndseq(r3, &(0x7f0000000040)=[{0xffffff81, 0x3, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) 23:32:00 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000100)={0x0, 0xffffffff, 0x2, {0x2, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20]}}}) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc058565d, &(0x7f0000000300)={0x0, 0x2, 0x0, {0x0, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa0010000]}) 23:32:00 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000100)={0x0, 0xffffffff, 0x2, {0x2, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20]}}}) [ 185.601921] FAT-fs (loop5): bogus number of reserved sectors [ 185.625097] FAT-fs (loop5): Can't find a valid FAT filesystem [ 185.830314] protocol 88fb is buggy, dev hsr_slave_0 [ 185.835504] protocol 88fb is buggy, dev hsr_slave_1 [ 185.840615] protocol 88fb is buggy, dev hsr_slave_0 [ 185.845648] protocol 88fb is buggy, dev hsr_slave_1 23:32:00 executing program 3: open(0x0, 0x0, 0x0) creat(0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$packet(0x11, 0x3, 0x300) open(&(0x7f0000000340)='./file0\x00', 0x801, 0x10) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) r3 = socket$inet_udp(0x2, 0x2, 0x0) openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r4, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xfffffffffffffffc}, 0xffffffffffffffbd) getresuid(&(0x7f0000000440)=0x0, &(0x7f00000001c0), &(0x7f0000000200)) mount$9p_unix(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x302300b, &(0x7f0000000240)={'trans=unix,', {[{@loose='loose'}, {@mmap='mmap'}, {@mmap='mmap'}], [{@uid_eq={'uid', 0x3d, r5}}, {@obj_user={'obj_user'}}, {@mask={'mask', 0x3d, 'MAY_APPEND'}}, {@fsuuid={'fsuuid', 0x3d, {[0x2, 0x63, 0x37, 0x32, 0x32, 0x38, 0x1c, 0x39], 0x2d, [0x38, 0x32, 0x0, 0x31], 0x2d, [0x34, 0x6a, 0x39, 0x34], 0x2d, [0x36, 0x62, 0x37, 0x65], 0x2d, [0x38, 0x62, 0x62, 0x63, 0x64, 0x36, 0x30, 0x37]}}}, {@audit='audit'}, {@rootcontext={'rootcontext', 0x3d, 'user_u'}}, {@mask={'mask', 0x3d, '^MAY_READ'}}, {@subj_role={'subj_role', 0x3d, 'em0'}}]}}) fcntl$setpipe(r1, 0x407, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r3, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) setxattr$trusted_overlay_redirect(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='trusted.overlay.redirect\x00', &(0x7f0000000400)='./file0\x00', 0x8, 0x2) splice(r0, 0x0, r3, 0x0, 0x30005, 0x0) 23:32:00 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000100)={0x0, 0xffffffff, 0x2, {0x2, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20]}}}) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc058565d, &(0x7f0000000300)={0x0, 0x2, 0x0, {0x0, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa0010000]}) 23:32:00 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f00000002c0)=ANY=[@ANYBLOB="e43d9d7680a92c08379dedba80e3d44a25a761aea1a21cac3f67f96d0953bfebfc7c58ee37b255450b7a8954e1aa"], 0x0, 0x2e}, 0x20) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000080)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x40000000003, 0xff], 0x1f004}) r3 = creat(&(0x7f0000000180)='./bus\x00', 0x0) io_submit(0x0, 0x40000000000000fc, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r3, &(0x7f0000000000), 0x10000}]) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) execveat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x130000, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:32:00 executing program 0: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0xd9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000100)={0x0, 0xffffffff, 0x2, {0x2, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20]}}}) 23:32:00 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe2(&(0x7f0000000180)={0xffffffffffffffff}, 0x800) ioctl$SCSI_IOCTL_DOORUNLOCK(r2, 0x5381) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) recvmsg$can_raw(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000440)=@l2, 0x80, &(0x7f0000000380)=[{&(0x7f0000000200)=""/117, 0x75}, {&(0x7f0000000280)=""/126, 0x7e}, {&(0x7f0000000300)=""/74, 0x4a}], 0x3, &(0x7f00000003c0)}, 0x40004042) ftruncate(0xffffffffffffffff, 0x8200) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000140)={0xffffffffffffffff, &(0x7f0000000080)="da9bbda070bf60f6858e88f207c47bf2215a226efcb1f964b7ff5bdbcd6655be4e515da73fc32e08b2b199d0927148a7852721285ed5a8c3ef256ee5a57ae40cfc8e5f634290c610d4c872645e60098a5d680b2549726a99f73e5e8b6952e5b668e470db0d5756ef007aa2a1b28bc114738bdf40d08135ae70a68557aab60528cb98e7bde03d643fce802918397426a979553ab7067a6b23932458e362f7070953f764d7828b98c953d01d0f34edd7d0cee6808074f21c34767186d92a57fa", &(0x7f0000000000)=""/1, 0x8}, 0x20) write$sndseq(r3, &(0x7f0000000040)=[{0xffffff81, 0x3, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) 23:32:00 executing program 5: socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) syz_mount_image$vfat(&(0x7f0000000040)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)={[{@shortname_lower='shortname=lower'}, {@shortname_mixed='shortname=mixed'}, {@shortname_winnt='shortname=winnt'}]}) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r3, 0x40086602, 0x400007) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r3, &(0x7f0000000100)=ANY=[], 0xff4a) ioctl$EXT4_IOC_MIGRATE(r3, 0x6609) 23:32:00 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(0xffffffffffffffff, 0xc100565c, &(0x7f0000000100)={0x0, 0xffffffff, 0x2, {0x2, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20]}}}) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc058565d, &(0x7f0000000300)={0x0, 0x2, 0x0, {0x0, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa0010000]}) [ 186.124679] FAT-fs (loop5): bogus number of reserved sectors [ 186.142446] FAT-fs (loop5): Can't find a valid FAT filesystem 23:32:00 executing program 0: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0xd9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000100)={0x0, 0xffffffff, 0x2, {0x2, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20]}}}) 23:32:01 executing program 5: socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) syz_mount_image$vfat(&(0x7f0000000040)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)={[{@shortname_lower='shortname=lower'}, {@shortname_mixed='shortname=mixed'}, {@shortname_winnt='shortname=winnt'}]}) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r3, 0x40086602, 0x400007) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r3, &(0x7f0000000100)=ANY=[], 0xff4a) ioctl$EXT4_IOC_MIGRATE(r3, 0x6609) 23:32:01 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(0xffffffffffffffff, 0xc100565c, &(0x7f0000000100)={0x0, 0xffffffff, 0x2, {0x2, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20]}}}) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc058565d, &(0x7f0000000300)={0x0, 0x2, 0x0, {0x0, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa0010000]}) 23:32:01 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe2(&(0x7f0000000180)={0xffffffffffffffff}, 0x800) ioctl$SCSI_IOCTL_DOORUNLOCK(r2, 0x5381) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) recvmsg$can_raw(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000440)=@l2, 0x80, &(0x7f0000000380)=[{&(0x7f0000000200)=""/117, 0x75}, {&(0x7f0000000280)=""/126, 0x7e}, {&(0x7f0000000300)=""/74, 0x4a}], 0x3, &(0x7f00000003c0)}, 0x40004042) ftruncate(0xffffffffffffffff, 0x8200) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000140)={0xffffffffffffffff, &(0x7f0000000080)="da9bbda070bf60f6858e88f207c47bf2215a226efcb1f964b7ff5bdbcd6655be4e515da73fc32e08b2b199d0927148a7852721285ed5a8c3ef256ee5a57ae40cfc8e5f634290c610d4c872645e60098a5d680b2549726a99f73e5e8b6952e5b668e470db0d5756ef007aa2a1b28bc114738bdf40d08135ae70a68557aab60528cb98e7bde03d643fce802918397426a979553ab7067a6b23932458e362f7070953f764d7828b98c953d01d0f34edd7d0cee6808074f21c34767186d92a57fa", &(0x7f0000000000)=""/1, 0x8}, 0x20) write$sndseq(r3, &(0x7f0000000040)=[{0xffffff81, 0x3, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) 23:32:01 executing program 0: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0xd9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000100)={0x0, 0xffffffff, 0x2, {0x2, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20]}}}) [ 186.332775] FAT-fs (loop5): bogus number of reserved sectors [ 186.383168] FAT-fs (loop5): Can't find a valid FAT filesystem [ 186.470106] protocol 88fb is buggy, dev hsr_slave_0 [ 186.475309] protocol 88fb is buggy, dev hsr_slave_1 [ 186.710299] protocol 88fb is buggy, dev hsr_slave_0 [ 186.715432] protocol 88fb is buggy, dev hsr_slave_1 23:32:01 executing program 3: r0 = syz_open_dev$sg(&(0x7f00000003c0)='/dev/sg#\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0x0, r2) ioctl$sock_inet_SIOCSIFPFLAGS(r1, 0x8934, &(0x7f0000000000)={'batadv0\x00', 0x40}) ioctl$SG_IO(r0, 0x2285, &(0x7f00000006c0)={0x53, 0x0, 0x6, 0x0, @buffer={0x0, 0xc000, 0x0}, &(0x7f0000000580)="b6dcc51ebce7", 0x0, 0x0, 0x0, 0x0, 0x0}) 23:32:01 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x8, 0x3, &(0x7f00000000c0)=@framed={{0xffffff85, 0x0, 0x3f00000000000000, 0x0, 0x0, 0x77}}, &(0x7f00000002c0)='syzkaller\x00', 0x0, 0xcf, &(0x7f0000000340)=""/207, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x19e8a36fbc883b23}, 0x48) r0 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/mls\x00', 0x0, 0x0) ioctl$TIOCSERGETLSR(r0, 0x5459, &(0x7f0000000080)) 23:32:01 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(0xffffffffffffffff, 0xc100565c, &(0x7f0000000100)={0x0, 0xffffffff, 0x2, {0x2, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20]}}}) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc058565d, &(0x7f0000000300)={0x0, 0x2, 0x0, {0x0, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa0010000]}) 23:32:01 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe2(&(0x7f0000000180)={0xffffffffffffffff}, 0x800) ioctl$SCSI_IOCTL_DOORUNLOCK(r2, 0x5381) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) recvmsg$can_raw(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000440)=@l2, 0x80, &(0x7f0000000380)=[{&(0x7f0000000200)=""/117, 0x75}, {&(0x7f0000000280)=""/126, 0x7e}, {&(0x7f0000000300)=""/74, 0x4a}], 0x3, &(0x7f00000003c0)}, 0x40004042) ftruncate(0xffffffffffffffff, 0x8200) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000140)={0xffffffffffffffff, &(0x7f0000000080)="da9bbda070bf60f6858e88f207c47bf2215a226efcb1f964b7ff5bdbcd6655be4e515da73fc32e08b2b199d0927148a7852721285ed5a8c3ef256ee5a57ae40cfc8e5f634290c610d4c872645e60098a5d680b2549726a99f73e5e8b6952e5b668e470db0d5756ef007aa2a1b28bc114738bdf40d08135ae70a68557aab60528cb98e7bde03d643fce802918397426a979553ab7067a6b23932458e362f7070953f764d7828b98c953d01d0f34edd7d0cee6808074f21c34767186d92a57fa", &(0x7f0000000000)=""/1, 0x8}, 0x20) write$sndseq(r3, &(0x7f0000000040)=[{0xffffff81, 0x3, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) 23:32:01 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000100)={0x0, 0xffffffff, 0x2, {0x2, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20]}}}) 23:32:01 executing program 5: socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) syz_mount_image$vfat(&(0x7f0000000040)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)={[{@shortname_lower='shortname=lower'}, {@shortname_mixed='shortname=mixed'}, {@shortname_winnt='shortname=winnt'}]}) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r3, 0x40086602, 0x400007) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r7, &(0x7f0000000000)=ANY=[], 0x20032600) ioctl$EXT4_IOC_MIGRATE(r3, 0x6609) 23:32:01 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc058565d, &(0x7f0000000300)={0x0, 0x2, 0x0, {0x0, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa0010000]}) 23:32:01 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000100)={0x0, 0xffffffff, 0x2, {0x2, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20]}}}) 23:32:01 executing program 1: perf_event_open(&(0x7f0000000400)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x8, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000028c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000e80)=""/205, 0xcd}, 0xe0f5}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r4 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_CAPACITY(r4, 0x4c07) setxattr$trusted_overlay_nlink(&(0x7f0000000500)='./file0\x00', &(0x7f0000000480)='trusted.overlay.nlink\x00', 0x0, 0x0, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(r5, r6, 0x0, 0x320f) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 23:32:01 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc058565d, &(0x7f0000000300)={0x0, 0x2, 0x0, {0x0, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa0010000]}) 23:32:01 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000100)={0x0, 0xffffffff, 0x2, {0x2, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20]}}}) 23:32:01 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/4\x00') fchown(r0, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/4\x00') fchown(r1, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/4\x00') fchown(r2, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/4\x00') fchown(r3, 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/4\x00') fchown(r4, 0x0, 0x0) r5 = socket$inet6(0xa, 0xbe7c80fb86f952e7, 0x0) r6 = socket$inet6(0xa, 0x2, 0x0) fcntl$dupfd(r6, 0x0, r5) syz_emit_ethernet(0x4, &(0x7f00000004c0)=ANY=[@ANYRES64=0x0, @ANYRES64=0x0, @ANYRES32, @ANYRESDEC], 0x0) r7 = syz_open_dev$mice(&(0x7f00000000c0)='/dev/input/mice\x00', 0x0, 0x800) ioctl$KDADDIO(r7, 0x4b34, 0x800) ioctl$NBD_CLEAR_SOCK(r7, 0xab04) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000040)={0xffffffffffffffff}) r9 = openat$cuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/cuse\x00', 0x82, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') getpeername$packet(0xffffffffffffffff, &(0x7f00000016c0), &(0x7f0000000280)=0xa) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000002e00)={@loopback}, &(0x7f0000002e40)=0x14) r10 = socket(0x10, 0x802, 0x0) write(r10, &(0x7f0000000100)="240000002a0025f000154302000000000000c4000400000000e102000000020000000000", 0x24) getsockopt$inet_IP_IPSEC_POLICY(r4, 0x0, 0x10, &(0x7f0000002e80)={{{@in=@initdev, @in6=@mcast1}}, {{@in=@local}, 0x0, @in6=@loopback}}, &(0x7f0000000180)=0xfffffffffffffcdd) accept$packet(0xffffffffffffffff, &(0x7f0000003040), &(0x7f0000003080)=0x14) r11 = socket(0x10, 0x802, 0x0) write(r11, &(0x7f0000000100)="240000002a0025f000154302000000000000c4000400000000e102000000020000000000", 0x24) r12 = socket(0x10, 0x802, 0x0) write(r12, &(0x7f0000000100)="240000002a0025f000154302000000000000c4000400000000e102000000020000000000", 0x24) r13 = accept4$vsock_stream(r8, &(0x7f00000003c0)={0x28, 0x0, 0x6933, @hyper}, 0x10, 0x180000) accept(r13, &(0x7f0000003880)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000200)=0xfffffffffffffe9e) r14 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r14, 0x107, 0x12, &(0x7f0000001440)={0x0, 0x0, 0xfffffffffffffffe}, 0x4) getpeername$packet(r14, &(0x7f0000007580), &(0x7f0000000240)=0xfffffffffffffeb0) sendmmsg$inet(0xffffffffffffffff, 0x0, 0x0, 0x20040010) epoll_create1(0x0) r15 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x80000, 0x0) ioctl$VIDIOC_G_CTRL(r15, 0xc008561b, &(0x7f0000000140)={0x7ce60266, 0x9}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0xffffffffffffffff}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r16 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'ip_vti0\x00'}, 0xffffffffffffff2f) inotify_init1(0x16148d3a808eb20d) ioctl(r16, 0x800000000008982, &(0x7f0000000080)) r17 = socket$nl_generic(0x10, 0x3, 0x10) r18 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000480)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(r17, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000005c0)=ANY=[@ANYBLOB="51506a23b6fb2c1fd550b5cc38da02509d11a04d53c9949dac894e1a07b90fd8804ed8114bb5", @ANYRES16=r18, @ANYBLOB="01000000000000010000140000904c00070008000200000000007c9a47356e54adf8f0c224a83132c15f39c2c51c4f859381bdbafb393f0645a4a13e0129a9090f02651bd869d7d079ab5812a16e93a9ad55a9f3c54db7f5ea9c273a4ac720ed80cc17883b36d23e1ee199d60dafb5050fdf09a111fda8531900c4b106400b1e03cc14904eda3a1519b17531b552c0dcf380c41de89f93b330f34600a146509e0bb8521f000000006411bd98edb62d09b09fd0ed746de4813493fb12685d129e90049224b7bdce7550bf55792820b06cee"], 0x20}}, 0x0) io_setup(0xb, &(0x7f00000001c0)=0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x18a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000300), 0x8}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_submit(r19, 0x1, &(0x7f0000000440)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, r9, 0x0}]) [ 187.075245] FAT-fs (loop5): bogus number of reserved sectors [ 187.107904] FAT-fs (loop5): Can't find a valid FAT filesystem 23:32:01 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe2(&(0x7f0000000180)={0xffffffffffffffff}, 0x800) ioctl$SCSI_IOCTL_DOORUNLOCK(r2, 0x5381) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) recvmsg$can_raw(r3, &(0x7f0000000400)={&(0x7f0000000440)=@l2, 0x80, &(0x7f0000000380)=[{&(0x7f0000000200)=""/117, 0x75}, {&(0x7f0000000280)=""/126, 0x7e}, {&(0x7f0000000300)=""/74, 0x4a}], 0x3, &(0x7f00000003c0)}, 0x40004042) ftruncate(r3, 0x8200) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000140)={r3, &(0x7f0000000080)="da9bbda070bf60f6858e88f207c47bf2215a226efcb1f964b7ff5bdbcd6655be4e515da73fc32e08b2b199d0927148a7852721285ed5a8c3ef256ee5a57ae40cfc8e5f634290c610d4c872645e60098a5d680b2549726a99f73e5e8b6952e5b668e470db0d5756ef007aa2a1b28bc114738bdf40d08135ae70a68557aab60528cb98e7bde03d643fce802918397426a979553ab7067a6b23932458e362f7070953f764d7828b98c953d01d0f34edd7d0cee6808074f21c34767186d92a57fa", &(0x7f0000000000)=""/1, 0x8}, 0x20) write$sndseq(0xffffffffffffffff, &(0x7f0000000040)=[{0xffffff81, 0x3, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) 23:32:02 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xd9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000100)={0x0, 0xffffffff, 0x2, {0x2, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20]}}}) 23:32:02 executing program 5: socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) syz_mount_image$vfat(&(0x7f0000000040)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)={[{@shortname_lower='shortname=lower'}, {@shortname_mixed='shortname=mixed'}, {@shortname_winnt='shortname=winnt'}]}) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r3, 0x40086602, 0x400007) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0x20032600) ioctl$EXT4_IOC_MIGRATE(r3, 0x6609) 23:32:02 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc058565d, &(0x7f0000000300)={0x0, 0x2, 0x0, {0x0, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa0010000]}) [ 187.270106] protocol 88fb is buggy, dev hsr_slave_0 [ 187.275260] protocol 88fb is buggy, dev hsr_slave_1 23:32:02 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000100)={0x0, 0x0, 0x2, {0x2, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20]}}}) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc058565d, &(0x7f0000000300)={0x0, 0x2, 0x0, {0x0, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa0010000]}) 23:32:02 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xd9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000100)={0x0, 0xffffffff, 0x2, {0x2, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20]}}}) 23:32:02 executing program 1: perf_event_open(&(0x7f0000000400)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x8, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000028c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000e80)=""/205, 0xcd}, 0xe0f5}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r4 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_CAPACITY(r4, 0x4c07) setxattr$trusted_overlay_nlink(&(0x7f0000000500)='./file0\x00', &(0x7f0000000480)='trusted.overlay.nlink\x00', 0x0, 0x0, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(r5, r6, 0x0, 0x320f) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 23:32:02 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe2(&(0x7f0000000180)={0xffffffffffffffff}, 0x800) ioctl$SCSI_IOCTL_DOORUNLOCK(r2, 0x5381) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) recvmsg$can_raw(r3, &(0x7f0000000400)={&(0x7f0000000440)=@l2, 0x80, &(0x7f0000000380)=[{&(0x7f0000000200)=""/117, 0x75}, {&(0x7f0000000280)=""/126, 0x7e}, {&(0x7f0000000300)=""/74, 0x4a}], 0x3, &(0x7f00000003c0)}, 0x40004042) ftruncate(r3, 0x8200) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000140)={r3, &(0x7f0000000080)="da9bbda070bf60f6858e88f207c47bf2215a226efcb1f964b7ff5bdbcd6655be4e515da73fc32e08b2b199d0927148a7852721285ed5a8c3ef256ee5a57ae40cfc8e5f634290c610d4c872645e60098a5d680b2549726a99f73e5e8b6952e5b668e470db0d5756ef007aa2a1b28bc114738bdf40d08135ae70a68557aab60528cb98e7bde03d643fce802918397426a979553ab7067a6b23932458e362f7070953f764d7828b98c953d01d0f34edd7d0cee6808074f21c34767186d92a57fa", &(0x7f0000000000)=""/1, 0x8}, 0x20) write$sndseq(0xffffffffffffffff, &(0x7f0000000040)=[{0xffffff81, 0x3, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) 23:32:02 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000100)={0x0, 0x0, 0x2, {0x2, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20]}}}) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc058565d, &(0x7f0000000300)={0x0, 0x2, 0x0, {0x0, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa0010000]}) [ 187.422492] FAT-fs (loop5): bogus number of reserved sectors [ 187.429415] FAT-fs (loop5): Can't find a valid FAT filesystem 23:32:02 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xd9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000100)={0x0, 0xffffffff, 0x2, {0x2, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20]}}}) 23:32:02 executing program 5: socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) syz_mount_image$vfat(&(0x7f0000000040)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)={[{@shortname_lower='shortname=lower'}, {@shortname_mixed='shortname=mixed'}, {@shortname_winnt='shortname=winnt'}]}) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r3, 0x40086602, 0x400007) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0x20032600) ioctl$EXT4_IOC_MIGRATE(r3, 0x6609) [ 187.538549] FAT-fs (loop5): bogus number of reserved sectors [ 187.548166] FAT-fs (loop5): Can't find a valid FAT filesystem 23:32:02 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/4\x00') fchown(r0, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/4\x00') fchown(r1, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/4\x00') fchown(r2, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/4\x00') fchown(r3, 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/4\x00') fchown(r4, 0x0, 0x0) r5 = socket$inet6(0xa, 0xbe7c80fb86f952e7, 0x0) r6 = socket$inet6(0xa, 0x2, 0x0) fcntl$dupfd(r6, 0x0, r5) syz_emit_ethernet(0x4, &(0x7f00000004c0)=ANY=[@ANYRES64=0x0, @ANYRES64=0x0, @ANYRES32, @ANYRESDEC], 0x0) r7 = syz_open_dev$mice(&(0x7f00000000c0)='/dev/input/mice\x00', 0x0, 0x800) ioctl$KDADDIO(r7, 0x4b34, 0x800) ioctl$NBD_CLEAR_SOCK(r7, 0xab04) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000040)={0xffffffffffffffff}) r9 = openat$cuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/cuse\x00', 0x82, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') getpeername$packet(0xffffffffffffffff, &(0x7f00000016c0), &(0x7f0000000280)=0xa) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000002e00)={@loopback}, &(0x7f0000002e40)=0x14) r10 = socket(0x10, 0x802, 0x0) write(r10, &(0x7f0000000100)="240000002a0025f000154302000000000000c4000400000000e102000000020000000000", 0x24) getsockopt$inet_IP_IPSEC_POLICY(r4, 0x0, 0x10, &(0x7f0000002e80)={{{@in=@initdev, @in6=@mcast1}}, {{@in=@local}, 0x0, @in6=@loopback}}, &(0x7f0000000180)=0xfffffffffffffcdd) accept$packet(0xffffffffffffffff, &(0x7f0000003040), &(0x7f0000003080)=0x14) r11 = socket(0x10, 0x802, 0x0) write(r11, &(0x7f0000000100)="240000002a0025f000154302000000000000c4000400000000e102000000020000000000", 0x24) r12 = socket(0x10, 0x802, 0x0) write(r12, &(0x7f0000000100)="240000002a0025f000154302000000000000c4000400000000e102000000020000000000", 0x24) r13 = accept4$vsock_stream(r8, &(0x7f00000003c0)={0x28, 0x0, 0x6933, @hyper}, 0x10, 0x180000) accept(r13, &(0x7f0000003880)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000200)=0xfffffffffffffe9e) r14 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r14, 0x107, 0x12, &(0x7f0000001440)={0x0, 0x0, 0xfffffffffffffffe}, 0x4) getpeername$packet(r14, &(0x7f0000007580), &(0x7f0000000240)=0xfffffffffffffeb0) sendmmsg$inet(0xffffffffffffffff, 0x0, 0x0, 0x20040010) epoll_create1(0x0) r15 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x80000, 0x0) ioctl$VIDIOC_G_CTRL(r15, 0xc008561b, &(0x7f0000000140)={0x7ce60266, 0x9}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0xffffffffffffffff}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r16 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'ip_vti0\x00'}, 0xffffffffffffff2f) inotify_init1(0x16148d3a808eb20d) ioctl(r16, 0x800000000008982, &(0x7f0000000080)) r17 = socket$nl_generic(0x10, 0x3, 0x10) r18 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000480)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(r17, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000005c0)=ANY=[@ANYBLOB="51506a23b6fb2c1fd550b5cc38da02509d11a04d53c9949dac894e1a07b90fd8804ed8114bb5", @ANYRES16=r18, @ANYBLOB="01000000000000010000140000904c00070008000200000000007c9a47356e54adf8f0c224a83132c15f39c2c51c4f859381bdbafb393f0645a4a13e0129a9090f02651bd869d7d079ab5812a16e93a9ad55a9f3c54db7f5ea9c273a4ac720ed80cc17883b36d23e1ee199d60dafb5050fdf09a111fda8531900c4b106400b1e03cc14904eda3a1519b17531b552c0dcf380c41de89f93b330f34600a146509e0bb8521f000000006411bd98edb62d09b09fd0ed746de4813493fb12685d129e90049224b7bdce7550bf55792820b06cee"], 0x20}}, 0x0) io_setup(0xb, &(0x7f00000001c0)=0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x18a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000300), 0x8}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_submit(r19, 0x1, &(0x7f0000000440)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, r9, 0x0}]) 23:32:02 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xd9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vim2m(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000100)={0x0, 0xffffffff, 0x2, {0x2, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20]}}}) 23:32:02 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000100)={0x0, 0x0, 0x2, {0x2, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20]}}}) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc058565d, &(0x7f0000000300)={0x0, 0x2, 0x0, {0x0, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa0010000]}) 23:32:02 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe2(&(0x7f0000000180)={0xffffffffffffffff}, 0x800) ioctl$SCSI_IOCTL_DOORUNLOCK(r2, 0x5381) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) recvmsg$can_raw(r3, &(0x7f0000000400)={&(0x7f0000000440)=@l2, 0x80, &(0x7f0000000380)=[{&(0x7f0000000200)=""/117, 0x75}, {&(0x7f0000000280)=""/126, 0x7e}, {&(0x7f0000000300)=""/74, 0x4a}], 0x3, &(0x7f00000003c0)}, 0x40004042) ftruncate(r3, 0x8200) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000140)={r3, &(0x7f0000000080)="da9bbda070bf60f6858e88f207c47bf2215a226efcb1f964b7ff5bdbcd6655be4e515da73fc32e08b2b199d0927148a7852721285ed5a8c3ef256ee5a57ae40cfc8e5f634290c610d4c872645e60098a5d680b2549726a99f73e5e8b6952e5b668e470db0d5756ef007aa2a1b28bc114738bdf40d08135ae70a68557aab60528cb98e7bde03d643fce802918397426a979553ab7067a6b23932458e362f7070953f764d7828b98c953d01d0f34edd7d0cee6808074f21c34767186d92a57fa", &(0x7f0000000000)=""/1, 0x8}, 0x20) write$sndseq(0xffffffffffffffff, &(0x7f0000000040)=[{0xffffff81, 0x3, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) 23:32:02 executing program 5: socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) syz_mount_image$vfat(&(0x7f0000000040)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)={[{@shortname_lower='shortname=lower'}, {@shortname_mixed='shortname=mixed'}, {@shortname_winnt='shortname=winnt'}]}) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r3, 0x40086602, 0x400007) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0x20032600) ioctl$EXT4_IOC_MIGRATE(r3, 0x6609) 23:32:02 executing program 1: perf_event_open(&(0x7f0000000400)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x8, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000028c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000e80)=""/205, 0xcd}, 0xe0f5}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r4 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_CAPACITY(r4, 0x4c07) setxattr$trusted_overlay_nlink(&(0x7f0000000500)='./file0\x00', &(0x7f0000000480)='trusted.overlay.nlink\x00', 0x0, 0x0, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(r5, r6, 0x0, 0x320f) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 23:32:02 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000100)={0x0, 0xffffffff, 0x0, {0x2, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20]}}}) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc058565d, &(0x7f0000000300)={0x0, 0x2, 0x0, {0x0, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa0010000]}) 23:32:02 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe2(&(0x7f0000000180), 0x800) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) recvmsg$can_raw(r3, &(0x7f0000000400)={&(0x7f0000000440)=@l2, 0x80, &(0x7f0000000380)=[{&(0x7f0000000200)=""/117, 0x75}, {&(0x7f0000000280)=""/126, 0x7e}, {&(0x7f0000000300)=""/74, 0x4a}], 0x3, &(0x7f00000003c0)}, 0x40004042) ftruncate(r3, 0x8200) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000140)={r3, &(0x7f0000000080)="da9bbda070bf60f6858e88f207c47bf2215a226efcb1f964b7ff5bdbcd6655be4e515da73fc32e08b2b199d0927148a7852721285ed5a8c3ef256ee5a57ae40cfc8e5f634290c610d4c872645e60098a5d680b2549726a99f73e5e8b6952e5b668e470db0d5756ef007aa2a1b28bc114738bdf40d08135ae70a68557aab60528cb98e7bde03d643fce802918397426a979553ab7067a6b23932458e362f7070953f764d7828b98c953d01d0f34edd7d0cee6808074f21c34767186d92a57fa", &(0x7f0000000000)=""/1, 0x8}, 0x20) write$sndseq(r2, &(0x7f0000000040)=[{0xffffff81, 0x3, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) 23:32:02 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xd9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vim2m(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000100)={0x0, 0xffffffff, 0x2, {0x2, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20]}}}) [ 187.809432] FAT-fs (loop5): bogus number of reserved sectors [ 187.833133] FAT-fs (loop5): Can't find a valid FAT filesystem 23:32:02 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000100)={0x0, 0xffffffff, 0x0, {0x2, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20]}}}) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc058565d, &(0x7f0000000300)={0x0, 0x2, 0x0, {0x0, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa0010000]}) 23:32:02 executing program 5: socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) syz_mount_image$vfat(&(0x7f0000000040)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)={[{@shortname_lower='shortname=lower'}, {@shortname_mixed='shortname=mixed'}, {@shortname_winnt='shortname=winnt'}]}) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r7, &(0x7f0000000000)=ANY=[], 0x20032600) ioctl$EXT4_IOC_MIGRATE(r3, 0x6609) 23:32:02 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000100)={0x0, 0xffffffff, 0x0, {0x2, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20]}}}) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc058565d, &(0x7f0000000300)={0x0, 0x2, 0x0, {0x0, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa0010000]}) 23:32:02 executing program 3: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000100)={0x0, 0xffffffff, 0x0, {0x2, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20]}}}) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc058565d, &(0x7f0000000300)={0x0, 0x2, 0x0, {0x0, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa0010000]}) 23:32:02 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe2(&(0x7f0000000180), 0x800) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) recvmsg$can_raw(r3, &(0x7f0000000400)={&(0x7f0000000440)=@l2, 0x80, &(0x7f0000000380)=[{&(0x7f0000000200)=""/117, 0x75}, {&(0x7f0000000280)=""/126, 0x7e}, {&(0x7f0000000300)=""/74, 0x4a}], 0x3, &(0x7f00000003c0)}, 0x40004042) ftruncate(r3, 0x8200) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000140)={r3, &(0x7f0000000080)="da9bbda070bf60f6858e88f207c47bf2215a226efcb1f964b7ff5bdbcd6655be4e515da73fc32e08b2b199d0927148a7852721285ed5a8c3ef256ee5a57ae40cfc8e5f634290c610d4c872645e60098a5d680b2549726a99f73e5e8b6952e5b668e470db0d5756ef007aa2a1b28bc114738bdf40d08135ae70a68557aab60528cb98e7bde03d643fce802918397426a979553ab7067a6b23932458e362f7070953f764d7828b98c953d01d0f34edd7d0cee6808074f21c34767186d92a57fa", &(0x7f0000000000)=""/1, 0x8}, 0x20) write$sndseq(r2, &(0x7f0000000040)=[{0xffffff81, 0x3, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) 23:32:02 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xd9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vim2m(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000100)={0x0, 0xffffffff, 0x2, {0x2, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20]}}}) 23:32:02 executing program 1: perf_event_open(&(0x7f0000000400)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x8, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000028c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000e80)=""/205, 0xcd}, 0xe0f5}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r4 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_CAPACITY(r4, 0x4c07) setxattr$trusted_overlay_nlink(&(0x7f0000000500)='./file0\x00', &(0x7f0000000480)='trusted.overlay.nlink\x00', 0x0, 0x0, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(r5, r6, 0x0, 0x320f) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 23:32:02 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000100)={0x0, 0xffffffff, 0x2, {0x0, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20]}}}) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc058565d, &(0x7f0000000300)={0x0, 0x2, 0x0, {0x0, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa0010000]}) [ 188.085435] FAT-fs (loop5): bogus number of reserved sectors [ 188.116587] FAT-fs (loop5): Can't find a valid FAT filesystem 23:32:02 executing program 3: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000100)={0x0, 0xffffffff, 0x0, {0x2, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20]}}}) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc058565d, &(0x7f0000000300)={0x0, 0x2, 0x0, {0x0, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa0010000]}) 23:32:03 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xd9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(0xffffffffffffffff, 0xc100565c, &(0x7f0000000100)={0x0, 0xffffffff, 0x2, {0x2, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20]}}}) 23:32:03 executing program 5: socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) syz_mount_image$vfat(&(0x7f0000000040)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)={[{@shortname_lower='shortname=lower'}, {@shortname_mixed='shortname=mixed'}, {@shortname_winnt='shortname=winnt'}]}) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r7, &(0x7f0000000000)=ANY=[], 0x20032600) ioctl$EXT4_IOC_MIGRATE(r3, 0x6609) 23:32:03 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000100)={0x0, 0xffffffff, 0x2, {0x0, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20]}}}) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc058565d, &(0x7f0000000300)={0x0, 0x2, 0x0, {0x0, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa0010000]}) 23:32:03 executing program 3: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000100)={0x0, 0xffffffff, 0x0, {0x2, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20]}}}) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc058565d, &(0x7f0000000300)={0x0, 0x2, 0x0, {0x0, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa0010000]}) 23:32:03 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/4\x00') fchown(r0, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/4\x00') fchown(r1, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/4\x00') fchown(r2, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/4\x00') fchown(r3, 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/4\x00') fchown(r4, 0x0, 0x0) r5 = socket$inet6(0xa, 0xbe7c80fb86f952e7, 0x0) r6 = socket$inet6(0xa, 0x2, 0x0) fcntl$dupfd(r6, 0x0, r5) syz_emit_ethernet(0x4, &(0x7f00000004c0)=ANY=[@ANYRES64=0x0, @ANYRES64=0x0, @ANYRES32, @ANYRESDEC], 0x0) r7 = syz_open_dev$mice(&(0x7f00000000c0)='/dev/input/mice\x00', 0x0, 0x800) ioctl$KDADDIO(r7, 0x4b34, 0x800) ioctl$NBD_CLEAR_SOCK(r7, 0xab04) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000040)={0xffffffffffffffff}) r9 = openat$cuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/cuse\x00', 0x82, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') getpeername$packet(0xffffffffffffffff, &(0x7f00000016c0), &(0x7f0000000280)=0xa) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000002e00)={@loopback}, &(0x7f0000002e40)=0x14) r10 = socket(0x10, 0x802, 0x0) write(r10, &(0x7f0000000100)="240000002a0025f000154302000000000000c4000400000000e102000000020000000000", 0x24) getsockopt$inet_IP_IPSEC_POLICY(r4, 0x0, 0x10, &(0x7f0000002e80)={{{@in=@initdev, @in6=@mcast1}}, {{@in=@local}, 0x0, @in6=@loopback}}, &(0x7f0000000180)=0xfffffffffffffcdd) accept$packet(0xffffffffffffffff, &(0x7f0000003040), &(0x7f0000003080)=0x14) r11 = socket(0x10, 0x802, 0x0) write(r11, &(0x7f0000000100)="240000002a0025f000154302000000000000c4000400000000e102000000020000000000", 0x24) r12 = socket(0x10, 0x802, 0x0) write(r12, &(0x7f0000000100)="240000002a0025f000154302000000000000c4000400000000e102000000020000000000", 0x24) r13 = accept4$vsock_stream(r8, &(0x7f00000003c0)={0x28, 0x0, 0x6933, @hyper}, 0x10, 0x180000) accept(r13, &(0x7f0000003880)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000200)=0xfffffffffffffe9e) r14 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r14, 0x107, 0x12, &(0x7f0000001440)={0x0, 0x0, 0xfffffffffffffffe}, 0x4) getpeername$packet(r14, &(0x7f0000007580), &(0x7f0000000240)=0xfffffffffffffeb0) sendmmsg$inet(0xffffffffffffffff, 0x0, 0x0, 0x20040010) epoll_create1(0x0) r15 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x80000, 0x0) ioctl$VIDIOC_G_CTRL(r15, 0xc008561b, &(0x7f0000000140)={0x7ce60266, 0x9}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0xffffffffffffffff}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r16 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'ip_vti0\x00'}, 0xffffffffffffff2f) inotify_init1(0x16148d3a808eb20d) ioctl(r16, 0x800000000008982, &(0x7f0000000080)) r17 = socket$nl_generic(0x10, 0x3, 0x10) r18 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000480)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(r17, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000005c0)=ANY=[@ANYBLOB="51506a23b6fb2c1fd550b5cc38da02509d11a04d53c9949dac894e1a07b90fd8804ed8114bb5", @ANYRES16=r18, @ANYBLOB="01000000000000010000140000904c00070008000200000000007c9a47356e54adf8f0c224a83132c15f39c2c51c4f859381bdbafb393f0645a4a13e0129a9090f02651bd869d7d079ab5812a16e93a9ad55a9f3c54db7f5ea9c273a4ac720ed80cc17883b36d23e1ee199d60dafb5050fdf09a111fda8531900c4b106400b1e03cc14904eda3a1519b17531b552c0dcf380c41de89f93b330f34600a146509e0bb8521f000000006411bd98edb62d09b09fd0ed746de4813493fb12685d129e90049224b7bdce7550bf55792820b06cee"], 0x20}}, 0x0) io_setup(0xb, &(0x7f00000001c0)=0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x18a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000300), 0x8}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_submit(r19, 0x1, &(0x7f0000000440)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, r9, 0x0}]) 23:32:03 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xd9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(0xffffffffffffffff, 0xc100565c, &(0x7f0000000100)={0x0, 0xffffffff, 0x2, {0x2, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20]}}}) 23:32:03 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe2(&(0x7f0000000180), 0x800) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) recvmsg$can_raw(r3, &(0x7f0000000400)={&(0x7f0000000440)=@l2, 0x80, &(0x7f0000000380)=[{&(0x7f0000000200)=""/117, 0x75}, {&(0x7f0000000280)=""/126, 0x7e}, {&(0x7f0000000300)=""/74, 0x4a}], 0x3, &(0x7f00000003c0)}, 0x40004042) ftruncate(r3, 0x8200) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000140)={r3, &(0x7f0000000080)="da9bbda070bf60f6858e88f207c47bf2215a226efcb1f964b7ff5bdbcd6655be4e515da73fc32e08b2b199d0927148a7852721285ed5a8c3ef256ee5a57ae40cfc8e5f634290c610d4c872645e60098a5d680b2549726a99f73e5e8b6952e5b668e470db0d5756ef007aa2a1b28bc114738bdf40d08135ae70a68557aab60528cb98e7bde03d643fce802918397426a979553ab7067a6b23932458e362f7070953f764d7828b98c953d01d0f34edd7d0cee6808074f21c34767186d92a57fa", &(0x7f0000000000)=""/1, 0x8}, 0x20) write$sndseq(r2, &(0x7f0000000040)=[{0xffffff81, 0x3, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) 23:32:03 executing program 3: perf_event_open(&(0x7f0000000400)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x8, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000028c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000e80)=""/205, 0xcd}, 0xe0f5}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r4 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_CAPACITY(r4, 0x4c07) setxattr$trusted_overlay_nlink(&(0x7f0000000500)='./file0\x00', &(0x7f0000000480)='trusted.overlay.nlink\x00', 0x0, 0x0, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(r5, r6, 0x0, 0x320f) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 23:32:03 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000100)={0x0, 0xffffffff, 0x2, {0x0, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20]}}}) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc058565d, &(0x7f0000000300)={0x0, 0x2, 0x0, {0x0, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa0010000]}) [ 188.429364] FAT-fs (loop5): bogus number of reserved sectors [ 188.443730] FAT-fs (loop5): Can't find a valid FAT filesystem 23:32:03 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xd9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(0xffffffffffffffff, 0xc100565c, &(0x7f0000000100)={0x0, 0xffffffff, 0x2, {0x2, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20]}}}) 23:32:03 executing program 5: socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) syz_mount_image$vfat(&(0x7f0000000040)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)={[{@shortname_lower='shortname=lower'}, {@shortname_mixed='shortname=mixed'}, {@shortname_winnt='shortname=winnt'}]}) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r7, &(0x7f0000000000)=ANY=[], 0x20032600) ioctl$EXT4_IOC_MIGRATE(r3, 0x6609) 23:32:03 executing program 3: socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) syz_mount_image$vfat(&(0x7f0000000040)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)={[{@shortname_lower='shortname=lower'}, {@shortname_mixed='shortname=mixed'}, {@shortname_winnt='shortname=winnt'}]}) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r7, &(0x7f0000000000)=ANY=[], 0x20032600) ioctl$EXT4_IOC_MIGRATE(r3, 0x6609) 23:32:03 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xd9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, 0x0) 23:32:03 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000100)={0x0, 0xffffffff, 0x2, {0x2, @sliced}}) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc058565d, &(0x7f0000000300)={0x0, 0x2, 0x0, {0x0, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa0010000]}) 23:32:03 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SCSI_IOCTL_DOORUNLOCK(0xffffffffffffffff, 0x5381) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) recvmsg$can_raw(r3, &(0x7f0000000400)={&(0x7f0000000440)=@l2, 0x80, &(0x7f0000000380)=[{&(0x7f0000000200)=""/117, 0x75}, {&(0x7f0000000280)=""/126, 0x7e}, {&(0x7f0000000300)=""/74, 0x4a}], 0x3, &(0x7f00000003c0)}, 0x40004042) ftruncate(r3, 0x8200) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000140)={r3, &(0x7f0000000080)="da9bbda070bf60f6858e88f207c47bf2215a226efcb1f964b7ff5bdbcd6655be4e515da73fc32e08b2b199d0927148a7852721285ed5a8c3ef256ee5a57ae40cfc8e5f634290c610d4c872645e60098a5d680b2549726a99f73e5e8b6952e5b668e470db0d5756ef007aa2a1b28bc114738bdf40d08135ae70a68557aab60528cb98e7bde03d643fce802918397426a979553ab7067a6b23932458e362f7070953f764d7828b98c953d01d0f34edd7d0cee6808074f21c34767186d92a57fa", &(0x7f0000000000)=""/1, 0x8}, 0x20) write$sndseq(r2, &(0x7f0000000040)=[{0xffffff81, 0x3, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) 23:32:03 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xd9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, 0x0) [ 188.734268] FAT-fs (loop5): bogus number of reserved sectors [ 188.742461] FAT-fs (loop3): bogus number of reserved sectors [ 188.749417] FAT-fs (loop5): Can't find a valid FAT filesystem [ 188.782189] FAT-fs (loop3): Can't find a valid FAT filesystem 23:32:03 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xd9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, 0x0) 23:32:03 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000100)={0x0, 0xffffffff, 0x2, {0x2, @sliced}}) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc058565d, &(0x7f0000000300)={0x0, 0x2, 0x0, {0x0, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa0010000]}) 23:32:03 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SCSI_IOCTL_DOORUNLOCK(0xffffffffffffffff, 0x5381) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) recvmsg$can_raw(r3, &(0x7f0000000400)={&(0x7f0000000440)=@l2, 0x80, &(0x7f0000000380)=[{&(0x7f0000000200)=""/117, 0x75}, {&(0x7f0000000280)=""/126, 0x7e}, {&(0x7f0000000300)=""/74, 0x4a}], 0x3, &(0x7f00000003c0)}, 0x40004042) ftruncate(r3, 0x8200) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000140)={r3, &(0x7f0000000080)="da9bbda070bf60f6858e88f207c47bf2215a226efcb1f964b7ff5bdbcd6655be4e515da73fc32e08b2b199d0927148a7852721285ed5a8c3ef256ee5a57ae40cfc8e5f634290c610d4c872645e60098a5d680b2549726a99f73e5e8b6952e5b668e470db0d5756ef007aa2a1b28bc114738bdf40d08135ae70a68557aab60528cb98e7bde03d643fce802918397426a979553ab7067a6b23932458e362f7070953f764d7828b98c953d01d0f34edd7d0cee6808074f21c34767186d92a57fa", &(0x7f0000000000)=""/1, 0x8}, 0x20) write$sndseq(r2, &(0x7f0000000040)=[{0xffffff81, 0x3, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) 23:32:03 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x3, 0x9, 0x0, 0x0, 0x4}, 0x0) sched_setattr(r0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') getdents64(r4, &(0x7f0000000080)=""/83, 0x39f) socket$bt_rfcomm(0x1f, 0x3, 0x3) ioctl$sock_inet_udp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000200)) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) prctl$PR_SET_SECUREBITS(0x1c, 0x1c) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = syz_open_dev$midi(0x0, 0x0, 0x0) ioctl$EVIOCSFF(r5, 0x40304580, &(0x7f0000000040)={0x57, 0x4, 0x2, {0x0, 0x9}, {0x0, 0x7}, @rumble={0x1, 0x8}}) perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0xff, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000002c0), 0xeb7962c27805dbb1}, 0x0, 0x0, 0x2000000, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r7, &(0x7f0000000980)=ANY=[@ANYBLOB="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"/528], 0x15) write$P9_RAUTH(r7, &(0x7f0000000040)={0x14, 0x67, 0x1, {0x0, 0x5}}, 0x14) write$P9_RGETATTR(r7, &(0x7f0000000500)={0xa0, 0x19, 0x1}, 0xa0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000600)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r6, @ANYBLOB='-wfdno=', @ANYRESHEX=r7]) write$P9_RWRITE(r7, &(0x7f0000000180)={0xb, 0x77, 0x0, 0x1f}, 0xb) umount2(&(0x7f0000000140)='./file0\x00', 0x0) 23:32:03 executing program 5: socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r3, 0x40086602, 0x400007) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r7, &(0x7f0000000000)=ANY=[], 0x20032600) ioctl$EXT4_IOC_MIGRATE(r3, 0x6609) 23:32:03 executing program 3: socket$nl_route(0x10, 0x3, 0x0) socket$inet_udp(0x2, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x3, 0x5) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) syz_open_procfs(0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) socketpair$nbd(0x1, 0x1, 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r3, 0xc0502100, &(0x7f0000000480)={0x0, 0x0}) perf_event_open(0x0, r4, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000880)='./file0\x00', 0x100) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) r6 = memfd_create(&(0x7f0000000340)='-vboxnet0\x00]\xea\xb0\xe2N\xc6c\x05\x8d\xb5\xc0\n\xad\x0f#+\x17\xd6A\xf4\xdf\x1b\xf9~\x8e\"\r\xff\xbb\xb0\xc3\x86\x97\xaf\xf8\x7f*\xfc\xfd\xe7\xcc\xbc\xddI.\xc3\x9aQ\xc8\x8e8U\xdaX\x06\x92\x1d\xbd\x10\xf9\xe8q\x00\xddr>\xd7\x9f\xf8r\xeeE\xa83K\xf60 \x7f\xcd\xac\x86\x9eT*\xf7\a^L,\x98\xa2(2,\x8c*\xff\x8aA\xa1\x153\x15\b\xcb\xf7\xefw\xa6\xc7c@\xb5\x9b\xdc$`3]\xf9.\xcf\x00', 0x0) r7 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x2, 0x0) ioctl$TIOCSETD(r7, 0x5423, &(0x7f00000003c0)=0xd) write(r7, &(0x7f0000000040)="e0", 0xfffffe00) ioctl$TIOCSETD(r7, 0x5437, 0x0) r8 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x2, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f00000003c0)=0xd) r9 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') r10 = socket(0x5, 0x80000, 0x20) sendfile(r10, r9, &(0x7f0000000040)=0x100060, 0x0) r11 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000240)='/dev/ptmx\x00', r9}, 0x10) write(r11, &(0x7f0000000040)="e4", 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5437, 0x0) ftruncate(r8, 0x1000000) sendfile(r5, r6, &(0x7f00000000c0)=0xf18001, 0xeefffdef) socket$inet_sctp(0x2, 0x1, 0x84) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) setsockopt$RDS_GET_MR_FOR_DEST(0xffffffffffffffff, 0x114, 0x7, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0xc, 0x0, &(0x7f00000001c0)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, r2, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0x0, 0x995}, 0x10, 0xffffffffffffffff}, 0x78) 23:32:03 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000100)={0x0, 0xffffffff, 0x2, {0x2, @sliced}}) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc058565d, &(0x7f0000000300)={0x0, 0x2, 0x0, {0x0, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa0010000]}) 23:32:03 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xd9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000100)={0x0, 0x0, 0x2, {0x2, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20]}}}) 23:32:03 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SCSI_IOCTL_DOORUNLOCK(0xffffffffffffffff, 0x5381) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) recvmsg$can_raw(r3, &(0x7f0000000400)={&(0x7f0000000440)=@l2, 0x80, &(0x7f0000000380)=[{&(0x7f0000000200)=""/117, 0x75}, {&(0x7f0000000280)=""/126, 0x7e}, {&(0x7f0000000300)=""/74, 0x4a}], 0x3, &(0x7f00000003c0)}, 0x40004042) ftruncate(r3, 0x8200) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000140)={r3, &(0x7f0000000080)="da9bbda070bf60f6858e88f207c47bf2215a226efcb1f964b7ff5bdbcd6655be4e515da73fc32e08b2b199d0927148a7852721285ed5a8c3ef256ee5a57ae40cfc8e5f634290c610d4c872645e60098a5d680b2549726a99f73e5e8b6952e5b668e470db0d5756ef007aa2a1b28bc114738bdf40d08135ae70a68557aab60528cb98e7bde03d643fce802918397426a979553ab7067a6b23932458e362f7070953f764d7828b98c953d01d0f34edd7d0cee6808074f21c34767186d92a57fa", &(0x7f0000000000)=""/1, 0x8}, 0x20) write$sndseq(r2, &(0x7f0000000040)=[{0xffffff81, 0x3, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) 23:32:03 executing program 5: socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r3, 0x40086602, 0x400007) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r6, &(0x7f0000000000)=ANY=[], 0x20032600) ioctl$EXT4_IOC_MIGRATE(r3, 0x6609) 23:32:03 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000100)={0x0, 0xffffffff, 0x2, {0x2, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20]}}}) ioctl$VIDIOC_CREATE_BUFS(0xffffffffffffffff, 0xc058565d, &(0x7f0000000300)={0x0, 0x2, 0x0, {0x0, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa0010000]}) [ 189.161315] 9pnet: Insufficient options for proto=fd 23:32:04 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xd9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000100)={0x0, 0x0, 0x2, {0x2, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20]}}}) 23:32:04 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000100)={0x0, 0xffffffff, 0x2, {0x2, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20]}}}) ioctl$VIDIOC_CREATE_BUFS(0xffffffffffffffff, 0xc058565d, &(0x7f0000000300)={0x0, 0x2, 0x0, {0x0, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa0010000]}) 23:32:04 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r0) pipe2(&(0x7f0000000180)={0xffffffffffffffff}, 0x800) ioctl$SCSI_IOCTL_DOORUNLOCK(r1, 0x5381) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) recvmsg$can_raw(r3, &(0x7f0000000400)={&(0x7f0000000440)=@l2, 0x80, &(0x7f0000000380)=[{&(0x7f0000000200)=""/117, 0x75}, {&(0x7f0000000280)=""/126, 0x7e}, {&(0x7f0000000300)=""/74, 0x4a}], 0x3, &(0x7f00000003c0)}, 0x40004042) ftruncate(r3, 0x8200) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000140)={r3, &(0x7f0000000080)="da9bbda070bf60f6858e88f207c47bf2215a226efcb1f964b7ff5bdbcd6655be4e515da73fc32e08b2b199d0927148a7852721285ed5a8c3ef256ee5a57ae40cfc8e5f634290c610d4c872645e60098a5d680b2549726a99f73e5e8b6952e5b668e470db0d5756ef007aa2a1b28bc114738bdf40d08135ae70a68557aab60528cb98e7bde03d643fce802918397426a979553ab7067a6b23932458e362f7070953f764d7828b98c953d01d0f34edd7d0cee6808074f21c34767186d92a57fa", &(0x7f0000000000)=""/1, 0x8}, 0x20) write$sndseq(r2, &(0x7f0000000040)=[{0xffffff81, 0x3, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) 23:32:04 executing program 5: socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r3, 0x40086602, 0x400007) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r6, &(0x7f0000000000)=ANY=[], 0x20032600) ioctl$EXT4_IOC_MIGRATE(r3, 0x6609) 23:32:04 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000100)={0x0, 0xffffffff, 0x2, {0x2, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20]}}}) ioctl$VIDIOC_CREATE_BUFS(0xffffffffffffffff, 0xc058565d, &(0x7f0000000300)={0x0, 0x2, 0x0, {0x0, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa0010000]}) 23:32:04 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet6(0xa, 0x80002, 0x0) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r2, 0x0) sendmmsg$inet6(r2, &(0x7f0000007c40)=[{{&(0x7f00000000c0)={0xa, 0x4e23, 0x9, @ipv4={[], [], @rand_addr=0x128}}, 0x1c, 0x0, 0x0, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], 0x1bf}}], 0x400000000000060, 0x0) recvmmsg(r1, &(0x7f00000028c0), 0x1, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000), 0xbf6b05628d11e83, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) socket$inet_udp(0x2, 0x2, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x61, &(0x7f0000000640)=ANY=[], 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0xfd, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x5, @perf_config_ext, 0x0, 0x3f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x0) ioctl$FS_IOC_SETFSLABEL(0xffffffffffffffff, 0x41009432, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') r5 = socket$netlink(0x10, 0x3, 0x200000000000004) writev(r5, &(0x7f0000000040)=[{&(0x7f0000000080)="480000001400190d09004beafd0d8c560a8447000bffe0064e230f00000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e00000000000000", 0x48}], 0x1) socket$netlink(0x10, 0x3, 0x200000000000004) openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x40000, 0x0) writev(0xffffffffffffffff, &(0x7f0000000440)=[{&(0x7f0000001540)="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", 0x1000}, {&(0x7f0000000300)}, {&(0x7f0000000400)}], 0x3) r6 = socket$netlink(0x10, 0x3, 0x200000000000004) writev(r6, &(0x7f0000000040)=[{&(0x7f0000000080)="480000001400190d09004beafd0d8c560a8447000bffe0064e230f00000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e000000", 0x44}], 0x1) syz_open_dev$loop(&(0x7f0000000180)='/dev/loop#\x00', 0x0, 0x0) [ 189.837216] 9pnet: Insufficient options for proto=fd 23:32:04 executing program 3: socket$nl_route(0x10, 0x3, 0x0) socket$inet_udp(0x2, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x3, 0x5) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) syz_open_procfs(0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) socketpair$nbd(0x1, 0x1, 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r3, 0xc0502100, &(0x7f0000000480)={0x0, 0x0}) perf_event_open(0x0, r4, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000880)='./file0\x00', 0x100) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) r6 = memfd_create(&(0x7f0000000340)='-vboxnet0\x00]\xea\xb0\xe2N\xc6c\x05\x8d\xb5\xc0\n\xad\x0f#+\x17\xd6A\xf4\xdf\x1b\xf9~\x8e\"\r\xff\xbb\xb0\xc3\x86\x97\xaf\xf8\x7f*\xfc\xfd\xe7\xcc\xbc\xddI.\xc3\x9aQ\xc8\x8e8U\xdaX\x06\x92\x1d\xbd\x10\xf9\xe8q\x00\xddr>\xd7\x9f\xf8r\xeeE\xa83K\xf60 \x7f\xcd\xac\x86\x9eT*\xf7\a^L,\x98\xa2(2,\x8c*\xff\x8aA\xa1\x153\x15\b\xcb\xf7\xefw\xa6\xc7c@\xb5\x9b\xdc$`3]\xf9.\xcf\x00', 0x0) r7 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x2, 0x0) ioctl$TIOCSETD(r7, 0x5423, &(0x7f00000003c0)=0xd) write(r7, &(0x7f0000000040)="e0", 0xfffffe00) ioctl$TIOCSETD(r7, 0x5437, 0x0) r8 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x2, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f00000003c0)=0xd) r9 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') r10 = socket(0x5, 0x80000, 0x20) sendfile(r10, r9, &(0x7f0000000040)=0x100060, 0x0) r11 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000240)='/dev/ptmx\x00', r9}, 0x10) write(r11, &(0x7f0000000040)="e4", 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5437, 0x0) ftruncate(r8, 0x1000000) sendfile(r5, r6, &(0x7f00000000c0)=0xf18001, 0xeefffdef) socket$inet_sctp(0x2, 0x1, 0x84) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) setsockopt$RDS_GET_MR_FOR_DEST(0xffffffffffffffff, 0x114, 0x7, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0xc, 0x0, &(0x7f00000001c0)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, r2, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0x0, 0x995}, 0x10, 0xffffffffffffffff}, 0x78) 23:32:04 executing program 5: socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r3, 0x40086602, 0x400007) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r4, &(0x7f0000000000)=ANY=[], 0x20032600) ioctl$EXT4_IOC_MIGRATE(r3, 0x6609) 23:32:04 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xd9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000100)={0x0, 0x0, 0x2, {0x2, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20]}}}) 23:32:04 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r0) pipe2(&(0x7f0000000180)={0xffffffffffffffff}, 0x800) ioctl$SCSI_IOCTL_DOORUNLOCK(r1, 0x5381) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) recvmsg$can_raw(r3, &(0x7f0000000400)={&(0x7f0000000440)=@l2, 0x80, &(0x7f0000000380)=[{&(0x7f0000000200)=""/117, 0x75}, {&(0x7f0000000280)=""/126, 0x7e}, {&(0x7f0000000300)=""/74, 0x4a}], 0x3, &(0x7f00000003c0)}, 0x40004042) ftruncate(r3, 0x8200) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000140)={r3, &(0x7f0000000080)="da9bbda070bf60f6858e88f207c47bf2215a226efcb1f964b7ff5bdbcd6655be4e515da73fc32e08b2b199d0927148a7852721285ed5a8c3ef256ee5a57ae40cfc8e5f634290c610d4c872645e60098a5d680b2549726a99f73e5e8b6952e5b668e470db0d5756ef007aa2a1b28bc114738bdf40d08135ae70a68557aab60528cb98e7bde03d643fce802918397426a979553ab7067a6b23932458e362f7070953f764d7828b98c953d01d0f34edd7d0cee6808074f21c34767186d92a57fa", &(0x7f0000000000)=""/1, 0x8}, 0x20) write$sndseq(r2, &(0x7f0000000040)=[{0xffffff81, 0x3, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) 23:32:04 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000100)={0x0, 0xffffffff, 0x2, {0x2, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20]}}}) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc058565d, 0x0) 23:32:04 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000100)={0x0, 0xffffffff, 0x2, {0x2, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20]}}}) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc058565d, 0x0) 23:32:04 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xd9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000100)={0x0, 0xffffffff, 0x0, {0x2, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20]}}}) 23:32:04 executing program 1: socket$nl_route(0x10, 0x3, 0x0) socket$inet_udp(0x2, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x3, 0x5) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) syz_open_procfs(0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) socketpair$nbd(0x1, 0x1, 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r3, 0xc0502100, &(0x7f0000000480)={0x0, 0x0}) perf_event_open(0x0, r4, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000880)='./file0\x00', 0x100) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) r6 = memfd_create(&(0x7f0000000340)='-vboxnet0\x00]\xea\xb0\xe2N\xc6c\x05\x8d\xb5\xc0\n\xad\x0f#+\x17\xd6A\xf4\xdf\x1b\xf9~\x8e\"\r\xff\xbb\xb0\xc3\x86\x97\xaf\xf8\x7f*\xfc\xfd\xe7\xcc\xbc\xddI.\xc3\x9aQ\xc8\x8e8U\xdaX\x06\x92\x1d\xbd\x10\xf9\xe8q\x00\xddr>\xd7\x9f\xf8r\xeeE\xa83K\xf60 \x7f\xcd\xac\x86\x9eT*\xf7\a^L,\x98\xa2(2,\x8c*\xff\x8aA\xa1\x153\x15\b\xcb\xf7\xefw\xa6\xc7c@\xb5\x9b\xdc$`3]\xf9.\xcf\x00', 0x0) r7 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x2, 0x0) ioctl$TIOCSETD(r7, 0x5423, &(0x7f00000003c0)=0xd) write(r7, &(0x7f0000000040)="e0", 0xfffffe00) ioctl$TIOCSETD(r7, 0x5437, 0x0) r8 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x2, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f00000003c0)=0xd) r9 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') r10 = socket(0x5, 0x80000, 0x20) sendfile(r10, r9, &(0x7f0000000040)=0x100060, 0x0) r11 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000240)='/dev/ptmx\x00', r9}, 0x10) write(r11, &(0x7f0000000040)="e4", 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5437, 0x0) ftruncate(r8, 0x1000000) sendfile(r5, r6, &(0x7f00000000c0)=0xf18001, 0xeefffdef) socket$inet_sctp(0x2, 0x1, 0x84) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) setsockopt$RDS_GET_MR_FOR_DEST(0xffffffffffffffff, 0x114, 0x7, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0xc, 0x0, &(0x7f00000001c0)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, r2, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0x0, 0x995}, 0x10, 0xffffffffffffffff}, 0x78) 23:32:04 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r0) pipe2(&(0x7f0000000180)={0xffffffffffffffff}, 0x800) ioctl$SCSI_IOCTL_DOORUNLOCK(r1, 0x5381) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) recvmsg$can_raw(r3, &(0x7f0000000400)={&(0x7f0000000440)=@l2, 0x80, &(0x7f0000000380)=[{&(0x7f0000000200)=""/117, 0x75}, {&(0x7f0000000280)=""/126, 0x7e}, {&(0x7f0000000300)=""/74, 0x4a}], 0x3, &(0x7f00000003c0)}, 0x40004042) ftruncate(r3, 0x8200) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000140)={r3, &(0x7f0000000080)="da9bbda070bf60f6858e88f207c47bf2215a226efcb1f964b7ff5bdbcd6655be4e515da73fc32e08b2b199d0927148a7852721285ed5a8c3ef256ee5a57ae40cfc8e5f634290c610d4c872645e60098a5d680b2549726a99f73e5e8b6952e5b668e470db0d5756ef007aa2a1b28bc114738bdf40d08135ae70a68557aab60528cb98e7bde03d643fce802918397426a979553ab7067a6b23932458e362f7070953f764d7828b98c953d01d0f34edd7d0cee6808074f21c34767186d92a57fa", &(0x7f0000000000)=""/1, 0x8}, 0x20) write$sndseq(r2, &(0x7f0000000040)=[{0xffffff81, 0x3, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) 23:32:04 executing program 5: socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r3, 0x40086602, 0x400007) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r4, &(0x7f0000000000)=ANY=[], 0x20032600) ioctl$EXT4_IOC_MIGRATE(r3, 0x6609) 23:32:05 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000100)={0x0, 0xffffffff, 0x2, {0x2, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20]}}}) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc058565d, 0x0) 23:32:05 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xd9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000100)={0x0, 0xffffffff, 0x0, {0x2, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20]}}}) 23:32:05 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r0) pipe2(&(0x7f0000000180)={0xffffffffffffffff}, 0x800) ioctl$SCSI_IOCTL_DOORUNLOCK(r1, 0x5381) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) recvmsg$can_raw(r3, &(0x7f0000000400)={&(0x7f0000000440)=@l2, 0x80, &(0x7f0000000380)=[{&(0x7f0000000200)=""/117, 0x75}, {&(0x7f0000000280)=""/126, 0x7e}, {&(0x7f0000000300)=""/74, 0x4a}], 0x3, &(0x7f00000003c0)}, 0x40004042) ftruncate(r3, 0x8200) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000140)={r3, &(0x7f0000000080)="da9bbda070bf60f6858e88f207c47bf2215a226efcb1f964b7ff5bdbcd6655be4e515da73fc32e08b2b199d0927148a7852721285ed5a8c3ef256ee5a57ae40cfc8e5f634290c610d4c872645e60098a5d680b2549726a99f73e5e8b6952e5b668e470db0d5756ef007aa2a1b28bc114738bdf40d08135ae70a68557aab60528cb98e7bde03d643fce802918397426a979553ab7067a6b23932458e362f7070953f764d7828b98c953d01d0f34edd7d0cee6808074f21c34767186d92a57fa", &(0x7f0000000000)=""/1, 0x8}, 0x20) write$sndseq(r2, &(0x7f0000000040)=[{0xffffff81, 0x3, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) 23:32:05 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000100)={0x0, 0xffffffff, 0x2, {0x2, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20]}}}) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc058565d, &(0x7f0000000300)={0x0, 0x0, 0x0, {0x0, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa0010000]}) 23:32:05 executing program 2: socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) pipe2(&(0x7f0000000180)={0xffffffffffffffff}, 0x800) ioctl$SCSI_IOCTL_DOORUNLOCK(r0, 0x5381) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) recvmsg$can_raw(r2, &(0x7f0000000400)={&(0x7f0000000440)=@l2, 0x80, &(0x7f0000000380)=[{&(0x7f0000000200)=""/117, 0x75}, {&(0x7f0000000280)=""/126, 0x7e}, {&(0x7f0000000300)=""/74, 0x4a}], 0x3, &(0x7f00000003c0)}, 0x40004042) ftruncate(r2, 0x8200) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000140)={r2, &(0x7f0000000080)="da9bbda070bf60f6858e88f207c47bf2215a226efcb1f964b7ff5bdbcd6655be4e515da73fc32e08b2b199d0927148a7852721285ed5a8c3ef256ee5a57ae40cfc8e5f634290c610d4c872645e60098a5d680b2549726a99f73e5e8b6952e5b668e470db0d5756ef007aa2a1b28bc114738bdf40d08135ae70a68557aab60528cb98e7bde03d643fce802918397426a979553ab7067a6b23932458e362f7070953f764d7828b98c953d01d0f34edd7d0cee6808074f21c34767186d92a57fa", &(0x7f0000000000)=""/1, 0x8}, 0x20) write$sndseq(r1, &(0x7f0000000040)=[{0xffffff81, 0x3, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) 23:32:05 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xd9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000100)={0x0, 0xffffffff, 0x0, {0x2, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20]}}}) 23:32:05 executing program 5: socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r3, 0x40086602, 0x400007) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r4, &(0x7f0000000000)=ANY=[], 0x20032600) ioctl$EXT4_IOC_MIGRATE(r3, 0x6609) 23:32:05 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000100)={0x0, 0xffffffff, 0x2, {0x2, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20]}}}) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc058565d, &(0x7f0000000300)={0x0, 0x0, 0x0, {0x0, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa0010000]}) 23:32:05 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xd9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000100)={0x0, 0xffffffff, 0x2, {0x0, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20]}}}) 23:32:05 executing program 5: socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40086602, 0x400007) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r3, &(0x7f0000000000)=ANY=[], 0x20032600) ioctl$EXT4_IOC_MIGRATE(0xffffffffffffffff, 0x6609) 23:32:05 executing program 1: socket$nl_route(0x10, 0x3, 0x0) socket$inet_udp(0x2, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x3, 0x5) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) syz_open_procfs(0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) socketpair$nbd(0x1, 0x1, 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r3, 0xc0502100, &(0x7f0000000480)={0x0, 0x0}) perf_event_open(0x0, r4, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000880)='./file0\x00', 0x100) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) r6 = memfd_create(&(0x7f0000000340)='-vboxnet0\x00]\xea\xb0\xe2N\xc6c\x05\x8d\xb5\xc0\n\xad\x0f#+\x17\xd6A\xf4\xdf\x1b\xf9~\x8e\"\r\xff\xbb\xb0\xc3\x86\x97\xaf\xf8\x7f*\xfc\xfd\xe7\xcc\xbc\xddI.\xc3\x9aQ\xc8\x8e8U\xdaX\x06\x92\x1d\xbd\x10\xf9\xe8q\x00\xddr>\xd7\x9f\xf8r\xeeE\xa83K\xf60 \x7f\xcd\xac\x86\x9eT*\xf7\a^L,\x98\xa2(2,\x8c*\xff\x8aA\xa1\x153\x15\b\xcb\xf7\xefw\xa6\xc7c@\xb5\x9b\xdc$`3]\xf9.\xcf\x00', 0x0) r7 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x2, 0x0) ioctl$TIOCSETD(r7, 0x5423, &(0x7f00000003c0)=0xd) write(r7, &(0x7f0000000040)="e0", 0xfffffe00) ioctl$TIOCSETD(r7, 0x5437, 0x0) r8 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x2, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f00000003c0)=0xd) r9 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') r10 = socket(0x5, 0x80000, 0x20) sendfile(r10, r9, &(0x7f0000000040)=0x100060, 0x0) r11 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000240)='/dev/ptmx\x00', r9}, 0x10) write(r11, &(0x7f0000000040)="e4", 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5437, 0x0) ftruncate(r8, 0x1000000) sendfile(r5, r6, &(0x7f00000000c0)=0xf18001, 0xeefffdef) socket$inet_sctp(0x2, 0x1, 0x84) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) setsockopt$RDS_GET_MR_FOR_DEST(0xffffffffffffffff, 0x114, 0x7, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0xc, 0x0, &(0x7f00000001c0)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, r2, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0x0, 0x995}, 0x10, 0xffffffffffffffff}, 0x78) 23:32:05 executing program 2: socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) pipe2(&(0x7f0000000180)={0xffffffffffffffff}, 0x800) ioctl$SCSI_IOCTL_DOORUNLOCK(r0, 0x5381) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) recvmsg$can_raw(r2, &(0x7f0000000400)={&(0x7f0000000440)=@l2, 0x80, &(0x7f0000000380)=[{&(0x7f0000000200)=""/117, 0x75}, {&(0x7f0000000280)=""/126, 0x7e}, {&(0x7f0000000300)=""/74, 0x4a}], 0x3, &(0x7f00000003c0)}, 0x40004042) ftruncate(r2, 0x8200) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000140)={r2, &(0x7f0000000080)="da9bbda070bf60f6858e88f207c47bf2215a226efcb1f964b7ff5bdbcd6655be4e515da73fc32e08b2b199d0927148a7852721285ed5a8c3ef256ee5a57ae40cfc8e5f634290c610d4c872645e60098a5d680b2549726a99f73e5e8b6952e5b668e470db0d5756ef007aa2a1b28bc114738bdf40d08135ae70a68557aab60528cb98e7bde03d643fce802918397426a979553ab7067a6b23932458e362f7070953f764d7828b98c953d01d0f34edd7d0cee6808074f21c34767186d92a57fa", &(0x7f0000000000)=""/1, 0x8}, 0x20) write$sndseq(r1, &(0x7f0000000040)=[{0xffffff81, 0x3, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) 23:32:05 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000100)={0x0, 0xffffffff, 0x2, {0x2, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20]}}}) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc058565d, &(0x7f0000000300)={0x0, 0x0, 0x0, {0x0, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa0010000]}) 23:32:05 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xd9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000100)={0x0, 0xffffffff, 0x2, {0x0, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20]}}}) 23:32:05 executing program 3: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000100)={0x0, 0xffffffff, 0x2, {0x2, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20]}}}) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc058565d, 0x0) 23:32:05 executing program 5: socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40086602, 0x400007) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r3, &(0x7f0000000000)=ANY=[], 0x20032600) ioctl$EXT4_IOC_MIGRATE(0xffffffffffffffff, 0x6609) 23:32:05 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000100)={0x0, 0xffffffff, 0x2, {0x2, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20]}}}) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc058565d, &(0x7f0000000300)={0x0, 0x2, 0x0, {}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa0010000]}) 23:32:05 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xd9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000100)={0x0, 0xffffffff, 0x2, {0x0, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20]}}}) 23:32:05 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xd9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000100)={0x0, 0xffffffff, 0x0, {0x2, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20]}}}) 23:32:05 executing program 5: socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40086602, 0x400007) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r3, &(0x7f0000000000)=ANY=[], 0x20032600) ioctl$EXT4_IOC_MIGRATE(0xffffffffffffffff, 0x6609) 23:32:06 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000100)={0x0, 0xffffffff, 0x2, {0x2, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20]}}}) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc058565d, &(0x7f0000000300)={0x0, 0x2, 0x0, {}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa0010000]}) 23:32:06 executing program 1: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000100)={0x0, 0xffffffff, 0x2, {0x2, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20]}}}) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc058565d, &(0x7f0000000300)={0x0, 0x2, 0x0, {}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa0010000]}) 23:32:06 executing program 2: socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) pipe2(&(0x7f0000000180)={0xffffffffffffffff}, 0x800) ioctl$SCSI_IOCTL_DOORUNLOCK(r0, 0x5381) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) recvmsg$can_raw(r2, &(0x7f0000000400)={&(0x7f0000000440)=@l2, 0x80, &(0x7f0000000380)=[{&(0x7f0000000200)=""/117, 0x75}, {&(0x7f0000000280)=""/126, 0x7e}, {&(0x7f0000000300)=""/74, 0x4a}], 0x3, &(0x7f00000003c0)}, 0x40004042) ftruncate(r2, 0x8200) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000140)={r2, &(0x7f0000000080)="da9bbda070bf60f6858e88f207c47bf2215a226efcb1f964b7ff5bdbcd6655be4e515da73fc32e08b2b199d0927148a7852721285ed5a8c3ef256ee5a57ae40cfc8e5f634290c610d4c872645e60098a5d680b2549726a99f73e5e8b6952e5b668e470db0d5756ef007aa2a1b28bc114738bdf40d08135ae70a68557aab60528cb98e7bde03d643fce802918397426a979553ab7067a6b23932458e362f7070953f764d7828b98c953d01d0f34edd7d0cee6808074f21c34767186d92a57fa", &(0x7f0000000000)=""/1, 0x8}, 0x20) write$sndseq(r1, &(0x7f0000000040)=[{0xffffff81, 0x3, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) 23:32:06 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xd9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000100)={0x0, 0xffffffff, 0x0, {0x2, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20]}}}) 23:32:06 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xd9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000100)={0x0, 0xffffffff, 0x2, {0x2, @sliced}}) 23:32:06 executing program 5: socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r0, 0x0, r1) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r2, 0x40086602, 0x400007) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r3, &(0x7f0000000000)=ANY=[], 0x20032600) ioctl$EXT4_IOC_MIGRATE(r2, 0x6609) 23:32:06 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000100)={0x0, 0xffffffff, 0x2, {0x2, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20]}}}) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc058565d, &(0x7f0000000300)={0x0, 0x2, 0x0, {}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa0010000]}) 23:32:06 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xd9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000100)={0x0, 0xffffffff, 0x2, {0x2, @sliced}}) 23:32:06 executing program 3: socket$nl_route(0x10, 0x3, 0x0) socket$inet_udp(0x2, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x3, 0x5) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) syz_open_procfs(0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) socketpair$nbd(0x1, 0x1, 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r3, 0xc0502100, &(0x7f0000000480)={0x0, 0x0}) perf_event_open(0x0, r4, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000880)='./file0\x00', 0x100) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) r6 = memfd_create(&(0x7f0000000340)='-vboxnet0\x00]\xea\xb0\xe2N\xc6c\x05\x8d\xb5\xc0\n\xad\x0f#+\x17\xd6A\xf4\xdf\x1b\xf9~\x8e\"\r\xff\xbb\xb0\xc3\x86\x97\xaf\xf8\x7f*\xfc\xfd\xe7\xcc\xbc\xddI.\xc3\x9aQ\xc8\x8e8U\xdaX\x06\x92\x1d\xbd\x10\xf9\xe8q\x00\xddr>\xd7\x9f\xf8r\xeeE\xa83K\xf60 \x7f\xcd\xac\x86\x9eT*\xf7\a^L,\x98\xa2(2,\x8c*\xff\x8aA\xa1\x153\x15\b\xcb\xf7\xefw\xa6\xc7c@\xb5\x9b\xdc$`3]\xf9.\xcf\x00', 0x0) r7 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x2, 0x0) ioctl$TIOCSETD(r7, 0x5423, &(0x7f00000003c0)=0xd) write(r7, &(0x7f0000000040)="e0", 0xfffffe00) ioctl$TIOCSETD(r7, 0x5437, 0x0) r8 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x2, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f00000003c0)=0xd) r9 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') r10 = socket(0x5, 0x80000, 0x20) sendfile(r10, r9, &(0x7f0000000040)=0x100060, 0x0) r11 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000240)='/dev/ptmx\x00', r9}, 0x10) write(r11, &(0x7f0000000040)="e4", 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5437, 0x0) ftruncate(r8, 0x1000000) sendfile(r5, r6, &(0x7f00000000c0)=0xf18001, 0xeefffdef) socket$inet_sctp(0x2, 0x1, 0x84) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) setsockopt$RDS_GET_MR_FOR_DEST(0xffffffffffffffff, 0x114, 0x7, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0xc, 0x0, &(0x7f00000001c0)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, r2, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0x0, 0x995}, 0x10, 0xffffffffffffffff}, 0x78) 23:32:06 executing program 1: chdir(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BLKALIGNOFF(0xffffffffffffffff, 0x127a, &(0x7f0000000100)) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) bind(0xffffffffffffffff, 0x0, 0x0) r0 = socket(0xa, 0x6, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @loopback}, 0x10) bind$inet(r0, 0x0, 0x0) recvmmsg(r0, 0x0, 0x0, 0x60, 0x0) fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, &(0x7f00000002c0)='trusted.overlay.opaque\x00', 0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(0x0) mkdir(&(0x7f0000000700)='./file1\x00', 0x8f) creat(&(0x7f0000000000)='./file1/file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)='overlay\x00', 0x0, &(0x7f0000000d40)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./file1']) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r1, 0xaf01, 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r2, 0x8200) ioctl$MON_IOCT_RING_SIZE(r2, 0x9204, 0x60414) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, 0x0) ioctl$VHOST_SET_VRING_ENDIAN(0xffffffffffffffff, 0x4008af13, &(0x7f00000003c0)) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000008b80)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x0, 0x4}}, 0x20) chdir(&(0x7f0000000180)='./file0\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) link(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)='./file1\x00') 23:32:06 executing program 4 (fault-call:2 fault-nth:0): r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000100)={0x0, 0xffffffff, 0x2, {0x2, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20]}}}) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc058565d, &(0x7f0000000300)={0x0, 0x2, 0x0, {0x0, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa0010000]}) 23:32:06 executing program 2: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) pipe2(&(0x7f0000000180)={0xffffffffffffffff}, 0x800) ioctl$SCSI_IOCTL_DOORUNLOCK(r1, 0x5381) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) recvmsg$can_raw(r3, &(0x7f0000000400)={&(0x7f0000000440)=@l2, 0x80, &(0x7f0000000380)=[{&(0x7f0000000200)=""/117, 0x75}, {&(0x7f0000000280)=""/126, 0x7e}, {&(0x7f0000000300)=""/74, 0x4a}], 0x3, &(0x7f00000003c0)}, 0x40004042) ftruncate(r3, 0x8200) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000140)={r3, &(0x7f0000000080)="da9bbda070bf60f6858e88f207c47bf2215a226efcb1f964b7ff5bdbcd6655be4e515da73fc32e08b2b199d0927148a7852721285ed5a8c3ef256ee5a57ae40cfc8e5f634290c610d4c872645e60098a5d680b2549726a99f73e5e8b6952e5b668e470db0d5756ef007aa2a1b28bc114738bdf40d08135ae70a68557aab60528cb98e7bde03d643fce802918397426a979553ab7067a6b23932458e362f7070953f764d7828b98c953d01d0f34edd7d0cee6808074f21c34767186d92a57fa", &(0x7f0000000000)=""/1, 0x8}, 0x20) write$sndseq(r2, &(0x7f0000000040)=[{0xffffff81, 0x3, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) 23:32:06 executing program 5: socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r0, 0x0, r1) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r2, 0x40086602, 0x400007) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r3, &(0x7f0000000000)=ANY=[], 0x20032600) ioctl$EXT4_IOC_MIGRATE(r2, 0x6609) 23:32:06 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xd9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000100)={0x0, 0xffffffff, 0x2, {0x2, @sliced}}) 23:32:06 executing program 4: syz_open_dev$ttys(0xc, 0x2, 0x1) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) r1 = dup3(r0, 0xffffffffffffffff, 0x80000) read$midi(r1, &(0x7f0000000080)=""/101, 0x65) r2 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") bpf$MAP_CREATE(0x0, &(0x7f0000001b00)={0x9, 0x1d, 0x6, 0xc, 0x2}, 0x2c) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000100)={0x0, 0xffffffff, 0x2, {0x2, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20]}}}) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc058565d, &(0x7f0000000300)={0x0, 0x2, 0x0, {0x0, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa0010000]}) 23:32:06 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000100)={0x0, 0xffffffff, 0x2, {0x2, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20]}}}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r3, 0xc0502100, &(0x7f0000000080)) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc058565d, &(0x7f0000000300)={0x0, 0x2, 0x0, {0x0, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa0010000]}) 23:32:06 executing program 5: socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r0, 0x0, r1) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r2, 0x40086602, 0x400007) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r3, &(0x7f0000000000)=ANY=[], 0x20032600) ioctl$EXT4_IOC_MIGRATE(r2, 0x6609) 23:32:06 executing program 2: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) pipe2(&(0x7f0000000180)={0xffffffffffffffff}, 0x800) ioctl$SCSI_IOCTL_DOORUNLOCK(r1, 0x5381) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) recvmsg$can_raw(r3, &(0x7f0000000400)={&(0x7f0000000440)=@l2, 0x80, &(0x7f0000000380)=[{&(0x7f0000000200)=""/117, 0x75}, {&(0x7f0000000280)=""/126, 0x7e}, {&(0x7f0000000300)=""/74, 0x4a}], 0x3, &(0x7f00000003c0)}, 0x40004042) ftruncate(r3, 0x8200) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000140)={r3, &(0x7f0000000080)="da9bbda070bf60f6858e88f207c47bf2215a226efcb1f964b7ff5bdbcd6655be4e515da73fc32e08b2b199d0927148a7852721285ed5a8c3ef256ee5a57ae40cfc8e5f634290c610d4c872645e60098a5d680b2549726a99f73e5e8b6952e5b668e470db0d5756ef007aa2a1b28bc114738bdf40d08135ae70a68557aab60528cb98e7bde03d643fce802918397426a979553ab7067a6b23932458e362f7070953f764d7828b98c953d01d0f34edd7d0cee6808074f21c34767186d92a57fa", &(0x7f0000000000)=""/1, 0x8}, 0x20) write$sndseq(r2, &(0x7f0000000040)=[{0xffffff81, 0x3, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) 23:32:06 executing program 0: socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r0, 0x0, r1) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r2, 0x40086602, 0x400007) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r3, &(0x7f0000000000)=ANY=[], 0x20032600) ioctl$EXT4_IOC_MIGRATE(r2, 0x6609) [ 192.182958] overlayfs: failed to resolve './file1': -2 23:32:07 executing program 1: chdir(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BLKALIGNOFF(0xffffffffffffffff, 0x127a, &(0x7f0000000100)) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) bind(0xffffffffffffffff, 0x0, 0x0) r0 = socket(0xa, 0x6, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @loopback}, 0x10) bind$inet(r0, 0x0, 0x0) recvmmsg(r0, 0x0, 0x0, 0x60, 0x0) fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, &(0x7f00000002c0)='trusted.overlay.opaque\x00', 0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(0x0) mkdir(&(0x7f0000000700)='./file1\x00', 0x8f) creat(&(0x7f0000000000)='./file1/file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)='overlay\x00', 0x0, &(0x7f0000000d40)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./file1']) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r1, 0xaf01, 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r2, 0x8200) ioctl$MON_IOCT_RING_SIZE(r2, 0x9204, 0x60414) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, 0x0) ioctl$VHOST_SET_VRING_ENDIAN(0xffffffffffffffff, 0x4008af13, &(0x7f00000003c0)) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000008b80)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x0, 0x4}}, 0x20) chdir(&(0x7f0000000180)='./file0\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) link(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)='./file1\x00') 23:32:07 executing program 3 (fault-call:2 fault-nth:0): perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xd9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000100)={0x0, 0xffffffff, 0x2, {0x2, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20]}}}) 23:32:07 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000100)={0x0, 0xffffffff, 0x2, {0x2, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20]}}}) r1 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc100565c, &(0x7f0000000100)={0x0, 0xffffffff, 0x2, {0x2, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20]}}}) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc058565d, &(0x7f0000000300)={0x0, 0x2, 0x0, {0x0, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa0010000]}) fcntl$getownex(r1, 0x10, &(0x7f0000000000)) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc058565d, &(0x7f0000000300)={0x0, 0x2, 0x0, {0x0, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa0010000]}) 23:32:07 executing program 2: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) pipe2(&(0x7f0000000180)={0xffffffffffffffff}, 0x800) ioctl$SCSI_IOCTL_DOORUNLOCK(r1, 0x5381) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) recvmsg$can_raw(r3, &(0x7f0000000400)={&(0x7f0000000440)=@l2, 0x80, &(0x7f0000000380)=[{&(0x7f0000000200)=""/117, 0x75}, {&(0x7f0000000280)=""/126, 0x7e}, {&(0x7f0000000300)=""/74, 0x4a}], 0x3, &(0x7f00000003c0)}, 0x40004042) ftruncate(r3, 0x8200) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000140)={r3, &(0x7f0000000080)="da9bbda070bf60f6858e88f207c47bf2215a226efcb1f964b7ff5bdbcd6655be4e515da73fc32e08b2b199d0927148a7852721285ed5a8c3ef256ee5a57ae40cfc8e5f634290c610d4c872645e60098a5d680b2549726a99f73e5e8b6952e5b668e470db0d5756ef007aa2a1b28bc114738bdf40d08135ae70a68557aab60528cb98e7bde03d643fce802918397426a979553ab7067a6b23932458e362f7070953f764d7828b98c953d01d0f34edd7d0cee6808074f21c34767186d92a57fa", &(0x7f0000000000)=""/1, 0x8}, 0x20) write$sndseq(r2, &(0x7f0000000040)=[{0xffffff81, 0x3, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) 23:32:07 executing program 5: socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x20032600) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) 23:32:07 executing program 0: chdir(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BLKALIGNOFF(0xffffffffffffffff, 0x127a, &(0x7f0000000100)) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) bind(0xffffffffffffffff, 0x0, 0x0) r0 = socket(0xa, 0x6, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @loopback}, 0x10) bind$inet(r0, 0x0, 0x0) recvmmsg(r0, 0x0, 0x0, 0x60, 0x0) fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, &(0x7f00000002c0)='trusted.overlay.opaque\x00', 0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(0x0) mkdir(&(0x7f0000000700)='./file1\x00', 0x8f) creat(&(0x7f0000000000)='./file1/file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)='overlay\x00', 0x0, &(0x7f0000000d40)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./file1']) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r1, 0xaf01, 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r2, 0x8200) ioctl$MON_IOCT_RING_SIZE(r2, 0x9204, 0x60414) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, 0x0) ioctl$VHOST_SET_VRING_ENDIAN(0xffffffffffffffff, 0x4008af13, &(0x7f00000003c0)) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000008b80)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x0, 0x4}}, 0x20) chdir(&(0x7f0000000180)='./file0\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) link(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)='./file1\x00') 23:32:07 executing program 1: syz_open_dev$ttys(0xc, 0x2, 0x1) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) r1 = dup3(r0, 0xffffffffffffffff, 0x80000) read$midi(r1, &(0x7f0000000080)=""/101, 0x65) r2 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") bpf$MAP_CREATE(0x0, &(0x7f0000001b00)={0x9, 0x1d, 0x6, 0xc, 0x2}, 0x2c) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000100)={0x0, 0xffffffff, 0x2, {0x2, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20]}}}) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc058565d, &(0x7f0000000300)={0x0, 0x2, 0x0, {0x0, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa0010000]}) [ 192.647069] FAULT_INJECTION: forcing a failure. [ 192.647069] name failslab, interval 1, probability 0, space 0, times 1 [ 192.679036] CPU: 0 PID: 8142 Comm: syz-executor.3 Not tainted 4.14.157-syzkaller #0 [ 192.686878] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 192.696428] Call Trace: [ 192.699046] dump_stack+0x142/0x197 [ 192.702711] should_fail.cold+0x10f/0x159 [ 192.706891] should_failslab+0xdb/0x130 [ 192.710888] kmem_cache_alloc_node_trace+0x280/0x770 [ 192.716015] __kmalloc_node+0x3d/0x80 [ 192.719833] kvmalloc_node+0x4e/0xe0 [ 192.723564] video_usercopy+0x365/0xf20 [ 192.727553] ? video_ioctl2+0x40/0x40 [ 192.731375] ? check_preemption_disabled+0x3c/0x250 [ 192.736411] ? v4l_g_priority+0xa0/0xa0 [ 192.740398] ? mutex_trylock+0x1c0/0x1c0 [ 192.744521] video_ioctl2+0x2d/0x40 [ 192.748163] v4l2_ioctl+0x1c0/0x300 [ 192.751821] ? v4l2_open+0x300/0x300 [ 192.755559] do_vfs_ioctl+0x7ae/0x1060 [ 192.759458] ? selinux_file_mprotect+0x5d0/0x5d0 [ 192.759473] ? lock_downgrade+0x740/0x740 [ 192.759491] ? ioctl_preallocate+0x1c0/0x1c0 [ 192.759507] ? __fget+0x237/0x370 [ 192.759528] ? security_file_ioctl+0x89/0xb0 [ 192.759542] SyS_ioctl+0x8f/0xc0 [ 192.776360] ? do_vfs_ioctl+0x1060/0x1060 [ 192.776381] do_syscall_64+0x1e8/0x640 [ 192.776391] ? trace_hardirqs_off_thunk+0x1a/0x1c 23:32:07 executing program 2: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) pipe2(&(0x7f0000000180)={0xffffffffffffffff}, 0x800) ioctl$SCSI_IOCTL_DOORUNLOCK(r1, 0x5381) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) recvmsg$can_raw(r3, &(0x7f0000000400)={&(0x7f0000000440)=@l2, 0x80, &(0x7f0000000380)=[{&(0x7f0000000200)=""/117, 0x75}, {&(0x7f0000000280)=""/126, 0x7e}, {&(0x7f0000000300)=""/74, 0x4a}], 0x3, &(0x7f00000003c0)}, 0x40004042) ftruncate(r3, 0x8200) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000140)={r3, &(0x7f0000000080)="da9bbda070bf60f6858e88f207c47bf2215a226efcb1f964b7ff5bdbcd6655be4e515da73fc32e08b2b199d0927148a7852721285ed5a8c3ef256ee5a57ae40cfc8e5f634290c610d4c872645e60098a5d680b2549726a99f73e5e8b6952e5b668e470db0d5756ef007aa2a1b28bc114738bdf40d08135ae70a68557aab60528cb98e7bde03d643fce802918397426a979553ab7067a6b23932458e362f7070953f764d7828b98c953d01d0f34edd7d0cee6808074f21c34767186d92a57fa", &(0x7f0000000000)=""/1, 0x8}, 0x20) write$sndseq(r2, &(0x7f0000000040)=[{0xffffff81, 0x3, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) 23:32:07 executing program 2: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) pipe2(&(0x7f0000000180)={0xffffffffffffffff}, 0x800) ioctl$SCSI_IOCTL_DOORUNLOCK(r1, 0x5381) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) recvmsg$can_raw(r3, &(0x7f0000000400)={&(0x7f0000000440)=@l2, 0x80, &(0x7f0000000380)=[{&(0x7f0000000200)=""/117, 0x75}, {&(0x7f0000000280)=""/126, 0x7e}, {&(0x7f0000000300)=""/74, 0x4a}], 0x3, &(0x7f00000003c0)}, 0x40004042) ftruncate(r3, 0x8200) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000140)={r3, &(0x7f0000000080)="da9bbda070bf60f6858e88f207c47bf2215a226efcb1f964b7ff5bdbcd6655be4e515da73fc32e08b2b199d0927148a7852721285ed5a8c3ef256ee5a57ae40cfc8e5f634290c610d4c872645e60098a5d680b2549726a99f73e5e8b6952e5b668e470db0d5756ef007aa2a1b28bc114738bdf40d08135ae70a68557aab60528cb98e7bde03d643fce802918397426a979553ab7067a6b23932458e362f7070953f764d7828b98c953d01d0f34edd7d0cee6808074f21c34767186d92a57fa", &(0x7f0000000000)=""/1, 0x8}, 0x20) write$sndseq(r2, &(0x7f0000000040)=[{0xffffff81, 0x3, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) [ 192.776415] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 192.802197] RIP: 0033:0x45a679 [ 192.805386] RSP: 002b:00007f5996304c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 192.813132] RAX: ffffffffffffffda RBX: 00007f5996304c90 RCX: 000000000045a679 [ 192.820414] RDX: 0000000020000100 RSI: 00000000c100565c RDI: 0000000000000004 [ 192.827689] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 192.834971] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f59963056d4 23:32:07 executing program 1: mkdir(&(0x7f0000639000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000db0ff8)='./file0\x00', &(0x7f0000000800)='proc\x00T\xe0\x83\x01V\x87\x84\x7fr\xe4j3\xe8\xff\xa06\x83\xa80xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r4 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r4, &(0x7f00000001c0)=ANY=[@ANYPTR64], 0xa059) r5 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x1, 0x111604) setsockopt$inet6_tcp_TLS_RX(r5, 0x6, 0x2, &(0x7f0000000040)=@gcm_256={{}, "0eb4693f55c703b8", "cd8c265dcdf698429686a29def98faf5a3b2e2140ca7a8547e8cf4b1282ddd39", "0f7e40d2", "d342ce4989c68406"}, 0x38) recvmmsg(r4, &(0x7f0000002f80)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000030c0)=""/179, 0xb3}, {&(0x7f0000000580)=""/196, 0xc4}], 0x2}}, {{0x0, 0x0, &(0x7f0000000940)=[{&(0x7f0000000800)=""/162, 0xa2}], 0x1}}], 0x2, 0x0, 0x0) 23:32:07 executing program 5: socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x20032600) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) [ 192.961030] FAULT_INJECTION: forcing a failure. [ 192.961030] name failslab, interval 1, probability 0, space 0, times 0 [ 192.988993] CPU: 1 PID: 8163 Comm: syz-executor.3 Not tainted 4.14.157-syzkaller #0 [ 192.996835] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 193.006204] Call Trace: [ 193.008805] dump_stack+0x142/0x197 [ 193.012449] should_fail.cold+0x10f/0x159 [ 193.016622] should_failslab+0xdb/0x130 [ 193.020605] __kmalloc+0x2f0/0x7a0 [ 193.024164] ? __vb2_queue_alloc+0x101/0xdb0 [ 193.028557] __vb2_queue_alloc+0x101/0xdb0 [ 193.032795] ? __unwind_start+0x1f6/0x3d0 [ 193.036932] ? __kernel_text_address+0xd/0x40 [ 193.041427] vb2_core_create_bufs+0x2c3/0x640 [ 193.045917] ? vim2m_start_streaming+0xe0/0xe0 [ 193.050495] ? __vb2_queue_alloc+0xdb0/0xdb0 [ 193.054904] ? debug_smp_processor_id+0x1c/0x20 [ 193.059568] ? __lock_acquire+0x5f7/0x4620 [ 193.063786] ? __kmalloc_node+0x51/0x80 [ 193.067760] ? kvmalloc_node+0x4e/0xe0 [ 193.071656] vb2_create_bufs+0x33d/0x640 [ 193.071672] ? vb2_thread_start.cold+0x27/0x27 [ 193.071685] ? debug_smp_processor_id+0x1c/0x20 [ 193.085105] ? perf_trace_lock+0x109/0x500 [ 193.089350] v4l2_m2m_create_bufs+0x5d/0x90 [ 193.089362] v4l2_m2m_ioctl_create_bufs+0x6b/0x80 [ 193.089375] v4l_create_bufs+0x11e/0x1f0 [ 193.102578] ? __might_fault+0x110/0x1d0 [ 193.106650] __video_do_ioctl+0x6eb/0x740 [ 193.110814] ? video_ioctl2+0x40/0x40 [ 193.114630] ? kasan_check_write+0x14/0x20 [ 193.118872] ? _copy_from_user+0x99/0x110 [ 193.123025] video_usercopy+0x3d3/0xf20 [ 193.126999] ? lock_downgrade+0x6a0/0x740 [ 193.131149] ? video_ioctl2+0x40/0x40 [ 193.134960] ? v4l_g_priority+0xa0/0xa0 [ 193.138930] ? mutex_trylock+0x1c0/0x1c0 [ 193.142985] ? check_preemption_disabled+0x3c/0x250 [ 193.143002] ? perf_trace_lock+0x109/0x500 [ 193.143021] video_ioctl2+0x2d/0x40 [ 193.143032] v4l2_ioctl+0x1c0/0x300 23:32:07 executing program 0: syz_open_dev$dmmidi(&(0x7f0000000900)='/dev/dmmidi#\x00', 0x2, 0x0) r0 = syz_open_dev$loop(0x0, 0x0, 0x100082) r1 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r4, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mount$9p_fd(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r3}, 0x2c, {'wfdno', 0x3d, r4}}) write$P9_RREADDIR(r4, &(0x7f00000002c0)=ANY=[@ANYBLOB="2a000000290100000000000000000000000000000000000000000000000000000007002e2f66696c6530"], 0x2a) write$P9_RGETATTR(r4, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RGETATTR(r4, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000008c0)='9p\x00', 0x0, &(0x7f0000000800)={'trans=fd,', {'rfdno', 0x3d, r3}, 0x2c, {'wfdno', 0x3d, r4}}) write$P9_RREADLINK(r4, &(0x7f0000000000)={0x10, 0x17, 0x1, {0x7, './file0'}}, 0x10) sendfile(r0, r1, 0x0, 0x2000010200000f) [ 193.159498] ? v4l2_open+0x300/0x300 [ 193.163221] do_vfs_ioctl+0x7ae/0x1060 [ 193.167120] ? selinux_file_mprotect+0x5d0/0x5d0 [ 193.171878] ? lock_downgrade+0x740/0x740 [ 193.176033] ? ioctl_preallocate+0x1c0/0x1c0 [ 193.180457] ? __fget+0x237/0x370 [ 193.183924] ? security_file_ioctl+0x89/0xb0 [ 193.188341] SyS_ioctl+0x8f/0xc0 [ 193.191707] ? do_vfs_ioctl+0x1060/0x1060 [ 193.195858] do_syscall_64+0x1e8/0x640 [ 193.199740] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 193.204592] entry_SYSCALL_64_after_hwframe+0x42/0xb7 23:32:08 executing program 5: socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x20032600) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) 23:32:08 executing program 1: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x2, 0x0) sendto(r0, &(0x7f0000000900)="120000001200e7ef077b1a3fcd00", 0xe, 0x0, 0x0, 0x0) sysinfo(&(0x7f0000000040)=""/22) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0), 0x0, 0x0, 0x318}, 0x0) r1 = socket$inet(0x10, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_ifreq(r1, 0x89f1, &(0x7f0000000180)={'ip6_vti0\x00\x14\xea:\x01\x00\x00\x01', @ifru_flags=0x2}) accept4(0xffffffffffffffff, 0x0, &(0x7f0000000140)=0xfffffffffffffef8, 0xaa66a8da1ff9bb4b) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) r2 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r3, 0x6, 0x19, 0x0, &(0x7f0000000040)) fcntl$getownex(r3, 0x10, &(0x7f00000000c0)={0x0, 0x0}) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r5, 0x6, 0x19, 0x0, &(0x7f0000000040)) r6 = openat$null(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/null\x00', 0x2, 0x0) pipe(0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000300)={0x0, 0x0}) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000380)={{{@in=@local, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in6=@mcast1}}, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r10, 0x0) r11 = socket$inet6(0xa, 0x0, 0x87) connect$inet6(r11, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x80}, 0x1c) r12 = perf_event_open(&(0x7f00000001c0)={0x1, 0x34, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0xd, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5253a966ef325efe, @perf_config_ext={0x3778, 0x5f2}, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1}, 0x0, 0x6, 0xffffffffffffffff, 0x4) r13 = dup2(r11, r12) r14 = getegid() ioctl$TUNSETGROUP(r13, 0x400454ce, r14) r15 = socket$inet6(0xa, 0x3, 0x87) connect$inet6(r15, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x80}, 0x1c) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5253a966ef325efe, @perf_config_ext={0x3778, 0x5f2}, 0x0, 0x0, 0x0, 0x0, 0x200000004000007, 0x1}, 0x0, 0x6, 0xffffffffffffffff, 0x4) r16 = dup2(r15, 0xffffffffffffffff) r17 = getegid() ioctl$TUNSETGROUP(r16, 0x400454ce, r17) r18 = socket$inet6(0xa, 0x3, 0x87) connect$inet6(r18, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x80}, 0x1c) r19 = dup2(r18, 0xffffffffffffffff) r20 = getegid() ioctl$TUNSETGROUP(r19, 0x400454ce, r20) getgroups(0x7, &(0x7f00000004c0)=[r14, 0xee00, 0xee01, 0xffffffffffffffff, r20, 0x0, 0x0]) sendmsg$netlink(r2, &(0x7f0000000580)={&(0x7f0000000080)=@proc={0x10, 0x0, 0x25dfdbfb, 0x400}, 0xc, &(0x7f0000000100)=[{&(0x7f00000005c0)=ANY=[@ANYBLOB="dc000000340008002cbd700000000000b8000d0008000d00", @ANYRES32=r4, @ANYBLOB="ac006600fbfe50f358437f782c4cc0ffdd2bb8d6bda94263204a9759e4d7b6c3d9f32c3b2ab16a5a01b7b1371431b7214fb8fd59a0744a1923dc9d8fbae9789cc29c425f00b3641aaefb3b9357707734adec8b73438dc5fe9be3121596573b1357cca46e1d4204eabf205a44fec36733dc6578e70b4b9a9b1356f7221504d8d1f27b870ec1254382d043b52662c0be2d73bd4bb028dbf55149d2b8da3f9cc442ccd2ca9c988ca838a3952d670d7ba846c9107441257a040b000008000000000000020400010008007900", @ANYRES32=r5, @ANYBLOB], 0xdc}], 0x1, &(0x7f00000006c0)=ANY=[@ANYBLOB="1000000000000000010000000100000020000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=r6, @ANYBLOB="1c000000000000000100000002000000", @ANYRES32=r7, @ANYRES32=r8, @ANYRES32=0x0, @ANYBLOB="00000000f65035a0b8dd84db89a2b79cf29b31c5efae54a96d9c4d07f5379852c416d13bbdc385f29e8f9a7d46eb8f03000000c912ec29da7486e6052e7b47b017cc9346e6328f5312ad36c75c4f1150198c09ad4478d504e2eb3f5508a734db8ba962f50000aecd518e3918a65d9dbdb022dd5788115664abe63234f4c262f95eba12561c17a42629efac6d9d4da1f976b638ba3d154d5a60fe6451c7c26574978336039fcf2a3e57e1d264da4ddb4517ef4be90f6fb66a4c6c6e9613c935691ab6b385f63b0dd4b8000000000000"], 0x50, 0x40}, 0x18080) 23:32:08 executing program 2: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) pipe2(&(0x7f0000000180)={0xffffffffffffffff}, 0x800) ioctl$SCSI_IOCTL_DOORUNLOCK(r1, 0x5381) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) recvmsg$can_raw(r3, &(0x7f0000000400)={&(0x7f0000000440)=@l2, 0x80, &(0x7f0000000380)=[{&(0x7f0000000200)=""/117, 0x75}, {&(0x7f0000000280)=""/126, 0x7e}, {&(0x7f0000000300)=""/74, 0x4a}], 0x3, &(0x7f00000003c0)}, 0x40004042) ftruncate(r3, 0x8200) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000140)={r3, &(0x7f0000000080)="da9bbda070bf60f6858e88f207c47bf2215a226efcb1f964b7ff5bdbcd6655be4e515da73fc32e08b2b199d0927148a7852721285ed5a8c3ef256ee5a57ae40cfc8e5f634290c610d4c872645e60098a5d680b2549726a99f73e5e8b6952e5b668e470db0d5756ef007aa2a1b28bc114738bdf40d08135ae70a68557aab60528cb98e7bde03d643fce802918397426a979553ab7067a6b23932458e362f7070953f764d7828b98c953d01d0f34edd7d0cee6808074f21c34767186d92a57fa", &(0x7f0000000000)=""/1, 0x8}, 0x20) write$sndseq(r2, &(0x7f0000000040)=[{0xffffff81, 0x3, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) [ 193.209774] RIP: 0033:0x45a679 [ 193.212947] RSP: 002b:00007f5996304c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 193.220636] RAX: ffffffffffffffda RBX: 00007f5996304c90 RCX: 000000000045a679 [ 193.227887] RDX: 0000000020000100 RSI: 00000000c100565c RDI: 0000000000000004 [ 193.235140] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 193.242447] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f59963056d4 [ 193.249727] R13: 00000000004c645f R14: 00000000004dc8b0 R15: 0000000000000005 23:32:08 executing program 3 (fault-call:2 fault-nth:2): perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xd9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000100)={0x0, 0xffffffff, 0x2, {0x2, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20]}}}) 23:32:08 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000100)={0x0, 0xffffffff, 0x2, {0x2, @sliced={0x0, [0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe562, 0x40, 0x20, 0x0, 0xf1]}}}) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) ioctl$KVM_SET_NESTED_STATE(r1, 0x4080aebf, &(0x7f0000000400)={0x1, 0x0, 0x2080, {0x2002, 0x4, 0x2}, [], "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", "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"}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$EVIOCGEFFECTS(r4, 0x80044584, &(0x7f0000000200)=""/184) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc058565d, &(0x7f0000000300)={0x0, 0x2, 0x0, {0x0, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x36ffd29f1a6ee162}}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa0010000]}) [ 193.383512] FAULT_INJECTION: forcing a failure. [ 193.383512] name failslab, interval 1, probability 0, space 0, times 0 [ 193.416038] CPU: 0 PID: 8188 Comm: syz-executor.3 Not tainted 4.14.157-syzkaller #0 [ 193.423895] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 193.433266] Call Trace: [ 193.435865] dump_stack+0x142/0x197 [ 193.439510] should_fail.cold+0x10f/0x159 [ 193.443684] should_failslab+0xdb/0x130 [ 193.447667] __kmalloc+0x2f0/0x7a0 [ 193.453222] ? __vb2_queue_alloc+0x101/0xdb0 [ 193.457652] __vb2_queue_alloc+0x101/0xdb0 [ 193.461899] ? __kernel_text_address+0xd/0x40 [ 193.461925] vb2_core_create_bufs+0x2c3/0x640 [ 193.461945] ? vim2m_start_streaming+0xe0/0xe0 [ 193.461958] ? __vb2_queue_alloc+0xdb0/0xdb0 [ 193.461978] ? perf_trace_lock+0x30d/0x500 [ 193.461991] ? __lock_acquire+0x5f7/0x4620 [ 193.462012] vb2_create_bufs+0x33d/0x640 [ 193.462035] ? vb2_thread_start.cold+0x27/0x27 [ 193.462050] ? perf_trace_lock+0x30d/0x500 [ 193.462075] v4l2_m2m_create_bufs+0x5d/0x90 [ 193.462090] v4l2_m2m_ioctl_create_bufs+0x6b/0x80 [ 193.462112] v4l_create_bufs+0x11e/0x1f0 [ 193.471084] ? __might_fault+0x110/0x1d0 [ 193.471105] __video_do_ioctl+0x6eb/0x740 [ 193.471130] ? video_ioctl2+0x40/0x40 [ 193.488704] ? kasan_check_write+0x14/0x20 23:32:08 executing program 0: openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvme-fabrics\x00', 0x4000, 0x0) r0 = socket$inet6(0xa, 0x0, 0x8010800000000084) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$SEG6_CMD_DUMPHMAC(r3, &(0x7f0000001500)={&(0x7f0000001440)={0x10, 0x0, 0x0, 0xa0c022e0}, 0xc, &(0x7f00000014c0)={&(0x7f0000001480)={0x40, 0x0, 0x8, 0x70bd2a, 0x25dfdbff, {}, [@SEG6_ATTR_SECRET={0x8, 0x4, [0x7]}, @SEG6_ATTR_DST={0x14, 0x1, @local}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0x6}, @SEG6_ATTR_SECRETLEN={0x8, 0x5, 0x1}]}, 0x40}, 0x1, 0x0, 0x0, 0x8000}, 0xf542ff6d3b1e870a) r4 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r4, 0x8200) ioctl$KVM_REINJECT_CONTROL(r4, 0xae71, &(0x7f0000000100)={0xe8}) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000280)={0x0, @in, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x11}, 0x98) r5 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000140)='/dev/btrfs-control\x00', 0x0, 0x0) io_submit(0x0, 0x1, &(0x7f00000001c0)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x3, 0x9, r4, &(0x7f0000000340)="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", 0x1000, 0x2, 0x0, 0x0, r5}]) sendto$inet6(r0, &(0x7f0000000000)='}', 0x1, 0x140, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x7}, 0x1c) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000002480)={{{@in6=@remote, @in6=@ipv4={[], [], @remote}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in6=@remote}}, &(0x7f0000002580)=0xe8) ioctl$sock_inet6_SIOCDIFADDR(r0, 0x8936, &(0x7f00000025c0)={@local, 0x8, r6}) r7 = socket$inet6(0xa, 0x0, 0x8010800000000084) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r7, 0x84, 0x9, &(0x7f0000000280)={0x0, @in, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x11}, 0x98) sendto$inet6(r7, &(0x7f0000000000)='}', 0x1, 0x140, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x7}, 0x1c) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000002480)={{{@in6=@remote, @in6=@ipv4={[], [], @remote}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in6=@remote}}, &(0x7f0000002580)=0xe8) ioctl$sock_inet6_SIOCDIFADDR(r7, 0x8936, &(0x7f00000025c0)={@local, 0x8, r8}) ioctl$VIDIOC_CREATE_BUFS(r3, 0xc100565c, &(0x7f0000001540)={0x26, 0x7, 0x1, {0x3, @pix_mp={0x5, 0x80000001, 0x2036315a, 0x7, 0x0, [{0x4, 0xd8}, {0x8001, 0x7}, {0x23f, 0x9}, {0xe36, 0x20}, {0x12, 0x5}, {0x6, 0x4}, {0x93c1, 0xd28}, {0x6, 0xffff}], 0x4a, 0x81, 0x0, 0x5778b72ddb9806f0, 0x5}}}) ioctl$sock_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f00000013c0)={0x0, @isdn={0x22, 0x8, 0x1, 0xe7, 0x3f}, @nfc={0x27, 0x1, 0x0, 0x3}, @hci={0x1f, r8, 0x1}, 0xedcb, 0x0, 0x0, 0x0, 0xffff, 0x0, 0xfff, 0x2, 0x6}) r10 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/mls\x00', 0x0, 0x0) ioctl$sock_inet6_SIOCDIFADDR(r10, 0x8936, &(0x7f00000000c0)={@local, 0x2f, r9}) r11 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r11, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000001340)=ANY=[@ANYBLOB="38000000100026f6e949869cfbf423588f6667c03c6d808c67742efa5ea8a84c0c", @ANYRES32=0x0, @ANYBLOB="00000018001200100001006970366572737061ffff0000040e0200"/40], 0x38}}, 0x0) [ 193.488722] ? _copy_from_user+0x99/0x110 [ 193.497341] video_usercopy+0x3d3/0xf20 [ 193.497357] ? video_ioctl2+0x40/0x40 [ 193.497380] ? v4l_g_priority+0xa0/0xa0 [ 193.497394] ? mutex_trylock+0x1c0/0x1c0 [ 193.510786] video_ioctl2+0x2d/0x40 [ 193.510804] v4l2_ioctl+0x1c0/0x300 [ 193.510821] ? v4l2_open+0x300/0x300 [ 193.510836] do_vfs_ioctl+0x7ae/0x1060 [ 193.510853] ? selinux_file_mprotect+0x5d0/0x5d0 [ 193.510867] ? lock_downgrade+0x740/0x740 [ 193.510885] ? ioctl_preallocate+0x1c0/0x1c0 [ 193.510904] ? __fget+0x237/0x370 [ 193.510933] ? security_file_ioctl+0x89/0xb0 [ 193.510953] SyS_ioctl+0x8f/0xc0 [ 193.510966] ? do_vfs_ioctl+0x1060/0x1060 [ 193.510985] do_syscall_64+0x1e8/0x640 [ 193.510997] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 193.511025] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 193.511036] RIP: 0033:0x45a679 [ 193.511044] RSP: 002b:00007f5996304c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 193.511060] RAX: ffffffffffffffda RBX: 00007f5996304c90 RCX: 000000000045a679 23:32:08 executing program 5: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40086602, 0x400007) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x20032600) ioctl$EXT4_IOC_MIGRATE(r1, 0x6609) 23:32:08 executing program 3 (fault-call:2 fault-nth:3): perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xd9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000100)={0x0, 0xffffffff, 0x2, {0x2, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20]}}}) [ 193.511068] RDX: 0000000020000100 RSI: 00000000c100565c RDI: 0000000000000004 [ 193.511076] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 193.511084] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f59963056d4 [ 193.511092] R13: 00000000004c645f R14: 00000000004dc8b0 R15: 0000000000000005 [ 193.536905] Unknown ioctl 1082175167 [ 193.713721] FAULT_INJECTION: forcing a failure. [ 193.713721] name failslab, interval 1, probability 0, space 0, times 0 [ 193.737382] CPU: 0 PID: 8209 Comm: syz-executor.3 Not tainted 4.14.157-syzkaller #0 [ 193.745226] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 193.754591] Call Trace: [ 193.757191] dump_stack+0x142/0x197 [ 193.760834] should_fail.cold+0x10f/0x159 [ 193.764984] should_failslab+0xdb/0x130 [ 193.768951] __kmalloc+0x2f0/0x7a0 [ 193.772525] ? __vb2_queue_alloc+0x101/0xdb0 [ 193.776964] __vb2_queue_alloc+0x101/0xdb0 [ 193.781225] ? __kernel_text_address+0xd/0x40 [ 193.785747] vb2_core_create_bufs+0x2c3/0x640 [ 193.790267] ? vim2m_start_streaming+0xe0/0xe0 [ 193.794863] ? __vb2_queue_alloc+0xdb0/0xdb0 [ 193.799318] ? perf_trace_lock+0x30d/0x500 [ 193.803570] ? __lock_acquire+0x5f7/0x4620 [ 193.807826] vb2_create_bufs+0x33d/0x640 [ 193.814354] ? vb2_thread_start.cold+0x27/0x27 [ 193.818951] ? perf_trace_lock+0x30d/0x500 [ 193.823209] v4l2_m2m_create_bufs+0x5d/0x90 [ 193.827549] v4l2_m2m_ioctl_create_bufs+0x6b/0x80 [ 193.832413] v4l_create_bufs+0x11e/0x1f0 [ 193.836620] ? __might_fault+0x110/0x1d0 [ 193.840704] __video_do_ioctl+0x6eb/0x740 [ 193.844879] ? video_ioctl2+0x40/0x40 [ 193.848703] ? kasan_check_write+0x14/0x20 [ 193.853390] ? _copy_from_user+0x99/0x110 [ 193.857658] video_usercopy+0x3d3/0xf20 23:32:08 executing program 0: socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x20032600) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) [ 193.861649] ? video_ioctl2+0x40/0x40 [ 193.865469] ? v4l_g_priority+0xa0/0xa0 [ 193.869454] ? mutex_trylock+0x1c0/0x1c0 [ 193.873559] video_ioctl2+0x2d/0x40 [ 193.877198] v4l2_ioctl+0x1c0/0x300 [ 193.880840] ? v4l2_open+0x300/0x300 [ 193.884566] do_vfs_ioctl+0x7ae/0x1060 [ 193.888464] ? selinux_file_mprotect+0x5d0/0x5d0 [ 193.893231] ? lock_downgrade+0x740/0x740 [ 193.897494] ? ioctl_preallocate+0x1c0/0x1c0 [ 193.901921] ? __fget+0x237/0x370 [ 193.905509] ? security_file_ioctl+0x89/0xb0 [ 193.909934] SyS_ioctl+0x8f/0xc0 [ 193.913309] ? do_vfs_ioctl+0x1060/0x1060 [ 193.917469] do_syscall_64+0x1e8/0x640 [ 193.921368] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 193.926235] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 193.931432] RIP: 0033:0x45a679 [ 193.934627] RSP: 002b:00007f5996304c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 193.942352] RAX: ffffffffffffffda RBX: 00007f5996304c90 RCX: 000000000045a679 [ 193.949629] RDX: 0000000020000100 RSI: 00000000c100565c RDI: 0000000000000004 [ 193.956902] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 23:32:08 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) pipe2(&(0x7f0000000180)={0xffffffffffffffff}, 0x800) ioctl$SCSI_IOCTL_DOORUNLOCK(r1, 0x5381) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) recvmsg$can_raw(r3, &(0x7f0000000400)={&(0x7f0000000440)=@l2, 0x80, &(0x7f0000000380)=[{&(0x7f0000000200)=""/117, 0x75}, {&(0x7f0000000280)=""/126, 0x7e}, {&(0x7f0000000300)=""/74, 0x4a}], 0x3, &(0x7f00000003c0)}, 0x40004042) ftruncate(r3, 0x8200) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000140)={r3, &(0x7f0000000080)="da9bbda070bf60f6858e88f207c47bf2215a226efcb1f964b7ff5bdbcd6655be4e515da73fc32e08b2b199d0927148a7852721285ed5a8c3ef256ee5a57ae40cfc8e5f634290c610d4c872645e60098a5d680b2549726a99f73e5e8b6952e5b668e470db0d5756ef007aa2a1b28bc114738bdf40d08135ae70a68557aab60528cb98e7bde03d643fce802918397426a979553ab7067a6b23932458e362f7070953f764d7828b98c953d01d0f34edd7d0cee6808074f21c34767186d92a57fa", &(0x7f0000000000)=""/1, 0x8}, 0x20) write$sndseq(r2, &(0x7f0000000040)=[{0xffffff81, 0x3, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) 23:32:08 executing program 1: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x2, 0x0) sendto(r0, &(0x7f0000000900)="120000001200e7ef077b1a3fcd00", 0xe, 0x0, 0x0, 0x0) sysinfo(&(0x7f0000000040)=""/22) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0), 0x0, 0x0, 0x318}, 0x0) r1 = socket$inet(0x10, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_ifreq(r1, 0x89f1, &(0x7f0000000180)={'ip6_vti0\x00\x14\xea:\x01\x00\x00\x01', @ifru_flags=0x2}) accept4(0xffffffffffffffff, 0x0, &(0x7f0000000140)=0xfffffffffffffef8, 0xaa66a8da1ff9bb4b) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) r2 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r3, 0x6, 0x19, 0x0, &(0x7f0000000040)) fcntl$getownex(r3, 0x10, &(0x7f00000000c0)={0x0, 0x0}) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r5, 0x6, 0x19, 0x0, &(0x7f0000000040)) r6 = openat$null(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/null\x00', 0x2, 0x0) pipe(0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000300)={0x0, 0x0}) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000380)={{{@in=@local, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in6=@mcast1}}, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r10, 0x0) r11 = socket$inet6(0xa, 0x0, 0x87) connect$inet6(r11, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x80}, 0x1c) r12 = perf_event_open(&(0x7f00000001c0)={0x1, 0x34, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0xd, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5253a966ef325efe, @perf_config_ext={0x3778, 0x5f2}, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1}, 0x0, 0x6, 0xffffffffffffffff, 0x4) r13 = dup2(r11, r12) r14 = getegid() ioctl$TUNSETGROUP(r13, 0x400454ce, r14) r15 = socket$inet6(0xa, 0x3, 0x87) connect$inet6(r15, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x80}, 0x1c) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5253a966ef325efe, @perf_config_ext={0x3778, 0x5f2}, 0x0, 0x0, 0x0, 0x0, 0x200000004000007, 0x1}, 0x0, 0x6, 0xffffffffffffffff, 0x4) r16 = dup2(r15, 0xffffffffffffffff) r17 = getegid() ioctl$TUNSETGROUP(r16, 0x400454ce, r17) r18 = socket$inet6(0xa, 0x3, 0x87) connect$inet6(r18, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x80}, 0x1c) r19 = dup2(r18, 0xffffffffffffffff) r20 = getegid() ioctl$TUNSETGROUP(r19, 0x400454ce, r20) getgroups(0x7, &(0x7f00000004c0)=[r14, 0xee00, 0xee01, 0xffffffffffffffff, r20, 0x0, 0x0]) sendmsg$netlink(r2, &(0x7f0000000580)={&(0x7f0000000080)=@proc={0x10, 0x0, 0x25dfdbfb, 0x400}, 0xc, &(0x7f0000000100)=[{&(0x7f00000005c0)=ANY=[@ANYBLOB="dc000000340008002cbd700000000000b8000d0008000d00", @ANYRES32=r4, @ANYBLOB="ac006600fbfe50f358437f782c4cc0ffdd2bb8d6bda94263204a9759e4d7b6c3d9f32c3b2ab16a5a01b7b1371431b7214fb8fd59a0744a1923dc9d8fbae9789cc29c425f00b3641aaefb3b9357707734adec8b73438dc5fe9be3121596573b1357cca46e1d4204eabf205a44fec36733dc6578e70b4b9a9b1356f7221504d8d1f27b870ec1254382d043b52662c0be2d73bd4bb028dbf55149d2b8da3f9cc442ccd2ca9c988ca838a3952d670d7ba846c9107441257a040b000008000000000000020400010008007900", @ANYRES32=r5, @ANYBLOB], 0xdc}], 0x1, &(0x7f00000006c0)=ANY=[@ANYBLOB="1000000000000000010000000100000020000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=r6, @ANYBLOB="1c000000000000000100000002000000", @ANYRES32=r7, @ANYRES32=r8, @ANYRES32=0x0, @ANYBLOB="00000000f65035a0b8dd84db89a2b79cf29b31c5efae54a96d9c4d07f5379852c416d13bbdc385f29e8f9a7d46eb8f03000000c912ec29da7486e6052e7b47b017cc9346e6328f5312ad36c75c4f1150198c09ad4478d504e2eb3f5508a734db8ba962f50000aecd518e3918a65d9dbdb022dd5788115664abe63234f4c262f95eba12561c17a42629efac6d9d4da1f976b638ba3d154d5a60fe6451c7c26574978336039fcf2a3e57e1d264da4ddb4517ef4be90f6fb66a4c6c6e9613c935691ab6b385f63b0dd4b8000000000000"], 0x50, 0x40}, 0x18080) 23:32:08 executing program 5: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40086602, 0x400007) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x20032600) ioctl$EXT4_IOC_MIGRATE(r1, 0x6609) [ 193.964168] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f59963056d4 [ 193.971433] R13: 00000000004c645f R14: 00000000004dc8b0 R15: 0000000000000005 [ 194.001466] Unknown ioctl 1082175167 23:32:08 executing program 3 (fault-call:2 fault-nth:4): perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xd9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000100)={0x0, 0xffffffff, 0x2, {0x2, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20]}}}) 23:32:08 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000100)={0x0, 0xffffffff, 0x2, {0x2, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20]}}}) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc058565d, &(0x7f0000000300)={0x0, 0x2, 0x0, {0x0, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa0010000]}) openat$urandom(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x0, 0x0) r1 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcsa\x00', 0x82, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)=ANY=[@ANYBLOB='P\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="01120000000000000000090000003c00030014000600ff0900000020000000000000000000010800030000000000140002007663616e3000000000000000000000000800010002000000"], 0x50}}, 0x0) sendmsg$IPVS_CMD_GET_INFO(r1, &(0x7f00000002c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40080001}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x48, r3, 0x0, 0x70bd29, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xffffffff}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x9}, @IPVS_CMD_ATTR_DEST={0x24, 0x2, [@IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0xdc}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e23}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x7}, @IPVS_DEST_ATTR_FWD_METHOD={0x8}]}]}, 0x48}, 0x1, 0x0, 0x0, 0x8001}, 0x4040040) 23:32:08 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x4000, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4, 0x8}, 0x10400, 0x100000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$RTC_IRQP_READ(r3, 0x8008700b, &(0x7f0000000080)) ioctl$KDGKBDIACR(0xffffffffffffffff, 0x4b4a, 0x0) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x1001000004e23, 0x0, @loopback}, 0x1c) listen(r0, 0x4) socket$inet_udp(0x2, 0x2, 0x0) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, 0x0, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) sched_setattr(0x0, &(0x7f0000000100)={0x30, 0x0, 0x0, 0x0, 0x5, 0xfffffffffffffffa, 0xffffffffffffffff, 0x4}, 0x0) getsockopt$inet6_dccp_buf(0xffffffffffffffff, 0x21, 0x0, &(0x7f00000001c0)=""/155, &(0x7f0000000280)=0x9b) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r4, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r5 = accept(r0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000380)={0x0, 'dummy0\x00', {0x2}, 0x6}) write$RDMA_USER_CM_CMD_GET_EVENT(0xffffffffffffffff, &(0x7f0000000300)={0xc, 0x8, 0xfa00, {&(0x7f0000000480)}}, 0x10) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000180)='vcan0\x00', 0x10) sendto$packet(r5, &(0x7f0000000040)='u', 0x1, 0x0, 0x0, 0x0) r6 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r6, &(0x7f0000000400)={0x3, 0x1, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x19}}}}, 0x48) [ 194.106883] FAULT_INJECTION: forcing a failure. [ 194.106883] name failslab, interval 1, probability 0, space 0, times 0 [ 194.176743] CPU: 1 PID: 8238 Comm: syz-executor.3 Not tainted 4.14.157-syzkaller #0 [ 194.184578] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 194.193942] Call Trace: [ 194.193961] dump_stack+0x142/0x197 [ 194.193981] should_fail.cold+0x10f/0x159 [ 194.193996] should_failslab+0xdb/0x130 [ 194.208279] __kmalloc+0x2f0/0x7a0 [ 194.211829] ? __vb2_queue_alloc+0x101/0xdb0 [ 194.216244] __vb2_queue_alloc+0x101/0xdb0 [ 194.220479] ? __kernel_text_address+0xd/0x40 23:32:08 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) pipe2(&(0x7f0000000180)={0xffffffffffffffff}, 0x800) ioctl$SCSI_IOCTL_DOORUNLOCK(r1, 0x5381) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) recvmsg$can_raw(r3, &(0x7f0000000400)={&(0x7f0000000440)=@l2, 0x80, &(0x7f0000000380)=[{&(0x7f0000000200)=""/117, 0x75}, {&(0x7f0000000280)=""/126, 0x7e}, {&(0x7f0000000300)=""/74, 0x4a}], 0x3, &(0x7f00000003c0)}, 0x40004042) ftruncate(r3, 0x8200) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000140)={r3, &(0x7f0000000080)="da9bbda070bf60f6858e88f207c47bf2215a226efcb1f964b7ff5bdbcd6655be4e515da73fc32e08b2b199d0927148a7852721285ed5a8c3ef256ee5a57ae40cfc8e5f634290c610d4c872645e60098a5d680b2549726a99f73e5e8b6952e5b668e470db0d5756ef007aa2a1b28bc114738bdf40d08135ae70a68557aab60528cb98e7bde03d643fce802918397426a979553ab7067a6b23932458e362f7070953f764d7828b98c953d01d0f34edd7d0cee6808074f21c34767186d92a57fa", &(0x7f0000000000)=""/1, 0x8}, 0x20) write$sndseq(r2, &(0x7f0000000040)=[{0xffffff81, 0x3, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) [ 194.220498] vb2_core_create_bufs+0x2c3/0x640 [ 194.220514] ? vim2m_start_streaming+0xe0/0xe0 [ 194.220524] ? __vb2_queue_alloc+0xdb0/0xdb0 [ 194.220540] ? debug_smp_processor_id+0x1c/0x20 [ 194.243593] ? __lock_acquire+0x5f7/0x4620 [ 194.243603] ? __kmalloc_node+0x51/0x80 23:32:09 executing program 5: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40086602, 0x400007) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x20032600) ioctl$EXT4_IOC_MIGRATE(r1, 0x6609) [ 194.243612] ? kvmalloc_node+0x4e/0xe0 23:32:09 executing program 1: io_setup(0x5, &(0x7f0000000100)=0x0) r1 = memfd_create(&(0x7f0000000000)='\x00', 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) io_getevents(r0, 0x2, 0x2, &(0x7f0000000140)=[{}, {}], 0x0) io_submit(r0, 0x1, &(0x7f0000000340)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0}]) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r3 = gettid() r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) tkill(r3, 0x8001004000000016) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = dup3(r6, r7, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$UFFDIO_API(r5, 0xc018aa3f, &(0x7f0000000200)={0xaa, 0x2e}) r9 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(r8, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1004080}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r9, @ANYBLOB="010026bd7000fddbdf2401000000000000000b000000000c201473797a3100000000"], 0x28}, 0x1, 0x0, 0x0, 0x80}, 0x400a8900) [ 194.243627] vb2_create_bufs+0x33d/0x640 [ 194.243643] ? vb2_thread_start.cold+0x27/0x27 [ 194.243657] ? debug_smp_processor_id+0x1c/0x20 [ 194.243667] ? perf_trace_lock+0x109/0x500 [ 194.243682] v4l2_m2m_create_bufs+0x5d/0x90 [ 194.243694] v4l2_m2m_ioctl_create_bufs+0x6b/0x80 [ 194.243708] v4l_create_bufs+0x11e/0x1f0 [ 194.243717] ? __might_fault+0x110/0x1d0 [ 194.243730] __video_do_ioctl+0x6eb/0x740 [ 194.243746] ? video_ioctl2+0x40/0x40 [ 194.243757] ? kasan_check_write+0x14/0x20 [ 194.243766] ? _copy_from_user+0x99/0x110 [ 194.243777] video_usercopy+0x3d3/0xf20 23:32:09 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) pipe2(&(0x7f0000000180)={0xffffffffffffffff}, 0x800) ioctl$SCSI_IOCTL_DOORUNLOCK(r1, 0x5381) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) recvmsg$can_raw(r3, &(0x7f0000000400)={&(0x7f0000000440)=@l2, 0x80, &(0x7f0000000380)=[{&(0x7f0000000200)=""/117, 0x75}, {&(0x7f0000000280)=""/126, 0x7e}, {&(0x7f0000000300)=""/74, 0x4a}], 0x3, &(0x7f00000003c0)}, 0x40004042) ftruncate(r3, 0x8200) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000140)={r3, &(0x7f0000000080)="da9bbda070bf60f6858e88f207c47bf2215a226efcb1f964b7ff5bdbcd6655be4e515da73fc32e08b2b199d0927148a7852721285ed5a8c3ef256ee5a57ae40cfc8e5f634290c610d4c872645e60098a5d680b2549726a99f73e5e8b6952e5b668e470db0d5756ef007aa2a1b28bc114738bdf40d08135ae70a68557aab60528cb98e7bde03d643fce802918397426a979553ab7067a6b23932458e362f7070953f764d7828b98c953d01d0f34edd7d0cee6808074f21c34767186d92a57fa", &(0x7f0000000000)=""/1, 0x8}, 0x20) write$sndseq(r2, &(0x7f0000000040)=[{0xffffff81, 0x3, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) 23:32:09 executing program 3 (fault-call:2 fault-nth:5): perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xd9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000100)={0x0, 0xffffffff, 0x2, {0x2, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20]}}}) 23:32:09 executing program 5: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r3, 0x40086602, 0x400007) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r4, &(0x7f0000000000)=ANY=[], 0x20032600) ioctl$EXT4_IOC_MIGRATE(r3, 0x6609) [ 194.243786] ? lock_downgrade+0x6a0/0x740 [ 194.243795] ? video_ioctl2+0x40/0x40 [ 194.243809] ? v4l_g_priority+0xa0/0xa0 [ 194.243818] ? mutex_trylock+0x1c0/0x1c0 [ 194.243827] ? check_preemption_disabled+0x3c/0x250 [ 194.243842] ? perf_trace_lock+0x109/0x500 [ 194.243859] video_ioctl2+0x2d/0x40 [ 194.243879] v4l2_ioctl+0x1c0/0x300 [ 194.243890] ? v4l2_open+0x300/0x300 23:32:09 executing program 1: sendto$inet(0xffffffffffffffff, 0x0, 0xfffffffffffffcc8, 0x0, &(0x7f0000514ff0)={0x2, 0x0, @loopback}, 0xfffffd62) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x3) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) ioctl$USBDEVFS_CONNECTINFO(0xffffffffffffffff, 0x40085511, &(0x7f0000001040)) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r2, &(0x7f0000000000)="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", 0x1000, 0x1, &(0x7f0000001000)={0x2, 0x4e21, @broadcast}, 0x10) madvise(&(0x7f00003ec000/0x400000)=nil, 0x400000, 0x1000000000008) 23:32:09 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) pipe2(&(0x7f0000000180)={0xffffffffffffffff}, 0x800) ioctl$SCSI_IOCTL_DOORUNLOCK(r2, 0x5381) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) r4 = creat(&(0x7f0000000000)='./bus\x00', 0x0) recvmsg$can_raw(r4, &(0x7f0000000400)={&(0x7f0000000440)=@l2, 0x80, &(0x7f0000000380)=[{&(0x7f0000000200)=""/117, 0x75}, {&(0x7f0000000280)=""/126, 0x7e}, {&(0x7f0000000300)=""/74, 0x4a}], 0x3, &(0x7f00000003c0)}, 0x40004042) ftruncate(r4, 0x8200) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000140)={r4, &(0x7f0000000080)="da9bbda070bf60f6858e88f207c47bf2215a226efcb1f964b7ff5bdbcd6655be4e515da73fc32e08b2b199d0927148a7852721285ed5a8c3ef256ee5a57ae40cfc8e5f634290c610d4c872645e60098a5d680b2549726a99f73e5e8b6952e5b668e470db0d5756ef007aa2a1b28bc114738bdf40d08135ae70a68557aab60528cb98e7bde03d643fce802918397426a979553ab7067a6b23932458e362f7070953f764d7828b98c953d01d0f34edd7d0cee6808074f21c34767186d92a57fa", &(0x7f0000000000)=""/1, 0x8}, 0x20) write$sndseq(r3, &(0x7f0000000040)=[{0xffffff81, 0x3, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) 23:32:09 executing program 3 (fault-call:2 fault-nth:6): perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xd9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000100)={0x0, 0xffffffff, 0x2, {0x2, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20]}}}) 23:32:09 executing program 5: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r3, 0x40086602, 0x400007) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r4, &(0x7f0000000000)=ANY=[], 0x20032600) ioctl$EXT4_IOC_MIGRATE(r3, 0x6609) [ 194.243902] do_vfs_ioctl+0x7ae/0x1060 [ 194.243914] ? selinux_file_mprotect+0x5d0/0x5d0 [ 194.243924] ? lock_downgrade+0x740/0x740 [ 194.243935] ? ioctl_preallocate+0x1c0/0x1c0 [ 194.243948] ? __fget+0x237/0x370 [ 194.243967] ? security_file_ioctl+0x89/0xb0 [ 194.243980] SyS_ioctl+0x8f/0xc0 [ 194.243990] ? do_vfs_ioctl+0x1060/0x1060 [ 194.244004] do_syscall_64+0x1e8/0x640 [ 194.244014] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 194.244031] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 194.244040] RIP: 0033:0x45a679 [ 194.244046] RSP: 002b:00007f5996304c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 194.244057] RAX: ffffffffffffffda RBX: 00007f5996304c90 RCX: 000000000045a679 [ 194.244063] RDX: 0000000020000100 RSI: 00000000c100565c RDI: 0000000000000004 [ 194.244070] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 194.244076] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f59963056d4 [ 194.244082] R13: 00000000004c645f R14: 00000000004dc8b0 R15: 0000000000000005 [ 194.290476] IPVS: Error joining to the multicast group [ 194.509830] FAULT_INJECTION: forcing a failure. [ 194.509830] name failslab, interval 1, probability 0, space 0, times 0 [ 194.509843] CPU: 1 PID: 8275 Comm: syz-executor.3 Not tainted 4.14.157-syzkaller #0 [ 194.509850] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 194.509854] Call Trace: [ 194.509868] dump_stack+0x142/0x197 [ 194.509886] should_fail.cold+0x10f/0x159 [ 194.509902] should_failslab+0xdb/0x130 [ 194.509910] __kmalloc+0x2f0/0x7a0 [ 194.509925] ? __vb2_queue_alloc+0x101/0xdb0 [ 194.509938] __vb2_queue_alloc+0x101/0xdb0 [ 194.509955] ? __kernel_text_address+0xd/0x40 [ 194.509972] vb2_core_create_bufs+0x2c3/0x640 [ 194.509985] ? vim2m_start_streaming+0xe0/0xe0 [ 194.509995] ? __vb2_queue_alloc+0xdb0/0xdb0 [ 194.510017] ? debug_smp_processor_id+0x1c/0x20 [ 194.510028] ? __lock_acquire+0x5f7/0x4620 [ 194.510036] ? __kmalloc_node+0x51/0x80 [ 194.510044] ? kvmalloc_node+0x4e/0xe0 [ 194.510056] vb2_create_bufs+0x33d/0x640 [ 194.510073] ? vb2_thread_start.cold+0x27/0x27 [ 194.510084] ? debug_smp_processor_id+0x1c/0x20 [ 194.510093] ? perf_trace_lock+0x109/0x500 [ 194.510107] v4l2_m2m_create_bufs+0x5d/0x90 [ 194.510118] v4l2_m2m_ioctl_create_bufs+0x6b/0x80 [ 194.510131] v4l_create_bufs+0x11e/0x1f0 [ 194.510139] ? __might_fault+0x110/0x1d0 [ 194.510151] __video_do_ioctl+0x6eb/0x740 [ 194.510168] ? video_ioctl2+0x40/0x40 [ 194.510180] ? kasan_check_write+0x14/0x20 [ 194.510189] ? _copy_from_user+0x99/0x110 [ 194.510201] video_usercopy+0x3d3/0xf20 [ 194.510210] ? lock_downgrade+0x6a0/0x740 [ 194.510219] ? video_ioctl2+0x40/0x40 [ 194.510234] ? v4l_g_priority+0xa0/0xa0 [ 194.510242] ? mutex_trylock+0x1c0/0x1c0 [ 194.510252] ? check_preemption_disabled+0x3c/0x250 [ 194.510267] ? perf_trace_lock+0x109/0x500 [ 194.510286] video_ioctl2+0x2d/0x40 [ 194.510297] v4l2_ioctl+0x1c0/0x300 [ 194.510309] ? v4l2_open+0x300/0x300 [ 194.510321] do_vfs_ioctl+0x7ae/0x1060 [ 194.510333] ? selinux_file_mprotect+0x5d0/0x5d0 [ 194.510342] ? lock_downgrade+0x740/0x740 [ 194.510353] ? ioctl_preallocate+0x1c0/0x1c0 [ 194.510366] ? __fget+0x237/0x370 [ 194.510384] ? security_file_ioctl+0x89/0xb0 [ 194.510397] SyS_ioctl+0x8f/0xc0 [ 194.510407] ? do_vfs_ioctl+0x1060/0x1060 [ 194.510420] do_syscall_64+0x1e8/0x640 [ 194.510429] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 194.510445] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 194.510453] RIP: 0033:0x45a679 [ 194.510458] RSP: 002b:00007f5996304c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 194.510469] RAX: ffffffffffffffda RBX: 00007f5996304c90 RCX: 000000000045a679 [ 194.510475] RDX: 0000000020000100 RSI: 00000000c100565c RDI: 0000000000000004 [ 194.510481] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 194.510487] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f59963056d4 [ 194.510494] R13: 00000000004c645f R14: 00000000004dc8b0 R15: 0000000000000005 [ 194.646347] FAULT_INJECTION: forcing a failure. [ 194.646347] name failslab, interval 1, probability 0, space 0, times 0 [ 194.646361] CPU: 1 PID: 8289 Comm: syz-executor.3 Not tainted 4.14.157-syzkaller #0 [ 194.646367] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 194.646371] Call Trace: [ 194.646385] dump_stack+0x142/0x197 [ 194.646402] should_fail.cold+0x10f/0x159 [ 194.646426] should_failslab+0xdb/0x130 [ 194.646436] __kmalloc+0x2f0/0x7a0 [ 194.646452] ? __vb2_queue_alloc+0x101/0xdb0 [ 194.646464] __vb2_queue_alloc+0x101/0xdb0 [ 194.646480] ? __kernel_text_address+0xd/0x40 [ 194.646496] vb2_core_create_bufs+0x2c3/0x640 [ 194.646509] ? vim2m_start_streaming+0xe0/0xe0 [ 194.646518] ? __vb2_queue_alloc+0xdb0/0xdb0 [ 194.646533] ? debug_smp_processor_id+0x1c/0x20 [ 194.646544] ? __lock_acquire+0x5f7/0x4620 [ 194.646551] ? __kmalloc_node+0x51/0x80 [ 194.646559] ? kvmalloc_node+0x4e/0xe0 [ 194.646572] vb2_create_bufs+0x33d/0x640 [ 194.646587] ? vb2_thread_start.cold+0x27/0x27 [ 194.646598] ? debug_smp_processor_id+0x1c/0x20 [ 194.646608] ? perf_trace_lock+0x109/0x500 [ 194.646622] v4l2_m2m_create_bufs+0x5d/0x90 [ 194.646631] v4l2_m2m_ioctl_create_bufs+0x6b/0x80 [ 194.646643] v4l_create_bufs+0x11e/0x1f0 [ 194.646652] ? __might_fault+0x110/0x1d0 [ 194.646664] __video_do_ioctl+0x6eb/0x740 [ 194.646680] ? video_ioctl2+0x40/0x40 [ 194.646691] ? kasan_check_write+0x14/0x20 [ 194.646699] ? _copy_from_user+0x99/0x110 [ 194.646712] video_usercopy+0x3d3/0xf20 [ 194.646721] ? lock_downgrade+0x6a0/0x740 [ 194.646730] ? video_ioctl2+0x40/0x40 [ 194.646744] ? v4l_g_priority+0xa0/0xa0 [ 194.646752] ? mutex_trylock+0x1c0/0x1c0 [ 194.646762] ? check_preemption_disabled+0x3c/0x250 [ 194.646776] ? perf_trace_lock+0x109/0x500 [ 194.646795] video_ioctl2+0x2d/0x40 [ 194.646806] v4l2_ioctl+0x1c0/0x300 [ 194.646818] ? v4l2_open+0x300/0x300 [ 194.646838] do_vfs_ioctl+0x7ae/0x1060 [ 194.646851] ? selinux_file_mprotect+0x5d0/0x5d0 [ 194.646861] ? lock_downgrade+0x740/0x740 [ 194.646874] ? ioctl_preallocate+0x1c0/0x1c0 [ 194.646887] ? __fget+0x237/0x370 [ 194.646904] ? security_file_ioctl+0x89/0xb0 [ 194.646918] SyS_ioctl+0x8f/0xc0 [ 194.646928] ? do_vfs_ioctl+0x1060/0x1060 [ 194.646950] do_syscall_64+0x1e8/0x640 [ 194.646962] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 194.646998] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 194.647008] RIP: 0033:0x45a679 [ 194.647013] RSP: 002b:00007f5996304c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 194.647024] RAX: ffffffffffffffda RBX: 00007f5996304c90 RCX: 000000000045a679 [ 194.647031] RDX: 0000000020000100 RSI: 00000000c100565c RDI: 0000000000000004 [ 194.647036] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 194.647042] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f59963056d4 [ 194.647048] R13: 00000000004c645f R14: 00000000004dc8b0 R15: 0000000000000005 23:32:10 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$inet_dccp_int(r3, 0x21, 0x11, &(0x7f0000000000), &(0x7f0000000080)=0x4) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000100)={0x0, 0xffffffff, 0x2, {0x2, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20]}}}) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc058565d, &(0x7f0000000300)={0x0, 0x2, 0x0, {0x0, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa0010000]}) 23:32:10 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$9p(0xffffffffffffffff, 0x0, 0x0) r0 = socket(0x80000000010, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, 0x0) shmctl$IPC_STAT(0x0, 0x2, &(0x7f0000000300)=""/116) syslog(0x0, &(0x7f0000001b40)=""/244, 0xf4) openat$autofs(0xffffffffffffff9c, 0x0, 0x80000, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x2000002) r2 = open(&(0x7f0000000080)='./file0\x00', 0x40002, 0x0) timer_create(0x8, &(0x7f0000000380)={0x0, 0x2c, 0x0, @thr={&(0x7f0000000280)="c4ed268e2ce3a0bfe46d158386ee72532933a93b3614c831db4a12ed18cf7228611576942f983f8e38ac", &(0x7f00000002c0)="a713bf8ae793bec0ff1e5dfc31c363ab792b762a2481360876b3e2e917cf27"}}, &(0x7f00000003c0)=0x0) timer_gettime(r3, &(0x7f0000000400)) r4 = open$dir(&(0x7f0000000100)='./file0\x00', 0x4002, 0x0) write$FUSE_DIRENT(r2, 0x0, 0x0) open(0x0, 0x141042, 0x0) accept4$llc(r0, &(0x7f00000004c0)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, &(0x7f0000000500)=0x10, 0x180000) setgid(0x0) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000200)) creat(&(0x7f00000000c0)='./bus\x00', 0xd4) openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/sync_threshold\x00', 0x2, 0x0) truncate(&(0x7f0000000240)='./file0\x00', 0x90002) sendfile(r2, r4, 0x0, 0x7fffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4, 0x0, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r4, r4, &(0x7f0000000140)=0x8800, 0x8800000) syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x7, 0x880) 23:32:10 executing program 1: r0 = socket$inet6(0xa, 0x100000003, 0x3a) sendto$inet6(r0, &(0x7f0000000000), 0xffa7, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141403}}, 0x1c) 23:32:10 executing program 3 (fault-call:2 fault-nth:7): perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xd9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000100)={0x0, 0xffffffff, 0x2, {0x2, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20]}}}) 23:32:10 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) pipe2(&(0x7f0000000180)={0xffffffffffffffff}, 0x800) ioctl$SCSI_IOCTL_DOORUNLOCK(r2, 0x5381) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) r4 = creat(&(0x7f0000000000)='./bus\x00', 0x0) recvmsg$can_raw(r4, &(0x7f0000000400)={&(0x7f0000000440)=@l2, 0x80, &(0x7f0000000380)=[{&(0x7f0000000200)=""/117, 0x75}, {&(0x7f0000000280)=""/126, 0x7e}, {&(0x7f0000000300)=""/74, 0x4a}], 0x3, &(0x7f00000003c0)}, 0x40004042) ftruncate(r4, 0x8200) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000140)={r4, &(0x7f0000000080)="da9bbda070bf60f6858e88f207c47bf2215a226efcb1f964b7ff5bdbcd6655be4e515da73fc32e08b2b199d0927148a7852721285ed5a8c3ef256ee5a57ae40cfc8e5f634290c610d4c872645e60098a5d680b2549726a99f73e5e8b6952e5b668e470db0d5756ef007aa2a1b28bc114738bdf40d08135ae70a68557aab60528cb98e7bde03d643fce802918397426a979553ab7067a6b23932458e362f7070953f764d7828b98c953d01d0f34edd7d0cee6808074f21c34767186d92a57fa", &(0x7f0000000000)=""/1, 0x8}, 0x20) write$sndseq(r3, &(0x7f0000000040)=[{0xffffff81, 0x3, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) 23:32:10 executing program 5: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r3, 0x40086602, 0x400007) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r4, &(0x7f0000000000)=ANY=[], 0x20032600) ioctl$EXT4_IOC_MIGRATE(r3, 0x6609) 23:32:10 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$SG_GET_TIMEOUT(r3, 0x2202, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000100)={0x0, 0xffffffff, 0x2, {0x2, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20]}}}) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc058565d, &(0x7f0000000300)={0x0, 0x2, 0x0, {0x0, @pix={0x0, 0x0, 0x0, 0x7c174e7512ab61b0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa0010000]}) [ 195.439354] FAULT_INJECTION: forcing a failure. [ 195.439354] name failslab, interval 1, probability 0, space 0, times 0 [ 195.458112] CPU: 0 PID: 8316 Comm: syz-executor.3 Not tainted 4.14.157-syzkaller #0 [ 195.465950] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 195.475325] Call Trace: [ 195.477934] dump_stack+0x142/0x197 [ 195.481678] should_fail.cold+0x10f/0x159 23:32:10 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x32, &(0x7f00000000c0)={@local, @remote, [], {@ipv4={0x800, {{0x7, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@cipso={0x86, 0x8, 0x0, [{0x0, 0x2}]}]}}, @igmp={0x0, 0x0, 0x0, @broadcast}}}}}, 0x0) openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) [ 195.485947] should_failslab+0xdb/0x130 [ 195.489933] __kmalloc+0x2f0/0x7a0 [ 195.493474] ? __vb2_queue_alloc+0x101/0xdb0 [ 195.493492] __vb2_queue_alloc+0x101/0xdb0 [ 195.493517] ? __kernel_text_address+0xd/0x40 [ 195.493540] vb2_core_create_bufs+0x2c3/0x640 [ 195.493559] ? vim2m_start_streaming+0xe0/0xe0 [ 195.493571] ? __vb2_queue_alloc+0xdb0/0xdb0 [ 195.520169] ? perf_trace_lock+0x30d/0x500 [ 195.520360] audit: type=1400 audit(1575415930.290:46): avc: denied { syslog } for pid=8310 comm="syz-executor.0" capability=34 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=capability2 permissive=1 [ 195.524404] ? __lock_acquire+0x5f7/0x4620 [ 195.524429] vb2_create_bufs+0x33d/0x640 [ 195.524450] ? vb2_thread_start.cold+0x27/0x27 [ 195.561492] ? perf_trace_lock+0x30d/0x500 [ 195.565757] v4l2_m2m_create_bufs+0x5d/0x90 [ 195.570094] v4l2_m2m_ioctl_create_bufs+0x6b/0x80 [ 195.574956] v4l_create_bufs+0x11e/0x1f0 [ 195.579028] ? __might_fault+0x110/0x1d0 [ 195.583108] __video_do_ioctl+0x6eb/0x740 [ 195.587302] ? video_ioctl2+0x40/0x40 [ 195.591120] ? kasan_check_write+0x14/0x20 [ 195.595366] ? _copy_from_user+0x99/0x110 [ 195.599618] video_usercopy+0x3d3/0xf20 [ 195.603604] ? video_ioctl2+0x40/0x40 [ 195.607425] ? v4l_g_priority+0xa0/0xa0 [ 195.611412] ? mutex_trylock+0x1c0/0x1c0 [ 195.615602] video_ioctl2+0x2d/0x40 [ 195.619239] v4l2_ioctl+0x1c0/0x300 [ 195.622878] ? v4l2_open+0x300/0x300 [ 195.626613] do_vfs_ioctl+0x7ae/0x1060 [ 195.630509] ? selinux_file_mprotect+0x5d0/0x5d0 [ 195.634732] audit: type=1400 audit(1575415930.380:47): avc: denied { wake_alarm } for pid=8310 comm="syz-executor.0" capability=35 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=capability2 permissive=1 [ 195.635280] ? lock_downgrade+0x740/0x740 [ 195.669198] ? ioctl_preallocate+0x1c0/0x1c0 [ 195.673636] ? __fget+0x237/0x370 [ 195.677116] ? security_file_ioctl+0x89/0xb0 [ 195.681548] SyS_ioctl+0x8f/0xc0 [ 195.684922] ? do_vfs_ioctl+0x1060/0x1060 [ 195.689085] do_syscall_64+0x1e8/0x640 [ 195.692981] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 195.697851] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 195.703050] RIP: 0033:0x45a679 [ 195.706246] RSP: 002b:00007f5996304c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 195.713981] RAX: ffffffffffffffda RBX: 00007f5996304c90 RCX: 000000000045a679 [ 195.721261] RDX: 0000000020000100 RSI: 00000000c100565c RDI: 0000000000000004 [ 195.728538] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 23:32:10 executing program 5: socketpair$unix(0x1, 0x40000000000001, 0x0, 0x0) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40086602, 0x400007) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x20032600) ioctl$EXT4_IOC_MIGRATE(r1, 0x6609) 23:32:10 executing program 1: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000600)={0x0, 0xffffffffffffffff, 0x0, 0x6, &(0x7f00000005c0)='sysfs\x00', 0xffffffffffffffff}, 0x30) prlimit64(r0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() r2 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = socket$inet(0x10, 0x2, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r5) mount$9p_fd(0x0, &(0x7f0000000540)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000001c0)='9p\x00', 0x10000, &(0x7f00000009c0)=ANY=[@ANYBLOB="74008956b75c811f127fa1e2e1ed646e6f3d", @ANYRESHEX=r2, @ANYBLOB="e5a4be2509ea028018b4c85bfb3c4f049ab8a20978982f7f7ad5f21c563b32a3616a1cded16702c9cc94260c27e925cfcfe75f7141282330b251f37f648b0701b9b65477fe14b70a663f82ef083de00a6d5d713242cc826d2882a019886484e320dbe3227c09bbb7350ea51e139f1e6e0d1ab4540e0512b2f05dbc521c595bc4912a5a19aa522b332d289307a1dccb28a08b32047cae578f5aafd2538d03c42dccd6334167d0d2", @ANYRESHEX=r3, @ANYBLOB=',version=9p2000.u,mask=MAY_WRITE,pcr=00000000000000000055,dont_appraise,uid>', @ANYRESDEC=r5, @ANYBLOB=',smackfsdef=,pcr=00000000000000000002,dont_appraise,fscontext=system_u,fscontext=user_u,\x00']) sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r6 = socket$inet6(0xa, 0x2, 0x0) ptrace$getregset(0x4204, r1, 0x3, &(0x7f0000000100)={&(0x7f0000000340)=""/73, 0x49}) recvmmsg(r6, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r8, 0x407, 0x0) ioctl$VHOST_GET_VRING_ENDIAN(r7, 0x4008af14, &(0x7f00000000c0)={0x0, 0xfffffffe}) write(r8, &(0x7f0000000340), 0x41395527) vmsplice(r7, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000300)) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000480)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r9 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r9, 0x8200) accept4$llc(r9, &(0x7f0000000440)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, &(0x7f00000006c0)=0x10, 0x800) r10 = creat(&(0x7f0000000780)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x0) ioctl$KVM_SET_PIT(r10, 0x8048ae66, &(0x7f00000003c0)={[{0x2, 0x5, 0x40, 0x5, 0x3, 0x6, 0xea, 0x0, 0x40, 0x8, 0x8, 0x0, 0x1000}, {0x10001, 0x0, 0x2, 0x7f, 0x13, 0x9d, 0x4, 0x6, 0x9, 0x3f, 0x5, 0x54, 0x10000}, {0x1f, 0x1, 0x4, 0x80, 0x1, 0x6, 0x40, 0x2, 0xc9, 0x2, 0x0, 0x34, 0x3}], 0x7}) unlink(&(0x7f0000000040)='./file0\x00') [ 195.735817] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f59963056d4 [ 195.743095] R13: 00000000004c645f R14: 00000000004dc8b0 R15: 0000000000000005 23:32:10 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0xc00, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000080)=[@in={0x2, 0x4e20, @remote}, @in6={0xa, 0x4e23, 0x0, @remote, 0x81}, @in={0x2, 0x4e21, @remote}], 0x3c) accept4$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000200)=0x1c, 0x800) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000100)={0x20000000, 0xffffffff, 0x2, {0x2, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x40, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff]}}}) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc058565d, &(0x7f0000000300)={0x0, 0x2, 0x0, {0x0, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa0010000]}) 23:32:10 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) pipe2(&(0x7f0000000180)={0xffffffffffffffff}, 0x800) ioctl$SCSI_IOCTL_DOORUNLOCK(r2, 0x5381) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) r4 = creat(&(0x7f0000000000)='./bus\x00', 0x0) recvmsg$can_raw(r4, &(0x7f0000000400)={&(0x7f0000000440)=@l2, 0x80, &(0x7f0000000380)=[{&(0x7f0000000200)=""/117, 0x75}, {&(0x7f0000000280)=""/126, 0x7e}, {&(0x7f0000000300)=""/74, 0x4a}], 0x3, &(0x7f00000003c0)}, 0x40004042) ftruncate(r4, 0x8200) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000140)={r4, &(0x7f0000000080)="da9bbda070bf60f6858e88f207c47bf2215a226efcb1f964b7ff5bdbcd6655be4e515da73fc32e08b2b199d0927148a7852721285ed5a8c3ef256ee5a57ae40cfc8e5f634290c610d4c872645e60098a5d680b2549726a99f73e5e8b6952e5b668e470db0d5756ef007aa2a1b28bc114738bdf40d08135ae70a68557aab60528cb98e7bde03d643fce802918397426a979553ab7067a6b23932458e362f7070953f764d7828b98c953d01d0f34edd7d0cee6808074f21c34767186d92a57fa", &(0x7f0000000000)=""/1, 0x8}, 0x20) write$sndseq(r3, &(0x7f0000000040)=[{0xffffff81, 0x3, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) 23:32:10 executing program 3 (fault-call:2 fault-nth:8): perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xd9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000100)={0x0, 0xffffffff, 0x2, {0x2, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20]}}}) [ 195.945447] FAULT_INJECTION: forcing a failure. [ 195.945447] name failslab, interval 1, probability 0, space 0, times 0 [ 195.964398] CPU: 0 PID: 8344 Comm: syz-executor.3 Not tainted 4.14.157-syzkaller #0 [ 195.972239] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 195.981601] Call Trace: [ 195.984204] dump_stack+0x142/0x197 [ 195.987864] should_fail.cold+0x10f/0x159 [ 195.992040] should_failslab+0xdb/0x130 [ 195.996040] __kmalloc+0x2f0/0x7a0 [ 195.999600] ? __vb2_queue_alloc+0x101/0xdb0 [ 196.004027] __vb2_queue_alloc+0x101/0xdb0 [ 196.008289] ? __kernel_text_address+0xd/0x40 [ 196.012809] vb2_core_create_bufs+0x2c3/0x640 [ 196.017323] ? vim2m_start_streaming+0xe0/0xe0 [ 196.021917] ? __vb2_queue_alloc+0xdb0/0xdb0 [ 196.026343] ? perf_trace_lock+0x30d/0x500 [ 196.030610] ? __lock_acquire+0x5f7/0x4620 [ 196.034877] vb2_create_bufs+0x33d/0x640 [ 196.038959] ? vb2_thread_start.cold+0x27/0x27 [ 196.043555] ? perf_trace_lock+0x30d/0x500 [ 196.047815] v4l2_m2m_create_bufs+0x5d/0x90 [ 196.052243] v4l2_m2m_ioctl_create_bufs+0x6b/0x80 [ 196.057100] v4l_create_bufs+0x11e/0x1f0 [ 196.061168] ? __might_fault+0x110/0x1d0 [ 196.065245] __video_do_ioctl+0x6eb/0x740 [ 196.069411] ? video_ioctl2+0x40/0x40 [ 196.073224] ? kasan_check_write+0x14/0x20 [ 196.077466] ? _copy_from_user+0x99/0x110 [ 196.081626] video_usercopy+0x3d3/0xf20 [ 196.085602] ? video_ioctl2+0x40/0x40 [ 196.089418] ? v4l_g_priority+0xa0/0xa0 [ 196.093394] ? mutex_trylock+0x1c0/0x1c0 [ 196.097490] video_ioctl2+0x2d/0x40 [ 196.101126] v4l2_ioctl+0x1c0/0x300 [ 196.104769] ? v4l2_open+0x300/0x300 [ 196.108495] do_vfs_ioctl+0x7ae/0x1060 [ 196.112391] ? selinux_file_mprotect+0x5d0/0x5d0 [ 196.117152] ? lock_downgrade+0x740/0x740 [ 196.121416] ? ioctl_preallocate+0x1c0/0x1c0 [ 196.125836] ? __fget+0x237/0x370 [ 196.129310] ? security_file_ioctl+0x89/0xb0 [ 196.133734] SyS_ioctl+0x8f/0xc0 [ 196.137125] ? do_vfs_ioctl+0x1060/0x1060 [ 196.141288] do_syscall_64+0x1e8/0x640 [ 196.145290] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 196.150152] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 196.155345] RIP: 0033:0x45a679 [ 196.158538] RSP: 002b:00007f5996304c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 196.166260] RAX: ffffffffffffffda RBX: 00007f5996304c90 RCX: 000000000045a679 [ 196.173535] RDX: 0000000020000100 RSI: 00000000c100565c RDI: 0000000000000004 [ 196.180812] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 196.188090] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f59963056d4 [ 196.195384] R13: 00000000004c645f R14: 00000000004dc8b0 R15: 0000000000000005 23:32:11 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000100)={0x0, 0xffffffff, 0x2, {0x2, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20]}}}) r1 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x400000, 0x0) ioctl$SG_GET_SG_TABLESIZE(r1, 0x227f, &(0x7f0000000080)) r2 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r2, 0xc100565c, &(0x7f0000000100)={0x0, 0xffffffff, 0x2, {0x2, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20]}}}) ioctl$VIDIOC_CREATE_BUFS(r2, 0xc058565d, &(0x7f0000000300)={0x0, 0x2, 0x0, {0x0, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa0010000]}) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_SIZE(r2, 0xc040564a, &(0x7f00000000c0)={0x8001, 0x0, 0x2018, 0x4, 0xd3, 0x1, 0x1, 0x3}) r3 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r3, 0xc100565c, &(0x7f0000000100)={0x0, 0xffffffff, 0x2, {0x2, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20]}}}) ioctl$VIDIOC_CREATE_BUFS(r3, 0xc058565d, &(0x7f0000000300)={0x0, 0x2, 0x0, {0x0, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa0010000]}) ioctl$VIDIOC_G_CROP(r3, 0xc014563b, &(0x7f0000000200)={0xb, {0x7fffffff, 0x2, 0x10001, 0xffffffff}}) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc058565d, &(0x7f0000000300)={0x0, 0x2, 0x0, {0x0, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa0010000]}) 23:32:11 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe2(0x0, 0x800) ioctl$SCSI_IOCTL_DOORUNLOCK(0xffffffffffffffff, 0x5381) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) recvmsg$can_raw(r3, &(0x7f0000000400)={&(0x7f0000000440)=@l2, 0x80, &(0x7f0000000380)=[{&(0x7f0000000200)=""/117, 0x75}, {&(0x7f0000000280)=""/126, 0x7e}, {&(0x7f0000000300)=""/74, 0x4a}], 0x3, &(0x7f00000003c0)}, 0x40004042) ftruncate(r3, 0x8200) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000140)={r3, &(0x7f0000000080)="da9bbda070bf60f6858e88f207c47bf2215a226efcb1f964b7ff5bdbcd6655be4e515da73fc32e08b2b199d0927148a7852721285ed5a8c3ef256ee5a57ae40cfc8e5f634290c610d4c872645e60098a5d680b2549726a99f73e5e8b6952e5b668e470db0d5756ef007aa2a1b28bc114738bdf40d08135ae70a68557aab60528cb98e7bde03d643fce802918397426a979553ab7067a6b23932458e362f7070953f764d7828b98c953d01d0f34edd7d0cee6808074f21c34767186d92a57fa", &(0x7f0000000000)=""/1, 0x8}, 0x20) write$sndseq(r2, &(0x7f0000000040)=[{0xffffff81, 0x3, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) 23:32:11 executing program 5: socketpair$unix(0x1, 0x40000000000001, 0x0, 0x0) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40086602, 0x400007) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x20032600) ioctl$EXT4_IOC_MIGRATE(r1, 0x6609) 23:32:11 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$9p(0xffffffffffffffff, 0x0, 0x0) r0 = socket(0x80000000010, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, 0x0) shmctl$IPC_STAT(0x0, 0x2, &(0x7f0000000300)=""/116) syslog(0x0, &(0x7f0000001b40)=""/244, 0xf4) openat$autofs(0xffffffffffffff9c, 0x0, 0x80000, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x2000002) r2 = open(&(0x7f0000000080)='./file0\x00', 0x40002, 0x0) timer_create(0x8, &(0x7f0000000380)={0x0, 0x2c, 0x0, @thr={&(0x7f0000000280)="c4ed268e2ce3a0bfe46d158386ee72532933a93b3614c831db4a12ed18cf7228611576942f983f8e38ac", &(0x7f00000002c0)="a713bf8ae793bec0ff1e5dfc31c363ab792b762a2481360876b3e2e917cf27"}}, &(0x7f00000003c0)=0x0) timer_gettime(r3, &(0x7f0000000400)) r4 = open$dir(&(0x7f0000000100)='./file0\x00', 0x4002, 0x0) write$FUSE_DIRENT(r2, 0x0, 0x0) open(0x0, 0x141042, 0x0) accept4$llc(r0, &(0x7f00000004c0)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, &(0x7f0000000500)=0x10, 0x180000) setgid(0x0) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000200)) creat(&(0x7f00000000c0)='./bus\x00', 0xd4) openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/sync_threshold\x00', 0x2, 0x0) truncate(&(0x7f0000000240)='./file0\x00', 0x90002) sendfile(r2, r4, 0x0, 0x7fffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4, 0x0, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r4, r4, &(0x7f0000000140)=0x8800, 0x8800000) syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x7, 0x880) 23:32:11 executing program 3 (fault-call:2 fault-nth:9): perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xd9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000100)={0x0, 0xffffffff, 0x2, {0x2, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20]}}}) 23:32:11 executing program 4: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000080)={&(0x7f0000000000)='./file0\x00'}, 0x10) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000100)={0x0, 0xffffffff, 0x2, {0x2, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffc]}}}) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc058565d, &(0x7f0000000300)={0x0, 0x2, 0x0, {0x0, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa0010000]}) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r1, 0x8200) pause() r2 = syz_open_dev$audion(&(0x7f00000028c0)='/dev/audio#\x00', 0x5, 0x84080) ioctl$VIDIOC_G_TUNER(r2, 0xc054561d, &(0x7f0000002900)={0x0, "a6e8662cd39f99484ff4b733b54534e209fd5c1334b6566ee56bfa372d1ccf0a", 0x1, 0x1, 0x0, 0xd3d6, 0x4, 0x2, 0x8, 0xb7}) ioctl$EVIOCSKEYCODE(r1, 0x40084504, &(0x7f00000000c0)=[0x40, 0x7]) syz_open_dev$tty1(0xc, 0x4, 0x2) syz_mount_image$bfs(&(0x7f0000000200)='bfs\x00', &(0x7f0000000240)='./file0\x00', 0x8000, 0xa, &(0x7f00000027c0)=[{&(0x7f0000000280)="feff0b11289e327bfc40501bd6c56c9675451a0365e77f63", 0x18, 0xbfe}, {&(0x7f0000000400)="0b18f979c88cb7471e01e8ef290858d69225a20fe8a2ab48a08b8f76d82f089daec938492bfa074223f2a81f74c09e64a5f084f9bbe71eddc7764ca87da6e0deac586b87685d687d7924d8bc342583295b2c502946628b4e9e1ad2d3dc", 0x5d}, {&(0x7f0000000480)="9b1dfa52a8f6a97be662426bdb44a0e0f8bd89a49ebb3ecdc1715b0579334289c8c5dade31213d2adc7e07eeab8224d87661f7fb67aff021fd0de0b13f43331a0b35e5e7f7cb5bed5ac95328b69601ce2a001e3539700cf41ff77b9c0be24f9a94d550b1a0e916857d290f27abb5dadf70710c980b5db4513e7dbe0ff4ceeca070c9b8e6c8fb6a8cdd3d8277d8b01285900ba03a39d006c42739a70a5ec0dea42eec30db0236fba63dd6f60975fca547543d6bf98e8cd273a3dfa6de374e1a7ca947df5d92eed701541279713e", 0xcd, 0x3c}, {&(0x7f00000002c0)="727a3e837c11e4d09926034e7639cc221800e74b079c737b", 0x18, 0x72a9}, {&(0x7f0000000580)="7220c6ac95bd633a94383e166d8bf865366faae522b9f45f66d5a135f8802208c994ee0ab66743eecc93e349b75a979cb2eb4401f5745651359c23fcbde09044b1d9ac6f3d53b6061989a195cf62c4386e759b2e9e0e135070fa07422bbd4716c71029747fddc0ce1e0554b9be226f2cdd3905d7f72dc650674f45cfedd634e3a1ca2d82b09de4bd6323da4700b2a7fdf8537bbf2a94180634255208dd7c1450530a0c98e67d39f5c3c63d6b3ce86681aa42597494b0f4d2630417844106a9ac4f2831527c5fa2d21c14f6437557c2d4cfb4a279e9ec350d7204346b6707d6016024a21071fb1e010283e88e34afe7bf5987e1f963334a03ac6f86bea540395ef26301153b08c02fe8ec24274d389b251f98c2d6943768acda20c7b4ef9d94951400a7f4101cc13782587dc0aab81f86aeb919e7c69e8520b643e08cc75d3a75480b56cb6952ddd4cb5a74df31e363b99fde29d5b69fde05a4345c74722e4e07f6c966e7de6ca9304bc2a3feeba6a4a95932eb6d145fd57e58c3a30ff78be4e087e2b3381980f68c2a4680660c17b3b2eb8f75b0a6881445b45f8b893822b0b5ddaa92bef3459f4deb1b1c1e64cad6dda47cc0a39ab4a83914f9ffad7730085efc474e3cc42f45c92214a4019ac783d2bb76d4e72c5ccf13deb51f54f7c7954093dfa970658a5dffc658cd30d5f3e41484d7fd5222f68c29a23dbdb894f9d6206663e5a2d7086137348872bdba4c7d1055fcd8fdbb825dfd9ae17ab0fac1db7bccfdcf10f010e1b08b38b2b58cf1f2a70f853e2815d1ce29484c21963224f7a202bf9de981eca2d497f01002a4c844867de57fd2d4521cc910037ea4228070d5da668abf931ada723de34bc9006a938576a1ae88a1d3cb0f06ecf89b7f0daf6d3e473da2d5584ea2113c0c5a698e2797cccbe4a8ad70d22c284d433e479c5c648b97ffb3035d8f2ece56f55aebfd5b1f2a79d831cd06961048f35d47dbace19eedcdf040805b83c73e68b2bdd0e75ce597011e456a8a7fad1868e391d7ceab249de8f8858411193337b9fd1f079fc48e930e9ed4047e9091241861aaadea44381e906fe4d05bec50efdfa8f9a0fb7a8163c0d87a53cbdbc53c4b0cb4c363f8cc39874e555c5d557a119124f007bd96ab306e77b9fd261e53b5c0a41abc62f252cbb195af2434d3d0ad31da56451ae35029e4b8011dcbf04f431dafb542de2637e97efabbdb948104b6342bccddbea68f6d9c3c1ff7fbc7b59204983a6794ffa7851e96bfa5620b4e6883ada2549e945d26572f03405b7905e5f1c9d4b8a40470a322974dfb8a459d869d2d7422aa56fc43b56db653e16233622aca67883a0451e89160b79e7636e1d3ecf149ee80553ad1d93b059f56d9dc8ae277aa48b5c7e4c74a3a38c56117aaf399cff0a98b8196b413989f0e9956ce93c2423542b754a13926cd9119a4cc7cad4136c67584c7e9b4de340a9978940049ee8d202aa95977c8b1fc9da99895fddae04ca77b4736b3420d6e7bb12c71342f30e51cb79dfd298bd9dedd435a25e4ab82f1790ea177762ac904b7a6b15d750d6aea6f4f1b3b4ab40e8690097e0324d7b5da6a02bfef7c34c27cb63d38921ce531e5258db83a738d3dad2d2fd8ac52ed45ba242b593b0f2dc446ac91748b539b8919e0c74c40961dc441b1f0e32f10f5f5f46d9cfd2a815522f46ba0175455a1054250f593803062cd7401d12e54a017aef4cbd11cbf7bf3961a018a6a863ccecc8771579ded94820e7b115eeef8ea19973de138704d93b0abf3e7a8988d40f736d8168d06ef0d2eb4c69cfc9dc72524881c2e339dd67f1a12589a97afb5146f0a8912725622b5b6a51fb4651d3fd369fcac5d07878ef178e7f767282946ae66be722476266cd39c3b93f38ccb60a8ed2c50ecbb7b2b913829aee35bd4ec4afc0d2d9e6452d995079aadd41392014d55b6648b6aca9d9f0a8c88da5ce4433f70e3699ecdfa8c28038317d81493b2a3ae0a21ece224646ae104f7aa534d2b6112915f76871eac07c0c2746ae06544388575df5ffaab9c6a7bd5c55e7ce033732ea5ab374cc335140050ddcfff221b0a8accd11f0e9c22edcc9fed6cfd98e3e7a5afe85c5fd1c345998956bf6495b9eec07b6edc0febfb14ecb212bc6cd7f3dedce26bf5863ce1f0b647f9ee72ed3514de25abfac1e30233c39b6a1a7e5fd12a50efefa56837eebe107bc9f611ce91890061547793c891f38ef2abbe0a3ef9c9b5e1a6f413cf6c553cb31fbdc93fd3394836ae1caff7bd21e635dba18ce399f36b306292a4101d64b706bbc8882750998c33d3a3222b3c8e743ba4464ca8934b3ce2d68e34c4416651072a3272f1e21e20bd8ae5e604aece3672fec90585c7e1d49326d889e04eef44c0e23b057932d7e4030b6d17fe94d6d0c47a1b1b3dda52a36fe52f7b36f551790166cfdd80040a29090fadf73b3f69d77c061b08913e003b6ff25fd8490fb02b7acc1d44a9ead02c5fd314b59be0f10adf36e833efe95478da5b3628508218d82d6302a09ce8e9d4d05007f2b0be3613abb39905c643d7192075a08d41136500389c3b48d2ffe8d845bac1c128b3e2552a7c5461970b5f5588d2ab15805c13020a0309ad03291260f3c2df6560631c012f9ac755567fcb70204d3b239f05ebd5add1d73e5408be7c885e952f7a8f377710a053773e3cc0a4154645f944e1f23393f009638c7bfc47e840de16c2b5ba4d486e525bb8a049dc92e2000c53d84a0ac9658b94662eb40e2580e154b5718619f2a43d0ff1c42fe512a26fc0f1939c707d998eae1d8a300907fa50f918d5ffde02dcc2b321bf74ee93a7dda8836443ecee551baebb35ed0a5c5cd5833db3f0b52224206a700bfd628cd65a3261a2a1b47f4a164d78286fca573956e1c5bafded9e8ce0e2d30f168e7f089cca27c5bf87f17bb2bb20d0cda3eb40843cb02fe005eea499d32bbaa497c1a11a93856e4c6baceae0ea1a86ccdac365e296109448c515c770e1a0e105f5cce8481b46501963fb1d0cb58b6b5df01c1b0e1e25d2c8873fc75037107f58ae6c2ec7cd1e399fb24007b22109c73d21f88dd90d8b3870e5df52fa485d5631deeedd53ad8218f26d6c0538912ef2e87f8aaf92f8c974be80e56af26e2e5a9ae470b825f1711a288dd4ba2d655f8b5062b8b5c49bfc7f08d715c4e5364268c713df962e143b7e270708344eb3963fdf3279788ee156529ab5ebb85aa0759d0a803135e6b5d22cf7b1975d2a9a9d48ef016ef9ee59c73873662f9a665427cbcbdeaf86b58dd61634ff536d6960e7dd391f9d2d00d80a919c3b8e0c8344fa210c3d954a18cd4c615a5ad10be943befce6046bd656b57477782ba1941dd0d46ffea736f98d3219286d752917670cc989b5d645d3dbf9da7d64c4179522d3f862857e65bca94f328bd300247b102337f8579d692deff080008fca2f9568492d681cc5f4a4a25a6a9e3b7ae8e8fffe7170b624a0cd42b4109e1a2107335b8e11f96309ccc6d232feb4496c52bda94677edd6224306e7a081a991392d27326ba11f2f65a9feaf097defb39bc71f2772b23fb0af53beacf0caf5cb6f765a8f0754df1b72147a85e1b9a15d641a764dc1cf2aab3001128a9b265946ea55d46c1b5ecc2d01a3debadfec63a8f0ffbd4883df58d4d3d9ff80cd63d6f436db16218a205ccbccc77ad5833c4d7e8b90a9bb3e7ae72c68996ace56803d167c7ff2765a4ebc5f73dac509b858152bf876b8e196f9433956e18ddb53ed16160b0209fa3a1cdf1735dfe29e03bf9904553fc95143a3c60570beeaf95a7e1290c1a5bd4f3bdddb8f193e83c1755ecc6c3bb5107f83d0f943e02bd63bb2efb264504159ca9fe07765820de9e988052a02153f14e9e6fa6eea7f25dae5f805c63c8934a2f5b9c5cf9b42500ad406d9215cd240df493b32de4128f3820b3a42edd492edc26784c8e31d9f8ca76b2e09bd623775aeebbdfa3c5fa622a6724f56782143ce0ce57b1b690f1ce82704fcb64fe61aa4823acca7ae2fe6b76879b75ef43bbeb4e5f48aeca66bb4690714bb4b8addfc6a2acab7c9ff8e4545555c2cd6d7026943eb4a31dc85685d9e7f1fa18378eeaedaa98c13a23dbdcd6dc81ed0f0cb7b5a92dc0c0961c522e8dd961ab16921156a786b69e11855ffb562dfbaa9945bd59361c30e4c64af039bbbd7b746bbd96d62cd8e010d38c4e0faef953935ecd7f80ecfd3e154f2cea17adab90954db5c288d68a9669329964eaa56e8e3c30669ef19ab61e7e1497fed4f3cce2a1784d8c7600444c52cb11d6d047040fb540768eb8c67a92977a44ea435cc95dd75d87e68bd7bedc1d9f47f08bd6ccf5b7ccc23de6a6bd13dfdb75d462b6cf4d87004a0e4730078535c68f18b5223d0c785a648881442d7eedbecd714d8e46672f7a7119002dddc57a6c99d55be7215f8dfb017f95357f9311e97e572a2bfca3715cd333b1de090ad195b87b56a70281b46fac962448247c5ebdfd03f61ac27a80b3499bc7b18db60eb613698fbe85d637d885e57f08099f5893de422c6303863f6f612e7663d1d02893490189d068a2d3883d255ec5543e84fc99737bac0f84d914b18cf6ec6b069da982b248207b50cf66af1672a9662e3827341cb2e8df5eca25d0abe2ee3fca48ba84fefab393628a92a159a6c1e5480a3084136ac8731b5592173a3a09de72cf971e72ed00c0748cc283dceaa16458ca1515a0215a7555860a6cf391d7e54b8376ba1dd6b0651eddd3740291916f531182c0434db5df7d6a1a6021ac9f38c1320ba2dff075bf0a0b5e47ca47ec54461208ae63ce266de43029c134e6f0143b72c5bf68b944931198d8def760a29c50cc8826ba49d917525d295e0e307c7bc136c990eb6f6ca26df07006f5771600c654d92cceb0103fd19af07655bc21a4a51bf89cb29671c8c6439cdf97c2b52874ede0e9ceeb71c252bb0b071803095e1568b8d8765a483dfc93d5dc772624ad3b9cb9fba140118216776187f5be0950043fcd872f62e0d479e81fe329e1ff2f149093aaceaab83f17ce482977767fb1f61b867e83c2641c167a2311a8273737e3b1fc812620989155c232850ca37537cd8b637a00558fe8a195ec995e8e47f663601b659f11939316871b6ffa02e5ddc22e3369908a51c594cde0a928f82721d03b76f5f63cc9d386679334c391f6b861e569f92a4a9b2c25a10257b7eba403e406f8aa122f78922a21e2e726377827d2175ba0dbec76d59facb1a1ef426dfb598ff43aee69b5d3d1d86199072344db7b22febe88b5d17fcdccac601b9b3bb4c68e8a4fb6ee83254a2316d09165cbbffa0aa66c3075ee0386c257913b503775bcc355bcde911cc2bebfdd619428a3dabbf1a0137b6fd5f7b9fefd57070db798b8a80e0fb392767713e9594e598db3df47b7d9a5349f035b129ffb6d883ccaae46e2b509fa2fd1e8e53b3ba00884823dd58d34bec9469be950cc614907b609937ff4cf703ce924eea2c766988c4cbe124f1df50a6042b4f62da9286516cbe82de7f2a256d4590d7d2b26e51ae332c699e17759f9e2f70d4e6048fb602f75064f8286fb0a1a74bfe0a2301df5e98fd0ff875ac10670c29497600da5e578c796db4964e79efe91bbf44faa1cd35e7e8b2f2d5532d43b6428cfef20102bd0e3879aed73d1628cbf13c5afe79de1571bbf67378c3df3090b81a4ce23021e3134021c8c723150a6199d3050a01065d1b7cc08ac7664412c4b437ab32eb6c2e8ba297a3f851e6ec39bafb782aa7543032", 0x1000, 0x8}, {&(0x7f0000001580)="6256b4cbaa0b8e1010", 0x9, 0x1}, {&(0x7f00000015c0)="0a66166161da71360819ae016ffcb3b64326dde7ccb07a2d62d31cdca8f88e5feeac8b250c254670701061dd33d8bfed32dcd9ec6c2aa807a7b7bd2a2d2c8b3b51881ccb475d2afeb967dde496e712619386513e74e488d421a7aaa5bddf8701a7b98630092cdf80394bcd3dae6010b5faa6d51868ec97c743186345fa2c050280465bb2e7b7d9fe", 0x88, 0x1ff}, {&(0x7f0000001680)="05740b2204345cb75906b6a945b29110547af377254e3cdc7abf970477cfbad17db3976a24f45ccfb1f936e20365022819dabc6a10a3845b96bd433d8230d3d2cff2ced0251ffb84fa32588a0b152bae21f154314b7cdf62d85a4ad2e439714a50b6d843f1a80ee3eed78eb4f00fbaf195aa56fd1715a56cccea0435384d21e7ea9e8286dbee263a7f747b37cbc99dc71051c8e5a2cabdb8a07fdbf7aa30445d4e282a14e195b74bea9ceb5e14d3f915994e1782000f41e3e5ab39a7c880d42c863946cbfe36adcb644b4c10e787b55fb115a4f12fe5111c4484037808cb1c6a654f93f71ebc5be1d382cd89a564de484991028ed1755c93243c55244ad20a2dd0a936456d0945bd09c8d5b9bc392c136cd8277a74b2688821f81d2b48e3e201e53a7e822e27458c4172e706b5197706d087d69849838d59dfaa6fe2f36a722c718fdb96c8682ffdc84a5391b7711aef9114ed709e5a06e437ed07acb84ecb6d3a1fe35634098b17db873287e90c046386abb551210719c9da6150529320a0730ce18d871efb28e58e94b1274b43afbabbefa9848d3909a3fa0a3ce27bdd8d51ffbb84b352d0555f4f43782cde9769fe58c653d16912c74271b5e7ffaa1d364fc965f8231010202b47707ec2c1518a3b42e89b213c353ec77966bb49c49dcbdb3c99e1556c5c48e438212dfb0768bac8f58b5bb83d8e2d6b42b0b6a6499397bb2236fd2c36d91d13514e6981b08524924a9cf1936f6bc3ac9bee5ebdcb1eccb365ab4c0c0248d40f33c6b5fcb34a8a9c881644ab62af61905a7e2048166b141ddce8f0c33011c6a5bd24a49ce7f5eab98723779270c7ee195357e220793a0620649d36f2a5fb125feaee964c5f4a5f20e72d9708a570e605d6728caa56a4dd82171d16da467dd7cbc3104453b79648b94dc84c9d2aa256bfa3d2d234581f157ead8ac0cea389be04d5529547f7a68baf4254edd03031332eba99165c6650e1bab53009457a77f6b519ff69d70f650fccfa20621038b57dec154ba6b710e23875dac56f770f636fbe3bf59d86126165db2d047f841f2915e8631418d72b4bc608f1209f3d4df5da17082e0eca7a42a830093ab8fd3c78bd02bf8af6320285b2abcc9167efc91d3627f8e7fe4644817e7ec80a9d7cf113651894363fbec8cfb4f0eb1b0d6368bd9134132708c6acf5b35dafde76c1388ca5eae11249ef6ff223bb63bd69e49cb584f8e129109f5aa64d72f88c17aba40d843357071adf30414b445a66afc630ebfd2778be7941c3ceaaad09eeb6605dd3d7b67633f337bd2ac2ba49295f15055aa01e0af6648aa5730ea7929afb5e29aa6df5f1ddff4e96c313c5ce26ab22d9bb490fb5ed21ff686bb368666b822a4c9441d0176a51fdf7afd81bad87a7800c619b0c80c773f1fabf9df465834afcb1190669c977d71863a0b26597b2b8d1557589642bdb40f76e954a1ecf44f1094f15374bcdef2db9e8b0927195025dc80e5ca304723d4db7838cc0f59367b2a42408e4b08db330c2e30f5cba18aa5f09d939f89e3ac13246278298aa7b46d34bf29528d4e4c9cd515943b1d593ac0bad9a55a0f6394b94fa7593846e575450d8505f621fe640e6dcbd2659b21d459819f4781cb7f90d03cd29bbded45a9f111175917c57a6980690acd8ec8695f9b1e672237894db1bcfdb2da8e349dec0bbcfdcf473f376ec17ddc4ac947344c98ca0593b0a57e4882a5e98f5e3fbf3662f5092c0c01f82419778a345edca867c45c8a8236004e15bbe0993406826e4f925d12363213ede53fbcc11103d4a7e2552ed856f1ddcbc5ebecebfef4ff5b98482e80388a343fe4138a6475050004fd98a6b8046cb514b37c73c1ef77c8c92f813967e8b48b95018f45d9abb029aba02dfc20793c61fa52b3a432449eb8abf972e7f33ee215cb252985d92ed8b89ca1b842140ccad3102f39447940274bb0f4baa482557585f812f7d967f273e51ffbe431af587875b07e4862b5d3ba522bcbbc2892d5a91b0ed39cccc9cdeabc9ef680279ce06c58f7fae5fb38660359b640cbbea73170d5aa7250b3ecd5163460747a5588561ec541d868b7183111e8dff5c7531addd6e625ffe685aa0e33a3e61a22c5f3b90e738defc835a464df3f6b83cdca29b7fd9d637d5937c3456fbb24f440f2b2bc3812b3542dda13f20b7d0e479847b98f3650fbabbac5592d3b51e1b65a75ca44c9858301f40a011fab8b66bd104d600c117e2bb9c34beebf7132a1439791ff81997c981c30aef1c38af671e04fe90db0efc8f977d439ee4d7ae823c786983f4bc524d38f34907f3dc0c5acebc24d43777177a2030ac7cf826730abe6d14b8a4c95cca9ccee700233f1cd1b9b2626722d938140f38a76a3bbaf6becd1cc49bc225f8cb721f80f44e35892610c3b3f40ff7dbaa594d00b8f63836c94870b95640130d46a53b1f80d252bfbb9a5720f6b7e781d29503634998ddc43cd2977569aaca95687063cb91157eb895dd72b4a1f1b7e88dd1e48c303333d489f06a234ec61413b5f207b1c12417a0da720b14eb209fb7f8174c1fa14dd393fc9a701adeb7a24b4997e419444b75cea8844ab53a1c656c1a9ac897e4e6ffc53e32b199acf960c6f93e79a6c8ff541ef824390b9c821957761d7d901c005a822e8d70f28400f9eab9ee564c028d33cd6807be616c0c9800518e709a915743dd5c345828a51a02c862b2e76ccb7375b30602d1039344ed83ace3912b82bc25d9d7d398746afbe9f9de40497cccb42644b556fb9cf789e482ab1e0a7d12e1dabf544194e4f3c0bc28dd9ded9594ba6af34515f2b8dfae98728e7623d29ea810a3be7ade72157e3e4289b71c2fc0853e0080f79521a3c33b7b82a23c2f6870c147a7fde0ec83a8b647673c3197139168ce3895ab559666d36ebadafd467f12885ea7211763994d0cf4d47fa3bea3b36c6192580fa2c7bb2505aa48ff3fb92885b32f4bb1aaf0ca039e4a161e23de31d9f57e7a0f54352bd337feced2f5da1ffb066d3c3365376004448db8fb1fd03cb72b67a811ec8b786608a4749babded54252e9cdae1b05b8a4f13170cf10ac8c10fa482e382f286732e484ffe6a658c387a0c73f7bf1fcacdcb70470ee8148ba6c8df7dcd2285078f779905b83e760a362a8802ebf7f90b4dc31ba9e681271efee358e1066681b6bd837490d4a698ebb2e75b2b329ab5ca80a630f5d5d24f6dec4e25c70dc4594efb65351c15f866a7a7bfccd9dbc30e4c9bc07eda222317e9dfae7576ab0d4fc7b8361a0b53ce98e4bc73217a94e0296aa731a14f6f97e18d1d244f9ff420d1b81cfdf89d8e2ec568077a9332ace784c92508e750e13915437e01a91a200539ba8b391702ea34f56110562e6e99e5e1a493f88290580941af2bfd57979501f85d618fc5cd9d89c6da4cfb3c5d8c2f0a32ec3afa0898ee0f654a4ead73483e8376a24bf8cf908b3f6ab514e2dfac8e428892d2b23fea6afa6ade180c5014a1873150452d582000a81a23c9b1b68ce57294963b167e7a886749470cbb03f8f2c8b28b42dc02a39f96ab4cc4b69e6390b831e343be9317a15dd036e347783b7bcef4a2cb746a188e0e11cb89cb6f5e547407ee995939b3e2b3b91bf3153c939b4bac84b6726f8203413595d4e29ec4fa495b9a461fe8d4ad1a4f93f0c4709612eb02f1c029137c99826297590bed771578b59c45896a508a2719480f8a1c84b713c880dd330b23e7c02157f8817718f83fb52ef1acda1c6b6e0bfe03ef7923e34c4eeb7fa63274cffa7a35066f790ddea6d91caed7bff977b50d905620cd47a8aabc9336ef8a0c847097c08d33588de74b33b096fd5aa1ce6e5d0a1d0c93c4efd10fcc02bfaf6f481cea2b34fbcf86681787859910bd0a1d04639cea3432d5459cf8f5207250392865cb6e659995e5a94e43019e69e903be5857aaf1579a1166172b603b83bd0d8d2d865a43574f275b369cb0231273523d19a4ea9b078881e35bf38f779f017829ece9e3a3f5f1248ca6896fa05068f0a9124018eeb5e8f556b106ef0ee6f48f7d88cd26ef1c071b5bdd7ba922c60ef5cbf77eb0bd2019b1c054742ac161af52c721ded914e955ef92f3af88ffb7653e3bc19fcfdd6f3c8468bfe7fb490d00a8a5401a7f1f7e74694d5de3808cbf15da564d079e74965399ef86b3c7154c55debeefcc783388cda4dc61cfc57a97c0b311c7fea97997635db7a1c66cd799d78fa73f7eb3387b9679b68465085e9317a8a0f738d772dc80d18ec589075b56be36c0e7415ed937b051df888933ff291b3e389db00a1bd8d1d4792ff09efa5dfa6443290d7c8dc0f41863fea9fe126b7e17f7e7fbae56937be0ae8c86d1ed7b3283fa574d7e9c51846e0477e22ea5f61999df7333f69ea7eee3fd4f21dc4bb303f887446f14cf7d1979bd88944a9da1fe95ed4dcfa07e575772ea4080371d9cee9cf3ddb2f87c1c8e6e25d8330d740b158206803dc1ee417ce12b3f88560b6f39687f616764a27c3436ddb44a3e1b21e1adb2f4e41b4390149754504fb3b9903baf5cb8e4609a520d6912a512f9408face005d837dbf2501d84b8a4e2ad0885bbb873432ff73af0b05b9d7cc0c819a1a642fda32d82a2b1af89b5f56fe4ae8117d7931b2c3f46fbea6f7857e237ef0b5025ebde87977f968f68fc9c1bb01379259fbed06e3d4d7466c91face0878c450fc8c290231a891185e3e973baacbdc1cab624e213309a1629e40836122ff29a754f986de427b2df26da0b0d7d02a0f62f420faad19990349d98324040c04624b6b250eeef506c699e7f90d8e8cfce5aaf7bb373980307bd8ea2a98700a34990ef1ba698c85dfff4ae61ca1967baac85733f7ef063e1c7ef760987b4af28b6745fe27acf8a462a9b718af7d4a359150fb15f36702bc3274aab6074cff96289b8860796cb699190b403ddcd96dfe46aefd27401e4a15cb5483fb078682de2546db3f77a13130d566775191b856819d51a4a5b9318123cf1271aecd7a975fca3c45b6e24aaa9a0d59a95c9e63c1ef77434ea0f15b846cb204d3b5bcacc519647e43c4767bd79d7d4b0d21e6ae619b81163d4a6f841536b961f9b4c685e7c194fd57a7bad6dc9860d2af7a8a9914d6d86a0c14636e9bcbd5f7320f65284316c3bbc3467dfbfb4fd72720906b832df4b2e4088f9db5e6b7d116071f26e4ad70b3b3c62a763bf11ee9673ae3d3f2068fe1e8c14e972e40754af8462a2d9ac480da0b61f52b2a2f70289a6d36348b990eadbba7ce726e9d459b344152f039c1f40fb1395aeacf6209a2a7ebd95b0f4f716ff684579d559c3e5be1f2239b6009443ff7071e8f44fa69fae32395aeff0ce39518dc63368e187b5899aae52dd65b3733bb6c80d40772365cd05be7f3d175d3f9cef63b827091b4402e303a87f09356f772124ffe74d84391b4dc1f3f0bd696a1c039caf8a97a4a4c8850c6f8b3bbe2359b7b6d25a15c3f61d35a95131d8432a9a67bd0d86d99d0081e78a6ff08bc92c78d6d6bd14be813c43dedc2d827e4454e5615bf3384dfcf261d93b28b398ba6b903e094b9a0e78e49ea7446b7628f784dd05f2979976ffbc04b057b67341505b8893cbad47570bca23c66e7db046bef903cff82efd844c8737174f15b38989d70f926ccdd6163a30b341c3b607fc6bed9baa8f591245092857b921571cb1a840b7ee83ec129da7c3da5c70ec532dbb40d962bfe0e958217e8f243bc11f8f2974ada16040f2e327a2510b15962770bed882fd160e7d6c4a4aa0787", 0x1000, 0x8001}, {&(0x7f0000002680)="a8390aabbf816c0d14f4efd905f599536d498aa49814afe4a5c2eafbdc7d00b16c29d950b1c4dae27f4f345834da41349ea7c52c51d382270fab7c4e6eef5c5d1b8207a72ab17b170ac1f834d6162e5ec655b79a1797f3a96e9e4049c3911a8b3b0b215c1a333f7a60ecd40dbdf64e50", 0x70, 0x9}, {&(0x7f0000002700)="3acb9e232475a47719ff5530cfcd6fc68f147b0aed6fc59da0296f4146b3d54ccc0f1e1b2fab54827d7deb281cef9402df74882c4b817889c481c31935ba1354421f0df07972a0e51f3083433afac05e6508775afc6ccccc7f6c029f257484d0f5a98ab3b5c06e8c56293d06abb155297747aa06a053f1a88972ad74ceae6762a292236b1b9ec18abb304ae0664c96e0e2728365d894f2d9ccc64477658c", 0x9e, 0x6}], 0xc0fb460cb72c1639, 0x0) [ 196.384313] FAULT_INJECTION: forcing a failure. [ 196.384313] name failslab, interval 1, probability 0, space 0, times 0 [ 196.421567] CPU: 1 PID: 8364 Comm: syz-executor.3 Not tainted 4.14.157-syzkaller #0 [ 196.429406] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 196.438859] Call Trace: [ 196.438881] dump_stack+0x142/0x197 [ 196.438901] should_fail.cold+0x10f/0x159 [ 196.438917] should_failslab+0xdb/0x130 [ 196.438927] __kmalloc+0x2f0/0x7a0 [ 196.456761] ? __vb2_queue_alloc+0x101/0xdb0 [ 196.461172] __vb2_queue_alloc+0x101/0xdb0 [ 196.465420] ? __kernel_text_address+0xd/0x40 [ 196.469922] vb2_core_create_bufs+0x2c3/0x640 [ 196.474422] ? vim2m_start_streaming+0xe0/0xe0 [ 196.479000] ? __vb2_queue_alloc+0xdb0/0xdb0 [ 196.483416] ? debug_smp_processor_id+0x1c/0x20 [ 196.488085] ? __lock_acquire+0x5f7/0x4620 [ 196.492320] ? __kmalloc_node+0x51/0x80 [ 196.496390] ? kvmalloc_node+0x4e/0xe0 [ 196.500284] vb2_create_bufs+0x33d/0x640 [ 196.504455] ? vb2_thread_start.cold+0x27/0x27 [ 196.509045] ? debug_smp_processor_id+0x1c/0x20 [ 196.513721] ? perf_trace_lock+0x109/0x500 [ 196.517968] v4l2_m2m_create_bufs+0x5d/0x90 [ 196.522292] v4l2_m2m_ioctl_create_bufs+0x6b/0x80 [ 196.527139] v4l_create_bufs+0x11e/0x1f0 [ 196.531201] ? __might_fault+0x110/0x1d0 [ 196.535269] __video_do_ioctl+0x6eb/0x740 [ 196.539424] ? video_ioctl2+0x40/0x40 [ 196.543237] ? kasan_check_write+0x14/0x20 [ 196.547474] ? _copy_from_user+0x99/0x110 [ 196.551625] video_usercopy+0x3d3/0xf20 [ 196.555595] ? lock_downgrade+0x6a0/0x740 [ 196.559723] ? video_ioctl2+0x40/0x40 [ 196.563535] ? v4l_g_priority+0xa0/0xa0 [ 196.567510] ? mutex_trylock+0x1c0/0x1c0 [ 196.571573] ? check_preemption_disabled+0x3c/0x250 [ 196.576597] ? perf_trace_lock+0x109/0x500 [ 196.580845] video_ioctl2+0x2d/0x40 [ 196.584474] v4l2_ioctl+0x1c0/0x300 [ 196.588106] ? v4l2_open+0x300/0x300 [ 196.591825] do_vfs_ioctl+0x7ae/0x1060 [ 196.595714] ? selinux_file_mprotect+0x5d0/0x5d0 [ 196.600465] ? lock_downgrade+0x740/0x740 [ 196.604615] ? ioctl_preallocate+0x1c0/0x1c0 [ 196.609027] ? __fget+0x237/0x370 [ 196.612486] ? security_file_ioctl+0x89/0xb0 [ 196.616899] SyS_ioctl+0x8f/0xc0 [ 196.620275] ? do_vfs_ioctl+0x1060/0x1060 [ 196.624454] do_syscall_64+0x1e8/0x640 [ 196.628346] ? trace_hardirqs_off_thunk+0x1a/0x1c 23:32:11 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe2(0x0, 0x800) ioctl$SCSI_IOCTL_DOORUNLOCK(0xffffffffffffffff, 0x5381) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) recvmsg$can_raw(r3, &(0x7f0000000400)={&(0x7f0000000440)=@l2, 0x80, &(0x7f0000000380)=[{&(0x7f0000000200)=""/117, 0x75}, {&(0x7f0000000280)=""/126, 0x7e}, {&(0x7f0000000300)=""/74, 0x4a}], 0x3, &(0x7f00000003c0)}, 0x40004042) ftruncate(r3, 0x8200) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000140)={r3, &(0x7f0000000080)="da9bbda070bf60f6858e88f207c47bf2215a226efcb1f964b7ff5bdbcd6655be4e515da73fc32e08b2b199d0927148a7852721285ed5a8c3ef256ee5a57ae40cfc8e5f634290c610d4c872645e60098a5d680b2549726a99f73e5e8b6952e5b668e470db0d5756ef007aa2a1b28bc114738bdf40d08135ae70a68557aab60528cb98e7bde03d643fce802918397426a979553ab7067a6b23932458e362f7070953f764d7828b98c953d01d0f34edd7d0cee6808074f21c34767186d92a57fa", &(0x7f0000000000)=""/1, 0x8}, 0x20) write$sndseq(r2, &(0x7f0000000040)=[{0xffffff81, 0x3, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) 23:32:11 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe2(0x0, 0x800) ioctl$SCSI_IOCTL_DOORUNLOCK(0xffffffffffffffff, 0x5381) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) recvmsg$can_raw(r3, &(0x7f0000000400)={&(0x7f0000000440)=@l2, 0x80, &(0x7f0000000380)=[{&(0x7f0000000200)=""/117, 0x75}, {&(0x7f0000000280)=""/126, 0x7e}, {&(0x7f0000000300)=""/74, 0x4a}], 0x3, &(0x7f00000003c0)}, 0x40004042) ftruncate(r3, 0x8200) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000140)={r3, &(0x7f0000000080)="da9bbda070bf60f6858e88f207c47bf2215a226efcb1f964b7ff5bdbcd6655be4e515da73fc32e08b2b199d0927148a7852721285ed5a8c3ef256ee5a57ae40cfc8e5f634290c610d4c872645e60098a5d680b2549726a99f73e5e8b6952e5b668e470db0d5756ef007aa2a1b28bc114738bdf40d08135ae70a68557aab60528cb98e7bde03d643fce802918397426a979553ab7067a6b23932458e362f7070953f764d7828b98c953d01d0f34edd7d0cee6808074f21c34767186d92a57fa", &(0x7f0000000000)=""/1, 0x8}, 0x20) write$sndseq(r2, &(0x7f0000000040)=[{0xffffff81, 0x3, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) [ 196.633197] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 196.638380] RIP: 0033:0x45a679 [ 196.641564] RSP: 002b:00007f5996304c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 196.649275] RAX: ffffffffffffffda RBX: 00007f5996304c90 RCX: 000000000045a679 [ 196.656546] RDX: 0000000020000100 RSI: 00000000c100565c RDI: 0000000000000004 [ 196.663814] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 196.671077] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f59963056d4 [ 196.678339] R13: 00000000004c645f R14: 00000000004dc8b0 R15: 0000000000000005 23:32:11 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$9p(0xffffffffffffffff, 0x0, 0x0) r0 = socket(0x80000000010, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, 0x0) shmctl$IPC_STAT(0x0, 0x2, &(0x7f0000000300)=""/116) syslog(0x0, &(0x7f0000001b40)=""/244, 0xf4) openat$autofs(0xffffffffffffff9c, 0x0, 0x80000, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x2000002) r2 = open(&(0x7f0000000080)='./file0\x00', 0x40002, 0x0) timer_create(0x8, &(0x7f0000000380)={0x0, 0x2c, 0x0, @thr={&(0x7f0000000280)="c4ed268e2ce3a0bfe46d158386ee72532933a93b3614c831db4a12ed18cf7228611576942f983f8e38ac", &(0x7f00000002c0)="a713bf8ae793bec0ff1e5dfc31c363ab792b762a2481360876b3e2e917cf27"}}, &(0x7f00000003c0)=0x0) timer_gettime(r3, &(0x7f0000000400)) r4 = open$dir(&(0x7f0000000100)='./file0\x00', 0x4002, 0x0) write$FUSE_DIRENT(r2, 0x0, 0x0) open(0x0, 0x141042, 0x0) accept4$llc(r0, &(0x7f00000004c0)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, &(0x7f0000000500)=0x10, 0x180000) setgid(0x0) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000200)) creat(&(0x7f00000000c0)='./bus\x00', 0xd4) openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/sync_threshold\x00', 0x2, 0x0) truncate(&(0x7f0000000240)='./file0\x00', 0x90002) sendfile(r2, r4, 0x0, 0x7fffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4, 0x0, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r4, r4, &(0x7f0000000140)=0x8800, 0x8800000) syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x7, 0x880) 23:32:11 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe2(&(0x7f0000000180)={0xffffffffffffffff}, 0x0) ioctl$SCSI_IOCTL_DOORUNLOCK(r2, 0x5381) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) r4 = creat(&(0x7f0000000000)='./bus\x00', 0x0) recvmsg$can_raw(r4, &(0x7f0000000400)={&(0x7f0000000440)=@l2, 0x80, &(0x7f0000000380)=[{&(0x7f0000000200)=""/117, 0x75}, {&(0x7f0000000280)=""/126, 0x7e}, {&(0x7f0000000300)=""/74, 0x4a}], 0x3, &(0x7f00000003c0)}, 0x40004042) ftruncate(r4, 0x8200) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000140)={r4, &(0x7f0000000080)="da9bbda070bf60f6858e88f207c47bf2215a226efcb1f964b7ff5bdbcd6655be4e515da73fc32e08b2b199d0927148a7852721285ed5a8c3ef256ee5a57ae40cfc8e5f634290c610d4c872645e60098a5d680b2549726a99f73e5e8b6952e5b668e470db0d5756ef007aa2a1b28bc114738bdf40d08135ae70a68557aab60528cb98e7bde03d643fce802918397426a979553ab7067a6b23932458e362f7070953f764d7828b98c953d01d0f34edd7d0cee6808074f21c34767186d92a57fa", &(0x7f0000000000)=""/1, 0x8}, 0x20) write$sndseq(r3, &(0x7f0000000040)=[{0xffffff81, 0x3, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) 23:32:11 executing program 5: socketpair$unix(0x1, 0x40000000000001, 0x0, 0x0) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40086602, 0x400007) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x20032600) ioctl$EXT4_IOC_MIGRATE(r1, 0x6609) 23:32:11 executing program 3 (fault-call:2 fault-nth:10): perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xd9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000100)={0x0, 0xffffffff, 0x2, {0x2, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20]}}}) 23:32:11 executing program 1: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, &(0x7f0000000040)=0x3f) ptrace$peekuser(0x3, 0x0, 0x1) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f0000001740)=ANY=[@ANYBLOB="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"]) syz_genetlink_get_family_id$nbd(&(0x7f0000000640)='nbd\x00') write$UHID_INPUT(0xffffffffffffffff, &(0x7f0000000700)={0x8, "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", 0x1000}, 0x1006) creat(&(0x7f0000000180)='./bus\x00', 0x0) r2 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r2, 0xc100565c, &(0x7f0000000100)={0x0, 0xffffffff, 0x2, {0x2, @sliced={0xff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x20]}}}) ioctl$VIDIOC_CREATE_BUFS(r2, 0xc058565d, &(0x7f0000000300)={0x0, 0x2, 0x0, {0x0, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa0010000]}) ioctl$FS_IOC_GETFSMAP(r2, 0xc0c0583b, &(0x7f00000004c0)=ANY=[@ANYBLOB="0000000000000000ffffffffffffffff0000000000000000000000000000000000000000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001080000000000000100008000"/192]) dup2(0xffffffffffffffff, r1) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r3, 0x8200) ioctl$SCSI_IOCTL_SEND_COMMAND(r3, 0x1, &(0x7f0000001940)=ANY=[@ANYBLOB="a400000001000000ad020000b5047ff452b1aec2afee568370b0094d3a5621544296be9056d61df8354150d33485a713c0266f7aab346fdc5ecfc86caa3973e41a48c1ebc20684c8114e9c4d8c5744f0cab606ceee61340db9d45e051c5a65fffa97de4105009c5050ab0c432a3cebda376ebccb9995fc047f0e543bd3b1d0cffb033107a6c78a7e63182ecf173314c8c1904006c56f6c80bbfb056ded3b6a91a29507de2905cddd4b2de74132b4952d6a4456f6be68"]) syz_mount_image$ext4(0x0, &(0x7f0000000140)='./file1\x00', 0x5, 0x3, &(0x7f0000000500)=[{0x0, 0x0, 0x2}, {&(0x7f00000002c0), 0x0, 0x4}, {&(0x7f0000000340)="2136f2970fb9ead6daaffb766b948c77654899e732b66c632e6120b2cbb172b449686e497fc66add406c25ae8182c19bb9ccad697b0af6ab", 0x38}], 0x1002, &(0x7f0000000580)=ANY=[@ANYBLOB="6158066f8697576a93043e8d93489d4e5f64615f616c6c6f6307d40000003030745f6d65617375726532000000fdffbae6585e000000000000000000000000000000000000003c9146f801fd41c5c8833925edfa6841a1d62d724dc690d8583e40bf2381e34e291aa2b37fb701a56efc117fe53f1c1aeb0a91989421237c1bb07c7104b7465d421f7f3b30faea88848b3bda54de6e2614d9c924a94bd8996fe58e992eb9fb52d1"]) r4 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write$UHID_INPUT(0xffffffffffffffff, 0x0, 0x0) mknodat(r4, &(0x7f0000000040)='./file1\x00', 0x0, 0x0) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, 0x0) r5 = openat$zero(0xffffffffffffff9c, &(0x7f0000002b80)='/dev/zero\x00', 0x9c9bf205a6e9db4f, 0x0) sendmsg$TIPC_NL_MON_PEER_GET(r5, &(0x7f0000002c80)={&(0x7f0000002bc0)={0x10, 0x0, 0x0, 0x2e88a3ed4defe4d6}, 0xc, &(0x7f0000002c40)={&(0x7f0000002c00)={0x2c, 0x0, 0x400, 0x70bd2c, 0x25dfdbff, {}, [@TIPC_NLA_NODE={0x18, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x101}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x80}]}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4000}, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000000)={0x1, 0x0, {0x0, 0x0, 0x0, 0x19, 0x6, 0x80}}) [ 196.845629] FAULT_INJECTION: forcing a failure. [ 196.845629] name failslab, interval 1, probability 0, space 0, times 0 [ 196.863662] CPU: 1 PID: 8393 Comm: syz-executor.3 Not tainted 4.14.157-syzkaller #0 [ 196.871480] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 196.880836] Call Trace: [ 196.883429] dump_stack+0x142/0x197 [ 196.887078] should_fail.cold+0x10f/0x159 [ 196.891268] should_failslab+0xdb/0x130 23:32:11 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe2(&(0x7f0000000180)={0xffffffffffffffff}, 0x0) ioctl$SCSI_IOCTL_DOORUNLOCK(r2, 0x5381) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) r4 = creat(&(0x7f0000000000)='./bus\x00', 0x0) recvmsg$can_raw(r4, &(0x7f0000000400)={&(0x7f0000000440)=@l2, 0x80, &(0x7f0000000380)=[{&(0x7f0000000200)=""/117, 0x75}, {&(0x7f0000000280)=""/126, 0x7e}, {&(0x7f0000000300)=""/74, 0x4a}], 0x3, &(0x7f00000003c0)}, 0x40004042) ftruncate(r4, 0x8200) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000140)={r4, &(0x7f0000000080)="da9bbda070bf60f6858e88f207c47bf2215a226efcb1f964b7ff5bdbcd6655be4e515da73fc32e08b2b199d0927148a7852721285ed5a8c3ef256ee5a57ae40cfc8e5f634290c610d4c872645e60098a5d680b2549726a99f73e5e8b6952e5b668e470db0d5756ef007aa2a1b28bc114738bdf40d08135ae70a68557aab60528cb98e7bde03d643fce802918397426a979553ab7067a6b23932458e362f7070953f764d7828b98c953d01d0f34edd7d0cee6808074f21c34767186d92a57fa", &(0x7f0000000000)=""/1, 0x8}, 0x20) write$sndseq(r3, &(0x7f0000000040)=[{0xffffff81, 0x3, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) [ 196.895243] __kmalloc+0x2f0/0x7a0 [ 196.898790] ? __vb2_queue_alloc+0x101/0xdb0 [ 196.903204] __vb2_queue_alloc+0x101/0xdb0 [ 196.907449] ? __kernel_text_address+0xd/0x40 [ 196.911952] vb2_core_create_bufs+0x2c3/0x640 [ 196.916458] ? vim2m_start_streaming+0xe0/0xe0 [ 196.921058] ? __vb2_queue_alloc+0xdb0/0xdb0 [ 196.925475] ? debug_smp_processor_id+0x1c/0x20 [ 196.930153] ? __lock_acquire+0x5f7/0x4620 [ 196.934388] ? __kmalloc_node+0x51/0x80 [ 196.938363] ? kvmalloc_node+0x4e/0xe0 [ 196.942249] vb2_create_bufs+0x33d/0x640 23:32:11 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe2(&(0x7f0000000180)={0xffffffffffffffff}, 0x0) ioctl$SCSI_IOCTL_DOORUNLOCK(r2, 0x5381) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) r4 = creat(&(0x7f0000000000)='./bus\x00', 0x0) recvmsg$can_raw(r4, &(0x7f0000000400)={&(0x7f0000000440)=@l2, 0x80, &(0x7f0000000380)=[{&(0x7f0000000200)=""/117, 0x75}, {&(0x7f0000000280)=""/126, 0x7e}, {&(0x7f0000000300)=""/74, 0x4a}], 0x3, &(0x7f00000003c0)}, 0x40004042) ftruncate(r4, 0x8200) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000140)={r4, &(0x7f0000000080)="da9bbda070bf60f6858e88f207c47bf2215a226efcb1f964b7ff5bdbcd6655be4e515da73fc32e08b2b199d0927148a7852721285ed5a8c3ef256ee5a57ae40cfc8e5f634290c610d4c872645e60098a5d680b2549726a99f73e5e8b6952e5b668e470db0d5756ef007aa2a1b28bc114738bdf40d08135ae70a68557aab60528cb98e7bde03d643fce802918397426a979553ab7067a6b23932458e362f7070953f764d7828b98c953d01d0f34edd7d0cee6808074f21c34767186d92a57fa", &(0x7f0000000000)=""/1, 0x8}, 0x20) write$sndseq(r3, &(0x7f0000000040)=[{0xffffff81, 0x3, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) [ 196.946323] ? vb2_thread_start.cold+0x27/0x27 [ 196.950910] ? debug_smp_processor_id+0x1c/0x20 [ 196.955579] ? perf_trace_lock+0x109/0x500 [ 196.959818] v4l2_m2m_create_bufs+0x5d/0x90 [ 196.964134] v4l2_m2m_ioctl_create_bufs+0x6b/0x80 [ 196.968982] v4l_create_bufs+0x11e/0x1f0 [ 196.973041] ? __might_fault+0x110/0x1d0 [ 196.977107] __video_do_ioctl+0x6eb/0x740 [ 196.981265] ? video_ioctl2+0x40/0x40 [ 196.985070] ? kasan_check_write+0x14/0x20 [ 196.989309] ? _copy_from_user+0x99/0x110 23:32:11 executing program 5: socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r2, 0x40086602, 0x400007) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r3, &(0x7f0000000000)=ANY=[], 0x20032600) ioctl$EXT4_IOC_MIGRATE(r2, 0x6609) [ 196.993478] video_usercopy+0x3d3/0xf20 [ 196.997463] ? lock_downgrade+0x6a0/0x740 [ 197.001607] ? video_ioctl2+0x40/0x40 [ 197.005416] ? v4l_g_priority+0xa0/0xa0 [ 197.009399] ? mutex_trylock+0x1c0/0x1c0 [ 197.013455] ? check_preemption_disabled+0x3c/0x250 [ 197.013473] ? perf_trace_lock+0x109/0x500 [ 197.013493] video_ioctl2+0x2d/0x40 [ 197.013502] v4l2_ioctl+0x1c0/0x300 [ 197.013512] ? v4l2_open+0x300/0x300 [ 197.013522] do_vfs_ioctl+0x7ae/0x1060 [ 197.026445] ? selinux_file_mprotect+0x5d0/0x5d0 [ 197.026457] ? lock_downgrade+0x740/0x740 [ 197.026473] ? ioctl_preallocate+0x1c0/0x1c0 [ 197.026488] ? __fget+0x237/0x370 [ 197.026505] ? security_file_ioctl+0x89/0xb0 [ 197.056387] rtc_cmos 00:00: Alarms can be up to one day in the future [ 197.058801] SyS_ioctl+0x8f/0xc0 [ 197.058813] ? do_vfs_ioctl+0x1060/0x1060 [ 197.058829] do_syscall_64+0x1e8/0x640 [ 197.058839] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 197.058858] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 197.058867] RIP: 0033:0x45a679 23:32:11 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe2(&(0x7f0000000180), 0x800) ioctl$SCSI_IOCTL_DOORUNLOCK(0xffffffffffffffff, 0x5381) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) recvmsg$can_raw(r3, &(0x7f0000000400)={&(0x7f0000000440)=@l2, 0x80, &(0x7f0000000380)=[{&(0x7f0000000200)=""/117, 0x75}, {&(0x7f0000000280)=""/126, 0x7e}, {&(0x7f0000000300)=""/74, 0x4a}], 0x3, &(0x7f00000003c0)}, 0x40004042) ftruncate(r3, 0x8200) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000140)={r3, &(0x7f0000000080)="da9bbda070bf60f6858e88f207c47bf2215a226efcb1f964b7ff5bdbcd6655be4e515da73fc32e08b2b199d0927148a7852721285ed5a8c3ef256ee5a57ae40cfc8e5f634290c610d4c872645e60098a5d680b2549726a99f73e5e8b6952e5b668e470db0d5756ef007aa2a1b28bc114738bdf40d08135ae70a68557aab60528cb98e7bde03d643fce802918397426a979553ab7067a6b23932458e362f7070953f764d7828b98c953d01d0f34edd7d0cee6808074f21c34767186d92a57fa", &(0x7f0000000000)=""/1, 0x8}, 0x20) write$sndseq(r2, &(0x7f0000000040)=[{0xffffff81, 0x3, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) [ 197.058872] RSP: 002b:00007f5996304c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 197.058885] RAX: ffffffffffffffda RBX: 00007f5996304c90 RCX: 000000000045a679 [ 197.058891] RDX: 0000000020000100 RSI: 00000000c100565c RDI: 0000000000000004 [ 197.058897] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 197.058904] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f59963056d4 [ 197.058909] R13: 00000000004c645f R14: 00000000004dc8b0 R15: 0000000000000005 23:32:12 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000100)={0x0, 0xffffffff, 0x2, {0x2, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffe, 0xfffe]}}}) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc058565d, &(0x7f0000000300)={0x0, 0x2, 0x0, {0x0, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa0010000]}) socket$isdn(0x22, 0x3, 0x25) 23:32:12 executing program 5: socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r2, 0x40086602, 0x400007) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r3, &(0x7f0000000000)=ANY=[], 0x20032600) ioctl$EXT4_IOC_MIGRATE(r2, 0x6609) 23:32:12 executing program 3 (fault-call:2 fault-nth:11): perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xd9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000100)={0x0, 0xffffffff, 0x2, {0x2, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20]}}}) [ 197.321438] FAULT_INJECTION: forcing a failure. [ 197.321438] name failslab, interval 1, probability 0, space 0, times 0 [ 197.364084] CPU: 1 PID: 8424 Comm: syz-executor.3 Not tainted 4.14.157-syzkaller #0 [ 197.371924] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 197.381290] Call Trace: [ 197.383882] dump_stack+0x142/0x197 [ 197.387524] should_fail.cold+0x10f/0x159 [ 197.391681] should_failslab+0xdb/0x130 [ 197.395662] __kmalloc+0x2f0/0x7a0 [ 197.399201] ? __vb2_queue_alloc+0x101/0xdb0 [ 197.403770] __vb2_queue_alloc+0x101/0xdb0 [ 197.408003] ? __kernel_text_address+0xd/0x40 [ 197.412506] vb2_core_create_bufs+0x2c3/0x640 [ 197.416997] ? vim2m_start_streaming+0xe0/0xe0 [ 197.421591] ? __vb2_queue_alloc+0xdb0/0xdb0 [ 197.426110] ? debug_smp_processor_id+0x1c/0x20 [ 197.430790] ? __lock_acquire+0x5f7/0x4620 [ 197.435022] ? __kmalloc_node+0x51/0x80 [ 197.438997] ? kvmalloc_node+0x4e/0xe0 [ 197.442885] vb2_create_bufs+0x33d/0x640 [ 197.446955] ? vb2_thread_start.cold+0x27/0x27 [ 197.451556] ? debug_smp_processor_id+0x1c/0x20 [ 197.456224] ? perf_trace_lock+0x109/0x500 [ 197.460470] v4l2_m2m_create_bufs+0x5d/0x90 [ 197.464813] v4l2_m2m_ioctl_create_bufs+0x6b/0x80 [ 197.469662] v4l_create_bufs+0x11e/0x1f0 [ 197.473725] ? __might_fault+0x110/0x1d0 [ 197.477787] __video_do_ioctl+0x6eb/0x740 [ 197.481943] ? video_ioctl2+0x40/0x40 [ 197.485746] ? kasan_check_write+0x14/0x20 [ 197.489974] ? _copy_from_user+0x99/0x110 [ 197.494208] video_usercopy+0x3d3/0xf20 [ 197.498180] ? lock_downgrade+0x6a0/0x740 [ 197.502325] ? video_ioctl2+0x40/0x40 [ 197.506144] ? v4l_g_priority+0xa0/0xa0 [ 197.510126] ? mutex_trylock+0x1c0/0x1c0 [ 197.514188] ? check_preemption_disabled+0x3c/0x250 [ 197.519209] ? perf_trace_lock+0x109/0x500 [ 197.523452] video_ioctl2+0x2d/0x40 [ 197.527178] v4l2_ioctl+0x1c0/0x300 [ 197.530806] ? v4l2_open+0x300/0x300 [ 197.534518] do_vfs_ioctl+0x7ae/0x1060 [ 197.538404] ? selinux_file_mprotect+0x5d0/0x5d0 [ 197.543150] ? lock_downgrade+0x740/0x740 [ 197.547294] ? ioctl_preallocate+0x1c0/0x1c0 [ 197.551707] ? __fget+0x237/0x370 [ 197.555161] ? security_file_ioctl+0x89/0xb0 [ 197.559554] SyS_ioctl+0x8f/0xc0 [ 197.562907] ? do_vfs_ioctl+0x1060/0x1060 [ 197.567044] do_syscall_64+0x1e8/0x640 [ 197.570909] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 197.575742] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 197.580911] RIP: 0033:0x45a679 [ 197.584078] RSP: 002b:00007f5996304c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 197.591764] RAX: ffffffffffffffda RBX: 00007f5996304c90 RCX: 000000000045a679 [ 197.599012] RDX: 0000000020000100 RSI: 00000000c100565c RDI: 0000000000000004 [ 197.606270] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 23:32:12 executing program 0: r0 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0xe}, 0x0, 0x200, 0xfffffffd}, 0x0, 0x2, r0, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) openat(0xffffffffffffffff, 0x0, 0x600, 0x1) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) pipe(0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) stat(0x0, 0x0) getegid() setresgid(0x0, 0x0, 0x0) fchown(0xffffffffffffffff, 0x0, 0x0) prctl$PR_MPX_DISABLE_MANAGEMENT(0x2c) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) io_submit(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x81, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x8000000000000, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6, 0x8}, 0x0, 0x0, 0x0, 0x13}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x10, 0xffffffffffffffff, 0x0) utimes(0x0, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='mountinfo\x00') preadv(r2, &(0x7f00000017c0), 0x3a8, 0x0) write$UHID_CREATE(r2, &(0x7f0000000200)={0x0, 'syz1\x00', 'syz0\x00', 'syz1\x00', &(0x7f0000000180)=""/79, 0x4f, 0x7, 0x4, 0x81, 0x4, 0x5}, 0x120) r3 = dup(r1) setsockopt$inet6_tcp_int(r3, 0x6, 0xa, &(0x7f0000000100)=0x81, 0x195) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x8000000004e20}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r1, 0x29, 0x8000000000000004, &(0x7f0000000140)=0x3, 0x4) setsockopt$inet6_opts(r1, 0x29, 0x36, &(0x7f0000000080)=@fragment={0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x8) r4 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) ftruncate(r4, 0x3fe) sendfile(r3, r4, 0x0, 0x696a54c) 23:32:12 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe2(&(0x7f0000000180), 0x800) ioctl$SCSI_IOCTL_DOORUNLOCK(0xffffffffffffffff, 0x5381) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) recvmsg$can_raw(r3, &(0x7f0000000400)={&(0x7f0000000440)=@l2, 0x80, &(0x7f0000000380)=[{&(0x7f0000000200)=""/117, 0x75}, {&(0x7f0000000280)=""/126, 0x7e}, {&(0x7f0000000300)=""/74, 0x4a}], 0x3, &(0x7f00000003c0)}, 0x40004042) ftruncate(r3, 0x8200) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000140)={r3, &(0x7f0000000080)="da9bbda070bf60f6858e88f207c47bf2215a226efcb1f964b7ff5bdbcd6655be4e515da73fc32e08b2b199d0927148a7852721285ed5a8c3ef256ee5a57ae40cfc8e5f634290c610d4c872645e60098a5d680b2549726a99f73e5e8b6952e5b668e470db0d5756ef007aa2a1b28bc114738bdf40d08135ae70a68557aab60528cb98e7bde03d643fce802918397426a979553ab7067a6b23932458e362f7070953f764d7828b98c953d01d0f34edd7d0cee6808074f21c34767186d92a57fa", &(0x7f0000000000)=""/1, 0x8}, 0x20) write$sndseq(r2, &(0x7f0000000040)=[{0xffffff81, 0x3, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) 23:32:12 executing program 1: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, &(0x7f0000000040)=0x3f) ptrace$peekuser(0x3, 0x0, 0x1) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f0000001740)=ANY=[@ANYBLOB="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"]) syz_genetlink_get_family_id$nbd(&(0x7f0000000640)='nbd\x00') write$UHID_INPUT(0xffffffffffffffff, &(0x7f0000000700)={0x8, "5990440d9b4a9d351030bd4dba49fd696ef3e8daa5c0993f98af417f22d6cb3b92e754e3e5a349123534c0c0d028365bc27283f76bf72d070f6997e5c4bce6fefa49b134ee34f067d6b86afc808f763abaff446e8b748edb646023f421ac043d4633c744234106c17b3a9c868598dda7f71b947a17f1635c3417be29e4415f2dfb179dd80aa42ec0e2103d2f027318219b95cb0faae786e9a334b1cb8631cf66e86abbe4a3ad10d95def6137c534a96d59ccaca81aa554803dbe76fea7fc87529ae8d5e229da8207481af7dedd75769f02a8aa7445861dd9cbf2be7f94c4281d784ef60ea6365b123b8583d1e70943389b71cc483ffb2390d3ab39efb365f351fa0a96c6a1a71ae7e61c69a12ac92c24f68cec3b5f5364d1227c9f2b6360bb36288296eb1bbfedcff4aa706e0f3e4370e93ecdead43f48804e8f2ca13f681e52d2894afc021bc81f3a3d90f41f867ab700f0f1b49788b943e306e95488ea13c60dac84b6605b4a46e1af597fc4a7aeb665ac39127047641bdef49a27f2a6990168bbb374fdc5318e6ffc85fdc929184d434b1465809847dc21c998bd6940ae0df9654502236dfaa37f80cea362d4aaca4aca23fabfefbb2be43b062f2efcfe1f03dcbca1528d60b0af95947166fade83b7502bd7723fa727d03e23c43122b693c7ab6b2f910d01dd468467934e168678bc76cb309299dc5afbbbbebfd0126763f1b12a68f60094f3e3d0339d1842361ed6b2319c5a0ef445dbdc862cc836861feeee50f5ce48677eaa4a942c302c49d68aff6ac6d0f3b28ee8cd3f4503ef70a87ae4ff730f142c286867159afbecc34e1131d99c91083f2414297adf648d26d34845fe8dfe35bdca73a054a39d855381baf6862976fa9be3f5222e7b568fe2419dba8f1fb6b95a99509eb46b5028025b74ecb21f6c2acd41f707e24ab9b0281396f47f039a71ff1d948cc6194ddf7b690c3dd3d077b1495f04a274ef506712f1fd110e473cc6b0366680c18bc70ca3f53b9856d392b5e995c86ebe79b2c627d99a5528357ba1ff8a370e6d25384a43512992bb161717f6a512f74fedc41d7d6ee3785b6fdea372394a5cf283f3797fc0309e5a440e4b81d1b159ceda9aa095d006ab955a76dc153d60d3bb64a23ed588c79963967ceb21327068c928f15949c125800d10fc2c05ee146c9e274e47280b1a462d3f6e33a500d4a256c800ee3ebd59a7f77a44abf025417dcba5a891b11d5f35805ee06307df4613ccb80458bc7c0450e2a1e863c98f8d65913dba99ffcb806ba4645ffe39a8287d40f3d36e7ad5e4bfe8b53b344a077e88fb01d13367280388a9178b53b5e2247ee04e0360a6891590f3342cc2f82b0e5e223997ff1d779d37247e8ea0e18f2a00a8b332610e0cb0ef0c5499c44359914e6b87a3cb136b25aebba9cdc27e2054cfcbd766e7573db66f95de8311bb7626e19bb1c26fe8c73906721b5e99cf5774508c217ff299839cec3facd16ffb316746cb34d578234c203182079a1e03e67b8398ed8658d29d3433c9f4a37ec968b7d7fc183e78d20638f0b1a0a9d88700aad22b6f39b6aa19bd44af2340032688d007406f0b360d15708b44518938f1cc02c8aa93db2fb0a00caf2a4ea647e2b12adb40fde54d2f467b6e16b2949bf2b25cccab952d2b417ab07fdeb4798c26a2103e183be096bd8c06bd5c79be7a595e31f968608ff807b06e0215a84c491e288379217dd457e2607f9bba6a2ec8a5ed4e3cd978c87940bb322c56da38e93a322ddf6bf8dc34bc82f9630e787e67053b6073992537cbdeaa5fa4b1551bcde013ad1ae818b7e150637a8a3f0c90cd70bf189ad1eb18d460e6d9474eaee10fcf35d836dc542d23e7d41bf3c0d262bb04c49f25bf7dfbfc52bea24966fea999a83bf4e8a9d037c9a9fc30f049e00b9923dc6006c5c136bbe6b57e93608f431c12d15d9d561fe9b976dab71788bd6ec1d5d8e29ee2da10a00713c005e6ba2e9e76519fbe2c4cd2b1b8783a6f46a73ac87a531af30331572e0e54c7897f13df998a061efbf4f9dc55365bc0debe4de71e8cfb446707182a1f541733fe38a025afa09bdcfd9f11f1411666e5ef61f60c5329653b4f3126d690d3e6b0613da3cef8573353df7a9412c845c026d691b6d9729163af6dd33f675609a141e1194aadc86e84c45c756a589ff4e23309bc3da8d0b005918d68ec795d6a66f46ebe6cce88f87e1d3bd468eb364bfd1dfec6dd4fc39ef93580ea0eb53b3098c328485996a51496130bac63490f68776d5df334c127bafc0bc0c00fb78e065f6bc5cfcdf1c61049befbb887301e831fbbf1afbe2912748622e9bed611833c13c6f7c35a2c6af23c1eadd3b75334ed2844430d80d93285f1d538abb2a4a54eecab0364e9250431322b160c42a929354644782929eb669a35d94a6b2eaf866ff3a07002fe510ea75c0384d6124f3734c5a27750c1d9177ba36387917a40a2e122160f3e083eee0453407b4d167305d64f55c714d13fc0aab4fffe74a7bf5442f540058a0a420014a1a1c7a9b4d625e3105f9e5bd8c40727a07d2cbc04635f4f63e549b10886c7f9337eb30b3d435bbeea01afd8ed34747646bbf7b49ce22cf17d2a74d9fec689f5cbd9a178c64371bd29fbd2a1c6c19be17509ac30e42e28b9c81c1eb20f01a23a6717f4d977f008f281e9abd25f9a618628e48fe7d15b91045d670a9f90cdf8484cbdfe3debf9f957580786c92515312f9262de2bceb4a5f28f71ab42b61a826e79da7e08e27c4da17eddf5e36f8349e19138f1d842fd90deb4daa5086d46fe37f7d2306a55e72661260a282e71c026e689fbe65ee7b2564af5ca88327f604f691b6190d3632bf91b1c925cb679d1b8421e4643ada44582599dd8d4daf36bcac7c9b0f4f850fdf6b003d4ff527229cefb5808a8e0d3d32b3c160e973e818765a2049e1d3eae4579c63452463fbd5baf2c3583b0d9e1cd17416f4c3e53a6e68ba7ca26358cc66527ec1854bb2ab27057eca539ace1e01d4d13ff0b141c4e8f301fa5d17f178883230bedd1d85c5be0b1a7cbf580e052d55b6ee7f0a817a0e893e0a464b8f7d207a78e225c2de7ef536bf27dcca70df22629911b804fe05fcb2ac7429d0f4175de1c1c5fed65df03ddd47f79399a8dc07183ad0c43acc2d53693939f8df178096181b09aa589633180ba8459e190067cd8243a281ece835adbb3630537cf9eb11ca07e8f38d7080cb1e5403e530d4278097ae6c71ff646dc7e02ea6d35528557cd7bc99e1602fdc65906ffa1131c22a7d76ce95073d6fea480d12bfedddfba2f0a08f0df8e5e5918980208068b2f977f50279bdc43914e7dac60026cb0d0c74ce6a4669636611093679040a7c99add4c1aa71d2d1ddfc56db384f98e6de260b705005e729e66ede155b7d09dd28d837ae8d286f03682e0e223d9e5267f00bd24ad93466f97c8964b155ed99b9b1955d9fef925b896352bad784937cb1f456d5164e4538cee2116a1faac9fd1eecdf3709d97e4397ea074e1a5183c966d12127ec8630497b7150b5d37bdbc782e74c2d49a65de17a4451a312ac80642581e7cff75307c41afe7f4988c0b45c6e4629e52570e30f03a7b8e238e205f1bbc5cf0bfc6aaf8c3bc0366c9255f94235e0e9583e8ab2fa3431f7043c491fdd2d17d7109ce3893f479a147beca675a26e53cc66d8654fdba67c1ddba67011e6a965f93c3786c432d39fa0a1f36ee7f49b05e750dcf40423f6b10547c5e2f59f19bc1eada42caaaf12d7051ef3baedd02364eb633e242176c0adde77446f8bb6eba103bc9f3ae06d837753f3c914f0e69d758e18a3bef0292aeeb6f7cd7bc29ffd028dfba01eb127a73c1e89c0565ef717700258b9e77e45ea10a70a6d21a52705005557793a884b611dbfc55934de431164e65e7d9364bf440cfb6f4f0176121302647ca7c28883a448b346e9d1c46d2e96611a329064cfd918f46c0c3534ee2d525d77c6f746e1d561a7e6bf70d9999b54a1c614273b73c6f7fd89d5db8ff2114d717f6049846d52da751f1fd49ebdf62d7f94a2d0860b1c3fcfc23712e6c92f583eee20d05e3369270cd8fa0a83f7178d9d79c3e5e3363237fd68822215cb59c36b5428898de584269d6ae825ed06d0dbe69c2472c1b1ec72b14d1c066adbbe2f17dc03bd221a5cb63f580774ffe479e52908cf18f8b4a6985f3ec9c94bcbf3a9ea5c82fa28639f3bf7fd70d1763f29aae74fa621e192f59392e9b21fff35c54d7b82a8bfcea82c58eecc55da2b724fed4803d4a1999bb38f2bd1f2e79746331d372137b20a6e2bdd71acb52c9b2fd3a860045c4a2e11e707039adb7d5e7661857b776877d933a1ea831416c62243dafc996751354adedbecbfb248434a407acc8c8e4c5460b6f527bdc0f5a19302e95d7acb15ce3b0ea1b47d87bba048b43fedfd76f7baa4a0f98b895882eb7f450f493d645f13df51eb120935cafffc3fbcd68999d463622f0668a49fbe8b644bac331ba9eeeb83c2278b3ac9b3f8030a2eb7fc738fada2194c00feadf381b8d92f7a95f0414398d8967a91e5d8195ba95a6311508f935bdc44574a52ada1cdd6d1dafab740871e2f24a483bdd066708ffb48589b6c50c1046a0aa296a4afe012aaa0a0b9b6ca269f45fad0332bd19117235399e73ec50f2d031782e4f6f3ce24bbb135ead027db255ce2d53f1887cc983251a410131d61c55e0580d3e12a6475e673de356ee6cdb34448e4e035cbfd274420440291d980abec8ba208e716866ba5511afa21a103b4b3e086fcd26bc3a6154dda229dae41ef5764fb5769701d675aa10820175c7a7db9fdf7858dc7d99ca76cc0f46b9605b4c38308c8b6949987945eac9db11fe7391703f27a6b4e7d75992db28bf36348d6ac9c9a5aae42b5f9379e5c9f5405b8be490bd325c0ea5ad8215e58c6d09f8701ff93539be05c007326f7dcd53672c98e1441cfdc74b36d17aa4d3f1340de6ca255b20f6bd3cd7d416bd1d47d0e3e02bd872b57ce9d0f8bae31b28cb476e8e483558542d7a82bc60afc4c5c68f03779b5c552464cbe42bfc1cea60db8d5089b7a6144d046109ec6e63319915a3204a06768f0ff42e3d06039c3620686e53d8eea1c33054aca613e3d048c3428b42b65443b086da4e07e6cb988ec7242ac2c1f3f92358d4c297d9b975e7552266cbbb038e65affd6d4c7f67eecc6286097e0801c684d121e5ba00ba48940c41239a664e1a17335410c00d5044410ece8e221c6dc50c4d4f81c0e4156d313f8c84a2e61fa8b2a2445fae6f6f5d72515444a08a6b249c2646611303f6a216ec2a7daaff1621408d91e9bec9bcd59a081b148a8a1dff6b8e18e57e90f195ab5e71e0ec490842d807bc363e6d79c095855542ab0475ebe75c95b5055d8bb18d7b2de081fb17b0df76b2ae103c5107e1dacebfc4c03ce1d0fb4e3ee7c1981acc96d5e3ff327b01ef502b0bc812eb22e9bb50dab03091a621b8793e2d3f30ada742bbd511bdcd4e4ec66312c6b885190ae7362fdc358685bbdfd6498bea3287abed7527a87516c126774a5c3e605cdf8f2957543ce810e3e673ee0f1493ddcf2cafb875765a3d4655d3d57da48d75fc4dd5365fbca52517d437c2c67826c8a556f1b0e99f5e68abce7c1a763efb466a4ad3686768c0db96f86818dc6085e4196df452c90c47660b04157e22deaccd6c6f2632e4de064b4f51cc19fb32574302bf63e32c12fd1b8d3f9235cccd55e98470d41da8147ab4d20b7db2a0619d00f2a55f7b969d37e905", 0x1000}, 0x1006) creat(&(0x7f0000000180)='./bus\x00', 0x0) r2 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r2, 0xc100565c, &(0x7f0000000100)={0x0, 0xffffffff, 0x2, {0x2, @sliced={0xff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x20]}}}) ioctl$VIDIOC_CREATE_BUFS(r2, 0xc058565d, &(0x7f0000000300)={0x0, 0x2, 0x0, {0x0, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa0010000]}) ioctl$FS_IOC_GETFSMAP(r2, 0xc0c0583b, &(0x7f00000004c0)=ANY=[@ANYBLOB="0000000000000000ffffffffffffffff0000000000000000000000000000000000000000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001080000000000000100008000"/192]) dup2(0xffffffffffffffff, r1) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r3, 0x8200) ioctl$SCSI_IOCTL_SEND_COMMAND(r3, 0x1, &(0x7f0000001940)=ANY=[@ANYBLOB="a400000001000000ad020000b5047ff452b1aec2afee568370b0094d3a5621544296be9056d61df8354150d33485a713c0266f7aab346fdc5ecfc86caa3973e41a48c1ebc20684c8114e9c4d8c5744f0cab606ceee61340db9d45e051c5a65fffa97de4105009c5050ab0c432a3cebda376ebccb9995fc047f0e543bd3b1d0cffb033107a6c78a7e63182ecf173314c8c1904006c56f6c80bbfb056ded3b6a91a29507de2905cddd4b2de74132b4952d6a4456f6be68"]) syz_mount_image$ext4(0x0, &(0x7f0000000140)='./file1\x00', 0x5, 0x3, &(0x7f0000000500)=[{0x0, 0x0, 0x2}, {&(0x7f00000002c0), 0x0, 0x4}, {&(0x7f0000000340)="2136f2970fb9ead6daaffb766b948c77654899e732b66c632e6120b2cbb172b449686e497fc66add406c25ae8182c19bb9ccad697b0af6ab", 0x38}], 0x1002, &(0x7f0000000580)=ANY=[@ANYBLOB="6158066f8697576a93043e8d93489d4e5f64615f616c6c6f6307d40000003030745f6d65617375726532000000fdffbae6585e000000000000000000000000000000000000003c9146f801fd41c5c8833925edfa6841a1d62d724dc690d8583e40bf2381e34e291aa2b37fb701a56efc117fe53f1c1aeb0a91989421237c1bb07c7104b7465d421f7f3b30faea88848b3bda54de6e2614d9c924a94bd8996fe58e992eb9fb52d1"]) r4 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write$UHID_INPUT(0xffffffffffffffff, 0x0, 0x0) mknodat(r4, &(0x7f0000000040)='./file1\x00', 0x0, 0x0) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, 0x0) r5 = openat$zero(0xffffffffffffff9c, &(0x7f0000002b80)='/dev/zero\x00', 0x9c9bf205a6e9db4f, 0x0) sendmsg$TIPC_NL_MON_PEER_GET(r5, &(0x7f0000002c80)={&(0x7f0000002bc0)={0x10, 0x0, 0x0, 0x2e88a3ed4defe4d6}, 0xc, &(0x7f0000002c40)={&(0x7f0000002c00)={0x2c, 0x0, 0x400, 0x70bd2c, 0x25dfdbff, {}, [@TIPC_NLA_NODE={0x18, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x101}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x80}]}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4000}, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000000)={0x1, 0x0, {0x0, 0x0, 0x0, 0x19, 0x6, 0x80}}) 23:32:12 executing program 5: socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r2, 0x40086602, 0x400007) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r3, &(0x7f0000000000)=ANY=[], 0x20032600) ioctl$EXT4_IOC_MIGRATE(r2, 0x6609) [ 197.613522] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f59963056d4 [ 197.620771] R13: 00000000004c645f R14: 00000000004dc8b0 R15: 0000000000000005 23:32:12 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000100)={0x0, 0xffffffff, 0x2, {0x2, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20]}}}) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') chdir(&(0x7f0000000280)='./file0\x00') sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000240}, 0xc, &(0x7f0000000200)={&(0x7f00000000c0)={0x1c, r1, 0x1, 0x70bd2c, 0x25dfdbfb, {}, [""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000}, 0x8000) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc058565d, &(0x7f0000000300)={0x0, 0x2, 0x0, {0x0, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa0010000]}) 23:32:12 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe2(&(0x7f0000000180), 0x800) ioctl$SCSI_IOCTL_DOORUNLOCK(0xffffffffffffffff, 0x5381) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) recvmsg$can_raw(r3, &(0x7f0000000400)={&(0x7f0000000440)=@l2, 0x80, &(0x7f0000000380)=[{&(0x7f0000000200)=""/117, 0x75}, {&(0x7f0000000280)=""/126, 0x7e}, {&(0x7f0000000300)=""/74, 0x4a}], 0x3, &(0x7f00000003c0)}, 0x40004042) ftruncate(r3, 0x8200) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000140)={r3, &(0x7f0000000080)="da9bbda070bf60f6858e88f207c47bf2215a226efcb1f964b7ff5bdbcd6655be4e515da73fc32e08b2b199d0927148a7852721285ed5a8c3ef256ee5a57ae40cfc8e5f634290c610d4c872645e60098a5d680b2549726a99f73e5e8b6952e5b668e470db0d5756ef007aa2a1b28bc114738bdf40d08135ae70a68557aab60528cb98e7bde03d643fce802918397426a979553ab7067a6b23932458e362f7070953f764d7828b98c953d01d0f34edd7d0cee6808074f21c34767186d92a57fa", &(0x7f0000000000)=""/1, 0x8}, 0x20) write$sndseq(r2, &(0x7f0000000040)=[{0xffffff81, 0x3, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) 23:32:12 executing program 3 (fault-call:2 fault-nth:12): perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xd9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000100)={0x0, 0xffffffff, 0x2, {0x2, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20]}}}) 23:32:12 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000100)={0x0, 0xffffffff, 0x2, {0x2, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffe]}}}) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc058565d, &(0x7f0000000300)={0x0, 0x2, 0x0, {0x0, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa0010000]}) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0xa946251cd9a4ad09, 0x0) ioctl$sock_rose_SIOCRSCLRRT(r1, 0x89e4) 23:32:12 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0xa4) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) keyctl$join(0x1, &(0x7f0000000300)={'syz', 0x3}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x40000000, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r3, 0x0) r4 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vcs\x00', 0x140, 0x0) ioctl$sock_TIOCINQ(r4, 0x541b, &(0x7f00000002c0)) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r3, 0x84, 0x1f, &(0x7f0000000140)={0x0, @in={{0x2, 0x4e24, @initdev={0xac, 0x1e, 0x1, 0x0}}}, 0x8}, &(0x7f0000000080)=0x90) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 197.750427] audit: type=1804 audit(1575415932.530:48): pid=8441 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="ToMToU" comm="syz-executor.0" name="/root/syzkaller-testdir114430902/syzkaller.BSX1Ge/70/bus" dev="sda1" ino=16489 res=1 23:32:12 executing program 5: socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r2, 0x40086602, 0x400007) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r3, &(0x7f0000000000)=ANY=[], 0x20032600) ioctl$EXT4_IOC_MIGRATE(r2, 0x6609) [ 197.851502] FAULT_INJECTION: forcing a failure. [ 197.851502] name failslab, interval 1, probability 0, space 0, times 0 [ 197.914442] CPU: 0 PID: 8457 Comm: syz-executor.3 Not tainted 4.14.157-syzkaller #0 [ 197.922290] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 197.931659] Call Trace: [ 197.934264] dump_stack+0x142/0x197 [ 197.937923] should_fail.cold+0x10f/0x159 [ 197.942108] should_failslab+0xdb/0x130 [ 197.946107] __kmalloc+0x2f0/0x7a0 [ 197.949695] ? __vb2_queue_alloc+0x101/0xdb0 [ 197.954123] __vb2_queue_alloc+0x101/0xdb0 [ 197.958387] ? __kernel_text_address+0xd/0x40 [ 197.962913] vb2_core_create_bufs+0x2c3/0x640 [ 197.967435] ? vim2m_start_streaming+0xe0/0xe0 [ 197.972033] ? __vb2_queue_alloc+0xdb0/0xdb0 [ 197.976466] ? perf_trace_lock+0x30d/0x500 [ 197.980715] ? __lock_acquire+0x5f7/0x4620 [ 197.984980] vb2_create_bufs+0x33d/0x640 [ 197.989072] ? vb2_thread_start.cold+0x27/0x27 [ 197.993674] ? perf_trace_lock+0x30d/0x500 [ 197.997927] v4l2_m2m_create_bufs+0x5d/0x90 [ 197.997944] v4l2_m2m_ioctl_create_bufs+0x6b/0x80 [ 197.997962] v4l_create_bufs+0x11e/0x1f0 [ 198.007102] ? __might_fault+0x110/0x1d0 [ 198.007125] __video_do_ioctl+0x6eb/0x740 [ 198.007153] ? video_ioctl2+0x40/0x40 [ 198.023183] ? kasan_check_write+0x14/0x20 [ 198.027437] ? _copy_from_user+0x99/0x110 [ 198.031619] video_usercopy+0x3d3/0xf20 [ 198.035608] ? video_ioctl2+0x40/0x40 [ 198.039451] ? v4l_g_priority+0xa0/0xa0 [ 198.039464] ? mutex_trylock+0x1c0/0x1c0 [ 198.039510] video_ioctl2+0x2d/0x40 [ 198.044299] rtc_cmos 00:00: Alarms can be up to one day in the future [ 198.047506] v4l2_ioctl+0x1c0/0x300 [ 198.047526] ? v4l2_open+0x300/0x300 [ 198.047547] do_vfs_ioctl+0x7ae/0x1060 [ 198.068914] ? selinux_file_mprotect+0x5d0/0x5d0 [ 198.073667] ? lock_downgrade+0x740/0x740 [ 198.077813] ? ioctl_preallocate+0x1c0/0x1c0 [ 198.082225] ? __fget+0x237/0x370 [ 198.085680] ? security_file_ioctl+0x89/0xb0 [ 198.090087] SyS_ioctl+0x8f/0xc0 [ 198.093444] ? do_vfs_ioctl+0x1060/0x1060 [ 198.097590] do_syscall_64+0x1e8/0x640 [ 198.101469] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 198.106316] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 198.111586] RIP: 0033:0x45a679 23:32:12 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe2(&(0x7f0000000180)={0xffffffffffffffff}, 0x800) ioctl$SCSI_IOCTL_DOORUNLOCK(r2, 0x5381) r3 = openat$sequencer(0xffffffffffffff9c, 0x0, 0x1, 0x0) r4 = creat(&(0x7f0000000000)='./bus\x00', 0x0) recvmsg$can_raw(r4, &(0x7f0000000400)={&(0x7f0000000440)=@l2, 0x80, &(0x7f0000000380)=[{&(0x7f0000000200)=""/117, 0x75}, {&(0x7f0000000280)=""/126, 0x7e}, {&(0x7f0000000300)=""/74, 0x4a}], 0x3, &(0x7f00000003c0)}, 0x40004042) ftruncate(r4, 0x8200) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000140)={r4, &(0x7f0000000080)="da9bbda070bf60f6858e88f207c47bf2215a226efcb1f964b7ff5bdbcd6655be4e515da73fc32e08b2b199d0927148a7852721285ed5a8c3ef256ee5a57ae40cfc8e5f634290c610d4c872645e60098a5d680b2549726a99f73e5e8b6952e5b668e470db0d5756ef007aa2a1b28bc114738bdf40d08135ae70a68557aab60528cb98e7bde03d643fce802918397426a979553ab7067a6b23932458e362f7070953f764d7828b98c953d01d0f34edd7d0cee6808074f21c34767186d92a57fa", &(0x7f0000000000)=""/1, 0x8}, 0x20) write$sndseq(r3, &(0x7f0000000040)=[{0xffffff81, 0x3, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) [ 198.114766] RSP: 002b:00007f5996304c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 198.122468] RAX: ffffffffffffffda RBX: 00007f5996304c90 RCX: 000000000045a679 [ 198.129726] RDX: 0000000020000100 RSI: 00000000c100565c RDI: 0000000000000004 [ 198.136987] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 198.144250] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f59963056d4 [ 198.151508] R13: 00000000004c645f R14: 00000000004dc8b0 R15: 0000000000000005 23:32:12 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe2(&(0x7f0000000180)={0xffffffffffffffff}, 0x800) ioctl$SCSI_IOCTL_DOORUNLOCK(r2, 0x5381) r3 = openat$sequencer(0xffffffffffffff9c, 0x0, 0x1, 0x0) r4 = creat(&(0x7f0000000000)='./bus\x00', 0x0) recvmsg$can_raw(r4, &(0x7f0000000400)={&(0x7f0000000440)=@l2, 0x80, &(0x7f0000000380)=[{&(0x7f0000000200)=""/117, 0x75}, {&(0x7f0000000280)=""/126, 0x7e}, {&(0x7f0000000300)=""/74, 0x4a}], 0x3, &(0x7f00000003c0)}, 0x40004042) ftruncate(r4, 0x8200) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000140)={r4, &(0x7f0000000080)="da9bbda070bf60f6858e88f207c47bf2215a226efcb1f964b7ff5bdbcd6655be4e515da73fc32e08b2b199d0927148a7852721285ed5a8c3ef256ee5a57ae40cfc8e5f634290c610d4c872645e60098a5d680b2549726a99f73e5e8b6952e5b668e470db0d5756ef007aa2a1b28bc114738bdf40d08135ae70a68557aab60528cb98e7bde03d643fce802918397426a979553ab7067a6b23932458e362f7070953f764d7828b98c953d01d0f34edd7d0cee6808074f21c34767186d92a57fa", &(0x7f0000000000)=""/1, 0x8}, 0x20) write$sndseq(r3, &(0x7f0000000040)=[{0xffffff81, 0x3, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) 23:32:13 executing program 5: socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r2, 0x40086602, 0x400007) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r3, &(0x7f0000000000)=ANY=[], 0x20032600) ioctl$EXT4_IOC_MIGRATE(r2, 0x6609) 23:32:13 executing program 1: ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(0xffffffffffffffff, 0xc0096616, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f0000000140)='user\x00', &(0x7f00000006c0)={'syz', 0x3}, &(0x7f0000000700)="e1938f35059997f19264f98cf35be1dcd665bb8f3224d0300c5c42dec6843d0c7ab6562804affea41779300b141e606844a5f499cde432660554e79da6926fb43d8b462a70a91e4a8011ab9e076ecc19ff0ad9a7199f38f1b42737f98443805079a1cf5d8e197a7f34a67da5761a154976b20f54d4d106e32c281ea93dfd82b1f5a1c2767cb47da333ff9658ec4ead10933c14bd8d88aaf341e7398d7fb192585b5f2694b50115ea1dbbb25bf20843c2b73d8dc357be75cc1ac940541f127d47faa7173604447e6c1ae51471b892ff1799b500069f9e9a44e401a10e6d2668faae11d0925ef1f21c6fbfbf55", 0xec, 0x0) r1 = request_key(&(0x7f0000000840)='id_resolver\x00', &(0x7f0000000880)={'syz', 0x1}, &(0x7f00000008c0)='ns/pid\x00', 0x0) keyctl$link(0x8, r0, r1) keyctl$KEYCTL_PKEY_QUERY(0x18, r1, 0x0, &(0x7f0000000080)='!\x00', &(0x7f0000000200)) shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ff9000/0x4000)=nil) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000100)="ad56b6c5820fae016dcd3292ea54c7beef915d564c90c2003afc88e266ad932a01edc7fe4654d135c52fd724592a08c9ce0200000000000000ed8633f4348170738ecb71c9603463f24f2c5ae4e0df258957a500565639bbc5148a5958082973603efd91c586ef51fae8256a1b74531be653f32e507a10bc9db07e3a2090b0edc6b669aea5e109c2a9840befd068e454c93f90a54945cdb2856621b2a28bd86543b7a6560abad922a81730f678c60077e6953bb6616143d63e00580778193f0b2815ae9c2395e7503f6c8c60fcebaa35375c237b8a41f689c5f960efc526aa2bd3", 0xfffffffffffffebc) sendmmsg$inet6(r3, &(0x7f0000003b80)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f00000000c0)="e6", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000440)='&', 0x1}], 0x1}}], 0x4000070, 0x8000) 23:32:13 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000100)={0x0, 0xffffffff, 0x2, {0x2, @pix={0x800, 0x8, 0x32314d59, 0x6, 0x3f, 0x800, 0x7, 0x80000000, 0x2, 0x0, 0x1, 0x1}}}) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc058565d, &(0x7f0000000300)={0x0, 0x2, 0x0, {0x0, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa0010000]}) 23:32:13 executing program 3 (fault-call:2 fault-nth:13): perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xd9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000100)={0x0, 0xffffffff, 0x2, {0x2, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20]}}}) 23:32:13 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe2(&(0x7f0000000180)={0xffffffffffffffff}, 0x800) ioctl$SCSI_IOCTL_DOORUNLOCK(r2, 0x5381) r3 = openat$sequencer(0xffffffffffffff9c, 0x0, 0x1, 0x0) r4 = creat(&(0x7f0000000000)='./bus\x00', 0x0) recvmsg$can_raw(r4, &(0x7f0000000400)={&(0x7f0000000440)=@l2, 0x80, &(0x7f0000000380)=[{&(0x7f0000000200)=""/117, 0x75}, {&(0x7f0000000280)=""/126, 0x7e}, {&(0x7f0000000300)=""/74, 0x4a}], 0x3, &(0x7f00000003c0)}, 0x40004042) ftruncate(r4, 0x8200) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000140)={r4, &(0x7f0000000080)="da9bbda070bf60f6858e88f207c47bf2215a226efcb1f964b7ff5bdbcd6655be4e515da73fc32e08b2b199d0927148a7852721285ed5a8c3ef256ee5a57ae40cfc8e5f634290c610d4c872645e60098a5d680b2549726a99f73e5e8b6952e5b668e470db0d5756ef007aa2a1b28bc114738bdf40d08135ae70a68557aab60528cb98e7bde03d643fce802918397426a979553ab7067a6b23932458e362f7070953f764d7828b98c953d01d0f34edd7d0cee6808074f21c34767186d92a57fa", &(0x7f0000000000)=""/1, 0x8}, 0x20) write$sndseq(r3, &(0x7f0000000040)=[{0xffffff81, 0x3, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) [ 198.335783] FAULT_INJECTION: forcing a failure. [ 198.335783] name failslab, interval 1, probability 0, space 0, times 0 [ 198.392245] CPU: 1 PID: 8487 Comm: syz-executor.3 Not tainted 4.14.157-syzkaller #0 [ 198.400193] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 198.409546] Call Trace: [ 198.412130] dump_stack+0x142/0x197 [ 198.412151] should_fail.cold+0x10f/0x159 [ 198.412168] should_failslab+0xdb/0x130 [ 198.412182] __kmalloc+0x2f0/0x7a0 [ 198.427436] ? __vb2_queue_alloc+0x101/0xdb0 [ 198.431855] __vb2_queue_alloc+0x101/0xdb0 [ 198.436101] ? __kernel_text_address+0xd/0x40 23:32:13 executing program 5: socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r2, 0x40086602, 0x400007) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r3, &(0x7f0000000000)=ANY=[], 0x20032600) ioctl$EXT4_IOC_MIGRATE(r2, 0x6609) [ 198.440607] vb2_core_create_bufs+0x2c3/0x640 [ 198.445114] ? vim2m_start_streaming+0xe0/0xe0 [ 198.449705] ? __vb2_queue_alloc+0xdb0/0xdb0 [ 198.454123] ? debug_smp_processor_id+0x1c/0x20 [ 198.458794] ? __lock_acquire+0x5f7/0x4620 [ 198.463033] ? __kmalloc_node+0x51/0x80 [ 198.467008] ? kvmalloc_node+0x4e/0xe0 [ 198.470903] vb2_create_bufs+0x33d/0x640 [ 198.474972] ? vb2_thread_start.cold+0x27/0x27 [ 198.479554] ? debug_smp_processor_id+0x1c/0x20 [ 198.479567] ? perf_trace_lock+0x109/0x500 [ 198.479582] v4l2_m2m_create_bufs+0x5d/0x90 23:32:13 executing program 5: socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r2, 0x40086602, 0x400007) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r3, &(0x7f0000000000)=ANY=[], 0x20032600) ioctl$EXT4_IOC_MIGRATE(r2, 0x6609) [ 198.479594] v4l2_m2m_ioctl_create_bufs+0x6b/0x80 [ 198.479607] v4l_create_bufs+0x11e/0x1f0 [ 198.479617] ? __might_fault+0x110/0x1d0 [ 198.479630] __video_do_ioctl+0x6eb/0x740 [ 198.479646] ? video_ioctl2+0x40/0x40 [ 198.509915] ? kasan_check_write+0x14/0x20 [ 198.518016] ? _copy_from_user+0x99/0x110 [ 198.522167] video_usercopy+0x3d3/0xf20 [ 198.526147] ? lock_downgrade+0x6a0/0x740 [ 198.530297] ? video_ioctl2+0x40/0x40 [ 198.534105] ? v4l_g_priority+0xa0/0xa0 [ 198.538080] ? mutex_trylock+0x1c0/0x1c0 23:32:13 executing program 1: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000100)={0x0, 0xffffffff, 0x2, {0x2, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20]}}}) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc058565d, &(0x7f0000000300)={0x0, 0x2, 0x0, {0x0, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa0010000]}) r1 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc100565c, &(0x7f0000000100)={0x0, 0xffffffff, 0x2, {0x2, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20]}}}) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc058565d, &(0x7f0000000300)={0x0, 0x2, 0x0, {0x0, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa0010000]}) r2 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r2, 0xc100565c, &(0x7f0000000100)={0x0, 0xffffffff, 0x2, {0x2, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20]}}}) ioctl$VIDIOC_CREATE_BUFS(r2, 0xc058565d, &(0x7f0000000300)={0x0, 0x2, 0x0, {0x0, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa0010000]}) socket$vsock_stream(0x28, 0x1, 0x0) r3 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r3, 0xc100565c, &(0x7f0000000100)={0x0, 0xffffffff, 0x2, {0x2, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20]}}}) ioctl$VIDIOC_CREATE_BUFS(r3, 0xc058565d, &(0x7f0000000300)={0x0, 0x2, 0x0, {0x0, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa0010000]}) r4 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r4, 0xc100565c, &(0x7f0000000100)={0x0, 0xffffffff, 0x2, {0x2, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20]}}}) ioctl$VIDIOC_CREATE_BUFS(r4, 0xc058565d, &(0x7f0000000300)={0x0, 0x2, 0x0, {0x0, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa0010000]}) r5 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r5, 0xc100565c, &(0x7f0000000100)={0x0, 0xffffffff, 0x2, {0x2, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20]}}}) ioctl$VIDIOC_CREATE_BUFS(r5, 0xc058565d, &(0x7f0000000300)={0x0, 0x2, 0x0, {0x0, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa0010000]}) r6 = fcntl$dupfd(r5, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) syz_mount_image$gfs2(&(0x7f0000000000)='gfs2\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001540)={[{@data_ordered='data=ordered'}, {@nosuiddir='nosuiddir'}]}) [ 198.542148] ? check_preemption_disabled+0x3c/0x250 [ 198.542165] ? perf_trace_lock+0x109/0x500 [ 198.551401] video_ioctl2+0x2d/0x40 [ 198.555029] v4l2_ioctl+0x1c0/0x300 [ 198.555042] ? v4l2_open+0x300/0x300 [ 198.555055] do_vfs_ioctl+0x7ae/0x1060 [ 198.555069] ? selinux_file_mprotect+0x5d0/0x5d0 [ 198.555079] ? lock_downgrade+0x740/0x740 [ 198.555090] ? ioctl_preallocate+0x1c0/0x1c0 [ 198.555103] ? __fget+0x237/0x370 [ 198.555121] ? security_file_ioctl+0x89/0xb0 [ 198.555133] SyS_ioctl+0x8f/0xc0 [ 198.555142] ? do_vfs_ioctl+0x1060/0x1060 [ 198.555154] do_syscall_64+0x1e8/0x640 [ 198.555163] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 198.555182] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 198.608857] RIP: 0033:0x45a679 [ 198.612043] RSP: 002b:00007f5996304c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 198.619757] RAX: ffffffffffffffda RBX: 00007f5996304c90 RCX: 000000000045a679 [ 198.627028] RDX: 0000000020000100 RSI: 00000000c100565c RDI: 0000000000000004 [ 198.634306] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 198.641573] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f59963056d4 [ 198.648828] R13: 00000000004c645f R14: 00000000004dc8b0 R15: 0000000000000005 23:32:13 executing program 0: epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) syz_open_procfs(0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fchown(r0, 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f0000000540)={0x0, 0x0, 0x7, 0x0, [], [{0x0, 0x6, 0x0, 0x0, 0x0, 0x5}, {0xe, 0x1f2, 0x40000000005, 0xb16, 0x1, 0x21}], [[], [], [], [], [], [], []]}) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r1 = syz_open_dev$mice(&(0x7f00000001c0)='/dev/input/mice\x00', 0x0, 0x80) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x600, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x8}, 0x82b0, 0x0, 0x9, 0x5}, 0x0, 0x8, r1, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x0}, 0x0, 0x0, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) r4 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @local}, 0x14) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000500)=ANY=[@ANYBLOB="2000000011000d0400"/20, @ANYRES32=r6, @ANYBLOB="0000000000257e12"], 0x20}}, 0x0) 23:32:13 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe2(&(0x7f0000000180)={0xffffffffffffffff}, 0x800) ioctl$SCSI_IOCTL_DOORUNLOCK(r2, 0x5381) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x0, 0x0) r4 = creat(&(0x7f0000000000)='./bus\x00', 0x0) recvmsg$can_raw(r4, &(0x7f0000000400)={&(0x7f0000000440)=@l2, 0x80, &(0x7f0000000380)=[{&(0x7f0000000200)=""/117, 0x75}, {&(0x7f0000000280)=""/126, 0x7e}, {&(0x7f0000000300)=""/74, 0x4a}], 0x3, &(0x7f00000003c0)}, 0x40004042) ftruncate(r4, 0x8200) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000140)={r4, &(0x7f0000000080)="da9bbda070bf60f6858e88f207c47bf2215a226efcb1f964b7ff5bdbcd6655be4e515da73fc32e08b2b199d0927148a7852721285ed5a8c3ef256ee5a57ae40cfc8e5f634290c610d4c872645e60098a5d680b2549726a99f73e5e8b6952e5b668e470db0d5756ef007aa2a1b28bc114738bdf40d08135ae70a68557aab60528cb98e7bde03d643fce802918397426a979553ab7067a6b23932458e362f7070953f764d7828b98c953d01d0f34edd7d0cee6808074f21c34767186d92a57fa", &(0x7f0000000000)=""/1, 0x8}, 0x20) write$sndseq(r3, &(0x7f0000000040)=[{0xffffff81, 0x3, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) 23:32:13 executing program 5: socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r2, 0x40086602, 0x400007) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r3, &(0x7f0000000000)=ANY=[], 0x20032600) ioctl$EXT4_IOC_MIGRATE(r2, 0x6609) 23:32:13 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000100)={0x0, 0xffffffff, 0x2, {0x2, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff9, 0x1, 0x0, 0x0, 0xfffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}}}) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc058565d, &(0x7f0000000300)={0x0, 0x2, 0x0, {0x0, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa0010000]}) [ 198.729947] gfs2: not a GFS2 filesystem 23:32:13 executing program 3 (fault-call:2 fault-nth:14): perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xd9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000100)={0x0, 0xffffffff, 0x2, {0x2, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20]}}}) 23:32:13 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe2(&(0x7f0000000180)={0xffffffffffffffff}, 0x800) ioctl$SCSI_IOCTL_DOORUNLOCK(r2, 0x5381) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x0, 0x0) r4 = creat(&(0x7f0000000000)='./bus\x00', 0x0) recvmsg$can_raw(r4, &(0x7f0000000400)={&(0x7f0000000440)=@l2, 0x80, &(0x7f0000000380)=[{&(0x7f0000000200)=""/117, 0x75}, {&(0x7f0000000280)=""/126, 0x7e}, {&(0x7f0000000300)=""/74, 0x4a}], 0x3, &(0x7f00000003c0)}, 0x40004042) ftruncate(r4, 0x8200) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000140)={r4, &(0x7f0000000080)="da9bbda070bf60f6858e88f207c47bf2215a226efcb1f964b7ff5bdbcd6655be4e515da73fc32e08b2b199d0927148a7852721285ed5a8c3ef256ee5a57ae40cfc8e5f634290c610d4c872645e60098a5d680b2549726a99f73e5e8b6952e5b668e470db0d5756ef007aa2a1b28bc114738bdf40d08135ae70a68557aab60528cb98e7bde03d643fce802918397426a979553ab7067a6b23932458e362f7070953f764d7828b98c953d01d0f34edd7d0cee6808074f21c34767186d92a57fa", &(0x7f0000000000)=""/1, 0x8}, 0x20) write$sndseq(r3, &(0x7f0000000040)=[{0xffffff81, 0x3, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) 23:32:13 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000100)={0x0, 0xffffffff, 0x2, {0x2, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20]}}}) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc058565d, &(0x7f0000000300)={0x0, 0x2, 0x0, {0x0, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa0010000]}) r1 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc100565c, &(0x7f0000000100)={0x0, 0xffffffff, 0x2, {0x2, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20]}}}) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc058565d, &(0x7f0000000300)={0x0, 0x2, 0x0, {0x0, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa0010000]}) ioctl$VIDIOC_DECODER_CMD(r1, 0xc0485660, &(0x7f0000000200)={0x4, 0x2, @raw_data=[0x1, 0x20, 0x9, 0x5, 0xfffff801, 0xffff, 0x661, 0x7, 0x1ff, 0x9, 0xfffffffa, 0x8, 0x13, 0x0, 0x8, 0x57]}) r2 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x8001, 0x98740) ioctl$VIDIOC_STREAMON(r2, 0x40045612, &(0x7f0000000080)=0x3) [ 198.802840] gfs2: not a GFS2 filesystem [ 198.822291] FAULT_INJECTION: forcing a failure. [ 198.822291] name failslab, interval 1, probability 0, space 0, times 0 [ 198.883762] CPU: 0 PID: 8531 Comm: syz-executor.3 Not tainted 4.14.157-syzkaller #0 [ 198.891607] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 198.900975] Call Trace: [ 198.903581] dump_stack+0x142/0x197 [ 198.907239] should_fail.cold+0x10f/0x159 [ 198.911421] should_failslab+0xdb/0x130 [ 198.915420] __kmalloc+0x2f0/0x7a0 [ 198.918991] ? __vb2_queue_alloc+0x101/0xdb0 [ 198.923432] __vb2_queue_alloc+0x101/0xdb0 [ 198.927694] ? __kernel_text_address+0xd/0x40 [ 198.932201] vb2_core_create_bufs+0x2c3/0x640 [ 198.936690] ? vim2m_start_streaming+0xe0/0xe0 [ 198.941268] ? __vb2_queue_alloc+0xdb0/0xdb0 [ 198.945680] ? perf_trace_lock+0x30d/0x500 [ 198.949900] ? __lock_acquire+0x5f7/0x4620 [ 198.954130] vb2_create_bufs+0x33d/0x640 [ 198.958181] ? vb2_thread_start.cold+0x27/0x27 [ 198.962763] ? perf_trace_lock+0x30d/0x500 [ 198.967006] v4l2_m2m_create_bufs+0x5d/0x90 [ 198.971316] v4l2_m2m_ioctl_create_bufs+0x6b/0x80 [ 198.976149] v4l_create_bufs+0x11e/0x1f0 [ 198.980209] ? __might_fault+0x110/0x1d0 [ 198.984311] __video_do_ioctl+0x6eb/0x740 [ 198.988453] ? video_ioctl2+0x40/0x40 [ 198.992244] ? kasan_check_write+0x14/0x20 [ 198.996618] ? _copy_from_user+0x99/0x110 [ 199.000773] video_usercopy+0x3d3/0xf20 [ 199.004746] ? video_ioctl2+0x40/0x40 [ 199.008542] ? v4l_g_priority+0xa0/0xa0 [ 199.012500] ? mutex_trylock+0x1c0/0x1c0 [ 199.016570] video_ioctl2+0x2d/0x40 [ 199.020194] v4l2_ioctl+0x1c0/0x300 [ 199.023829] ? v4l2_open+0x300/0x300 [ 199.027537] do_vfs_ioctl+0x7ae/0x1060 [ 199.031419] ? selinux_file_mprotect+0x5d0/0x5d0 [ 199.036159] ? lock_downgrade+0x740/0x740 [ 199.040313] ? ioctl_preallocate+0x1c0/0x1c0 [ 199.044736] ? __fget+0x237/0x370 [ 199.048183] ? security_file_ioctl+0x89/0xb0 [ 199.052582] SyS_ioctl+0x8f/0xc0 [ 199.055973] ? do_vfs_ioctl+0x1060/0x1060 [ 199.060124] do_syscall_64+0x1e8/0x640 [ 199.064014] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 199.068871] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 199.074054] RIP: 0033:0x45a679 [ 199.077238] RSP: 002b:00007f5996304c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 23:32:13 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe2(&(0x7f0000000180)={0xffffffffffffffff}, 0x800) ioctl$SCSI_IOCTL_DOORUNLOCK(r2, 0x5381) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x0, 0x0) r4 = creat(&(0x7f0000000000)='./bus\x00', 0x0) recvmsg$can_raw(r4, &(0x7f0000000400)={&(0x7f0000000440)=@l2, 0x80, &(0x7f0000000380)=[{&(0x7f0000000200)=""/117, 0x75}, {&(0x7f0000000280)=""/126, 0x7e}, {&(0x7f0000000300)=""/74, 0x4a}], 0x3, &(0x7f00000003c0)}, 0x40004042) ftruncate(r4, 0x8200) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000140)={r4, &(0x7f0000000080)="da9bbda070bf60f6858e88f207c47bf2215a226efcb1f964b7ff5bdbcd6655be4e515da73fc32e08b2b199d0927148a7852721285ed5a8c3ef256ee5a57ae40cfc8e5f634290c610d4c872645e60098a5d680b2549726a99f73e5e8b6952e5b668e470db0d5756ef007aa2a1b28bc114738bdf40d08135ae70a68557aab60528cb98e7bde03d643fce802918397426a979553ab7067a6b23932458e362f7070953f764d7828b98c953d01d0f34edd7d0cee6808074f21c34767186d92a57fa", &(0x7f0000000000)=""/1, 0x8}, 0x20) write$sndseq(r3, &(0x7f0000000040)=[{0xffffff81, 0x3, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) [ 199.084933] RAX: ffffffffffffffda RBX: 00007f5996304c90 RCX: 000000000045a679 [ 199.092186] RDX: 0000000020000100 RSI: 00000000c100565c RDI: 0000000000000004 [ 199.099995] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 199.107263] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f59963056d4 [ 199.114521] R13: 00000000004c645f R14: 00000000004dc8b0 R15: 0000000000000005 23:32:13 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x3a) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000000c0), &(0x7f0000000100)=0xc) setsockopt$inet6_int(r0, 0x29, 0x24, &(0x7f0000000000)=0xffffffff, 0x4) syz_emit_ethernet(0x66, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x4888, 0x5800f000}, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0xffffff3a, 0x0, @remote, @mcast2, {[], @icmpv6=@time_exceed={0xffffff80, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, '\x00', 0x0, 0x0, 0x0, @empty, @local}}}}}}}, 0x0) 23:32:13 executing program 5: socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r2, 0x40086602, 0x400007) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r3, &(0x7f0000000000)=ANY=[], 0x20032600) ioctl$EXT4_IOC_MIGRATE(r2, 0x6609) 23:32:13 executing program 3 (fault-call:2 fault-nth:15): perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xd9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000100)={0x0, 0xffffffff, 0x2, {0x2, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20]}}}) 23:32:13 executing program 4: clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000140)='net/dev_snmp6\x00', 0x0) r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000000)=@broute={'broute\x00', 0x20, 0x1, 0x198, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200002c0], 0x0, 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"]}, 0x210) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x11, r0, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0xfffffffffffffffd, {0x4000001}, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000000)) syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00*\x0e\xc3=.\x13\xcbx\x95*\xeeX\x9fcy\xa49\xf6\x8f\x82^\x19\xa9\xcd+\b\x9f\xc6,\xa0\xf0\xff\x9dO\x06\xc9\x15\xda\xa4\x7fh\xd4\xe8C\xdeKUrR\xf4\x9c\x87\xee\xd2\xfb\xdfs\xd0G\x91\x02\x15Z\xa8\x1ad\xadY\x13\x14mg\xc9\x00\x16\xa4\xc48\x06u\x1e:\xd4Y?\xd8P\xe8reP\xffv\xd6\x12\x85N1\n\f\xb0\x1e\xe7\xffD\x1aS\xbf0\x80\xff\xff7V\xcc5\x96W\x14J\xe2\x93\xe3\xc6A7\xd8\xec\xb2m\xf5\x16-\x1b\xbd\x11\x1aYg\xe0\xa7\xd19\a') prctl$PR_SET_DUMPABLE(0x4, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r4 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r4, 0xc100565c, &(0x7f0000000100)={0x0, 0xffffffff, 0x2, {0x2, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20]}}}) ioctl$VIDIOC_CREATE_BUFS(r4, 0xc058565d, &(0x7f0000000300)={0x0, 0x2, 0x0, {0x0, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa0010000]}) r5 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$SNDRV_PCM_IOCTL_DRAIN(r5, 0x4144, 0x0) [ 199.231925] syz-executor.1 (8556) used greatest stack depth: 23232 bytes left [ 199.246314] FAULT_INJECTION: forcing a failure. [ 199.246314] name failslab, interval 1, probability 0, space 0, times 0 [ 199.280471] CPU: 0 PID: 8558 Comm: syz-executor.3 Not tainted 4.14.157-syzkaller #0 [ 199.288315] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 199.297765] Call Trace: [ 199.300376] dump_stack+0x142/0x197 [ 199.304034] should_fail.cold+0x10f/0x159 [ 199.308209] should_failslab+0xdb/0x130 [ 199.312200] __kmalloc+0x2f0/0x7a0 [ 199.315765] ? __vb2_queue_alloc+0x101/0xdb0 [ 199.319379] audit: type=1400 audit(1575415934.090:49): avc: denied { map } for pid=8555 comm="syz-executor.4" path="socket:[34051]" dev="sockfs" ino=34051 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=tcp_socket permissive=1 [ 199.320187] __vb2_queue_alloc+0x101/0xdb0 [ 199.320215] ? __kernel_text_address+0xd/0x40 [ 199.320243] vb2_core_create_bufs+0x2c3/0x640 [ 199.320262] ? vim2m_start_streaming+0xe0/0xe0 [ 199.320274] ? __vb2_queue_alloc+0xdb0/0xdb0 [ 199.368949] ? perf_trace_lock+0x30d/0x500 [ 199.373202] ? __lock_acquire+0x5f7/0x4620 [ 199.377447] vb2_create_bufs+0x33d/0x640 [ 199.381513] ? vb2_thread_start.cold+0x27/0x27 [ 199.381529] ? perf_trace_lock+0x30d/0x500 [ 199.381553] v4l2_m2m_create_bufs+0x5d/0x90 [ 199.381570] v4l2_m2m_ioctl_create_bufs+0x6b/0x80 [ 199.381590] v4l_create_bufs+0x11e/0x1f0 [ 199.403592] ? __might_fault+0x110/0x1d0 [ 199.407675] __video_do_ioctl+0x6eb/0x740 [ 199.411846] ? video_ioctl2+0x40/0x40 [ 199.415654] ? kasan_check_write+0x14/0x20 [ 199.419875] ? _copy_from_user+0x99/0x110 [ 199.424013] video_usercopy+0x3d3/0xf20 [ 199.427974] ? video_ioctl2+0x40/0x40 [ 199.430131] net_ratelimit: 8 callbacks suppressed [ 199.430136] protocol 88fb is buggy, dev hsr_slave_0 [ 199.431773] ? v4l_g_priority+0xa0/0xa0 [ 199.431785] ? mutex_trylock+0x1c0/0x1c0 [ 199.436652] protocol 88fb is buggy, dev hsr_slave_1 [ 199.441653] video_ioctl2+0x2d/0x40 [ 199.441672] v4l2_ioctl+0x1c0/0x300 [ 199.445686] protocol 88fb is buggy, dev hsr_slave_0 [ 199.449676] ? v4l2_open+0x300/0x300 [ 199.454711] protocol 88fb is buggy, dev hsr_slave_1 [ 199.458275] do_vfs_ioctl+0x7ae/0x1060 [ 199.479453] ? selinux_file_mprotect+0x5d0/0x5d0 [ 199.484243] ? lock_downgrade+0x740/0x740 [ 199.488393] ? ioctl_preallocate+0x1c0/0x1c0 [ 199.492791] ? __fget+0x237/0x370 [ 199.496240] ? security_file_ioctl+0x89/0xb0 [ 199.501525] SyS_ioctl+0x8f/0xc0 [ 199.504919] ? do_vfs_ioctl+0x1060/0x1060 [ 199.509068] do_syscall_64+0x1e8/0x640 [ 199.512981] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 199.517818] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 199.523005] RIP: 0033:0x45a679 [ 199.526311] RSP: 002b:00007f5996304c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 199.534021] RAX: ffffffffffffffda RBX: 00007f5996304c90 RCX: 000000000045a679 [ 199.541411] RDX: 0000000020000100 RSI: 00000000c100565c RDI: 0000000000000004 [ 199.548682] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 199.555938] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f59963056d4 [ 199.563209] R13: 00000000004c645f R14: 00000000004dc8b0 R15: 0000000000000005 23:32:14 executing program 0: sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) ioctl$VIDIOC_S_PRIORITY(0xffffffffffffffff, 0x40045644, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x2000107, 0x6031, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00002, 0x0, 0x0, 0x0, 0x2000000000002) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_PREFER_SUBDEVICE(0xffffffffffffffff, 0x40045542, &(0x7f0000000000)=0x3) 23:32:14 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe2(&(0x7f0000000180)={0xffffffffffffffff}, 0x800) ioctl$SCSI_IOCTL_DOORUNLOCK(r2, 0x5381) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) r4 = creat(0x0, 0x0) recvmsg$can_raw(r4, &(0x7f0000000400)={&(0x7f0000000440)=@l2, 0x80, &(0x7f0000000380)=[{&(0x7f0000000200)=""/117, 0x75}, {&(0x7f0000000280)=""/126, 0x7e}, {&(0x7f0000000300)=""/74, 0x4a}], 0x3, &(0x7f00000003c0)}, 0x40004042) ftruncate(r4, 0x8200) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000140)={r4, &(0x7f0000000080)="da9bbda070bf60f6858e88f207c47bf2215a226efcb1f964b7ff5bdbcd6655be4e515da73fc32e08b2b199d0927148a7852721285ed5a8c3ef256ee5a57ae40cfc8e5f634290c610d4c872645e60098a5d680b2549726a99f73e5e8b6952e5b668e470db0d5756ef007aa2a1b28bc114738bdf40d08135ae70a68557aab60528cb98e7bde03d643fce802918397426a979553ab7067a6b23932458e362f7070953f764d7828b98c953d01d0f34edd7d0cee6808074f21c34767186d92a57fa", &(0x7f0000000000)=""/1, 0x8}, 0x20) write$sndseq(r3, &(0x7f0000000040)=[{0xffffff81, 0x3, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) 23:32:14 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) r1 = getpgrp(0xffffffffffffffff) r2 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/attr/sockcreate\x00', 0x2, 0x0) r3 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r3, 0xc100565c, &(0x7f0000000100)={0x0, 0xffffffff, 0x2, {0x2, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20]}}}) ioctl$VIDIOC_CREATE_BUFS(r3, 0xc058565d, &(0x7f0000000300)={0x0, 0x2, 0x0, {0x0, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa0010000]}) kcmp(0x0, r1, 0x4, r2, r3) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000100)={0xfe, 0xffefffff, 0x2, {0x2, @vbi={0xfffffffc, 0x1, 0x20000020, 0x32314247, [0x3, 0x8000], [0x8, 0x5], 0x13a}}}) r4 = accept$inet(0xffffffffffffffff, &(0x7f0000000200)={0x2, 0x0, @multicast1}, &(0x7f0000000240)=0x10) r5 = syz_open_dev$vcsa(&(0x7f00000000c0)='/dev/vcsa#\x00', 0x9, 0x1) ioctl$SIOCX25SCALLUSERDATA(r5, 0x89e5, &(0x7f0000000440)={0x58, "85e0b891f98aa451d26b1f4a83933a05f8246f4fc287c759ae2ee65e5f9994063cb78a813755346626dda6f50e21a765019081e352ec27865ffd596d57e1dd767cba9819e92512514aa3670b6a48c67c624e597d067dcb2e217738225ed62c70a49080ab2a93f68d921364ae7a4c789c1f9bb73d57b8f32d0d1190774ec7a926"}) getsockopt$EBT_SO_GET_INFO(r4, 0x0, 0x80, &(0x7f0000000280)={'nat\x00'}, &(0x7f0000000400)=0x51333fd) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc058565d, &(0x7f0000000300)={0x0, 0x2, 0x0, {0x0, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa0010000]}) syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x4, 0x201) 23:32:14 executing program 5: socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r3, 0x40086602, 0x400007) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r4, &(0x7f0000000000)=ANY=[], 0x20032600) ioctl$EXT4_IOC_MIGRATE(r3, 0x6609) 23:32:14 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x3a) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000000c0), &(0x7f0000000100)=0xc) setsockopt$inet6_int(r0, 0x29, 0x24, &(0x7f0000000000)=0xffffffff, 0x4) syz_emit_ethernet(0x66, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x4888, 0x5800f000}, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0xffffff3a, 0x0, @remote, @mcast2, {[], @icmpv6=@time_exceed={0xffffff80, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, '\x00', 0x0, 0x0, 0x0, @empty, @local}}}}}}}, 0x0) 23:32:14 executing program 3 (fault-call:2 fault-nth:16): perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xd9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000100)={0x0, 0xffffffff, 0x2, {0x2, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20]}}}) 23:32:14 executing program 1: sendmsg$TIPC_NL_NET_GET(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000400)=ANY=[@ANYBLOB="a0293f4a", @ANYRES16=0x0, @ANYBLOB="000000000000000000000e00000048000100440000000000000000010000b4ac607299ff010000000000b80000ff0700000000fe800019000000000000000000000000070200000000000000e6ffffff0000"], 0x5c}}, 0x0) r0 = socket(0x11, 0x800000003, 0x0) syz_init_net_socket$x25(0x9, 0x5, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="480000002400e577a885ddb05cc582f24186cf0d", @ANYRES32=r1, @ANYBLOB="00000000ffffffff0000000008000100687462001c0002001800020003"], 0x3}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) r3 = syz_open_dev$audion(&(0x7f0000000180)='/dev/audio#\x00', 0x81, 0x40000) r4 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/checkreqprot\x00', 0x1800, 0x0) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r5, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r5, &(0x7f0000d83fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f0000000180)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r5, 0x84, 0x9, &(0x7f0000000000)={r6, @in6={{0xa, 0x4e23, 0x0, @loopback}}}, &(0x7f0000000240)=0x98) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r4, 0x84, 0x77, &(0x7f00000002c0)=ANY=[@ANYRES32=r6, @ANYBLOB="00060400b300e20800000100"], 0x10) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r3, 0x84, 0x6c, &(0x7f0000000300)={r6, 0xc3, "1cebf38f74a3ebc362c19c14682ba5b6d233798e0d8eb934176f12a8829ad6cda957f72f2a3d825e4be40fa98885a991b7435dca730f957ff7250edd1fc2ec25625a986e458ff7f45c094aac34561d09a9f96d866f87ae62d3e152a287bac359a390a859fd31a298fe22f93fe389010466951507a8cb93f74cfeca4e0ee65499183adc383f8340dfdc7209ce9685fe6cbec71ae9c436cbaa431ecbfb778013f69b19e0bcae670c5ba22a8a4df8219aec9a0e8a61ab316e5762f2bede5fa5cdce5049aa"}, &(0x7f00000001c0)=0xcb) r7 = getpid() sched_setattr(r7, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x8}, 0x0) ptrace$getenv(0x4201, r7, 0x7fff, &(0x7f0000000000)) [ 199.675529] FAULT_INJECTION: forcing a failure. [ 199.675529] name failslab, interval 1, probability 0, space 0, times 0 [ 199.724530] CPU: 1 PID: 8580 Comm: syz-executor.3 Not tainted 4.14.157-syzkaller #0 [ 199.732363] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 199.741712] Call Trace: [ 199.744284] dump_stack+0x142/0x197 [ 199.747905] should_fail.cold+0x10f/0x159 [ 199.752053] should_failslab+0xdb/0x130 [ 199.756017] __kmalloc+0x2f0/0x7a0 [ 199.759554] ? __vb2_queue_alloc+0x101/0xdb0 [ 199.763961] __vb2_queue_alloc+0x101/0xdb0 [ 199.768219] ? __kernel_text_address+0xd/0x40 [ 199.772717] vb2_core_create_bufs+0x2c3/0x640 [ 199.777224] ? vim2m_start_streaming+0xe0/0xe0 [ 199.777235] ? __vb2_queue_alloc+0xdb0/0xdb0 [ 199.777251] ? debug_smp_processor_id+0x1c/0x20 [ 199.777263] ? __lock_acquire+0x5f7/0x4620 [ 199.777272] ? __kmalloc_node+0x51/0x80 [ 199.777282] ? kvmalloc_node+0x4e/0xe0 [ 199.777293] vb2_create_bufs+0x33d/0x640 [ 199.777307] ? vb2_thread_start.cold+0x27/0x27 [ 199.777318] ? debug_smp_processor_id+0x1c/0x20 [ 199.777327] ? perf_trace_lock+0x109/0x500 [ 199.777340] v4l2_m2m_create_bufs+0x5d/0x90 [ 199.777350] v4l2_m2m_ioctl_create_bufs+0x6b/0x80 [ 199.777364] v4l_create_bufs+0x11e/0x1f0 [ 199.777372] ? __might_fault+0x110/0x1d0 [ 199.777385] __video_do_ioctl+0x6eb/0x740 [ 199.777400] ? video_ioctl2+0x40/0x40 [ 199.777412] ? kasan_check_write+0x14/0x20 [ 199.777421] ? _copy_from_user+0x99/0x110 [ 199.777439] video_usercopy+0x3d3/0xf20 [ 199.777449] ? lock_downgrade+0x6a0/0x740 [ 199.777458] ? video_ioctl2+0x40/0x40 [ 199.777472] ? v4l_g_priority+0xa0/0xa0 [ 199.777480] ? mutex_trylock+0x1c0/0x1c0 [ 199.777489] ? check_preemption_disabled+0x3c/0x250 [ 199.777503] ? perf_trace_lock+0x109/0x500 [ 199.777519] video_ioctl2+0x2d/0x40 [ 199.777530] v4l2_ioctl+0x1c0/0x300 [ 199.777540] ? v4l2_open+0x300/0x300 [ 199.777552] do_vfs_ioctl+0x7ae/0x1060 [ 199.777564] ? selinux_file_mprotect+0x5d0/0x5d0 [ 199.777573] ? lock_downgrade+0x740/0x740 [ 199.777584] ? ioctl_preallocate+0x1c0/0x1c0 [ 199.777597] ? __fget+0x237/0x370 [ 199.777614] ? security_file_ioctl+0x89/0xb0 [ 199.777626] SyS_ioctl+0x8f/0xc0 [ 199.777635] ? do_vfs_ioctl+0x1060/0x1060 [ 199.777649] do_syscall_64+0x1e8/0x640 [ 199.777659] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 199.777676] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 199.777686] RIP: 0033:0x45a679 [ 199.943891] RSP: 002b:00007f5996304c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 199.951699] RAX: ffffffffffffffda RBX: 00007f5996304c90 RCX: 000000000045a679 [ 199.958949] RDX: 0000000020000100 RSI: 00000000c100565c RDI: 0000000000000004 [ 199.966299] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 23:32:14 executing program 5: socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r3, 0x40086602, 0x400007) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r4, &(0x7f0000000000)=ANY=[], 0x20032600) ioctl$EXT4_IOC_MIGRATE(r3, 0x6609) 23:32:14 executing program 0: accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x8899) bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x0, @loopback}, 0x10) sendmsg(0xffffffffffffffff, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x17}}, 0x80, &(0x7f0000007f80), 0xaa2b3120f1b2516}, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f00000009c0)="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", 0x501, 0xc001, 0x0, 0x0) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r3, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x4e23, 0x0, @remote, 0x4}], 0x1c) socket$inet6_sctp(0xa, 0x0, 0x84) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup3(r4, r5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r6, 0x6, 0x16, &(0x7f0000000000)=[@sack_perm], 0x1) 23:32:14 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe2(&(0x7f0000000180)={0xffffffffffffffff}, 0x800) ioctl$SCSI_IOCTL_DOORUNLOCK(r2, 0x5381) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) r4 = creat(0x0, 0x0) recvmsg$can_raw(r4, &(0x7f0000000400)={&(0x7f0000000440)=@l2, 0x80, &(0x7f0000000380)=[{&(0x7f0000000200)=""/117, 0x75}, {&(0x7f0000000280)=""/126, 0x7e}, {&(0x7f0000000300)=""/74, 0x4a}], 0x3, &(0x7f00000003c0)}, 0x40004042) ftruncate(r4, 0x8200) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000140)={r4, &(0x7f0000000080)="da9bbda070bf60f6858e88f207c47bf2215a226efcb1f964b7ff5bdbcd6655be4e515da73fc32e08b2b199d0927148a7852721285ed5a8c3ef256ee5a57ae40cfc8e5f634290c610d4c872645e60098a5d680b2549726a99f73e5e8b6952e5b668e470db0d5756ef007aa2a1b28bc114738bdf40d08135ae70a68557aab60528cb98e7bde03d643fce802918397426a979553ab7067a6b23932458e362f7070953f764d7828b98c953d01d0f34edd7d0cee6808074f21c34767186d92a57fa", &(0x7f0000000000)=""/1, 0x8}, 0x20) write$sndseq(r3, &(0x7f0000000040)=[{0xffffff81, 0x3, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) [ 199.973548] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f59963056d4 [ 199.980796] R13: 00000000004c645f R14: 00000000004dc8b0 R15: 0000000000000005 23:32:14 executing program 3 (fault-call:2 fault-nth:17): perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xd9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000100)={0x0, 0xffffffff, 0x2, {0x2, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20]}}}) [ 200.077196] FAULT_INJECTION: forcing a failure. [ 200.077196] name failslab, interval 1, probability 0, space 0, times 0 [ 200.097089] CPU: 0 PID: 8599 Comm: syz-executor.3 Not tainted 4.14.157-syzkaller #0 [ 200.104937] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 200.114310] Call Trace: [ 200.116917] dump_stack+0x142/0x197 [ 200.120578] should_fail.cold+0x10f/0x159 [ 200.124757] should_failslab+0xdb/0x130 [ 200.128750] __kmalloc+0x2f0/0x7a0 [ 200.132316] ? __vb2_queue_alloc+0x101/0xdb0 [ 200.136749] __vb2_queue_alloc+0x101/0xdb0 [ 200.141003] ? __kernel_text_address+0xd/0x40 [ 200.145531] vb2_core_create_bufs+0x2c3/0x640 [ 200.150041] ? vim2m_start_streaming+0xe0/0xe0 [ 200.154629] ? __vb2_queue_alloc+0xdb0/0xdb0 [ 200.159049] ? perf_trace_lock+0x30d/0x500 [ 200.163294] ? __lock_acquire+0x5f7/0x4620 [ 200.167547] vb2_create_bufs+0x33d/0x640 [ 200.171626] ? vb2_thread_start.cold+0x27/0x27 23:32:14 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r1, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r1, 0x29, 0x44, &(0x7f00000000c0)={'icmp6\x00'}, &(0x7f0000000200)=0x1e) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000100)={0x0, 0xffffffff, 0x2, {0x2, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6]}}}) r2 = msgget$private(0x0, 0x0) msgrcv(r2, 0x0, 0x0, 0x0, 0x0) msgctl$IPC_INFO(r2, 0x3, &(0x7f0000000080)=""/30) seccomp$SECCOMP_GET_ACTION_AVAIL(0x2, 0x0, &(0x7f0000000000)) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc058565d, &(0x7f0000000300)={0x0, 0x2, 0x0, {0x0, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa0010000]}) 23:32:14 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x6, &(0x7f00000001c0)=0x101) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x200000, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0xc0100, 0x0) ptrace$setsig(0x4203, 0x0, 0xee, &(0x7f0000000400)={0x17, 0x0, 0x2}) ioctl$VIDIOC_S_HW_FREQ_SEEK(r2, 0x40305652, &(0x7f0000000280)={0x4, 0x1, 0x3, 0x3, 0xe9e, 0x5, 0x20}) getpeername$packet(0xffffffffffffffff, &(0x7f0000000b80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000000)=0x14) r3 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0xfffffec6) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040), 0x3) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x4000000800, 0xfffffffffffffffd, 0x0, 0x0, 0x4ce, 0x0, 0x6, 0x8, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffa], 0x0, 0x10000}) ioctl$KVM_RUN(r4, 0xae80, 0x0) r5 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) ioctl$BLKIOOPT(r5, 0x1279, &(0x7f0000000380)) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r5, 0x0) getsockopt$IP6T_SO_GET_INFO(r5, 0x29, 0x40, &(0x7f00000000c0)={'mangle\x00'}, &(0x7f0000000140)=0x54) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_X86_SET_MCE(r5, 0x4040ae9e, &(0x7f0000000180)={0x80000000000000, 0x6801, 0x1000, 0x1, 0x7}) [ 200.176214] ? perf_trace_lock+0x30d/0x500 [ 200.180467] v4l2_m2m_create_bufs+0x5d/0x90 [ 200.184798] v4l2_m2m_ioctl_create_bufs+0x6b/0x80 [ 200.189653] v4l_create_bufs+0x11e/0x1f0 [ 200.193715] ? __might_fault+0x110/0x1d0 [ 200.197787] __video_do_ioctl+0x6eb/0x740 [ 200.201953] ? video_ioctl2+0x40/0x40 [ 200.205763] ? kasan_check_write+0x14/0x20 [ 200.210003] ? _copy_from_user+0x99/0x110 [ 200.214161] video_usercopy+0x3d3/0xf20 [ 200.218143] ? video_ioctl2+0x40/0x40 [ 200.221954] ? v4l_g_priority+0xa0/0xa0 [ 200.225935] ? mutex_trylock+0x1c0/0x1c0 [ 200.230030] video_ioctl2+0x2d/0x40 [ 200.233669] v4l2_ioctl+0x1c0/0x300 [ 200.237307] ? v4l2_open+0x300/0x300 [ 200.241031] do_vfs_ioctl+0x7ae/0x1060 [ 200.244938] ? selinux_file_mprotect+0x5d0/0x5d0 [ 200.249702] ? lock_downgrade+0x740/0x740 [ 200.253867] ? ioctl_preallocate+0x1c0/0x1c0 [ 200.258306] ? __fget+0x237/0x370 [ 200.261779] ? security_file_ioctl+0x89/0xb0 [ 200.266206] SyS_ioctl+0x8f/0xc0 [ 200.269582] ? do_vfs_ioctl+0x1060/0x1060 [ 200.273747] do_syscall_64+0x1e8/0x640 [ 200.277635] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 200.282494] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 200.287681] RIP: 0033:0x45a679 [ 200.290870] RSP: 002b:00007f5996304c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 200.298588] RAX: ffffffffffffffda RBX: 00007f5996304c90 RCX: 000000000045a679 [ 200.305858] RDX: 0000000020000100 RSI: 00000000c100565c RDI: 0000000000000004 [ 200.313141] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 200.320417] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f59963056d4 23:32:15 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe2(&(0x7f0000000180)={0xffffffffffffffff}, 0x800) ioctl$SCSI_IOCTL_DOORUNLOCK(r2, 0x5381) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) r4 = creat(0x0, 0x0) recvmsg$can_raw(r4, &(0x7f0000000400)={&(0x7f0000000440)=@l2, 0x80, &(0x7f0000000380)=[{&(0x7f0000000200)=""/117, 0x75}, {&(0x7f0000000280)=""/126, 0x7e}, {&(0x7f0000000300)=""/74, 0x4a}], 0x3, &(0x7f00000003c0)}, 0x40004042) ftruncate(r4, 0x8200) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000140)={r4, &(0x7f0000000080)="da9bbda070bf60f6858e88f207c47bf2215a226efcb1f964b7ff5bdbcd6655be4e515da73fc32e08b2b199d0927148a7852721285ed5a8c3ef256ee5a57ae40cfc8e5f634290c610d4c872645e60098a5d680b2549726a99f73e5e8b6952e5b668e470db0d5756ef007aa2a1b28bc114738bdf40d08135ae70a68557aab60528cb98e7bde03d643fce802918397426a979553ab7067a6b23932458e362f7070953f764d7828b98c953d01d0f34edd7d0cee6808074f21c34767186d92a57fa", &(0x7f0000000000)=""/1, 0x8}, 0x20) write$sndseq(r3, &(0x7f0000000040)=[{0xffffff81, 0x3, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) [ 200.327687] R13: 00000000004c645f R14: 00000000004dc8b0 R15: 0000000000000005 23:32:15 executing program 5: socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r3, 0x40086602, 0x400007) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r4, &(0x7f0000000000)=ANY=[], 0x20032600) ioctl$EXT4_IOC_MIGRATE(r3, 0x6609) 23:32:15 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe2(&(0x7f0000000180)={0xffffffffffffffff}, 0x800) ioctl$SCSI_IOCTL_DOORUNLOCK(r2, 0x5381) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) r4 = creat(&(0x7f0000000000)='./bus\x00', 0x0) recvmsg$can_raw(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000440)=@l2, 0x80, &(0x7f0000000380)=[{&(0x7f0000000200)=""/117, 0x75}, {&(0x7f0000000280)=""/126, 0x7e}, {&(0x7f0000000300)=""/74, 0x4a}], 0x3, &(0x7f00000003c0)}, 0x40004042) ftruncate(r4, 0x8200) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000140)={r4, &(0x7f0000000080)="da9bbda070bf60f6858e88f207c47bf2215a226efcb1f964b7ff5bdbcd6655be4e515da73fc32e08b2b199d0927148a7852721285ed5a8c3ef256ee5a57ae40cfc8e5f634290c610d4c872645e60098a5d680b2549726a99f73e5e8b6952e5b668e470db0d5756ef007aa2a1b28bc114738bdf40d08135ae70a68557aab60528cb98e7bde03d643fce802918397426a979553ab7067a6b23932458e362f7070953f764d7828b98c953d01d0f34edd7d0cee6808074f21c34767186d92a57fa", &(0x7f0000000000)=""/1, 0x8}, 0x20) write$sndseq(r3, &(0x7f0000000040)=[{0xffffff81, 0x3, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) 23:32:15 executing program 5: socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r3, 0x40086602, 0x400007) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r4, &(0x7f0000000000)=ANY=[], 0x20032600) ioctl$EXT4_IOC_MIGRATE(r3, 0x6609) 23:32:15 executing program 5: socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r3, 0x40086602, 0x400007) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r4, &(0x7f0000000000)=ANY=[], 0x20032600) ioctl$EXT4_IOC_MIGRATE(r3, 0x6609) 23:32:15 executing program 1: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) write$P9_RRENAMEAT(0xffffffffffffffff, &(0x7f0000000080)={0x7}, 0x7) r2 = open(&(0x7f0000000240)='./bus\x00', 0x80000, 0x20) mmap(&(0x7f0000007000/0x4000)=nil, 0x4000, 0x800002, 0x12, r2, 0x0) ioctl$sock_rose_SIOCADDRT(r2, 0x890b, &(0x7f0000000180)={@dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={'rose', 0x0}, 0x2, [@null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @bcast, @bcast, @null, @null, @null]}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) fsetxattr$trusted_overlay_opaque(r0, &(0x7f0000000440)='trusted.overlay.opaque\x00', &(0x7f0000000480)='y\x00', 0x2, 0x1) openat$fuse(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/fuse\x00', 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup3(r3, r4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$NBD_SET_FLAGS(r5, 0xab0a, 0xfffffffffffffffd) ioctl$BLKALIGNOFF(r0, 0x127a, &(0x7f0000000200)) r6 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) clock_getres(0x0, &(0x7f0000000000)) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, &(0x7f00000002c0)={0x400, 0xb, 0x4, 0x400000, {r7, r8/1000+30000}, {0x2, 0xc, 0x0, 0x6, 0xdf, 0x5, "7271f8a3"}, 0x14, 0x1, @offset=0xffffff01, 0x4}) r9 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r9, 0xc100565c, &(0x7f0000000100)={0x0, 0xffffffff, 0x2, {0x2, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6]}}}) ioctl$VIDIOC_CREATE_BUFS(r9, 0xc058565d, &(0x7f0000000300)={0x0, 0x2, 0x0, {0x0, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa0010000]}) pread64(r9, &(0x7f0000000780)=""/4096, 0x1000, 0x80) ioctl$KVM_SET_REGS(r6, 0x4090ae82, &(0x7f0000000500)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x4], 0x0, 0x100010}) ioctl$KVM_RUN(r6, 0xae80, 0x0) ioctl$KVM_RUN(r6, 0xae80, 0x0) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x1000000000000, 0x0, 0x0, 0xfffffffffbfffffa, 0xffffffffffffffff, 0x0, 0x0, 0xd1f9, 0x0, 0xfffffffffffffff8, 0x0, 0x0, 0x0, 0x0, 0x4]}) ioctl$KVM_RUN(r6, 0xae80, 0x0) 23:32:15 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe2(&(0x7f0000000180)={0xffffffffffffffff}, 0x800) ioctl$SCSI_IOCTL_DOORUNLOCK(r2, 0x5381) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) r4 = creat(&(0x7f0000000000)='./bus\x00', 0x0) recvmsg$can_raw(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000440)=@l2, 0x80, &(0x7f0000000380)=[{&(0x7f0000000200)=""/117, 0x75}, {&(0x7f0000000280)=""/126, 0x7e}, {&(0x7f0000000300)=""/74, 0x4a}], 0x3, &(0x7f00000003c0)}, 0x40004042) ftruncate(r4, 0x8200) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000140)={r4, &(0x7f0000000080)="da9bbda070bf60f6858e88f207c47bf2215a226efcb1f964b7ff5bdbcd6655be4e515da73fc32e08b2b199d0927148a7852721285ed5a8c3ef256ee5a57ae40cfc8e5f634290c610d4c872645e60098a5d680b2549726a99f73e5e8b6952e5b668e470db0d5756ef007aa2a1b28bc114738bdf40d08135ae70a68557aab60528cb98e7bde03d643fce802918397426a979553ab7067a6b23932458e362f7070953f764d7828b98c953d01d0f34edd7d0cee6808074f21c34767186d92a57fa", &(0x7f0000000000)=""/1, 0x8}, 0x20) write$sndseq(r3, &(0x7f0000000040)=[{0xffffff81, 0x3, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) 23:32:15 executing program 5: socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r3, 0x40086602, 0x400007) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r4, &(0x7f0000000000)=ANY=[], 0x20032600) ioctl$EXT4_IOC_MIGRATE(r3, 0x6609) 23:32:15 executing program 5: socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40086602, 0x400007) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r4, &(0x7f0000000000)=ANY=[], 0x20032600) ioctl$EXT4_IOC_MIGRATE(r3, 0x6609) 23:32:15 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xd9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000100)={0x0, 0xffffffff, 0x2, {0x2, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20]}}}) prctl$PR_MPX_ENABLE_MANAGEMENT(0x2b) 23:32:15 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000200)={0x0, 0xffffffff, 0x2, {0x2, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6]}}}) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc058565d, &(0x7f0000000300)={0x0, 0x2, 0x0, {0x0, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa0010000]}) [ 202.511493] IPVS: ftp: loaded support on port[0] = 21 [ 203.291725] chnl_net:caif_netlink_parms(): no params data found [ 203.323241] bridge0: port 1(bridge_slave_0) entered blocking state [ 203.329635] bridge0: port 1(bridge_slave_0) entered disabled state [ 203.336607] device bridge_slave_0 entered promiscuous mode [ 203.343741] bridge0: port 2(bridge_slave_1) entered blocking state [ 203.351356] bridge0: port 2(bridge_slave_1) entered disabled state [ 203.358152] device bridge_slave_1 entered promiscuous mode [ 203.375577] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 203.384671] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 203.402322] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 203.409318] team0: Port device team_slave_0 added [ 203.414792] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 203.422040] team0: Port device team_slave_1 added [ 203.427267] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 203.434878] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 203.481919] device hsr_slave_0 entered promiscuous mode [ 203.530390] device hsr_slave_1 entered promiscuous mode [ 203.570918] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 203.577905] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 203.590293] bridge0: port 2(bridge_slave_1) entered blocking state [ 203.596647] bridge0: port 2(bridge_slave_1) entered forwarding state [ 203.603259] bridge0: port 1(bridge_slave_0) entered blocking state [ 203.609588] bridge0: port 1(bridge_slave_0) entered forwarding state [ 203.637119] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 203.643390] 8021q: adding VLAN 0 to HW filter on device bond0 [ 203.652187] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 203.660804] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 203.667782] bridge0: port 1(bridge_slave_0) entered disabled state [ 203.675025] bridge0: port 2(bridge_slave_1) entered disabled state [ 203.685348] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 203.692133] 8021q: adding VLAN 0 to HW filter on device team0 [ 203.700513] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 203.708044] bridge0: port 1(bridge_slave_0) entered blocking state [ 203.714404] bridge0: port 1(bridge_slave_0) entered forwarding state [ 203.730850] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 203.738347] bridge0: port 2(bridge_slave_1) entered blocking state [ 203.744814] bridge0: port 2(bridge_slave_1) entered forwarding state [ 203.752195] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 203.764467] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 203.771543] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 203.778900] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 203.791255] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 203.801842] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 203.807845] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 203.815675] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 203.829057] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 203.836959] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 203.843694] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 203.855140] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 204.280417] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 205.093912] kvm: pic: non byte write [ 205.099085] kvm: pic: non byte write [ 205.103206] kvm: pic: non byte write [ 205.107124] kvm: pic: non byte write [ 205.112114] kvm: pic: non byte write [ 205.115944] kvm: pic: non byte write [ 205.119849] kvm: pic: non byte write [ 205.124327] kvm: pic: non byte write [ 205.128235] kvm: pic: non byte write [ 205.132231] kvm: pic: non byte write 23:32:20 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x6, &(0x7f00000001c0)=0x101) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x200000, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0xc0100, 0x0) ptrace$setsig(0x4203, 0x0, 0xee, &(0x7f0000000400)={0x17, 0x0, 0x2}) ioctl$VIDIOC_S_HW_FREQ_SEEK(r2, 0x40305652, &(0x7f0000000280)={0x4, 0x1, 0x3, 0x3, 0xe9e, 0x5, 0x20}) getpeername$packet(0xffffffffffffffff, &(0x7f0000000b80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000000)=0x14) r3 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0xfffffec6) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040), 0x3) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x4000000800, 0xfffffffffffffffd, 0x0, 0x0, 0x4ce, 0x0, 0x6, 0x8, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffa], 0x0, 0x10000}) ioctl$KVM_RUN(r4, 0xae80, 0x0) r5 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) ioctl$BLKIOOPT(r5, 0x1279, &(0x7f0000000380)) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r5, 0x0) getsockopt$IP6T_SO_GET_INFO(r5, 0x29, 0x40, &(0x7f00000000c0)={'mangle\x00'}, &(0x7f0000000140)=0x54) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_X86_SET_MCE(r5, 0x4040ae9e, &(0x7f0000000180)={0x80000000000000, 0x6801, 0x1000, 0x1, 0x7}) 23:32:20 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe2(&(0x7f0000000180)={0xffffffffffffffff}, 0x800) ioctl$SCSI_IOCTL_DOORUNLOCK(r2, 0x5381) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) r4 = creat(&(0x7f0000000000)='./bus\x00', 0x0) recvmsg$can_raw(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000440)=@l2, 0x80, &(0x7f0000000380)=[{&(0x7f0000000200)=""/117, 0x75}, {&(0x7f0000000280)=""/126, 0x7e}, {&(0x7f0000000300)=""/74, 0x4a}], 0x3, &(0x7f00000003c0)}, 0x40004042) ftruncate(r4, 0x8200) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000140)={r4, &(0x7f0000000080)="da9bbda070bf60f6858e88f207c47bf2215a226efcb1f964b7ff5bdbcd6655be4e515da73fc32e08b2b199d0927148a7852721285ed5a8c3ef256ee5a57ae40cfc8e5f634290c610d4c872645e60098a5d680b2549726a99f73e5e8b6952e5b668e470db0d5756ef007aa2a1b28bc114738bdf40d08135ae70a68557aab60528cb98e7bde03d643fce802918397426a979553ab7067a6b23932458e362f7070953f764d7828b98c953d01d0f34edd7d0cee6808074f21c34767186d92a57fa", &(0x7f0000000000)=""/1, 0x8}, 0x20) write$sndseq(r3, &(0x7f0000000040)=[{0xffffff81, 0x3, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) 23:32:20 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_QUERYCAP(r2, 0x80685600, &(0x7f0000000040)) r3 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f0000000140)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3235004000000f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4d}], 0x1, 0x0, 0x0, 0x0) mkdir(0x0, 0x0) ioctl$EVIOCSCLOCKID(0xffffffffffffffff, 0x400445a0, &(0x7f0000000100)=0x100) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r3, 0x4040ae77, &(0x7f00000000c0)) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) r5 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r5, 0x0) ioctl$UI_DEV_SETUP(r5, 0x405c5503, &(0x7f00000001c0)={{0x4ca, 0x400, 0x9, 0x2a65}, 'syz1\x00', 0x4a}) 23:32:20 executing program 5: socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40086602, 0x400007) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r4, &(0x7f0000000000)=ANY=[], 0x20032600) ioctl$EXT4_IOC_MIGRATE(r3, 0x6609) 23:32:20 executing program 3: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0xd9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x100000000000000}, 0x0, 0x0, 0x101, 0x0, 0x0, 0xfffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/net/pfkey\x00', 0x200, 0x0) getsockopt$TIPC_IMPORTANCE(r1, 0x10f, 0x7f, &(0x7f0000000280), &(0x7f00000002c0)=0x4) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000100)={0x0, 0xffffffff, 0x2, {0x2, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20]}}}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$USBDEVFS_BULK(r4, 0xc0185502, &(0x7f0000000000)={{0x7, 0x1}, 0x2, 0x4, 0x60, 0x0, &(0x7f0000000200)="9f05ef7383e10643b585cdc1b92d443c2545451a193e3522ceae5d18e799e5b37a26d9ed59bf1eb7ff503f84cc5dccb764604cdb508543633019117f4bdc8d6a49cedfcf8ee2aac4013802acab6e562a84d30a1058fe074c22a69036ec52f6d0"}) 23:32:20 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000100)={0x0, 0xffffffff, 0x2, {0x2, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40]}}}) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc058565d, &(0x7f0000000300)={0x0, 0x2, 0x0, {0x0, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa0010000]}) 23:32:20 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe2(&(0x7f0000000180)={0xffffffffffffffff}, 0x800) ioctl$SCSI_IOCTL_DOORUNLOCK(r2, 0x5381) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) r4 = creat(&(0x7f0000000000)='./bus\x00', 0x0) recvmsg$can_raw(r4, 0x0, 0x40004042) ftruncate(r4, 0x8200) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000140)={r4, &(0x7f0000000080)="da9bbda070bf60f6858e88f207c47bf2215a226efcb1f964b7ff5bdbcd6655be4e515da73fc32e08b2b199d0927148a7852721285ed5a8c3ef256ee5a57ae40cfc8e5f634290c610d4c872645e60098a5d680b2549726a99f73e5e8b6952e5b668e470db0d5756ef007aa2a1b28bc114738bdf40d08135ae70a68557aab60528cb98e7bde03d643fce802918397426a979553ab7067a6b23932458e362f7070953f764d7828b98c953d01d0f34edd7d0cee6808074f21c34767186d92a57fa", &(0x7f0000000000)=""/1, 0x8}, 0x20) write$sndseq(r3, &(0x7f0000000040)=[{0xffffff81, 0x3, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) 23:32:20 executing program 5: socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40086602, 0x400007) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r4, &(0x7f0000000000)=ANY=[], 0x20032600) ioctl$EXT4_IOC_MIGRATE(r3, 0x6609) 23:32:20 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xd9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000100)={0x0, 0xffffffff, 0x2, {0x2, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20]}}}) r1 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc100565c, &(0x7f0000000100)={0x0, 0xffffffff, 0x2, {0x2, @sliced={0x0, [0x0, 0x0, 0x146, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0xfffd, 0x0, 0x0, 0x0, 0x800, 0x0, 0x4]}}}) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc058565d, &(0x7f0000000300)={0x0, 0x2, 0x0, {0x0, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa0010000]}) r2 = syz_open_dev$audion(&(0x7f00000006c0)='/dev/audio#\x00', 0x7, 0xa4817fff9e284856) r3 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/checkreqprot\x00', 0x1800, 0x0) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r4, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r4, &(0x7f0000d83fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f0000000180)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r4, 0x84, 0x9, &(0x7f0000000000)={r5, @in6={{0xa, 0x4e23, 0x0, @loopback}}}, &(0x7f0000000240)=0x98) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r3, 0x84, 0x77, &(0x7f00000002c0)=ANY=[@ANYRES32=r5, @ANYBLOB="00060400b300e20800000100"], 0x10) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f00000000c0)={r5, 0x7fff}, &(0x7f0000000280)=0x8) r6 = syz_genetlink_get_family_id$tipc(&(0x7f0000000740)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r2, &(0x7f0000000800)={&(0x7f0000000700)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000007c0)={&(0x7f0000000780)={0x34, r6, 0x300, 0x70bd2c, 0x25dfdbfd, {{}, 0x0, 0x4101, 0x0, {0x18, 0x17, {0x4, 0x0, @udp='udp:syz1\x00'}}}, ["", "", "", ""]}, 0x34}, 0x1, 0x0, 0x0, 0x80}, 0x40c0081) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) ioctl$VIDIOC_QUERYBUF(r1, 0xc0585609, &(0x7f0000000200)={0x0, 0xc, 0x4, 0x20000, {r7, r8/1000+10000}, {0x0, 0xc, 0x9, 0x8, 0xff, 0xd3, "99fa62e7"}, 0x1, 0x2, @offset=0x2, 0x4}) 23:32:20 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe2(&(0x7f0000000180)={0xffffffffffffffff}, 0x800) ioctl$SCSI_IOCTL_DOORUNLOCK(r2, 0x5381) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) r4 = creat(&(0x7f0000000000)='./bus\x00', 0x0) recvmsg$can_raw(r4, 0x0, 0x40004042) ftruncate(r4, 0x8200) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000140)={r4, &(0x7f0000000080)="da9bbda070bf60f6858e88f207c47bf2215a226efcb1f964b7ff5bdbcd6655be4e515da73fc32e08b2b199d0927148a7852721285ed5a8c3ef256ee5a57ae40cfc8e5f634290c610d4c872645e60098a5d680b2549726a99f73e5e8b6952e5b668e470db0d5756ef007aa2a1b28bc114738bdf40d08135ae70a68557aab60528cb98e7bde03d643fce802918397426a979553ab7067a6b23932458e362f7070953f764d7828b98c953d01d0f34edd7d0cee6808074f21c34767186d92a57fa", &(0x7f0000000000)=""/1, 0x8}, 0x20) write$sndseq(r3, &(0x7f0000000040)=[{0xffffff81, 0x3, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) 23:32:20 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x6, &(0x7f00000001c0)=0x101) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x200000, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0xc0100, 0x0) ptrace$setsig(0x4203, 0x0, 0xee, &(0x7f0000000400)={0x17, 0x0, 0x2}) ioctl$VIDIOC_S_HW_FREQ_SEEK(r2, 0x40305652, &(0x7f0000000280)={0x4, 0x1, 0x3, 0x3, 0xe9e, 0x5, 0x20}) getpeername$packet(0xffffffffffffffff, &(0x7f0000000b80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000000)=0x14) r3 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0xfffffec6) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040), 0x3) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x4000000800, 0xfffffffffffffffd, 0x0, 0x0, 0x4ce, 0x0, 0x6, 0x8, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffa], 0x0, 0x10000}) ioctl$KVM_RUN(r4, 0xae80, 0x0) r5 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) ioctl$BLKIOOPT(r5, 0x1279, &(0x7f0000000380)) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r5, 0x0) getsockopt$IP6T_SO_GET_INFO(r5, 0x29, 0x40, &(0x7f00000000c0)={'mangle\x00'}, &(0x7f0000000140)=0x54) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_X86_SET_MCE(r5, 0x4040ae9e, &(0x7f0000000180)={0x80000000000000, 0x6801, 0x1000, 0x1, 0x7}) 23:32:20 executing program 5: socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r3, 0x40086602, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r4, &(0x7f0000000000)=ANY=[], 0x20032600) ioctl$EXT4_IOC_MIGRATE(r3, 0x6609) 23:32:20 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xb3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000100)={0x0, 0xffffffff, 0x2, {0x2, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc4b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}}}) 23:32:20 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe2(&(0x7f0000000180)={0xffffffffffffffff}, 0x800) ioctl$SCSI_IOCTL_DOORUNLOCK(r2, 0x5381) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) r4 = creat(&(0x7f0000000000)='./bus\x00', 0x0) recvmsg$can_raw(r4, 0x0, 0x40004042) ftruncate(r4, 0x8200) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000140)={r4, &(0x7f0000000080)="da9bbda070bf60f6858e88f207c47bf2215a226efcb1f964b7ff5bdbcd6655be4e515da73fc32e08b2b199d0927148a7852721285ed5a8c3ef256ee5a57ae40cfc8e5f634290c610d4c872645e60098a5d680b2549726a99f73e5e8b6952e5b668e470db0d5756ef007aa2a1b28bc114738bdf40d08135ae70a68557aab60528cb98e7bde03d643fce802918397426a979553ab7067a6b23932458e362f7070953f764d7828b98c953d01d0f34edd7d0cee6808074f21c34767186d92a57fa", &(0x7f0000000000)=""/1, 0x8}, 0x20) write$sndseq(r3, &(0x7f0000000040)=[{0xffffff81, 0x3, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) 23:32:20 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_QUERYCAP(r2, 0x80685600, &(0x7f0000000040)) r3 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f0000000140)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3235004000000f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4d}], 0x1, 0x0, 0x0, 0x0) mkdir(0x0, 0x0) ioctl$EVIOCSCLOCKID(0xffffffffffffffff, 0x400445a0, &(0x7f0000000100)=0x100) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r3, 0x4040ae77, &(0x7f00000000c0)) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) r5 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r5, 0x0) ioctl$UI_DEV_SETUP(r5, 0x405c5503, &(0x7f00000001c0)={{0x4ca, 0x400, 0x9, 0x2a65}, 'syz1\x00', 0x4a}) 23:32:20 executing program 5: socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r3, 0x40086602, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r4, &(0x7f0000000000)=ANY=[], 0x20032600) ioctl$EXT4_IOC_MIGRATE(r3, 0x6609) 23:32:20 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x6, &(0x7f00000001c0)=0x101) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x200000, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0xc0100, 0x0) ptrace$setsig(0x4203, 0x0, 0xee, &(0x7f0000000400)={0x17, 0x0, 0x2}) ioctl$VIDIOC_S_HW_FREQ_SEEK(r2, 0x40305652, &(0x7f0000000280)={0x4, 0x1, 0x3, 0x3, 0xe9e, 0x5, 0x20}) getpeername$packet(0xffffffffffffffff, &(0x7f0000000b80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000000)=0x14) r3 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0xfffffec6) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040), 0x3) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x4000000800, 0xfffffffffffffffd, 0x0, 0x0, 0x4ce, 0x0, 0x6, 0x8, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffa], 0x0, 0x10000}) ioctl$KVM_RUN(r4, 0xae80, 0x0) r5 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) ioctl$BLKIOOPT(r5, 0x1279, &(0x7f0000000380)) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r5, 0x0) getsockopt$IP6T_SO_GET_INFO(r5, 0x29, 0x40, &(0x7f00000000c0)={'mangle\x00'}, &(0x7f0000000140)=0x54) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_X86_SET_MCE(r5, 0x4040ae9e, &(0x7f0000000180)={0x80000000000000, 0x6801, 0x1000, 0x1, 0x7}) 23:32:20 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe2(&(0x7f0000000180)={0xffffffffffffffff}, 0x800) ioctl$SCSI_IOCTL_DOORUNLOCK(r2, 0x5381) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) r4 = creat(&(0x7f0000000000)='./bus\x00', 0x0) recvmsg$can_raw(r4, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000200)=""/117, 0x75}, {&(0x7f0000000280)=""/126, 0x7e}, {&(0x7f0000000300)=""/74, 0x4a}], 0x3, &(0x7f00000003c0)}, 0x40004042) ftruncate(r4, 0x8200) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000140)={r4, &(0x7f0000000080)="da9bbda070bf60f6858e88f207c47bf2215a226efcb1f964b7ff5bdbcd6655be4e515da73fc32e08b2b199d0927148a7852721285ed5a8c3ef256ee5a57ae40cfc8e5f634290c610d4c872645e60098a5d680b2549726a99f73e5e8b6952e5b668e470db0d5756ef007aa2a1b28bc114738bdf40d08135ae70a68557aab60528cb98e7bde03d643fce802918397426a979553ab7067a6b23932458e362f7070953f764d7828b98c953d01d0f34edd7d0cee6808074f21c34767186d92a57fa", &(0x7f0000000000)=""/1, 0x8}, 0x20) write$sndseq(r3, &(0x7f0000000040)=[{0xffffff81, 0x3, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) 23:32:20 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xd9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_CREATE_BUFS(0xffffffffffffffff, 0xc100565c, &(0x7f0000000100)={0x0, 0xffffffff, 0x2, {0x2, @sliced={0x0, [0x0, 0x0, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400]}}}) 23:32:20 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000100)={0x0, 0xffffffff, 0x2, {0x2, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20]}}}) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc058565d, &(0x7f0000000300)={0x0, 0x2, 0x0, {0x0, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa0010000]}) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x80200) write$binfmt_misc(r1, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], 0xfa) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x7, 0x4, 0x8, 0xf1a}, 0x2c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r2, 0x28, &(0x7f0000000240)={0x0, 0x0}}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup3(r4, r5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$RTC_WKALM_SET(r6, 0x4028700f, &(0x7f00000000c0)={0x1, 0x0, {0x3c, 0xd, 0x800f, 0x1c, 0x0, 0x7, 0x5, 0x76}}) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000140)={r3}, 0xc) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000003c0)={r3, 0x6, 0x10}, 0xc) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000080)={r3, 0xaf, 0x10}, 0xc) r7 = msgget$private(0x0, 0x0) msgrcv(r7, 0x0, 0x0, 0x0, 0x0) msgctl$MSG_STAT(r7, 0xb, &(0x7f0000000200)=""/29) 23:32:20 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe2(&(0x7f0000000180)={0xffffffffffffffff}, 0x800) ioctl$SCSI_IOCTL_DOORUNLOCK(r2, 0x5381) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) r4 = creat(&(0x7f0000000000)='./bus\x00', 0x0) recvmsg$can_raw(r4, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)}, 0x40004042) ftruncate(r4, 0x8200) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000140)={r4, &(0x7f0000000080)="da9bbda070bf60f6858e88f207c47bf2215a226efcb1f964b7ff5bdbcd6655be4e515da73fc32e08b2b199d0927148a7852721285ed5a8c3ef256ee5a57ae40cfc8e5f634290c610d4c872645e60098a5d680b2549726a99f73e5e8b6952e5b668e470db0d5756ef007aa2a1b28bc114738bdf40d08135ae70a68557aab60528cb98e7bde03d643fce802918397426a979553ab7067a6b23932458e362f7070953f764d7828b98c953d01d0f34edd7d0cee6808074f21c34767186d92a57fa", &(0x7f0000000000)=""/1, 0x8}, 0x20) write$sndseq(r3, &(0x7f0000000040)=[{0xffffff81, 0x3, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) 23:32:21 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xd9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffc01, 0xfffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ubi_ctrl\x00', 0x800, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000280)={0x1, 0x4, 0x9, 0x0, 0xd}) setsockopt$ARPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x61, &(0x7f0000000200)={'filter\x00', 0x4}, 0x68) r1 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc100565c, &(0x7f0000000100)={0x0, 0xffffffff, 0x2, {0x2, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20]}}}) r2 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r2, 0xc100565c, &(0x7f0000000100)={0x0, 0xffffffff, 0x2, {0x2, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20]}}}) ioctl$VIDIOC_CREATE_BUFS(r2, 0xc058565d, &(0x7f0000000300)={0x0, 0x2, 0x0, {0x0, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa0010000]}) ftruncate(r2, 0x7ff) 23:32:21 executing program 5: socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r3, 0x40086602, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r4, &(0x7f0000000000)=ANY=[], 0x20032600) ioctl$EXT4_IOC_MIGRATE(r3, 0x6609) 23:32:21 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_QUERYCAP(r2, 0x80685600, &(0x7f0000000040)) r3 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f0000000140)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3235004000000f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4d}], 0x1, 0x0, 0x0, 0x0) mkdir(0x0, 0x0) ioctl$EVIOCSCLOCKID(0xffffffffffffffff, 0x400445a0, &(0x7f0000000100)=0x100) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r3, 0x4040ae77, &(0x7f00000000c0)) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) r5 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r5, 0x0) ioctl$UI_DEV_SETUP(r5, 0x405c5503, &(0x7f00000001c0)={{0x4ca, 0x400, 0x9, 0x2a65}, 'syz1\x00', 0x4a}) 23:32:21 executing program 5: socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r3, 0x40086602, 0x400007) r4 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_subtree(r4, &(0x7f0000000000)=ANY=[], 0x20032600) ioctl$EXT4_IOC_MIGRATE(r3, 0x6609) 23:32:21 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe2(&(0x7f0000000180)={0xffffffffffffffff}, 0x800) ioctl$SCSI_IOCTL_DOORUNLOCK(r2, 0x5381) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) r4 = creat(&(0x7f0000000000)='./bus\x00', 0x0) recvmsg$can_raw(r4, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)}, 0x40004042) ftruncate(r4, 0x8200) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000140)={r4, &(0x7f0000000080)="da9bbda070bf60f6858e88f207c47bf2215a226efcb1f964b7ff5bdbcd6655be4e515da73fc32e08b2b199d0927148a7852721285ed5a8c3ef256ee5a57ae40cfc8e5f634290c610d4c872645e60098a5d680b2549726a99f73e5e8b6952e5b668e470db0d5756ef007aa2a1b28bc114738bdf40d08135ae70a68557aab60528cb98e7bde03d643fce802918397426a979553ab7067a6b23932458e362f7070953f764d7828b98c953d01d0f34edd7d0cee6808074f21c34767186d92a57fa", &(0x7f0000000000)=""/1, 0x8}, 0x20) write$sndseq(r3, &(0x7f0000000040)=[{0xffffff81, 0x3, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) 23:32:21 executing program 5: socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r3, 0x40086602, 0x400007) r4 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_subtree(r4, &(0x7f0000000000)=ANY=[], 0x20032600) ioctl$EXT4_IOC_MIGRATE(r3, 0x6609) 23:32:21 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xd9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyprintk\x00', 0x10000, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000100)={0x0, 0xffffffff, 0x2, {0x2, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20]}}}) 23:32:21 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe2(&(0x7f0000000180)={0xffffffffffffffff}, 0x800) ioctl$SCSI_IOCTL_DOORUNLOCK(r2, 0x5381) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) r4 = creat(&(0x7f0000000000)='./bus\x00', 0x0) recvmsg$can_raw(r4, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)}, 0x40004042) ftruncate(r4, 0x8200) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000140)={r4, &(0x7f0000000080)="da9bbda070bf60f6858e88f207c47bf2215a226efcb1f964b7ff5bdbcd6655be4e515da73fc32e08b2b199d0927148a7852721285ed5a8c3ef256ee5a57ae40cfc8e5f634290c610d4c872645e60098a5d680b2549726a99f73e5e8b6952e5b668e470db0d5756ef007aa2a1b28bc114738bdf40d08135ae70a68557aab60528cb98e7bde03d643fce802918397426a979553ab7067a6b23932458e362f7070953f764d7828b98c953d01d0f34edd7d0cee6808074f21c34767186d92a57fa", &(0x7f0000000000)=""/1, 0x8}, 0x20) write$sndseq(r3, &(0x7f0000000040)=[{0xffffff81, 0x3, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) 23:32:21 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xd9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffc01, 0xfffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ubi_ctrl\x00', 0x800, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000280)={0x1, 0x4, 0x9, 0x0, 0xd}) setsockopt$ARPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x61, &(0x7f0000000200)={'filter\x00', 0x4}, 0x68) r1 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc100565c, &(0x7f0000000100)={0x0, 0xffffffff, 0x2, {0x2, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20]}}}) r2 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r2, 0xc100565c, &(0x7f0000000100)={0x0, 0xffffffff, 0x2, {0x2, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20]}}}) ioctl$VIDIOC_CREATE_BUFS(r2, 0xc058565d, &(0x7f0000000300)={0x0, 0x2, 0x0, {0x0, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa0010000]}) ftruncate(r2, 0x7ff) 23:32:21 executing program 1: perf_event_open(&(0x7f0000000280)={0x6, 0x70, 0x5, 0x3, 0x77, 0x1, 0x0, 0x0, 0xc050, 0xc1e6ed41706d5506, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x8, 0x1, @perf_config_ext={0x5, 0xfc0}, 0x0, 0x8, 0xfffffa18, 0x1, 0x100000001, 0x7, 0x9}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x3) creat(&(0x7f0000000140)='./control\x00', 0xa2) openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x321900, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000300)='/dev/sequencer\x00', 0x40, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r3, 0x8200) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r3, 0x4008240b, 0x0) r4 = getpid() sched_setattr(r4, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x8}, 0x0) perf_event_open(&(0x7f000001d000)={0xa, 0x70, 0xd9, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8}, 0x0, 0x0, 0x0, 0x8}, r4, 0x0, 0xffffffffffffffff, 0x0) r5 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r5, 0x8200) r6 = syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DEST(r5, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)=ANY=[@ANYBLOB='h\x00\x00\x00', @ANYRES16=r6, @ANYBLOB="00002cbd7400fbdbdf2505000000"], 0x68}, 0x1, 0x0, 0x0, 0x4000000}, 0x90) r7 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r7) mkdir(&(0x7f0000000240)='./control\x00', 0x0) fchdir(0xffffffffffffffff) creat(0x0, 0x0) 23:32:21 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x8}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000480)="b0a3cdef47f59ec515de0fcb5dfc761cf7120c4312b2054efdc0cf574f65329a05d03a24674b1d94d072b4bd702c576dc1d6e4fef97bdd899d359dadcfe32ba24fb1e152533e4df2c20324dda85d95c102000000d81d2b9bea7f9e468b3da19d62e9913b2f7cd488de25886811470818af91afd3bce1422670d6f2d054d8b16374e3617a22b1c70e7e3104b814e24e6e7b62256ae8faaae5f59f840c029418a34c", 0xffffff47) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3, 0x0, 0x6}, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f00000001c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0/file0\x00', &(0x7f0000000340)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') r4 = open(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x488, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) truncate(&(0x7f0000000100)='./file0\x00', 0x0) unlink(&(0x7f0000000040)='./file0\x00') open(&(0x7f00000000c0)='./file0\x00', 0x3fd, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r4, 0x84, 0x20, &(0x7f0000000140)=0x2, 0x4) 23:32:21 executing program 5: socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r3, 0x40086602, 0x400007) r4 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_subtree(r4, &(0x7f0000000000)=ANY=[], 0x20032600) ioctl$EXT4_IOC_MIGRATE(r3, 0x6609) 23:32:21 executing program 1: perf_event_open(&(0x7f0000000280)={0x6, 0x70, 0x5, 0x3, 0x77, 0x1, 0x0, 0x0, 0xc050, 0xc1e6ed41706d5506, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x8, 0x1, @perf_config_ext={0x5, 0xfc0}, 0x0, 0x8, 0xfffffa18, 0x1, 0x100000001, 0x7, 0x9}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x3) creat(&(0x7f0000000140)='./control\x00', 0xa2) openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x321900, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000300)='/dev/sequencer\x00', 0x40, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r3, 0x8200) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r3, 0x4008240b, 0x0) r4 = getpid() sched_setattr(r4, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x8}, 0x0) perf_event_open(&(0x7f000001d000)={0xa, 0x70, 0xd9, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8}, 0x0, 0x0, 0x0, 0x8}, r4, 0x0, 0xffffffffffffffff, 0x0) r5 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r5, 0x8200) r6 = syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DEST(r5, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)=ANY=[@ANYBLOB='h\x00\x00\x00', @ANYRES16=r6, @ANYBLOB="00002cbd7400fbdbdf2505000000"], 0x68}, 0x1, 0x0, 0x0, 0x4000000}, 0x90) r7 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r7) mkdir(&(0x7f0000000240)='./control\x00', 0x0) fchdir(0xffffffffffffffff) creat(0x0, 0x0) 23:32:21 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe2(&(0x7f0000000180)={0xffffffffffffffff}, 0x800) ioctl$SCSI_IOCTL_DOORUNLOCK(r2, 0x5381) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) r4 = creat(&(0x7f0000000000)='./bus\x00', 0x0) recvmsg$can_raw(r4, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x40004042) ftruncate(r4, 0x8200) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000140)={r4, &(0x7f0000000080)="da9bbda070bf60f6858e88f207c47bf2215a226efcb1f964b7ff5bdbcd6655be4e515da73fc32e08b2b199d0927148a7852721285ed5a8c3ef256ee5a57ae40cfc8e5f634290c610d4c872645e60098a5d680b2549726a99f73e5e8b6952e5b668e470db0d5756ef007aa2a1b28bc114738bdf40d08135ae70a68557aab60528cb98e7bde03d643fce802918397426a979553ab7067a6b23932458e362f7070953f764d7828b98c953d01d0f34edd7d0cee6808074f21c34767186d92a57fa", &(0x7f0000000000)=""/1, 0x8}, 0x20) write$sndseq(r3, &(0x7f0000000040)=[{0xffffff81, 0x3, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) 23:32:21 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xd9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000100)={0x0, 0xffffffff, 0x2, {0x2, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20]}}}) r1 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$sock_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000200)={0x0, @l2={0x1f, 0xa025, {0x8, 0xff, 0x7f, 0x1f, 0x1f, 0x1}, 0x8, 0x2}, @generic={0xa, "ab26029582a3f295a8d99cd02a5f"}, @ethernet={0x1, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}}, 0x800, 0x0, 0x0, 0x0, 0xffff, &(0x7f0000000000)='ifb0\x00\x00m\xed\x00', 0x7ff, 0x8000, 0x2}) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_PREPARE(0xffffffffffffffff, 0x4140, 0x0) ioctl$SOUND_MIXER_READ_STEREODEVS(r2, 0x80044dfb, &(0x7f0000004240)) ioctl$sock_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000340)={0x0, @llc={0x1a, 0x334, 0x5, 0x6, 0x80, 0x8, @local}, @l2={0x1f, 0x5, {0x2, 0x9, 0x71, 0x4, 0x3f, 0x2}, 0x9, 0x40}, @rc={0x1f, {0x4, 0x2, 0x1, 0x2, 0x3, 0x1f}, 0x1}, 0x5, 0x0, 0x0, 0x0, 0x5, &(0x7f0000000300)='ip6gretap0\x00', 0xd5, 0x5, 0x2}) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r2, 0x0) r3 = accept$inet6(r2, 0x0, &(0x7f00000000c0)) sendmmsg(r1, &(0x7f00000041c0)=[{{&(0x7f00000003c0)=@llc={0x1a, 0x22d, 0x2, 0x7f, 0x4, 0x1, @dev={[], 0x21}}, 0x80, &(0x7f0000001800)=[{&(0x7f0000000440)="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", 0x1000}, {&(0x7f0000001440)="1d74c564067c0bd499a6a8fcc7f60c8dd4da1c199022ea55f91fc95805be5514339b0e4203bd440bfcd811f8b532d51b4adc6f3697e691326108eff63fd560c64319ea31100386023973b14a72a7f2e25c9fb3514dd4e88046125212808197cbd033c74ca607c556cc8a05103a40cb1984a65c9eaca68e3d6f77e362851b3b76c4ab73e519b11bc366126f6faf89d8bf6baf0783e74a8cad5cde29ca338428e0bd21f72f46cd4cbf76b78ffcbcdc71c0f1f181fd1d83a516908a5429c3ad81ad8ad321bf4ee1f8fe2a64d41a35ea2ff77ce13bb0b51bbc5646", 0xd9}, {&(0x7f0000001880)="e2a7f2a869bbd48f5c39101e322313742261f2275129b6fcf8f18393c32b047d3d113056e86b19a632e7277264c7c8cd017d132ee960288d39397877ad5dbf1cd07f38fe43b1d08e23af06ac", 0x4c}, {&(0x7f00000015c0)="20268179aba0c0ac767e1f77be441a2a0c4fc33b3a12ecc9dbae04076722cd551d26b4a10512b0cd0df83213bf35c29f9b5edc3a08231728ed94a8cdc7fd49402bc917d612dbe8f8fe233cade287c42cccdc8ddf296de4552eefa54af4798ca9cba3ae4a710f06804f290866f9e06c6a11994fd0d87112fec35479f4", 0x7c}, {&(0x7f0000001640)="ee88900e5f7fb5b1084690290db90506da8cc9a3f5007577d46e65ad2fdb18d03d41dd860c1971c8d37b7a3c67e90bc1ed7bda8a7b84bc669af3bf30a8e3058365fd99b2729e68591e5a2785b0891635adb5bc6dd9ad082a10", 0x59}, {&(0x7f00000016c0)="42bdc818ff5abc016580c4500b36f9f492a0a3b4b4a05bdf43a651bf2741874b5014d92c9059061851ffd0fdf000464129737b02485e2b063d84da078f7abffcdeb7e4fa5c91e2eaa4c9a98b166ac4192d7bf9b23f215ae28ebf7ad714d48a0306ad65ddbf66916a690ee33f30b80f7efec6e6c6a145ea1f2c0aaeea", 0x7c}, {&(0x7f0000001740)="6848aaba98bce2feb1a92a05dd1aec1481d7abfc6983e8a103758d8af9389152af0b9f6c91b7ddb98c322d7725634c973cf93abbc06c6e0a27da2fb37cfdae4e5580d9440b1714cd95bd7aa7d2158015f4eb9f53fc33c35c18fdd1c4e4adec2c9600cdfc7b319c04b24ae633c4e9823e4cdd04c12f4e9882c29230bf6088652773442641a53269922d2dcb9e89282e3a9c93d3481d41c2073eaff053e50f5917f1f2bd0577cee98a8bd6c0878c70dd5d43a2970248787201f8c1babb", 0xbc}], 0x7, &(0x7f0000004280)=ANY=[@ANYBLOB="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"], 0x22f0}}, {{&(0x7f0000003b80)=@pptp={0x18, 0x2, {0x0, @broadcast}}, 0x80, &(0x7f0000003d40)=[{&(0x7f0000003c00)="d460827fa9d24e39e45e3aa0002043746335e72e5eb7e3efacddc5727a2a43d6bb6098b4a83c9fa2a6e97ce730962f8a916c3770cfa1aad5df866e3490dc5b588d8ad291a6ca9535653044b07a45491eca7b2d55422543f34ffcdf1c9d50a96229d7c1a076a572ce61627022745bddaaf7773167e4ea18cc2ff451f6a6aa2f39f9bb675c1a8f73a95d8121418a771fc1051c030c40c4cbed05b21afdc94b20f1b0d6a69eb3e58b33389e59a45d32572333161d78e91582f974de1e5cfecaa2b46e2cda595d617005834f34ff9e12c6c348bd81f23e0e89a625f8", 0xda}, {&(0x7f0000003d00)="4ea0b5c710f9465092ce1e8fe6", 0xd}], 0x2, &(0x7f0000003d80)=[{0x30, 0x117, 0x5, "0db60acd3af8327f3726be9b9b0c8cdacfd38ecfae285327315fc68d40d1e4"}, {0x108, 0x0, 0x1, "c617a15941774bdb992c2f4e262d7012303b577d013ace7166cc0aeed60316e5e623e72932944ab2c0f652553bc8876be82dcf22300d7cb1544722e53901419d4fa6ba876904d6cab64bf5b50c2d67b75ba3ac0c3bf36820a835bbe00c3e322fe6dc4b5d9d41bb8c2b536f666b6af06572d34b76e7ae76450e3e0748aaa82babed1b4afe053038cf484add94557e342068a6dbf51f2631f5cfa50cd16a407c9981affb814bc4d25405df8bdfa1395eb898e2e01dce83cc5604a2e4dbf50ec6463f3af669523cf0ed2bc85d4b5c3c21a0c8c2a3b9b250a4346000d0ac1b4ac9b31aca52ec12364135bf467e3fecaa67adecc26f1591e31e47"}, {0xc0, 0x103, 0x5, "75e8a54458d2c21f15db68592efc7a6e9050dfa79b6e24226cfbe6c1dd5322a4cfa2c0bb20c2b4d84de6b7b9f13026069043ea59336c15b79d2c299c4a0614ba7b09078f471cb2748b97486ee96ffc0689a93346ca4944e18ecb706dc51b5f98434fb324704f503f6446717876a2ff8786203c24b0ef1d07afc8f4f53c820b3c6981dc17f227c05388261325d681ee125f3d4e0210546c99f33fbe2c3fd5960e19a956829754692a82b7"}, {0xfffffffffffffd77, 0x119, 0x2, "16c9fab00fc5d85da0bbd32855897b50a50ee07bc1a5e11211d2870405e36e0457edb676e84efb33e2c053ae4ed6f150a949929358f4e03267429d304c4c60f1"}, {0xa8, 0x0, 0x8, "e1181ee5f34560854a78163f02341b0e9e0d50e010c0caa37952744c0c3caedfc5ca9fd65997bcd9fc82a51132c3dd58ca885abbe758850c76548d3db3e060167829e29469dfcf8bf0298bd8f9e08342d38434c108e1828ff366af879d5fca217f226376732fb4f9e07ff656b616448a8196d61c5a2d3b49885e5dc6e7b1b8b587d670e66f5dea917c6125b0db5f9a8e58c9476ee339c128"}, {0xb0, 0x111, 0x37, "624e006d25e39b78431b549dbfa24089250a8ef6fc1158bfc9c865096ccd411c6a177b2fc9c2138e1e9e3c37f296b34ce8c46c4d0dbdfeeed1030b14a6d49f37940a3dcc30534b662ea36dfd234679ee9f65c2345dcce9f199b1981033455a7dbf698a6b0bd11da3eb6b01f865371dc1cace3a6e4c91b750356b8658fe8b38193d5c1d07c4191b37efc5efff84f92aa0a606b206a2b09c6f631ed613990048"}, {0x88, 0x10b, 0x20, "4335c00a6131a76cc5aef11e364de286c89aa64754d6e449dbbeefe01d17ed3e72bced4685e26f1576d634a19a2658d7ffaa444baf6a41e5f43bb88463572a9b12e9f3ec28839b8787dc8276e02be46629d6757bbcfa7a822f12c3bf2cb152cd0e0b6e11a82d2dbf6d33404333bb92ce79"}], 0x428}}], 0x2, 0x40040) getsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r3, 0x84, 0x7, &(0x7f0000000280), &(0x7f00000002c0)=0x4) 23:32:21 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000100)={0x0, 0xffffffff, 0x90a446f6ade5a5db, {0x2, @sliced={0x0, [0x0, 0xfffd, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x452, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x551, 0x0, 0x0, 0x0, 0x0, 0x101]}}}) setxattr$trusted_overlay_nlink(&(0x7f0000000280)='./bus\x00', &(0x7f00000002c0)='trusted.overlay.nlink\x00', &(0x7f0000000400)={'L+', 0x20}, 0x28, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc058565d, &(0x7f0000000300)={0x0, 0x2, 0x0, {0x0, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa0010000]}) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r1, 0x8200) r2 = syz_genetlink_get_family_id$devlink(&(0x7f0000001740)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_GET(r1, &(0x7f0000001800)={&(0x7f0000001700)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000017c0)={&(0x7f0000001840)=ANY=[@ANYBLOB="b0301cce1669fc23a772cbc5bd720b6ff86495f786efdecace855ca6f4aa0347cd5cc9d2fd573b967548186bf933131c36546f11324a8a728fabe9ea61bf1c3561b33329d81b68e7749d6380c4", @ANYRES16=r2, @ANYBLOB="10002dbd7000fcdbdf2505000000100001006e657464657673696d000000100002006e657464657673696d3000000800030003000000"], 0x3c}, 0x1, 0x0, 0x0, 0x20000000}, 0x1) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r3, 0x0) accept4$packet(r3, &(0x7f0000000440)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000480)=0x14, 0x80000) r4 = creat(&(0x7f0000000000)='./bus\x00', 0x0) kexec_load(0x1, 0x3, &(0x7f0000001680)=[{&(0x7f00000005c0)="4ad58eb32246e548f4c611f07457b5af8dcda137d965817619bc379aae9da84aec921d9533f97c626a6810536d9862385007611f886b7e58d2b08f680d6dbed87516d2d79f76f90189aaaec9b0c270c916be3f6dab9844b62f228b85ba36b51fbedc16eb47741b0b086be99762b0d2ed88c8c28d36105843e2e4c557e59b74b74aead0869b4f06edcbf1d8f9e541c4cc34685c318c65908a378f8c", 0x9b, 0x7, 0x9}, {&(0x7f0000000680)="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", 0x1000, 0x4, 0xffffffff}, {&(0x7f0000000540)="57efdf84a799c293bccef144bafa9a7b8170851afbb24ee8770d6c54895232e890e34d91ef58f0c191b52de88b4ba2ae63fb1273328b98701783", 0x3a, 0x3}], 0x2a0000) ftruncate(r4, 0x8200) syz_genetlink_get_family_id$tipc(&(0x7f0000000580)='TIPC\x00') openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x88000, 0x0) ioctl$BLKDISCARD(r3, 0x1277, &(0x7f00000004c0)=0x3ff) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000001900)={{{@in=@empty, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in=@empty}}, &(0x7f0000001780)=0xe8) ioprio_get$uid(0x2, r5) r6 = syz_genetlink_get_family_id$tipc(&(0x7f0000000500)='TIPC\x00') sendmsg$TIPC_CMD_GET_BEARER_NAMES(r4, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400000}, 0x346, &(0x7f0000000200)={&(0x7f00000000c0)={0xffffffc4, r6, 0x200, 0x70bd29, 0x25dfdbfe, {}, ["", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x1401d000}, 0x0) 23:32:21 executing program 5: socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r3, 0x40086602, 0x400007) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0x20032600) ioctl$EXT4_IOC_MIGRATE(r3, 0x6609) 23:32:21 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xd9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001540)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x3d, 0x0) write$binfmt_aout(r3, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCFLSH(r3, 0x540b, 0x0) r4 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r4, 0x8200) r5 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r4, 0x4c80, r5) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000100)={0x0, 0xffffffff, 0x2, {0x2, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20]}}}) 23:32:21 executing program 1: perf_event_open(&(0x7f0000000280)={0x6, 0x70, 0x5, 0x3, 0x77, 0x1, 0x0, 0x0, 0xc050, 0xc1e6ed41706d5506, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x8, 0x1, @perf_config_ext={0x5, 0xfc0}, 0x0, 0x8, 0xfffffa18, 0x1, 0x100000001, 0x7, 0x9}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x3) creat(&(0x7f0000000140)='./control\x00', 0xa2) openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x321900, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000300)='/dev/sequencer\x00', 0x40, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r3, 0x8200) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r3, 0x4008240b, 0x0) r4 = getpid() sched_setattr(r4, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x8}, 0x0) perf_event_open(&(0x7f000001d000)={0xa, 0x70, 0xd9, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8}, 0x0, 0x0, 0x0, 0x8}, r4, 0x0, 0xffffffffffffffff, 0x0) r5 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r5, 0x8200) r6 = syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DEST(r5, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)=ANY=[@ANYBLOB='h\x00\x00\x00', @ANYRES16=r6, @ANYBLOB="00002cbd7400fbdbdf2505000000"], 0x68}, 0x1, 0x0, 0x0, 0x4000000}, 0x90) r7 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r7) mkdir(&(0x7f0000000240)='./control\x00', 0x0) fchdir(0xffffffffffffffff) creat(0x0, 0x0) [ 206.983273] audit: type=1804 audit(1575415941.760:50): pid=8812 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.4" name="/root/syzkaller-testdir695531338/syzkaller.fnPzjj/78/bus" dev="sda1" ino=16709 res=1 23:32:21 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe2(&(0x7f0000000180)={0xffffffffffffffff}, 0x800) ioctl$SCSI_IOCTL_DOORUNLOCK(r2, 0x5381) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) r4 = creat(&(0x7f0000000000)='./bus\x00', 0x0) recvmsg$can_raw(r4, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x0) ftruncate(r4, 0x8200) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000140)={r4, &(0x7f0000000080)="da9bbda070bf60f6858e88f207c47bf2215a226efcb1f964b7ff5bdbcd6655be4e515da73fc32e08b2b199d0927148a7852721285ed5a8c3ef256ee5a57ae40cfc8e5f634290c610d4c872645e60098a5d680b2549726a99f73e5e8b6952e5b668e470db0d5756ef007aa2a1b28bc114738bdf40d08135ae70a68557aab60528cb98e7bde03d643fce802918397426a979553ab7067a6b23932458e362f7070953f764d7828b98c953d01d0f34edd7d0cee6808074f21c34767186d92a57fa", &(0x7f0000000000)=""/1, 0x8}, 0x20) write$sndseq(r3, &(0x7f0000000040)=[{0xffffff81, 0x3, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) [ 207.086446] audit: type=1804 audit(1575415941.760:51): pid=8812 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="ToMToU" comm="syz-executor.4" name="/root/syzkaller-testdir695531338/syzkaller.fnPzjj/78/bus" dev="sda1" ino=16709 res=1 23:32:22 executing program 5: socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r3, 0x40086602, 0x400007) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0x20032600) ioctl$EXT4_IOC_MIGRATE(r3, 0x6609) 23:32:22 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000100)={0x0, 0xffffffff, 0x2, {0x2, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20]}}}) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc058565d, &(0x7f0000000300)={0x0, 0x2, 0x0, {0x0, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa0010000]}) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r1, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000080)={r1, 0x2, 0x1, 0x4, &(0x7f0000000000)=[0x0, 0x0, 0x0, 0x0], 0x4}, 0x20) [ 207.409024] audit: type=1804 audit(1575415941.760:52): pid=8813 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="ToMToU" comm="syz-executor.4" name="/root/syzkaller-testdir695531338/syzkaller.fnPzjj/78/bus" dev="sda1" ino=16709 res=1 [ 207.514207] audit: type=1804 audit(1575415941.810:53): pid=8819 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.4" name="/root/syzkaller-testdir695531338/syzkaller.fnPzjj/78/bus" dev="sda1" ino=16709 res=1 [ 207.542294] audit: type=1804 audit(1575415941.820:54): pid=8812 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="ToMToU" comm="syz-executor.4" name="/root/syzkaller-testdir695531338/syzkaller.fnPzjj/78/bus" dev="sda1" ino=16709 res=1 23:32:22 executing program 5: socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r3, 0x40086602, 0x400007) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0x20032600) ioctl$EXT4_IOC_MIGRATE(r3, 0x6609) 23:32:22 executing program 1: perf_event_open(&(0x7f0000000280)={0x6, 0x70, 0x5, 0x3, 0x77, 0x1, 0x0, 0x0, 0xc050, 0xc1e6ed41706d5506, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x8, 0x1, @perf_config_ext={0x5, 0xfc0}, 0x0, 0x8, 0xfffffa18, 0x1, 0x100000001, 0x7, 0x9}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x3) creat(&(0x7f0000000140)='./control\x00', 0xa2) openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x321900, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000300)='/dev/sequencer\x00', 0x40, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r3, 0x8200) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r3, 0x4008240b, 0x0) r4 = getpid() sched_setattr(r4, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x8}, 0x0) perf_event_open(&(0x7f000001d000)={0xa, 0x70, 0xd9, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8}, 0x0, 0x0, 0x0, 0x8}, r4, 0x0, 0xffffffffffffffff, 0x0) r5 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r5, 0x8200) r6 = syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DEST(r5, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)=ANY=[@ANYBLOB='h\x00\x00\x00', @ANYRES16=r6, @ANYBLOB="00002cbd7400fbdbdf2505000000"], 0x68}, 0x1, 0x0, 0x0, 0x4000000}, 0x90) r7 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r7) mkdir(&(0x7f0000000240)='./control\x00', 0x0) fchdir(0xffffffffffffffff) creat(0x0, 0x0) 23:32:22 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe2(&(0x7f0000000180)={0xffffffffffffffff}, 0x800) ioctl$SCSI_IOCTL_DOORUNLOCK(r2, 0x5381) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) r4 = creat(&(0x7f0000000000)='./bus\x00', 0x0) recvmsg$can_raw(r4, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x0) ftruncate(r4, 0x8200) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000140)={r4, &(0x7f0000000080)="da9bbda070bf60f6858e88f207c47bf2215a226efcb1f964b7ff5bdbcd6655be4e515da73fc32e08b2b199d0927148a7852721285ed5a8c3ef256ee5a57ae40cfc8e5f634290c610d4c872645e60098a5d680b2549726a99f73e5e8b6952e5b668e470db0d5756ef007aa2a1b28bc114738bdf40d08135ae70a68557aab60528cb98e7bde03d643fce802918397426a979553ab7067a6b23932458e362f7070953f764d7828b98c953d01d0f34edd7d0cee6808074f21c34767186d92a57fa", &(0x7f0000000000)=""/1, 0x8}, 0x20) write$sndseq(r3, &(0x7f0000000040)=[{0xffffff81, 0x3, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) 23:32:22 executing program 0: r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) r2 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x54) write$9p(r1, &(0x7f0000001400)="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", 0x600) sendfile(r1, r2, 0x0, 0x10000) socket$l2tp(0x18, 0x1, 0x1) write(0xffffffffffffffff, &(0x7f00000001c0), 0xfffffef3) write$ppp(0xffffffffffffffff, 0x0, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r0) write(0xffffffffffffffff, 0x0, 0x0) 23:32:22 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000100)={0x0, 0xffffffff, 0x2, {0x2, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1]}}}) r1 = accept4$packet(0xffffffffffffffff, &(0x7f0000000400), &(0x7f0000000440)=0x14, 0xc00) getsockopt$packet_int(r1, 0x107, 0x14, &(0x7f0000000480), &(0x7f00000004c0)=0x4) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r2, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)=ANY=[@ANYBLOB='P\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="01120000000000000000090000003c00030014000600ff0900000020000000000000000000010800030000000000140002007663616e3000000000000000000000000800010002000000"], 0x50}}, 0x0) sendmsg$IPVS_CMD_DEL_SERVICE(r2, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000200)={0xd0, r4, 0x100, 0x70bd2a, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_DAEMON={0x30, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @multicast1}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x4}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @local}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x1000}, @IPVS_CMD_ATTR_DEST={0x2c, 0x2, [@IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e21}, @IPVS_DEST_ATTR_FWD_METHOD={0x8}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x32}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e24}, @IPVS_DEST_ATTR_TUN_PORT={0x8, 0xe, 0x4e21}]}, @IPVS_CMD_ATTR_DEST={0x58, 0x2, [@IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@ipv4={[], [], @multicast2}}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@rand_addr="da2d0f5f2a5b062181d2757d9e553016"}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x3b}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@loopback}, @IPVS_DEST_ATTR_TUN_TYPE={0x8, 0xd, 0x1}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x7fff}]}]}, 0xd0}, 0x1, 0x0, 0x0, 0x4000000}, 0x4000) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc058565d, &(0x7f0000000300)={0x0, 0x2, 0x0, {0x0, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa0010000]}) 23:32:22 executing program 5: socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r3, 0x40086602, 0x400007) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r4, 0x0, 0x0) ioctl$EXT4_IOC_MIGRATE(r3, 0x6609) [ 207.864800] IPVS: Error joining to the multicast group 23:32:22 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe2(&(0x7f0000000180)={0xffffffffffffffff}, 0x800) ioctl$SCSI_IOCTL_DOORUNLOCK(r2, 0x5381) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) r4 = creat(&(0x7f0000000000)='./bus\x00', 0x0) recvmsg$can_raw(r4, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x0) ftruncate(r4, 0x8200) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000140)={r4, &(0x7f0000000080)="da9bbda070bf60f6858e88f207c47bf2215a226efcb1f964b7ff5bdbcd6655be4e515da73fc32e08b2b199d0927148a7852721285ed5a8c3ef256ee5a57ae40cfc8e5f634290c610d4c872645e60098a5d680b2549726a99f73e5e8b6952e5b668e470db0d5756ef007aa2a1b28bc114738bdf40d08135ae70a68557aab60528cb98e7bde03d643fce802918397426a979553ab7067a6b23932458e362f7070953f764d7828b98c953d01d0f34edd7d0cee6808074f21c34767186d92a57fa", &(0x7f0000000000)=""/1, 0x8}, 0x20) write$sndseq(r3, &(0x7f0000000040)=[{0xffffff81, 0x3, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) [ 207.919862] audit: type=1804 audit(1575415942.680:55): pid=8856 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.0" name="/root/syzkaller-testdir073816609/syzkaller.6KWyTy/7/file0" dev="sda1" ino=16673 res=1 [ 207.934977] IPVS: Error joining to the multicast group 23:32:22 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xd9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) mount$9p_xen(&(0x7f0000000000)='syz\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000200)='9p\x00', 0x1020080, &(0x7f0000000240)=ANY=[@ANYBLOB='trans=xen,noextend,debug=0x0000000000000dd2,cachetag=/dev/vi\x00eo35\x00,loose,debug=0x00000000000073f3,objWrole=/dev/video35\x00,func=PATH_CHECK,defcontext=root,\x00']) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000100)={0x0, 0xffffffff, 0x2, {0x2, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20]}}}) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000bc0)=0x100) ioctl$VIDIOC_G_ENC_INDEX(r0, 0x8818564c, &(0x7f0000000300)) socket$nl_generic(0x10, 0x3, 0x10) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) ioctl$VIDIOC_ENUMAUDOUT(r2, 0xc0345642, &(0x7f0000000b80)={0x1, "8035adcf36d3d536605b9ebe935c5ea11b24b923eaddffced5c101768684ae09", 0x2, 0x1}) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r2, 0x0) ioctl$VHOST_GET_VRING_BASE(r2, 0xc008af12, &(0x7f0000000b40)) 23:32:22 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe2(&(0x7f0000000180)={0xffffffffffffffff}, 0x800) ioctl$SCSI_IOCTL_DOORUNLOCK(r2, 0x5381) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) r4 = creat(&(0x7f0000000000)='./bus\x00', 0x0) recvmsg$can_raw(r4, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x40004042) ftruncate(0xffffffffffffffff, 0x8200) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000140)={r4, &(0x7f0000000080)="da9bbda070bf60f6858e88f207c47bf2215a226efcb1f964b7ff5bdbcd6655be4e515da73fc32e08b2b199d0927148a7852721285ed5a8c3ef256ee5a57ae40cfc8e5f634290c610d4c872645e60098a5d680b2549726a99f73e5e8b6952e5b668e470db0d5756ef007aa2a1b28bc114738bdf40d08135ae70a68557aab60528cb98e7bde03d643fce802918397426a979553ab7067a6b23932458e362f7070953f764d7828b98c953d01d0f34edd7d0cee6808074f21c34767186d92a57fa", &(0x7f0000000000)=""/1, 0x8}, 0x20) write$sndseq(r3, &(0x7f0000000040)=[{0xffffff81, 0x3, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) 23:32:22 executing program 1: 23:32:22 executing program 5: socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r3, 0x40086602, 0x400007) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r4, 0x0, 0x0) ioctl$EXT4_IOC_MIGRATE(r3, 0x6609) 23:32:22 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000100)={0x0, 0xffffffff, 0x2, {0x2, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20]}}}) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc058565d, &(0x7f0000000300)={0x0, 0x2, 0x0, {0x0, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa0010000]}) r1 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc100565c, &(0x7f0000000100)={0x0, 0xffffffff, 0x2, {0x2, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20]}}}) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc058565d, &(0x7f0000000300)={0x0, 0x2, 0x0, {0x6, @pix={0x0, 0x2, 0x31435641, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x7}}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa0010000]}) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc100565c, &(0x7f0000000200)={0x1, 0x4, 0x1, {0x2928b768d413f276, @sdr={0x3831354f, 0x6}}}) ioctl$VIDIOC_S_STD(0xffffffffffffffff, 0x40085618, &(0x7f0000000000)) 23:32:22 executing program 1: 23:32:23 executing program 5: socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r3, 0x40086602, 0x400007) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r4, 0x0, 0x0) ioctl$EXT4_IOC_MIGRATE(r3, 0x6609) 23:32:23 executing program 1: 23:32:23 executing program 0: socket$inet(0x2, 0x3, 0x2) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) write(r1, &(0x7f00000001c0), 0xfffffef3) syz_open_dev$mice(&(0x7f00000002c0)='/dev/input/mice\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 23:32:23 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe2(&(0x7f0000000180)={0xffffffffffffffff}, 0x800) ioctl$SCSI_IOCTL_DOORUNLOCK(r2, 0x5381) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) r4 = creat(&(0x7f0000000000)='./bus\x00', 0x0) recvmsg$can_raw(r4, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x40004042) ftruncate(0xffffffffffffffff, 0x8200) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000140)={r4, &(0x7f0000000080)="da9bbda070bf60f6858e88f207c47bf2215a226efcb1f964b7ff5bdbcd6655be4e515da73fc32e08b2b199d0927148a7852721285ed5a8c3ef256ee5a57ae40cfc8e5f634290c610d4c872645e60098a5d680b2549726a99f73e5e8b6952e5b668e470db0d5756ef007aa2a1b28bc114738bdf40d08135ae70a68557aab60528cb98e7bde03d643fce802918397426a979553ab7067a6b23932458e362f7070953f764d7828b98c953d01d0f34edd7d0cee6808074f21c34767186d92a57fa", &(0x7f0000000000)=""/1, 0x8}, 0x20) write$sndseq(r3, &(0x7f0000000040)=[{0xffffff81, 0x3, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) 23:32:23 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_PIT2(0xffffffffffffffff, 0x4070aea0, &(0x7f00000000c0)={[{0x0, 0x401, 0x5, 0x0, 0x0, 0x0, 0x6, 0x0, 0x3, 0x6, 0x0, 0x40}, {0x0, 0x0, 0x0, 0x0, 0xee, 0x0, 0x8}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}]}) openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:32:23 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xd9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000380)='SEG6\x00') sendmsg$SEG6_CMD_DUMPHMAC(r2, &(0x7f0000000440)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x2410000}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x38, r3, 0x100, 0x70bd2b, 0x25dfdbfd, {}, [@SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x6}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0xe741}, @SEG6_ATTR_DST={0x14, 0x1, @ipv4={[], [], @multicast1}}]}, 0x38}, 0x1, 0x0, 0x0, 0x800}, 0x0) r4 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r4, 0xc100565c, &(0x7f0000000100)={0x0, 0xffffffff, 0x2, {0x2, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20]}}}) ioctl$VIDIOC_G_CTRL(r4, 0xc008561b, &(0x7f0000000200)={0x1, 0x6}) r5 = syz_open_dev$usbfs(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x2, 0x270840) r6 = add_key$user(&(0x7f0000000140)='user\x00', &(0x7f00000006c0)={'syz', 0x3}, &(0x7f0000000700)="e1938f35059997f19264f98cf35be1dcd665bb8f3224d0300c5c42dec6843d0c7ab6562804affea41779300b141e606844a5f499cde432660554e79da6926fb43d8b462a70a91e4a8011ab9e076ecc19ff0ad9a7199f38f1b42737f98443805079a1cf5d8e197a7f34a67da5761a154976b20f54d4d106e32c281ea93dfd82b1f5a1c2767cb47da333ff9658ec4ead10933c14bd8d88aaf341e7398d7fb192585b5f2694b50115ea1dbbb25bf20843c2b73d8dc357be75cc1ac940541f127d47faa7173604447e6c1ae51471b892ff1799b500069f9e9a44e401a10e6d2668faae11d0925ef1f21c6fbfbf55", 0xec, 0x0) r7 = request_key(&(0x7f0000000840)='id_resolver\x00', &(0x7f0000000880)={'syz', 0x1}, &(0x7f00000008c0)='ns/pid\x00', 0x0) keyctl$link(0x8, r6, r7) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000480)='/dev/cachefiles\x00', 0x612580, 0x0) r8 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f0000000280)={'syz', 0x3}, 0x0, 0x0, r7) keyctl$assume_authority(0x10, r8) r9 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r9, 0x0) r10 = accept$inet(r9, 0x0, &(0x7f0000000300)) ioctl$sock_inet_SIOCGIFDSTADDR(r10, 0x8917, &(0x7f0000000340)={'team_slave_1\x00', {0x2, 0x4e21, @initdev={0xac, 0x1e, 0x1, 0x0}}}) ioctl$USBDEVFS_CLAIM_PORT(r5, 0x80045518, &(0x7f00000000c0)=0x7fff) 23:32:23 executing program 5: socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r3, 0x40086602, 0x400007) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r4, &(0x7f0000000000)=ANY=[], 0x20032600) ioctl$EXT4_IOC_MIGRATE(0xffffffffffffffff, 0x6609) 23:32:23 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe2(&(0x7f0000000180)={0xffffffffffffffff}, 0x800) ioctl$SCSI_IOCTL_DOORUNLOCK(r2, 0x5381) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) r4 = creat(&(0x7f0000000000)='./bus\x00', 0x0) recvmsg$can_raw(r4, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x40004042) ftruncate(0xffffffffffffffff, 0x8200) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000140)={r4, &(0x7f0000000080)="da9bbda070bf60f6858e88f207c47bf2215a226efcb1f964b7ff5bdbcd6655be4e515da73fc32e08b2b199d0927148a7852721285ed5a8c3ef256ee5a57ae40cfc8e5f634290c610d4c872645e60098a5d680b2549726a99f73e5e8b6952e5b668e470db0d5756ef007aa2a1b28bc114738bdf40d08135ae70a68557aab60528cb98e7bde03d643fce802918397426a979553ab7067a6b23932458e362f7070953f764d7828b98c953d01d0f34edd7d0cee6808074f21c34767186d92a57fa", &(0x7f0000000000)=""/1, 0x8}, 0x20) write$sndseq(r3, &(0x7f0000000040)=[{0xffffff81, 0x3, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) 23:32:23 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000100)={0x0, 0xffffffff, 0x2, {0x2, @pix_mp={0x4, 0xffffff80, 0x59555956, 0x9, 0x0, [{0x41, 0x2}, {0x1, 0x3f}, {0x9, 0x80000001}, {0x74, 0x3}, {0x2, 0x212ada6}, {0x23fffd, 0x100}, {0x6, 0x6}, {0x5, 0x6f}], 0x81, 0x81, 0x7, 0x1, 0x1}}}) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_settime(r1, 0x0, &(0x7f0000000000)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, &(0x7f0000000080)) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc058565d, &(0x7f0000000300)={0x0, 0x2, 0x0, {0x0, @pix={0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x2}}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa0010000]}) 23:32:23 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xd9, 0x0, 0x0, 0x0, 0x0, 0xa2f7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000100)={0x0, 0xffffffff, 0x2, {0x2, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20]}}}) 23:32:23 executing program 5: socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r3, 0x40086602, 0x400007) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r4, &(0x7f0000000000)=ANY=[], 0x20032600) ioctl$EXT4_IOC_MIGRATE(0xffffffffffffffff, 0x6609) 23:32:23 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000100)={0x0, 0xffffffff, 0x2, {0x2, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20]}}}) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc058565d, &(0x7f0000000300)={0x0, 0x2, 0x0, {0x0, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa0010000]}) r1 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc100565c, &(0x7f0000000100)={0x0, 0xffffffff, 0x2, {0x2, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20]}}}) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc058565d, &(0x7f0000000300)={0x0, 0x2, 0x0, {0x0, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa0010000]}) r2 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r2, 0xc100565c, &(0x7f0000000100)={0x0, 0xffffffff, 0x2, {0x2, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20]}}}) ioctl$VIDIOC_CREATE_BUFS(r2, 0xc058565d, &(0x7f0000000300)={0x0, 0x2, 0x0, {0x0, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa0010000]}) ioctl$VIDIOC_QUERYSTD(r2, 0x8008563f, &(0x7f0000000000)=0x0) ioctl$VIDIOC_S_STD(r1, 0x40085618, &(0x7f0000000080)=r3) 23:32:23 executing program 1: epoll_create(0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000006480)=[{{&(0x7f0000000100)=@ax25={{0x3, @netrom}, [@null, @null, @netrom, @bcast, @remote, @default, @default]}, 0x80, &(0x7f00000005c0)=[{&(0x7f0000000280)=""/47, 0x2f}, {&(0x7f00000002c0)=""/197, 0xc5}, {0x0}, {&(0x7f0000000480)=""/72, 0x48}, {&(0x7f0000000500)=""/124, 0x7c}, {&(0x7f0000000580)=""/22, 0x16}], 0x6, &(0x7f00000023c0)=""/4096, 0x1000}, 0x9}, {{&(0x7f0000000640)=@in={0x2, 0x0, @empty}, 0x80, &(0x7f0000000b40)=[{0x0}, {&(0x7f0000000780)=""/171, 0xab}, {&(0x7f0000000840)=""/197, 0xc5}, {0x0}, {&(0x7f0000000a00)=""/23, 0x17}, {&(0x7f0000000a40)=""/245, 0xf5}], 0x6}, 0x3}, {{&(0x7f0000000cc0)=@can, 0x80, &(0x7f0000001080)=[{0x0}, {0x0}, {&(0x7f0000000e00)=""/25, 0x19}, {&(0x7f0000000e40)=""/123, 0x7b}, {&(0x7f0000000f80)=""/239, 0xef}], 0x5}, 0x4}, {{&(0x7f00000045c0)=@ethernet={0x0, @link_local}, 0x80, &(0x7f0000001340)=[{&(0x7f0000004640)=""/199, 0xc7}], 0x1, &(0x7f0000004740)=""/156, 0x9c}, 0x8}, {{&(0x7f0000004800)=@ax25={{0x3, @null}, [@null, @rose, @default, @netrom, @default, @netrom, @default, @default]}, 0x80, 0x0, 0x0, &(0x7f00000049c0)=""/115, 0x73}, 0x6}], 0x5, 0x20, 0x0) socket(0x100000000011, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/snmp6\x00') dup2(0xffffffffffffffff, 0xffffffffffffffff) preadv(r0, &(0x7f0000000480), 0x10000000000000f2, 0x0) 23:32:23 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe2(&(0x7f0000000180)={0xffffffffffffffff}, 0x800) ioctl$SCSI_IOCTL_DOORUNLOCK(r2, 0x5381) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) r4 = creat(&(0x7f0000000000)='./bus\x00', 0x0) recvmsg$can_raw(r4, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x40004042) ftruncate(r4, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000140)={r4, &(0x7f0000000080)="da9bbda070bf60f6858e88f207c47bf2215a226efcb1f964b7ff5bdbcd6655be4e515da73fc32e08b2b199d0927148a7852721285ed5a8c3ef256ee5a57ae40cfc8e5f634290c610d4c872645e60098a5d680b2549726a99f73e5e8b6952e5b668e470db0d5756ef007aa2a1b28bc114738bdf40d08135ae70a68557aab60528cb98e7bde03d643fce802918397426a979553ab7067a6b23932458e362f7070953f764d7828b98c953d01d0f34edd7d0cee6808074f21c34767186d92a57fa", &(0x7f0000000000)=""/1, 0x8}, 0x20) write$sndseq(r3, &(0x7f0000000040)=[{0xffffff81, 0x3, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) 23:32:24 executing program 0: 23:32:24 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000100)={0x0, 0xffffffff, 0x2, {0x2, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20]}}}) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc058565d, &(0x7f0000000300)={0x0, 0x2, 0x0, {0x0, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa0010000]}) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r1, 0x8200) r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x8}, 0x0) write$cgroup_pid(r1, &(0x7f0000000000)=r2, 0x12) 23:32:24 executing program 3: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000440)='/dev/cachefiles\x00', 0x8800, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000300)={0x0, 0x3c, &(0x7f00000002c0)=[@in6={0xa, 0x4e24, 0x4ea1, @rand_addr="6c1b1571cfeab28393ba30f3dc823f9e", 0x2be}, @in={0x2, 0x4e21, @loopback}, @in={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000340)=0x10) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xd9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc100565c, &(0x7f0000000100)={0x0, 0xffffffff, 0x2, {0x2, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20]}}}) r2 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = openat$cgroup_ro(r3, &(0x7f0000000400)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) ioctl$DMA_BUF_IOCTL_SYNC(r4, 0x40086200, &(0x7f0000000580)) ioctl$KDGKBTYPE(r3, 0x4b33, &(0x7f00000003c0)) ioctl$DRM_IOCTL_CONTROL(r2, 0x40086414, &(0x7f00000000c0)={0x4, 0xff0a}) ioctl$sock_bt_bnep_BNEPCONNDEL(r2, 0x400442c9, &(0x7f0000000240)={0x0, @broadcast}) r5 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r5, 0x0) r6 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/checkreqprot\x00', 0x1800, 0x0) r7 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r7, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r7, &(0x7f0000d83fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r7, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f0000000180)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r7, 0x84, 0x9, &(0x7f0000000000)={r8, @in6={{0xa, 0x4e23, 0x0, @loopback}}}, &(0x7f0000000240)=0x98) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r6, 0x84, 0x77, &(0x7f00000002c0)=ANY=[@ANYRES32=r8, @ANYBLOB="00060400b300e20800000100"], 0x10) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r5, 0x84, 0x6c, &(0x7f0000000480)={r8, 0xdc, "071352757513d8a3e2516f4ec30cc518d5e410e507c4660b2193fac442853f0e7fbdad2ce45a19c0a5be2768e974b8d902c784d4003b426daaec0e3957d6e32aa50a1c415afd8057d6ad951740a07aca7a0a66b56521d63bd4b02a65a7d6e83b0ac082be38575cd2cc921498c881ce1fce4200cd581b120fc4efa646974d0811388e21acae32810a1ed583d0c60c60060450f1e8cfb19beb2491ea1edd475645de7a526d879f905cc3e44af86f71c07c5ea8dfae82535a265e788c3416155d337bee53ed4d87391a671f9d82698a0832d6433f883880d8d9d5b8620d"}, &(0x7f0000000280)=0xe4) ioctl$TIOCGWINSZ(r2, 0x5413, &(0x7f0000000200)) 23:32:24 executing program 5: socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r3, 0x40086602, 0x400007) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r4, &(0x7f0000000000)=ANY=[], 0x20032600) ioctl$EXT4_IOC_MIGRATE(0xffffffffffffffff, 0x6609) 23:32:24 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe2(&(0x7f0000000180)={0xffffffffffffffff}, 0x800) ioctl$SCSI_IOCTL_DOORUNLOCK(r2, 0x5381) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) r4 = creat(&(0x7f0000000000)='./bus\x00', 0x0) recvmsg$can_raw(r4, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x40004042) ftruncate(r4, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000140)={r4, &(0x7f0000000080)="da9bbda070bf60f6858e88f207c47bf2215a226efcb1f964b7ff5bdbcd6655be4e515da73fc32e08b2b199d0927148a7852721285ed5a8c3ef256ee5a57ae40cfc8e5f634290c610d4c872645e60098a5d680b2549726a99f73e5e8b6952e5b668e470db0d5756ef007aa2a1b28bc114738bdf40d08135ae70a68557aab60528cb98e7bde03d643fce802918397426a979553ab7067a6b23932458e362f7070953f764d7828b98c953d01d0f34edd7d0cee6808074f21c34767186d92a57fa", &(0x7f0000000000)=""/1, 0x8}, 0x20) write$sndseq(r3, &(0x7f0000000040)=[{0xffffff81, 0x3, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) 23:32:24 executing program 1: epoll_create(0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000006480)=[{{&(0x7f0000000100)=@ax25={{0x3, @netrom}, [@null, @null, @netrom, @bcast, @remote, @default, @default]}, 0x80, &(0x7f00000005c0)=[{&(0x7f0000000280)=""/47, 0x2f}, {&(0x7f00000002c0)=""/197, 0xc5}, {0x0}, {&(0x7f0000000480)=""/72, 0x48}, {&(0x7f0000000500)=""/124, 0x7c}, {&(0x7f0000000580)=""/22, 0x16}], 0x6, &(0x7f00000023c0)=""/4096, 0x1000}, 0x9}, {{&(0x7f0000000640)=@in={0x2, 0x0, @empty}, 0x80, &(0x7f0000000b40)=[{0x0}, {&(0x7f0000000780)=""/171, 0xab}, {&(0x7f0000000840)=""/197, 0xc5}, {0x0}, {&(0x7f0000000a00)=""/23, 0x17}, {&(0x7f0000000a40)=""/245, 0xf5}], 0x6}, 0x3}, {{&(0x7f0000000cc0)=@can, 0x80, &(0x7f0000001080)=[{0x0}, {0x0}, {&(0x7f0000000e00)=""/25, 0x19}, {&(0x7f0000000e40)=""/123, 0x7b}, {&(0x7f0000000f80)=""/239, 0xef}], 0x5}, 0x4}, {{&(0x7f00000045c0)=@ethernet={0x0, @link_local}, 0x80, &(0x7f0000001340)=[{&(0x7f0000004640)=""/199, 0xc7}], 0x1, &(0x7f0000004740)=""/156, 0x9c}, 0x8}, {{&(0x7f0000004800)=@ax25={{0x3, @null}, [@null, @rose, @default, @netrom, @default, @netrom, @default, @default]}, 0x80, 0x0, 0x0, &(0x7f00000049c0)=""/115, 0x73}, 0x6}], 0x5, 0x20, 0x0) socket(0x100000000011, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/snmp6\x00') dup2(0xffffffffffffffff, 0xffffffffffffffff) preadv(r0, &(0x7f0000000480), 0x10000000000000f2, 0x0) 23:32:24 executing program 0: 23:32:24 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000100)={0x0, 0xffffffff, 0x2, {0x2, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20]}}}) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000400)='/dev/cachefiles\x00', 0x0, 0x0) r2 = syz_open_dev$media(&(0x7f0000000540)='/dev/media#\x00', 0x0, 0x8000) ioctl$EVIOCGSND(r2, 0x8040451a, &(0x7f0000000580)=""/128) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc100565c, &(0x7f0000000440)={0x0, 0x100, 0x5, {0x4, @sliced={0x1000, [0x6, 0x3, 0x2, 0x6, 0x6, 0x7ff, 0x7fff, 0x80, 0x1, 0x7, 0x8, 0xff, 0x401, 0x400, 0x7, 0x3, 0x200, 0x0, 0x6, 0x6, 0x9, 0x7, 0x2, 0xfff8, 0x0, 0x25, 0x2, 0xffc1, 0x1000, 0x7, 0x0, 0x7fff, 0x1000, 0xf2, 0x0, 0x7f, 0x4, 0x7, 0x4, 0x0, 0x6, 0x6c52, 0x15, 0xe41, 0x8, 0x8, 0x1, 0x8], 0x1}}}) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc058565d, &(0x7f0000000300)={0x0, 0x2, 0x0, {0x0, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa0010000]}) r3 = dup(r0) r4 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r4, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup3(r5, r6, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$KVM_SET_TSC_KHZ(r7, 0xaea2, 0x8d50) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000000)={0xffffffffffffffff}, 0x111, 0x5}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e23, 0x7, @empty, 0x5}, {0xa, 0x4e24, 0x80, @loopback, 0x80000000}, r8, 0xffffff00}}, 0x48) ioctl$VIDIOC_TRY_EXT_CTRLS(0xffffffffffffffff, 0xc0205649, &(0x7f00000002c0)={0x4, 0xfffffbff, 0xfff, [], &(0x7f0000000280)={0xa2092a, 0x7fff, [], @p_u16=&(0x7f00000000c0)=0x4}}) 23:32:24 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe2(&(0x7f0000000180)={0xffffffffffffffff}, 0x800) ioctl$SCSI_IOCTL_DOORUNLOCK(r2, 0x5381) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) r4 = creat(&(0x7f0000000000)='./bus\x00', 0x0) recvmsg$can_raw(r4, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x40004042) ftruncate(r4, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000140)={r4, &(0x7f0000000080)="da9bbda070bf60f6858e88f207c47bf2215a226efcb1f964b7ff5bdbcd6655be4e515da73fc32e08b2b199d0927148a7852721285ed5a8c3ef256ee5a57ae40cfc8e5f634290c610d4c872645e60098a5d680b2549726a99f73e5e8b6952e5b668e470db0d5756ef007aa2a1b28bc114738bdf40d08135ae70a68557aab60528cb98e7bde03d643fce802918397426a979553ab7067a6b23932458e362f7070953f764d7828b98c953d01d0f34edd7d0cee6808074f21c34767186d92a57fa", &(0x7f0000000000)=""/1, 0x8}, 0x20) write$sndseq(r3, &(0x7f0000000040)=[{0xffffff81, 0x3, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) 23:32:24 executing program 3: r0 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x80000001, 0x404a05c8bee8bf99) syncfs(r0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xd9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1400a}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc100565c, &(0x7f0000000100)={0x0, 0xffffffff, 0x2, {0x2, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20]}}}) 23:32:24 executing program 0: 23:32:24 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000100)={0x0, 0xffffffff, 0x2, {0x2, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20]}}}) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x21001, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r1, 0xc018620b, &(0x7f0000000080)={0x1}) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc058565d, &(0x7f0000000300)={0x0, 0x2, 0x0, {0x0, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa0010000]}) 23:32:24 executing program 5: 23:32:24 executing program 0: 23:32:24 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe2(&(0x7f0000000180)={0xffffffffffffffff}, 0x800) ioctl$SCSI_IOCTL_DOORUNLOCK(r2, 0x5381) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) r4 = creat(&(0x7f0000000000)='./bus\x00', 0x0) recvmsg$can_raw(r4, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x40004042) ftruncate(r4, 0x8200) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) write$sndseq(r3, &(0x7f0000000040)=[{0xffffff81, 0x3, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) 23:32:24 executing program 1: 23:32:24 executing program 5: sendmsg(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140), 0xffffffaa}], 0x3}, 0x0) clone(0x800007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$SIOCGSTAMPNS(r1, 0x8907, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000021c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)=ANY=[@ANYBLOB="13d50f34"], 0x4}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000300)=ANY=[@ANYRES16, @ANYBLOB="0cda366f0001aeac441c095fad7dfe5d4965c1dcbe2544be6077bf09765c3158c428c85ce62fdfe32ae7a8c01f70632cca0f573b5c", @ANYBLOB="8a7cfcb0bd543a072504167b455ddfd0640764ef04ff46cf47e8137f3800009f9fbaa545c0c343d9b3bec2feff1f63caf2a574ca16195125fb104017c5b616d14406c651680ba38d2e34d596881a7fb3f462bf962a61abf049e2dd26234d1c"], 0x0, 0x96}, 0x20) tkill(r0, 0x3b) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 23:32:24 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x3ff, 0x20000) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000100)={0x0, 0xffffffff, 0x2, {0x2, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20]}}}) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc058565d, &(0x7f0000000300)={0x0, 0x2, 0x0, {0x0, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa0010000]}) 23:32:24 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xd9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x6}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x1, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000100)={0xffffffff, 0xffffffff, 0x2, {0x6, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc800, 0x20, 0x0, 0x0, 0x0, 0x1ff, 0x800, 0x0, 0x0, 0x0, 0x0, 0x77, 0x0, 0x0, 0xf000, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x20], 0x5}}}) 23:32:24 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000300)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000001c0)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = fcntl$dupfd(r0, 0x0, r0) ioctl$TIOCSSERIAL(r3, 0x541f, 0x0) 23:32:24 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r1, &(0x7f0000000140)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r1, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) sendmmsg(r1, &(0x7f0000002f00)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000001200)="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", 0x1000}, {&(0x7f0000000380)="e4", 0x1}], 0x2}}, {{0x0, 0x0, &(0x7f0000000e40)=[{&(0x7f0000000940)="e0", 0x1}], 0x1}}], 0x2, 0x0) 23:32:24 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="48000000140081fb7059ae08060c04002cff0f030088a8ffff020200000e6fabca1b4e7d06a6bd7c493872f750375ed08a562ad6e74703c48f93b82a02000000461eb886a5e54e8f", 0x48}], 0x1}, 0x0) [ 209.686497] ptrace attach of "/root/syz-executor.5"[8996] was attempted by "/root/syz-executor.5"[8999] 23:32:24 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000100)={0x0, 0xffffffff, 0x2, {0x2, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20]}}}) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc058565d, &(0x7f0000000300)={0x0, 0x2, 0x0, {0x0, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa0010000]}) r1 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ocfs2_control\x00', 0x80442, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r1, 0xc0205649, &(0x7f00000000c0)={0xfffffff, 0x8000, 0xf5f, [], &(0x7f0000000080)={0x990a62, 0x5, [], @ptr=0x3}}) 23:32:24 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe2(&(0x7f0000000180)={0xffffffffffffffff}, 0x800) ioctl$SCSI_IOCTL_DOORUNLOCK(r2, 0x5381) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) r4 = creat(&(0x7f0000000000)='./bus\x00', 0x0) recvmsg$can_raw(r4, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x40004042) ftruncate(r4, 0x8200) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) write$sndseq(r3, &(0x7f0000000040)=[{0xffffff81, 0x3, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) 23:32:24 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xd9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000100)={0x0, 0xffffffff, 0x2, {0x2, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5dc0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1]}}}) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r1, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r2, 0x0) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_SET(r2, &(0x7f0000000300)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x840010}, 0xc, &(0x7f00000002c0)={&(0x7f0000000200)={0xc0, r3, 0x4628bd47e3a9c710, 0x70bd25, 0x25dfdbfc, {}, [@TIPC_NLA_NET={0x40, 0x7, [@TIPC_NLA_NET_ID={0x8, 0x1, 0xfff}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x4}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0xffff}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x63}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x3}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0xd32}]}, @TIPC_NLA_BEARER={0x48, 0x1, [@TIPC_NLA_BEARER_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x13}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x910}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x3}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x5}]}, @TIPC_NLA_SOCK={0x24, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x7fffffff}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}]}, 0xc0}, 0x1, 0x0, 0x0, 0x480c5}, 0x0) 23:32:24 executing program 1: accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0xc00) sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x0, 0x0}, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfb120eb7) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='rdma.current\x00', 0x0, 0x0) r3 = add_key$keyring(&(0x7f0000000000)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffc) add_key$keyring(&(0x7f0000000340)='keyring\x00', 0x0, 0x0, 0x0, r3) setreuid(0xffffffffffffffff, 0x0) r4 = socket$inet(0x10, 0x3, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, 0x0, &(0x7f00000001c0)) setreuid(0xffffffffffffffff, 0x0) lstat(0x0, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000006c0)='cgroup.events\x00', 0x0, 0x0) fstat(r0, 0x0) fstat(r1, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000840)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000900)) r6 = socket(0x0, 0x0, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) write$P9_RGETATTR(0xffffffffffffffff, 0x0, 0x0) r7 = socket(0x0, 0x803, 0x0) getsockname$packet(r7, 0x0, &(0x7f0000000200)) fstat(0xffffffffffffffff, &(0x7f0000000bc0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setreuid(0x0, 0xee00) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000280)) lstat(&(0x7f0000000040)='./bus\x00', &(0x7f0000001940)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(0xffffffffffffffff, &(0x7f0000000680)) write$P9_RGETATTR(0xffffffffffffffff, &(0x7f0000001800)={0xa0, 0x19, 0x1, {0x40, {0x0, 0x3, 0x6}, 0x0, r9, 0x0, 0x0, 0x10000, 0x100000000, 0x9, 0x0, 0x6, 0x0, 0x0, 0x0, 0x23}}, 0xa0) openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/load\x00', 0x2, 0x0) fsetxattr$system_posix_acl(r2, &(0x7f00000000c0)='system.posix_acl_access\x00', &(0x7f00000004c0)=ANY=[@ANYRES32, @ANYRESDEC, @ANYRES32, @ANYBLOB, @ANYRES32, @ANYBLOB, @ANYRES32, @ANYRES32, @ANYBLOB="04000700000000", @ANYRES32=r5, @ANYPTR, @ANYRES32, @ANYBLOB="08000400", @ANYRES32, @ANYRES32, @ANYBLOB="08000300", @ANYRES32, @ANYRES32, @ANYBLOB="0e07ce9ff2e7e5af", @ANYRES32=r8, @ANYBLOB="00c8741179c2478e2c6950fccf385ef282a653a84a7a9310cf1b06cf2e00f479e085ba53b3d16fcec60c9fbd82254ead5cccfac9c48427f32fb0a1ebc960d88929c99b070438ff80", @ANYRES32], 0x16, 0x3) open(0x0, 0x0, 0x0) r10 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r10, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) ioctl$FIBMAP(0xffffffffffffffff, 0x1, 0x0) bind$inet(r10, &(0x7f0000000280)={0x2, 0x4e23, @rand_addr=0x5}, 0x10) setsockopt$SO_ATTACH_FILTER(r10, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r10, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg(r10, &(0x7f0000004b00)=[{{0x0, 0x0, &(0x7f0000000100)=[{0x0}, {0x0}, {&(0x7f00000002c0)="f7fc370763ed7a4dbfaf549cd1dc94c047d2bfd2da573ebddcf5db435637f045346375f1b75c21a0106605fa2c", 0x2d}, {0x0}], 0x4}}, {{0x0, 0x0, &(0x7f0000001f40)=[{&(0x7f0000000b40)}, {0x0}, {&(0x7f0000000f40)="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", 0x33d}], 0x3}}], 0x2, 0x80) sendto$inet(r10, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) ioctl$TUNSETLINK(r1, 0x400454cd, 0x0) 23:32:24 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000140)='./bus\x00', 0x0) r2 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r2, 0x2081fc) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f00000001c0), 0xfffffef3) r5 = open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x800002, 0x10, r5, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x10, 0xffffffffffffffff, 0x0) read(r3, &(0x7f0000000000)=""/250, 0x128b9372) fcntl$setstatus(r1, 0x4, 0x6100) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0xf642e7e) r6 = creat(&(0x7f0000000700)='./bus\x00', 0x0) getpeername$packet(0xffffffffffffffff, 0x0, &(0x7f0000000080)) dup2(0xffffffffffffffff, r6) 23:32:24 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000100)={0x0, 0xffffffff, 0x2, {0x2, @sliced={0x0, [0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0xe4f, 0x0, 0x0, 0x0, 0x20, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001]}}}) r1 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc100565c, &(0x7f0000000100)={0x0, 0xffffffff, 0x2, {0x2, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20]}}}) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc058565d, &(0x7f0000000300)={0x0, 0x2, 0x0, {0x0, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa0010000]}) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x88000, 0x0) ioctl$VIDIOC_EXPBUF(r0, 0xc0405610, &(0x7f0000000080)={0x4, 0x83c, 0x6, 0x5131a0f9ad5fbe5c, r2}) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc058565d, &(0x7f0000000300)={0x0, 0x2, 0x0, {0x8, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x2}}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa0010000]}) 23:32:24 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe2(&(0x7f0000000180)={0xffffffffffffffff}, 0x800) ioctl$SCSI_IOCTL_DOORUNLOCK(r2, 0x5381) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) r4 = creat(&(0x7f0000000000)='./bus\x00', 0x0) recvmsg$can_raw(r4, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x40004042) ftruncate(r4, 0x8200) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) write$sndseq(r3, &(0x7f0000000040)=[{0xffffff81, 0x3, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) 23:32:24 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000100)={0x0, 0xffffffff, 0x2, {0x2, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20]}}}) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc058565d, &(0x7f0000000300)={0x0, 0x2, 0x0, {0x0, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa0010000]}) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000200)={0x1c, @sliced={0x9, [0x9f, 0x1c, 0x6, 0x9708, 0x1, 0x56a4, 0x7f, 0x3, 0x2, 0x6, 0x64, 0x3, 0x80, 0xb89, 0x4, 0x9, 0x1, 0x9, 0x800, 0x6, 0x8001, 0x5, 0x4, 0x7, 0xffff, 0xff, 0x0, 0x401, 0xff, 0x2, 0x100, 0x3, 0x0, 0x5, 0x9, 0x4, 0x7fff, 0xf286, 0x200, 0x9, 0xffff, 0x80, 0x5, 0xff08, 0x6, 0x4, 0xff, 0x9], 0x1}}) 23:32:24 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xd9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) socketpair(0x10, 0x6, 0x2, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet_udp_SIOCOUTQ(r2, 0x5411, &(0x7f00000002c0)) socket$inet6_sctp(0xa, 0x5, 0x84) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r1, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000200)={'IDLETIMER\x00'}, &(0x7f0000000240)=0x1e) getsockopt$TIPC_IMPORTANCE(r1, 0x10f, 0x7f, &(0x7f0000000000), &(0x7f00000000c0)=0x4) r3 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r3, 0xc100565c, &(0x7f0000000400)={0x0, 0xffffffff, 0x2, {0x2, @sliced={0x0, [0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffc]}}}) ioctl$VIDIOC_CREATE_BUFS(r3, 0xc058565d, &(0x7f0000000300)={0x0, 0x2, 0x0, {0x0, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa0010000]}) ioctl$FS_IOC_GETVERSION(r3, 0x80087601, &(0x7f0000000300)) r4 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r4, 0xc100565c, &(0x7f0000000100)={0x0, 0xffffffff, 0x2, {0x2, @sliced={0x0, [0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff]}}}) r5 = socket$bt_hidp(0x1f, 0x3, 0x6) ioctl$sock_inet_SIOCGIFNETMASK(r5, 0x891b, &(0x7f0000000500)={'netdevsim0\x00', {0x2, 0x4e24, @remote}}) 23:32:27 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe2(&(0x7f0000000180)={0xffffffffffffffff}, 0x800) ioctl$SCSI_IOCTL_DOORUNLOCK(r2, 0x5381) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) r4 = creat(&(0x7f0000000000)='./bus\x00', 0x0) recvmsg$can_raw(r4, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x40004042) ftruncate(r4, 0x8200) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000140)={0xffffffffffffffff, &(0x7f0000000080)="da9bbda070bf60f6858e88f207c47bf2215a226efcb1f964b7ff5bdbcd6655be4e515da73fc32e08b2b199d0927148a7852721285ed5a8c3ef256ee5a57ae40cfc8e5f634290c610d4c872645e60098a5d680b2549726a99f73e5e8b6952e5b668e470db0d5756ef007aa2a1b28bc114738bdf40d08135ae70a68557aab60528cb98e7bde03d643fce802918397426a979553ab7067a6b23932458e362f7070953f764d7828b98c953d01d0f34edd7d0cee6808074f21c34767186d92a57fa", &(0x7f0000000000)=""/1, 0x8}, 0x20) write$sndseq(r3, &(0x7f0000000040)=[{0xffffff81, 0x3, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) 23:32:27 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000100)={0x0, 0xffffffff, 0x2, {0x2, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20]}}}) r1 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc100565c, &(0x7f0000000100)={0x0, 0xffffffff, 0x2, {0x2, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20]}}}) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc058565d, &(0x7f0000000300)={0x0, 0x2, 0x0, {0x0, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa0010000]}) ioctl$VIDIOC_ENUM_FMT(r1, 0xc0405602, &(0x7f0000000000)={0x7, 0x6, 0x3, "bbeb927961d942f98541f158a35788c1a49132ba8ab4fabf0e540c132ae87249", 0x43564548}) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc058565d, &(0x7f0000000300)={0x0, 0x2, 0x0, {0x0, @vbi={0x8, 0x5fb0, 0x1, 0x0, [0x7, 0x5], [0x2, 0x3f], 0x1}}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa0010000]}) 23:32:27 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) readv(r0, &(0x7f0000001580)=[{&(0x7f0000001300)=""/104, 0x68}], 0x1) 23:32:27 executing program 5: r0 = memfd_create(&(0x7f0000000140)='$.6/%cpuset]\x00', 0x0) write$binfmt_elf64(r0, &(0x7f00000007c0)=ANY=[@ANYBLOB="7f454c46020000000000000000c4b40003003e000039a594249c1fd83d000000000000000000000000000000000000e5000000000020380003"], 0x39) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 23:32:27 executing program 1: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) clock_nanosleep(0x2, 0x0, &(0x7f0000000000)={0x0, 0x989680}, &(0x7f00000000c0)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r0 = gettid() tkill(r0, 0x1000000000013) 23:32:27 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xd9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000140)='\xab\x05\xae\xa8\x17\xe4\x93\xf4\xe4a\xa2(\t\x00\x81\xafu', 0x0) r1 = dup(r0) execveat(r1, &(0x7f0000000000)='\x00', 0xfffffffffffffffd, 0x0, 0x1000) r2 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x200000, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup3(r3, r4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = openat$cgroup_ro(r5, &(0x7f00000000c0)='memory.stat\x00', 0x0, 0x0) ioctl$VIDIOC_S_JPEGCOMP(r6, 0x408c563e, &(0x7f0000000200)={0x8001, 0x6, 0x2c, "1108e3217ce4a52567bf812fedd863eb8c1bf5ec28fcf41c0ce22d91f0f0874c9a82811a523a208799aa65b5feaf077eb868b3d107e900ca70fdd9e0", 0x1e, "361e76f0ce771619309ff57519101bce7d171cb2032b4eb7b236babf0f2c860d28fb5bde46c83b7f20031c21200329ae70fa05337e0b39a4fbbbec93", 0x80}) ioctl$VIDIOC_CREATE_BUFS(r2, 0xc100565c, &(0x7f00000002c0)={0x0, 0xffffffff, 0x2, {0x2, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20]}}}) 23:32:27 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe2(&(0x7f0000000180)={0xffffffffffffffff}, 0x800) ioctl$SCSI_IOCTL_DOORUNLOCK(r2, 0x5381) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) r4 = creat(&(0x7f0000000000)='./bus\x00', 0x0) recvmsg$can_raw(r4, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x40004042) ftruncate(r4, 0x8200) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000140)={0xffffffffffffffff, &(0x7f0000000080)="da9bbda070bf60f6858e88f207c47bf2215a226efcb1f964b7ff5bdbcd6655be4e515da73fc32e08b2b199d0927148a7852721285ed5a8c3ef256ee5a57ae40cfc8e5f634290c610d4c872645e60098a5d680b2549726a99f73e5e8b6952e5b668e470db0d5756ef007aa2a1b28bc114738bdf40d08135ae70a68557aab60528cb98e7bde03d643fce802918397426a979553ab7067a6b23932458e362f7070953f764d7828b98c953d01d0f34edd7d0cee6808074f21c34767186d92a57fa", &(0x7f0000000000)=""/1, 0x8}, 0x20) write$sndseq(r3, &(0x7f0000000040)=[{0xffffff81, 0x3, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) 23:32:27 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000100)={0x0, 0xffffffff, 0x2, {0x2, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20]}}}) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc058565d, &(0x7f0000000300)={0x0, 0x2, 0x0, {0x4, @pix={0x0, 0x0, 0x34343452, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa0010000]}) 23:32:27 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x9) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000180)="580000001400192340834b80040d8c56", 0x10}], 0x1) 23:32:27 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000), 0x10) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/tcp\x00\xcdWq\xe9*\a4g\a^\x90\xb6\xe4kH2\x80/\x88\xb6\xbb\xeb`\xb8@#\x83tH\xae\xa5y\x1d\\]\x93\x93\xb5e\xd9\xd4\xb8A# \xc9*s\xd0g>\x16\xabM\x7foK\xec\x17f\xb9x\x11\xbf\xab\x16\xc5\xcb\x94\xff\x1c\xa0\x01\xb3I\x1c\xb9\xcc\xbb\xbe\x9c\xd0!\x13\xe1\xbc.\xfaG3\x85\xe0(\x18\xe9\xef%nM\'\aF\xb7\x95\xcbm\x04\xa8\x05\xef@&\xc4') sendfile(r0, r1, 0x0, 0x80000003) 23:32:27 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xd9, 0x0, 0x50, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x80000000000000}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc100565c, &(0x7f0000000100)={0x80000001, 0xffffffff, 0x2, {0x2, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x7f, 0x5, 0x0, 0x0, 0x0, 0x0, 0xfffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe64, 0x0, 0x200], 0xfffffffc}}}) mkdirat$cgroup(0xffffffffffffffff, &(0x7f0000000000)='syz1\x00', 0x1ff) ioctl$KVM_GET_XCRS(r0, 0x8188aea6, &(0x7f0000000200)={0x8, 0x7, [{0x7, 0x0, 0x80000001}, {0x200, 0x0, 0x4}, {0x1ff, 0x0, 0x6}, {0x5, 0x0, 0x10000}, {0x7, 0x0, 0x100}, {0x80000000, 0x0, 0x5}, {0x7, 0x0, 0x3}, {0x0, 0x0, 0x81}]}) [ 212.812984] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=20 sclass=netlink_audit_socket pig=9094 comm=syz-executor.5 23:32:27 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe2(&(0x7f0000000180)={0xffffffffffffffff}, 0x800) ioctl$SCSI_IOCTL_DOORUNLOCK(r2, 0x5381) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) r4 = creat(&(0x7f0000000000)='./bus\x00', 0x0) recvmsg$can_raw(r4, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x40004042) ftruncate(r4, 0x8200) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000140)={0xffffffffffffffff, &(0x7f0000000080)="da9bbda070bf60f6858e88f207c47bf2215a226efcb1f964b7ff5bdbcd6655be4e515da73fc32e08b2b199d0927148a7852721285ed5a8c3ef256ee5a57ae40cfc8e5f634290c610d4c872645e60098a5d680b2549726a99f73e5e8b6952e5b668e470db0d5756ef007aa2a1b28bc114738bdf40d08135ae70a68557aab60528cb98e7bde03d643fce802918397426a979553ab7067a6b23932458e362f7070953f764d7828b98c953d01d0f34edd7d0cee6808074f21c34767186d92a57fa", &(0x7f0000000000)=""/1, 0x8}, 0x20) write$sndseq(r3, &(0x7f0000000040)=[{0xffffff81, 0x3, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) [ 212.870131] protocol 88fb is buggy, dev hsr_slave_0 [ 212.875286] protocol 88fb is buggy, dev hsr_slave_1 [ 212.880420] protocol 88fb is buggy, dev hsr_slave_0 [ 212.885497] protocol 88fb is buggy, dev hsr_slave_1 23:32:27 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000100)={0x0, 0xffffffff, 0x2, {0x2, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20]}}}) r1 = add_key$user(&(0x7f0000000140)='user\x00', &(0x7f00000006c0)={'syz', 0x3}, &(0x7f0000000700)="e1938f35059997f19264f98cf35be1dcd665bb8f3224d0300c5c42dec6843d0c7ab6562804affea41779300b141e606844a5f499cde432660554e79da6926fb43d8b462a70a91e4a8011ab9e076ecc19ff0ad9a7199f38f1b42737f98443805079a1cf5d8e197a7f34a67da5761a154976b20f54d4d106e32c281ea93dfd82b1f5a1c2767cb47da333ff9658ec4ead10933c14bd8d88aaf341e7398d7fb192585b5f2694b50115ea1dbbb25bf20843c2b73d8dc357be75cc1ac940541f127d47faa7173604447e6c1ae51471b892ff1799b500069f9e9a44e401a10e6d2668faae11d0925ef1f21c6fbfbf55", 0xec, 0x0) r2 = request_key(&(0x7f0000000840)='id_resolver\x00', &(0x7f0000000880)={'syz', 0x1}, &(0x7f00000008c0)='ns/pid\x00', 0x0) keyctl$link(0x8, r1, r2) r3 = add_key(&(0x7f0000000000)='rxrpc\x00', &(0x7f0000000080)={'syz', 0x1}, &(0x7f0000000200)="0ae8e1a0f49aef39ebd564e3d92c88bf2130ebed6c3ff4bd54607f8e3ab00e0be4ebdec38d0fc575555d7debe6d1ba4b5cc6e04d237fd8eff391fef0814229c707a68a280c155b1ee8876b8b1e27dcb13b3b3eccb6d31add54e397da0e382a17652b598013d4c9805ed761d6f768d66af8cbaf9fd7fea64e54c353e241a8e69b49958477d18c0f9ceec5a3fee5b3f6b4fa209a434d2f96c763102b3d1e5085e7de10de23ebdd5e9276905f2d95243bc8e7dad8248e2acf11c34b61124aa1e86998eb21c48f70066ba44f2610a45900c5b81b25d62fa12e", 0xd7, r2) keyctl$KEYCTL_PKEY_VERIFY(0x1c, &(0x7f00000000c0)={r3, 0x10, 0x28}, &(0x7f0000000400)={'enc=', 'oaep', ' hash=', {'blake2s-160-x86\x00'}}, &(0x7f0000000480)="bef0fce3d1fcf110b887061671bda7d7", &(0x7f00000004c0)="8cf81266d2d9a3ec3f32fea86c79d5c9cd96ff1fdcef3b19d8983b5b35a699261dde86eb3668436e") ioctl$VIDIOC_CREATE_BUFS(r0, 0xc058565d, &(0x7f0000000300)={0x0, 0x2, 0x0, {0x0, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa0010000]}) 23:32:27 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000002b40)={0xa, 0x4e22, 0x0, @empty}, 0x1c) setsockopt(r0, 0x0, 0x0, 0x0, 0x0) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x61, 0x0, 0x0) sendto$inet6(r1, 0x0, 0x151, 0x20000004, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) shutdown(r1, 0x1) r2 = accept(r0, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=ANY=[@ANYRESOCT], 0x1}}, 0x0) recvfrom$inet6(r1, &(0x7f00000003c0)=""/226, 0xe2, 0x0, 0x0, 0x0) close(r1) [ 212.996492] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 213.029319] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 23:32:28 executing program 0: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0x6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000020000000001, 0x0) ioctl$KDFONTOP_COPY(0xffffffffffffffff, 0x4b72, 0x0) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x4) 23:32:28 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xd9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x1000, 0x208000) ioctl$SIOCAX25CTLCON(r0, 0x89e8, &(0x7f0000000200)={@bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, 0x5, 0x6, 0x1, [@bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @bcast]}) r1 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc100565c, &(0x7f0000000100)={0x0, 0xffffffff, 0x2, {0x2, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20]}}}) 23:32:28 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe2(&(0x7f0000000180)={0xffffffffffffffff}, 0x800) ioctl$SCSI_IOCTL_DOORUNLOCK(r2, 0x5381) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) r4 = creat(&(0x7f0000000000)='./bus\x00', 0x0) recvmsg$can_raw(r4, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x40004042) ftruncate(r4, 0x8200) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000140)={r4, 0x0, &(0x7f0000000000)=""/1, 0x8}, 0x20) write$sndseq(r3, &(0x7f0000000040)=[{0xffffff81, 0x3, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) 23:32:28 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000100)={0x0, 0xffffffff, 0x2, {0x2, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20]}}}) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc058565d, &(0x7f0000000300)={0x0, 0x2, 0x0, {0x9, @vbi={0x9, 0x8001, 0x7f, 0x32314d59, [0x9, 0x40], [0x8], 0x1}}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa0010000]}) 23:32:28 executing program 5: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0x6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0xffffffffffffff7c, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b800000019000100000000005b000000ff010000000000000000000000000001e000000100000000800000000000000000000000000000000a0001000000002e", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000fbbccf810000000000000000fd85d16e79bad40ac3794899000000800000000000000000000000d94bfeadbfce0d4ed6f71b242b42000000ea0000000000000000000000000000000000000500000000000000000000000000000000000000e6010000000100000000000000"], 0xb8}}, 0x0) 23:32:28 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x64, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x400000b, 0x6031, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 23:32:28 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000100)={0x0, 0xffffffff, 0x2, {0x2, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20]}}}) r1 = socket$rds(0x15, 0x5, 0x0) ioctl$SIOCGSTAMPNS(r1, 0x8907, &(0x7f0000000000)) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc058565d, &(0x7f0000000300)={0x0, 0x2, 0x0, {0x0, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa0010000]}) ioctl$VIDIOC_S_DV_TIMINGS(r0, 0xc0845657, &(0x7f0000000200)={0x0, @bt={0x21, 0x8001, 0x3, 0x0, 0x858, 0x9, 0xb48, 0x7, 0x9cf, 0xffffffcc, 0x100, 0xa83, 0x80, 0xe51a, 0x4, 0x4}}) 23:32:28 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe2(&(0x7f0000000180)={0xffffffffffffffff}, 0x800) ioctl$SCSI_IOCTL_DOORUNLOCK(r2, 0x5381) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) r4 = creat(&(0x7f0000000000)='./bus\x00', 0x0) recvmsg$can_raw(r4, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x40004042) ftruncate(r4, 0x8200) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000140)={r4, 0x0, &(0x7f0000000000)=""/1, 0x8}, 0x20) write$sndseq(r3, &(0x7f0000000040)=[{0xffffff81, 0x3, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) 23:32:28 executing program 4: r0 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ocfs2_control\x00', 0x101001, 0x0) ioctl$USBDEVFS_DISCONNECT_CLAIM(r0, 0x8108551b, &(0x7f0000000600)={0x7, 0x2, "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"}) r1 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc100565c, &(0x7f0000000100)={0x0, 0xffffffff, 0x2, {0x2, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20]}}}) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc058565d, &(0x7f0000000300)={0x0, 0x2, 0x0, {0x0, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa0010000]}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r2, r3, 0x0) r4 = accept(r3, &(0x7f00000004c0)=@in={0x2, 0x0, @multicast2}, &(0x7f0000000540)=0x80) ioctl$sock_SIOCSIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r4, 0x8983, &(0x7f0000000580)={0x3, 'gretap0\x00', {0x80000001}, 0x3}) r5 = getpid() sched_setattr(r5, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x8}, 0x0) r6 = getpid() sched_setattr(r6, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x8}, 0x0) init_module(&(0x7f0000000080)='keyring,selinux\x00', 0x10, &(0x7f00000000c0)) r7 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r7, 0x8200) kcmp$KCMP_EPOLL_TFD(r5, r6, 0x7, 0xffffffffffffffff, &(0x7f0000000000)={r7, 0xffffffffffffffff, 0x3}) 23:32:28 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x64, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x400000b, 0x6031, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) setsockopt$IP_VS_SO_SET_ZERO(0xffffffffffffffff, 0x0, 0x60, 0x0, 0x0) 23:32:28 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x64, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x400000b, 0x6031, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) socket$key(0xf, 0x3, 0x2) ioctl$FS_IOC_MEASURE_VERITY(0xffffffffffffffff, 0xc0046686, 0x0) 23:32:28 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe2(&(0x7f0000000180)={0xffffffffffffffff}, 0x800) ioctl$SCSI_IOCTL_DOORUNLOCK(r2, 0x5381) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) r4 = creat(&(0x7f0000000000)='./bus\x00', 0x0) recvmsg$can_raw(r4, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x40004042) ftruncate(r4, 0x8200) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000140)={r4, 0x0, &(0x7f0000000000)=""/1, 0x8}, 0x20) write$sndseq(r3, &(0x7f0000000040)=[{0xffffff81, 0x3, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) 23:32:28 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xd9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x6, 0x2000) openat$cgroup_subtree(r0, &(0x7f00000000c0)='cgroup.subtree_control\x00', 0x2, 0x0) r1 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$SNDRV_PCM_IOCTL_TTSTAMP(r0, 0x40044103, &(0x7f0000000200)=0xf0c) syz_open_pts(r0, 0xc8802) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc100565c, &(0x7f0000000100)={0x0, 0xffffffff, 0x2, {0x2, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20]}}}) 23:32:28 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000100)={0x0, 0xffffffff, 0x2, {0x2, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x820, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xfffd]}}}) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r1, 0x8200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r4, 0x6, 0x23, &(0x7f0000000080)={&(0x7f0000ffc000/0x2000)=nil, 0x2000}, &(0x7f00000000c0)=0x10) ioctl$VIDIOC_SUBDEV_ENUM_MBUS_CODE(r1, 0xc0305602, &(0x7f00000004c0)={0x0, 0x1, 0x0, 0x1}) r5 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) r6 = syz_open_dev$sndpcmp(&(0x7f0000000400)='/dev/snd/pcmC#D#p\x00', 0x9e, 0x900) ioctl$SNDRV_PCM_IOCTL_DELAY(r6, 0x80084121, &(0x7f0000000440)) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r5, 0x0) getsockopt$TIPC_SOCK_RECVQ_DEPTH(r5, 0x10f, 0x84, &(0x7f0000000200), &(0x7f0000000240)=0x4) r7 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_G_AUDIO(0xffffffffffffffff, 0x80345621, &(0x7f0000000480)) ioctl$VIDIOC_CREATE_BUFS(r7, 0xc100565c, &(0x7f0000000100)={0x0, 0xffffffff, 0x2, {0x2, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20]}}}) ioctl$VIDIOC_CREATE_BUFS(r7, 0xc058565d, &(0x7f0000000300)={0x0, 0x2, 0x0, {0x0, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa0010000]}) syz_open_procfs(0x0, &(0x7f00000002c0)='net/ip_vs\x00') mmap$perf(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x4, 0x810, r1, 0x1) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc058565d, &(0x7f0000000300)={0x0, 0x2, 0x0, {0x0, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa0010000]}) 23:32:28 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe2(&(0x7f0000000180)={0xffffffffffffffff}, 0x800) ioctl$SCSI_IOCTL_DOORUNLOCK(r2, 0x5381) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) r4 = creat(&(0x7f0000000000)='./bus\x00', 0x0) recvmsg$can_raw(r4, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x40004042) ftruncate(r4, 0x8200) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000140)={r4, &(0x7f0000000080), &(0x7f0000000000)=""/1, 0x8}, 0x20) write$sndseq(r3, &(0x7f0000000040)=[{0xffffff81, 0x3, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) 23:32:28 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc058565d, &(0x7f0000000300)={0x0, 0x2, 0x7, {0x4, @pix={0x3, 0x0, 0x32314247, 0x0, 0xdc64, 0x0, 0x0, 0x0, 0x0, 0x1}}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa0010000]}) [ 214.023569] audit: type=1804 audit(1575415948.800:56): pid=9170 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.4" name="/root/syzkaller-testdir695531338/syzkaller.fnPzjj/97/bus" dev="sda1" ino=16761 res=1 23:32:28 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xd9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000100)={0x0, 0xffffffff, 0x2, {0x2, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f]}}}) r1 = shmget$private(0x0, 0x1000, 0x1, &(0x7f0000ffe000/0x1000)=nil) shmctl$SHM_STAT(r1, 0xd, &(0x7f0000000000)=""/12) 23:32:29 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x64, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x400000b, 0x6031, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) 23:32:29 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000100)={0x0, 0xffffffff, 0x2, {0x2, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffc]}}}) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc058565d, &(0x7f0000000300)={0x0, 0x2, 0x0, {0x0, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa0010000]}) r1 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) accept(r4, 0x0, &(0x7f0000000280)) r5 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-control\x00', 0x0, 0x0) getsockopt$EBT_SO_GET_INIT_INFO(r5, 0x0, 0x82, &(0x7f0000000200)={'filter\x00'}, &(0x7f00000000c0)=0x78) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc100565c, &(0x7f0000000100)={0x0, 0xffffffff, 0x2, {0x2, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20]}}}) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc058565d, &(0x7f0000000300)={0x0, 0x2, 0x0, {0x0, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa0010000]}) ioctl$VIDIOC_STREAMOFF(r1, 0x40045613, &(0x7f0000000000)=0x4) 23:32:29 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe2(&(0x7f0000000180)={0xffffffffffffffff}, 0x800) ioctl$SCSI_IOCTL_DOORUNLOCK(r2, 0x5381) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) r4 = creat(&(0x7f0000000000)='./bus\x00', 0x0) recvmsg$can_raw(r4, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x40004042) ftruncate(r4, 0x8200) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000140)={r4, &(0x7f0000000080), &(0x7f0000000000)=""/1, 0x8}, 0x20) write$sndseq(r3, &(0x7f0000000040)=[{0xffffff81, 0x3, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) 23:32:29 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xd9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r1, r2, 0x0) r4 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r4, 0x0) ioctl$SIOCAX25ADDFWD(r4, 0x89ea, &(0x7f0000000000)={@default, @null}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getdents64(r3, &(0x7f0000000200)=""/4096, 0x1000) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000100)={0x0, 0xffffffff, 0x2, {0x2, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20]}}}) 23:32:29 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x64, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x400000b, 0x6031, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) setsockopt$IP_VS_SO_SET_ZERO(0xffffffffffffffff, 0x0, 0x60, 0x0, 0x0) 23:32:29 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000100)={0x0, 0xffffffff, 0x2, {0x8, @sliced={0x0, [0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20]}}}) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc058565d, &(0x7f0000000300)={0x0, 0x802, 0x0, {0x0, @raw_data="af4085de50a5553a9834de75579f6b3c8040433fb4e75569e9b1c12baabf64132f80ec34bd8d86900f6f170bfc7834012857e4ee41c78b18ddee1574b6e2d1248c397872119c9e4860d3a5edd6746795ee85688bcefb16e161e2b186eccaf863c930e949719bdaf06fc10a76ab208df12bc762c3c24d9f29f8c4d7d4088616a1f500010ace47391cffae8d3e68b5272a4007ee41aecbfdf7725112f6d2dac2c096d5e4062022552beff61f68e42d9c0ff024cd6a34b27e79bbe5b1190a3d9a9158e48d6f01ef02b1"}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa0010000]}) 23:32:29 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xd9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x8, 0xa, 0x3f, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$sock_netrom_SIOCDELRT(r0, 0x890c, &(0x7f0000000200)={0x0, @null, @bpq0='bpq0\x00', 0x9, 'syz1\x00', @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0xec9a, 0x7, [@bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}) r1 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc100565c, &(0x7f0000000100)={0x0, 0xffffffff, 0x2, {0x2, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20]}}}) 23:32:29 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe2(&(0x7f0000000180)={0xffffffffffffffff}, 0x800) ioctl$SCSI_IOCTL_DOORUNLOCK(r2, 0x5381) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) r4 = creat(&(0x7f0000000000)='./bus\x00', 0x0) recvmsg$can_raw(r4, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x40004042) ftruncate(r4, 0x8200) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000140)={r4, &(0x7f0000000080), &(0x7f0000000000)=""/1, 0x8}, 0x20) write$sndseq(r3, &(0x7f0000000040)=[{0xffffff81, 0x3, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) 23:32:29 executing program 0: bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) sendmsg(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140), 0xffffffaa}], 0x3}, 0x0) clone(0x800007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000021c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)=ANY=[@ANYBLOB="13d50f34"], 0x4}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000300)=ANY=[@ANYRES16, @ANYBLOB="0cda366f0001aeac441c095fad7dfe5d4965c1dcbe2544be6077bf09765c3158c428c85ce62fdfe32ae7a8c01f70632cca0f573b5ca5e3cc45bae6da0c04bbdd3f961f4fd765cc059e5dbae3ba609d6f3235cee41c4b3a23836dc42944ebe949c0ae4a321d2859e7239357f5b141f596def055dcd3d4d6bd8038fccec7176495c0b93fe6abb32a536886d823f887bc57cb085f9a1ea27335c88f8ad309b74ae5c24c3b0f344171012f927c17605c13923bdf6f6cd73bf44e9544dcdb0b9e2f5124b8706baf1d3591163eee47d247eeb53ccd54", @ANYBLOB="8a7cfcb0bd543a072504167b455ddfd0640764ef04ff46cf47e8137f3800009f9fbaa545c0c343d9b3bec2feff1f63caf2a574ca16195125fb104017c5b616d14406c651680ba38d2e34d596881a7fb3f462bf962a61abf049e2dd26234d1c"], 0x0, 0x134}, 0x20) tkill(r0, 0x3b) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 23:32:29 executing program 1: r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2a, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) r1 = socket(0x80000000000000a, 0x2, 0x0) r2 = socket$inet6(0xa, 0x80003, 0x6) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) 23:32:29 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x27) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x652b, 0xc, 0x0, 0x27) 23:32:29 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x280, 0x0) readv(r1, &(0x7f00000000c0)=[{&(0x7f0000000080)=""/53, 0x35}], 0x1) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000100)={0x0, 0xffffffff, 0x2, {0x2, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20]}}}) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc058565d, &(0x7f0000000300)={0x0, 0x2, 0x0, {0x0, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa0010000]}) [ 215.036986] ptrace attach of "/root/syz-executor.0"[9220] was attempted by "/root/syz-executor.0"[9222] 23:32:29 executing program 0: socket$inet6_tcp(0xa, 0x1, 0x0) prlimit64(0x0, 0x0, &(0x7f0000000280)={0x9}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) socket$inet6(0xa, 0x2, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) sendmmsg(r2, &(0x7f000000ac80), 0x66, 0x0) r3 = accept(r2, 0x0, &(0x7f00000002c0)) recvmmsg(r3, &(0x7f0000008880), 0x0, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f0000000340), 0x41395527) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x04\x00\x00\x00\x03\x00\x00\x00\xf2\a\x00', 0x2}) io_submit(0x0, 0x0, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, 0xffffffffffffffff, 0x0) r6 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r6, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) sendmmsg(r6, &(0x7f000000ac80), 0x66, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r6, 0x29, 0xd2, &(0x7f00000001c0)={{0xa, 0x4e22, 0x2, @loopback, 0x70ee}, {0xa, 0x4e23, 0x8a3, @mcast1, 0x4}, 0x6f, [0x2, 0x12c92acf, 0x2, 0x4, 0x8, 0x8000, 0x8, 0x3]}, 0x5c) openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB, @ANYRESDEC=0x0, @ANYBLOB="2c677213ed091e69643d", @ANYRESDEC=0x0, @ANYBLOB=',\x00']) 23:32:29 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe2(&(0x7f0000000180)={0xffffffffffffffff}, 0x800) ioctl$SCSI_IOCTL_DOORUNLOCK(r2, 0x5381) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) r4 = creat(&(0x7f0000000000)='./bus\x00', 0x0) recvmsg$can_raw(r4, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x40004042) ftruncate(r4, 0x8200) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000140)={r4, &(0x7f0000000080)="da9bbda070bf60f6858e88f207c47bf2215a226efcb1f964b7ff5bdbcd6655be4e515da73fc32e08b2b199d0927148a7852721285ed5a8c3ef256ee5a57ae40cfc8e5f634290c610d4c872645e60098a5d680b2549726a99f73e5e8b6952e5b6", &(0x7f0000000000)=""/1, 0x8}, 0x20) write$sndseq(r3, &(0x7f0000000040)=[{0xffffff81, 0x3, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) 23:32:29 executing program 3: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/pmtu_disc\x00', 0x2, 0x0) r1 = syz_open_dev$audion(&(0x7f00000000c0)='/dev/audio#\x00', 0x4b, 0x400001) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r1, 0x84, 0x65, &(0x7f0000000200)=[@in={0x2, 0x4e20, @empty}, @in={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x1a}}, @in={0x2, 0x4e24, @broadcast}, @in={0x2, 0x4e22, @multicast1}, @in6={0xa, 0x4e20, 0x7, @empty, 0x6}, @in6={0xa, 0x4e24, 0x7, @rand_addr="c00e23a7b8d574b15c75172cdd2d3c0e"}, @in6={0xa, 0x4e21, 0x7, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x1}], 0x94) ioctl$sock_rose_SIOCRSCLRRT(r0, 0x89e4) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xd9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r2, 0xc100565c, &(0x7f0000000100)={0x100, 0xffffffff, 0x2, {0x2, @sliced={0x0, [0x0, 0x0, 0xfffe, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400]}}}) 23:32:30 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000100)={0x0, 0xffffffff, 0x2, {0x2, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20]}}}) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc058565d, &(0x7f0000000300)={0x0, 0x2, 0x0, {0x0, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa0010000]}) rt_sigtimedwait(&(0x7f0000000000)={0x10001}, &(0x7f0000000080), &(0x7f0000000200)={0x77359400}, 0x8) ioctl$VIDIOC_G_PARM(r0, 0xc0cc5615, &(0x7f0000000400)={0x6, @output={0x0, 0x1, {0x60001, 0x6}, 0x7, 0xfffffff7}}) 23:32:30 executing program 5: accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x80000) prlimit64(0x0, 0x0, 0x0, 0x0) getpid() sched_setattr(0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000008880), 0x62a, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) pipe2(0x0, 0x84000) io_setup(0x4, &(0x7f00000004c0)) pwritev(0xffffffffffffffff, &(0x7f0000000340)=[{0x0, 0xfffffffffffffdc6}], 0x1, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) mknod$loop(&(0x7f0000000040)='./file0\x00', 0x6000, 0x1) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) io_setup(0x8, &(0x7f00000004c0)=0x0) io_submit(r4, 0xc2, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r3, &(0x7f0000000000), 0x10000}]) ioctl$PPPIOCATTACH(r3, 0x4004743d, &(0x7f00000001c0)) openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) mount(&(0x7f0000000080)=@filename='./file0\x00', &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='squashfs\x00', 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) socket$inet6_tcp(0xa, 0x1, 0x0) 23:32:30 executing program 1: getegid() prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x6}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000028c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) r2 = getpid() sched_setattr(r2, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3, 0x0, 0x4}, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x61, 0x0, 0x0) ioctl$TIOCLINUX7(0xffffffffffffffff, 0x541c, 0x0) pipe(0x0) ioctl$INOTIFY_IOC_SETNEXTWD(0xffffffffffffffff, 0x40044900, 0x0) sched_setscheduler(r2, 0x0, &(0x7f0000000100)=0x4) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x315, 0x0) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000440)='./cgroup.net\x00', 0x200002, 0x0) r6 = openat$cgroup_ro(r5, &(0x7f0000000580)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) write$binfmt_script(r6, &(0x7f0000000040)=ANY=[], 0x7c774aac) getpeername(0xffffffffffffffff, &(0x7f0000000280)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, &(0x7f0000000300)=0x80) getsockname(0xffffffffffffffff, 0x0, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(r7, 0x0, 0x83, &(0x7f00000002c0)={'filter\x00', 0x0, 0x4, 0xc4, [], 0x1, &(0x7f00000000c0)=[{}], &(0x7f0000000180)=""/196}, &(0x7f0000000340)=0x78) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x800003, 0x8012, r6, 0x0) 23:32:30 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe2(&(0x7f0000000180)={0xffffffffffffffff}, 0x800) ioctl$SCSI_IOCTL_DOORUNLOCK(r2, 0x5381) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) r4 = creat(&(0x7f0000000000)='./bus\x00', 0x0) recvmsg$can_raw(r4, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x40004042) ftruncate(r4, 0x8200) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000140)={r4, &(0x7f0000000080)="da9bbda070bf60f6858e88f207c47bf2215a226efcb1f964b7ff5bdbcd6655be4e515da73fc32e08b2b199d0927148a7852721285ed5a8c3ef256ee5a57ae40cfc8e5f634290c610d4c872645e60098a5d680b2549726a99f73e5e8b6952e5b6", &(0x7f0000000000)=""/1, 0x8}, 0x20) write$sndseq(r3, &(0x7f0000000040)=[{0xffffff81, 0x3, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) 23:32:30 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xd9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r1, 0x8200) ioctl$SNDRV_TIMER_IOCTL_TREAD(r1, 0x40045402, &(0x7f0000000000)) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000100)={0x0, 0xffffffff, 0x2, {0x2, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20]}}}) 23:32:30 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe2(&(0x7f0000000180)={0xffffffffffffffff}, 0x800) ioctl$SCSI_IOCTL_DOORUNLOCK(r2, 0x5381) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) r4 = creat(&(0x7f0000000000)='./bus\x00', 0x0) recvmsg$can_raw(r4, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x40004042) ftruncate(r4, 0x8200) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000140)={r4, &(0x7f0000000080)="da9bbda070bf60f6858e88f207c47bf2215a226efcb1f964b7ff5bdbcd6655be4e515da73fc32e08b2b199d0927148a7852721285ed5a8c3ef256ee5a57ae40cfc8e5f634290c610d4c872645e60098a5d680b2549726a99f73e5e8b6952e5b6", &(0x7f0000000000)=""/1, 0x8}, 0x20) write$sndseq(r3, &(0x7f0000000040)=[{0xffffff81, 0x3, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) 23:32:30 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe2(&(0x7f0000000180)={0xffffffffffffffff}, 0x800) ioctl$SCSI_IOCTL_DOORUNLOCK(r2, 0x5381) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) r4 = creat(&(0x7f0000000000)='./bus\x00', 0x0) recvmsg$can_raw(r4, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x40004042) ftruncate(r4, 0x8200) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000140)={r4, &(0x7f0000000080)="da9bbda070bf60f6858e88f207c47bf2215a226efcb1f964b7ff5bdbcd6655be4e515da73fc32e08b2b199d0927148a7852721285ed5a8c3ef256ee5a57ae40cfc8e5f634290c610d4c872645e60098a5d680b2549726a99f73e5e8b6952e5b668e470db0d5756ef007aa2a1b28bc114738bdf40d08135ae70a68557aab60528cb98e7bde03d643fce802918397426a9", &(0x7f0000000000)=""/1, 0x8}, 0x20) write$sndseq(r3, &(0x7f0000000040)=[{0xffffff81, 0x3, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) 23:32:30 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xd9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x2, 0x0) openat$selinux_context(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/context\x00', 0x2, 0x0) setsockopt$bt_BT_FLUSHABLE(r1, 0x112, 0x8, &(0x7f0000000200)=0x5e57, 0x4) ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(0xffffffffffffffff, 0xc0305302, &(0x7f0000000280)={0xffffe9fb, 0x1, 0x3f, 0x7, 0x9, 0x1}) setsockopt$inet_sctp6_SCTP_NODELAY(r1, 0x84, 0x3, &(0x7f00000000c0), 0x4) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000100)={0x0, 0xffffffff, 0x2, {0x2, @sliced={0x0, [0xfffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40]}}}) 23:32:30 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe2(&(0x7f0000000180)={0xffffffffffffffff}, 0x800) ioctl$SCSI_IOCTL_DOORUNLOCK(r2, 0x5381) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) r4 = creat(&(0x7f0000000000)='./bus\x00', 0x0) recvmsg$can_raw(r4, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x40004042) ftruncate(r4, 0x8200) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000140)={r4, &(0x7f0000000080)="da9bbda070bf60f6858e88f207c47bf2215a226efcb1f964b7ff5bdbcd6655be4e515da73fc32e08b2b199d0927148a7852721285ed5a8c3ef256ee5a57ae40cfc8e5f634290c610d4c872645e60098a5d680b2549726a99f73e5e8b6952e5b668e470db0d5756ef007aa2a1b28bc114738bdf40d08135ae70a68557aab60528cb98e7bde03d643fce802918397426a9", &(0x7f0000000000)=""/1, 0x8}, 0x20) write$sndseq(r3, &(0x7f0000000040)=[{0xffffff81, 0x3, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) 23:32:30 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x91}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x3, 0x7}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, 0x0, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x800000}, 0x800}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = socket(0x840000000002, 0x3, 0x0) sendmmsg$inet(r4, 0x0, 0x0, 0x818) bind$alg(r4, &(0x7f0000000240)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_ctr_aes256\x00'}, 0xffffffffffffffdb) r5 = syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') mkdir(&(0x7f0000000140)='./file0\x00', 0x0) chdir(&(0x7f0000000000)='./file0\x00') openat$cgroup_int(0xffffffffffffff9c, &(0x7f0000000100)='notify_\x04\x00\x00\x00\x00\x00\x00\x00se\x00', 0x2, 0x0) r6 = syz_open_procfs(0x0, 0x0) sendfile(r6, r6, &(0x7f0000000180), 0x5) sendfile(r1, 0xffffffffffffffff, &(0x7f0000000180)=0x74000000, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') r7 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r7, 0x40045402, &(0x7f0000000000)=0x1) ioctl$SNDRV_TIMER_IOCTL_SELECT(r7, 0x40345410, &(0x7f0000000040)={{0x100000001}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r7, 0x40505412, &(0x7f00000000c0)={0x0, 0x6, 0x101}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r7, 0x40505412, &(0x7f0000000140)={0x0, 0x9, 0x9a}) sendfile(r7, r5, &(0x7f0000000180)=0x74000000, 0x5) ioctl$DRM_IOCTL_IRQ_BUSID(r5, 0xc0106403, &(0x7f00000000c0)={0x2, 0x1, 0x6, 0x100}) rmdir(&(0x7f0000000200)='./file0\x00') faccessat(r6, &(0x7f0000000380)='./file0\x00', 0xa, 0x43076d6913cac286) r8 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='attr/exec\x00') sendfile(r8, r8, &(0x7f0000000180)=0x74000000, 0x5) 23:32:30 executing program 5: add_key$user(0x0, 0x0, &(0x7f0000000140), 0x0, 0xfffffffffffffffd) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x401}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x1c1080) r0 = syz_open_dev$vcsn(0x0, 0x0, 0x0) ioctl$DRM_IOCTL_DROP_MASTER(r0, 0x641f) [ 215.970731] print_req_error: I/O error, dev loop11, sector 0 [ 215.977328] SQUASHFS error: squashfs_read_data failed to read block 0x0 [ 215.998873] squashfs: SQUASHFS error: unable to read squashfs_super_block 23:32:30 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xd9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000100)={0x0, 0xffffffff, 0x2, {0x2, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20]}}}) 23:32:30 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) r1 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc100565c, &(0x7f0000000100)={0x0, 0xffffffff, 0x2, {0x2, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20]}}}) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc058565d, &(0x7f0000000300)={0x0, 0x2, 0x0, {0x0, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa0010000]}) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc100565c, &(0x7f0000000100)={0x0, 0xffffffff, 0x2, {0x2, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x2]}}}) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc058565d, &(0x7f0000000300)={0x0, 0x2, 0x0, {0x0, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa0010000]}) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r3 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r3, 0xc100565c, &(0x7f0000000100)={0x0, 0xffffffff, 0x2, {0x2, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20]}}}) ioctl$VIDIOC_CREATE_BUFS(r3, 0xc058565d, &(0x7f0000000300)={0x0, 0x2, 0x0, {0x0, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa0010000]}) ioctl$VIDIOC_STREAMON(r3, 0x40045612, &(0x7f0000000200)=0x6) ftruncate(r2, 0x8200) ioctl$IMGETDEVINFO(r2, 0x80044944, &(0x7f0000000080)={0x1}) 23:32:30 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe2(&(0x7f0000000180)={0xffffffffffffffff}, 0x800) ioctl$SCSI_IOCTL_DOORUNLOCK(r2, 0x5381) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) r4 = creat(&(0x7f0000000000)='./bus\x00', 0x0) recvmsg$can_raw(r4, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x40004042) ftruncate(r4, 0x8200) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000140)={r4, &(0x7f0000000080)="da9bbda070bf60f6858e88f207c47bf2215a226efcb1f964b7ff5bdbcd6655be4e515da73fc32e08b2b199d0927148a7852721285ed5a8c3ef256ee5a57ae40cfc8e5f634290c610d4c872645e60098a5d680b2549726a99f73e5e8b6952e5b668e470db0d5756ef007aa2a1b28bc114738bdf40d08135ae70a68557aab60528cb98e7bde03d643fce802918397426a9", &(0x7f0000000000)=""/1, 0x8}, 0x20) write$sndseq(r3, &(0x7f0000000040)=[{0xffffff81, 0x3, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) 23:32:31 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe2(&(0x7f0000000180)={0xffffffffffffffff}, 0x800) ioctl$SCSI_IOCTL_DOORUNLOCK(r2, 0x5381) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) r4 = creat(&(0x7f0000000000)='./bus\x00', 0x0) recvmsg$can_raw(r4, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x40004042) ftruncate(r4, 0x8200) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000140)={r4, &(0x7f0000000080)="da9bbda070bf60f6858e88f207c47bf2215a226efcb1f964b7ff5bdbcd6655be4e515da73fc32e08b2b199d0927148a7852721285ed5a8c3ef256ee5a57ae40cfc8e5f634290c610d4c872645e60098a5d680b2549726a99f73e5e8b6952e5b668e470db0d5756ef007aa2a1b28bc114738bdf40d08135ae70a68557aab60528cb98e7bde03d643fce802918397426a979553ab7067a6b23932458e362f7070953f764d7828b98c9", &(0x7f0000000000)=""/1, 0x8}, 0x20) write$sndseq(r3, &(0x7f0000000040)=[{0xffffff81, 0x3, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) 23:32:31 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") r1 = syz_init_net_socket$x25(0x9, 0x5, 0x0) getsockname(r1, &(0x7f00000001c0)=@nfc_llcp, &(0x7f0000000240)=0x80) 23:32:31 executing program 3: r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_stats\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f00000000c0), &(0x7f0000000200)=0x4) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xd9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc100565c, &(0x7f0000000100)={0x0, 0xffffffff, 0x2, {0x2, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0xfff7, 0x0, 0x0, 0x0, 0xfffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffe]}}}) 23:32:31 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) r1 = add_key$user(&(0x7f0000000140)='user\x00', &(0x7f00000006c0)={'syz', 0x3}, &(0x7f0000000700)="e1938f35059997f19264f98cf35be1dcd665bb8f3224d0300c5c42dec6843d0c7ab6562804affea41779300b141e606844a5f499cde432660554e79da6926fb43d8b462a70a91e4a8011ab9e076ecc19ff0ad9a7199f38f1b42737f98443805079a1cf5d8e197a7f34a67da5761a154976b20f54d4d106e32c281ea93dfd82b1f5a1c2767cb47da333ff9658ec4ead10933c14bd8d88aaf341e7398d7fb192585b5f2694b50115ea1dbbb25bf20843c2b73d8dc357be75cc1ac940541f127d47faa7173604447e6c1ae51471b892ff1799b500069f9e9a44e401a10e6d2668faae11d0925ef1f21c6fbfbf55", 0xec, 0x0) r2 = request_key(&(0x7f0000000840)='id_resolver\x00', &(0x7f0000000880)={'syz', 0x1}, &(0x7f00000008c0)='ns/pid\x00', 0x0) keyctl$link(0x8, r1, r2) keyctl$restrict_keyring(0x1d, r2, &(0x7f0000000000)='logon\x00', &(0x7f0000000080)='cgroupppp1bdevnodev}\x00') ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000100)={0x0, 0xffffffff, 0x2, {0x2, @sliced={0x0, [0x4000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x4, 0x0, 0x0, 0x3]}}}) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc058565d, &(0x7f0000000300)={0x0, 0x2, 0x0, {0x0, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa0010000]}) 23:32:31 executing program 1: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x7f, 0x7, 0x5}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f0000000040), &(0x7f0000000080)}, 0x20) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000000)={r0, 0x0, &(0x7f0000000300)=""/129}, 0x20) 23:32:31 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x27) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x652b, 0xc, 0x0, 0x27) 23:32:31 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r1, 0x0) timerfd_settime(r1, 0x1, &(0x7f0000000000)={{0x77359400}, {0x0, 0x989680}}, &(0x7f0000000080)) r2 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ocfs2_control\x00', 0x400040, 0x0) ioctl$PPPIOCDISCONN(r2, 0x7439) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000100)={0x0, 0xffffffff, 0x2, {0x2, @sliced={0x0, [0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20]}}}) fcntl$notify(r1, 0x402, 0x1) r3 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r3, 0xc100565c, &(0x7f0000000100)={0x2, 0xffffffff, 0x2, {0x2, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1]}}}) ioctl$VIDIOC_CREATE_BUFS(r3, 0xc058565d, &(0x7f0000000300)={0x0, 0x2, 0x0, {0x0, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa0010000]}) ioctl$BLKRESETZONE(r2, 0x40101283, &(0x7f00000002c0)={0xd77, 0x8}) ioctl$VIDIOC_CREATE_BUFS(r3, 0xc058565d, &(0x7f0000000300)={0x3, 0x2, 0x0, {0x0, @pix={0x0, 0x0, 0x20493859, 0x0, 0x7, 0x2, 0x0, 0xfffffbff, 0x0, 0x7}}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa0010000]}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r1, 0xc0bc5351, &(0x7f0000000200)={0x5, 0x2, 'client1\x00', 0xffffffff8000000c, "841f30a2ec7e8fc0", "6ac93ddc557cba89dbabc7d6197577fe1ab33022ea22124c7da750dfc5a7c862", 0x0, 0x6}) 23:32:31 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) close(r0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) read(r1, &(0x7f0000000180)=""/11, 0x6) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000000)) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$netlink(0x10, 0x3, 0x3) ioctl$NS_GET_PARENT(r0, 0xb702, 0x0) 23:32:31 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe2(&(0x7f0000000180)={0xffffffffffffffff}, 0x800) ioctl$SCSI_IOCTL_DOORUNLOCK(r2, 0x5381) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) r4 = creat(&(0x7f0000000000)='./bus\x00', 0x0) recvmsg$can_raw(r4, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x40004042) ftruncate(r4, 0x8200) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000140)={r4, &(0x7f0000000080)="da9bbda070bf60f6858e88f207c47bf2215a226efcb1f964b7ff5bdbcd6655be4e515da73fc32e08b2b199d0927148a7852721285ed5a8c3ef256ee5a57ae40cfc8e5f634290c610d4c872645e60098a5d680b2549726a99f73e5e8b6952e5b668e470db0d5756ef007aa2a1b28bc114738bdf40d08135ae70a68557aab60528cb98e7bde03d643fce802918397426a979553ab7067a6b23932458e362f7070953f764d7828b98c9", &(0x7f0000000000)=""/1, 0x8}, 0x20) write$sndseq(r3, &(0x7f0000000040)=[{0xffffff81, 0x3, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) 23:32:31 executing program 4: r0 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r0, 0x0) getsockopt$bt_BT_RCVMTU(r0, 0x112, 0xd, &(0x7f0000000080)=0x3ea9, &(0x7f00000000c0)=0x2) r1 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VIDIOC_CREATE_BUFS(r2, 0xc100565c, &(0x7f0000000200)={0x0, 0x0, 0x2, {0x2, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffc, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xfffc, 0x0, 0x0, 0x0, 0x3]}}}) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc058565d, &(0x7f0000000300)={0x0, 0x2, 0x3, {0x0, @pix_mp={0xfffffffb, 0x8, 0x59565955, 0x8, 0x9, [{0x800, 0x1}, {0xfff, 0x6}, {0x1000, 0x1}, {0x5, 0x7f}, {0x8332, 0x28b3}, {0x1}, {0x2, 0x6}, {0x800, 0x4}], 0x20, 0x20, 0x8, 0x3, 0x3}}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa0010000]}) 23:32:31 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xd9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r1, 0x0) sendmsg$inet6(r1, &(0x7f00000000c0)={&(0x7f0000000000)={0xa, 0x4e24, 0x1, @empty, 0x3}, 0x1c, &(0x7f0000002600)=[{&(0x7f0000000200)="b86b78461ce73ebeff89640f499fd62569a2766dd15d85d7a8855b423db8e5ea798e51752db1ad9febb4bdd1430eefae18caae7b93a40d55bca4b11b31586cef6e7712fe53023fbf618341ade8b6f9635ebd07e31d6c45fa9ffd6881caa32e10a6b2c9501698d910f5eb36a7977cf3e048adcf14e64db6905ff40d74aa4d88ae8ef7de030dbaba4bf13dc25813814b89d72eac5471ab54a998d791f71d91bb6a5e5b3906da3ffe16fd56c4ca2d934c9be1be6ca1", 0xb4}, {&(0x7f00000002c0)="88b03fbf3cff860e311b9c22d9bdc283c9099ee8a5c09545daeb23d37e8460abd3bfae265b96e995d985a9a2dd5639a357270572a9f4e60304a9dcc5f2f8a4d41e503282935cdbb045401382f7b7f955cdabd2af18fe0eb3ff2654a1649bcb", 0x5f}, {&(0x7f0000000340)="9248d1bfdccc95038e807cbfb9b824762013d30e9d0c5f389d49a42d10253f8b79d315ac7fd20177869d95c5628b3520c64a9876214c88873d97b378b799bef34e33ab5ad1b21fb1d5b4e07104d87d1840cdaa", 0x53}, {&(0x7f00000003c0)="09053ccb0f859a06e79e33f08ded01b4bc47fca0120ca04ac703d74eb215a7e628d5cfbde0f8dacce4def7ca81c02cb17e68981fb134c37617024c93b10c51189c0d807bb4e959656cf2c8392e3b9b973753f5d7a54819cbf9549533148366be6b07614dcfef0e4bce0ee7d64f6d68857458d49865d9ead5f9e65cf6bdf0b4cb94f7ac93b3f3cf5b6e0316168c8dda7ed1daae3e42b3b4f41308973888ce6c319226ece0fae7d825b1be3c8b369c73b8020135a2005fec6178be91bf53a03eefe1", 0xc1}, {&(0x7f00000004c0)="2e07cbf78607d70a552dd0c657a4b8ba7193fcc4ebf10641cb11d62db6b7d5da695d0ad65799273aa3c304d505f30084b49bb7759948575d7d4b30f61cc22843863ef7dc800274820b", 0x49}, {&(0x7f0000000540)="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", 0x1000}, {&(0x7f0000001540)="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", 0x1000}, {&(0x7f0000002540)="9ee0549c7bcf24f1d8edeeaf6dfeef17d32f8ff177e4a62870983459e86e1ac20c3eeef29d648c093cdc0bdcec940bee3931f704871cbb37dfb67381f7e9990a8127b0f1a1b16b84083107e346f9e89ecc2d05edfabb45ee297eae638f94ba147fde17d254c295265e804e07c94fb28d759dd95dfb5715c22dd342dcd6fb67d83783474812955a40f2257a769a43b3782fb914f13b0515594ebff27383e5ac9ff8fb81f53dfd25", 0xa7}], 0x8, &(0x7f0000002680)=[@dstopts_2292={{0x128, 0x29, 0x4, {0xde, 0x21, [], [@pad1, @enc_lim={0x4, 0x1, 0x23}, @hao={0xc9, 0x10, @dev={0xfe, 0x80, [], 0x24}}, @enc_lim={0x4, 0x1, 0x7}, @jumbo={0xc2, 0x4, 0x2}, @generic={0x40, 0xdd, "e6fc0f35d9da8facdda0da74d9638889d384142a06684dd4ddceb279209f01a88ae6da3d6ec474762a174eb6e79d59e588c1920bad7f82881d8ce944dce5d9cafbfcb0f81ea7a11ff0ef20f75208723270949975da47b4ab692a3bed5b6144602c7546f97fee5700394679efe3704b8217b8b1824167fe5c173f7f5b4854e35bcd7ff22d8167532cd1afa3ce060453be2eb3b447f445691a6dfd2f00984098b3bee52230b1f0f4433c2f69a778cb095966a5ca85d9cad762b07f05f9b6780c8da609b4e8e78eb17a7fbb72dc44648dabca2d249c28aad443b0fc09021d"}, @padn={0x1, 0x8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}}}], 0x128}, 0x2400c058) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000100)={0x0, 0xffffffff, 0x2, {0x2, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20]}}}) 23:32:31 executing program 1: bind(0xffffffffffffffff, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140), 0xffffffaa}], 0x3}, 0x0) clone(0x800007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000021c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)=ANY=[@ANYBLOB="13d50f34"], 0x4}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000300)=ANY=[@ANYRES16, @ANYBLOB="0cda366f0001aeac441c095fad7dfe5d4965c1dcbe2544be6077bf09765c3158c428c85ce62fdfe32ae7a8c01f70632cca0f573b5ca5e3cc45bae6da0c04bbdd3f961f4fd765cc059e5dbae3ba609d6f3235cee41c4b3a23836dc42944ebe949c0ae4a321d2859e7239357f5b141f596def055dcd3d4d6bd8038fccec7176495c0b93fe6abb32a536886d823f887bc57cb085f9a1ea27335c88f8ad309b74ae5c24c3b0f344171012f927c17605c13923bdf6f6cd73bf44e9544dcdb0b9e2f5124b8706baf1d3591163eee47d247eeb53ccd54", @ANYBLOB="8a7cfcb0bd543a072504167b455ddfd0640764ef04ff46cf47e8137f3800009f9fbaa545c0c343d9b3bec2feff1f63caf2a574ca16195125fb104017c5b616d14406c651680ba38d2e34d596881a7fb3f462bf962a61abf0"], 0x0, 0x12d}, 0x20) tkill(r0, 0x3b) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 23:32:31 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r5, 0xc008ae88, &(0x7f00000000c0)={0x7a, 0x0, [0xc0000100]}) 23:32:31 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000100)={0x0, 0xffffffff, 0x2, {0x2, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x3]}}}) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc058565d, &(0x7f0000000300)={0x0, 0x2, 0x0, {0x0, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa0010000]}) r1 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/mls\x00', 0x0, 0x0) ioctl$VIDIOC_DV_TIMINGS_CAP(r1, 0xc0905664, &(0x7f0000000200)={0x0, 0x0, [], @bt={0x80000001, 0x7f, 0x1ff, 0x1000, 0x2, 0x8, 0x5, 0x2}}) 23:32:31 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000100)={@dev, 0x0, 0x2}, 0x20) clone(0x6102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$ARPT_SO_SET_REPLACE(r1, 0x0, 0x60, 0x0, 0x0) sendmsg$IPVS_CMD_FLUSH(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) ptrace(0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='net/psched\x00') epoll_wait(r2, &(0x7f00000000c0)=[{}], 0x1, 0x5) [ 216.915978] ptrace attach of "/root/syz-executor.1"[9357] was attempted by "/root/syz-executor.1"[9362] 23:32:31 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r5, 0xc008ae88, &(0x7f00000000c0)={0x7a, 0x0, [0xc0000100]}) 23:32:31 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xd9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x148, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x880, 0x0, 0x0, 0x0, 0xc, 0x2}, 0x0, 0x2000000000000, 0xffffffffffffffff, 0x0) openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) 23:32:31 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe2(&(0x7f0000000180)={0xffffffffffffffff}, 0x800) ioctl$SCSI_IOCTL_DOORUNLOCK(r2, 0x5381) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) r4 = creat(&(0x7f0000000000)='./bus\x00', 0x0) recvmsg$can_raw(r4, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x40004042) ftruncate(r4, 0x8200) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000140)={r4, &(0x7f0000000080)="da9bbda070bf60f6858e88f207c47bf2215a226efcb1f964b7ff5bdbcd6655be4e515da73fc32e08b2b199d0927148a7852721285ed5a8c3ef256ee5a57ae40cfc8e5f634290c610d4c872645e60098a5d680b2549726a99f73e5e8b6952e5b668e470db0d5756ef007aa2a1b28bc114738bdf40d08135ae70a68557aab60528cb98e7bde03d643fce802918397426a979553ab7067a6b23932458e362f7070953f764d7828b98c9", &(0x7f0000000000)=""/1, 0x8}, 0x20) write$sndseq(r3, &(0x7f0000000040)=[{0xffffff81, 0x3, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) 23:32:31 executing program 4: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mount$9p_fd(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) write$P9_RREADDIR(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="2a000000290100000000000000000000000000000000000000000000000000000007002e2f66696c6530"], 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RGETATTR(r1, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000008c0)='9p\x00', 0x0, &(0x7f0000000800)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r1, @ANYBLOB='$\x00']) write$P9_RWALK(r1, &(0x7f00000000c0)={0x3d, 0x6f, 0x1, {0x4, [{0x0, 0x2, 0x1}, {0xb8, 0x1}, {0x4, 0x1, 0x5}, {0x80, 0x3, 0x3}]}}, 0x3d) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_EVENTS(r4, 0x84, 0xb, &(0x7f0000000000), &(0x7f0000000080)=0xb) r5 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r5, 0xc100565c, &(0x7f0000000100)={0x0, 0xffffffff, 0x2, {0x2, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20]}}}) ioctl$VIDIOC_CREATE_BUFS(r5, 0xc058565d, &(0x7f0000000300)={0x0, 0x2, 0x0, {0x0, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa0010000]}) 23:32:32 executing program 0: syz_read_part_table(0x0, 0x0, &(0x7f0000000140)) ioctl$sock_netdev_private(0xffffffffffffffff, 0x0, 0x0) getdents(0xffffffffffffffff, 0x0, 0x0) r0 = getpgid(0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = syz_open_procfs(r0, 0x0) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=""/44, 0x3000}) creat(0x0, 0x9) syz_genetlink_get_family_id$ipvs(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(r1, 0x8934, &(0x7f0000000140)={'veth0_to_bridge\x00', 0x10000}) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fallocate(r3, 0x0, 0x0, 0x10000fe) lseek(r3, 0x0, 0x3) r4 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r4, 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x100) ioctl$TUNSETGROUP(r4, 0x400454ce, 0x0) timer_getoverrun(0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) sendmsg$nl_netfilter(r3, &(0x7f0000000100)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f00000000c0)={&(0x7f00000003c0)={0x280, 0xf, 0xa, 0x100, 0x70bd28, 0x25dfdbff, {}, [@nested={0x84, 0x63, [@generic="d8bb289493e85bc19dc7abeda242c27f977aeffb00e6017a823f209d1e118f5a3a3d132ceaa7e9464437077eb4637d4e9eb0190dc16e8fe7d511d895eb9d1dbd64a6ef12b495fa26aab47591fef1eec906d49c825842ed743a3c791a370face056e73a82f981ba98ff49e29ad97cfabc021ca04f86c4176c690f8c2682a5"]}, @nested={0x24, 0x50, [@typed={0x8, 0x16, @str='%\x00'}, @generic, @generic="eefda994b849a6642d989ad2516acd8730bd42d9b543a9"]}, @nested={0x1c4, 0x85, [@generic="7bffee2e51d827f0afc037905d971dbc948ec30a56deb6c654008ac44656e88f85f8feac116d6dc0dd0ff7d0845d6e95c3886bbb3ec0533a1a8bf205e856e70cd609b5591a5129fdaadaf4df672386eb7bf947fffb9bc6a4b145c69698f3b1de953bf5d3081c3db083cfce9ba10c088be480ef81021e214313b93a7ff102b84688e9bd06a5203d864fd0850bd657afb82c449efa6fd03f5f31c4d81898c8dc14e8494d5c94c9c52d0b080edf29ca2efe55574222", @generic="8c98f2c82a7e067549685d331ee6e1cbf319aaba9fd52c81f952ffb4c1906d710dd5dec7f261c720b77f13d95273d67fbabc09b7efeb43397bd2981008fba107def27987a35ea87dd022f1b7b8bb545385b00ff9e825244ffd651356681fc99ec725effeb5a33b7a48cc204fd91bdf65a2ee8368dad887ef6d889894b82a6fd61320ab406c81a90aec6e7fb1ff4e261c14d8e236dfa72b1966a350f8b1590152a47feafb92fe78b3e025b80c74eaa2850ce9e84c454afb70007d4554029576ab258594a864873e29c6f08a6f0136971848eec72ecc7de3f0824d5d85405fe80eb2c18c4aa043e6038f0f137e21f4f08b", @typed={0x1c, 0x95, @binary="04e99ce259e131971a943462ce4d6db808257fe55f2a"}]}]}, 0x280}, 0x1, 0x0, 0x0, 0x4000811}, 0x50) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x0, 0x80000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}) 23:32:32 executing program 5: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000000)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKBSZSET(r0, 0x40041271, &(0x7f0000000040)=0xfff) 23:32:32 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe2(&(0x7f0000000180)={0xffffffffffffffff}, 0x800) ioctl$SCSI_IOCTL_DOORUNLOCK(r2, 0x5381) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) r4 = creat(&(0x7f0000000000)='./bus\x00', 0x0) recvmsg$can_raw(r4, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x40004042) ftruncate(r4, 0x8200) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000140)={r4, &(0x7f0000000080)="da9bbda070bf60f6858e88f207c47bf2215a226efcb1f964b7ff5bdbcd6655be4e515da73fc32e08b2b199d0927148a7852721285ed5a8c3ef256ee5a57ae40cfc8e5f634290c610d4c872645e60098a5d680b2549726a99f73e5e8b6952e5b668e470db0d5756ef007aa2a1b28bc114738bdf40d08135ae70a68557aab60528cb98e7bde03d643fce802918397426a979553ab7067a6b23932458e362f7070953f764d7828b98c953d01d0f34edd7d0cee68080", &(0x7f0000000000)=""/1, 0x8}, 0x20) write$sndseq(r3, &(0x7f0000000040)=[{0xffffff81, 0x3, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) 23:32:32 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000100)={0x0, 0xffffffff, 0x2, {0x2, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20]}}}) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc058565d, &(0x7f0000000300)={0x0, 0x2, 0x0, {0x0, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa0010000]}) r1 = openat$null(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/null\x00', 0x18080, 0x0) setsockopt$kcm_KCM_RECV_DISABLE(r1, 0x119, 0x1, &(0x7f0000000600)=0xba1, 0x4) 23:32:32 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xd9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x21009, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc100565c, &(0x7f0000000100)={0x0, 0xffffffff, 0x2, {0x2, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20]}}}) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x1) ftruncate(r2, 0x8200) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS(0xffffffffffffffff, 0xc0385720, &(0x7f00000000c0)={0x1, {0x0, 0x989680}, 0x3ff, 0x64fd}) ioctl$VHOST_SET_FEATURES(r2, 0x4008af00, &(0x7f0000000000)=0x4000000) ioctl$VIDIOC_CREATE_BUFS(r2, 0xc100565c, &(0x7f0000000340)={0x4, 0x0, 0x3, {0x6, @win={{0x6, 0x0, 0x5, 0x9}, 0x1, 0xfffffff8, &(0x7f0000000440)={{0x7, 0x9, 0x3f, 0xbdc6}, &(0x7f0000000240)={{0x7f, 0x9, 0xc, 0x1}, &(0x7f0000000200)={{0x80, 0x8000, 0x4, 0x5}}}}, 0x0, &(0x7f00000002c0)="291f385358dfacd75aa8f1116fedcf8eb4c48a289dcd13db7499ed2da22bb96b85dadb9061f79d22b26970435f92b2fbe6e6f9278b7621d9813a64080450cb37d802a406cd4abd63fe7cca7e35be2158182f2196deb44b4d5155", 0x6}}}) 23:32:32 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x2d2, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r1 = getpid() r2 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) tkill(r1, 0x7) write$FUSE_NOTIFY_STORE(0xffffffffffffffff, &(0x7f0000001040)=ANY=[@ANYBLOB="34efff00ff8000000095ac0000000000f60cfe0000ee1aec041d481d1e30e993672ab5660d0119dd3d70580fb6da2d86b09c64a028fb3b9d0f172fcad84fcab967b26bc46b20b0f29a2779330b2368ec5c680d15b87be14f18d52c87fdcd8eccb122d3cf53033a5c7a9ba2bd2b6c87d77ec88c77a36e104acc08f217d5e3ae8690ba459fb9a82494f503b519"], 0x8c) accept4$packet(r2, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x0, 0x40000) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x666389cff539be9, &(0x7f0000000080), 0x0) write$nbd(0xffffffffffffffff, 0x0, 0xa) r3 = socket$packet(0x11, 0x3, 0x300) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r4, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x9) setsockopt$packet_add_memb(r3, 0x107, 0x1, &(0x7f00000001c0)={r5, 0x1, 0x6, @local}, 0x10) socket(0x0, 0x800000003, 0x0) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, 0x0, 0x0) connect$inet(r0, 0x0, 0x0) sendmmsg$inet(r0, &(0x7f0000003980)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f00000006c0)="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", 0x3ef}], 0x1}}], 0x2, 0x4000000) 23:32:32 executing program 5: ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xfffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x240900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) creat(&(0x7f00000004c0)='./file0\x00', 0x0) r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r1, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2c, &(0x7f0000000800)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1, 0x400000}}}, 0xfffffd92) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, &(0x7f0000000280)=ANY=[@ANYBLOB="01000000000000000a00000000000000ff01000000000000000000000000000100000000000000000000000000000000000016000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000b604000000000000000000000000000000000000000000000000000000000000000000000000010000000a0000000000000000000000000000000000000000002000"/272], 0x110) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x8020001) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) wait4(0x0, 0x0, 0x80000000, 0x0) r2 = getpid() tkill(r2, 0x9) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000b80)=ANY=[@ANYBLOB="74000000030000004000", @ANYRES32, @ANYBLOB="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"/1129], 0x3}}, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x200000, 0x0) creat(&(0x7f0000000040)='./bus\x00', 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_group_source_req(r3, 0x29, 0x2b, 0x0, 0x0) 23:32:32 executing program 3: syz_read_part_table(0x7fffffff, 0x6, &(0x7f0000000680)=[{&(0x7f0000000200)="9caab383b017cd3aeec09a52f93758b9a3a7c3636679835e72910d49897b542152daa5a6ac8c7ffb832c24183275154b07455a52723e707e3edc33f5193e5e9113c3ba6ae95b3374a44bb9fe7f3c83217ae48203056af6617ce877e98123326b28eda865d53f731b52eec60f2d5b4150cbea455f8982a3db6632d0b2df79d24ae34fed7d196946ebaf453fc336721cf7b5", 0x91, 0x7}, {&(0x7f00000002c0)="c7d54710d8dfde2d03f669db21b96249b7829a2a5814ac96768295cf31804ee008cb3a350058dd839d80d730d4b5d39f408fb1d4d419c56fb8e99f809eb97a2826b9dcb91b7d7cb54b2350ab9777dedacfcb40ef438d6e5d0e4e1d8972f611dc3a359f37a7a71bd9bb9d0564cbb58ffa1b115344f5762b8e38199ee0418fc01313707023a237de0071058d75284f86bf31b731fdf11c1e3957df8d68e3bd25b9d3117e1a703e824affc84ca64705", 0xae, 0x8}, {&(0x7f0000000380)="35b339c9a58b1ffdcfdbfa6732c1703bb2e341e319fa30f7477186982ea2c206ec564723e24185931aeac1f42336de57e465861f21276d89f878c171de7dbc4aa351dc058e8a47f7394b1f4d4a56cf4110dfc7b26cc7f7bf2d2e3bef2504", 0x5e, 0x4}, {&(0x7f0000000400)="10760e9fcdd72d15dbdedfd832377a14f2eff850b9a138e7771190a849eff38a4f65e59940fb3c0da38c486d06f311e3a30b0678940b891e57fe6b85eec014ded54c917d70066546ec1a707ef177615f1a5561759b17aa84f3033524729a0f7abf5d7cfbd725d9cf5ca0964b8dc8288b8f2ac6eb6e7cbe700f88a0c925b82900745e066381c4f8bd1f62e57d146dcb3fde626960448dda2f156e3b65143d007d8f74e10947c6f4deab417ddec74fe47c293c36cb0acaba0185bba7936b87e9a67d60aa7ba6e317a6772b3d5b0ea821c889ed1113156dee183c69536d306ccc7a739aacf977b79da5", 0xe8, 0x8}, {&(0x7f0000000500)="c0f973a32badef6a0648d60bc43159ab346fcd62b58eab24670f86d57cb990e6dc4ee5b682ba1fc5f324083a2028fd22bf737c729c2b20d3099a568b62f22c3ee10869cf2b84f0417bd0d9fe6564bcd90043fff0a3265ce0d12f30de49b2f1b77dbaf705f3c72788ff70452e1d1468f9f72e4bd6af55a3e3e4baf35b13a80f1be6aa9413509a18b58aa430ba5bba46b2c80c2de3411395369b292b061d7e71", 0x9f, 0x80}, {&(0x7f00000005c0)="38ad63ef54da23bce8c851587a3d7ec37a67bd16573fcfda05e25a29700463d74823a0b8a96c0069825d6acbf7df1d3a2a2427f28593dd8c761ca5b0303bd79a49a369475c956688ae316cab37cce97e6d33ada8d6b82f351820ba9f6bc639c0558831ccaee2fd092bdff7437e2515222c768489ef051473a5656715d33c27d9c62915722bc4dc732861e1ffa043af42", 0x90, 0x2de00}]) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xd9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000100)={0x0, 0xffffffff, 0x2, {0x2, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20]}}}) r1 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc100565c, &(0x7f0000000100)={0x0, 0xffffffff, 0x2, {0x2, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20]}}}) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc058565d, &(0x7f0000000300)={0x0, 0x2, 0x0, {0x0, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa0010000]}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$FICLONERANGE(r1, 0x4020940d, &(0x7f00000000c0)={r2, 0x0, 0x1, 0x1, 0x9}) [ 217.798949] device lo entered promiscuous mode 23:32:32 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000100)={0x0, 0xffffffff, 0x2, {0x2, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20]}}}) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc058565d, &(0x7f0000000300)={0x0, 0x2, 0x0, {0x0, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa0010000]}) sync() 23:32:32 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe2(&(0x7f0000000180)={0xffffffffffffffff}, 0x800) ioctl$SCSI_IOCTL_DOORUNLOCK(r2, 0x5381) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) r4 = creat(&(0x7f0000000000)='./bus\x00', 0x0) recvmsg$can_raw(r4, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x40004042) ftruncate(r4, 0x8200) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000140)={r4, &(0x7f0000000080)="da9bbda070bf60f6858e88f207c47bf2215a226efcb1f964b7ff5bdbcd6655be4e515da73fc32e08b2b199d0927148a7852721285ed5a8c3ef256ee5a57ae40cfc8e5f634290c610d4c872645e60098a5d680b2549726a99f73e5e8b6952e5b668e470db0d5756ef007aa2a1b28bc114738bdf40d08135ae70a68557aab60528cb98e7bde03d643fce802918397426a979553ab7067a6b23932458e362f7070953f764d7828b98c953d01d0f34edd7d0cee68080", &(0x7f0000000000)=""/1, 0x8}, 0x20) write$sndseq(r3, &(0x7f0000000040)=[{0xffffff81, 0x3, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) [ 217.941259] device lo left promiscuous mode 23:32:32 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) semctl$GETVAL(0x0, 0x0, 0xc, 0x0) 23:32:32 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe2(&(0x7f0000000180)={0xffffffffffffffff}, 0x800) ioctl$SCSI_IOCTL_DOORUNLOCK(r2, 0x5381) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) r4 = creat(&(0x7f0000000000)='./bus\x00', 0x0) recvmsg$can_raw(r4, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x40004042) ftruncate(r4, 0x8200) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000140)={r4, &(0x7f0000000080)="da9bbda070bf60f6858e88f207c47bf2215a226efcb1f964b7ff5bdbcd6655be4e515da73fc32e08b2b199d0927148a7852721285ed5a8c3ef256ee5a57ae40cfc8e5f634290c610d4c872645e60098a5d680b2549726a99f73e5e8b6952e5b668e470db0d5756ef007aa2a1b28bc114738bdf40d08135ae70a68557aab60528cb98e7bde03d643fce802918397426a979553ab7067a6b23932458e362f7070953f764d7828b98c953d01d0f34edd7d0cee68080", &(0x7f0000000000)=""/1, 0x8}, 0x20) write$sndseq(r3, &(0x7f0000000040)=[{0xffffff81, 0x3, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) 23:32:32 executing program 0: syz_read_part_table(0x0, 0x0, &(0x7f0000000140)) ioctl$sock_netdev_private(0xffffffffffffffff, 0x0, 0x0) getdents(0xffffffffffffffff, 0x0, 0x0) r0 = getpgid(0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = syz_open_procfs(r0, 0x0) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=""/44, 0x3000}) creat(0x0, 0x9) syz_genetlink_get_family_id$ipvs(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(r1, 0x8934, &(0x7f0000000140)={'veth0_to_bridge\x00', 0x10000}) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fallocate(r3, 0x0, 0x0, 0x10000fe) lseek(r3, 0x0, 0x3) r4 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r4, 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x100) ioctl$TUNSETGROUP(r4, 0x400454ce, 0x0) timer_getoverrun(0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) sendmsg$nl_netfilter(r3, &(0x7f0000000100)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f00000000c0)={&(0x7f00000003c0)={0x280, 0xf, 0xa, 0x100, 0x70bd28, 0x25dfdbff, {}, [@nested={0x84, 0x63, [@generic="d8bb289493e85bc19dc7abeda242c27f977aeffb00e6017a823f209d1e118f5a3a3d132ceaa7e9464437077eb4637d4e9eb0190dc16e8fe7d511d895eb9d1dbd64a6ef12b495fa26aab47591fef1eec906d49c825842ed743a3c791a370face056e73a82f981ba98ff49e29ad97cfabc021ca04f86c4176c690f8c2682a5"]}, @nested={0x24, 0x50, [@typed={0x8, 0x16, @str='%\x00'}, @generic, @generic="eefda994b849a6642d989ad2516acd8730bd42d9b543a9"]}, @nested={0x1c4, 0x85, [@generic="7bffee2e51d827f0afc037905d971dbc948ec30a56deb6c654008ac44656e88f85f8feac116d6dc0dd0ff7d0845d6e95c3886bbb3ec0533a1a8bf205e856e70cd609b5591a5129fdaadaf4df672386eb7bf947fffb9bc6a4b145c69698f3b1de953bf5d3081c3db083cfce9ba10c088be480ef81021e214313b93a7ff102b84688e9bd06a5203d864fd0850bd657afb82c449efa6fd03f5f31c4d81898c8dc14e8494d5c94c9c52d0b080edf29ca2efe55574222", @generic="8c98f2c82a7e067549685d331ee6e1cbf319aaba9fd52c81f952ffb4c1906d710dd5dec7f261c720b77f13d95273d67fbabc09b7efeb43397bd2981008fba107def27987a35ea87dd022f1b7b8bb545385b00ff9e825244ffd651356681fc99ec725effeb5a33b7a48cc204fd91bdf65a2ee8368dad887ef6d889894b82a6fd61320ab406c81a90aec6e7fb1ff4e261c14d8e236dfa72b1966a350f8b1590152a47feafb92fe78b3e025b80c74eaa2850ce9e84c454afb70007d4554029576ab258594a864873e29c6f08a6f0136971848eec72ecc7de3f0824d5d85405fe80eb2c18c4aa043e6038f0f137e21f4f08b", @typed={0x1c, 0x95, @binary="04e99ce259e131971a943462ce4d6db808257fe55f2a"}]}]}, 0x280}, 0x1, 0x0, 0x0, 0x4000811}, 0x50) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x0, 0x80000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}) 23:32:32 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r5, 0xc008ae88, &(0x7f00000000c0)={0x7a, 0x0, [0x0, 0x0, 0x48]}) 23:32:32 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) r1 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x20002, 0x0) getsockopt$inet_mreqn(r1, 0x0, 0x24, &(0x7f0000000080)={@remote, @local}, &(0x7f00000000c0)=0xc) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000100)={0x0, 0xffffffff, 0x2, {0x2, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20]}}}) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc058565d, &(0x7f0000000300)={0x0, 0x2, 0x0, {0x0, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa0010000]}) 23:32:32 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xd9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/load\x00', 0x2, 0x0) syz_open_dev$sndseq(&(0x7f00000000c0)='/dev/snd/seq\x00', 0x0, 0xa000) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup3(r3, r4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) perf_event_open$cgroup(&(0x7f0000000200)={0x2, 0x70, 0x8, 0x3, 0x1, 0xc0, 0x0, 0xcce7, 0x2208, 0x17, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext={0x80000001, 0x7fff}, 0x12, 0x3, 0x1, 0x4, 0x8, 0x4, 0x5}, r2, 0xb, r5, 0x0) openat$userio(0xffffffffffffff9c, &(0x7f0000000280)='/dev/userio\x00', 0xc8002, 0x0) r6 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r6, 0xc100565c, &(0x7f0000000100)={0x0, 0xffffffff, 0x2, {0x2, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20]}}}) 23:32:32 executing program 5: ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xfffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x240900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) creat(&(0x7f00000004c0)='./file0\x00', 0x0) r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r1, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2c, &(0x7f0000000800)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1, 0x400000}}}, 0xfffffd92) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, &(0x7f0000000280)=ANY=[@ANYBLOB="01000000000000000a00000000000000ff01000000000000000000000000000100000000000000000000000000000000000016000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000b604000000000000000000000000000000000000000000000000000000000000000000000000010000000a0000000000000000000000000000000000000000002000"/272], 0x110) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x8020001) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) wait4(0x0, 0x0, 0x80000000, 0x0) r2 = getpid() tkill(r2, 0x9) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000b80)=ANY=[@ANYBLOB="74000000030000004000", @ANYRES32, @ANYBLOB="00000000ffffffffffffffff080001007366710006000500fffff0000010e104deccbbbde735b9a00000000000000000000000000033cc3512c9aa8178bdf1001b00000000000000000000de7f46000000000000007f0000000000009900007cf76567e30e03c32824f1583940fb0e363002e94564838f548258a632963f8262d0485c9b90c19b6ca74fb97882f65eb406eaf163fe648fceb6d85c1a8e44476c248656cb5d845549c5ceffcfeaabfca524afef20c0034fbd36262c964c61f3771603fd386dc70a77e574732bd950e808d63007d6c6683e251ac28f6b0000863aa3d9e240168ef067671514ccb381077c2afecae2bb28925f8dd87c3994ef3645d77e7281ab057d2bef3b8444014c8752a4a8a434ac70810633f2eb7d7a89d0f3cf2074bb2e180772593cd728026dfe9b7bc2cbc70a0c42fd1a3f071dde69a5dcd32cb951da688b87961591b4671e63cf37feaac76f85b3bdaad65e1cd467ba00007d55848be0f405c700000000010000004bf9fbef7bde2667d4d7d9d9ea1091e7a922d0137c5fc0d0771ade0c82e3d68a0704ab7ca369e014cde4fbfbb2267345e7a7b6e27df356d3566411220610d72fd12f80461a6178df46c6ff661d7927befa3d95c26e351cdae73b73da338e9af046368d9424a9a921f44d0775c2f88d300d4d46cccd7d98b0111a9907d5834f07bad6df1a4c6503542bf77cf1d9f1ff4ae3fbbd86384b17161022073d14e0bb52c762fdd85609bbb6aeeb65f6b300de37a94e71c166d875ba535e3a9c98fc5a091ec64b035aaba22448ad7139eb18f30ffc3ccd08f0056a2c495799c100addcb043ba8d64b2357957aa361a3381912e562f230a55dfcd4d99220660a79e57b0fc705c666b34658452c252cc73de9657549788a607165e6227aadb6003f874a93a59f8739d6a25da9c3d4cf2d3c270cee5825a81f3fc266c48f4e869e98b1094fe3d270a43cfd6ae4e4ab093ca5acbd508f5fe4f32c4812551b270623c590f8d40be1fc477a9f386f5047819d1b77356261e4ec87168ee209daba75ce88951d3403efc24fcbf8ca7090eb40200000000000000005d67c1670d99788dddbde7541e25ef8161c705b54eec4e093559342ab2cba47427a22e84b2405ccecbc11c2291f01e164a73bb18b20671d034961c93f63a961e4f7823abb167bdc304b77ec58d22c034a3975c55bf86ce00000000000000000000000000000061af13c82298a26df2d0fce0bc0266034b27dadc15ddd339d66163ef9b51d20efb8f38d4d3b8c6e57d384ca3891b41c726701d2a5acc0ca27b31dedfd5ae189f842d2508d4bbbd9d9e860df1ac9f7c184e52f5bcd8d616a07e5ca09b3669df4829188de3f25f2672ed91b0ecc9c9b4e35aac57d08c470ef9284cd385358cc5c3966202105815e53531d741e5e5e24fa5c928b691f75b844e7ae3995ca2c719edbc31c0b37f6044f0bef069a0f7111480a158298f39824ebf0fd62174743f3c95460112ca174ba06a86e6bcd9dfdf44d8a246e1ce819f6632223fac63e8b10927f95a4f3ca25ea226bca63e05cf830300"/1129], 0x3}}, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x200000, 0x0) creat(&(0x7f0000000040)='./bus\x00', 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_group_source_req(r3, 0x29, 0x2b, 0x0, 0x0) 23:32:33 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000100)={0x0, 0xffffffff, 0x2, {0x2, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20]}}}) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc058565d, &(0x7f0000000300)={0x0, 0x2, 0x0, {0x0, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa0010000]}) r1 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$sock_buf(r1, 0x1, 0x1c, &(0x7f0000000200)=""/236, &(0x7f0000000000)=0xec) 23:32:33 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe2(&(0x7f0000000180)={0xffffffffffffffff}, 0x800) ioctl$SCSI_IOCTL_DOORUNLOCK(r2, 0x5381) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) r4 = creat(&(0x7f0000000000)='./bus\x00', 0x0) recvmsg$can_raw(r4, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x40004042) ftruncate(r4, 0x8200) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000140)={r4, &(0x7f0000000080)="da9bbda070bf60f6858e88f207c47bf2215a226efcb1f964b7ff5bdbcd6655be4e515da73fc32e08b2b199d0927148a7852721285ed5a8c3ef256ee5a57ae40cfc8e5f634290c610d4c872645e60098a5d680b2549726a99f73e5e8b6952e5b668e470db0d5756ef007aa2a1b28bc114738bdf40d08135ae70a68557aab60528cb98e7bde03d643fce802918397426a979553ab7067a6b23932458e362f7070953f764d7828b98c953d01d0f34edd7d0cee6808074f21c347671", &(0x7f0000000000)=""/1, 0x8}, 0x20) write$sndseq(r3, &(0x7f0000000040)=[{0xffffff81, 0x3, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) 23:32:33 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xd9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc100565c, &(0x7f0000000100)={0x0, 0xffffffff, 0x2, {0x2, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20]}}}) r2 = dup2(r0, r0) getsockopt$TIPC_CONN_TIMEOUT(r2, 0x10f, 0x82, &(0x7f0000000340), &(0x7f0000000380)=0x4) 23:32:33 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r2, &(0x7f0000000180), 0x10) 23:32:33 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) r1 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc100565c, &(0x7f0000000100)={0x0, 0xffffffff, 0x2, {0x2, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20]}}}) r2 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r2, 0xc100565c, &(0x7f0000000100)={0x0, 0xffffffff, 0x2, {0x2, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20]}}}) ioctl$VIDIOC_CREATE_BUFS(r2, 0xc058565d, &(0x7f0000000300)={0x0, 0x2, 0x0, {0x0, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa0010000]}) ioctl$VIDIOC_ENUM_FMT(r2, 0xc0405602, &(0x7f0000000000)={0x94, 0x0, 0x1, "44104bda757b0be331cddc0efc7615990174c8ccbc6b0d3eccd92c753fa138ba", 0x32314d54}) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc058565d, &(0x7f0000000300)={0x0, 0x2, 0x0, {0x0, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa0010000]}) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc100565c, &(0x7f0000000100)={0x20000, 0xfffffffe, 0x1, {0x2, @raw_data="8b168d1b9ef4ae6ca3e6c0cdeecc688f2f6d78962769de86eaf36c80432a164af1245d08db074dea143a27e0311c702aabad646889b22dc9f688d915bbf5c455c1159b3904738f0b3c8b4d0cca5f0576c82a6a3f74a7012571f036c1d5d9e7ed5e409da8b1a85a2d8ea3c3a1b0ce3f8cc69680d58d24d2b099adb025ccbbf0e08ec7ee648018cabe6a4cc5de4a10e5cd5f77be6600f26ae85f97beead85c0c34a03bfbd0972c40d9d7f48d81402296bb6ce7c99eb5031a95d00446e37899c6de22c888782db36121"}}) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc058565d, &(0x7f0000000300)={0x0, 0x2, 0x0, {0x0, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa0010000]}) 23:32:33 executing program 5: ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xfffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x240900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) creat(&(0x7f00000004c0)='./file0\x00', 0x0) r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r1, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2c, &(0x7f0000000800)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1, 0x400000}}}, 0xfffffd92) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, &(0x7f0000000280)=ANY=[@ANYBLOB="01000000000000000a00000000000000ff01000000000000000000000000000100000000000000000000000000000000000016000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000b604000000000000000000000000000000000000000000000000000000000000000000000000010000000a0000000000000000000000000000000000000000002000"/272], 0x110) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x8020001) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) wait4(0x0, 0x0, 0x80000000, 0x0) r2 = getpid() tkill(r2, 0x9) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000b80)=ANY=[@ANYBLOB="74000000030000004000", @ANYRES32, @ANYBLOB="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"/1129], 0x3}}, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x200000, 0x0) creat(&(0x7f0000000040)='./bus\x00', 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_group_source_req(r3, 0x29, 0x2b, 0x0, 0x0) 23:32:33 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe2(&(0x7f0000000180)={0xffffffffffffffff}, 0x800) ioctl$SCSI_IOCTL_DOORUNLOCK(r2, 0x5381) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) r4 = creat(&(0x7f0000000000)='./bus\x00', 0x0) recvmsg$can_raw(r4, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x40004042) ftruncate(r4, 0x8200) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000140)={r4, &(0x7f0000000080)="da9bbda070bf60f6858e88f207c47bf2215a226efcb1f964b7ff5bdbcd6655be4e515da73fc32e08b2b199d0927148a7852721285ed5a8c3ef256ee5a57ae40cfc8e5f634290c610d4c872645e60098a5d680b2549726a99f73e5e8b6952e5b668e470db0d5756ef007aa2a1b28bc114738bdf40d08135ae70a68557aab60528cb98e7bde03d643fce802918397426a979553ab7067a6b23932458e362f7070953f764d7828b98c953d01d0f34edd7d0cee6808074f21c347671", &(0x7f0000000000)=""/1, 0x8}, 0x20) write$sndseq(r3, &(0x7f0000000040)=[{0xffffff81, 0x3, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) 23:32:33 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_GET_MSR_INDEX_LIST(r0, 0xc004ae02, &(0x7f00000000c0)=ANY=[@ANYBLOB="84"]) 23:32:33 executing program 5: ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xfffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x240900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) creat(&(0x7f00000004c0)='./file0\x00', 0x0) r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r1, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2c, &(0x7f0000000800)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1, 0x400000}}}, 0xfffffd92) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, &(0x7f0000000280)=ANY=[@ANYBLOB="01000000000000000a00000000000000ff01000000000000000000000000000100000000000000000000000000000000000016000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000b604000000000000000000000000000000000000000000000000000000000000000000000000010000000a0000000000000000000000000000000000000000002000"/272], 0x110) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x8020001) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) wait4(0x0, 0x0, 0x80000000, 0x0) r2 = getpid() tkill(r2, 0x9) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000b80)=ANY=[@ANYBLOB="74000000030000004000", @ANYRES32, @ANYBLOB="00000000ffffffffffffffff080001007366710006000500fffff0000010e104deccbbbde735b9a00000000000000000000000000033cc3512c9aa8178bdf1001b00000000000000000000de7f46000000000000007f0000000000009900007cf76567e30e03c32824f1583940fb0e363002e94564838f548258a632963f8262d0485c9b90c19b6ca74fb97882f65eb406eaf163fe648fceb6d85c1a8e44476c248656cb5d845549c5ceffcfeaabfca524afef20c0034fbd36262c964c61f3771603fd386dc70a77e574732bd950e808d63007d6c6683e251ac28f6b0000863aa3d9e240168ef067671514ccb381077c2afecae2bb28925f8dd87c3994ef3645d77e7281ab057d2bef3b8444014c8752a4a8a434ac70810633f2eb7d7a89d0f3cf2074bb2e180772593cd728026dfe9b7bc2cbc70a0c42fd1a3f071dde69a5dcd32cb951da688b87961591b4671e63cf37feaac76f85b3bdaad65e1cd467ba00007d55848be0f405c700000000010000004bf9fbef7bde2667d4d7d9d9ea1091e7a922d0137c5fc0d0771ade0c82e3d68a0704ab7ca369e014cde4fbfbb2267345e7a7b6e27df356d3566411220610d72fd12f80461a6178df46c6ff661d7927befa3d95c26e351cdae73b73da338e9af046368d9424a9a921f44d0775c2f88d300d4d46cccd7d98b0111a9907d5834f07bad6df1a4c6503542bf77cf1d9f1ff4ae3fbbd86384b17161022073d14e0bb52c762fdd85609bbb6aeeb65f6b300de37a94e71c166d875ba535e3a9c98fc5a091ec64b035aaba22448ad7139eb18f30ffc3ccd08f0056a2c495799c100addcb043ba8d64b2357957aa361a3381912e562f230a55dfcd4d99220660a79e57b0fc705c666b34658452c252cc73de9657549788a607165e6227aadb6003f874a93a59f8739d6a25da9c3d4cf2d3c270cee5825a81f3fc266c48f4e869e98b1094fe3d270a43cfd6ae4e4ab093ca5acbd508f5fe4f32c4812551b270623c590f8d40be1fc477a9f386f5047819d1b77356261e4ec87168ee209daba75ce88951d3403efc24fcbf8ca7090eb40200000000000000005d67c1670d99788dddbde7541e25ef8161c705b54eec4e093559342ab2cba47427a22e84b2405ccecbc11c2291f01e164a73bb18b20671d034961c93f63a961e4f7823abb167bdc304b77ec58d22c034a3975c55bf86ce00000000000000000000000000000061af13c82298a26df2d0fce0bc0266034b27dadc15ddd339d66163ef9b51d20efb8f38d4d3b8c6e57d384ca3891b41c726701d2a5acc0ca27b31dedfd5ae189f842d2508d4bbbd9d9e860df1ac9f7c184e52f5bcd8d616a07e5ca09b3669df4829188de3f25f2672ed91b0ecc9c9b4e35aac57d08c470ef9284cd385358cc5c3966202105815e53531d741e5e5e24fa5c928b691f75b844e7ae3995ca2c719edbc31c0b37f6044f0bef069a0f7111480a158298f39824ebf0fd62174743f3c95460112ca174ba06a86e6bcd9dfdf44d8a246e1ce819f6632223fac63e8b10927f95a4f3ca25ea226bca63e05cf830300"/1129], 0x3}}, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x200000, 0x0) creat(&(0x7f0000000040)='./bus\x00', 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_group_source_req(r3, 0x29, 0x2b, 0x0, 0x0) 23:32:33 executing program 1: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r0 = getpid() tkill(r0, 0x9) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000019c0)={&(0x7f0000000380)=ANY=[@ANYBLOB], 0x1}}, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000280)='net/ptype\x00') preadv(r1, &(0x7f00000017c0), 0x83, 0x70e000) 23:32:33 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe2(&(0x7f0000000180)={0xffffffffffffffff}, 0x800) ioctl$SCSI_IOCTL_DOORUNLOCK(r2, 0x5381) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) r4 = creat(&(0x7f0000000000)='./bus\x00', 0x0) recvmsg$can_raw(r4, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x40004042) ftruncate(r4, 0x8200) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000140)={r4, &(0x7f0000000080)="da9bbda070bf60f6858e88f207c47bf2215a226efcb1f964b7ff5bdbcd6655be4e515da73fc32e08b2b199d0927148a7852721285ed5a8c3ef256ee5a57ae40cfc8e5f634290c610d4c872645e60098a5d680b2549726a99f73e5e8b6952e5b668e470db0d5756ef007aa2a1b28bc114738bdf40d08135ae70a68557aab60528cb98e7bde03d643fce802918397426a979553ab7067a6b23932458e362f7070953f764d7828b98c953d01d0f34edd7d0cee6808074f21c347671", &(0x7f0000000000)=""/1, 0x8}, 0x20) write$sndseq(r3, &(0x7f0000000040)=[{0xffffff81, 0x3, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) 23:32:33 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_script(r0, &(0x7f0000000100)={'\x0e! ', './file0', [], 0xa, "85c65ca42def7b84d48d5bcf4b1252dd9b58"}, 0x1d) 23:32:33 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_script(r0, &(0x7f0000000100)={'\x0e! ', './file0', [], 0xa, "85c65ca42def7b84d48d5bcf4b1252dd9b47"}, 0x1d) 23:32:33 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x7a, 0x0, [0x0, 0x0, 0x10a]}) [ 223.996440] oom_reaper: reaped process 9505 (syz-executor.4), now anon-rss:0kB, file-rss:0kB, shmem-rss:0kB [ 224.036438] rsyslogd invoked oom-killer: gfp_mask=0x14201ca(GFP_HIGHUSER_MOVABLE|__GFP_COLD), nodemask=(null), order=0, oom_score_adj=0 [ 224.049107] rsyslogd cpuset=/ mems_allowed=0-1 [ 224.059161] CPU: 0 PID: 6894 Comm: rsyslogd Not tainted 4.14.157-syzkaller #0 [ 224.066433] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 224.075870] Call Trace: [ 224.078459] dump_stack+0x142/0x197 [ 224.082100] dump_header+0x177/0x6cd [ 224.085801] ? _raw_spin_unlock_irqrestore+0xa4/0xe0 [ 224.090347] syz-executor.4: vmalloc: allocation failure, allocated 438124544 of 2262728704 bytes [ 224.090892] ? ___ratelimit+0x55/0x537 [ 224.099914] , mode:0x14080c0(GFP_KERNEL|__GFP_ZERO), nodemask= [ 224.103785] oom_kill_process.cold+0x10/0xadd [ 224.103792] ? oom_unkillable_task+0x294/0x390 [ 224.103803] ? lock_downgrade+0x740/0x740 [ 224.103814] out_of_memory+0x2ee/0x1180 [ 224.103820] ? lock_acquire+0x16f/0x430 [ 224.103831] ? oom_killer_disable+0x1d0/0x1d0 [ 224.103839] ? __alloc_pages_slowpath+0xca4/0x2930 [ 224.103848] __alloc_pages_slowpath+0x2251/0x2930 [ 224.103862] ? __alloc_pages_nodemask+0x639/0x7a0 [ 224.109864] (null) [ 224.114283] ? warn_alloc+0xf0/0xf0 [ 224.114300] ? __might_sleep+0x93/0xb0 [ 224.114309] __alloc_pages_nodemask+0x62c/0x7a0 [ 224.114320] ? __alloc_pages_slowpath+0x2930/0x2930 [ 224.114326] ? lock_downgrade+0x740/0x740 [ 224.114343] alloc_pages_current+0xec/0x1e0 [ 224.123170] syz-executor.4 cpuset= [ 224.126985] __page_cache_alloc+0x248/0x3e0 [ 224.126997] filemap_fault+0xcef/0x1de0 [ 224.131066] syz4 [ 224.135472] ? radix_tree_next_chunk+0x43e/0x9a0 [ 224.135490] ? __lock_page_or_retry+0x8d0/0x8d0 [ 224.135499] ? lock_acquire+0x16f/0x430 [ 224.135507] ? ext4_filemap_fault+0x7b/0xb0 [ 224.142237] mems_allowed=0-1 [ 224.145312] ext4_filemap_fault+0x83/0xb0 [ 224.216277] __do_fault+0x104/0x390 [ 224.219881] __handle_mm_fault+0x23bd/0x33d0 [ 224.224284] ? copy_page_range+0x1de0/0x1de0 [ 224.228676] ? find_held_lock+0x35/0x130 [ 224.232724] ? handle_mm_fault+0x1b6/0x7c0 [ 224.236954] handle_mm_fault+0x293/0x7c0 [ 224.241028] __do_page_fault+0x4c1/0xb80 [ 224.245081] ? vmalloc_fault+0xe30/0xe30 [ 224.249126] ? page_fault+0x2f/0x50 [ 224.252731] do_page_fault+0x71/0x511 [ 224.256598] ? page_fault+0x2f/0x50 [ 224.260216] page_fault+0x45/0x50 [ 224.263657] RIP: 0033:0x7fda9423a1fd [ 224.267347] RSP: 002b:00007fda917d9e30 EFLAGS: 00010293 [ 224.272690] RAX: 0000000000000072 RBX: 00000000024bd670 RCX: 00007fda9423a1fd [ 224.279937] RDX: 0000000000000fff RSI: 00007fda9300e5a0 RDI: 0000000000000004 [ 224.287188] RBP: 0000000000000000 R08: 00000000024a8260 R09: 0000000000000000 [ 224.294438] R10: 6b205d3536303831 R11: 0000000000000293 R12: 000000000065e420 [ 224.301685] R13: 00007fda917da9c0 R14: 00007fda9487f040 R15: 0000000000000003 [ 224.308948] CPU: 1 PID: 9505 Comm: syz-executor.4 Not tainted 4.14.157-syzkaller #0 [ 224.309319] Mem-Info: [ 224.316748] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 224.316753] Call Trace: [ 224.316767] dump_stack+0x142/0x197 [ 224.316780] warn_alloc.cold+0x96/0x1af [ 224.319176] active_anon:177839 inactive_anon:190 isolated_anon:0 [ 224.319176] active_file:33 inactive_file:17 isolated_file:0 [ 224.319176] unevictable:0 dirty:13 writeback:0 unstable:0 [ 224.319176] slab_reclaimable:13259 slab_unreclaimable:107751 [ 224.319176] mapped:52232 shmem:243 pagetables:1427 bounce:0 [ 224.319176] free:13697 free_pcp:102 free_cma:0 [ 224.328641] ? zone_watermark_ok_safe+0x2b0/0x2b0 [ 224.328650] ? __alloc_pages_slowpath+0x2930/0x2930 [ 224.328675] __vmalloc_node_range+0x46a/0x6a0 [ 224.331241] Node 0 active_anon:711348kB inactive_anon:760kB active_file:100kB inactive_file:64kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:208928kB dirty:48kB writeback:0kB shmem:972kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 178176kB writeback_tmp:0kB unstable:0kB all_unreclaimable? yes [ 224.334836] ? vb2_vmalloc_attach_dmabuf+0x150/0x150 [ 224.338810] Node 1 active_anon:8kB inactive_anon:0kB active_file:32kB inactive_file:4kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:0kB dirty:4kB writeback:0kB shmem:0kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 0kB writeback_tmp:0kB unstable:0kB all_unreclaimable? yes [ 224.371955] vmalloc_user+0x47/0x110 [ 224.371968] ? vb2_vmalloc_alloc+0xce/0x270 [ 224.371977] vb2_vmalloc_alloc+0xce/0x270 [ 224.371991] __vb2_queue_alloc+0x48d/0xdb0 [ 224.372010] vb2_core_create_bufs+0x2c3/0x640 [ 224.376839] Node 0 [ 224.381840] ? vim2m_start_streaming+0xe0/0xe0 [ 224.381849] ? __vb2_queue_alloc+0xdb0/0xdb0 [ 224.381864] ? trace_hardirqs_on+0x10/0x10 [ 224.386524] DMA free:10368kB min:216kB low:268kB high:320kB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15908kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 224.414211] ? save_trace+0x290/0x290 [ 224.414224] ? __lock_acquire+0x5f7/0x4620 [ 224.414233] ? __kmalloc_node+0x51/0x80 [ 224.414242] ? kvmalloc_node+0x4e/0xe0 [ 224.414256] vb2_create_bufs+0x33d/0x640 [ 224.419346] lowmem_reserve[]: [ 224.445097] ? vb2_thread_start.cold+0x27/0x27 [ 224.445107] ? trace_hardirqs_on+0x10/0x10 [ 224.445114] ? save_trace+0x290/0x290 [ 224.445127] v4l2_m2m_create_bufs+0x5d/0x90 [ 224.448814] 0 [ 224.453116] v4l2_m2m_ioctl_create_bufs+0x6b/0x80 [ 224.453127] v4l_create_bufs+0x11e/0x1f0 [ 224.453136] ? __might_fault+0x110/0x1d0 [ 224.457255] 2569 [ 224.461475] __video_do_ioctl+0x6eb/0x740 [ 224.461496] ? video_ioctl2+0x40/0x40 [ 224.465959] 2569 [ 224.468179] ? kasan_check_write+0x14/0x20 [ 224.472744] 2569 [ 224.477125] ? _copy_from_user+0x99/0x110 [ 224.481341] 2569 [ 224.506812] video_usercopy+0x3d3/0xf20 [ 224.506822] ? video_ioctl2+0x40/0x40 [ 224.506835] ? v4l_g_priority+0xa0/0xa0 [ 224.514828] ? mutex_trylock+0x1c0/0x1c0 [ 224.518770] Node 0 [ 224.522643] ? __might_fault+0x110/0x1d0 [ 224.522660] video_ioctl2+0x2d/0x40 [ 224.526701] DMA32 free:18236kB min:36380kB low:45472kB high:54564kB active_anon:711348kB inactive_anon:760kB active_file:100kB inactive_file:64kB unevictable:0kB writepending:0kB present:3129332kB managed:2634400kB mlocked:0kB kernel_stack:7616kB pagetables:5708kB bounce:0kB free_pcp:288kB local_pcp:160kB free_cma:0kB [ 224.529780] v4l2_ioctl+0x1c0/0x300 [ 224.534345] lowmem_reserve[]: [ 224.538549] ? v4l2_open+0x300/0x300 [ 224.542345] 0 [ 224.546654] do_vfs_ioctl+0x7ae/0x1060 [ 224.548430] 0 [ 224.553267] ? selinux_file_mprotect+0x5d0/0x5d0 [ 224.553277] ? lock_downgrade+0x740/0x740 [ 224.553287] ? ioctl_preallocate+0x1c0/0x1c0 [ 224.557318] 0 [ 224.561379] ? __fget+0x237/0x370 [ 224.561396] ? security_file_ioctl+0x89/0xb0 [ 224.561412] SyS_ioctl+0x8f/0xc0 [ 224.563463] 0 [ 224.567595] ? do_vfs_ioctl+0x1060/0x1060 [ 224.571389] 0 [ 224.573425] do_syscall_64+0x1e8/0x640 [ 224.579675] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 224.583824] Node 0 [ 224.585852] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 224.589799] Normal free:0kB min:0kB low:0kB high:0kB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:786432kB managed:0kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 224.593567] RIP: 0033:0x45a679 [ 224.593573] RSP: 002b:00007fb2c9fc4c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 224.593583] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 000000000045a679 [ 224.593591] RDX: 0000000020000100 RSI: 00000000c100565c RDI: 0000000000000004 [ 224.597536] lowmem_reserve[]: [ 224.601574] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 224.601580] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fb2c9fc56d4 [ 224.601585] R13: 00000000004c645f R14: 00000000004dc8b0 R15: 00000000ffffffff [ 224.609709] Mem-Info: [ 224.611647] 0 [ 224.646421] active_anon:177839 inactive_anon:190 isolated_anon:0 [ 224.646421] active_file:12 inactive_file:16 isolated_file:0 [ 224.646421] unevictable:0 dirty:0 writeback:0 unstable:0 [ 224.646421] slab_reclaimable:13258 slab_unreclaimable:107734 [ 224.646421] mapped:52226 shmem:243 pagetables:1427 bounce:0 [ 224.646421] free:13703 free_pcp:102 free_cma:0 [ 224.646909] 0 [ 224.650656] Node 0 active_anon:711348kB inactive_anon:760kB active_file:48kB inactive_file:60kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:208904kB dirty:0kB writeback:0kB shmem:972kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 178176kB writeback_tmp:0kB unstable:0kB all_unreclaimable? yes [ 224.652415] 0 [ 224.656270] Node 1 active_anon:8kB inactive_anon:0kB active_file:0kB inactive_file:4kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:0kB dirty:0kB writeback:0kB shmem:0kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 0kB writeback_tmp:0kB unstable:0kB all_unreclaimable? yes [ 224.658040] 0 [ 224.668664] Node 0 [ 224.671402] 0 [ 224.673180] DMA free:10368kB min:216kB low:268kB high:320kB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15908kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 224.686950] lowmem_reserve[]: [ 224.690307] Node 1 [ 224.692089] 0 [ 224.695959] Normal free:26184kB min:53508kB low:66884kB high:80260kB active_anon:8kB inactive_anon:0kB active_file:0kB inactive_file:4kB unevictable:0kB writepending:0kB present:3932160kB managed:3870192kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:120kB local_pcp:0kB free_cma:0kB [ 224.706555] 2569 [ 224.708184] lowmem_reserve[]: [ 224.739169] 2569 [ 224.743739] 0 0 0 0 0 [ 224.743761] Node 0 [ 224.751184] 2569 [ 224.761594] DMA: [ 224.768878] 2569 [ 224.780112] 0*4kB [ 224.783488] Node 0 [ 224.786005] 0*8kB [ 224.787617] DMA32 free:18260kB min:36380kB low:45472kB high:54564kB active_anon:711348kB inactive_anon:760kB active_file:48kB inactive_file:60kB unevictable:0kB writepending:0kB present:3129332kB managed:2634400kB mlocked:0kB kernel_stack:7616kB pagetables:5708kB bounce:0kB free_pcp:288kB local_pcp:128kB free_cma:0kB [ 224.827151] 0*16kB [ 224.850197] lowmem_reserve[]: 0 0 0 0 0 [ 224.850223] Node 0 Normal free:0kB min:0kB low:0kB high:0kB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:786432kB managed:0kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 224.850243] lowmem_reserve[]: 0 [ 224.857758] 0*32kB [ 224.883054] 0 [ 224.885485] 0*64kB [ 224.913537] 0 [ 224.916321] 1*128kB [ 224.916431] 0 [ 224.944945] (U) [ 224.952347] 0 [ 224.953866] 0*256kB [ 224.957413] 0*512kB [ 224.959453] Node 1 [ 224.966106] 0*1024kB [ 224.968083] Normal free:26184kB min:53508kB low:66884kB high:80260kB active_anon:8kB inactive_anon:0kB active_file:0kB inactive_file:4kB unevictable:0kB writepending:0kB present:3932160kB managed:3870192kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:120kB local_pcp:120kB free_cma:0kB [ 225.002288] 1*2048kB [ 225.004639] lowmem_reserve[]: [ 225.034094] (M) [ 225.037132] 0 [ 225.037688] 2*4096kB [ 225.039465] 0 [ 225.045368] (M) [ 225.045545] 0 [ 225.047325] = 10368kB [ 225.049626] 0 [ 225.054941] Node 0 [ 225.058229] 0 [ 225.089372] DMA32: [ 225.092850] 669*4kB [ 225.095240] Node 0 [ 225.097019] (UME) [ 225.098968] DMA: [ 225.106518] 450*8kB [ 225.107185] 0*4kB [ 225.108968] (UME) [ 225.112809] 0*8kB [ 225.115896] 219*16kB [ 225.117884] 0*16kB [ 225.119922] (UM) 193*32kB [ 225.122273] 0*32kB 0*64kB 1*128kB (U) 0*256kB 0*512kB 0*1024kB 1*2048kB (M) 2*4096kB (M) = 10368kB [ 225.122315] Node 0 DMA32: 669*4kB [ 225.130286] (UM) [ 225.133237] (UME) [ 225.133325] 34*64kB [ 225.136253] 456*8kB (UME) [ 225.151269] (UM) [ 225.154752] 219*16kB [ 225.155422] 1*128kB [ 225.158245] (UM) 193*32kB (UM) 34*64kB (UM) 1*128kB (U) 0*256kB 0*512kB 0*1024kB 0*2048kB 0*4096kB = 18308kB [ 225.165528] (U) 0*256kB 0*512kB 0*1024kB 0*2048kB 0*4096kB = 18260kB [ 225.176822] Node 0 Normal: 0*4kB 0*8kB 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 0*1024kB 0*2048kB 0*4096kB = 0kB [ 225.187528] Node 0 Normal: 0*4kB 0*8kB 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 0*1024kB 0*2048kB 0*4096kB = 0kB [ 225.194965] Node 1 Normal: 4*4kB (UME) 3*8kB (ME) 2*16kB (ME) 4*32kB (UME) 4*64kB (UME) 1*128kB (U) 2*256kB (UM) 1*512kB (U) 2*1024kB (UM) 5*2048kB (UME) 3*4096kB (M) = 26184kB [ 225.209996] Node 1 [ 225.224594] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 225.225632] Normal: [ 225.226831] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 225.235676] 4*4kB [ 225.237978] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 225.251034] (UME) 3*8kB (ME) 2*16kB (ME) 4*32kB (UME) 4*64kB (UME) 1*128kB (U) 2*256kB (UM) 1*512kB (U) 2*1024kB (UM) 5*2048kB (UME) 3*4096kB (M) = 26184kB [ 225.261264] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 225.277907] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 225.283442] 271 total pagecache pages [ 225.289112] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 225.289120] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 225.292943] 0 pages in swap cache [ 225.292949] Swap cache stats: add 0, delete 0, find 0/0 [ 225.292953] Free swap = 0kB [ 225.292957] Total swap = 0kB [ 225.293246] 1965979 pages RAM [ 225.305924] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 225.313632] 0 pages HighMem/MovableOnly [ 225.313905] 271 total pagecache pages [ 225.319244] 335854 pages reserved [ 225.326474] 0 pages in swap cache [ 225.328358] 0 pages cma reserved [ 225.336945] Swap cache stats: add 0, delete 0, find 0/0 [ 225.336949] Free swap = 0kB [ 225.336952] Total swap = 0kB [ 225.337057] 1965979 pages RAM [ 225.374708] 0 pages HighMem/MovableOnly [ 225.378683] 335854 pages reserved [ 225.382174] 0 pages cma reserved [ 225.385537] Out of memory: Kill process 8030 (syz-executor.1) score 1007 or sacrifice child [ 225.399676] Killed process 8030 (syz-executor.1) total-vm:73112kB, anon-rss:16568kB, file-rss:34816kB, shmem-rss:0kB [ 225.448308] oom_reaper: reaped process 8030 (syz-executor.1), now anon-rss:0kB, file-rss:0kB, shmem-rss:0kB [ 225.812738] kasan: CONFIG_KASAN_INLINE enabled [ 225.817499] kasan: GPF could be caused by NULL-ptr deref or user memory access [ 225.824927] general protection fault: 0000 [#1] PREEMPT SMP KASAN [ 225.831158] Modules linked in: [ 225.834364] CPU: 1 PID: 9505 Comm: syz-executor.4 Not tainted 4.14.157-syzkaller #0 [ 225.842170] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 225.851502] task: ffff8880581b2380 task.stack: ffff888056d00000 [ 225.857541] RIP: 0010:vb2_vmalloc_put_userptr+0x6e/0x210 [ 225.862968] RSP: 0000:ffff888056d079c8 EFLAGS: 00010202 [ 225.868307] RAX: dffffc0000000000 RBX: ffffc9001650d000 RCX: ffffc9000a835000 [ 225.875558] RDX: 0000000000000001 RSI: ffffffff846c57a5 RDI: 0000000000000009 [ 225.882981] RBP: ffff888056d079f0 R08: dffffc0000000000 R09: ffffffff89586030 [ 225.890229] R10: ffff888056d07a80 R11: ffff8880581b2380 R12: ffff88808c4cdc80 [ 225.897478] R13: 0000000000000000 R14: ffff88808c4cdc80 R15: ffff88808c4cdc88 [ 225.904726] FS: 00007fb2c9fc5700(0000) GS:ffff8880aed00000(0000) knlGS:0000000000000000 [ 225.912937] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 225.918809] CR2: 0000000020000100 CR3: 00000000a03af000 CR4: 00000000001406e0 [ 225.926061] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 225.933310] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 225.940574] Call Trace: [ 225.943158] __vb2_queue_free+0x3a8/0x7d0 [ 225.947292] ? vb2_vmalloc_detach_dmabuf+0x90/0x90 [ 225.952218] ? vidioc_querycap+0xd0/0xd0 [ 225.956260] ? dev_debug_store+0xe0/0xe0 [ 225.960298] vb2_core_queue_release+0x64/0x80 [ 225.963358] kobject: 'loop3' (ffff8880a41e65a0): kobject_uevent_env [ 225.964777] vb2_queue_release+0x16/0x20 [ 225.964786] v4l2_m2m_ctx_release+0x2d/0x40 [ 225.964795] vim2m_release+0xde/0x130 [ 225.964805] v4l2_release+0xf9/0x190 [ 225.971554] kobject: 'loop3' (ffff8880a41e65a0): fill_kobj_path: path = '/devices/virtual/block/loop3' [ 225.975235] __fput+0x275/0x7a0 [ 225.999699] ____fput+0x16/0x20 [ 226.002966] task_work_run+0x114/0x190 [ 226.006951] get_signal+0x18a8/0x1cd0 [ 226.010749] ? wake_up_q+0x95/0xf0 [ 226.014278] ? __might_fault+0x110/0x1d0 [ 226.018322] do_signal+0x86/0x19a0 [ 226.021844] ? mutex_unlock+0xd/0x10 [ 226.025536] ? setup_sigcontext+0x7d0/0x7d0 [ 226.029964] ? v4l2_open+0x300/0x300 [ 226.033664] ? do_vfs_ioctl+0xef/0x1060 [ 226.037618] ? selinux_file_mprotect+0x5d0/0x5d0 [ 226.042358] ? lock_downgrade+0x740/0x740 [ 226.046498] ? ioctl_preallocate+0x1c0/0x1c0 [ 226.050897] ? __fget+0x237/0x370 [ 226.054332] ? task_work_add+0x8e/0xf0 [ 226.058211] ? exit_to_usermode_loop+0x3d/0x220 [ 226.062875] exit_to_usermode_loop+0x15c/0x220 [ 226.067442] do_syscall_64+0x4bc/0x640 [ 226.071310] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 226.076133] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 226.081303] RIP: 0033:0x45a679 [ 226.084477] RSP: 002b:00007fb2c9fc4c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 226.092216] RAX: fffffffffffffff2 RBX: 0000000000000003 RCX: 000000000045a679 [ 226.099461] RDX: 0000000020000100 RSI: 00000000c100565c RDI: 0000000000000004 [ 226.106732] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 226.113988] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fb2c9fc56d4 [ 226.121234] R13: 00000000004c645f R14: 00000000004dc8b0 R15: 00000000ffffffff [ 226.128487] Code: 4c 89 fa 48 c1 ea 03 80 3c 02 00 0f 85 8d 01 00 00 48 b8 00 00 00 00 00 fc ff df 4d 8b 6c 24 08 49 8d 7d 09 48 89 fa 48 c1 ea 03 <0f> b6 04 02 48 89 fa 83 e2 07 38 d0 7f 08 84 c0 0f 85 3c 01 00 [ 226.147701] RIP: vb2_vmalloc_put_userptr+0x6e/0x210 RSP: ffff888056d079c8 [ 226.155266] ---[ end trace e399990b450d358e ]--- [ 226.160054] Kernel panic - not syncing: Fatal exception [ 226.166794] Kernel Offset: disabled [ 226.170411] Rebooting in 86400 seconds..