00640)=@rc, 0x80, &(0x7f0000000800)=[{0x0}], 0x1, 0x0, 0x0, 0xc4653600}}], 0x2, 0x40000162, 0x0) 17:23:52 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_QUERY_DV_TIMINGS(r0, 0x80845663, &(0x7f0000000380)) r1 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0xffff, 0x10040) ioctl$KDGETMODE(r1, 0x4b3b, &(0x7f0000000040)) getresuid(&(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000100)) 17:23:52 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000140)={0x3, 0x0, [0x200000000000000], {0x0, @reserved}}) openat$userio(0xffffffffffffff9c, 0x0, 0x0, 0x0) 17:23:52 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) r1 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x40, 0x400000) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r1, 0x28, 0x1, &(0x7f0000000040)=0x857e, 0x8) ioctl$VIDIOC_QUERY_DV_TIMINGS(r0, 0x80845663, 0x0) 17:23:52 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, &(0x7f0000000180)="0f20c06635000000200f22c00f07ba400066b80200000066efbaf80c66b84809038766efbafc0c66ed660f38037f290f017e0066b92209000066b86ee7571066ba7662e61d0f3066b8040000000f23d00f21f866352000000c0f23f866b9650b000066b80000000066ba008000000f30f23e0f35", 0x74}], 0x1, 0x0, &(0x7f0000000040), 0x10000000000000e9) ioctl$KVM_RUN(r3, 0xae80, 0xc000000000000) openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) 17:23:52 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x80003, 0x100000000000088) r2 = socket$inet6(0xa, 0x802, 0x88) sendto$inet6(r2, 0x0, 0x0, 0x0, &(0x7f0000000340)={0xa, 0x10000000004e23, 0x0, @dev={0xfe, 0x80, [], 0x15}}, 0x1c) recvmmsg(r1, &(0x7f00000009c0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000640)=@rc, 0x80, &(0x7f0000000800)=[{0x0}], 0x1, 0x0, 0x0, 0xf0ff7f}}], 0x2, 0x40000162, 0x0) 17:23:52 executing program 0: ioctl$sock_inet_SIOCGIFNETMASK(0xffffffffffffffff, 0x891b, &(0x7f0000000440)={'tunl0\x00', {0x2, 0x4e1c, @broadcast}}) eventfd(0x0) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, &(0x7f0000000580)='nq\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0xd00000000000000, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x7c, 0x1100000000000000, 0x1, 0x0, [0x0, 0x0, 0x0, 0x400100]}, 0x2c) stat(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)) r0 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000640)='IPVS\x00') sendmsg$IPVS_CMD_SET_DEST(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x100080}, 0xc, &(0x7f0000000100)={&(0x7f0000000680)=ANY=[]}, 0x1, 0x0, 0x0, 0x20000000}, 0x10) mkdir(&(0x7f0000000240)='./file0\x00', 0xfffffffffffffffc) mount(&(0x7f0000000540)=ANY=[], &(0x7f0000000380)='./file0\x00', &(0x7f0000000300)='ntfs\x00', 0x0, 0x0) r1 = open(&(0x7f0000000180)='./file0//ile0\x00', 0x10002, 0x2) sendmsg$IPVS_CMD_NEW_DEST(r1, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x8100}, 0xc, &(0x7f0000000280)={&(0x7f0000000680)={0xb4, r0, 0x310, 0x0, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x9}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x100000001}, @IPVS_CMD_ATTR_SERVICE={0x3c, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x4, 0x2}}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x33}, @IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0xc, 0x1d}}]}, @IPVS_CMD_ATTR_SERVICE={0x2c, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x200}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x58}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x6c}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'sed\x00'}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x2f}]}, @IPVS_CMD_ATTR_DEST={0x20, 0x2, [@IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@remote}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0x2}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7}]}, 0xb4}, 0x1, 0x0, 0x0, 0x4000804}, 0x8000) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setregid(0x0, 0x0) socket$can_raw(0x1d, 0x3, 0x1) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) inotify_rm_watch(0xffffffffffffffff, 0x0) r2 = getpid() perf_event_open(&(0x7f0000000480)={0x5, 0x70, 0xffffffffffff3b93, 0x81, 0x3, 0x6, 0x0, 0x10000, 0xa00, 0x7, 0x6, 0xffffffffffffdc91, 0x5, 0xba, 0x92, 0x80000000, 0x3, 0x3ff, 0x10001, 0x3, 0x4, 0xff, 0x81, 0x10001, 0x1, 0x1, 0xfff, 0xe934, 0xffffffffffffffc0, 0x3, 0x100000000, 0x8, 0x3, 0x51, 0x81, 0x20, 0x5, 0x4, 0x0, 0xb30, 0x2, @perf_bp={&(0x7f00000001c0), 0x4}, 0x20, 0x4, 0xb74c, 0x7, 0x400, 0x1f, 0x6}, r2, 0xd, 0xffffffffffffff9c, 0x1) 17:23:52 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_QUERY_DV_TIMINGS(r0, 0x80845663, &(0x7f0000000080)) r1 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/policy\x00', 0x0, 0x0) accept4$inet(r1, &(0x7f0000000180)={0x2, 0x0, @local}, &(0x7f00000001c0)=0x10, 0x80800) r2 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x1, 0x2) ioctl$KVM_GET_ONE_REG(r2, 0x4010aeab, &(0x7f0000000040)={0x6, 0x3}) 17:23:52 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_QUERY_DV_TIMINGS(r0, 0x80845663, 0x0) ioctl$NBD_SET_SIZE(r0, 0xab02, 0xffffffff) r1 = dup2(r0, r0) ioctl$NBD_SET_SIZE(r1, 0xab02, 0x1) set_mempolicy(0x3, &(0x7f0000000000)=0x5, 0x1) 17:23:52 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000140)={0x3, 0x0, [0x300000000000000], {0x0, @reserved}}) openat$userio(0xffffffffffffff9c, 0x0, 0x0, 0x0) 17:23:52 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x80003, 0x100000000000088) r2 = socket$inet6(0xa, 0x802, 0x88) sendto$inet6(r2, 0x0, 0x0, 0x0, &(0x7f0000000340)={0xa, 0x10000000004e23, 0x0, @dev={0xfe, 0x80, [], 0x15}}, 0x1c) recvmmsg(r1, &(0x7f00000009c0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000640)=@rc, 0x80, &(0x7f0000000800)=[{0x0}], 0x1, 0x0, 0x0, 0x3f00000000000000}}], 0x2, 0x40000162, 0x0) 17:23:52 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, &(0x7f0000000180)="0f20c06635000000200f22c00f07ba400066b80200000066efbaf80c66b84809038766efbafc0c66ed660f38037f290f017e0066b92209000066b86ee7571066ba7662e61d0f3066b8040000000f23d00f21f866352000000c0f23f866b9650b000066b80000000066ba008000000f30f23e0f35", 0x74}], 0x1, 0x0, &(0x7f0000000040), 0x10000000000000e9) ioctl$KVM_RUN(r3, 0xae80, 0x3f00000000000000) openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) 17:23:52 executing program 2: r0 = semget$private(0x0, 0x3, 0x100) semctl$GETNCNT(r0, 0x3, 0xe, &(0x7f00000002c0)=""/4096) r1 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_QUERY_DV_TIMINGS(r1, 0x80845663, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f0000000000)={0x0, 0x80000, 0xffffffffffffffff}) ioctl$DRM_IOCTL_GEM_OPEN(0xffffffffffffffff, 0xc010640b, &(0x7f0000000040)={0x0, 0x0, 0x80000000}) r4 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0xf31f222af8418575, 0x80) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r2, 0xc00c642e, &(0x7f00000000c0)={r3, 0x80000, r4}) 17:23:52 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000140)={0x3, 0x0, [0xe0010000], {0x0, @reserved}}) openat$userio(0xffffffffffffff9c, 0x0, 0x0, 0x0) [ 517.282085] IPVS: ftp: loaded support on port[0] = 21 [ 517.480783] device bridge_slave_1 left promiscuous mode [ 517.486322] bridge0: port 2(bridge_slave_1) entered disabled state [ 517.530795] device bridge_slave_0 left promiscuous mode [ 517.536250] bridge0: port 1(bridge_slave_0) entered disabled state [ 517.600481] team0 (unregistering): Port device team_slave_1 removed [ 517.610399] team0 (unregistering): Port device team_slave_0 removed [ 517.620979] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 517.643838] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 517.712687] bond0 (unregistering): Released all slaves [ 518.205944] bridge0: port 1(bridge_slave_0) entered blocking state [ 518.212913] bridge0: port 1(bridge_slave_0) entered disabled state [ 518.220525] device bridge_slave_0 entered promiscuous mode [ 518.264147] bridge0: port 2(bridge_slave_1) entered blocking state [ 518.271168] bridge0: port 2(bridge_slave_1) entered disabled state [ 518.279665] device bridge_slave_1 entered promiscuous mode [ 518.322203] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 518.365049] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 518.493188] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 518.540691] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 518.741028] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 518.748379] team0: Port device team_slave_0 added [ 518.790567] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 518.797916] team0: Port device team_slave_1 added [ 518.842502] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 518.849355] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 518.865174] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 518.894011] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 518.901453] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 518.909280] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 518.949238] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 518.956777] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 518.965205] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 518.990293] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 518.997322] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 519.006571] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 519.332009] bridge0: port 2(bridge_slave_1) entered blocking state [ 519.338370] bridge0: port 2(bridge_slave_1) entered forwarding state [ 519.345027] bridge0: port 1(bridge_slave_0) entered blocking state [ 519.351393] bridge0: port 1(bridge_slave_0) entered forwarding state [ 519.358672] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 519.880193] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 520.284377] 8021q: adding VLAN 0 to HW filter on device bond0 [ 520.374171] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 520.461965] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 520.468094] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 520.475561] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 520.570393] 8021q: adding VLAN 0 to HW filter on device team0 17:23:56 executing program 0: ioctl$sock_inet_SIOCGIFNETMASK(0xffffffffffffffff, 0x891b, &(0x7f0000000440)={'tunl0\x00', {0x2, 0x4e1c, @broadcast}}) eventfd(0x0) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, &(0x7f0000000580)='nq\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0xd00000000000000, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x7c, 0x15, 0x1, 0x0, [0x0, 0x0, 0x0, 0x400100]}, 0x2c) stat(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)) r0 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000640)='IPVS\x00') sendmsg$IPVS_CMD_SET_DEST(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x100080}, 0xc, &(0x7f0000000100)={&(0x7f0000000680)=ANY=[]}, 0x1, 0x0, 0x0, 0x20000000}, 0x10) mkdir(&(0x7f0000000240)='./file0\x00', 0xfffffffffffffffc) mount(&(0x7f0000000540)=ANY=[], &(0x7f0000000380)='./file0\x00', &(0x7f0000000300)='ntfs\x00', 0x0, 0x0) r1 = open(&(0x7f0000000180)='./file0//ile0\x00', 0x10002, 0x2) sendmsg$IPVS_CMD_NEW_DEST(r1, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x8100}, 0xc, &(0x7f0000000280)={&(0x7f0000000680)={0xb4, r0, 0x310, 0x0, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x9}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x100000001}, @IPVS_CMD_ATTR_SERVICE={0x3c, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x4, 0x2}}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x33}, @IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0xc, 0x1d}}]}, @IPVS_CMD_ATTR_SERVICE={0x2c, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x200}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x58}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x6c}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'sed\x00'}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x2f}]}, @IPVS_CMD_ATTR_DEST={0x20, 0x2, [@IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@remote}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0x2}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7}]}, 0xb4}, 0x1, 0x0, 0x0, 0x4000804}, 0x8000) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setregid(0x0, 0x0) socket$can_raw(0x1d, 0x3, 0x1) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) inotify_rm_watch(0xffffffffffffffff, 0x0) r2 = getpid() perf_event_open(&(0x7f0000000480)={0x5, 0x70, 0xffffffffffff3b93, 0x81, 0x3, 0x6, 0x0, 0x10000, 0xa00, 0x7, 0x6, 0xffffffffffffdc91, 0x5, 0xba, 0x92, 0x80000000, 0x3, 0x3ff, 0x10001, 0x3, 0x4, 0xff, 0x81, 0x10001, 0x1, 0x1, 0xfff, 0xe934, 0xffffffffffffffc0, 0x3, 0x100000000, 0x8, 0x3, 0x51, 0x81, 0x20, 0x5, 0x4, 0x0, 0xb30, 0x2, @perf_bp={&(0x7f00000001c0), 0x4}, 0x20, 0x4, 0xb74c, 0x7, 0x400, 0x1f, 0x6}, r2, 0xd, 0xffffffffffffff9c, 0x1) 17:23:56 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) setsockopt$inet_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000000), 0x4) ioctl$VIDIOC_QUERY_DV_TIMINGS(r0, 0x80845663, &(0x7f0000000080)) ioctl$VIDIOC_S_DV_TIMINGS(r0, 0xc0845657, &(0x7f0000000140)={0x0, @reserved}) 17:23:56 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_QUERY_DV_TIMINGS(r0, 0x80845663, 0x0) 17:23:56 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x80003, 0x100000000000088) r2 = socket$inet6(0xa, 0x802, 0x88) sendto$inet6(r2, 0x0, 0x0, 0x0, &(0x7f0000000340)={0xa, 0x10000000004e23, 0x0, @dev={0xfe, 0x80, [], 0x15}}, 0x1c) recvmmsg(r1, &(0x7f00000009c0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000640)=@rc, 0x80, &(0x7f0000000800)=[{0x0}], 0x1, 0x0, 0x0, 0xffffffffc4653600}}], 0x2, 0x40000162, 0x0) 17:23:56 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, &(0x7f0000000180)="0f20c06635000000200f22c00f07ba400066b80200000066efbaf80c66b84809038766efbafc0c66ed660f38037f290f017e0066b92209000066b86ee7571066ba7662e61d0f3066b8040000000f23d00f21f866352000000c0f23f866b9650b000066b80000000066ba008000000f30f23e0f35", 0x74}], 0x1, 0x0, &(0x7f0000000040), 0x10000000000000e9) ioctl$KVM_RUN(r3, 0xae80, 0x10000000) openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) 17:23:56 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000140)={0x3, 0x0, [0xfdfd], {0x0, @reserved}}) openat$userio(0xffffffffffffff9c, 0x0, 0x0, 0x0) 17:23:56 executing program 4: r0 = msgget(0x2, 0x88) msgctl$MSG_INFO(r0, 0xc, &(0x7f0000000140)=""/189) r1 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_QUERY_DV_TIMINGS(r1, 0x80845663, &(0x7f0000000080)) 17:23:56 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_QUERY_DV_TIMINGS(r0, 0x80845663, 0x0) 17:23:56 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000140)={0x3, 0x0, [0xfffffdfd], {0x0, @reserved}}) openat$userio(0xffffffffffffff9c, 0x0, 0x0, 0x0) 17:23:56 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x80003, 0x100000000000088) r2 = socket$inet6(0xa, 0x802, 0x88) sendto$inet6(r2, 0x0, 0x0, 0x0, &(0x7f0000000340)={0xa, 0x10000000004e23, 0x0, @dev={0xfe, 0x80, [], 0x15}}, 0x1c) recvmmsg(r1, &(0x7f00000009c0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000640)=@rc, 0x80, &(0x7f0000000800)=[{0x0}], 0x1, 0x0, 0x0, 0xf0ff7f00000000}}], 0x2, 0x40000162, 0x0) 17:23:56 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, &(0x7f0000000180)="0f20c06635000000200f22c00f07ba400066b80200000066efbaf80c66b84809038766efbafc0c66ed660f38037f290f017e0066b92209000066b86ee7571066ba7662e61d0f3066b8040000000f23d00f21f866352000000c0f23f866b9650b000066b80000000066ba008000000f30f23e0f35", 0x74}], 0x1, 0x0, &(0x7f0000000040), 0x10000000000000e9) ioctl$KVM_RUN(r3, 0xae80, 0x1e000000) openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) 17:23:56 executing program 0: ioctl$sock_inet_SIOCGIFNETMASK(0xffffffffffffffff, 0x891b, &(0x7f0000000440)={'tunl0\x00', {0x2, 0x4e1c, @broadcast}}) eventfd(0x0) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, &(0x7f0000000580)='nq\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0xd00000000000000, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x7c, 0xe, 0x1, 0x0, [0x0, 0x0, 0x0, 0x400100]}, 0x2c) stat(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)) r0 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000640)='IPVS\x00') sendmsg$IPVS_CMD_SET_DEST(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x100080}, 0xc, &(0x7f0000000100)={&(0x7f0000000680)=ANY=[]}, 0x1, 0x0, 0x0, 0x20000000}, 0x10) mkdir(&(0x7f0000000240)='./file0\x00', 0xfffffffffffffffc) mount(&(0x7f0000000540)=ANY=[], &(0x7f0000000380)='./file0\x00', &(0x7f0000000300)='ntfs\x00', 0x0, 0x0) r1 = open(&(0x7f0000000180)='./file0//ile0\x00', 0x10002, 0x2) sendmsg$IPVS_CMD_NEW_DEST(r1, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x8100}, 0xc, &(0x7f0000000280)={&(0x7f0000000680)={0xb4, r0, 0x310, 0x0, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x9}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x100000001}, @IPVS_CMD_ATTR_SERVICE={0x3c, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x4, 0x2}}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x33}, @IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0xc, 0x1d}}]}, @IPVS_CMD_ATTR_SERVICE={0x2c, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x200}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x58}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x6c}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'sed\x00'}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x2f}]}, @IPVS_CMD_ATTR_DEST={0x20, 0x2, [@IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@remote}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0x2}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7}]}, 0xb4}, 0x1, 0x0, 0x0, 0x4000804}, 0x8000) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setregid(0x0, 0x0) socket$can_raw(0x1d, 0x3, 0x1) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) inotify_rm_watch(0xffffffffffffffff, 0x0) r2 = getpid() perf_event_open(&(0x7f0000000480)={0x5, 0x70, 0xffffffffffff3b93, 0x81, 0x3, 0x6, 0x0, 0x10000, 0xa00, 0x7, 0x6, 0xffffffffffffdc91, 0x5, 0xba, 0x92, 0x80000000, 0x3, 0x3ff, 0x10001, 0x3, 0x4, 0xff, 0x81, 0x10001, 0x1, 0x1, 0xfff, 0xe934, 0xffffffffffffffc0, 0x3, 0x100000000, 0x8, 0x3, 0x51, 0x81, 0x20, 0x5, 0x4, 0x0, 0xb30, 0x2, @perf_bp={&(0x7f00000001c0), 0x4}, 0x20, 0x4, 0xb74c, 0x7, 0x400, 0x1f, 0x6}, r2, 0xd, 0xffffffffffffff9c, 0x1) 17:23:56 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000040)='./file0\x00', 0x6a, 0xa, &(0x7f00000025c0)=[{&(0x7f0000000080)="c781e94eea5f9dd83681c550f27598e9377738155d46d7b559", 0x19, 0x1ff}, {&(0x7f00000000c0)="803a5d88303b10af99710951c140ea5a7403756638ab221a6d94988a6d786259c302090652badcefbfed8d875750565a0ea9b041ea09d84319a115bb3f0131b43132aa39e8", 0x45, 0x100}, {&(0x7f00000002c0)="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", 0x1000, 0x6}, {&(0x7f00000012c0)="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", 0x1000, 0x1}, {&(0x7f0000000140)="9e88e940fc686122da7de7e9a8c890956b3bfbccf29454f16a0f4c44851a455805a61974f6e2e6c4ea504335c94eab3d2d027c0b758050842f9bd8acb024ed9cc9be27816b9ad31be5dfdf9df270b0eaaa7e64579eacba4137586160c16a6e3d9332558460cb2789bca03b8f4f6cc0d37864ba8aecc21bfa94ecc3be2440b18069f8", 0x82, 0x6}, {&(0x7f0000000200)="f94401d05873546554eb446b2e255401964d714b0b5e6b6c7d4b6ddb970e0ac71b618e6b5da4e7673b7c871df425bca0ffa324afe4e664285b2de978d355f1c7a721607f", 0x44, 0x5}, {&(0x7f00000022c0)="e7367af2ef393099220c312f41982ee8f2aac2cd40c143e8f44b52164ad271c438598b73ea85abf78d831c12eee8992051760156acec7da4ae61db5a6be87f4f5adb4e2c5eb34cc7dbb71c6270928a19f81030983a20a0de7b7d0edfee494bf3c6bcf137c7fa854abb9257784f1378ab66c9c96089dbf35999ed84fb12cff2b412743eaec00305800ed5f5d8d5e4004916cc602e8d8d9e87a7ca0bd1f00e9b2d8cf8be552cfc3b423846b9d7ee6ffce4d3a0daeb4f08f59e504f94b86281259ac0c067750fd9cb384679beb83be5e7982ef68db4d4b7594fe094d74f3af4f969a2c999c49a515a72de100b2d", 0xec, 0x19}, {&(0x7f00000023c0)="479cc14f266debc5964501c5aa3cb98491691316b0405cbf2550a645136bdadd9f5c72c3a2c584da87d6443ac5cb13264a091114ab95431783672453435268d487cff6b795c46ec99c6c1de78663c2c20e659b22b29d012b2874a63332bfa2e3c75d8c76a97e15cb4104e26b0c4e997f41059b9f42ea3f6c3611aa00298c2090e2494fd986688c8e28f0e158e5b0c974abfd34756f2283fc10ee1c7497192ba7edae499e6b6114d1b0f3dd6abecb3ed9d123a1ec2311", 0xb6, 0x6}, {&(0x7f0000002480)="a8a56f320591e483e7da6b7b716523240a8627b5a6c33dec5d768a03903493dc4d55ef77bda9f66469379f3d8544e838c40d36181aba4fd26a8290795a35ca535664d5e0a9df9ee38391c0074d4105288c5682756bdc73d08f65a4aa9090ff28ef36fd8661c2876b16944803907ecc991502274feb68d02f0e43cf47636e52458de675b5b667b6fb12d0bf9ea05b490fe4520bf937b4dc1cbd209cb2143f73d94e0be3228df3886ee07d041710ab212622f8d27cea6abea5eb1743b3", 0xbc, 0x874}, {&(0x7f0000002540)="edb68dbdb0306e6a36741412cc8770cd6ceb745026ae7967e3ae919c4718595f0fd0db0b024b6ac96ba0f5cd776fc8656501dbf39eeba9040e03f9ebdeb84da1b0cc115ac3fc494e01ab84a22abaed97e8", 0x51, 0xffffffff}], 0x2000, &(0x7f00000026c0)=ANY=[@ANYBLOB="6e6f696e6c696e655f78617474ffff6e59696e6c696e655f64656e7472792c6673635c6e746578743d2c00000000000000"]) ioctl$VIDIOC_QUERY_DV_TIMINGS(r0, 0x80845663, 0x0) 17:23:56 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_QUERY_DV_TIMINGS(r0, 0x80845663, &(0x7f00000002c0)) r1 = accept4(0xffffffffffffff9c, &(0x7f0000000040)=@ipx, &(0x7f00000000c0)=0x80, 0x800) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x82100, 0x0) r3 = syz_open_dev$sndpcmp(&(0x7f0000000140)='/dev/snd/pcmC#D#p\x00', 0x7f, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r1, 0x89e0, &(0x7f0000000180)={r2, r3}) socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x10001, 0x274000) ioctl$UI_SET_KEYBIT(r4, 0x40045565, 0x14d) 17:23:56 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000140)={0x3, 0x0, [0x2d0], {0x0, @reserved}}) openat$userio(0xffffffffffffff9c, 0x0, 0x0, 0x0) 17:23:56 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x80003, 0x100000000000088) r2 = socket$inet6(0xa, 0x802, 0x88) sendto$inet6(r2, 0x0, 0x0, 0x0, &(0x7f0000000340)={0xa, 0x10000000004e23, 0x0, @dev={0xfe, 0x80, [], 0x15}}, 0x1c) recvmmsg(r1, &(0x7f00000009c0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000640)=@rc, 0x80, &(0x7f0000000800)=[{0x0}], 0x1, 0x0, 0x0, 0xf0ffffff7f0000}}], 0x2, 0x40000162, 0x0) 17:23:56 executing program 0: ioctl$sock_inet_SIOCGIFNETMASK(0xffffffffffffffff, 0x891b, &(0x7f0000000440)={'tunl0\x00', {0x2, 0x4e1c, @broadcast}}) eventfd(0x0) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, &(0x7f0000000580)='nq\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0xd00000000000000, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x7c, 0x12, 0x1, 0x0, [0x0, 0x0, 0x0, 0x400100]}, 0x2c) stat(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)) r0 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000640)='IPVS\x00') sendmsg$IPVS_CMD_SET_DEST(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x100080}, 0xc, &(0x7f0000000100)={&(0x7f0000000680)=ANY=[]}, 0x1, 0x0, 0x0, 0x20000000}, 0x10) mkdir(&(0x7f0000000240)='./file0\x00', 0xfffffffffffffffc) mount(&(0x7f0000000540)=ANY=[], &(0x7f0000000380)='./file0\x00', &(0x7f0000000300)='ntfs\x00', 0x0, 0x0) r1 = open(&(0x7f0000000180)='./file0//ile0\x00', 0x10002, 0x2) sendmsg$IPVS_CMD_NEW_DEST(r1, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x8100}, 0xc, &(0x7f0000000280)={&(0x7f0000000680)={0xb4, r0, 0x310, 0x0, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x9}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x100000001}, @IPVS_CMD_ATTR_SERVICE={0x3c, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x4, 0x2}}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x33}, @IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0xc, 0x1d}}]}, @IPVS_CMD_ATTR_SERVICE={0x2c, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x200}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x58}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x6c}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'sed\x00'}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x2f}]}, @IPVS_CMD_ATTR_DEST={0x20, 0x2, [@IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@remote}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0x2}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7}]}, 0xb4}, 0x1, 0x0, 0x0, 0x4000804}, 0x8000) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setregid(0x0, 0x0) socket$can_raw(0x1d, 0x3, 0x1) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) inotify_rm_watch(0xffffffffffffffff, 0x0) r2 = getpid() perf_event_open(&(0x7f0000000480)={0x5, 0x70, 0xffffffffffff3b93, 0x81, 0x3, 0x6, 0x0, 0x10000, 0xa00, 0x7, 0x6, 0xffffffffffffdc91, 0x5, 0xba, 0x92, 0x80000000, 0x3, 0x3ff, 0x10001, 0x3, 0x4, 0xff, 0x81, 0x10001, 0x1, 0x1, 0xfff, 0xe934, 0xffffffffffffffc0, 0x3, 0x100000000, 0x8, 0x3, 0x51, 0x81, 0x20, 0x5, 0x4, 0x0, 0xb30, 0x2, @perf_bp={&(0x7f00000001c0), 0x4}, 0x20, 0x4, 0xb74c, 0x7, 0x400, 0x1f, 0x6}, r2, 0xd, 0xffffffffffffff9c, 0x1) 17:23:57 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) r1 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/checkreqprot\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000000140)='/dev/video#\x00') ioctl$VIDIOC_QUERY_DV_TIMINGS(r0, 0x80845663, 0x0) fcntl$addseals(r0, 0x409, 0x6) r2 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x3, 0x0) ioctl$VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f0000000080)={0x10001, 0x2, 0x4, 0x43002000, {}, {0x2, 0x9, 0x8, 0x5, 0xc2, 0x1, "0817dfde"}, 0x9, 0x4, @planes=&(0x7f0000000040)={0x8001, 0x1, @fd=r2, 0xc30c}, 0x4}) execveat(r2, &(0x7f0000000180)='./file0\x00', &(0x7f0000000200)=[&(0x7f00000001c0)='!vmnet0eth0\x00'], &(0x7f0000000380)=[&(0x7f0000000240)='\x00', &(0x7f00000002c0)='GPL@vmnet1\x00', &(0x7f0000000300)='/selinux/checkreqprot\x00', &(0x7f0000000340)='xmd5sumeth0\x00'], 0x0) 17:23:57 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x80003, 0x100000000000088) r2 = socket$inet6(0xa, 0x802, 0x88) sendto$inet6(r2, 0x0, 0x0, 0x0, &(0x7f0000000340)={0xa, 0x10000000004e23, 0x0, @dev={0xfe, 0x80, [], 0x15}}, 0x1c) recvmmsg(r1, &(0x7f00000009c0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000640)=@rc, 0x80, &(0x7f0000000800)=[{0x0}], 0x1, 0x0, 0x0, 0x40000}}], 0x2, 0x40000162, 0x0) 17:23:57 executing program 4: lsetxattr$security_selinux(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.selinux\x00', &(0x7f0000000140)='system_u:object_r:logrotate_var_lib_t:s0\x00', 0x29, 0x1) r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_QUERY_DV_TIMINGS(r0, 0x80845663, &(0x7f0000000080)) 17:23:57 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000140)={0x3, 0x0, [0x1000000], {0x0, @reserved}}) openat$userio(0xffffffffffffff9c, 0x0, 0x0, 0x0) 17:23:57 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, &(0x7f0000000180)="0f20c06635000000200f22c00f07ba400066b80200000066efbaf80c66b84809038766efbafc0c66ed660f38037f290f017e0066b92209000066b86ee7571066ba7662e61d0f3066b8040000000f23d00f21f866352000000c0f23f866b9650b000066b80000000066ba008000000f30f23e0f35", 0x74}], 0x1, 0x0, &(0x7f0000000040), 0x10000000000000e9) ioctl$KVM_RUN(r3, 0xae80, 0x17) openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) 17:23:57 executing program 0: ioctl$sock_inet_SIOCGIFNETMASK(0xffffffffffffffff, 0x891b, &(0x7f0000000440)={'tunl0\x00', {0x2, 0x4e1c, @broadcast}}) eventfd(0x0) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, &(0x7f0000000580)='nq\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0xd00000000000000, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x7c, 0x1300000000000000, 0x1, 0x0, [0x0, 0x0, 0x0, 0x400100]}, 0x2c) stat(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)) r0 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000640)='IPVS\x00') sendmsg$IPVS_CMD_SET_DEST(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x100080}, 0xc, &(0x7f0000000100)={&(0x7f0000000680)=ANY=[]}, 0x1, 0x0, 0x0, 0x20000000}, 0x10) mkdir(&(0x7f0000000240)='./file0\x00', 0xfffffffffffffffc) mount(&(0x7f0000000540)=ANY=[], &(0x7f0000000380)='./file0\x00', &(0x7f0000000300)='ntfs\x00', 0x0, 0x0) r1 = open(&(0x7f0000000180)='./file0//ile0\x00', 0x10002, 0x2) sendmsg$IPVS_CMD_NEW_DEST(r1, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x8100}, 0xc, &(0x7f0000000280)={&(0x7f0000000680)={0xb4, r0, 0x310, 0x0, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x9}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x100000001}, @IPVS_CMD_ATTR_SERVICE={0x3c, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x4, 0x2}}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x33}, @IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0xc, 0x1d}}]}, @IPVS_CMD_ATTR_SERVICE={0x2c, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x200}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x58}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x6c}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'sed\x00'}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x2f}]}, @IPVS_CMD_ATTR_DEST={0x20, 0x2, [@IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@remote}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0x2}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7}]}, 0xb4}, 0x1, 0x0, 0x0, 0x4000804}, 0x8000) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setregid(0x0, 0x0) socket$can_raw(0x1d, 0x3, 0x1) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) inotify_rm_watch(0xffffffffffffffff, 0x0) r2 = getpid() perf_event_open(&(0x7f0000000480)={0x5, 0x70, 0xffffffffffff3b93, 0x81, 0x3, 0x6, 0x0, 0x10000, 0xa00, 0x7, 0x6, 0xffffffffffffdc91, 0x5, 0xba, 0x92, 0x80000000, 0x3, 0x3ff, 0x10001, 0x3, 0x4, 0xff, 0x81, 0x10001, 0x1, 0x1, 0xfff, 0xe934, 0xffffffffffffffc0, 0x3, 0x100000000, 0x8, 0x3, 0x51, 0x81, 0x20, 0x5, 0x4, 0x0, 0xb30, 0x2, @perf_bp={&(0x7f00000001c0), 0x4}, 0x20, 0x4, 0xb74c, 0x7, 0x400, 0x1f, 0x6}, r2, 0xd, 0xffffffffffffff9c, 0x1) 17:23:57 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x8000000000003, 0x0) ioctl$VIDIOC_QUERY_DV_TIMINGS(r0, 0x80845663, &(0x7f0000000080)) r1 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/mls\x00', 0x0, 0x0) ioctl$TIOCSBRK(r1, 0x5427) ioctl$VIDIOC_DBG_S_REGISTER(r0, 0x4038564f, &(0x7f0000000000)={{0x2, @name="8b3c4b08cb1c346b3b706632f5ed3dc20c09b1af35f17d96861d8a19a9eb9f31"}, 0x8, 0x100000001, 0x2}) 17:23:57 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000140)={0x3, 0x0, [0x50000], {0x0, @reserved}}) openat$userio(0xffffffffffffff9c, 0x0, 0x0, 0x0) 17:23:57 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x80003, 0x100000000000088) r2 = socket$inet6(0xa, 0x802, 0x88) sendto$inet6(r2, 0x0, 0x0, 0x0, &(0x7f0000000340)={0xa, 0x10000000004e23, 0x0, @dev={0xfe, 0x80, [], 0x15}}, 0x1c) recvmmsg(r1, &(0x7f00000009c0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000640)=@rc, 0x80, &(0x7f0000000800)=[{0x0}], 0x1, 0x0, 0x0, 0x3f000000}}], 0x2, 0x40000162, 0x0) 17:23:57 executing program 2: r0 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x4, 0x0) r1 = openat$vimc0(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video0\x00', 0x2, 0x0) epoll_ctl$EPOLL_CTL_DEL(r0, 0x2, r1) r2 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_QUERY_DV_TIMINGS(r2, 0x80845663, 0x0) 17:23:57 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000140)={0x3, 0x0, [0x8002], {0x0, @reserved}}) openat$userio(0xffffffffffffff9c, 0x0, 0x0, 0x0) 17:23:57 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x80003, 0x100000000000088) r2 = socket$inet6(0xa, 0x802, 0x88) sendto$inet6(r2, 0x0, 0x0, 0x0, &(0x7f0000000340)={0xa, 0x10000000004e23, 0x0, @dev={0xfe, 0x80, [], 0x15}}, 0x1c) recvmmsg(r1, &(0x7f00000009c0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000640)=@rc, 0x80, &(0x7f0000000800)=[{0x0}], 0x1, 0x0, 0x0, 0x7ffffffff000}}], 0x2, 0x40000162, 0x0) 17:23:57 executing program 4: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/hwrng\x00', 0x18c2ddf4f5d15755, 0x0) r1 = syz_open_dev$vbi(&(0x7f0000000140)='/dev/vbi#\x00', 0x2, 0x2) ioctl$KVM_IOEVENTFD(r0, 0x4040ae79, &(0x7f0000000180)={0x2, &(0x7f0000000100), 0xa, r1, 0x8}) r2 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x8, 0x800) ioctl$VIDIOC_DECODER_CMD(r2, 0xc0485660, &(0x7f0000000040)={0x1, 0x2, @start={0x338}}) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000240)={r0, 0x28, &(0x7f0000000200)}, 0x10) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f00000002c0)=0x0) ptrace(0x4207, r3) ioctl$DRM_IOCTL_SET_MASTER(r2, 0x641e) ioctl$PPPIOCGFLAGS(r0, 0x8004745a, &(0x7f00000001c0)) r4 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) getresuid(&(0x7f0000000340), &(0x7f0000000380), &(0x7f00000003c0)=0x0) kcmp$KCMP_EPOLL_TFD(r3, r3, 0x7, r1, &(0x7f0000001d80)={r2, r4, 0x1}) sendmsg$nl_generic(r2, &(0x7f0000001d40)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000001d00)={&(0x7f0000000400)={0x1900, 0x29, 0x4, 0x70bd27, 0x25dfdbfc, {0xf}, [@typed={0x4, 0x65}, @nested={0x24, 0x70, [@typed={0x8, 0xfffffffffffffffe, @ipv4=@loopback}, @typed={0xc, 0x5f, @u64=0x7ff}, @typed={0x4, 0x44}, @typed={0x8, 0x65, @fd=r2}]}, @nested={0x1208, 0x5f, [@typed={0x7c, 0x3e, @binary="3af59f2c65824199e4e38c0897bd0bc965e0b74d2f6faaffdda118acb45bccc630469b9984247082c53e3d409c82f9541860591f10a3c06ec65781ef95e5214b32328c03db71f656072d756a0724215583a874dd3eaff50ac23f5ade822154a70b68dcf18ca8e46f9042135b3f20f460a70eba6a18e5"}, @generic="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", @generic="7ce5ff8f41d7e5d6dfe2c5fc2aee72796d380a9ac6462216440cf6ec5ccae0de551ada9817ba5d5999149f12d4503240731bd9bdf2ecf3ee673b619942709c7b1b918a57ec346a93b8d048bb17326fd2dba7f1124134618c8f6ce56e2f", @generic="965b2c8f6d8319bd621e61960287b4855551f17fec60ef619ab7", @generic="2a0e268fec4d6679e1c254f765b7250a03ce9fb32081d6f454000bd437", @generic="172dfe16e326d825a5f108df1448b5c1e6f0c40c29398f66330a88576de2b005a9ff3b75aafb48e774792504ee20325ec27832f49c7143f8bd8f8bb14c16db4a227da8747fc90acefa174367dc8ed453676ef3edb10511d57de6579f197dc1676627753f9639eceb9f6e7a4b300d0233a24471a40d281436433849444bd755cc294b7df140503e2b739f4473fcb677d31b2883ff8f987f3db9230dd4ce4cd96e8ff2ef8f4612993ac26517b92c3e3cbf0ad2bd603ba940a7d78606a9bee1335aff39f217767dda922d59f5ccda06abf4efe2e9f5e98081834ce67cb462511c51e5fe1d84d0d6c42f0a78faeb5a00071330b858"]}, @nested={0x274, 0x8d, [@generic="b21186faab8aa7aaa19edbf13af4cb32ce3782b5c1d50679da7dbe64bff9aa91bdcdc63f2bcfa25101b85985392698a5d445c30623f0793745f765ab5b4c1e0f25934eedb9ba1ab6c25a7f0690de7c16d77da6c764d0eaf1e835f4e18364265f98aecaf3e48cab52126d8f53f5b296bad177b4366bfcb684e351d434cc036bb812fca231dede0df128303a6f5ba5f23bd4ad674ca30864b680205e032b0c5c704c5a6c805218e71ae0fc6b642110f6", @generic="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", @generic="de3f481d8663ee6500379c85e2e3785cefcd3a6afe2ed9369816542b96f22411696c0c5ccb74002d51d6f2b0bfc487366d4b6ae77b603bb7c0f8b799b9399a7e9e58cdc69c4fbf525fee7a4ede2de3b55f73b6b84af8c88a163ab20c7389b34d4a6d0c0f9325438a7d9137816f7afb90bb129c64abc650f93401fb084f819e13452cdeb75d63d48f71104c432ee2a6e23063c7f4eef5dac77b3a4dad11905c747c0c55187617aa6466b698d345b230083364bff2f9163a510d92bf69ac7c1ea1cbc58c"]}, @nested={0x150, 0xc, [@generic="db169de5c4cfc5f397b720fe24ce4b8c847c14104fabeb292162b4b10f720d87c17f32aaf9bed8992400ba7266024cc7915e4486b7ff9fbf94c2a40a9fb860f871a9332ca932b601d2908b9138789d49d4a304a666b4b2bc876d4a202f02ab370e0b9eea3ad865295e8b454e56b1ff5ce3d4980defe016bcd71ffce3a615aae6d90bd920df83699f4ecb539c5fd4f53bb13338f7a6e122659311c3a2fee2aeaeb599106cda7e3dd038e27aa63c7b9cc909623dbe75eee7043dd204bdcfb2f773e27d2fae39f69fb436f1a1a0b8544f2a09a29b2582b6a6fdc05c6f9aa154080b2050f7", @generic="0e35f22944df74d6334f8e2092acb0c5f1467f3bda9613d0e0618a98a26ea6a17f4a67ed7e1b2aff0610", @generic="ce9080d20555eac8aa476892ff87592c6899b907e5c2102d17316594eb4c08eda23aa82d8f6853b76b5d3996909e", @typed={0x10, 0x66, @str='^!}nodev\x00'}]}, @nested={0x2f8, 0x8d, [@typed={0x14, 0x95, @ipv6=@local}, @generic="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", @generic="52e0457400127a8f3f122c18f15cafa943ffe5aac7e798b379ccd10e57161e8b72ad5a87d3a72469fa4744fd4a32584ed39239cfbafa627c89ae1d2006880d9304ebd73c9f28c6076c5d40590223b9ac2fb347040a1aeb79e9ec6a1f95ddad803a99346d7dc7fad812d2a24f0aa2a5cf234f679997caf64d9f54c3d7bce2d6b600c73fb0d4cefb1567c5d20456ec89993b0a9ec8ee6e42cfe82ff73970519fe8fa2c5a06fcf94c3813dc0f25c6a3bd168af6722f66e2fb54e9014dfbebd90f1375d36b6707abaf3e392e43affd5e041827cd", @generic="97e03a5949feb1fce8e1b8acacaaba79", @typed={0x10, 0x2d, @str='/dev/hwrng\x00'}, @generic="a8c4e58aa121a7d0aa1ecfa0f6c1a3e1026ae5939367dd1a2182059600d36c0ce72b37114092c0a5a61765fa4a51e3ec2d74131b9f0410b26362ac7cfe514e1f3ddc377c74f3acc00df45376cfb8ee6fa34d6b518824b37a667477c88b42ed4fca88027d586626fd8d1dd6016dfbba41562de24b2db6fe2fb222f89a985b3c01d919eddb2288bc18ab2b752ccb0553f138d271821b2ccc7685a7e0a9800ddc80defa2cbc0b55aa89baea1f19e2647a16b62d6e19017d3aabe1004ee39b5806abd20303f2650a307c0da6f176e88914833e71d217227b21850bfd99aa34f531bf14279f7a1492628e", @typed={0x8, 0x36, @uid=r5}]}]}, 0x1900}, 0x1, 0x0, 0x0, 0x20000000}, 0x4044) 17:23:57 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, &(0x7f0000000180)="0f20c06635000000200f22c00f07ba400066b80200000066efbaf80c66b84809038766efbafc0c66ed660f38037f290f017e0066b92209000066b86ee7571066ba7662e61d0f3066b8040000000f23d00f21f866352000000c0f23f866b9650b000066b80000000066ba008000000f30f23e0f35", 0x74}], 0x1, 0x0, &(0x7f0000000040), 0x10000000000000e9) ioctl$KVM_RUN(r3, 0xae80, 0x14) openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) 17:23:57 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_QUERY_DV_TIMINGS(r0, 0x80845663, &(0x7f00000002c0)={0x0, @reserved}) ioctl$VIDIOC_QUERY_DV_TIMINGS(r0, 0x80845663, 0x0) r1 = memfd_create(&(0x7f0000000080)='/dev/video#\x00', 0x4) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f00000000c0)={0x0, 0xd6}, &(0x7f0000000100)=0x8) setsockopt$inet_sctp_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000180)={r2, 0x7, 0x8, 0x3ff}, 0xf9) ioctl$RTC_UIE_ON(r1, 0x7003) ioctl$VIDIOC_ENUMINPUT(r0, 0xc050561a, &(0x7f00000001c0)={0x1, "fe2d44ca2740bfdfc23fea77463902241bbfd08fa5e475317f52a9a2fa7c976e", 0x3, 0x0, 0x3, 0xefffff, 0x400}) 17:23:57 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000140)={0x3, 0x0, [0xfdfdffff00000000], {0x0, @reserved}}) openat$userio(0xffffffffffffff9c, 0x0, 0x0, 0x0) 17:23:57 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x80003, 0x100000000000088) r2 = socket$inet6(0xa, 0x802, 0x88) sendto$inet6(r2, 0x0, 0x0, 0x0, &(0x7f0000000340)={0xa, 0x10000000004e23, 0x0, @dev={0xfe, 0x80, [], 0x15}}, 0x1c) recvmmsg(r1, &(0x7f00000009c0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000640)=@rc, 0x80, &(0x7f0000000800)=[{0x0}], 0x1, 0x0, 0x0, 0x0}}], 0x2, 0x40000162, 0x0) 17:23:57 executing program 0: ioctl$sock_inet_SIOCGIFNETMASK(0xffffffffffffffff, 0x891b, &(0x7f0000000440)={'tunl0\x00', {0x2, 0x4e1c, @broadcast}}) eventfd(0x0) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, &(0x7f0000000580)='nq\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0xd00000000000000, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x7c, 0x6, 0x1, 0x0, [0x0, 0x0, 0x0, 0x400100]}, 0x2c) stat(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)) r0 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000640)='IPVS\x00') sendmsg$IPVS_CMD_SET_DEST(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x100080}, 0xc, &(0x7f0000000100)={&(0x7f0000000680)=ANY=[]}, 0x1, 0x0, 0x0, 0x20000000}, 0x10) mkdir(&(0x7f0000000240)='./file0\x00', 0xfffffffffffffffc) mount(&(0x7f0000000540)=ANY=[], &(0x7f0000000380)='./file0\x00', &(0x7f0000000300)='ntfs\x00', 0x0, 0x0) r1 = open(&(0x7f0000000180)='./file0//ile0\x00', 0x10002, 0x2) sendmsg$IPVS_CMD_NEW_DEST(r1, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x8100}, 0xc, &(0x7f0000000280)={&(0x7f0000000680)={0xb4, r0, 0x310, 0x0, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x9}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x100000001}, @IPVS_CMD_ATTR_SERVICE={0x3c, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x4, 0x2}}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x33}, @IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0xc, 0x1d}}]}, @IPVS_CMD_ATTR_SERVICE={0x2c, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x200}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x58}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x6c}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'sed\x00'}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x2f}]}, @IPVS_CMD_ATTR_DEST={0x20, 0x2, [@IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@remote}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0x2}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7}]}, 0xb4}, 0x1, 0x0, 0x0, 0x4000804}, 0x8000) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setregid(0x0, 0x0) socket$can_raw(0x1d, 0x3, 0x1) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) inotify_rm_watch(0xffffffffffffffff, 0x0) r2 = getpid() perf_event_open(&(0x7f0000000480)={0x5, 0x70, 0xffffffffffff3b93, 0x81, 0x3, 0x6, 0x0, 0x10000, 0xa00, 0x7, 0x6, 0xffffffffffffdc91, 0x5, 0xba, 0x92, 0x80000000, 0x3, 0x3ff, 0x10001, 0x3, 0x4, 0xff, 0x81, 0x10001, 0x1, 0x1, 0xfff, 0xe934, 0xffffffffffffffc0, 0x3, 0x100000000, 0x8, 0x3, 0x51, 0x81, 0x20, 0x5, 0x4, 0x0, 0xb30, 0x2, @perf_bp={&(0x7f00000001c0), 0x4}, 0x20, 0x4, 0xb74c, 0x7, 0x400, 0x1f, 0x6}, r2, 0xd, 0xffffffffffffff9c, 0x1) 17:23:57 executing program 4: syz_open_dev$sndmidi(&(0x7f0000000000)='/dev/snd/midiC#D#\x00', 0x8, 0x400000) ioctl$VIDIOC_QUERY_DV_TIMINGS(0xffffffffffffffff, 0x80845663, &(0x7f0000000080)) 17:23:57 executing program 2: getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f00000000c0)={0x0}, &(0x7f0000000100)=0xc) ptrace$pokeuser(0x6, r0, 0x4, 0x71a) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000340)='/dev/dlm-monitor\x00', 0xbb6dfcc2e3375683, 0x0) r2 = signalfd(0xffffffffffffff9c, &(0x7f0000000380)={0x3}, 0x8) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f00000003c0)={0x5}) r3 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0xffffffffffffffff) ioctl$VIDIOC_S_SELECTION(r1, 0xc040565f, &(0x7f0000000400)={0x6, 0x103, 0x1, {0x100000001, 0x87f, 0x1836, 0x5}}) r4 = msgget$private(0x0, 0x100) msgctl$MSG_STAT(r4, 0xb, &(0x7f00000006c0)=""/130) ioctl$VIDIOC_S_SELECTION(r3, 0xc040565f, &(0x7f0000000000)={0x7, 0x0, 0x2, {0x8001, 0x0, 0x9, 0x9}}) setsockopt$inet6_udp_encap(r1, 0x11, 0x64, &(0x7f0000000680)=0x7, 0x4) eventfd2(0x7, 0x80801) r5 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) readlinkat(r5, &(0x7f0000000440)='./file0\x00', &(0x7f0000000480)=""/198, 0xc6) ioctl$VIDIOC_ENUMSTD(r5, 0xc0485619, &(0x7f0000000780)={0x200, 0xc00060, "bf6dfa6b2c77fe95de91763809a19dd862ee4cea02c70241", {0x3, 0xffff}, 0x1000}) setsockopt$inet6_udp_encap(r5, 0x11, 0x64, &(0x7f0000000080)=0x3, 0x4) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r5, 0x84, 0x76, &(0x7f0000000140)={0x0, 0x1}, &(0x7f0000000180)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r5, 0x84, 0x6f, &(0x7f00000002c0)={r6, 0x84, &(0x7f00000001c0)=[@in6={0xa, 0x4e22, 0x0, @dev={0xfe, 0x80, [], 0x13}, 0x4000000000000000}, @in={0x2, 0x4e23, @broadcast}, @in6={0xa, 0x4e23, 0x0, @loopback, 0x5}, @in6={0xa, 0x4e22, 0x9, @remote, 0x20}, @in={0x2, 0x4e23, @remote}, @in={0x2, 0x4e23, @multicast1}]}, &(0x7f0000000300)=0x10) ioctl$VIDIOC_QUERY_DV_TIMINGS(r3, 0x80845663, 0x0) ioctl$VIDIOC_G_PARM(r3, 0xc0cc5615, &(0x7f0000000580)={0x9, @capture={0x1000, 0x1, {0x5, 0x2}, 0x9, 0x5}}) 17:23:57 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000140)={0x3, 0x0, [0x5000000000000], {0x0, @reserved}}) openat$userio(0xffffffffffffff9c, 0x0, 0x0, 0x0) 17:23:57 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x80003, 0x100000000000088) r2 = socket$inet6(0xa, 0x802, 0x88) sendto$inet6(r2, 0x0, 0x0, 0x0, &(0x7f0000000340)={0xa, 0x10000000004e23, 0x0, @dev={0xfe, 0x80, [], 0x15}}, 0x1c) recvmmsg(r1, &(0x7f00000009c0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000640)=@rc, 0x80, &(0x7f0000000800)=[{0x0}], 0x1, 0x0, 0x0, 0x0}}], 0x2, 0x40000162, 0x0) 17:23:57 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, &(0x7f0000000180)="0f20c06635000000200f22c00f07ba400066b80200000066efbaf80c66b84809038766efbafc0c66ed660f38037f290f017e0066b92209000066b86ee7571066ba7662e61d0f3066b8040000000f23d00f21f866352000000c0f23f866b9650b000066b80000000066ba008000000f30f23e0f35", 0x74}], 0x1, 0x0, &(0x7f0000000040), 0x10000000000000e9) ioctl$KVM_RUN(r3, 0xae80, 0x500000000000000) openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) 17:23:57 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0xffffffffffffffff) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000000)=0x5, 0x4) ioctl$VIDIOC_QUERY_DV_TIMINGS(r0, 0x80845663, &(0x7f0000000080)) 17:23:57 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x90000, 0x0) ioctl$KVM_S390_UCAS_MAP(r1, 0x4018ae50, &(0x7f0000000100)={0x7, 0xca, 0x1}) ioctl$VIDIOC_QUERY_DV_TIMINGS(r0, 0x80845663, 0x0) socket$bt_bnep(0x1f, 0x3, 0x4) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x400000, 0x0) getsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000000180), &(0x7f0000000140)=0xfffffffffffffc82) 17:23:57 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000140)={0x3, 0x0, [0xe7ffffffffffffff], {0x0, @reserved}}) openat$userio(0xffffffffffffff9c, 0x0, 0x0, 0x0) 17:23:57 executing program 0: ioctl$sock_inet_SIOCGIFNETMASK(0xffffffffffffffff, 0x891b, &(0x7f0000000440)={'tunl0\x00', {0x2, 0x4e1c, @broadcast}}) eventfd(0x0) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, &(0x7f0000000580)='nq\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0xd00000000000000, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x7c, 0x10, 0x1, 0x0, [0x0, 0x0, 0x0, 0x400100]}, 0x2c) stat(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)) r0 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000640)='IPVS\x00') sendmsg$IPVS_CMD_SET_DEST(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x100080}, 0xc, &(0x7f0000000100)={&(0x7f0000000680)=ANY=[]}, 0x1, 0x0, 0x0, 0x20000000}, 0x10) mkdir(&(0x7f0000000240)='./file0\x00', 0xfffffffffffffffc) mount(&(0x7f0000000540)=ANY=[], &(0x7f0000000380)='./file0\x00', &(0x7f0000000300)='ntfs\x00', 0x0, 0x0) r1 = open(&(0x7f0000000180)='./file0//ile0\x00', 0x10002, 0x2) sendmsg$IPVS_CMD_NEW_DEST(r1, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x8100}, 0xc, &(0x7f0000000280)={&(0x7f0000000680)={0xb4, r0, 0x310, 0x0, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x9}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x100000001}, @IPVS_CMD_ATTR_SERVICE={0x3c, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x4, 0x2}}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x33}, @IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0xc, 0x1d}}]}, @IPVS_CMD_ATTR_SERVICE={0x2c, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x200}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x58}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x6c}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'sed\x00'}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x2f}]}, @IPVS_CMD_ATTR_DEST={0x20, 0x2, [@IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@remote}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0x2}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7}]}, 0xb4}, 0x1, 0x0, 0x0, 0x4000804}, 0x8000) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setregid(0x0, 0x0) socket$can_raw(0x1d, 0x3, 0x1) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) inotify_rm_watch(0xffffffffffffffff, 0x0) r2 = getpid() perf_event_open(&(0x7f0000000480)={0x5, 0x70, 0xffffffffffff3b93, 0x81, 0x3, 0x6, 0x0, 0x10000, 0xa00, 0x7, 0x6, 0xffffffffffffdc91, 0x5, 0xba, 0x92, 0x80000000, 0x3, 0x3ff, 0x10001, 0x3, 0x4, 0xff, 0x81, 0x10001, 0x1, 0x1, 0xfff, 0xe934, 0xffffffffffffffc0, 0x3, 0x100000000, 0x8, 0x3, 0x51, 0x81, 0x20, 0x5, 0x4, 0x0, 0xb30, 0x2, @perf_bp={&(0x7f00000001c0), 0x4}, 0x20, 0x4, 0xb74c, 0x7, 0x400, 0x1f, 0x6}, r2, 0xd, 0xffffffffffffff9c, 0x1) 17:23:57 executing program 4: r0 = syz_open_dev$video(&(0x7f00000002c0)='/dev/video#\x00', 0x207, 0x10000) ioctl$KVM_DEASSIGN_PCI_DEVICE(0xffffffffffffffff, 0x4040ae72, &(0x7f0000000040)={0x4, 0x6, 0x4, 0x2, 0x1000}) getsockopt$inet_sctp6_SCTP_RECVNXTINFO(0xffffffffffffffff, 0x84, 0x21, &(0x7f0000000280), &(0x7f0000000300)=0x4) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000140)=0x0) times(&(0x7f00000001c0)) fcntl$setownex(r0, 0xf, &(0x7f0000000180)={0x2, r1}) ioctl$VIDIOC_QUERY_DV_TIMINGS(r0, 0x80845663, &(0x7f0000000080)) ioctl$VIDIOC_STREAMOFF(r0, 0x40045613, &(0x7f0000000000)=0x4) 17:23:57 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000140)={0x3, 0x0, [0xe001000000000000], {0x0, @reserved}}) openat$userio(0xffffffffffffff9c, 0x0, 0x0, 0x0) 17:23:57 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) arch_prctl$ARCH_MAP_VDSO_32(0x2002, 0xfff) ioctl$VIDIOC_QUERY_DV_TIMINGS(r0, 0x80845663, 0x0) 17:23:58 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x80003, 0x100000000000088) r2 = socket$inet6(0xa, 0x802, 0x88) sendto$inet6(r2, 0x0, 0x0, 0x0, &(0x7f0000000340)={0xa, 0x10000000004e23, 0x0, @dev={0xfe, 0x80, [], 0x15}}, 0x1c) recvmmsg(r1, &(0x7f00000009c0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000640)=@rc, 0x80, &(0x7f0000000800)=[{0x0}], 0x1, 0x0, 0x0, 0x0}}], 0x2, 0x40000162, 0x0) 17:23:58 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x80, 0x0) ioctl$VIDIOC_QUERY_DV_TIMINGS(r0, 0x80845663, &(0x7f0000000080)) 17:23:58 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, &(0x7f0000000180)="0f20c06635000000200f22c00f07ba400066b80200000066efbaf80c66b84809038766efbafc0c66ed660f38037f290f017e0066b92209000066b86ee7571066ba7662e61d0f3066b8040000000f23d00f21f866352000000c0f23f866b9650b000066b80000000066ba008000000f30f23e0f35", 0x74}], 0x1, 0x0, &(0x7f0000000040), 0x10000000000000e9) ioctl$KVM_RUN(r3, 0xae80, 0x1500000000000000) openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) 17:23:58 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000140)={0x3, 0x0, [0xfffffffffffffdfd], {0x0, @reserved}}) openat$userio(0xffffffffffffff9c, 0x0, 0x0, 0x0) 17:23:58 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_QUERY_DV_TIMINGS(r0, 0x80845663, 0x0) socket$inet6(0xa, 0x2, 0x3ff) r1 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x4, 0xc0) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffff9c, 0x84, 0x6f, &(0x7f0000000080)={0x0, 0x10, &(0x7f0000000040)=[@in={0x2, 0x4e21, @multicast2}]}, &(0x7f00000000c0)=0x10) getsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000100)=@assoc_id=r2, &(0x7f0000000140)=0x4) 17:23:58 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x80003, 0x100000000000088) r2 = socket$inet6(0xa, 0x802, 0x88) sendto$inet6(r2, 0x0, 0x0, 0x0, &(0x7f0000000340)={0xa, 0x10000000004e23, 0x0, @dev={0xfe, 0x80, [], 0x15}}, 0x1c) recvmmsg(r1, &(0x7f00000009c0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000640)=@rc, 0x80, &(0x7f0000000800)=[{0x0}], 0x1, 0x0, 0x0, 0x0}}], 0x2, 0x40000162, 0x0) 17:23:58 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000140)={0x3, 0x0, [0xffffffffffffffe7], {0x0, @reserved}}) openat$userio(0xffffffffffffff9c, 0x0, 0x0, 0x0) 17:23:58 executing program 0: ioctl$sock_inet_SIOCGIFNETMASK(0xffffffffffffffff, 0x891b, &(0x7f0000000440)={'tunl0\x00', {0x2, 0x4e1c, @broadcast}}) eventfd(0x0) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, &(0x7f0000000580)='nq\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0xd00000000000000, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x7c, 0x400000000000000, 0x1, 0x0, [0x0, 0x0, 0x0, 0x400100]}, 0x2c) stat(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)) r0 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000640)='IPVS\x00') sendmsg$IPVS_CMD_SET_DEST(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x100080}, 0xc, &(0x7f0000000100)={&(0x7f0000000680)=ANY=[]}, 0x1, 0x0, 0x0, 0x20000000}, 0x10) mkdir(&(0x7f0000000240)='./file0\x00', 0xfffffffffffffffc) mount(&(0x7f0000000540)=ANY=[], &(0x7f0000000380)='./file0\x00', &(0x7f0000000300)='ntfs\x00', 0x0, 0x0) r1 = open(&(0x7f0000000180)='./file0//ile0\x00', 0x10002, 0x2) sendmsg$IPVS_CMD_NEW_DEST(r1, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x8100}, 0xc, &(0x7f0000000280)={&(0x7f0000000680)={0xb4, r0, 0x310, 0x0, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x9}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x100000001}, @IPVS_CMD_ATTR_SERVICE={0x3c, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x4, 0x2}}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x33}, @IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0xc, 0x1d}}]}, @IPVS_CMD_ATTR_SERVICE={0x2c, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x200}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x58}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x6c}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'sed\x00'}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x2f}]}, @IPVS_CMD_ATTR_DEST={0x20, 0x2, [@IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@remote}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0x2}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7}]}, 0xb4}, 0x1, 0x0, 0x0, 0x4000804}, 0x8000) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setregid(0x0, 0x0) socket$can_raw(0x1d, 0x3, 0x1) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) inotify_rm_watch(0xffffffffffffffff, 0x0) r2 = getpid() perf_event_open(&(0x7f0000000480)={0x5, 0x70, 0xffffffffffff3b93, 0x81, 0x3, 0x6, 0x0, 0x10000, 0xa00, 0x7, 0x6, 0xffffffffffffdc91, 0x5, 0xba, 0x92, 0x80000000, 0x3, 0x3ff, 0x10001, 0x3, 0x4, 0xff, 0x81, 0x10001, 0x1, 0x1, 0xfff, 0xe934, 0xffffffffffffffc0, 0x3, 0x100000000, 0x8, 0x3, 0x51, 0x81, 0x20, 0x5, 0x4, 0x0, 0xb30, 0x2, @perf_bp={&(0x7f00000001c0), 0x4}, 0x20, 0x4, 0xb74c, 0x7, 0x400, 0x1f, 0x6}, r2, 0xd, 0xffffffffffffff9c, 0x1) 17:23:58 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) stat(&(0x7f00000012c0)='./file0\x00', &(0x7f0000001300)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000001380)={{{@in6, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in=@multicast2}}, &(0x7f0000001480)=0xe8) ioctl$VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f00000015c0)={0x9, 0x0, 0x4, 0x4000000, {}, {0x2, 0x0, 0x0, 0x3, 0x7fff, 0x3, "fd20cea4"}, 0x1, 0x3, @offset=0x2, 0x4}) r3 = syz_open_dev$admmidi(&(0x7f00000014c0)='/dev/admmidi#\x00', 0xf69, 0x101000) setsockopt$bt_BT_SNDMTU(r3, 0x112, 0xc, &(0x7f0000001500)=0x3, 0x2) ioctl$SG_SET_DEBUG(r3, 0x227e, &(0x7f0000001540)) syz_mount_image$hfsplus(&(0x7f0000000000)='hfsplus\x00', &(0x7f0000000040)='./file0\x00', 0x1, 0x3, &(0x7f0000000200)=[{&(0x7f0000000080)="4e2a372832026b6b69e0873aeacf5cd2ca029a47a93c38980831683b1ba3736438bc9d7dae9fdd9a16498462b7e87938bd5fd74ad4fabd15f8963b284acd13b7a80ded2a0c5b4fb5ef2029a30f4eb9be4b7723197349b09c1a419b50fb6bf221d324", 0x62, 0xce}, {&(0x7f0000000100)="b4103503e94fe65aeb7741f8835a329bc0c4256e5503b75e160fb2f96b966d35bc83a218454c924ca1ec18ea0221c8981cac231be32a791e98db4ec0b181187f04169fdabc8c4fadae92b9f591de1af5dad522d9ffb8efa4cc1f7c9be64403ad63757f1d63c971debadf9ea51cd1fc37910fe9d9795feb9e35659222a5e0717a7cdf66465474a53322274416a3c682ceb35025f03229bf0f406fa53e4f28be4ecade65484efe95222797c9a06d694710ef18bcc913a805a3b0ae46053405d0f20356ff6d3de54791bec6f436135eeb18e4fa6cd14341d43810cdfe7da76eb175fcbf7c8f", 0xe4, 0x400}, {&(0x7f00000002c0)="486c34e124d3782c46e3509171df8e2d907aa5f19943540f1f0f1b9c80905b863e6a3ce7b39a7abd8e7bd34871cdfb341482a5a8522b44f6979dacc822c89adcf0b44e848c1468f5e2bca17a14e294ca10ebd407b3689ed462fd429a9873f9211fd7380c429c3985bc948244072fc89dd0870e37abc15032d23a05b48b27bc545e8cda3ea78d7ac75eece9706d05c9224fb4203764e6500234298c0bd8a78d3f2be5f02a1ed97cbfb2433d32c0b4b3bf17dc5fe3cd0588066d32e3464eff8aab36dd4069049b89d3143dffc4ddd683ac2949bbf744314ab6595de8f337b784cb0092d10faa280423ed53e5ce9e63425c3c6cdf4d96b281c5a4efefe47ccddbe316a1ba7dde21cab94bb46c3f701502342b8356033df69e7bc68e8c8dc909e7c096cc964964fe7b11ac9dbdba7a1aa7a50aa0212561eb57d994d850cd0587c5916f3dcd73bb09d452e3c1a90818d7b7bb0594c39d3e4a5fe018fb30eb2ab0fcd66660e73ff9d53bc2ed377b90af5c3e1411038c49414585886b1780fa8500b322cf6c47d35d191753e931511566849253c293485de1c0d2c75aab8ed6885808eaeae7d0cc5b7fca7b7b52c1675a98590e57abea06c9f996080f5ff1cfecb64591d90db73506a60541f611fe03c2e9e6ceaee341b6e922ff5244f2f8df6282f355a861dbcae11eaaaaa2f8934d86595d643c7b0fb176f17d78c820760c13b50609de0a20307387e4ab84b4305f8aba1d03a2646b99e32770c94f6ddc030810826c7b3b726fc007094681693e3bd4cf3eed9088cfec49d13c61583e5c83afb02d059123851b91322e99adcde91dcb832f3442e5398cef4b1d608c20c553a16c7a00273a75e770b776a6c3698da1cab9de8d500b5181824ee45bd209d3fb210be27d7e4eeb3fe3bb0313043e60f2c78134c8a475149afea210aef196fa73dd016183071018d5714ab5b584fb25a2b81d2218d6bfef8434f9542c79beed5adb53ba78e590b72ca3037e539c91a4f9ffb4531619e74562f656d8d87bfbc68a2a7f3d445b8922e84363e95d3f2e6366e42ba44209c9983fb13121dfd42f046bf51399894a2da52e8bf2b130bc065337c1c6741ee63eeeee35fc8d51de67fa7e5e146654e1e2ce70356cfa84064e32b9da8cbdabb63732b7a10abe63a46a5d75f3589b3e7f62987a154df529b43e0cfbe7f20d697270711bcd13f8d3889db265eba66646d5fd6318aeba056815f85f3568a4a0a5847e3db2de0e323d3450f657abb279745ae655b680fe6091f990c34d16c8b0ed1d9f734c2a3b9598ec540c657a8d12a30572e9d0a4d2f4f46f9a9e134a95bd6717caad561fd12bceb0b4e75053b5f48878bdffe85970bc4263f44f9db71967cc7b72d9f972298cea6b1d8b2af9b2d7238260baa37c0daac209cd102d0ebdd2ffd8a4e604a9162b4308cd05ecbeed168e2ada95f3bf7bad9d3195965e044e21f13434346f2721fac090add640ed06584d2c9d73f4943a3d8363dd6bbd6744e314372299b79234bf3f77fe2d943ccee2650d910214d64cb5615b38b8e4cf50bdd8b98e130e6c93c6be4a2b4b20b0eefceb7493a0e4a3b1bf7d88b8fc3c2008aa08aa4197463f1e8355d6f1fc6846ea101ce1f7eefdbae855b4a6728bcb26e99f0afd29d39e88bc5fb8d0551473fe43ce4110a3bb057e59d44365d572d7e8aac154893ffed91cc132801435ee407fc595e5a18db21e0d9677ef383e56b20931434494ca3e82373ecb8e4b37f070a89996e61b66b1bdb5753c9029cb0f53ab2d7b7c9896fbb8458cbb9b590340ee2e6f40d910f079584e5fcbb03f2e6fbd09e106ec4e195fcaed13a7265b1ef071b2bfc60781ec61d772a575975134a7d5f4411c71357100694b6d12b97f2a67953ca5893f9e5a0bdc1b7c92fe6dda6412bfe011eb2ea6d1b346f72b89905fa3adf768d908055ebc9f001dc482c49e620ce6240de2296381d5e031039de583365a51865c8ceb79b1ccb339a38aa308abd7f50396c75314ae8f08784bfa1e04e87f23c1271f6d96a4e8ec7de514f7dd50fb650bad40b282bf8919772d5ce0173a5d7e4ff09752ec57ac94212a4779746b57e4206a1963de40902d40d4ab3f2e95016483a69d2bea80bf8097cfc41e0e8507385986b4868fb3dcf84b0d29e535308ae0bdd180ee81679f8b39802b36f7178a83ecd758a4bd479829792e7b65267ec273fe6a7ea94d02b83aa9560b1baabba88b1a8c42795be6d301fe90e0b4dd5ea088cb649ed2ef147c76f5301c86905776520fa561e3855eb4f247c09bcb73c723ffd66f3bc6c499902ef3945c1f27bea8fb19590e3c39cee3c0fbde54309ade4f133f7239809d5715101eb5677b50409e9f359b94ae8430440173781b89d19ce7a5d769a358562885dbbdd9a732d6e8b7cfe19ae1ae80a4117cb23c303f43fd01ea61f721d45267623bd8f4b515dc545b6629589bd8e93396cb1776003976dcb241f53d4c1051dcfa7882f57b1ecbf9bbea048da3c7fe88087be050a01a3281844a069b975741943235cd8e72fe570d1934a2125abfec5a8361bdba95612437974f19d178e556dc552fa16866babbd888f4b642fe49e8cf39f60637a1430c1b64412200a7a82a189c493e8fb9acc4300ace0347fc35cea8590932908920c67e86e693e9b6525cddad14bdf8ffc93b31d10505c2be54258f87a4d619f07b10987068c220dbfb9e11408936922f88d770d3902fb0a7aa8006a38323d83491e2e57d44287439efba604cc19371e6f5eee35cc8b6c2984a2a096e7c06476907d684e020a9e99f3f6a1fa52e403500cea150e426f7442185552847933e76d9384c37a5e1c3b5431489b6e6d06fa21a09e44dd1b6d8bc9160bfe1e472c47d137f064a1d7d1223fa396be7748660f4487d6b2de78ff8474d1a17caaea963296e8a39b58b68243965471698efa58b053409cc7b1cb7ba33355625e70996034ca8954fbd3d0c9a546de8c9a74fd1c6cb55afc81353bdc8d686365c0711e7566775efdc4e11c79f83367e9d6d3393895ec68037510172bdeb8d7499f5062642395d2648fea4cf6f846c0b56ddc930fae2349a37b8248bf4049a36e171123f1a17460de777f99ff5ce8397befd7d98b43f5fc5e859388cea8a57be4e6e5393812e3d59bc12e33337f1895ce4bb386111636690c57f7ff97ab826d90e4ee0a10d94659badf163239830c5bedc6b386648a5f12979ead7db7c5864c845ceb759498a2ceba5cbf3a81f7c15e78944bca24c6cafea68be1aff17f3d17bde7d6327c291348b7a6c1748871a1b9f817905869d183f4bde941bb4c0c0114e7aad64071c8b3faae67fbd12f4064487321f608c8b7e6b748f0ba8429a3d1b6b71d222302167e588314d5e5a58602ec8cb8e3cde75c965ccfcf682b4dafa4322d921cef14e1fc0ebb8cea11b4435d0e450ef25a88fa8f319ffd0f25b116ece55da90d4d0679b2541b69bfa468c9cadc54f7eba50cfd3c30b3ef146fce7f104513f1806b0283d5f26446e3fcc76a0dcb49bfb83108b80f7788a8e17e9f5f545aeeb6b5f0f7b01de772936e7421a55b3c5ea4fd817333c1d3d0c818293d340da46c57fee5b3f7d37d40ef72fff4fb6471e29918f4acb2f801acf0293a96bb7c640f1f7c1c3e9b573866e48dfc3e9b7333c9b84aca35cc360d6db5f920f8da89f70c8c90d44fd76518b838476de6a04d49b04617ed3a9379423f8b73596cf86670368179224099efe72beac88ba6594778752e659832469e450b618dc56a2a67a459379379f08e4549f82875fa7ed3f4159bbc8c659f782288c66d5865b4e7a8cf6cb598529f5373d42d73cdc8db07f5798fd2a619b9cbd4bee540959c21d13d209cc606511b744c29f594fb9e5801d70a2bf72ac900eefbe967746e1fdb7031476a9a222c54ae8a73f772f5d876e62019c8bb59b5af1b09c152f4ec1db46b48c9437fd8ef22e7a4a05b50520776257d799434218a29a9e421f2d4784198aa775968d7c24107809893d2cb335cb9bf414aafb2959d22650463805ee41597b1090418b7c25b938c15f0dc73e822a3f52677cdb002f56eaef9fca765a5ff337cecd196abcbbc75dd5233aefeb605412e46df14825bade90b9896631d9aca0ae37105504b60d1b1559f45fbdce616470bd46fcbf9800d5b8472f32339d3c2067ff8ebb071fcfe3e5362d0e0c24e77b629201bf162be510a760abcc4d7f7e76cacbebc96a205a820281467c3bb264b2234cdb9e98093edbdb1d11bf96db0393e0c33f49c38d64faafceda77651961253388e76465cf4ab16e3d02a610698b6ef53cb7db2c608603f617f152b129944e77f379db13f24d5ec5f18588f6fb01086966a916b24af241e0fac4868e6d13fab9665c1191108daf91708214cb449d2bc1e1a2ff155a39d4d404c7706fec305baf2fd57b90639358f655fe6b8e4ad1566b1a992cfcca5c6ed321c3aec2a55aafa97fedf6abf90686f7ddf0f33d8295cc0cd9245ee80ae8a394033ff8af109c9558e174acdab05a69df752fd0be4fddee0d102e0ec5cdddfe4b09d2b3b7a97ca7253c9b931d85f2791a7a5925c641bab601ca956ad7a850efafa6d36a79d639e40b42523dafc3a47fece7d2fc95180906589e916e18cfa947bf2fbc9346f583f1d3211dfb1289e75b7dd85b414ceb75af9fbf7eb3beeaf840e9ab80d9e3edf63bed4dd4b5068dfc22c14206455c0aecb2614afd463c780305a38891dfd8b0e08225d90868895eda01309e913ccd6f6bcbfecddd06b4b3d6d89838b0f94328cb0c8dc27d2eb5b1b52b85701af7be31c877103bc40c781f55c1d3405bb370afc233ad42b4dc6f146df70d1641f1f646bee4571e157a73cf0a7f90801a1ca6724e30c02084208842dc0ef4db3c45e7f16a18a5e823ff29ff69922b3e83f70e407a1d41748c0a0ff523c8edebd4480d179cb375f256054fd84d504e3db448112795cd9b6ebbde909187e0a8390d04432577e81c1c9857f4bddfb9d9e14790caf67c7ac39e9a510719a5628eef61f0318315eaf161dd251ae16dcc91aae667653366d841a17e94dea3fba0a09578ce586164c106d8163fd56110fea407bf41f8c0bc0ffe3ce9954f7b54df23b54727bbdb43c1466523cbf6ed598ad00a15f6552e959e53e63242d5ff6544169bdfc163ce97c149459eaa8f3bb4ac4376c3cb20537f406b8a17d7fec67e1bb359c951af72b72b9a5659662762554df1d19dcf5f0a40784bb330a68b017f9bf01295e661449e0f1263209a7bc117b113bc4bab32184d1a477b63b462bc585fe82aa91142e096e537daa188d56b64f7e9b19a96ee68c7463263e901fe555f442e3f30f1cba6f3a2a7c0cca4e879351be4e831bc15e0bbcfca91c972084e26be2f08b105e0a8e48a8af2ad601ee517f06b61a3199aae2a3a268cf4faaa0d5a8746eacfada920ea67a2d70c553d2e93aa467300f2a5924670045916c60379e1fce67603545a01c614ad90ab0165f9c2140ee0498e1c3ecd17e263603555dd48d6622c4b62e1cadd355dd299f02dcd3f4ff09675c2ae5a0a840e1efba5388b5d75ee49bc1fd50c05e08b68d0535002cc21a44438a1028ff4dc05a3bfe3c5016386ec820d6a3fcad53f4528bae45a61d918d4a00bd80e2c512cd29092d54b30ed9c212db30adcfb8f5d560b87dcd4b87e2ba043de19c104144428ebb7109c4262710e2ba290ddad4c1e6547dd5dd109d5efc5485bd76419d7b4c22be055e6c58729f7212e18ae7ff960b8ed90f27171e152fcb200c0465ac526fe16fc", 0x1000, 0x8}], 0x10, &(0x7f0000001640)=ANY=[@ANYBLOB="666f7263652c756d61736b3d30303030303030303030303030303030303030303130302c6e6f6465636b6d706f73652c73657373696f6e3d3078303030303030303030303030303030382c7375626a5f757365723d2f6465762f766964656f23002c666f776e65723c6b8fe3c0a6efb3b3626ea7a5ed9b72703a211100dd3012e5f8d45d5b3bfae76de386a252d3318469958d8b7830af9b8152de72f2905443abfb029a1d2598d295ee695e50a4c6015a", @ANYRESDEC=r1, @ANYBLOB=',fsmagic=0x0000000000000008,dont_measure,fowner>', @ANYRESDEC=r2, @ANYBLOB=',rootcontext=sysadm_u,\x00']) 17:23:58 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_QUERY_DV_TIMINGS(r0, 0x80845663, &(0x7f0000000080)) r1 = syz_open_dev$media(&(0x7f0000000880)='/dev/media#\x00', 0x8, 0x8002) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f00000008c0)={0x0, 0x84, "d8faf9eaa326da49f2ad9b4298cda92b5dea841013adeb09e407656a34c4b7ed281604556174612be951c2bdf83bc646d2b7481b45a8077c1c774a4a7d23cc1cb156215fa8ed0fae3f64fcbb0ee95c39eecc5f449b71569adafaacdf5eb4402b5f037162bbdad1b42580da8ad17c8f3a4f470f3fceeb1bbd16b911c8694a3c1e8af6fc62"}, &(0x7f0000000980)=0x8c) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f00000009c0)={r2, 0xe97d}, 0x8) syz_mount_image$xfs(&(0x7f0000000000)='xfs\x00', &(0x7f0000000040)='./file0\x00', 0x2, 0x7, &(0x7f00000006c0)=[{&(0x7f0000000140)="f17530fc59c7649ce530f48e94fc2f70e12b3aeca9cd4efc5ad41056492aa2ddb4125fe092f9aa38b56af1beaf72172d228c8264a15ea11541d8394fb2072c12ebbfe3dfac90c455d5b9fe3949b506ea0a5ffadcdb0fcd3d1f6a7b79c4d78d9d2814fe3ab47f0f59e632eb873768742b4673c0283505f1ddddf6696c2d87690e3bda2c4455f8b21e415f0e54bc302ad3c33cbffa7b59ea763f09b9bd7cd480536eeffd0c7610921a1cc7c4117757a0d7cc54052bed86889088fe4244149d9afd114e8e5856f53238558c3c71607c3db49b6b9ba602ef3b05121fb23f65163e105045558a8902", 0xe6, 0x3}, {&(0x7f00000002c0)="0c16121e89b75a2f595e4c0f8c9a577ab2f8592d519c979f950f2a5a690c48f09801c7fb1914ab11ec2af26c7b591e4e24764ff2fb6d742f3d6218ad47e837c4685550498515539cb9cf2d52a3d5bd09a8dfb246bcab1b20ee7d19c8236bf7e2c58d393b3d696d091a32454d0548e142ed08b7145f278cd28e6bf0518dd2ec6ef6e2e58391aa3a13b76c9ce6aaeac37e7de23cc82073fe22799dab478cb2aff55e70be0d87f2552b90abe816e4a8f0ee9a535d968fd73c0713d23d8cbe833f682dcf1f3f8d04790a1d9363582600db37826037607815176f0a5589", 0xdb, 0x7}, {&(0x7f0000000240)="27bd031c6257fbcf1ccfe1bd2aaee475f171188e8e6a7aa226e8ce2d8a05782eff2b118daf1d736ce9a11b6c4d68b1fe512b6d54b5", 0x35, 0x10001}, {&(0x7f00000003c0)="868b7476038c65fd6065f48622497ca924547237e50fae3b8c445f8593fe0be148be8d366382f27e5a01ef1ace869b472bb4db03b14f65816bbbb6d63336fea1df97be7cc639c509c53de98d66df0dc7eaab7faf6c3ac3346eb617754194ddde725de9e24f4cd159218bc5c461e41c1711d397f8e3723d33beef2106d7699a3596aa05c94a85145cc38fdf8481db64b722705b7df1669ee5f0e681a1141e", 0x9e, 0x100000001}, {&(0x7f0000000480)="4bd451f1a807374717f6cbf7343ec7b8f81977799643ad3843acada7ab20a04a1d61e8327f0feb8a9829c27001e948715a0919117bdd35795ad8b7392d31130ae854f0e22fa28caa5e86cb9def291e03c0b08e88b0662de3a50988cba63099413bae37be2f5b6ceacf38839dc3055ce35a2f98bb81c394a9f9e7d9f0ded38b119e7691567e37d364211f590ed38ced0cf4c231a57d6cd261a75d3ed265bb0c7fbfdfb7cb43708bb1b19938c40f195ed85b18", 0xb2, 0x80000001}, {&(0x7f0000000540)="a698c4174baf5f602393cf60e20154c150e44fc37c0ebc39390dac99a8846c611d1c0e370ef703ec42c5dc9573421448f1c17565a503dadc5702ef78bd2a455bac99e75e70b818353386eaf661dfadad99bee41e3e41b7c4a27f7af4a63df9dc4f89df78db7065b55e2480072cb626e975c71e1ec2c4ba0c30be32bfe1e808e7cff7f33f730206f130f623ce2413ae354ec8056d1b1dba927ca1b3e2f4d72ea50b2af4a228205313e7afb14164660640e943", 0xb2, 0x81}, {&(0x7f0000000600)="6c2b9e046041a1df68b3de2a4b689c3eee438d6ed94b096d62f58c409d7a25acc2d9dc501f8520603c0b8060abd3c1e9b93b13a6af6940b9713127f510d0f319a229373c0eaec89c7f5b38c10d76ba9d1658f4fb3cea8ba77252d8f3bee6b792db422abfe2f8b4674241d710ac54079447e0d3394865ce6c73b879b2b9c276fcda3652d9d3c5b7fa3a6e6a40", 0x8c, 0x9}], 0x0, &(0x7f0000000780)={[{@inode32='inode32'}, {@norecovery='norecovery'}, {@rtdev={'rtdev', 0x3d, './file0'}}, {@bsdgroups='bsdgroups'}, {@logbufs={'logbufs', 0x3d, 0x1}}, {@nolazytime='nolazytime'}, {@logbufs={'logbufs', 0x3d, 0x2}}, {@pqnoenforce='pqnoenforce'}, {@dax='dax'}, {@nodiscard='nodiscard'}], [{@appraise='appraise'}, {@smackfstransmute={'smackfstransmute', 0x3d, 'proc('}}, {@smackfsroot={'smackfsroot', 0x3d, '/dev/video#\x00'}}]}) 17:23:58 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, &(0x7f0000000180)="0f20c06635000000200f22c00f07ba400066b80200000066efbaf80c66b84809038766efbafc0c66ed660f38037f290f017e0066b92209000066b86ee7571066ba7662e61d0f3066b8040000000f23d00f21f866352000000c0f23f866b9650b000066b80000000066ba008000000f30f23e0f35", 0x74}], 0x1, 0x0, &(0x7f0000000040), 0x10000000000000e9) ioctl$KVM_RUN(r3, 0xae80, 0x7000000) openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) 17:23:58 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x80003, 0x100000000000088) r2 = socket$inet6(0xa, 0x802, 0x88) sendto$inet6(r2, 0x0, 0x0, 0x0, &(0x7f0000000340)={0xa, 0x10000000004e23, 0x0, @dev={0xfe, 0x80, [], 0x15}}, 0x1c) recvmmsg(r1, &(0x7f00000009c0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000640)=@rc, 0x80, &(0x7f0000000800)=[{0x0}], 0x1, 0x0, 0x0, 0x0}}], 0x2, 0x40000162, 0x0) 17:23:58 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000140)={0x3, 0x0, [0xfdfdffffffffffff], {0x0, @reserved}}) openat$userio(0xffffffffffffff9c, 0x0, 0x0, 0x0) 17:23:58 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x80003, 0x100000000000088) r2 = socket$inet6(0xa, 0x802, 0x88) sendto$inet6(r2, 0x0, 0x0, 0x0, &(0x7f0000000340)={0xa, 0x10000000004e23, 0x0, @dev={0xfe, 0x80, [], 0x15}}, 0x1c) recvmmsg(r1, &(0x7f00000009c0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000640)=@rc, 0x80, &(0x7f0000000800)=[{0x0}], 0x1, 0x0, 0x0, 0x0}}], 0x2, 0x40000162, 0x0) [ 523.184815] XFS (loop4): unknown mount option [nolazytime]. [ 523.221120] hfsplus: unable to parse mount options 17:23:58 executing program 4: ioctl$VIDIOC_QUERY_DV_TIMINGS(0xffffffffffffffff, 0x80845663, &(0x7f0000000080)) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/avc/hash_stats\x00', 0x0, 0x0) 17:23:58 executing program 0: ioctl$sock_inet_SIOCGIFNETMASK(0xffffffffffffffff, 0x891b, &(0x7f0000000440)={'tunl0\x00', {0x2, 0x4e1c, @broadcast}}) eventfd(0x0) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, &(0x7f0000000580)='nq\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0xd00000000000000, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x7c, 0x1400000000000000, 0x1, 0x0, [0x0, 0x0, 0x0, 0x400100]}, 0x2c) stat(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)) r0 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000640)='IPVS\x00') sendmsg$IPVS_CMD_SET_DEST(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x100080}, 0xc, &(0x7f0000000100)={&(0x7f0000000680)=ANY=[]}, 0x1, 0x0, 0x0, 0x20000000}, 0x10) mkdir(&(0x7f0000000240)='./file0\x00', 0xfffffffffffffffc) mount(&(0x7f0000000540)=ANY=[], &(0x7f0000000380)='./file0\x00', &(0x7f0000000300)='ntfs\x00', 0x0, 0x0) r1 = open(&(0x7f0000000180)='./file0//ile0\x00', 0x10002, 0x2) sendmsg$IPVS_CMD_NEW_DEST(r1, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x8100}, 0xc, &(0x7f0000000280)={&(0x7f0000000680)={0xb4, r0, 0x310, 0x0, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x9}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x100000001}, @IPVS_CMD_ATTR_SERVICE={0x3c, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x4, 0x2}}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x33}, @IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0xc, 0x1d}}]}, @IPVS_CMD_ATTR_SERVICE={0x2c, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x200}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x58}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x6c}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'sed\x00'}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x2f}]}, @IPVS_CMD_ATTR_DEST={0x20, 0x2, [@IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@remote}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0x2}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7}]}, 0xb4}, 0x1, 0x0, 0x0, 0x4000804}, 0x8000) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setregid(0x0, 0x0) socket$can_raw(0x1d, 0x3, 0x1) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) inotify_rm_watch(0xffffffffffffffff, 0x0) r2 = getpid() perf_event_open(&(0x7f0000000480)={0x5, 0x70, 0xffffffffffff3b93, 0x81, 0x3, 0x6, 0x0, 0x10000, 0xa00, 0x7, 0x6, 0xffffffffffffdc91, 0x5, 0xba, 0x92, 0x80000000, 0x3, 0x3ff, 0x10001, 0x3, 0x4, 0xff, 0x81, 0x10001, 0x1, 0x1, 0xfff, 0xe934, 0xffffffffffffffc0, 0x3, 0x100000000, 0x8, 0x3, 0x51, 0x81, 0x20, 0x5, 0x4, 0x0, 0xb30, 0x2, @perf_bp={&(0x7f00000001c0), 0x4}, 0x20, 0x4, 0xb74c, 0x7, 0x400, 0x1f, 0x6}, r2, 0xd, 0xffffffffffffff9c, 0x1) 17:23:58 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) r1 = syz_open_dev$vcsa(&(0x7f00000000c0)='/dev/vcsa#\x00', 0xb48a, 0x210280) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1d, &(0x7f0000000100)={@local, 0x0}, &(0x7f0000000140)=0x14) r3 = syz_open_dev$cec(&(0x7f0000000180)='/dev/cec#\x00', 0x1, 0x2) bind$xdp(r1, &(0x7f00000001c0)={0x2c, 0x7, r2, 0x7, r3}, 0x10) ioctl$RTC_SET_TIME(r1, 0x4024700a, &(0x7f0000000200)={0x17, 0x2c, 0x13, 0xa, 0x8, 0x9b, 0x1, 0x61}) ioctl$VIDIOC_QUERY_DV_TIMINGS(r0, 0x80845663, 0x0) ioctl$VIDIOC_S_JPEGCOMP(r0, 0x408c563e, &(0x7f0000000000)={0xc51, 0xe, 0x2f, "8e32e7762f61067c60a8009731fac7b1a7896b283d6d4f4a6cbb3388714af1c550f63dd27fb045f6e432a4a727d3b453e45b0a606b83206a74eb6149", 0x32, "a6ca93c776621990b8efd01f7b87314a5d339ea35eb39e19f6ed61dc645a2d760a5f35929a985d220f9686287510c8b22afbb96d1572ad6f76cc79cf", 0x8}) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r3, 0x29, 0xd3, &(0x7f00000002c0)={{0xa, 0x4e20, 0x0, @empty, 0x8}, {0xa, 0x4e23, 0x29f, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0xc}}, 0x7fff}, 0x9, [0x1f, 0xfffffffffffffff8, 0x38000000000000, 0x6, 0xc29, 0xff, 0x3, 0x4]}, 0x5c) 17:23:58 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000140)={0x3, 0x0, [0x4002], {0x0, @reserved}}) openat$userio(0xffffffffffffff9c, 0x0, 0x0, 0x0) 17:23:58 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x80003, 0x100000000000088) r2 = socket$inet6(0xa, 0x802, 0x88) sendto$inet6(r2, 0x0, 0x0, 0x0, &(0x7f0000000340)={0xa, 0x10000000004e23, 0x0, @dev={0xfe, 0x80, [], 0x15}}, 0x1c) recvmmsg(r1, &(0x7f00000009c0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000640)=@rc, 0x80, &(0x7f0000000800)=[{0x0}], 0x1, 0x0, 0x0, 0x0}}], 0x2, 0x40000162, 0x0) 17:23:58 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, &(0x7f0000000180)="0f20c06635000000200f22c00f07ba400066b80200000066efbaf80c66b84809038766efbafc0c66ed660f38037f290f017e0066b92209000066b86ee7571066ba7662e61d0f3066b8040000000f23d00f21f866352000000c0f23f866b9650b000066b80000000066ba008000000f30f23e0f35", 0x74}], 0x1, 0x0, &(0x7f0000000040), 0x10000000000000e9) ioctl$KVM_RUN(r3, 0xae80, 0x1300000000000000) openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) 17:23:58 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x80, 0x100) ioctl$EVIOCGPHYS(r1, 0x80404507, &(0x7f0000000040)=""/52) ioctl$VIDIOC_QUERY_DV_TIMINGS(r0, 0x80845663, &(0x7f0000000080)) r2 = syz_open_dev$sndpcmc(&(0x7f0000000140)='/dev/snd/pcmC#D#c\x00', 0x8000, 0x0) getsockopt$bt_BT_RCVMTU(r2, 0x112, 0xd, &(0x7f0000000180)=0x80000001, &(0x7f00000001c0)=0x2) 17:23:58 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) r1 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0xa73, 0x101000) setsockopt$inet_tcp_TLS_TX(r1, 0x6, 0x1, &(0x7f0000000040), 0x4) ioctl$VIDIOC_QUERY_DV_TIMINGS(r0, 0x80845663, 0x0) 17:23:58 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x80003, 0x100000000000088) r2 = socket$inet6(0xa, 0x802, 0x88) sendto$inet6(r2, 0x0, 0x0, 0x0, &(0x7f0000000340)={0xa, 0x10000000004e23, 0x0, @dev={0xfe, 0x80, [], 0x15}}, 0x1c) recvmmsg(r1, &(0x7f00000009c0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000640)=@rc, 0x80, &(0x7f0000000800)=[{0x0}], 0x1, 0x0, 0x0, 0x0}}], 0x2, 0x40000162, 0x0) 17:23:58 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000140)={0x3, 0x0, [0x280], {0x0, @reserved}}) openat$userio(0xffffffffffffff9c, 0x0, 0x0, 0x0) 17:23:58 executing program 2: ioctl$VIDIOC_QUERY_DV_TIMINGS(0xffffffffffffffff, 0x80845663, 0x0) 17:23:59 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x3, 0x400) ioctl$VIDIOC_QUERY_DV_TIMINGS(r0, 0x80845663, &(0x7f0000000080)) write$UHID_GET_REPORT_REPLY(r0, &(0x7f0000000180)={0xa, 0x7, 0x1d6, 0xb8e3}, 0xa) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x1, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_READ(r1, 0xc008551a, &(0x7f0000000140)={0x4, 0x14, [0x40, 0x401, 0x4, 0x401, 0x10000]}) 17:23:59 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, &(0x7f0000000180)="0f20c06635000000200f22c00f07ba400066b80200000066efbaf80c66b84809038766efbafc0c66ed660f38037f290f017e0066b92209000066b86ee7571066ba7662e61d0f3066b8040000000f23d00f21f866352000000c0f23f866b9650b000066b80000000066ba008000000f30f23e0f35", 0x74}], 0x1, 0x0, &(0x7f0000000040), 0x10000000000000e9) ioctl$KVM_RUN(r3, 0xae80, 0xe00000000000000) openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) 17:23:59 executing program 0: ioctl$sock_inet_SIOCGIFNETMASK(0xffffffffffffffff, 0x891b, &(0x7f0000000440)={'tunl0\x00', {0x2, 0x4e1c, @broadcast}}) eventfd(0x0) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, &(0x7f0000000580)='nq\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0xd00000000000000, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x7c, 0xd, 0x1, 0x0, [0x0, 0x0, 0x0, 0x400100]}, 0x2c) stat(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)) r0 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000640)='IPVS\x00') sendmsg$IPVS_CMD_SET_DEST(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x100080}, 0xc, &(0x7f0000000100)={&(0x7f0000000680)=ANY=[]}, 0x1, 0x0, 0x0, 0x20000000}, 0x10) mkdir(&(0x7f0000000240)='./file0\x00', 0xfffffffffffffffc) mount(&(0x7f0000000540)=ANY=[], &(0x7f0000000380)='./file0\x00', &(0x7f0000000300)='ntfs\x00', 0x0, 0x0) r1 = open(&(0x7f0000000180)='./file0//ile0\x00', 0x10002, 0x2) sendmsg$IPVS_CMD_NEW_DEST(r1, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x8100}, 0xc, &(0x7f0000000280)={&(0x7f0000000680)={0xb4, r0, 0x310, 0x0, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x9}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x100000001}, @IPVS_CMD_ATTR_SERVICE={0x3c, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x4, 0x2}}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x33}, @IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0xc, 0x1d}}]}, @IPVS_CMD_ATTR_SERVICE={0x2c, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x200}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x58}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x6c}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'sed\x00'}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x2f}]}, @IPVS_CMD_ATTR_DEST={0x20, 0x2, [@IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@remote}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0x2}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7}]}, 0xb4}, 0x1, 0x0, 0x0, 0x4000804}, 0x8000) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setregid(0x0, 0x0) socket$can_raw(0x1d, 0x3, 0x1) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) inotify_rm_watch(0xffffffffffffffff, 0x0) r2 = getpid() perf_event_open(&(0x7f0000000480)={0x5, 0x70, 0xffffffffffff3b93, 0x81, 0x3, 0x6, 0x0, 0x10000, 0xa00, 0x7, 0x6, 0xffffffffffffdc91, 0x5, 0xba, 0x92, 0x80000000, 0x3, 0x3ff, 0x10001, 0x3, 0x4, 0xff, 0x81, 0x10001, 0x1, 0x1, 0xfff, 0xe934, 0xffffffffffffffc0, 0x3, 0x100000000, 0x8, 0x3, 0x51, 0x81, 0x20, 0x5, 0x4, 0x0, 0xb30, 0x2, @perf_bp={&(0x7f00000001c0), 0x4}, 0x20, 0x4, 0xb74c, 0x7, 0x400, 0x1f, 0x6}, r2, 0xd, 0xffffffffffffff9c, 0x1) 17:23:59 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000180)='/dev/video#\x00', 0x4, 0x200400) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhci\x00', 0x200000, 0x0) ioctl$KVM_SET_NR_MMU_PAGES(r1, 0xae44, 0xfff) r2 = socket$inet_dccp(0x2, 0x6, 0x0) accept$nfc_llcp(r1, 0x0, &(0x7f0000000100)) getsockopt$ARPT_SO_GET_INFO(r2, 0x0, 0x60, &(0x7f0000000000)={'filter\x00'}, &(0x7f0000000080)=0x44) ioctl$VIDIOC_QUERY_DV_TIMINGS(r0, 0x80845663, 0x0) 17:23:59 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x80003, 0x100000000000088) r2 = socket$inet6(0xa, 0x802, 0x88) sendto$inet6(r2, 0x0, 0x0, 0x0, &(0x7f0000000340)={0xa, 0x10000000004e23, 0x0, @dev={0xfe, 0x80, [], 0x15}}, 0x1c) recvmmsg(r1, &(0x7f00000009c0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000640)=@rc, 0x80, &(0x7f0000000800)=[{0x0}], 0x1, 0x0, 0x0, 0x0}}], 0x2, 0x40000162, 0x0) 17:23:59 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000140)={0x3, 0x0, [0x1e0], {0x0, @reserved}}) openat$userio(0xffffffffffffff9c, 0x0, 0x0, 0x0) 17:23:59 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) socketpair(0x10, 0x8000b, 0x9, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TIOCMSET(r1, 0x5418, &(0x7f0000000040)=0x80) ioctl$VIDIOC_QUERY_DV_TIMINGS(r0, 0x80845663, &(0x7f0000000140)) 17:23:59 executing program 0: ioctl$sock_inet_SIOCGIFNETMASK(0xffffffffffffffff, 0x891b, &(0x7f0000000440)={'tunl0\x00', {0x2, 0x4e1c, @broadcast}}) eventfd(0x0) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, &(0x7f0000000580)='nq\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0xd00000000000000, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x7c, 0x5, 0x1, 0x0, [0x0, 0x0, 0x0, 0x400100]}, 0x2c) stat(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)) r0 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000640)='IPVS\x00') sendmsg$IPVS_CMD_SET_DEST(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x100080}, 0xc, &(0x7f0000000100)={&(0x7f0000000680)=ANY=[]}, 0x1, 0x0, 0x0, 0x20000000}, 0x10) mkdir(&(0x7f0000000240)='./file0\x00', 0xfffffffffffffffc) mount(&(0x7f0000000540)=ANY=[], &(0x7f0000000380)='./file0\x00', &(0x7f0000000300)='ntfs\x00', 0x0, 0x0) r1 = open(&(0x7f0000000180)='./file0//ile0\x00', 0x10002, 0x2) sendmsg$IPVS_CMD_NEW_DEST(r1, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x8100}, 0xc, &(0x7f0000000280)={&(0x7f0000000680)={0xb4, r0, 0x310, 0x0, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x9}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x100000001}, @IPVS_CMD_ATTR_SERVICE={0x3c, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x4, 0x2}}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x33}, @IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0xc, 0x1d}}]}, @IPVS_CMD_ATTR_SERVICE={0x2c, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x200}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x58}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x6c}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'sed\x00'}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x2f}]}, @IPVS_CMD_ATTR_DEST={0x20, 0x2, [@IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@remote}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0x2}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7}]}, 0xb4}, 0x1, 0x0, 0x0, 0x4000804}, 0x8000) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setregid(0x0, 0x0) socket$can_raw(0x1d, 0x3, 0x1) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) inotify_rm_watch(0xffffffffffffffff, 0x0) r2 = getpid() perf_event_open(&(0x7f0000000480)={0x5, 0x70, 0xffffffffffff3b93, 0x81, 0x3, 0x6, 0x0, 0x10000, 0xa00, 0x7, 0x6, 0xffffffffffffdc91, 0x5, 0xba, 0x92, 0x80000000, 0x3, 0x3ff, 0x10001, 0x3, 0x4, 0xff, 0x81, 0x10001, 0x1, 0x1, 0xfff, 0xe934, 0xffffffffffffffc0, 0x3, 0x100000000, 0x8, 0x3, 0x51, 0x81, 0x20, 0x5, 0x4, 0x0, 0xb30, 0x2, @perf_bp={&(0x7f00000001c0), 0x4}, 0x20, 0x4, 0xb74c, 0x7, 0x400, 0x1f, 0x6}, r2, 0xd, 0xffffffffffffff9c, 0x1) 17:23:59 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x80003, 0x100000000000088) r2 = socket$inet6(0xa, 0x802, 0x88) sendto$inet6(r2, 0x0, 0x0, 0x0, &(0x7f0000000340)={0xa, 0x10000000004e23, 0x0, @dev={0xfe, 0x80, [], 0x15}}, 0x1c) recvmmsg(r1, &(0x7f00000009c0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000640)=@rc, 0x80, &(0x7f0000000800)=[{0x0}], 0x1, 0x0, 0x0, 0x0}}], 0x2, 0x40000162, 0x0) 17:23:59 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_QUERY_DV_TIMINGS(r0, 0x80845663, 0x0) 17:23:59 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000140)={0x3, 0x0, [0x240], {0x0, @reserved}}) openat$userio(0xffffffffffffff9c, 0x0, 0x0, 0x0) 17:23:59 executing program 4: r0 = open(&(0x7f0000000040)='./file0\x00', 0x40a000, 0x80) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f00000001c0)={0x1, '\x00', 0x4}, 0x18) r1 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_QUERY_DV_TIMINGS(r1, 0x80845663, &(0x7f0000000080)) r2 = creat(&(0x7f0000000000)='./file0\x00', 0x4) write$P9_RWALK(r2, &(0x7f0000000140)={0x64, 0x6f, 0x2, {0x7, [{0x80, 0x3, 0x7}, {0x8, 0x0, 0x6}, {0x4, 0x2, 0x6}, {0x0, 0x2, 0x3}, {0x8, 0x1, 0x2}, {0x0, 0x4, 0x6}, {0x10, 0x4, 0x1}]}}, 0x64) 17:23:59 executing program 0: ioctl$sock_inet_SIOCGIFNETMASK(0xffffffffffffffff, 0x891b, &(0x7f0000000440)={'tunl0\x00', {0x2, 0x4e1c, @broadcast}}) eventfd(0x0) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, &(0x7f0000000580)='nq\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0xd00000000000000, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x7c, 0x1800000000000000, 0x1, 0x0, [0x0, 0x0, 0x0, 0x400100]}, 0x2c) stat(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)) r0 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000640)='IPVS\x00') sendmsg$IPVS_CMD_SET_DEST(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x100080}, 0xc, &(0x7f0000000100)={&(0x7f0000000680)=ANY=[]}, 0x1, 0x0, 0x0, 0x20000000}, 0x10) mkdir(&(0x7f0000000240)='./file0\x00', 0xfffffffffffffffc) mount(&(0x7f0000000540)=ANY=[], &(0x7f0000000380)='./file0\x00', &(0x7f0000000300)='ntfs\x00', 0x0, 0x0) r1 = open(&(0x7f0000000180)='./file0//ile0\x00', 0x10002, 0x2) sendmsg$IPVS_CMD_NEW_DEST(r1, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x8100}, 0xc, &(0x7f0000000280)={&(0x7f0000000680)={0xb4, r0, 0x310, 0x0, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x9}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x100000001}, @IPVS_CMD_ATTR_SERVICE={0x3c, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x4, 0x2}}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x33}, @IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0xc, 0x1d}}]}, @IPVS_CMD_ATTR_SERVICE={0x2c, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x200}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x58}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x6c}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'sed\x00'}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x2f}]}, @IPVS_CMD_ATTR_DEST={0x20, 0x2, [@IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@remote}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0x2}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7}]}, 0xb4}, 0x1, 0x0, 0x0, 0x4000804}, 0x8000) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setregid(0x0, 0x0) socket$can_raw(0x1d, 0x3, 0x1) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) inotify_rm_watch(0xffffffffffffffff, 0x0) r2 = getpid() perf_event_open(&(0x7f0000000480)={0x5, 0x70, 0xffffffffffff3b93, 0x81, 0x3, 0x6, 0x0, 0x10000, 0xa00, 0x7, 0x6, 0xffffffffffffdc91, 0x5, 0xba, 0x92, 0x80000000, 0x3, 0x3ff, 0x10001, 0x3, 0x4, 0xff, 0x81, 0x10001, 0x1, 0x1, 0xfff, 0xe934, 0xffffffffffffffc0, 0x3, 0x100000000, 0x8, 0x3, 0x51, 0x81, 0x20, 0x5, 0x4, 0x0, 0xb30, 0x2, @perf_bp={&(0x7f00000001c0), 0x4}, 0x20, 0x4, 0xb74c, 0x7, 0x400, 0x1f, 0x6}, r2, 0xd, 0xffffffffffffff9c, 0x1) 17:23:59 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, &(0x7f0000000180)="0f20c06635000000200f22c00f07ba400066b80200000066efbaf80c66b84809038766efbafc0c66ed660f38037f290f017e0066b92209000066b86ee7571066ba7662e61d0f3066b8040000000f23d00f21f866352000000c0f23f866b9650b000066b80000000066ba008000000f30f23e0f35", 0x74}], 0x1, 0x0, &(0x7f0000000040), 0x10000000000000e9) ioctl$KVM_RUN(r3, 0xae80, 0x1200) openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) 17:23:59 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000140)={0x3, 0x0, [0x100000000000000], {0x0, @reserved}}) openat$userio(0xffffffffffffff9c, 0x0, 0x0, 0x0) 17:23:59 executing program 2: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x2000, 0x0) ioctl$VIDIOC_S_FREQUENCY(r0, 0x402c5639, &(0x7f0000000100)={0x800, 0x3, 0x5c8bf08e}) ioctl$VIDIOC_QUERY_DV_TIMINGS(r0, 0x80845663, &(0x7f0000000040)) r1 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_QUERY_DV_TIMINGS(r1, 0x80845663, 0x0) 17:23:59 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x80003, 0x100000000000088) r2 = socket$inet6(0xa, 0x802, 0x88) sendto$inet6(r2, 0x0, 0x0, 0x0, &(0x7f0000000340)={0xa, 0x10000000004e23, 0x0, @dev={0xfe, 0x80, [], 0x15}}, 0x1c) recvmmsg(r1, &(0x7f00000009c0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000640)=@rc, 0x80, &(0x7f0000000800)=[{0x0}], 0x1, 0x0, 0x0, 0x0}}], 0x2, 0x40000162, 0x0) 17:23:59 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_DECODER_CMD(r0, 0xc0485660, &(0x7f0000000000)={0x2, 0x3, @stop_pts=0x2}) ioctl$VIDIOC_QUERY_DV_TIMINGS(r0, 0x80845663, &(0x7f0000000080)) 17:23:59 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000140)={0x3, 0x0, [0xd0020000], {0x0, @reserved}}) openat$userio(0xffffffffffffff9c, 0x0, 0x0, 0x0) 17:23:59 executing program 2: openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000240)='/proc/self/attr/exec\x00', 0x2, 0x0) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000000540)=0x0) get_robust_list(r0, &(0x7f00000006c0)=&(0x7f0000000680)={&(0x7f00000005c0)={&(0x7f0000000580)}, 0x0, &(0x7f0000000640)={&(0x7f0000000600)}}, &(0x7f0000000700)=0x18) r1 = socket$inet(0x2, 0x5, 0x2) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffff9c, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) r3 = syz_open_dev$sndpcmc(&(0x7f0000000440)='/dev/snd/pcmC#D#c\x00', 0x10000, 0x200100) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000004c0)={0x0, r1, 0x0, 0x2, &(0x7f0000000480)='(\x00'}, 0x30) perf_event_open$cgroup(&(0x7f00000003c0)={0x2, 0x70, 0x0, 0x8, 0x55, 0x9, 0x0, 0x7fffffff, 0xc0020, 0x2, 0x9, 0x1, 0x6, 0xfffffffffffffffe, 0xa880000000000000, 0x1000, 0x2, 0x6, 0x4, 0x5, 0x5, 0x5, 0xf68, 0x9, 0xffffffffffffff01, 0x40, 0x7fffffff, 0x5, 0x8, 0x3f, 0x3ff, 0xa473, 0x8000100, 0x20, 0x3, 0x5504, 0x0, 0x10000, 0x0, 0x100, 0x1, @perf_config_ext={0x0, 0x5a3}, 0x8100, 0x0, 0x7, 0x3, 0x9, 0x3, 0x7}, r3, 0xffff, r4, 0x4) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f0000000080)={r2, 0x41, "ea56823ec23e41990d13827200c6688c0f1e1396ac72b94a2525406e14d5035e4ea579eb200daff75fd0e4c59f4454933ad6c705fbc2249906b8e2694648d22b11"}, &(0x7f0000000100)=0x49) setsockopt$IP_VS_SO_SET_ADD(r3, 0x0, 0x482, &(0x7f0000000500)={0xef, @rand_addr=0x100000001, 0x4e22, 0x4, 'sh\x00', 0x20, 0x7f, 0x80000000}, 0x2c) r5 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp\x00', 0x412000, 0x0) ioctl$sock_bt_hidp_HIDPCONNADD(r5, 0x400448c8, &(0x7f00000002c0)={r1, r1, 0x0, 0xe1f3, &(0x7f0000000180)="af4ea8c1762ff23e868d02e21cb2f9f9b1207ed9b83747ee6e94874d892102ce1c33d3b7c1497c7bbe04a5224569c4cba66dbe60da709b432f66024dbad0046d233dda10967f59310fe143a4906274dc4db1bbfd9ef677488645820d079a3c3cfd295095f3da4b9de2b1ab7ab0b20067ed4c759a9b7dd0af3bdd6a865cb6e96c197584eb0b7928858be103b09f0573ba095daab1b9ea91501e863325e464ab6a24c15f", 0x0, 0x0, 0x4, 0x10e4, 0x8, 0x2, 0x100, "d12504b053b85d9ff665a5d4b07ec60df73945ed05c54a49bb7f5461a38ba0f23177886ea73ca38e59930cca887827c2a696fc1b90c9cc2ff0a02b3a2a7e10731e723634e48c23e42c55d16d8972c19c3bfeeeff06e8f7aab38c1077c9035e81df24b7400f1aa37a4f142f54961e8c1e5694a5e309d315d08a49c5a66d1b95e6ae0697a396b1a3ddc7374ae82d5246da0018e211fd6cbe96d4569fc646c373fc566c1b"}) r6 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_QUERY_DV_TIMINGS(r6, 0x80845663, 0x0) 17:23:59 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_QUERY_DV_TIMINGS(r0, 0x80845663, &(0x7f0000000080)) r1 = syz_open_pts(0xffffffffffffff9c, 0x4000) ioctl$TIOCMBIC(r1, 0x5417, &(0x7f0000000000)=0x200) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000140)={0xffffffffffffffff, r0, 0x0, 0x2a, &(0x7f0000000040)="766d6e6574306d696d655f747970655b73656c667365637572697479656d3173656c6647504c2e258a00", 0xffffffffffffffff}, 0x30) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000000180)=0x0) r4 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/qat_adf_ctl\x00', 0x80000, 0x0) kcmp$KCMP_EPOLL_TFD(r2, r3, 0x7, r0, &(0x7f0000000200)={r4, r1, 0x6}) 17:23:59 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x80003, 0x100000000000088) r2 = socket$inet6(0xa, 0x802, 0x88) sendto$inet6(r2, 0x0, 0x0, 0x0, &(0x7f0000000340)={0xa, 0x10000000004e23, 0x0, @dev={0xfe, 0x80, [], 0x15}}, 0x1c) recvmmsg(r1, &(0x7f00000009c0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000640)=@rc, 0x80, &(0x7f0000000800)=[{0x0}], 0x1, 0x0, 0x0, 0x0}}], 0x2, 0x40000162, 0x0) 17:23:59 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, &(0x7f0000000180)="0f20c06635000000200f22c00f07ba400066b80200000066efbaf80c66b84809038766efbafc0c66ed660f38037f290f017e0066b92209000066b86ee7571066ba7662e61d0f3066b8040000000f23d00f21f866352000000c0f23f866b9650b000066b80000000066ba008000000f30f23e0f35", 0x74}], 0x1, 0x0, &(0x7f0000000040), 0x10000000000000e9) ioctl$KVM_RUN(r3, 0xae80, 0x900000000000000) openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) 17:23:59 executing program 0: ioctl$sock_inet_SIOCGIFNETMASK(0xffffffffffffffff, 0x891b, &(0x7f0000000440)={'tunl0\x00', {0x2, 0x4e1c, @broadcast}}) eventfd(0x0) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, &(0x7f0000000580)='nq\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0xd00000000000000, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x7c, 0x9000000, 0x1, 0x0, [0x0, 0x0, 0x0, 0x400100]}, 0x2c) stat(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)) r0 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000640)='IPVS\x00') sendmsg$IPVS_CMD_SET_DEST(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x100080}, 0xc, &(0x7f0000000100)={&(0x7f0000000680)=ANY=[]}, 0x1, 0x0, 0x0, 0x20000000}, 0x10) mkdir(&(0x7f0000000240)='./file0\x00', 0xfffffffffffffffc) mount(&(0x7f0000000540)=ANY=[], &(0x7f0000000380)='./file0\x00', &(0x7f0000000300)='ntfs\x00', 0x0, 0x0) r1 = open(&(0x7f0000000180)='./file0//ile0\x00', 0x10002, 0x2) sendmsg$IPVS_CMD_NEW_DEST(r1, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x8100}, 0xc, &(0x7f0000000280)={&(0x7f0000000680)={0xb4, r0, 0x310, 0x0, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x9}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x100000001}, @IPVS_CMD_ATTR_SERVICE={0x3c, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x4, 0x2}}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x33}, @IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0xc, 0x1d}}]}, @IPVS_CMD_ATTR_SERVICE={0x2c, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x200}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x58}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x6c}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'sed\x00'}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x2f}]}, @IPVS_CMD_ATTR_DEST={0x20, 0x2, [@IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@remote}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0x2}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7}]}, 0xb4}, 0x1, 0x0, 0x0, 0x4000804}, 0x8000) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setregid(0x0, 0x0) socket$can_raw(0x1d, 0x3, 0x1) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) inotify_rm_watch(0xffffffffffffffff, 0x0) r2 = getpid() perf_event_open(&(0x7f0000000480)={0x5, 0x70, 0xffffffffffff3b93, 0x81, 0x3, 0x6, 0x0, 0x10000, 0xa00, 0x7, 0x6, 0xffffffffffffdc91, 0x5, 0xba, 0x92, 0x80000000, 0x3, 0x3ff, 0x10001, 0x3, 0x4, 0xff, 0x81, 0x10001, 0x1, 0x1, 0xfff, 0xe934, 0xffffffffffffffc0, 0x3, 0x100000000, 0x8, 0x3, 0x51, 0x81, 0x20, 0x5, 0x4, 0x0, 0xb30, 0x2, @perf_bp={&(0x7f00000001c0), 0x4}, 0x20, 0x4, 0xb74c, 0x7, 0x400, 0x1f, 0x6}, r2, 0xd, 0xffffffffffffff9c, 0x1) 17:23:59 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000140)={0x3, 0x0, [0xffe7], {0x0, @reserved}}) openat$userio(0xffffffffffffff9c, 0x0, 0x0, 0x0) 17:23:59 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x80003, 0x100000000000088) r2 = socket$inet6(0xa, 0x802, 0x88) sendto$inet6(r2, 0x0, 0x0, 0x0, &(0x7f0000000340)={0xa, 0x10000000004e23, 0x0, @dev={0xfe, 0x80, [], 0x15}}, 0x1c) recvmmsg(r1, &(0x7f00000009c0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000640)=@rc, 0x80, &(0x7f0000000800)=[{0x0}], 0x1, 0x0, 0x0, 0x0}}], 0x2, 0x40000162, 0x0) 17:23:59 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_QUERY_DV_TIMINGS(r0, 0x80845663, 0x0) 17:24:00 executing program 4: socket$nl_route(0x10, 0x3, 0x0) r0 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x80, 0x2) setsockopt$bt_BT_RCVMTU(r0, 0x112, 0xd, &(0x7f0000000040)=0x10000, 0x2) openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/access\x00', 0x2, 0x0) r1 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) prctl$PR_GET_SECUREBITS(0x1b) ioctl$VIDIOC_QUERY_DV_TIMINGS(r1, 0x80845663, &(0x7f0000000080)) 17:24:00 executing program 0: ioctl$sock_inet_SIOCGIFNETMASK(0xffffffffffffffff, 0x891b, &(0x7f0000000440)={'tunl0\x00', {0x2, 0x4e1c, @broadcast}}) eventfd(0x0) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, &(0x7f0000000580)='nq\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0xd00000000000000, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x7c, 0x1300, 0x1, 0x0, [0x0, 0x0, 0x0, 0x400100]}, 0x2c) stat(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)) r0 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000640)='IPVS\x00') sendmsg$IPVS_CMD_SET_DEST(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x100080}, 0xc, &(0x7f0000000100)={&(0x7f0000000680)=ANY=[]}, 0x1, 0x0, 0x0, 0x20000000}, 0x10) mkdir(&(0x7f0000000240)='./file0\x00', 0xfffffffffffffffc) mount(&(0x7f0000000540)=ANY=[], &(0x7f0000000380)='./file0\x00', &(0x7f0000000300)='ntfs\x00', 0x0, 0x0) r1 = open(&(0x7f0000000180)='./file0//ile0\x00', 0x10002, 0x2) sendmsg$IPVS_CMD_NEW_DEST(r1, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x8100}, 0xc, &(0x7f0000000280)={&(0x7f0000000680)={0xb4, r0, 0x310, 0x0, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x9}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x100000001}, @IPVS_CMD_ATTR_SERVICE={0x3c, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x4, 0x2}}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x33}, @IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0xc, 0x1d}}]}, @IPVS_CMD_ATTR_SERVICE={0x2c, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x200}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x58}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x6c}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'sed\x00'}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x2f}]}, @IPVS_CMD_ATTR_DEST={0x20, 0x2, [@IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@remote}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0x2}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7}]}, 0xb4}, 0x1, 0x0, 0x0, 0x4000804}, 0x8000) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setregid(0x0, 0x0) socket$can_raw(0x1d, 0x3, 0x1) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) inotify_rm_watch(0xffffffffffffffff, 0x0) r2 = getpid() perf_event_open(&(0x7f0000000480)={0x5, 0x70, 0xffffffffffff3b93, 0x81, 0x3, 0x6, 0x0, 0x10000, 0xa00, 0x7, 0x6, 0xffffffffffffdc91, 0x5, 0xba, 0x92, 0x80000000, 0x3, 0x3ff, 0x10001, 0x3, 0x4, 0xff, 0x81, 0x10001, 0x1, 0x1, 0xfff, 0xe934, 0xffffffffffffffc0, 0x3, 0x100000000, 0x8, 0x3, 0x51, 0x81, 0x20, 0x5, 0x4, 0x0, 0xb30, 0x2, @perf_bp={&(0x7f00000001c0), 0x4}, 0x20, 0x4, 0xb74c, 0x7, 0x400, 0x1f, 0x6}, r2, 0xd, 0xffffffffffffff9c, 0x1) 17:24:00 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, &(0x7f0000000180)="0f20c06635000000200f22c00f07ba400066b80200000066efbaf80c66b84809038766efbafc0c66ed660f38037f290f017e0066b92209000066b86ee7571066ba7662e61d0f3066b8040000000f23d00f21f866352000000c0f23f866b9650b000066b80000000066ba008000000f30f23e0f35", 0x74}], 0x1, 0x0, &(0x7f0000000040), 0x10000000000000e9) ioctl$KVM_RUN(r3, 0xae80, 0x1d00000000000000) openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) 17:24:00 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x80003, 0x100000000000088) r2 = socket$inet6(0xa, 0x802, 0x88) sendto$inet6(r2, 0x0, 0x0, 0x0, &(0x7f0000000340)={0xa, 0x10000000004e23, 0x0, @dev={0xfe, 0x80, [], 0x15}}, 0x1c) recvmmsg(r1, &(0x7f00000009c0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000640)=@rc, 0x80, &(0x7f0000000800)=[{0x0}], 0x1, 0x0, 0x0, 0x0}}], 0x2, 0x40000162, 0x0) 17:24:00 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_QUERY_DV_TIMINGS(r0, 0x80845663, &(0x7f0000000380)) ioctl$VIDIOC_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000140)={0x80000001, 0x2, [], {0x0, @reserved}}) socket$netlink(0x10, 0x3, 0x9) 17:24:00 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000140)={0x3, 0x0, [0xe7ff], {0x0, @reserved}}) openat$userio(0xffffffffffffff9c, 0x0, 0x0, 0x0) 17:24:00 executing program 0: ioctl$sock_inet_SIOCGIFNETMASK(0xffffffffffffffff, 0x891b, &(0x7f0000000440)={'tunl0\x00', {0x2, 0x4e1c, @broadcast}}) eventfd(0x0) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, &(0x7f0000000580)='nq\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0xd00000000000000, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x7c, 0xe00, 0x1, 0x0, [0x0, 0x0, 0x0, 0x400100]}, 0x2c) stat(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)) r0 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000640)='IPVS\x00') sendmsg$IPVS_CMD_SET_DEST(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x100080}, 0xc, &(0x7f0000000100)={&(0x7f0000000680)=ANY=[]}, 0x1, 0x0, 0x0, 0x20000000}, 0x10) mkdir(&(0x7f0000000240)='./file0\x00', 0xfffffffffffffffc) mount(&(0x7f0000000540)=ANY=[], &(0x7f0000000380)='./file0\x00', &(0x7f0000000300)='ntfs\x00', 0x0, 0x0) r1 = open(&(0x7f0000000180)='./file0//ile0\x00', 0x10002, 0x2) sendmsg$IPVS_CMD_NEW_DEST(r1, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x8100}, 0xc, &(0x7f0000000280)={&(0x7f0000000680)={0xb4, r0, 0x310, 0x0, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x9}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x100000001}, @IPVS_CMD_ATTR_SERVICE={0x3c, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x4, 0x2}}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x33}, @IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0xc, 0x1d}}]}, @IPVS_CMD_ATTR_SERVICE={0x2c, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x200}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x58}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x6c}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'sed\x00'}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x2f}]}, @IPVS_CMD_ATTR_DEST={0x20, 0x2, [@IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@remote}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0x2}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7}]}, 0xb4}, 0x1, 0x0, 0x0, 0x4000804}, 0x8000) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setregid(0x0, 0x0) socket$can_raw(0x1d, 0x3, 0x1) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) inotify_rm_watch(0xffffffffffffffff, 0x0) r2 = getpid() perf_event_open(&(0x7f0000000480)={0x5, 0x70, 0xffffffffffff3b93, 0x81, 0x3, 0x6, 0x0, 0x10000, 0xa00, 0x7, 0x6, 0xffffffffffffdc91, 0x5, 0xba, 0x92, 0x80000000, 0x3, 0x3ff, 0x10001, 0x3, 0x4, 0xff, 0x81, 0x10001, 0x1, 0x1, 0xfff, 0xe934, 0xffffffffffffffc0, 0x3, 0x100000000, 0x8, 0x3, 0x51, 0x81, 0x20, 0x5, 0x4, 0x0, 0xb30, 0x2, @perf_bp={&(0x7f00000001c0), 0x4}, 0x20, 0x4, 0xb74c, 0x7, 0x400, 0x1f, 0x6}, r2, 0xd, 0xffffffffffffff9c, 0x1) 17:24:00 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_QUERY_DV_TIMINGS(r0, 0x80845663, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r0, 0x6612) 17:24:00 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000140)={0x3, 0x0, [0x3], {0x0, @reserved}}) openat$userio(0xffffffffffffff9c, 0x0, 0x0, 0x0) 17:24:00 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_QUERY_DV_TIMINGS(r0, 0x80845663, &(0x7f0000000080)) 17:24:00 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x4000, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000240)={0x0, 0x0}) ioctl$SNDRV_TIMER_IOCTL_STATUS(r1, 0x80605414, &(0x7f00000002c0)=""/213) ptrace$pokeuser(0x6, r2, 0x6, 0x100000001) ioctl$VIDIOC_S_EDID(r0, 0xc0285629, &(0x7f0000000400)={0x16, 0x8c5, 0x82c, [], &(0x7f00000003c0)=0x1}) ioctl$VIDIOC_TRY_EXT_CTRLS(r1, 0xc0205649, &(0x7f0000000100)={0xa20000, 0x7, 0x5, [], &(0x7f00000000c0)={0x9b0b6f, 0x0, [], @p_u8=&(0x7f0000000040)=0x1b37}}) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000180)={0xffffffffffffffff}, 0x111, 0x3}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r1, &(0x7f0000000200)={0x10, 0x30, 0xfa00, {&(0x7f0000000140), 0x0, {0xa, 0x4e20, 0x1, @empty, 0x1f}, r3}}, 0x38) ioctl$VIDIOC_SUBDEV_ENUM_MBUS_CODE(r1, 0xc0305602, &(0x7f0000000080)={0x9, 0x3, 0x2015, 0x1}) ioctl$VIDIOC_QUERY_DV_TIMINGS(r0, 0x80845663, 0x0) 17:24:00 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, &(0x7f0000000180)="0f20c06635000000200f22c00f07ba400066b80200000066efbaf80c66b84809038766efbafc0c66ed660f38037f290f017e0066b92209000066b86ee7571066ba7662e61d0f3066b8040000000f23d00f21f866352000000c0f23f866b9650b000066b80000000066ba008000000f30f23e0f35", 0x74}], 0x1, 0x0, &(0x7f0000000040), 0x10000000000000e9) ioctl$KVM_RUN(r3, 0xae80, 0xc000000) openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) 17:24:00 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x80003, 0x100000000000088) r2 = socket$inet6(0xa, 0x802, 0x88) sendto$inet6(r2, 0x0, 0x0, 0x0, &(0x7f0000000340)={0xa, 0x10000000004e23, 0x0, @dev={0xfe, 0x80, [], 0x15}}, 0x1c) recvmmsg(r1, &(0x7f00000009c0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000640)=@rc, 0x80, &(0x7f0000000800)=[{0x0}], 0x1, 0x0, 0x0, 0x0}}], 0x2, 0x40000162, 0x0) 17:24:00 executing program 0: ioctl$sock_inet_SIOCGIFNETMASK(0xffffffffffffffff, 0x891b, &(0x7f0000000440)={'tunl0\x00', {0x2, 0x4e1c, @broadcast}}) eventfd(0x0) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, &(0x7f0000000580)='nq\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0xd00000000000000, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x7c, 0x14, 0x1, 0x0, [0x0, 0x0, 0x0, 0x400100]}, 0x2c) stat(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)) r0 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000640)='IPVS\x00') sendmsg$IPVS_CMD_SET_DEST(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x100080}, 0xc, &(0x7f0000000100)={&(0x7f0000000680)=ANY=[]}, 0x1, 0x0, 0x0, 0x20000000}, 0x10) mkdir(&(0x7f0000000240)='./file0\x00', 0xfffffffffffffffc) mount(&(0x7f0000000540)=ANY=[], &(0x7f0000000380)='./file0\x00', &(0x7f0000000300)='ntfs\x00', 0x0, 0x0) r1 = open(&(0x7f0000000180)='./file0//ile0\x00', 0x10002, 0x2) sendmsg$IPVS_CMD_NEW_DEST(r1, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x8100}, 0xc, &(0x7f0000000280)={&(0x7f0000000680)={0xb4, r0, 0x310, 0x0, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x9}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x100000001}, @IPVS_CMD_ATTR_SERVICE={0x3c, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x4, 0x2}}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x33}, @IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0xc, 0x1d}}]}, @IPVS_CMD_ATTR_SERVICE={0x2c, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x200}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x58}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x6c}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'sed\x00'}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x2f}]}, @IPVS_CMD_ATTR_DEST={0x20, 0x2, [@IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@remote}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0x2}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7}]}, 0xb4}, 0x1, 0x0, 0x0, 0x4000804}, 0x8000) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setregid(0x0, 0x0) socket$can_raw(0x1d, 0x3, 0x1) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) inotify_rm_watch(0xffffffffffffffff, 0x0) r2 = getpid() perf_event_open(&(0x7f0000000480)={0x5, 0x70, 0xffffffffffff3b93, 0x81, 0x3, 0x6, 0x0, 0x10000, 0xa00, 0x7, 0x6, 0xffffffffffffdc91, 0x5, 0xba, 0x92, 0x80000000, 0x3, 0x3ff, 0x10001, 0x3, 0x4, 0xff, 0x81, 0x10001, 0x1, 0x1, 0xfff, 0xe934, 0xffffffffffffffc0, 0x3, 0x100000000, 0x8, 0x3, 0x51, 0x81, 0x20, 0x5, 0x4, 0x0, 0xb30, 0x2, @perf_bp={&(0x7f00000001c0), 0x4}, 0x20, 0x4, 0xb74c, 0x7, 0x400, 0x1f, 0x6}, r2, 0xd, 0xffffffffffffff9c, 0x1) 17:24:00 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x8, 0x0) ioctl$VIDIOC_QUERY_DV_TIMINGS(r0, 0x80845663, &(0x7f0000000080)) r1 = syz_open_dev$media(&(0x7f0000000140)='/dev/media#\x00', 0x5, 0x28080) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000040)='-$}\x00', r1}, 0x10) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r1, 0x84, 0x1b, &(0x7f00000001c0)={0x0, 0xae, "d630e51ab162b7b67b5146dbc7b0173d860f91c550b18ae2e7e998d9bfba9d1adf7dd0e7a15612998514804d98486e031658b1bb248c5adb96f13179bdbdcd774dd5b13cb18734391ebffad5dae3285fa9370312ea145c32d603ab74d95dd67e3ee8c545ef399fec8906bd0729622eada4a7e8eb85001a2a6b1a7b53fe71f2e9d26f2e3e4c7756408ee8c1cb9c7f0b1a4bb85c6d0522cbf5a339fa313c1abf262061218395fa89f0b9861cf3b46c"}, &(0x7f0000000280)=0xb6) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f00000002c0)={r2, 0x1, 0x3f}, &(0x7f0000000300)=0x8) 17:24:00 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_QUERY_DV_TIMINGS(r0, 0x80845663, 0x0) 17:24:00 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000140)={0x3, 0x0, [0x2], {0x0, @reserved}}) openat$userio(0xffffffffffffff9c, 0x0, 0x0, 0x0) 17:24:00 executing program 0: ioctl$sock_inet_SIOCGIFNETMASK(0xffffffffffffffff, 0x891b, &(0x7f0000000440)={'tunl0\x00', {0x2, 0x4e1c, @broadcast}}) eventfd(0x0) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, &(0x7f0000000580)='nq\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0xd00000000000000, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x7c, 0x800000000000000, 0x1, 0x0, [0x0, 0x0, 0x0, 0x400100]}, 0x2c) stat(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)) r0 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000640)='IPVS\x00') sendmsg$IPVS_CMD_SET_DEST(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x100080}, 0xc, &(0x7f0000000100)={&(0x7f0000000680)=ANY=[]}, 0x1, 0x0, 0x0, 0x20000000}, 0x10) mkdir(&(0x7f0000000240)='./file0\x00', 0xfffffffffffffffc) mount(&(0x7f0000000540)=ANY=[], &(0x7f0000000380)='./file0\x00', &(0x7f0000000300)='ntfs\x00', 0x0, 0x0) r1 = open(&(0x7f0000000180)='./file0//ile0\x00', 0x10002, 0x2) sendmsg$IPVS_CMD_NEW_DEST(r1, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x8100}, 0xc, &(0x7f0000000280)={&(0x7f0000000680)={0xb4, r0, 0x310, 0x0, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x9}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x100000001}, @IPVS_CMD_ATTR_SERVICE={0x3c, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x4, 0x2}}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x33}, @IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0xc, 0x1d}}]}, @IPVS_CMD_ATTR_SERVICE={0x2c, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x200}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x58}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x6c}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'sed\x00'}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x2f}]}, @IPVS_CMD_ATTR_DEST={0x20, 0x2, [@IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@remote}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0x2}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7}]}, 0xb4}, 0x1, 0x0, 0x0, 0x4000804}, 0x8000) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setregid(0x0, 0x0) socket$can_raw(0x1d, 0x3, 0x1) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) inotify_rm_watch(0xffffffffffffffff, 0x0) r2 = getpid() perf_event_open(&(0x7f0000000480)={0x5, 0x70, 0xffffffffffff3b93, 0x81, 0x3, 0x6, 0x0, 0x10000, 0xa00, 0x7, 0x6, 0xffffffffffffdc91, 0x5, 0xba, 0x92, 0x80000000, 0x3, 0x3ff, 0x10001, 0x3, 0x4, 0xff, 0x81, 0x10001, 0x1, 0x1, 0xfff, 0xe934, 0xffffffffffffffc0, 0x3, 0x100000000, 0x8, 0x3, 0x51, 0x81, 0x20, 0x5, 0x4, 0x0, 0xb30, 0x2, @perf_bp={&(0x7f00000001c0), 0x4}, 0x20, 0x4, 0xb74c, 0x7, 0x400, 0x1f, 0x6}, r2, 0xd, 0xffffffffffffff9c, 0x1) 17:24:00 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x80003, 0x100000000000088) r2 = socket$inet6(0xa, 0x802, 0x88) sendto$inet6(r2, 0x0, 0x0, 0x0, &(0x7f0000000340)={0xa, 0x10000000004e23, 0x0, @dev={0xfe, 0x80, [], 0x15}}, 0x1c) recvmmsg(r1, &(0x7f00000009c0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000640)=@rc, 0x80, &(0x7f0000000800)=[{0x0}], 0x1, 0x0, 0x0, 0x0}}], 0x2, 0x40000162, 0x0) 17:24:00 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_QUERY_DV_TIMINGS(r0, 0x80845663, &(0x7f0000000140)) 17:24:00 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000140)={0x3, 0x0, [0xe7ffffff], {0x0, @reserved}}) openat$userio(0xffffffffffffff9c, 0x0, 0x0, 0x0) 17:24:00 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x3, 0x200) ioctl$VIDIOC_QUERY_DV_TIMINGS(r0, 0x80845663, 0x0) 17:24:00 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, &(0x7f0000000180)="0f20c06635000000200f22c00f07ba400066b80200000066efbaf80c66b84809038766efbafc0c66ed660f38037f290f017e0066b92209000066b86ee7571066ba7662e61d0f3066b8040000000f23d00f21f866352000000c0f23f866b9650b000066b80000000066ba008000000f30f23e0f35", 0x74}], 0x1, 0x0, &(0x7f0000000040), 0x10000000000000e9) ioctl$KVM_RUN(r3, 0xae80, 0x1b) openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) 17:24:00 executing program 0: ioctl$sock_inet_SIOCGIFNETMASK(0xffffffffffffffff, 0x891b, &(0x7f0000000440)={'tunl0\x00', {0x2, 0x4e1c, @broadcast}}) eventfd(0x0) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, &(0x7f0000000580)='nq\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0xd00000000000000, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x7c, 0x200000000000000, 0x1, 0x0, [0x0, 0x0, 0x0, 0x400100]}, 0x2c) stat(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)) r0 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000640)='IPVS\x00') sendmsg$IPVS_CMD_SET_DEST(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x100080}, 0xc, &(0x7f0000000100)={&(0x7f0000000680)=ANY=[]}, 0x1, 0x0, 0x0, 0x20000000}, 0x10) mkdir(&(0x7f0000000240)='./file0\x00', 0xfffffffffffffffc) mount(&(0x7f0000000540)=ANY=[], &(0x7f0000000380)='./file0\x00', &(0x7f0000000300)='ntfs\x00', 0x0, 0x0) r1 = open(&(0x7f0000000180)='./file0//ile0\x00', 0x10002, 0x2) sendmsg$IPVS_CMD_NEW_DEST(r1, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x8100}, 0xc, &(0x7f0000000280)={&(0x7f0000000680)={0xb4, r0, 0x310, 0x0, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x9}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x100000001}, @IPVS_CMD_ATTR_SERVICE={0x3c, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x4, 0x2}}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x33}, @IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0xc, 0x1d}}]}, @IPVS_CMD_ATTR_SERVICE={0x2c, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x200}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x58}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x6c}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'sed\x00'}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x2f}]}, @IPVS_CMD_ATTR_DEST={0x20, 0x2, [@IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@remote}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0x2}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7}]}, 0xb4}, 0x1, 0x0, 0x0, 0x4000804}, 0x8000) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setregid(0x0, 0x0) socket$can_raw(0x1d, 0x3, 0x1) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) inotify_rm_watch(0xffffffffffffffff, 0x0) r2 = getpid() perf_event_open(&(0x7f0000000480)={0x5, 0x70, 0xffffffffffff3b93, 0x81, 0x3, 0x6, 0x0, 0x10000, 0xa00, 0x7, 0x6, 0xffffffffffffdc91, 0x5, 0xba, 0x92, 0x80000000, 0x3, 0x3ff, 0x10001, 0x3, 0x4, 0xff, 0x81, 0x10001, 0x1, 0x1, 0xfff, 0xe934, 0xffffffffffffffc0, 0x3, 0x100000000, 0x8, 0x3, 0x51, 0x81, 0x20, 0x5, 0x4, 0x0, 0xb30, 0x2, @perf_bp={&(0x7f00000001c0), 0x4}, 0x20, 0x4, 0xb74c, 0x7, 0x400, 0x1f, 0x6}, r2, 0xd, 0xffffffffffffff9c, 0x1) 17:24:00 executing program 4: r0 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0xffffffffffffff7c, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x442880, 0x0) ioctl$VHOST_SET_VRING_ERR(r0, 0x4008af22, &(0x7f0000000140)={0x2, r1}) r2 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_QUERY_DV_TIMINGS(r2, 0x80845663, &(0x7f0000000080)) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_INTERVAL(r2, 0xc040564b, &(0x7f0000000180)={0xfffffffffffffffa, 0x8000, 0x303f, 0x4, 0x8, {0x1, 0x6}, 0x1}) 17:24:00 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x80003, 0x100000000000088) r2 = socket$inet6(0xa, 0x802, 0x88) sendto$inet6(r2, 0x0, 0x0, 0x0, &(0x7f0000000340)={0xa, 0x10000000004e23, 0x0, @dev={0xfe, 0x80, [], 0x15}}, 0x1c) recvmmsg(r1, &(0x7f00000009c0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000640)=@rc, 0x80, &(0x7f0000000800)=[{0x0}], 0x1, 0x0, 0x0, 0x0}}], 0x2, 0x40000162, 0x0) 17:24:00 executing program 2: recvmsg$kcm(0xffffffffffffff9c, &(0x7f00000001c0)={&(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000080)=""/230, 0xe6}], 0x1, &(0x7f00000002c0)=""/4096, 0x1000, 0x8}, 0x10122) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffff9c, 0x84, 0x7b, &(0x7f0000000200)={0x0, 0x8}, &(0x7f0000000240)=0x8) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f00000012c0)={r1, 0x100}, 0x8) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000001400)='/dev/zero\x00', 0x103000, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000001440)={0x1000, 0x3, 0x4, 'queue0\x00'}) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000001300)='memory.current\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_G_DV_TIMINGS(r3, 0xc0845658, &(0x7f0000001340)={0x0, @bt={0x4724d1be, 0x6, 0x1, 0x1, 0x8, 0x4, 0x8000, 0x9, 0x80, 0x3, 0x80, 0x8, 0x3, 0xc7, 0x10, 0x10}}) r4 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_QUERY_DV_TIMINGS(r4, 0x80845663, 0x0) 17:24:00 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000140)={0x3, 0x0, [0xe001], {0x0, @reserved}}) openat$userio(0xffffffffffffff9c, 0x0, 0x0, 0x0) 17:24:00 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_QUERY_DV_TIMINGS(r0, 0x80845663, &(0x7f00000002c0)) fstat(r0, &(0x7f0000000040)) ioctl$VIDIOC_STREAMOFF(r0, 0x40045613, &(0x7f0000000000)) 17:24:00 executing program 0: ioctl$sock_inet_SIOCGIFNETMASK(0xffffffffffffffff, 0x891b, &(0x7f0000000440)={'tunl0\x00', {0x2, 0x4e1c, @broadcast}}) eventfd(0x0) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, &(0x7f0000000580)='nq\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0xd00000000000000, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x7c, 0x13, 0x1, 0x0, [0x0, 0x0, 0x0, 0x400100]}, 0x2c) stat(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)) r0 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000640)='IPVS\x00') sendmsg$IPVS_CMD_SET_DEST(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x100080}, 0xc, &(0x7f0000000100)={&(0x7f0000000680)=ANY=[]}, 0x1, 0x0, 0x0, 0x20000000}, 0x10) mkdir(&(0x7f0000000240)='./file0\x00', 0xfffffffffffffffc) mount(&(0x7f0000000540)=ANY=[], &(0x7f0000000380)='./file0\x00', &(0x7f0000000300)='ntfs\x00', 0x0, 0x0) r1 = open(&(0x7f0000000180)='./file0//ile0\x00', 0x10002, 0x2) sendmsg$IPVS_CMD_NEW_DEST(r1, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x8100}, 0xc, &(0x7f0000000280)={&(0x7f0000000680)={0xb4, r0, 0x310, 0x0, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x9}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x100000001}, @IPVS_CMD_ATTR_SERVICE={0x3c, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x4, 0x2}}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x33}, @IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0xc, 0x1d}}]}, @IPVS_CMD_ATTR_SERVICE={0x2c, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x200}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x58}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x6c}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'sed\x00'}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x2f}]}, @IPVS_CMD_ATTR_DEST={0x20, 0x2, [@IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@remote}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0x2}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7}]}, 0xb4}, 0x1, 0x0, 0x0, 0x4000804}, 0x8000) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setregid(0x0, 0x0) socket$can_raw(0x1d, 0x3, 0x1) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) inotify_rm_watch(0xffffffffffffffff, 0x0) r2 = getpid() perf_event_open(&(0x7f0000000480)={0x5, 0x70, 0xffffffffffff3b93, 0x81, 0x3, 0x6, 0x0, 0x10000, 0xa00, 0x7, 0x6, 0xffffffffffffdc91, 0x5, 0xba, 0x92, 0x80000000, 0x3, 0x3ff, 0x10001, 0x3, 0x4, 0xff, 0x81, 0x10001, 0x1, 0x1, 0xfff, 0xe934, 0xffffffffffffffc0, 0x3, 0x100000000, 0x8, 0x3, 0x51, 0x81, 0x20, 0x5, 0x4, 0x0, 0xb30, 0x2, @perf_bp={&(0x7f00000001c0), 0x4}, 0x20, 0x4, 0xb74c, 0x7, 0x400, 0x1f, 0x6}, r2, 0xd, 0xffffffffffffff9c, 0x1) 17:24:00 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x80003, 0x100000000000088) r2 = socket$inet6(0xa, 0x802, 0x88) sendto$inet6(r2, 0x0, 0x0, 0x0, &(0x7f0000000340)={0xa, 0x10000000004e23, 0x0, @dev={0xfe, 0x80, [], 0x15}}, 0x1c) recvmmsg(r1, &(0x7f00000009c0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000640)=@rc, 0x80, &(0x7f0000000800)=[{0x0}], 0x1, 0x0, 0x0, 0x0}}], 0x2, 0x40000162, 0x0) 17:24:01 executing program 2: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x4000, 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffff9c, 0x84, 0x6d, &(0x7f0000000080)={0x0, 0xdd, "ea28131d0a2e06f834e6826d10d06708803f7be823932ebcc41e5bf6d837e56f14eb93aa0e56be74953c457d40be5ad27931562b18719a7dfce99b4d6414214c84084328922a60da55bed5b23d579a4f6e9320c5b6b271d0161ce50240e4548fcb8fe09ff256ad841c2cd1d3296a1376beffa33480f50dc3523cb4b2208979005bb6afdd8ce3546142b42814a2c6a0b830482ec6029be226a01d3b9b5f10716a03e9d97c2bdf6d3e0555b8136c5bea0b524d7748957bdb5d449a25d58d098d20556f328030ac156e1e365ddf133086caebab4e8d204c26826764caaf5f"}, &(0x7f0000000180)=0xe5) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f00000001c0)={r1, 0x80000001}, &(0x7f0000000200)=0x8) r2 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x1000000002, 0x0) ioctl$VIDIOC_QUERY_DV_TIMINGS(r2, 0x80845663, 0x0) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x4e21, 0x8, @remote, 0x9}, 0x1c) 17:24:01 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000140)={0x3, 0x0, [0x500], {0x0, @reserved}}) openat$userio(0xffffffffffffff9c, 0x0, 0x0, 0x0) 17:24:01 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, &(0x7f0000000180)="0f20c06635000000200f22c00f07ba400066b80200000066efbaf80c66b84809038766efbafc0c66ed660f38037f290f017e0066b92209000066b86ee7571066ba7662e61d0f3066b8040000000f23d00f21f866352000000c0f23f866b9650b000066b80000000066ba008000000f30f23e0f35", 0x74}], 0x1, 0x0, &(0x7f0000000040), 0x10000000000000e9) ioctl$KVM_RUN(r3, 0xae80, 0x1100000000000000) openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) 17:24:01 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffff9c, 0x84, 0x72, &(0x7f0000000000)={0x0, 0xffffffffffffff7f}, &(0x7f0000000040)=0xc) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r1, 0x84, 0x23, &(0x7f0000000140)={r2, 0xfffffffffffffffc}, 0x8) ioctl$VIDIOC_QUERY_DV_TIMINGS(r0, 0x80845663, &(0x7f0000000080)) 17:24:01 executing program 0: ioctl$sock_inet_SIOCGIFNETMASK(0xffffffffffffffff, 0x891b, &(0x7f0000000440)={'tunl0\x00', {0x2, 0x4e1c, @broadcast}}) eventfd(0x0) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, &(0x7f0000000580)='nq\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0xd00000000000000, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x7c, 0xf00000000000000, 0x1, 0x0, [0x0, 0x0, 0x0, 0x400100]}, 0x2c) stat(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)) r0 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000640)='IPVS\x00') sendmsg$IPVS_CMD_SET_DEST(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x100080}, 0xc, &(0x7f0000000100)={&(0x7f0000000680)=ANY=[]}, 0x1, 0x0, 0x0, 0x20000000}, 0x10) mkdir(&(0x7f0000000240)='./file0\x00', 0xfffffffffffffffc) mount(&(0x7f0000000540)=ANY=[], &(0x7f0000000380)='./file0\x00', &(0x7f0000000300)='ntfs\x00', 0x0, 0x0) r1 = open(&(0x7f0000000180)='./file0//ile0\x00', 0x10002, 0x2) sendmsg$IPVS_CMD_NEW_DEST(r1, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x8100}, 0xc, &(0x7f0000000280)={&(0x7f0000000680)={0xb4, r0, 0x310, 0x0, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x9}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x100000001}, @IPVS_CMD_ATTR_SERVICE={0x3c, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x4, 0x2}}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x33}, @IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0xc, 0x1d}}]}, @IPVS_CMD_ATTR_SERVICE={0x2c, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x200}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x58}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x6c}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'sed\x00'}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x2f}]}, @IPVS_CMD_ATTR_DEST={0x20, 0x2, [@IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@remote}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0x2}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7}]}, 0xb4}, 0x1, 0x0, 0x0, 0x4000804}, 0x8000) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setregid(0x0, 0x0) socket$can_raw(0x1d, 0x3, 0x1) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) inotify_rm_watch(0xffffffffffffffff, 0x0) r2 = getpid() perf_event_open(&(0x7f0000000480)={0x5, 0x70, 0xffffffffffff3b93, 0x81, 0x3, 0x6, 0x0, 0x10000, 0xa00, 0x7, 0x6, 0xffffffffffffdc91, 0x5, 0xba, 0x92, 0x80000000, 0x3, 0x3ff, 0x10001, 0x3, 0x4, 0xff, 0x81, 0x10001, 0x1, 0x1, 0xfff, 0xe934, 0xffffffffffffffc0, 0x3, 0x100000000, 0x8, 0x3, 0x51, 0x81, 0x20, 0x5, 0x4, 0x0, 0xb30, 0x2, @perf_bp={&(0x7f00000001c0), 0x4}, 0x20, 0x4, 0xb74c, 0x7, 0x400, 0x1f, 0x6}, r2, 0xd, 0xffffffffffffff9c, 0x1) 17:24:01 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x80003, 0x100000000000088) r2 = socket$inet6(0xa, 0x802, 0x88) sendto$inet6(r2, 0x0, 0x0, 0x0, &(0x7f0000000340)={0xa, 0x10000000004e23, 0x0, @dev={0xfe, 0x80, [], 0x15}}, 0x1c) recvmmsg(r1, &(0x7f00000009c0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000640)=@rc, 0x80, &(0x7f0000000800)=[{0x0}], 0x1}, 0xf0ff7f00000000}], 0x2, 0x40000162, 0x0) 17:24:01 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000140)={0x3, 0x0, [0x3000000], {0x0, @reserved}}) openat$userio(0xffffffffffffff9c, 0x0, 0x0, 0x0) 17:24:01 executing program 0: ioctl$sock_inet_SIOCGIFNETMASK(0xffffffffffffffff, 0x891b, &(0x7f0000000440)={'tunl0\x00', {0x2, 0x4e1c, @broadcast}}) eventfd(0x0) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, &(0x7f0000000580)='nq\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0xd00000000000000, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x7c, 0x5000000, 0x1, 0x0, [0x0, 0x0, 0x0, 0x400100]}, 0x2c) stat(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)) r0 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000640)='IPVS\x00') sendmsg$IPVS_CMD_SET_DEST(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x100080}, 0xc, &(0x7f0000000100)={&(0x7f0000000680)=ANY=[]}, 0x1, 0x0, 0x0, 0x20000000}, 0x10) mkdir(&(0x7f0000000240)='./file0\x00', 0xfffffffffffffffc) mount(&(0x7f0000000540)=ANY=[], &(0x7f0000000380)='./file0\x00', &(0x7f0000000300)='ntfs\x00', 0x0, 0x0) r1 = open(&(0x7f0000000180)='./file0//ile0\x00', 0x10002, 0x2) sendmsg$IPVS_CMD_NEW_DEST(r1, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x8100}, 0xc, &(0x7f0000000280)={&(0x7f0000000680)={0xb4, r0, 0x310, 0x0, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x9}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x100000001}, @IPVS_CMD_ATTR_SERVICE={0x3c, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x4, 0x2}}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x33}, @IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0xc, 0x1d}}]}, @IPVS_CMD_ATTR_SERVICE={0x2c, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x200}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x58}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x6c}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'sed\x00'}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x2f}]}, @IPVS_CMD_ATTR_DEST={0x20, 0x2, [@IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@remote}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0x2}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7}]}, 0xb4}, 0x1, 0x0, 0x0, 0x4000804}, 0x8000) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setregid(0x0, 0x0) socket$can_raw(0x1d, 0x3, 0x1) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) inotify_rm_watch(0xffffffffffffffff, 0x0) r2 = getpid() perf_event_open(&(0x7f0000000480)={0x5, 0x70, 0xffffffffffff3b93, 0x81, 0x3, 0x6, 0x0, 0x10000, 0xa00, 0x7, 0x6, 0xffffffffffffdc91, 0x5, 0xba, 0x92, 0x80000000, 0x3, 0x3ff, 0x10001, 0x3, 0x4, 0xff, 0x81, 0x10001, 0x1, 0x1, 0xfff, 0xe934, 0xffffffffffffffc0, 0x3, 0x100000000, 0x8, 0x3, 0x51, 0x81, 0x20, 0x5, 0x4, 0x0, 0xb30, 0x2, @perf_bp={&(0x7f00000001c0), 0x4}, 0x20, 0x4, 0xb74c, 0x7, 0x400, 0x1f, 0x6}, r2, 0xd, 0xffffffffffffff9c, 0x1) 17:24:01 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_QUERY_DV_TIMINGS(r0, 0x80845663, &(0x7f0000000080)) r1 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x7, 0x400) getsockopt$IPT_SO_GET_REVISION_MATCH(r1, 0x0, 0x42, &(0x7f0000000040)={'icmp6\x00'}, &(0x7f0000000140)=0x1e) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f00000001c0)) ioctl$FICLONERANGE(r0, 0x4020940d, &(0x7f0000000180)={r0, 0x0, 0x8, 0x6, 0x7}) 17:24:01 executing program 2: clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, &(0x7f0000000040)={0xffffffffffffffff, 0xf, 0x4, 0x411030, {r0, r1/1000+10000}, {0x7, 0x2, 0x8, 0x5, 0x4d, 0x7, "6ebdcc5d"}, 0x7, 0x3, @fd=0xffffffffffffffff, 0x4}) preadv(r2, &(0x7f0000001600)=[{&(0x7f00000000c0)=""/238, 0xee}, {&(0x7f00000001c0)=""/86, 0x56}, {&(0x7f00000002c0)=""/254, 0xfe}, {&(0x7f00000003c0)=""/164, 0xa4}, {&(0x7f0000000480)=""/121, 0x79}, {&(0x7f0000000500)=""/248, 0xf8}, {&(0x7f0000000240)=""/45, 0x2d}, {&(0x7f0000000600)=""/4096, 0x1000}], 0x8, 0x0) r3 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_QUERY_DV_TIMINGS(r3, 0x80845663, 0x0) syz_open_dev$cec(&(0x7f0000001680)='/dev/cec#\x00', 0x0, 0x2) 17:24:01 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, &(0x7f0000000180)="0f20c06635000000200f22c00f07ba400066b80200000066efbaf80c66b84809038766efbafc0c66ed660f38037f290f017e0066b92209000066b86ee7571066ba7662e61d0f3066b8040000000f23d00f21f866352000000c0f23f866b9650b000066b80000000066ba008000000f30f23e0f35", 0x74}], 0x1, 0x0, &(0x7f0000000040), 0x10000000000000e9) ioctl$KVM_RUN(r3, 0xae80, 0x9) openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) 17:24:01 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x80003, 0x100000000000088) r2 = socket$inet6(0xa, 0x802, 0x88) sendto$inet6(r2, 0x0, 0x0, 0x0, &(0x7f0000000340)={0xa, 0x10000000004e23, 0x0, @dev={0xfe, 0x80, [], 0x15}}, 0x1c) recvmmsg(r1, &(0x7f00000009c0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000640)=@rc, 0x80, &(0x7f0000000800)=[{0x0}], 0x1}, 0x3665c4}], 0x2, 0x40000162, 0x0) 17:24:01 executing program 4: syz_emit_ethernet(0x1, &(0x7f00000000c0)=ANY=[@ANYBLOB="0180c2000000aaaaaaaaaa00080600060800062400006cf04f459f83f8bf88df5b14bbaacf25d5"], 0x0) 17:24:01 executing program 0: ioctl$sock_inet_SIOCGIFNETMASK(0xffffffffffffffff, 0x891b, &(0x7f0000000440)={'tunl0\x00', {0x2, 0x4e1c, @broadcast}}) eventfd(0x0) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, &(0x7f0000000580)='nq\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0xd00000000000000, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x7c, 0xc00, 0x1, 0x0, [0x0, 0x0, 0x0, 0x400100]}, 0x2c) stat(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)) r0 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000640)='IPVS\x00') sendmsg$IPVS_CMD_SET_DEST(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x100080}, 0xc, &(0x7f0000000100)={&(0x7f0000000680)=ANY=[]}, 0x1, 0x0, 0x0, 0x20000000}, 0x10) mkdir(&(0x7f0000000240)='./file0\x00', 0xfffffffffffffffc) mount(&(0x7f0000000540)=ANY=[], &(0x7f0000000380)='./file0\x00', &(0x7f0000000300)='ntfs\x00', 0x0, 0x0) r1 = open(&(0x7f0000000180)='./file0//ile0\x00', 0x10002, 0x2) sendmsg$IPVS_CMD_NEW_DEST(r1, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x8100}, 0xc, &(0x7f0000000280)={&(0x7f0000000680)={0xb4, r0, 0x310, 0x0, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x9}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x100000001}, @IPVS_CMD_ATTR_SERVICE={0x3c, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x4, 0x2}}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x33}, @IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0xc, 0x1d}}]}, @IPVS_CMD_ATTR_SERVICE={0x2c, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x200}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x58}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x6c}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'sed\x00'}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x2f}]}, @IPVS_CMD_ATTR_DEST={0x20, 0x2, [@IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@remote}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0x2}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7}]}, 0xb4}, 0x1, 0x0, 0x0, 0x4000804}, 0x8000) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setregid(0x0, 0x0) socket$can_raw(0x1d, 0x3, 0x1) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) inotify_rm_watch(0xffffffffffffffff, 0x0) r2 = getpid() perf_event_open(&(0x7f0000000480)={0x5, 0x70, 0xffffffffffff3b93, 0x81, 0x3, 0x6, 0x0, 0x10000, 0xa00, 0x7, 0x6, 0xffffffffffffdc91, 0x5, 0xba, 0x92, 0x80000000, 0x3, 0x3ff, 0x10001, 0x3, 0x4, 0xff, 0x81, 0x10001, 0x1, 0x1, 0xfff, 0xe934, 0xffffffffffffffc0, 0x3, 0x100000000, 0x8, 0x3, 0x51, 0x81, 0x20, 0x5, 0x4, 0x0, 0xb30, 0x2, @perf_bp={&(0x7f00000001c0), 0x4}, 0x20, 0x4, 0xb74c, 0x7, 0x400, 0x1f, 0x6}, r2, 0xd, 0xffffffffffffff9c, 0x1) 17:24:01 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000140)={0x3, 0x0, [0xfdfdffff], {0x0, @reserved}}) openat$userio(0xffffffffffffff9c, 0x0, 0x0, 0x0) 17:24:01 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000100)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_QUERY_DV_TIMINGS(r0, 0x80845663, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000000)={0x9, @raw_data="6da0464f52856b21b097f8fb836cac64ab6391456eb48edf263a5cbd4115781ed8bb2651e0ef26e5adafa7035017aaa4d234788106ac2b738e5cefb2eb54611ef580e02c7b274edbe12f5971c42e98365944f466af416bf6c19566d4de610ffd2380e74251b57115c5f5b4198b89fdc629da2eb1fd28311c5f6c47985d57af514dbee7d9c01f3594793e3bdc25e9f7ca64ce9bd18ee4ddb35c755be9c4994f9186eeac4e1472949561a05f2ee4bdf061f1d2febb4aaa58d0c4a9476146817f6f082d2b755ceacbd2"}) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/avc/cache_stats\x00', 0x0, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x1e, &(0x7f0000000180), 0x4) 17:24:01 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x80003, 0x100000000000088) r2 = socket$inet6(0xa, 0x802, 0x88) sendto$inet6(r2, 0x0, 0x0, 0x0, &(0x7f0000000340)={0xa, 0x10000000004e23, 0x0, @dev={0xfe, 0x80, [], 0x15}}, 0x1c) recvmmsg(r1, &(0x7f00000009c0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000640)=@rc, 0x80, &(0x7f0000000800)=[{0x0}], 0x1}, 0xf0ff7f}], 0x2, 0x40000162, 0x0) 17:24:01 executing program 4: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) r2 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000000c0)={0x20000001}) timerfd_settime(r2, 0x0, &(0x7f0000005000)={{}, {0x0, 0x989680}}, 0x0) epoll_pwait(r1, &(0x7f00008c9fc4)=[{}], 0x1, 0xfffffffffffffff7, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r2, &(0x7f0000021ff4)={0x2001}) 17:24:01 executing program 0: ioctl$sock_inet_SIOCGIFNETMASK(0xffffffffffffffff, 0x891b, &(0x7f0000000440)={'tunl0\x00', {0x2, 0x4e1c, @broadcast}}) eventfd(0x0) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, &(0x7f0000000580)='nq\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0xd00000000000000, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x7c, 0xa00000000000000, 0x1, 0x0, [0x0, 0x0, 0x0, 0x400100]}, 0x2c) stat(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)) r0 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000640)='IPVS\x00') sendmsg$IPVS_CMD_SET_DEST(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x100080}, 0xc, &(0x7f0000000100)={&(0x7f0000000680)=ANY=[]}, 0x1, 0x0, 0x0, 0x20000000}, 0x10) mkdir(&(0x7f0000000240)='./file0\x00', 0xfffffffffffffffc) mount(&(0x7f0000000540)=ANY=[], &(0x7f0000000380)='./file0\x00', &(0x7f0000000300)='ntfs\x00', 0x0, 0x0) r1 = open(&(0x7f0000000180)='./file0//ile0\x00', 0x10002, 0x2) sendmsg$IPVS_CMD_NEW_DEST(r1, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x8100}, 0xc, &(0x7f0000000280)={&(0x7f0000000680)={0xb4, r0, 0x310, 0x0, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x9}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x100000001}, @IPVS_CMD_ATTR_SERVICE={0x3c, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x4, 0x2}}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x33}, @IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0xc, 0x1d}}]}, @IPVS_CMD_ATTR_SERVICE={0x2c, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x200}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x58}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x6c}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'sed\x00'}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x2f}]}, @IPVS_CMD_ATTR_DEST={0x20, 0x2, [@IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@remote}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0x2}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7}]}, 0xb4}, 0x1, 0x0, 0x0, 0x4000804}, 0x8000) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setregid(0x0, 0x0) socket$can_raw(0x1d, 0x3, 0x1) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) inotify_rm_watch(0xffffffffffffffff, 0x0) r2 = getpid() perf_event_open(&(0x7f0000000480)={0x5, 0x70, 0xffffffffffff3b93, 0x81, 0x3, 0x6, 0x0, 0x10000, 0xa00, 0x7, 0x6, 0xffffffffffffdc91, 0x5, 0xba, 0x92, 0x80000000, 0x3, 0x3ff, 0x10001, 0x3, 0x4, 0xff, 0x81, 0x10001, 0x1, 0x1, 0xfff, 0xe934, 0xffffffffffffffc0, 0x3, 0x100000000, 0x8, 0x3, 0x51, 0x81, 0x20, 0x5, 0x4, 0x0, 0xb30, 0x2, @perf_bp={&(0x7f00000001c0), 0x4}, 0x20, 0x4, 0xb74c, 0x7, 0x400, 0x1f, 0x6}, r2, 0xd, 0xffffffffffffff9c, 0x1) 17:24:01 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000140)={0x3, 0x0, [0x2000000], {0x0, @reserved}}) openat$userio(0xffffffffffffff9c, 0x0, 0x0, 0x0) 17:24:01 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x4, 0x0) ioctl$VIDIOC_QUERY_DV_TIMINGS(r0, 0x80845663, 0x0) 17:24:01 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, &(0x7f0000000180)="0f20c06635000000200f22c00f07ba400066b80200000066efbaf80c66b84809038766efbafc0c66ed660f38037f290f017e0066b92209000066b86ee7571066ba7662e61d0f3066b8040000000f23d00f21f866352000000c0f23f866b9650b000066b80000000066ba008000000f30f23e0f35", 0x74}], 0x1, 0x0, &(0x7f0000000040), 0x10000000000000e9) ioctl$KVM_RUN(r3, 0xae80, 0x2000000) openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) 17:24:01 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x80003, 0x100000000000088) r2 = socket$inet6(0xa, 0x802, 0x88) sendto$inet6(r2, 0x0, 0x0, 0x0, &(0x7f0000000340)={0xa, 0x10000000004e23, 0x0, @dev={0xfe, 0x80, [], 0x15}}, 0x1c) recvmmsg(r1, &(0x7f00000009c0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000640)=@rc, 0x80, &(0x7f0000000800)=[{0x0}], 0x1}, 0x40000}], 0x2, 0x40000162, 0x0) 17:24:01 executing program 0: ioctl$sock_inet_SIOCGIFNETMASK(0xffffffffffffffff, 0x891b, &(0x7f0000000440)={'tunl0\x00', {0x2, 0x4e1c, @broadcast}}) eventfd(0x0) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, &(0x7f0000000580)='nq\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0xd00000000000000, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x7c, 0x1000000, 0x1, 0x0, [0x0, 0x0, 0x0, 0x400100]}, 0x2c) stat(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)) r0 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000640)='IPVS\x00') sendmsg$IPVS_CMD_SET_DEST(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x100080}, 0xc, &(0x7f0000000100)={&(0x7f0000000680)=ANY=[]}, 0x1, 0x0, 0x0, 0x20000000}, 0x10) mkdir(&(0x7f0000000240)='./file0\x00', 0xfffffffffffffffc) mount(&(0x7f0000000540)=ANY=[], &(0x7f0000000380)='./file0\x00', &(0x7f0000000300)='ntfs\x00', 0x0, 0x0) r1 = open(&(0x7f0000000180)='./file0//ile0\x00', 0x10002, 0x2) sendmsg$IPVS_CMD_NEW_DEST(r1, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x8100}, 0xc, &(0x7f0000000280)={&(0x7f0000000680)={0xb4, r0, 0x310, 0x0, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x9}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x100000001}, @IPVS_CMD_ATTR_SERVICE={0x3c, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x4, 0x2}}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x33}, @IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0xc, 0x1d}}]}, @IPVS_CMD_ATTR_SERVICE={0x2c, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x200}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x58}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x6c}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'sed\x00'}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x2f}]}, @IPVS_CMD_ATTR_DEST={0x20, 0x2, [@IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@remote}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0x2}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7}]}, 0xb4}, 0x1, 0x0, 0x0, 0x4000804}, 0x8000) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setregid(0x0, 0x0) socket$can_raw(0x1d, 0x3, 0x1) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) inotify_rm_watch(0xffffffffffffffff, 0x0) r2 = getpid() perf_event_open(&(0x7f0000000480)={0x5, 0x70, 0xffffffffffff3b93, 0x81, 0x3, 0x6, 0x0, 0x10000, 0xa00, 0x7, 0x6, 0xffffffffffffdc91, 0x5, 0xba, 0x92, 0x80000000, 0x3, 0x3ff, 0x10001, 0x3, 0x4, 0xff, 0x81, 0x10001, 0x1, 0x1, 0xfff, 0xe934, 0xffffffffffffffc0, 0x3, 0x100000000, 0x8, 0x3, 0x51, 0x81, 0x20, 0x5, 0x4, 0x0, 0xb30, 0x2, @perf_bp={&(0x7f00000001c0), 0x4}, 0x20, 0x4, 0xb74c, 0x7, 0x400, 0x1f, 0x6}, r2, 0xd, 0xffffffffffffff9c, 0x1) 17:24:01 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_QUERY_DV_TIMINGS(r0, 0x80845663, 0x0) r1 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x8, 0x20200) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r1, 0x84, 0x7, &(0x7f0000000080)={0x6}, 0x4) 17:24:01 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000140)={0x3, 0x0, [0xd002], {0x0, @reserved}}) openat$userio(0xffffffffffffff9c, 0x0, 0x0, 0x0) 17:24:01 executing program 4: r0 = socket(0x10, 0x2, 0xc) write(r0, &(0x7f0000000040)="1f0000000105eb11f23b54c007110009f30501000b0003406000cf00050000", 0x1f) 17:24:01 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x80003, 0x100000000000088) r2 = socket$inet6(0xa, 0x802, 0x88) sendto$inet6(r2, 0x0, 0x0, 0x0, &(0x7f0000000340)={0xa, 0x10000000004e23, 0x0, @dev={0xfe, 0x80, [], 0x15}}, 0x1c) recvmmsg(r1, &(0x7f00000009c0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000640)=@rc, 0x80, &(0x7f0000000800)=[{0x0}], 0x1}, 0x3f00}], 0x2, 0x40000162, 0x0) 17:24:01 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x7, 0x0) ioctl$VIDIOC_QUERY_DV_TIMINGS(r0, 0x80845663, 0x0) sysfs$3(0x3) keyctl$set_reqkey_keyring(0xe, 0x3) r1 = open(&(0x7f0000000000)='./file0\x00', 0x80, 0x2) ioctl$DRM_IOCTL_MAP_BUFS(r1, 0xc0186419, &(0x7f00000012c0)={0x3, &(0x7f0000000040)=""/74, &(0x7f0000000200)=[{0x9, 0x1000, 0x6db1, &(0x7f00000002c0)=""/4096}, {0x8, 0x34, 0xfe, &(0x7f00000000c0)=""/52}, {0x9, 0xca, 0x100, &(0x7f0000000100)=""/202}]}) 17:24:01 executing program 0: ioctl$sock_inet_SIOCGIFNETMASK(0xffffffffffffffff, 0x891b, &(0x7f0000000440)={'tunl0\x00', {0x2, 0x4e1c, @broadcast}}) eventfd(0x0) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, &(0x7f0000000580)='nq\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0xd00000000000000, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x7c, 0xb00000000000000, 0x1, 0x0, [0x0, 0x0, 0x0, 0x400100]}, 0x2c) stat(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)) r0 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000640)='IPVS\x00') sendmsg$IPVS_CMD_SET_DEST(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x100080}, 0xc, &(0x7f0000000100)={&(0x7f0000000680)=ANY=[]}, 0x1, 0x0, 0x0, 0x20000000}, 0x10) mkdir(&(0x7f0000000240)='./file0\x00', 0xfffffffffffffffc) mount(&(0x7f0000000540)=ANY=[], &(0x7f0000000380)='./file0\x00', &(0x7f0000000300)='ntfs\x00', 0x0, 0x0) r1 = open(&(0x7f0000000180)='./file0//ile0\x00', 0x10002, 0x2) sendmsg$IPVS_CMD_NEW_DEST(r1, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x8100}, 0xc, &(0x7f0000000280)={&(0x7f0000000680)={0xb4, r0, 0x310, 0x0, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x9}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x100000001}, @IPVS_CMD_ATTR_SERVICE={0x3c, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x4, 0x2}}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x33}, @IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0xc, 0x1d}}]}, @IPVS_CMD_ATTR_SERVICE={0x2c, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x200}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x58}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x6c}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'sed\x00'}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x2f}]}, @IPVS_CMD_ATTR_DEST={0x20, 0x2, [@IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@remote}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0x2}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7}]}, 0xb4}, 0x1, 0x0, 0x0, 0x4000804}, 0x8000) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setregid(0x0, 0x0) socket$can_raw(0x1d, 0x3, 0x1) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) inotify_rm_watch(0xffffffffffffffff, 0x0) r2 = getpid() perf_event_open(&(0x7f0000000480)={0x5, 0x70, 0xffffffffffff3b93, 0x81, 0x3, 0x6, 0x0, 0x10000, 0xa00, 0x7, 0x6, 0xffffffffffffdc91, 0x5, 0xba, 0x92, 0x80000000, 0x3, 0x3ff, 0x10001, 0x3, 0x4, 0xff, 0x81, 0x10001, 0x1, 0x1, 0xfff, 0xe934, 0xffffffffffffffc0, 0x3, 0x100000000, 0x8, 0x3, 0x51, 0x81, 0x20, 0x5, 0x4, 0x0, 0xb30, 0x2, @perf_bp={&(0x7f00000001c0), 0x4}, 0x20, 0x4, 0xb74c, 0x7, 0x400, 0x1f, 0x6}, r2, 0xd, 0xffffffffffffff9c, 0x1) 17:24:02 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000140)={0x3, 0x0, [0x300], {0x0, @reserved}}) openat$userio(0xffffffffffffff9c, 0x0, 0x0, 0x0) 17:24:02 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000500)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000200)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$binfmt_script(r1, &(0x7f00000000c0)=ANY=[], 0x271) recvmmsg(r1, &(0x7f0000001180)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000680)=[{&(0x7f00000013c0)=""/4096, 0x1000}], 0x1}}], 0x2, 0x0, 0x0) 17:24:02 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, &(0x7f0000000180)="0f20c06635000000200f22c00f07ba400066b80200000066efbaf80c66b84809038766efbafc0c66ed660f38037f290f017e0066b92209000066b86ee7571066ba7662e61d0f3066b8040000000f23d00f21f866352000000c0f23f866b9650b000066b80000000066ba008000000f30f23e0f35", 0x74}], 0x1, 0x0, &(0x7f0000000040), 0x10000000000000e9) ioctl$KVM_RUN(r3, 0xae80, 0xffffffff00000000) openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) 17:24:02 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_G_ENC_INDEX(r0, 0x8818564c, &(0x7f00000002c0)) ioctl$VIDIOC_QUERY_DV_TIMINGS(r0, 0x80845663, 0x0) 17:24:02 executing program 0: ioctl$sock_inet_SIOCGIFNETMASK(0xffffffffffffffff, 0x891b, &(0x7f0000000440)={'tunl0\x00', {0x2, 0x4e1c, @broadcast}}) eventfd(0x0) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, &(0x7f0000000580)='nq\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0xd00000000000000, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x7c, 0x0, 0x1, 0x18, [0x0, 0x0, 0x0, 0x400100]}, 0x2c) stat(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)) r0 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000640)='IPVS\x00') sendmsg$IPVS_CMD_SET_DEST(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x100080}, 0xc, &(0x7f0000000100)={&(0x7f0000000680)=ANY=[]}, 0x1, 0x0, 0x0, 0x20000000}, 0x10) mkdir(&(0x7f0000000240)='./file0\x00', 0xfffffffffffffffc) mount(&(0x7f0000000540)=ANY=[], &(0x7f0000000380)='./file0\x00', &(0x7f0000000300)='ntfs\x00', 0x0, 0x0) r1 = open(&(0x7f0000000180)='./file0//ile0\x00', 0x10002, 0x2) sendmsg$IPVS_CMD_NEW_DEST(r1, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x8100}, 0xc, &(0x7f0000000280)={&(0x7f0000000680)={0xb4, r0, 0x310, 0x0, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x9}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x100000001}, @IPVS_CMD_ATTR_SERVICE={0x3c, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x4, 0x2}}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x33}, @IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0xc, 0x1d}}]}, @IPVS_CMD_ATTR_SERVICE={0x2c, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x200}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x58}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x6c}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'sed\x00'}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x2f}]}, @IPVS_CMD_ATTR_DEST={0x20, 0x2, [@IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@remote}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0x2}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7}]}, 0xb4}, 0x1, 0x0, 0x0, 0x4000804}, 0x8000) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setregid(0x0, 0x0) socket$can_raw(0x1d, 0x3, 0x1) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) inotify_rm_watch(0xffffffffffffffff, 0x0) r2 = getpid() perf_event_open(&(0x7f0000000480)={0x5, 0x70, 0xffffffffffff3b93, 0x81, 0x3, 0x6, 0x0, 0x10000, 0xa00, 0x7, 0x6, 0xffffffffffffdc91, 0x5, 0xba, 0x92, 0x80000000, 0x3, 0x3ff, 0x10001, 0x3, 0x4, 0xff, 0x81, 0x10001, 0x1, 0x1, 0xfff, 0xe934, 0xffffffffffffffc0, 0x3, 0x100000000, 0x8, 0x3, 0x51, 0x81, 0x20, 0x5, 0x4, 0x0, 0xb30, 0x2, @perf_bp={&(0x7f00000001c0), 0x4}, 0x20, 0x4, 0xb74c, 0x7, 0x400, 0x1f, 0x6}, r2, 0xd, 0xffffffffffffff9c, 0x1) 17:24:02 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x80003, 0x100000000000088) r2 = socket$inet6(0xa, 0x802, 0x88) sendto$inet6(r2, 0x0, 0x0, 0x0, &(0x7f0000000340)={0xa, 0x10000000004e23, 0x0, @dev={0xfe, 0x80, [], 0x15}}, 0x1c) recvmmsg(r1, &(0x7f00000009c0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000640)=@rc, 0x80, &(0x7f0000000800)=[{0x0}], 0x1}, 0x8}], 0x2, 0x40000162, 0x0) 17:24:02 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000140)={0x3, 0x0, [0x5], {0x0, @reserved}}) openat$userio(0xffffffffffffff9c, 0x0, 0x0, 0x0) 17:24:02 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000500)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000200)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f00000000c0)=ANY=[], 0x271) recvmmsg(r1, &(0x7f00000008c0)=[{{0x0, 0x0, &(0x7f0000000800)=[{&(0x7f00000001c0)=""/35, 0x23}, {&(0x7f0000000340)=""/66, 0x42}, {&(0x7f00000003c0)=""/119, 0x77}, {&(0x7f0000000440)=""/76, 0x4c}, {&(0x7f0000000580)=""/203, 0xcb}], 0x5}}], 0x1, 0x0, 0x0) 17:24:02 executing program 0: ioctl$sock_inet_SIOCGIFNETMASK(0xffffffffffffffff, 0x891b, &(0x7f0000000440)={'tunl0\x00', {0x2, 0x4e1c, @broadcast}}) eventfd(0x0) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, &(0x7f0000000580)='nq\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0xd00000000000000, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x7c, 0x0, 0x1, 0x400000000000000, [0x0, 0x0, 0x0, 0x400100]}, 0x2c) stat(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)) r0 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000640)='IPVS\x00') sendmsg$IPVS_CMD_SET_DEST(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x100080}, 0xc, &(0x7f0000000100)={&(0x7f0000000680)=ANY=[]}, 0x1, 0x0, 0x0, 0x20000000}, 0x10) mkdir(&(0x7f0000000240)='./file0\x00', 0xfffffffffffffffc) mount(&(0x7f0000000540)=ANY=[], &(0x7f0000000380)='./file0\x00', &(0x7f0000000300)='ntfs\x00', 0x0, 0x0) r1 = open(&(0x7f0000000180)='./file0//ile0\x00', 0x10002, 0x2) sendmsg$IPVS_CMD_NEW_DEST(r1, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x8100}, 0xc, &(0x7f0000000280)={&(0x7f0000000680)={0xb4, r0, 0x310, 0x0, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x9}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x100000001}, @IPVS_CMD_ATTR_SERVICE={0x3c, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x4, 0x2}}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x33}, @IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0xc, 0x1d}}]}, @IPVS_CMD_ATTR_SERVICE={0x2c, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x200}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x58}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x6c}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'sed\x00'}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x2f}]}, @IPVS_CMD_ATTR_DEST={0x20, 0x2, [@IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@remote}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0x2}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7}]}, 0xb4}, 0x1, 0x0, 0x0, 0x4000804}, 0x8000) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setregid(0x0, 0x0) socket$can_raw(0x1d, 0x3, 0x1) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) inotify_rm_watch(0xffffffffffffffff, 0x0) r2 = getpid() perf_event_open(&(0x7f0000000480)={0x5, 0x70, 0xffffffffffff3b93, 0x81, 0x3, 0x6, 0x0, 0x10000, 0xa00, 0x7, 0x6, 0xffffffffffffdc91, 0x5, 0xba, 0x92, 0x80000000, 0x3, 0x3ff, 0x10001, 0x3, 0x4, 0xff, 0x81, 0x10001, 0x1, 0x1, 0xfff, 0xe934, 0xffffffffffffffc0, 0x3, 0x100000000, 0x8, 0x3, 0x51, 0x81, 0x20, 0x5, 0x4, 0x0, 0xb30, 0x2, @perf_bp={&(0x7f00000001c0), 0x4}, 0x20, 0x4, 0xb74c, 0x7, 0x400, 0x1f, 0x6}, r2, 0xd, 0xffffffffffffff9c, 0x1) 17:24:02 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_QUERY_DV_TIMINGS(r0, 0x80845663, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x80, 0x100) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='yam0\x00', 0x10) 17:24:02 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000140)={0x3, 0x0, [0xe7], {0x0, @reserved}}) openat$userio(0xffffffffffffff9c, 0x0, 0x0, 0x0) 17:24:02 executing program 0: ioctl$sock_inet_SIOCGIFNETMASK(0xffffffffffffffff, 0x891b, &(0x7f0000000440)={'tunl0\x00', {0x2, 0x4e1c, @broadcast}}) eventfd(0x0) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, &(0x7f0000000580)='nq\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0xd00000000000000, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x7c, 0x0, 0x1, 0xd00000000000000, [0x0, 0x0, 0x0, 0x400100]}, 0x2c) stat(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)) r0 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000640)='IPVS\x00') sendmsg$IPVS_CMD_SET_DEST(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x100080}, 0xc, &(0x7f0000000100)={&(0x7f0000000680)=ANY=[]}, 0x1, 0x0, 0x0, 0x20000000}, 0x10) mkdir(&(0x7f0000000240)='./file0\x00', 0xfffffffffffffffc) mount(&(0x7f0000000540)=ANY=[], &(0x7f0000000380)='./file0\x00', &(0x7f0000000300)='ntfs\x00', 0x0, 0x0) r1 = open(&(0x7f0000000180)='./file0//ile0\x00', 0x10002, 0x2) sendmsg$IPVS_CMD_NEW_DEST(r1, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x8100}, 0xc, &(0x7f0000000280)={&(0x7f0000000680)={0xb4, r0, 0x310, 0x0, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x9}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x100000001}, @IPVS_CMD_ATTR_SERVICE={0x3c, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x4, 0x2}}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x33}, @IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0xc, 0x1d}}]}, @IPVS_CMD_ATTR_SERVICE={0x2c, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x200}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x58}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x6c}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'sed\x00'}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x2f}]}, @IPVS_CMD_ATTR_DEST={0x20, 0x2, [@IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@remote}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0x2}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7}]}, 0xb4}, 0x1, 0x0, 0x0, 0x4000804}, 0x8000) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setregid(0x0, 0x0) socket$can_raw(0x1d, 0x3, 0x1) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) inotify_rm_watch(0xffffffffffffffff, 0x0) r2 = getpid() perf_event_open(&(0x7f0000000480)={0x5, 0x70, 0xffffffffffff3b93, 0x81, 0x3, 0x6, 0x0, 0x10000, 0xa00, 0x7, 0x6, 0xffffffffffffdc91, 0x5, 0xba, 0x92, 0x80000000, 0x3, 0x3ff, 0x10001, 0x3, 0x4, 0xff, 0x81, 0x10001, 0x1, 0x1, 0xfff, 0xe934, 0xffffffffffffffc0, 0x3, 0x100000000, 0x8, 0x3, 0x51, 0x81, 0x20, 0x5, 0x4, 0x0, 0xb30, 0x2, @perf_bp={&(0x7f00000001c0), 0x4}, 0x20, 0x4, 0xb74c, 0x7, 0x400, 0x1f, 0x6}, r2, 0xd, 0xffffffffffffff9c, 0x1) 17:24:02 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, &(0x7f0000000180)="0f20c06635000000200f22c00f07ba400066b80200000066efbaf80c66b84809038766efbafc0c66ed660f38037f290f017e0066b92209000066b86ee7571066ba7662e61d0f3066b8040000000f23d00f21f866352000000c0f23f866b9650b000066b80000000066ba008000000f30f23e0f35", 0x74}], 0x1, 0x0, &(0x7f0000000040), 0x10000000000000e9) ioctl$KVM_RUN(r3, 0xae80, 0x1600000000000000) openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) 17:24:02 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x80003, 0x100000000000088) r2 = socket$inet6(0xa, 0x802, 0x88) sendto$inet6(r2, 0x0, 0x0, 0x0, &(0x7f0000000340)={0xa, 0x10000000004e23, 0x0, @dev={0xfe, 0x80, [], 0x15}}, 0x1c) recvmmsg(r1, &(0x7f00000009c0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000640)=@rc, 0x80, &(0x7f0000000800)=[{0x0}], 0x1}, 0x7ffff000}], 0x2, 0x40000162, 0x0) 17:24:02 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x80, 0x0) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000040)=0x9, 0x4) 17:24:02 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0x638, 0x8083) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r1, 0xc0385720, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, [0xfffffffe]}) 17:24:02 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000140)={0x3, 0x0, [0xd002000000000000], {0x0, @reserved}}) openat$userio(0xffffffffffffff9c, 0x0, 0x0, 0x0) 17:24:02 executing program 0: ioctl$sock_inet_SIOCGIFNETMASK(0xffffffffffffffff, 0x891b, &(0x7f0000000440)={'tunl0\x00', {0x2, 0x4e1c, @broadcast}}) eventfd(0x0) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, &(0x7f0000000580)='nq\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0xd00000000000000, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x7c, 0x0, 0x1, 0x1200000000000000, [0x0, 0x0, 0x0, 0x400100]}, 0x2c) stat(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)) r0 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000640)='IPVS\x00') sendmsg$IPVS_CMD_SET_DEST(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x100080}, 0xc, &(0x7f0000000100)={&(0x7f0000000680)=ANY=[]}, 0x1, 0x0, 0x0, 0x20000000}, 0x10) mkdir(&(0x7f0000000240)='./file0\x00', 0xfffffffffffffffc) mount(&(0x7f0000000540)=ANY=[], &(0x7f0000000380)='./file0\x00', &(0x7f0000000300)='ntfs\x00', 0x0, 0x0) r1 = open(&(0x7f0000000180)='./file0//ile0\x00', 0x10002, 0x2) sendmsg$IPVS_CMD_NEW_DEST(r1, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x8100}, 0xc, &(0x7f0000000280)={&(0x7f0000000680)={0xb4, r0, 0x310, 0x0, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x9}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x100000001}, @IPVS_CMD_ATTR_SERVICE={0x3c, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x4, 0x2}}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x33}, @IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0xc, 0x1d}}]}, @IPVS_CMD_ATTR_SERVICE={0x2c, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x200}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x58}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x6c}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'sed\x00'}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x2f}]}, @IPVS_CMD_ATTR_DEST={0x20, 0x2, [@IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@remote}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0x2}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7}]}, 0xb4}, 0x1, 0x0, 0x0, 0x4000804}, 0x8000) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setregid(0x0, 0x0) socket$can_raw(0x1d, 0x3, 0x1) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) inotify_rm_watch(0xffffffffffffffff, 0x0) r2 = getpid() perf_event_open(&(0x7f0000000480)={0x5, 0x70, 0xffffffffffff3b93, 0x81, 0x3, 0x6, 0x0, 0x10000, 0xa00, 0x7, 0x6, 0xffffffffffffdc91, 0x5, 0xba, 0x92, 0x80000000, 0x3, 0x3ff, 0x10001, 0x3, 0x4, 0xff, 0x81, 0x10001, 0x1, 0x1, 0xfff, 0xe934, 0xffffffffffffffc0, 0x3, 0x100000000, 0x8, 0x3, 0x51, 0x81, 0x20, 0x5, 0x4, 0x0, 0xb30, 0x2, @perf_bp={&(0x7f00000001c0), 0x4}, 0x20, 0x4, 0xb74c, 0x7, 0x400, 0x1f, 0x6}, r2, 0xd, 0xffffffffffffff9c, 0x1) 17:24:02 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000140)={0x3, 0x0, [0x8002000000000000], {0x0, @reserved}}) openat$userio(0xffffffffffffff9c, 0x0, 0x0, 0x0) 17:24:02 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_QUERY_DV_TIMINGS(r0, 0x80845663, 0x0) 17:24:02 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x80003, 0x100000000000088) r2 = socket$inet6(0xa, 0x802, 0x88) sendto$inet6(r2, 0x0, 0x0, 0x0, &(0x7f0000000340)={0xa, 0x10000000004e23, 0x0, @dev={0xfe, 0x80, [], 0x15}}, 0x1c) recvmmsg(r1, &(0x7f00000009c0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000640)=@rc, 0x80, &(0x7f0000000800)=[{0x0}], 0x1}, 0xf0ffffff7f0000}], 0x2, 0x40000162, 0x0) 17:24:02 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, &(0x7f0000000180)="0f20c06635000000200f22c00f07ba400066b80200000066efbaf80c66b84809038766efbafc0c66ed660f38037f290f017e0066b92209000066b86ee7571066ba7662e61d0f3066b8040000000f23d00f21f866352000000c0f23f866b9650b000066b80000000066ba008000000f30f23e0f35", 0x74}], 0x1, 0x0, &(0x7f0000000040), 0x10000000000000e9) ioctl$KVM_RUN(r3, 0xae80, 0x1000000) openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) 17:24:02 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000140)={0x3, 0x0, [0x40020000], {0x0, @reserved}}) openat$userio(0xffffffffffffff9c, 0x0, 0x0, 0x0) 17:24:02 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_QUERY_DV_TIMINGS(r0, 0x80845663, &(0x7f00000002c0)) fstat(r0, &(0x7f0000000040)) ioctl$VIDIOC_STREAMOFF(r0, 0x40045613, &(0x7f0000000000)) 17:24:02 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x80003, 0x100000000000088) r2 = socket$inet6(0xa, 0x802, 0x88) sendto$inet6(r2, 0x0, 0x0, 0x0, &(0x7f0000000340)={0xa, 0x10000000004e23, 0x0, @dev={0xfe, 0x80, [], 0x15}}, 0x1c) recvmmsg(r1, &(0x7f00000009c0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000640)=@rc, 0x80, &(0x7f0000000800)=[{0x0}], 0x1}, 0xc4653600}], 0x2, 0x40000162, 0x0) 17:24:02 executing program 0: ioctl$sock_inet_SIOCGIFNETMASK(0xffffffffffffffff, 0x891b, &(0x7f0000000440)={'tunl0\x00', {0x2, 0x4e1c, @broadcast}}) eventfd(0x0) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, &(0x7f0000000580)='nq\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0xd00000000000000, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x7c, 0x0, 0x1, 0x5000000, [0x0, 0x0, 0x0, 0x400100]}, 0x2c) stat(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)) r0 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000640)='IPVS\x00') sendmsg$IPVS_CMD_SET_DEST(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x100080}, 0xc, &(0x7f0000000100)={&(0x7f0000000680)=ANY=[]}, 0x1, 0x0, 0x0, 0x20000000}, 0x10) mkdir(&(0x7f0000000240)='./file0\x00', 0xfffffffffffffffc) mount(&(0x7f0000000540)=ANY=[], &(0x7f0000000380)='./file0\x00', &(0x7f0000000300)='ntfs\x00', 0x0, 0x0) r1 = open(&(0x7f0000000180)='./file0//ile0\x00', 0x10002, 0x2) sendmsg$IPVS_CMD_NEW_DEST(r1, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x8100}, 0xc, &(0x7f0000000280)={&(0x7f0000000680)={0xb4, r0, 0x310, 0x0, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x9}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x100000001}, @IPVS_CMD_ATTR_SERVICE={0x3c, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x4, 0x2}}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x33}, @IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0xc, 0x1d}}]}, @IPVS_CMD_ATTR_SERVICE={0x2c, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x200}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x58}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x6c}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'sed\x00'}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x2f}]}, @IPVS_CMD_ATTR_DEST={0x20, 0x2, [@IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@remote}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0x2}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7}]}, 0xb4}, 0x1, 0x0, 0x0, 0x4000804}, 0x8000) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setregid(0x0, 0x0) socket$can_raw(0x1d, 0x3, 0x1) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) inotify_rm_watch(0xffffffffffffffff, 0x0) r2 = getpid() perf_event_open(&(0x7f0000000480)={0x5, 0x70, 0xffffffffffff3b93, 0x81, 0x3, 0x6, 0x0, 0x10000, 0xa00, 0x7, 0x6, 0xffffffffffffdc91, 0x5, 0xba, 0x92, 0x80000000, 0x3, 0x3ff, 0x10001, 0x3, 0x4, 0xff, 0x81, 0x10001, 0x1, 0x1, 0xfff, 0xe934, 0xffffffffffffffc0, 0x3, 0x100000000, 0x8, 0x3, 0x51, 0x81, 0x20, 0x5, 0x4, 0x0, 0xb30, 0x2, @perf_bp={&(0x7f00000001c0), 0x4}, 0x20, 0x4, 0xb74c, 0x7, 0x400, 0x1f, 0x6}, r2, 0xd, 0xffffffffffffff9c, 0x1) 17:24:02 executing program 2: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x201, 0x0) ioctl$ASHMEM_GET_SIZE(r0, 0x7704, 0x0) r1 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_QUERY_DV_TIMINGS(r1, 0x80845663, 0x0) ioctl$SG_GET_SCSI_ID(r0, 0x2276, &(0x7f0000000040)) 17:24:02 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x80003, 0x100000000000088) r2 = socket$inet6(0xa, 0x802, 0x88) sendto$inet6(r2, 0x0, 0x0, 0x0, &(0x7f0000000340)={0xa, 0x10000000004e23, 0x0, @dev={0xfe, 0x80, [], 0x15}}, 0x1c) recvmmsg(r1, &(0x7f00000009c0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000640)=@rc, 0x80, &(0x7f0000000800)=[{0x0}], 0x1}, 0x7ffffffff000}], 0x2, 0x40000162, 0x0) 17:24:02 executing program 0: ioctl$sock_inet_SIOCGIFNETMASK(0xffffffffffffffff, 0x891b, &(0x7f0000000440)={'tunl0\x00', {0x2, 0x4e1c, @broadcast}}) eventfd(0x0) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, &(0x7f0000000580)='nq\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0xd00000000000000, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x7c, 0x0, 0x1, 0x1200, [0x0, 0x0, 0x0, 0x400100]}, 0x2c) stat(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)) r0 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000640)='IPVS\x00') sendmsg$IPVS_CMD_SET_DEST(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x100080}, 0xc, &(0x7f0000000100)={&(0x7f0000000680)=ANY=[]}, 0x1, 0x0, 0x0, 0x20000000}, 0x10) mkdir(&(0x7f0000000240)='./file0\x00', 0xfffffffffffffffc) mount(&(0x7f0000000540)=ANY=[], &(0x7f0000000380)='./file0\x00', &(0x7f0000000300)='ntfs\x00', 0x0, 0x0) r1 = open(&(0x7f0000000180)='./file0//ile0\x00', 0x10002, 0x2) sendmsg$IPVS_CMD_NEW_DEST(r1, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x8100}, 0xc, &(0x7f0000000280)={&(0x7f0000000680)={0xb4, r0, 0x310, 0x0, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x9}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x100000001}, @IPVS_CMD_ATTR_SERVICE={0x3c, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x4, 0x2}}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x33}, @IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0xc, 0x1d}}]}, @IPVS_CMD_ATTR_SERVICE={0x2c, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x200}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x58}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x6c}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'sed\x00'}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x2f}]}, @IPVS_CMD_ATTR_DEST={0x20, 0x2, [@IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@remote}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0x2}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7}]}, 0xb4}, 0x1, 0x0, 0x0, 0x4000804}, 0x8000) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setregid(0x0, 0x0) socket$can_raw(0x1d, 0x3, 0x1) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) inotify_rm_watch(0xffffffffffffffff, 0x0) r2 = getpid() perf_event_open(&(0x7f0000000480)={0x5, 0x70, 0xffffffffffff3b93, 0x81, 0x3, 0x6, 0x0, 0x10000, 0xa00, 0x7, 0x6, 0xffffffffffffdc91, 0x5, 0xba, 0x92, 0x80000000, 0x3, 0x3ff, 0x10001, 0x3, 0x4, 0xff, 0x81, 0x10001, 0x1, 0x1, 0xfff, 0xe934, 0xffffffffffffffc0, 0x3, 0x100000000, 0x8, 0x3, 0x51, 0x81, 0x20, 0x5, 0x4, 0x0, 0xb30, 0x2, @perf_bp={&(0x7f00000001c0), 0x4}, 0x20, 0x4, 0xb74c, 0x7, 0x400, 0x1f, 0x6}, r2, 0xd, 0xffffffffffffff9c, 0x1) 17:24:02 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_QUERY_DV_TIMINGS(r0, 0x80845663, 0x0) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/enforce\x00', 0x101000, 0x0) ioctl$KDGETMODE(r1, 0x4b3b, &(0x7f0000000040)) accept4$alg(r1, 0x0, 0x0, 0x80000) 17:24:02 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000140)={0x3, 0x0, [0xffffffe7], {0x0, @reserved}}) openat$userio(0xffffffffffffff9c, 0x0, 0x0, 0x0) 17:24:03 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_QUERY_DV_TIMINGS(r0, 0x80845663, &(0x7f0000000380)) ioctl$VIDIOC_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000140)={0x80000001, 0x2, [], {0x0, @reserved}}) socket$netlink(0x10, 0x3, 0x9) 17:24:03 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, &(0x7f0000000180)="0f20c06635000000200f22c00f07ba400066b80200000066efbaf80c66b84809038766efbafc0c66ed660f38037f290f017e0066b92209000066b86ee7571066ba7662e61d0f3066b8040000000f23d00f21f866352000000c0f23f866b9650b000066b80000000066ba008000000f30f23e0f35", 0x74}], 0x1, 0x0, &(0x7f0000000040), 0x10000000000000e9) ioctl$KVM_RUN(r3, 0xae80, 0xe00) openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) 17:24:03 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x80003, 0x100000000000088) r2 = socket$inet6(0xa, 0x802, 0x88) sendto$inet6(r2, 0x0, 0x0, 0x0, &(0x7f0000000340)={0xa, 0x10000000004e23, 0x0, @dev={0xfe, 0x80, [], 0x15}}, 0x1c) recvmmsg(r1, &(0x7f00000009c0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000640)=@rc, 0x80, &(0x7f0000000800)=[{0x0}], 0x1}, 0xffffffffc4653600}], 0x2, 0x40000162, 0x0) 17:24:03 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_QUERY_DV_TIMINGS(r0, 0x80845663, 0x0) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x4800, 0x0) ioctl$DRM_IOCTL_FREE_BUFS(r1, 0x4010641a, &(0x7f00000000c0)={0x1, &(0x7f0000000100)=[0x7fff]}) 17:24:03 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000140)={0x3, 0x0, [0x80020000], {0x0, @reserved}}) openat$userio(0xffffffffffffff9c, 0x0, 0x0, 0x0) 17:24:03 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_QUERY_DV_TIMINGS(r0, 0x80845663, &(0x7f0000000380)) ioctl$VIDIOC_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000140)={0x80000001, 0x2, [], {0x0, @reserved}}) socket$netlink(0x10, 0x3, 0x9) 17:24:03 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x80003, 0x100000000000088) r2 = socket$inet6(0xa, 0x802, 0x88) sendto$inet6(r2, 0x0, 0x0, 0x0, &(0x7f0000000340)={0xa, 0x10000000004e23, 0x0, @dev={0xfe, 0x80, [], 0x15}}, 0x1c) recvmmsg(r1, &(0x7f00000009c0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000640)=@rc, 0x80, &(0x7f0000000800)=[{0x0}], 0x1}, 0x800000000000000}], 0x2, 0x40000162, 0x0) 17:24:03 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_QUERY_DV_TIMINGS(r0, 0x80845663, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000000540)={{{@in=@empty, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in6}}, &(0x7f0000000640)=0xe8) syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000740)='./file0\x00', 0x6, 0x1, &(0x7f0000000180)=[{&(0x7f0000000080)="0488fde90a46ba13c6bce7111aead57c3789d698fb54e0f3bf2070232e87b26f457eb1516238747aac4fcd5c34183227ca19c149a38e6f35b74c62f4f30ec8bb3ae0f4e9cce1513b5f450e55988b694e88897eec76936812df247201f28724a5babc0e4561da59af60a503c8bc9e008ad60a794998230c491e2d103f57e0e7f65ccc0154aaa1c74922ad7759ce23d90dfab8345bf3f4fadda59473fa98eb9f5f31716b5363d737823d6b9e36a89cc9df84a9c05681c4195f2b64104bc9bcf69d440a8a9d5664b7fa5198ac92cfb294ee987dd35af07c3f2649a1d2744a2c8a415ffa48523e8220e1eb719ed3382c32356064fa131e3e", 0xf6, 0x7}], 0x0, &(0x7f0000000840)=ANY=[@ANYBLOB="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", @ANYRESDEC=r1, @ANYBLOB=',smackfstransmute=)},\x00']) r2 = openat$mixer(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/mixer\x00', 0x800, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f0000000340)={{{@in=@multicast1, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in=@broadcast}}, &(0x7f0000000440)=0xe8) getresgid(&(0x7f0000000480)=0x0, &(0x7f00000004c0), &(0x7f0000000500)) setsockopt$inet_mreqn(r2, 0x0, 0x24, &(0x7f0000000040)={@dev={0xac, 0x14, 0x14, 0x16}, @loopback, r3}, 0xc) fchownat(r2, &(0x7f0000000300)='./file0\x00', r4, r5, 0x1900) 17:24:03 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000140)={0x3, 0x0, [0x0, 0xe7ff], {0x0, @reserved}}) openat$userio(0xffffffffffffff9c, 0x0, 0x0, 0x0) [ 528.211125] REISERFS warning (device loop2): super-6504 reiserfs_getopt: the option "nolargeio" requires an argument [ 528.211125] 17:24:03 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_QUERY_DV_TIMINGS(r0, 0x80845663, &(0x7f0000000380)) ioctl$VIDIOC_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000140)={0x80000001, 0x2, [], {0x0, @reserved}}) socket$netlink(0x10, 0x3, 0x9) 17:24:03 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, &(0x7f0000000180)="0f20c06635000000200f22c00f07ba400066b80200000066efbaf80c66b84809038766efbafc0c66ed660f38037f290f017e0066b92209000066b86ee7571066ba7662e61d0f3066b8040000000f23d00f21f866352000000c0f23f866b9650b000066b80000000066ba008000000f30f23e0f35", 0x74}], 0x1, 0x0, &(0x7f0000000040), 0x10000000000000e9) ioctl$KVM_RUN(r3, 0xae80, 0x3) openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) 17:24:03 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x80003, 0x100000000000088) r2 = socket$inet6(0xa, 0x802, 0x88) sendto$inet6(r2, 0x0, 0x0, 0x0, &(0x7f0000000340)={0xa, 0x10000000004e23, 0x0, @dev={0xfe, 0x80, [], 0x15}}, 0x1c) recvmmsg(r1, &(0x7f00000009c0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000640)=@rc, 0x80, &(0x7f0000000800)=[{0x0}], 0x1}, 0x8000000}], 0x2, 0x40000162, 0x0) 17:24:03 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000140)={0x3, 0x0, [0x0, 0x280], {0x0, @reserved}}) openat$userio(0xffffffffffffff9c, 0x0, 0x0, 0x0) 17:24:03 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_QUERY_DV_TIMINGS(r0, 0x80845663, 0x0) membarrier(0x24, 0x0) 17:24:03 executing program 0: ioctl$sock_inet_SIOCGIFNETMASK(0xffffffffffffffff, 0x891b, &(0x7f0000000440)={'tunl0\x00', {0x2, 0x4e1c, @broadcast}}) eventfd(0x0) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, &(0x7f0000000580)='nq\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0xd00000000000000, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x7c, 0x0, 0x1, 0x700000000000000, [0x0, 0x0, 0x0, 0x400100]}, 0x2c) stat(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)) r0 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000640)='IPVS\x00') sendmsg$IPVS_CMD_SET_DEST(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x100080}, 0xc, &(0x7f0000000100)={&(0x7f0000000680)=ANY=[]}, 0x1, 0x0, 0x0, 0x20000000}, 0x10) mkdir(&(0x7f0000000240)='./file0\x00', 0xfffffffffffffffc) mount(&(0x7f0000000540)=ANY=[], &(0x7f0000000380)='./file0\x00', &(0x7f0000000300)='ntfs\x00', 0x0, 0x0) r1 = open(&(0x7f0000000180)='./file0//ile0\x00', 0x10002, 0x2) sendmsg$IPVS_CMD_NEW_DEST(r1, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x8100}, 0xc, &(0x7f0000000280)={&(0x7f0000000680)={0xb4, r0, 0x310, 0x0, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x9}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x100000001}, @IPVS_CMD_ATTR_SERVICE={0x3c, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x4, 0x2}}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x33}, @IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0xc, 0x1d}}]}, @IPVS_CMD_ATTR_SERVICE={0x2c, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x200}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x58}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x6c}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'sed\x00'}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x2f}]}, @IPVS_CMD_ATTR_DEST={0x20, 0x2, [@IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@remote}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0x2}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7}]}, 0xb4}, 0x1, 0x0, 0x0, 0x4000804}, 0x8000) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setregid(0x0, 0x0) socket$can_raw(0x1d, 0x3, 0x1) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) inotify_rm_watch(0xffffffffffffffff, 0x0) r2 = getpid() perf_event_open(&(0x7f0000000480)={0x5, 0x70, 0xffffffffffff3b93, 0x81, 0x3, 0x6, 0x0, 0x10000, 0xa00, 0x7, 0x6, 0xffffffffffffdc91, 0x5, 0xba, 0x92, 0x80000000, 0x3, 0x3ff, 0x10001, 0x3, 0x4, 0xff, 0x81, 0x10001, 0x1, 0x1, 0xfff, 0xe934, 0xffffffffffffffc0, 0x3, 0x100000000, 0x8, 0x3, 0x51, 0x81, 0x20, 0x5, 0x4, 0x0, 0xb30, 0x2, @perf_bp={&(0x7f00000001c0), 0x4}, 0x20, 0x4, 0xb74c, 0x7, 0x400, 0x1f, 0x6}, r2, 0xd, 0xffffffffffffff9c, 0x1) 17:24:03 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000140)={0x3, 0x0, [0x0, 0xfdfd], {0x0, @reserved}}) openat$userio(0xffffffffffffff9c, 0x0, 0x0, 0x0) 17:24:04 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_QUERY_DV_TIMINGS(r0, 0x80845663, &(0x7f0000000380)) ioctl$VIDIOC_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000140)={0x80000001, 0x2, [], {0x0, @reserved}}) 17:24:04 executing program 2: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_S_TUNER(r0, 0x4054561e, &(0x7f0000000040)={0x401, "fba88153a6b23a6be0e7e87fb1c2285e223f7a0d2b25ca661b9e784c27f40b7c", 0x0, 0x800, 0x5, 0xfffffffffffffffa, 0x8, 0x4, 0x3ff, 0x5}) ioctl$VIDIOC_DBG_S_REGISTER(r0, 0x4038564f, &(0x7f0000000140)={{0x1, @addr=0x4}, 0x8, 0x2, 0x7fffffff}) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000100)={0x9f0000, 0xffff, 0x1ff, [], &(0x7f00000000c0)={0x990bff, 0xf9, [], @value=0x1000}}) r1 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_QUERY_DV_TIMINGS(r1, 0x80845663, 0x0) 17:24:04 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x80003, 0x100000000000088) r2 = socket$inet6(0xa, 0x802, 0x88) sendto$inet6(r2, 0x0, 0x0, 0x0, &(0x7f0000000340)={0xa, 0x10000000004e23, 0x0, @dev={0xfe, 0x80, [], 0x15}}, 0x1c) recvmmsg(r1, &(0x7f00000009c0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000640)=@rc, 0x80, &(0x7f0000000800)=[{0x0}], 0x1}, 0x3f000000}], 0x2, 0x40000162, 0x0) 17:24:04 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000140)={0x80000001, 0x2, [], {0x0, @reserved}}) 17:24:04 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000140)={0x3, 0x0, [0x0, 0xe001], {0x0, @reserved}}) openat$userio(0xffffffffffffff9c, 0x0, 0x0, 0x0) 17:24:04 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, &(0x7f0000000180)="0f20c06635000000200f22c00f07ba400066b80200000066efbaf80c66b84809038766efbafc0c66ed660f38037f290f017e0066b92209000066b86ee7571066ba7662e61d0f3066b8040000000f23d00f21f866352000000c0f23f866b9650b000066b80000000066ba008000000f30f23e0f35", 0x74}], 0x1, 0x0, &(0x7f0000000040), 0x10000000000000e9) ioctl$KVM_RUN(r3, 0xae80, 0x1e) openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) [ 529.025435] IPVS: ftp: loaded support on port[0] = 21 [ 529.240635] device bridge_slave_1 left promiscuous mode [ 529.246175] bridge0: port 2(bridge_slave_1) entered disabled state [ 529.290805] device bridge_slave_0 left promiscuous mode [ 529.296254] bridge0: port 1(bridge_slave_0) entered disabled state [ 529.361547] team0 (unregistering): Port device team_slave_1 removed [ 529.371833] team0 (unregistering): Port device team_slave_0 removed [ 529.381811] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 529.443873] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 529.508377] bond0 (unregistering): Released all slaves [ 529.875473] bridge0: port 1(bridge_slave_0) entered blocking state [ 529.882658] bridge0: port 1(bridge_slave_0) entered disabled state [ 529.890265] device bridge_slave_0 entered promiscuous mode [ 529.935252] bridge0: port 2(bridge_slave_1) entered blocking state [ 529.942228] bridge0: port 2(bridge_slave_1) entered disabled state [ 529.949538] device bridge_slave_1 entered promiscuous mode [ 529.993997] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 530.037655] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 530.169241] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 530.218052] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 530.429801] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 530.437294] team0: Port device team_slave_0 added [ 530.479844] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 530.487372] team0: Port device team_slave_1 added [ 530.531374] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 530.578780] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 530.627422] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 530.634883] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 530.651421] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 530.688238] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 530.695447] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 530.703823] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 531.064956] bridge0: port 2(bridge_slave_1) entered blocking state [ 531.071380] bridge0: port 2(bridge_slave_1) entered forwarding state [ 531.078044] bridge0: port 1(bridge_slave_0) entered blocking state [ 531.084455] bridge0: port 1(bridge_slave_0) entered forwarding state [ 531.092072] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 531.580006] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 532.396422] 8021q: adding VLAN 0 to HW filter on device bond0 [ 532.489640] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 532.583648] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 532.590292] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 532.597263] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 532.693406] 8021q: adding VLAN 0 to HW filter on device team0 17:24:08 executing program 0: ioctl$sock_inet_SIOCGIFNETMASK(0xffffffffffffffff, 0x891b, &(0x7f0000000440)={'tunl0\x00', {0x2, 0x4e1c, @broadcast}}) eventfd(0x0) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, &(0x7f0000000580)='nq\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0xd00000000000000, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x7c, 0x0, 0x1, 0xe000000, [0x0, 0x0, 0x0, 0x400100]}, 0x2c) stat(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)) r0 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000640)='IPVS\x00') sendmsg$IPVS_CMD_SET_DEST(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x100080}, 0xc, &(0x7f0000000100)={&(0x7f0000000680)=ANY=[]}, 0x1, 0x0, 0x0, 0x20000000}, 0x10) mkdir(&(0x7f0000000240)='./file0\x00', 0xfffffffffffffffc) mount(&(0x7f0000000540)=ANY=[], &(0x7f0000000380)='./file0\x00', &(0x7f0000000300)='ntfs\x00', 0x0, 0x0) r1 = open(&(0x7f0000000180)='./file0//ile0\x00', 0x10002, 0x2) sendmsg$IPVS_CMD_NEW_DEST(r1, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x8100}, 0xc, &(0x7f0000000280)={&(0x7f0000000680)={0xb4, r0, 0x310, 0x0, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x9}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x100000001}, @IPVS_CMD_ATTR_SERVICE={0x3c, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x4, 0x2}}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x33}, @IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0xc, 0x1d}}]}, @IPVS_CMD_ATTR_SERVICE={0x2c, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x200}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x58}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x6c}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'sed\x00'}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x2f}]}, @IPVS_CMD_ATTR_DEST={0x20, 0x2, [@IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@remote}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0x2}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7}]}, 0xb4}, 0x1, 0x0, 0x0, 0x4000804}, 0x8000) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setregid(0x0, 0x0) socket$can_raw(0x1d, 0x3, 0x1) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) inotify_rm_watch(0xffffffffffffffff, 0x0) r2 = getpid() perf_event_open(&(0x7f0000000480)={0x5, 0x70, 0xffffffffffff3b93, 0x81, 0x3, 0x6, 0x0, 0x10000, 0xa00, 0x7, 0x6, 0xffffffffffffdc91, 0x5, 0xba, 0x92, 0x80000000, 0x3, 0x3ff, 0x10001, 0x3, 0x4, 0xff, 0x81, 0x10001, 0x1, 0x1, 0xfff, 0xe934, 0xffffffffffffffc0, 0x3, 0x100000000, 0x8, 0x3, 0x51, 0x81, 0x20, 0x5, 0x4, 0x0, 0xb30, 0x2, @perf_bp={&(0x7f00000001c0), 0x4}, 0x20, 0x4, 0xb74c, 0x7, 0x400, 0x1f, 0x6}, r2, 0xd, 0xffffffffffffff9c, 0x1) 17:24:08 executing program 2: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x18800, 0x0) getsockname$packet(0xffffffffffffff9c, &(0x7f0000000080)={0x11, 0x0, 0x0}, &(0x7f00000000c0)=0x14) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000100)={@mcast2, @mcast2, @empty, 0x8, 0x7, 0x1, 0x500, 0x2, 0x520000, r1}) ioctl$VIDIOC_DQEVENT(r0, 0x80885659, &(0x7f0000001400)={0x0, @ctrl}) r2 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x9, 0x0) ioctl$VIDIOC_G_ENC_INDEX(r0, 0x8818564c, &(0x7f0000000b00)) fstat(r2, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0}) quotactl(0x7, &(0x7f0000000180)='./file0\x00', r3, &(0x7f0000001340)="1198fdf8e993f91b74ffb829abd73c083e8062b9aa2a2baf7e5ecffb27e7d77db93de0d165245921e33cd104b194f99b5dd0f78f6bd8bae55e0c59ade12ee7fa13ef37c1645072a07d59ee6f33855abda5cfa98313c1020828d863c79fed744f8debee5cb75e37b3c436410faaf0c16803da9d4287b4fd7beb68d1b1e827cc51e0280bada6a280635e5453601965ecb962a87743d115767dd13da30c455499602b83b35ce05ef64e8d") ioctl$VIDIOC_G_ENC_INDEX(r2, 0x8818564c, &(0x7f00000002c0)) r4 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_QUERY_DV_TIMINGS(r4, 0x80845663, 0x0) 17:24:08 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x80003, 0x100000000000088) r2 = socket$inet6(0xa, 0x802, 0x88) sendto$inet6(r2, 0x0, 0x0, 0x0, &(0x7f0000000340)={0xa, 0x10000000004e23, 0x0, @dev={0xfe, 0x80, [], 0x15}}, 0x1c) recvmmsg(r1, &(0x7f00000009c0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000640)=@rc, 0x80, &(0x7f0000000800)=[{0x0}], 0x1}, 0x4}], 0x2, 0x40000162, 0x0) 17:24:08 executing program 4: ioctl$VIDIOC_ENUM_DV_TIMINGS(0xffffffffffffffff, 0xc0945662, &(0x7f0000000140)={0x80000001, 0x2, [], {0x0, @reserved}}) 17:24:08 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000140)={0x3, 0x0, [0x0, 0x8002000000000000], {0x0, @reserved}}) openat$userio(0xffffffffffffff9c, 0x0, 0x0, 0x0) 17:24:08 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, &(0x7f0000000180)="0f20c06635000000200f22c00f07ba400066b80200000066efbaf80c66b84809038766efbafc0c66ed660f38037f290f017e0066b92209000066b86ee7571066ba7662e61d0f3066b8040000000f23d00f21f866352000000c0f23f866b9650b000066b80000000066ba008000000f30f23e0f35", 0x74}], 0x1, 0x0, &(0x7f0000000040), 0x10000000000000e9) ioctl$KVM_RUN(r3, 0xae80, 0x6effffffffffffff) openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) 17:24:08 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000140)={0x3, 0x0, [0x0, 0x100000000000000], {0x0, @reserved}}) openat$userio(0xffffffffffffff9c, 0x0, 0x0, 0x0) 17:24:08 executing program 4: ioctl$VIDIOC_ENUM_DV_TIMINGS(0xffffffffffffffff, 0xc0945662, &(0x7f0000000140)={0x80000001, 0x2, [], {0x0, @reserved}}) 17:24:08 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$RTC_VL_CLR(r0, 0x7014) ioctl$VIDIOC_QUERY_DV_TIMINGS(r0, 0x80845663, 0x0) r1 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x80, 0x240210800) write(r1, &(0x7f0000000080)="82988fe95c5f44b86cd98835bdd309d22a381f688669ced4c02e87573963ba6921f65c54d81474a376f70248cb190aaca92781e3d44a53c515b62aec3982ac4e42d09db3ea45c63f3debf231d6f2303fb6c34d75c7218573096a5c6a6da67f2c56176c7cf0b53ca8cbca3e3c6c05fbdc69a7cc180f25868f0c5f87972aac094fc66c2eb93e5d9860b5d92a1d477fa9da011f2bf0302a6e5c2c1a5f464d17e4c49de1f8d369da2bc1dd50f86455ddbea46179c526", 0xb4) openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x400000, 0x0) read$FUSE(r1, &(0x7f00000002c0), 0x1000) 17:24:08 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x80003, 0x100000000000088) r2 = socket$inet6(0xa, 0x802, 0x88) sendto$inet6(r2, 0x0, 0x0, 0x0, &(0x7f0000000340)={0xa, 0x10000000004e23, 0x0, @dev={0xfe, 0x80, [], 0x15}}, 0x1c) recvmmsg(r1, &(0x7f00000009c0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000640)=@rc, 0x80, &(0x7f0000000800)=[{0x0}], 0x1}, 0x3f00000000000000}], 0x2, 0x40000162, 0x0) 17:24:08 executing program 2: r0 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x9, 0x0) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(r0, 0xc0105303, &(0x7f0000000040)={0x2, 0x40, 0xffffffffffffffff}) r1 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_QUERY_DV_TIMINGS(r1, 0x80845663, 0x0) 17:24:08 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, &(0x7f0000000180)="0f20c06635000000200f22c00f07ba400066b80200000066efbaf80c66b84809038766efbafc0c66ed660f38037f290f017e0066b92209000066b86ee7571066ba7662e61d0f3066b8040000000f23d00f21f866352000000c0f23f866b9650b000066b80000000066ba008000000f30f23e0f35", 0x74}], 0x1, 0x0, &(0x7f0000000040), 0x10000000000000e9) ioctl$KVM_RUN(r3, 0xae80, 0x17000000) openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) 17:24:09 executing program 0: ioctl$sock_inet_SIOCGIFNETMASK(0xffffffffffffffff, 0x891b, &(0x7f0000000440)={'tunl0\x00', {0x2, 0x4e1c, @broadcast}}) eventfd(0x0) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, &(0x7f0000000580)='nq\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0xd00000000000000, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x7c, 0x0, 0x1, 0x1100, [0x0, 0x0, 0x0, 0x400100]}, 0x2c) stat(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)) r0 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000640)='IPVS\x00') sendmsg$IPVS_CMD_SET_DEST(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x100080}, 0xc, &(0x7f0000000100)={&(0x7f0000000680)=ANY=[]}, 0x1, 0x0, 0x0, 0x20000000}, 0x10) mkdir(&(0x7f0000000240)='./file0\x00', 0xfffffffffffffffc) mount(&(0x7f0000000540)=ANY=[], &(0x7f0000000380)='./file0\x00', &(0x7f0000000300)='ntfs\x00', 0x0, 0x0) r1 = open(&(0x7f0000000180)='./file0//ile0\x00', 0x10002, 0x2) sendmsg$IPVS_CMD_NEW_DEST(r1, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x8100}, 0xc, &(0x7f0000000280)={&(0x7f0000000680)={0xb4, r0, 0x310, 0x0, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x9}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x100000001}, @IPVS_CMD_ATTR_SERVICE={0x3c, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x4, 0x2}}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x33}, @IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0xc, 0x1d}}]}, @IPVS_CMD_ATTR_SERVICE={0x2c, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x200}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x58}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x6c}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'sed\x00'}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x2f}]}, @IPVS_CMD_ATTR_DEST={0x20, 0x2, [@IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@remote}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0x2}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7}]}, 0xb4}, 0x1, 0x0, 0x0, 0x4000804}, 0x8000) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setregid(0x0, 0x0) socket$can_raw(0x1d, 0x3, 0x1) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) inotify_rm_watch(0xffffffffffffffff, 0x0) r2 = getpid() perf_event_open(&(0x7f0000000480)={0x5, 0x70, 0xffffffffffff3b93, 0x81, 0x3, 0x6, 0x0, 0x10000, 0xa00, 0x7, 0x6, 0xffffffffffffdc91, 0x5, 0xba, 0x92, 0x80000000, 0x3, 0x3ff, 0x10001, 0x3, 0x4, 0xff, 0x81, 0x10001, 0x1, 0x1, 0xfff, 0xe934, 0xffffffffffffffc0, 0x3, 0x100000000, 0x8, 0x3, 0x51, 0x81, 0x20, 0x5, 0x4, 0x0, 0xb30, 0x2, @perf_bp={&(0x7f00000001c0), 0x4}, 0x20, 0x4, 0xb74c, 0x7, 0x400, 0x1f, 0x6}, r2, 0xd, 0xffffffffffffff9c, 0x1) 17:24:09 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000140)={0x3, 0x0, [0x0, 0xfdfdffff00000000], {0x0, @reserved}}) openat$userio(0xffffffffffffff9c, 0x0, 0x0, 0x0) 17:24:09 executing program 4: ioctl$VIDIOC_ENUM_DV_TIMINGS(0xffffffffffffffff, 0xc0945662, &(0x7f0000000140)={0x80000001, 0x2, [], {0x0, @reserved}}) 17:24:09 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x80003, 0x100000000000088) r2 = socket$inet6(0xa, 0x802, 0x88) sendto$inet6(r2, 0x0, 0x0, 0x0, &(0x7f0000000340)={0xa, 0x10000000004e23, 0x0, @dev={0xfe, 0x80, [], 0x15}}, 0x1c) recvmmsg(r1, &(0x7f00000009c0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000640)=@rc, 0x80, &(0x7f0000000800)=[{0x0}], 0x1}, 0x4000000000000}], 0x2, 0x40000162, 0x0) 17:24:09 executing program 2: r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) ioctl$BLKGETSIZE64(r0, 0x80081272, &(0x7f0000000040)) r1 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_QUERY_DV_TIMINGS(r1, 0x80845663, 0x0) write$P9_RWSTAT(r0, &(0x7f0000000080)={0x7, 0x7f, 0x2}, 0x7) 17:24:09 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000140)={0x3, 0x0, [0x0, 0x40020000], {0x0, @reserved}}) openat$userio(0xffffffffffffff9c, 0x0, 0x0, 0x0) 17:24:09 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x80003, 0x100000000000088) r2 = socket$inet6(0xa, 0x802, 0x88) sendto$inet6(r2, 0x0, 0x0, 0x0, &(0x7f0000000340)={0xa, 0x10000000004e23, 0x0, @dev={0xfe, 0x80, [], 0x15}}, 0x1c) recvmmsg(r1, &(0x7f00000009c0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000640)=@rc, 0x80, &(0x7f0000000800)=[{0x0}], 0x1}, 0x3665c4ffffffff}], 0x2, 0x40000162, 0x0) 17:24:09 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, &(0x7f0000000180)="0f20c06635000000200f22c00f07ba400066b80200000066efbaf80c66b84809038766efbafc0c66ed660f38037f290f017e0066b92209000066b86ee7571066ba7662e61d0f3066b8040000000f23d00f21f866352000000c0f23f866b9650b000066b80000000066ba008000000f30f23e0f35", 0x74}], 0x1, 0x0, &(0x7f0000000040), 0x10000000000000e9) ioctl$KVM_RUN(r3, 0xae80, 0x1a00) openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) 17:24:09 executing program 4: r0 = syz_open_dev$video(0x0, 0x3, 0x0) ioctl$VIDIOC_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000140)={0x80000001, 0x2, [], {0x0, @reserved}}) 17:24:09 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x4, 0x1) ioctl$VIDIOC_QUERY_DV_TIMINGS(r0, 0x80845663, 0x0) 17:24:09 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x80003, 0x100000000000088) r2 = socket$inet6(0xa, 0x802, 0x88) sendto$inet6(r2, 0x0, 0x0, 0x0, &(0x7f0000000340)={0xa, 0x10000000004e23, 0x0, @dev={0xfe, 0x80, [], 0x15}}, 0x1c) recvmmsg(r1, &(0x7f00000009c0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000640)=@rc, 0x80, &(0x7f0000000800)=[{0x0}], 0x1}, 0x0}], 0x2, 0x40000162, 0x0) 17:24:09 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000140)={0x3, 0x0, [0x0, 0xd0020000], {0x0, @reserved}}) openat$userio(0xffffffffffffff9c, 0x0, 0x0, 0x0) 17:24:09 executing program 0: ioctl$sock_inet_SIOCGIFNETMASK(0xffffffffffffffff, 0x891b, &(0x7f0000000440)={'tunl0\x00', {0x2, 0x4e1c, @broadcast}}) eventfd(0x0) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, &(0x7f0000000580)='nq\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0xd00000000000000, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x7c, 0x0, 0x1, 0x900, [0x0, 0x0, 0x0, 0x400100]}, 0x2c) stat(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)) r0 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000640)='IPVS\x00') sendmsg$IPVS_CMD_SET_DEST(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x100080}, 0xc, &(0x7f0000000100)={&(0x7f0000000680)=ANY=[]}, 0x1, 0x0, 0x0, 0x20000000}, 0x10) mkdir(&(0x7f0000000240)='./file0\x00', 0xfffffffffffffffc) mount(&(0x7f0000000540)=ANY=[], &(0x7f0000000380)='./file0\x00', &(0x7f0000000300)='ntfs\x00', 0x0, 0x0) r1 = open(&(0x7f0000000180)='./file0//ile0\x00', 0x10002, 0x2) sendmsg$IPVS_CMD_NEW_DEST(r1, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x8100}, 0xc, &(0x7f0000000280)={&(0x7f0000000680)={0xb4, r0, 0x310, 0x0, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x9}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x100000001}, @IPVS_CMD_ATTR_SERVICE={0x3c, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x4, 0x2}}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x33}, @IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0xc, 0x1d}}]}, @IPVS_CMD_ATTR_SERVICE={0x2c, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x200}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x58}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x6c}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'sed\x00'}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x2f}]}, @IPVS_CMD_ATTR_DEST={0x20, 0x2, [@IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@remote}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0x2}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7}]}, 0xb4}, 0x1, 0x0, 0x0, 0x4000804}, 0x8000) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setregid(0x0, 0x0) socket$can_raw(0x1d, 0x3, 0x1) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) inotify_rm_watch(0xffffffffffffffff, 0x0) r2 = getpid() perf_event_open(&(0x7f0000000480)={0x5, 0x70, 0xffffffffffff3b93, 0x81, 0x3, 0x6, 0x0, 0x10000, 0xa00, 0x7, 0x6, 0xffffffffffffdc91, 0x5, 0xba, 0x92, 0x80000000, 0x3, 0x3ff, 0x10001, 0x3, 0x4, 0xff, 0x81, 0x10001, 0x1, 0x1, 0xfff, 0xe934, 0xffffffffffffffc0, 0x3, 0x100000000, 0x8, 0x3, 0x51, 0x81, 0x20, 0x5, 0x4, 0x0, 0xb30, 0x2, @perf_bp={&(0x7f00000001c0), 0x4}, 0x20, 0x4, 0xb74c, 0x7, 0x400, 0x1f, 0x6}, r2, 0xd, 0xffffffffffffff9c, 0x1) 17:24:09 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x8001, 0xa0000) ioctl$VIDIOC_G_SELECTION(r0, 0xc040565e, &(0x7f0000000000)={0x7, 0x1, 0x1, {0x7, 0x5, 0x7, 0x5}}) r1 = dup3(r0, r0, 0x80000) ioctl$KDGKBSENT(r1, 0x4b48, &(0x7f0000000040)={0x8, 0x7}) ioctl$VIDIOC_QUERY_DV_TIMINGS(r1, 0x80845663, 0x0) write$UHID_SET_REPORT_REPLY(r1, &(0x7f0000000240)={0xe, 0x2, 0x25, 0xd15, 0x20, "b6226b01673a75da4bacc58b2e6453da569f9af93eaadfe494186202cdf419d6f6ae97cf7d3d85a4d1c36c25f8913972ff77566fdec3f35382448af9643dc3a7a7c8871a16b2b66b14cca0589db293da916b7a9bdb8f8b6da2089a8bfd88e2afa01e70a5205d5802e72c2ec93adea15ba43f37443f00f8cf345e35ae96f1"}, 0x8a) 17:24:09 executing program 4: r0 = syz_open_dev$video(0x0, 0x3, 0x0) ioctl$VIDIOC_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000140)={0x80000001, 0x2, [], {0x0, @reserved}}) 17:24:09 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x80003, 0x100000000000088) r2 = socket$inet6(0xa, 0x802, 0x88) sendto$inet6(r2, 0x0, 0x0, 0x0, &(0x7f0000000340)={0xa, 0x10000000004e23, 0x0, @dev={0xfe, 0x80, [], 0x15}}, 0x1c) recvmmsg(r1, &(0x7f00000009c0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000640)=@rc, 0x80, &(0x7f0000000800)=[{0x0}], 0x1}, 0x0}], 0x2, 0x40000162, 0x0) 17:24:09 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, &(0x7f0000000180)="0f20c06635000000200f22c00f07ba400066b80200000066efbaf80c66b84809038766efbafc0c66ed660f38037f290f017e0066b92209000066b86ee7571066ba7662e61d0f3066b8040000000f23d00f21f866352000000c0f23f866b9650b000066b80000000066ba008000000f30f23e0f35", 0x74}], 0x1, 0x0, &(0x7f0000000040), 0x10000000000000e9) ioctl$KVM_RUN(r3, 0xae80, 0x1900) openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) 17:24:09 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_QUERY_DV_TIMINGS(r0, 0x80845663, 0x0) recvmmsg(0xffffffffffffff9c, &(0x7f0000007ac0)=[{{&(0x7f0000000080)=@nfc_llcp, 0x80, &(0x7f0000000140)=[{&(0x7f0000000100)=""/25, 0x19}], 0x1, &(0x7f0000000180)=""/105, 0x69, 0x6}, 0x7fff}, {{&(0x7f0000000200)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x80, &(0x7f00000016c0)=[{&(0x7f00000002c0)=""/4096, 0x1000}, {&(0x7f00000012c0)=""/194, 0xc2}, {&(0x7f00000013c0)=""/206, 0xce}, {&(0x7f00000014c0)=""/173, 0xad}, {&(0x7f0000001580)}, {&(0x7f00000015c0)=""/204, 0xcc}], 0x6, &(0x7f0000001740)=""/30, 0x1e, 0xfff}, 0xefb3}, {{&(0x7f0000001780)=@hci, 0x80, &(0x7f0000001b80)=[{&(0x7f0000001800)=""/99, 0x63}, {&(0x7f0000001880)=""/212, 0xd4}, {&(0x7f0000001980)=""/204, 0xcc}, {&(0x7f0000001a80)=""/209, 0xd1}], 0x4, &(0x7f0000001bc0)=""/185, 0xb9, 0x4}, 0x674}, {{0x0, 0x0, &(0x7f0000002100)=[{&(0x7f0000001c80)=""/225, 0xe1}, {&(0x7f0000001d80)=""/6, 0x6}, {&(0x7f0000001dc0)=""/102, 0x66}, {&(0x7f0000001e40)=""/159, 0x9f}, {&(0x7f0000001f00)=""/198, 0xc6}, {&(0x7f0000002000)=""/184, 0xb8}, {&(0x7f00000020c0)=""/49, 0x31}], 0x7, 0x0, 0x0, 0x1f}, 0x8}, {{&(0x7f0000002180)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x80, &(0x7f0000002200), 0x0, &(0x7f0000002240)=""/104, 0x68, 0x7fff}, 0x8001}, {{&(0x7f00000022c0)=@pppoe, 0x80, &(0x7f00000044c0)=[{&(0x7f0000002340)=""/4096, 0x1000}, {&(0x7f0000003340)=""/158, 0x9e}, {&(0x7f0000003400)=""/58, 0x3a}, {&(0x7f0000003440)=""/13, 0xd}, {&(0x7f0000003480)=""/1, 0x1}, {&(0x7f00000034c0)=""/4096, 0x1000}], 0x6, &(0x7f0000004540)=""/4096, 0x1000, 0x1}, 0x7ff}, {{&(0x7f0000005540)=@l2, 0x80, &(0x7f00000059c0)=[{&(0x7f00000055c0)=""/206, 0xce}, {&(0x7f00000056c0)=""/205, 0xcd}, {&(0x7f00000057c0)=""/162, 0xa2}, {&(0x7f0000005880)=""/131, 0x83}, {&(0x7f0000005940)=""/67, 0x43}], 0x5, &(0x7f0000005a40)=""/112, 0x70, 0x2}, 0xfff}, {{&(0x7f0000005ac0)=@l2, 0x80, &(0x7f0000005dc0)=[{&(0x7f0000005b40)=""/137, 0x89}, {&(0x7f0000005c00)=""/11, 0xb}, {&(0x7f0000005c40)=""/195, 0xc3}, {&(0x7f0000005d40)=""/108, 0x6c}], 0x4, &(0x7f0000005e00)=""/236, 0xec, 0x100000001}, 0x40}, {{0x0, 0x0, &(0x7f0000006480)=[{&(0x7f0000005f00)=""/24, 0x18}, {&(0x7f0000005f40)=""/238, 0xee}, {&(0x7f0000006040)=""/100, 0x64}, {&(0x7f00000060c0)=""/177, 0xb1}, {&(0x7f0000006180)=""/175, 0xaf}, {&(0x7f0000006240)=""/99, 0x63}, {&(0x7f00000062c0)=""/144, 0x90}, {&(0x7f0000006380)=""/102, 0x66}, {&(0x7f0000006400)=""/125, 0x7d}], 0x9, 0x0, 0x0, 0x8}, 0xfffffffffffffff8}, {{&(0x7f0000006540)=@in, 0x80, &(0x7f0000007a00)=[{&(0x7f00000065c0)=""/172, 0xac}, {&(0x7f0000006680)=""/152, 0x98}, {&(0x7f0000006740)=""/73, 0x49}, {&(0x7f00000067c0)=""/4096, 0x1000}, {&(0x7f00000077c0)=""/107, 0x6b}, {&(0x7f0000007840)=""/161, 0xa1}, {&(0x7f0000007900)=""/72, 0x48}, {&(0x7f0000007980)=""/80, 0x50}], 0x8, &(0x7f0000007a80)=""/56, 0x38, 0x800}, 0x4}], 0xa, 0x42, 0x0) ioctl$PPPOEIOCSFWD(r1, 0x4008b100, &(0x7f0000007d40)={0x18, 0x0, {0x1, @remote, 'veth0_to_bond\x00'}}) r2 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/policy\x00', 0x0, 0x0) bind$rds(r2, &(0x7f0000000040)={0x2, 0x4e21, @rand_addr=0x2d}, 0x10) 17:24:09 executing program 4: r0 = syz_open_dev$video(0x0, 0x3, 0x0) ioctl$VIDIOC_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000140)={0x80000001, 0x2, [], {0x0, @reserved}}) 17:24:09 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000140)={0x3, 0x0, [0x0, 0x500], {0x0, @reserved}}) openat$userio(0xffffffffffffff9c, 0x0, 0x0, 0x0) 17:24:09 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x80003, 0x100000000000088) r2 = socket$inet6(0xa, 0x802, 0x88) sendto$inet6(r2, 0x0, 0x0, 0x0, &(0x7f0000000340)={0xa, 0x10000000004e23, 0x0, @dev={0xfe, 0x80, [], 0x15}}, 0x1c) recvmmsg(r1, &(0x7f00000009c0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000640)=@rc, 0x80, &(0x7f0000000800)=[{0x0}], 0x1}, 0x0}], 0x2, 0x40000162, 0x0) 17:24:09 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, &(0x7f0000000180)="0f20c06635000000200f22c00f07ba400066b80200000066efbaf80c66b84809038766efbafc0c66ed660f38037f290f017e0066b92209000066b86ee7571066ba7662e61d0f3066b8040000000f23d00f21f866352000000c0f23f866b9650b000066b80000000066ba008000000f30f23e0f35", 0x74}], 0x1, 0x0, &(0x7f0000000040), 0x10000000000000e9) ioctl$KVM_RUN(r3, 0xae80, 0x900) openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) 17:24:09 executing program 2: socketpair(0x2, 0x800, 0x1, &(0x7f0000000000)) r0 = syz_open_dev$midi(&(0x7f0000000040)='/dev/midi#\x00', 0x0, 0x40000) ioctl$VIDIOC_QUERY_DV_TIMINGS(r0, 0x80845663, 0x0) 17:24:09 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000140)={0x80000001, 0x2, [], {0x0, @reserved}}) 17:24:10 executing program 0: ioctl$sock_inet_SIOCGIFNETMASK(0xffffffffffffffff, 0x891b, &(0x7f0000000440)={'tunl0\x00', {0x2, 0x4e1c, @broadcast}}) eventfd(0x0) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, &(0x7f0000000580)='nq\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0xd00000000000000, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x7c, 0x0, 0x1, 0x8, [0x0, 0x0, 0x0, 0x400100]}, 0x2c) stat(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)) r0 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000640)='IPVS\x00') sendmsg$IPVS_CMD_SET_DEST(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x100080}, 0xc, &(0x7f0000000100)={&(0x7f0000000680)=ANY=[]}, 0x1, 0x0, 0x0, 0x20000000}, 0x10) mkdir(&(0x7f0000000240)='./file0\x00', 0xfffffffffffffffc) mount(&(0x7f0000000540)=ANY=[], &(0x7f0000000380)='./file0\x00', &(0x7f0000000300)='ntfs\x00', 0x0, 0x0) r1 = open(&(0x7f0000000180)='./file0//ile0\x00', 0x10002, 0x2) sendmsg$IPVS_CMD_NEW_DEST(r1, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x8100}, 0xc, &(0x7f0000000280)={&(0x7f0000000680)={0xb4, r0, 0x310, 0x0, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x9}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x100000001}, @IPVS_CMD_ATTR_SERVICE={0x3c, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x4, 0x2}}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x33}, @IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0xc, 0x1d}}]}, @IPVS_CMD_ATTR_SERVICE={0x2c, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x200}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x58}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x6c}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'sed\x00'}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x2f}]}, @IPVS_CMD_ATTR_DEST={0x20, 0x2, [@IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@remote}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0x2}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7}]}, 0xb4}, 0x1, 0x0, 0x0, 0x4000804}, 0x8000) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setregid(0x0, 0x0) socket$can_raw(0x1d, 0x3, 0x1) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) inotify_rm_watch(0xffffffffffffffff, 0x0) r2 = getpid() perf_event_open(&(0x7f0000000480)={0x5, 0x70, 0xffffffffffff3b93, 0x81, 0x3, 0x6, 0x0, 0x10000, 0xa00, 0x7, 0x6, 0xffffffffffffdc91, 0x5, 0xba, 0x92, 0x80000000, 0x3, 0x3ff, 0x10001, 0x3, 0x4, 0xff, 0x81, 0x10001, 0x1, 0x1, 0xfff, 0xe934, 0xffffffffffffffc0, 0x3, 0x100000000, 0x8, 0x3, 0x51, 0x81, 0x20, 0x5, 0x4, 0x0, 0xb30, 0x2, @perf_bp={&(0x7f00000001c0), 0x4}, 0x20, 0x4, 0xb74c, 0x7, 0x400, 0x1f, 0x6}, r2, 0xd, 0xffffffffffffff9c, 0x1) 17:24:10 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000140)={0x3, 0x0, [0x0, 0x3], {0x0, @reserved}}) openat$userio(0xffffffffffffff9c, 0x0, 0x0, 0x0) 17:24:10 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000140)={0x3, 0x0, [0x0, 0xffffffffffffffe7], {0x0, @reserved}}) openat$userio(0xffffffffffffff9c, 0x0, 0x0, 0x0) 17:24:10 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000140)={0x80000001, 0x2, [], {0x0, @reserved}}) 17:24:10 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x80003, 0x100000000000088) r2 = socket$inet6(0xa, 0x802, 0x88) sendto$inet6(r2, 0x0, 0x0, 0x0, &(0x7f0000000340)={0xa, 0x10000000004e23, 0x0, @dev={0xfe, 0x80, [], 0x15}}, 0x1c) recvmmsg(r1, &(0x7f00000009c0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000640)=@rc, 0x80, &(0x7f0000000800)=[{0x0}], 0x1}, 0x0}], 0x2, 0x40000162, 0x0) 17:24:10 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_QUERY_DV_TIMINGS(r0, 0x80845663, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0xc519213b4aa49a4a, 0x11) renameat(r1, &(0x7f0000000100)='./file0\x00', r0, &(0x7f0000000140)='./file0\x00') r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x20000, 0x0) getsockopt$inet_sctp_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000040), &(0x7f0000000080)=0xb) 17:24:10 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, &(0x7f0000000180)="0f20c06635000000200f22c00f07ba400066b80200000066efbaf80c66b84809038766efbafc0c66ed660f38037f290f017e0066b92209000066b86ee7571066ba7662e61d0f3066b8040000000f23d00f21f866352000000c0f23f866b9650b000066b80000000066ba008000000f30f23e0f35", 0x74}], 0x1, 0x0, &(0x7f0000000040), 0x10000000000000e9) ioctl$KVM_RUN(r3, 0xae80, 0xa00) openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) 17:24:10 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x80003, 0x100000000000088) r2 = socket$inet6(0xa, 0x802, 0x88) sendto$inet6(r2, 0x0, 0x0, 0x0, &(0x7f0000000340)={0xa, 0x10000000004e23, 0x0, @dev={0xfe, 0x80, [], 0x15}}, 0x1c) recvmmsg(r1, &(0x7f00000009c0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000640)=@rc, 0x80, &(0x7f0000000800)=[{0x0}], 0x1}, 0x0}], 0x2, 0x40000162, 0x0) 17:24:10 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000140)={0x3, 0x0, [0x0, 0x8002], {0x0, @reserved}}) openat$userio(0xffffffffffffff9c, 0x0, 0x0, 0x0) 17:24:10 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000140)={0x80000001, 0x2, [], {0x0, @reserved}}) 17:24:10 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_QUERY_DV_TIMINGS(r0, 0x80845663, 0x0) 17:24:10 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x80003, 0x100000000000088) r2 = socket$inet6(0xa, 0x802, 0x88) sendto$inet6(r2, 0x0, 0x0, 0x0, &(0x7f0000000340)={0xa, 0x10000000004e23, 0x0, @dev={0xfe, 0x80, [], 0x15}}, 0x1c) recvmmsg(r1, &(0x7f00000009c0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000640)=@rc, 0x80, &(0x7f0000000800)=[{0x0}], 0x1}, 0x0}], 0x2, 0x40000162, 0x0) 17:24:10 executing program 0: ioctl$sock_inet_SIOCGIFNETMASK(0xffffffffffffffff, 0x891b, &(0x7f0000000440)={'tunl0\x00', {0x2, 0x4e1c, @broadcast}}) eventfd(0x0) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, &(0x7f0000000580)='nq\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0xd00000000000000, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x7c, 0x0, 0x1, 0x11, [0x0, 0x0, 0x0, 0x400100]}, 0x2c) stat(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)) r0 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000640)='IPVS\x00') sendmsg$IPVS_CMD_SET_DEST(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x100080}, 0xc, &(0x7f0000000100)={&(0x7f0000000680)=ANY=[]}, 0x1, 0x0, 0x0, 0x20000000}, 0x10) mkdir(&(0x7f0000000240)='./file0\x00', 0xfffffffffffffffc) mount(&(0x7f0000000540)=ANY=[], &(0x7f0000000380)='./file0\x00', &(0x7f0000000300)='ntfs\x00', 0x0, 0x0) r1 = open(&(0x7f0000000180)='./file0//ile0\x00', 0x10002, 0x2) sendmsg$IPVS_CMD_NEW_DEST(r1, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x8100}, 0xc, &(0x7f0000000280)={&(0x7f0000000680)={0xb4, r0, 0x310, 0x0, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x9}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x100000001}, @IPVS_CMD_ATTR_SERVICE={0x3c, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x4, 0x2}}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x33}, @IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0xc, 0x1d}}]}, @IPVS_CMD_ATTR_SERVICE={0x2c, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x200}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x58}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x6c}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'sed\x00'}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x2f}]}, @IPVS_CMD_ATTR_DEST={0x20, 0x2, [@IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@remote}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0x2}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7}]}, 0xb4}, 0x1, 0x0, 0x0, 0x4000804}, 0x8000) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setregid(0x0, 0x0) socket$can_raw(0x1d, 0x3, 0x1) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) inotify_rm_watch(0xffffffffffffffff, 0x0) r2 = getpid() perf_event_open(&(0x7f0000000480)={0x5, 0x70, 0xffffffffffff3b93, 0x81, 0x3, 0x6, 0x0, 0x10000, 0xa00, 0x7, 0x6, 0xffffffffffffdc91, 0x5, 0xba, 0x92, 0x80000000, 0x3, 0x3ff, 0x10001, 0x3, 0x4, 0xff, 0x81, 0x10001, 0x1, 0x1, 0xfff, 0xe934, 0xffffffffffffffc0, 0x3, 0x100000000, 0x8, 0x3, 0x51, 0x81, 0x20, 0x5, 0x4, 0x0, 0xb30, 0x2, @perf_bp={&(0x7f00000001c0), 0x4}, 0x20, 0x4, 0xb74c, 0x7, 0x400, 0x1f, 0x6}, r2, 0xd, 0xffffffffffffff9c, 0x1) 17:24:10 executing program 4: syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_ENUM_DV_TIMINGS(0xffffffffffffffff, 0xc0945662, &(0x7f0000000140)={0x80000001, 0x2, [], {0x0, @reserved}}) 17:24:10 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000140)={0x3, 0x0, [0x0, 0xd002000000000000], {0x0, @reserved}}) openat$userio(0xffffffffffffff9c, 0x0, 0x0, 0x0) 17:24:10 executing program 2: fcntl$getownex(0xffffffffffffff9c, 0x10, &(0x7f0000000000)={0x0, 0x0}) tkill(r0, 0x28) r1 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_QUERY_DV_TIMINGS(r1, 0x80845663, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x200000, 0x0) modify_ldt$write(0x1, &(0x7f00000000c0)={0x2, 0x20001000, 0x1000, 0x8, 0x80000000, 0xffffffff00000001, 0x800, 0x4, 0x428, 0x6}, 0x10) setsockopt$bt_BT_SECURITY(r2, 0x112, 0x4, &(0x7f0000000080)={0x2, 0x8624}, 0x2) 17:24:10 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x80003, 0x100000000000088) r2 = socket$inet6(0xa, 0x802, 0x88) sendto$inet6(r2, 0x0, 0x0, 0x0, &(0x7f0000000340)={0xa, 0x10000000004e23, 0x0, @dev={0xfe, 0x80, [], 0x15}}, 0x1c) recvmmsg(r1, &(0x7f00000009c0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000640)=@rc, 0x80, &(0x7f0000000800)=[{0x0}], 0x1}, 0x0}], 0x2, 0x40000162, 0x0) 17:24:10 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, &(0x7f0000000180)="0f20c06635000000200f22c00f07ba400066b80200000066efbaf80c66b84809038766efbafc0c66ed660f38037f290f017e0066b92209000066b86ee7571066ba7662e61d0f3066b8040000000f23d00f21f866352000000c0f23f866b9650b000066b80000000066ba008000000f30f23e0f35", 0x74}], 0x1, 0x0, &(0x7f0000000040), 0x10000000000000e9) ioctl$KVM_RUN(r3, 0xae80, 0x19) openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) 17:24:10 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000140)={0x3, 0x0, [0x0, 0xe7ffffff], {0x0, @reserved}}) openat$userio(0xffffffffffffff9c, 0x0, 0x0, 0x0) 17:24:10 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_QUERY_DV_TIMINGS(r0, 0x80845663, 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f00000002c0)={0x0, 0x0, 0xa, 0x0, [], [{0x5, 0xf, 0x0, 0x7fff, 0x80}, {0x1, 0x9, 0x0, 0xfffffffffffffffd, 0x80, 0x9}], [[], [], [], [], [], [], [], [], [], []]}) 17:24:10 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x80003, 0x100000000000088) r2 = socket$inet6(0xa, 0x802, 0x88) sendto$inet6(r2, 0x0, 0x0, 0x0, &(0x7f0000000340)={0xa, 0x10000000004e23, 0x0, @dev={0xfe, 0x80, [], 0x15}}, 0x1c) recvmmsg(r1, &(0x7f00000009c0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000640)=@rc, 0x80, &(0x7f0000000800)=[{0x0}], 0x1}, 0x0}], 0x2, 0x40000162, 0x0) 17:24:10 executing program 4: syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_ENUM_DV_TIMINGS(0xffffffffffffffff, 0xc0945662, &(0x7f0000000140)={0x80000001, 0x2, [], {0x0, @reserved}}) 17:24:10 executing program 0: ioctl$sock_inet_SIOCGIFNETMASK(0xffffffffffffffff, 0x891b, &(0x7f0000000440)={'tunl0\x00', {0x2, 0x4e1c, @broadcast}}) eventfd(0x0) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, &(0x7f0000000580)='nq\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0xd00000000000000, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x7c, 0x0, 0x1, 0x3, [0x0, 0x0, 0x0, 0x400100]}, 0x2c) stat(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)) r0 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000640)='IPVS\x00') sendmsg$IPVS_CMD_SET_DEST(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x100080}, 0xc, &(0x7f0000000100)={&(0x7f0000000680)=ANY=[]}, 0x1, 0x0, 0x0, 0x20000000}, 0x10) mkdir(&(0x7f0000000240)='./file0\x00', 0xfffffffffffffffc) mount(&(0x7f0000000540)=ANY=[], &(0x7f0000000380)='./file0\x00', &(0x7f0000000300)='ntfs\x00', 0x0, 0x0) r1 = open(&(0x7f0000000180)='./file0//ile0\x00', 0x10002, 0x2) sendmsg$IPVS_CMD_NEW_DEST(r1, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x8100}, 0xc, &(0x7f0000000280)={&(0x7f0000000680)={0xb4, r0, 0x310, 0x0, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x9}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x100000001}, @IPVS_CMD_ATTR_SERVICE={0x3c, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x4, 0x2}}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x33}, @IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0xc, 0x1d}}]}, @IPVS_CMD_ATTR_SERVICE={0x2c, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x200}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x58}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x6c}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'sed\x00'}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x2f}]}, @IPVS_CMD_ATTR_DEST={0x20, 0x2, [@IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@remote}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0x2}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7}]}, 0xb4}, 0x1, 0x0, 0x0, 0x4000804}, 0x8000) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setregid(0x0, 0x0) socket$can_raw(0x1d, 0x3, 0x1) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) inotify_rm_watch(0xffffffffffffffff, 0x0) r2 = getpid() perf_event_open(&(0x7f0000000480)={0x5, 0x70, 0xffffffffffff3b93, 0x81, 0x3, 0x6, 0x0, 0x10000, 0xa00, 0x7, 0x6, 0xffffffffffffdc91, 0x5, 0xba, 0x92, 0x80000000, 0x3, 0x3ff, 0x10001, 0x3, 0x4, 0xff, 0x81, 0x10001, 0x1, 0x1, 0xfff, 0xe934, 0xffffffffffffffc0, 0x3, 0x100000000, 0x8, 0x3, 0x51, 0x81, 0x20, 0x5, 0x4, 0x0, 0xb30, 0x2, @perf_bp={&(0x7f00000001c0), 0x4}, 0x20, 0x4, 0xb74c, 0x7, 0x400, 0x1f, 0x6}, r2, 0xd, 0xffffffffffffff9c, 0x1) 17:24:11 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000140)={0x3, 0x0, [0x0, 0x5], {0x0, @reserved}}) openat$userio(0xffffffffffffff9c, 0x0, 0x0, 0x0) 17:24:11 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, &(0x7f0000000180)="0f20c06635000000200f22c00f07ba400066b80200000066efbaf80c66b84809038766efbafc0c66ed660f38037f290f017e0066b92209000066b86ee7571066ba7662e61d0f3066b8040000000f23d00f21f866352000000c0f23f866b9650b000066b80000000066ba008000000f30f23e0f35", 0x74}], 0x1, 0x0, &(0x7f0000000040), 0x10000000000000e9) ioctl$KVM_RUN(r3, 0xae80, 0xe803000000000000) openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) 17:24:11 executing program 4: syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_ENUM_DV_TIMINGS(0xffffffffffffffff, 0xc0945662, &(0x7f0000000140)={0x80000001, 0x2, [], {0x0, @reserved}}) 17:24:11 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_QUERY_DV_TIMINGS(r0, 0x80845663, 0x0) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x80, 0x0) getsockopt$bt_rfcomm_RFCOMM_CONNINFO(r1, 0x12, 0x2, &(0x7f0000000040)=""/191, &(0x7f0000000100)=0xbf) 17:24:11 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x80003, 0x100000000000088) r2 = socket$inet6(0xa, 0x802, 0x88) sendto$inet6(r2, 0x0, 0x0, 0x0, &(0x7f0000000340)={0xa, 0x10000000004e23, 0x0, @dev={0xfe, 0x80, [], 0x15}}, 0x1c) recvmmsg(r1, &(0x7f00000009c0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000640)=@rc, 0x80, &(0x7f0000000800)=[{0x0}], 0x1}, 0x0}], 0x2, 0x40000162, 0x0) 17:24:11 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, &(0x7f0000000180)="0f20c06635000000200f22c00f07ba400066b80200000066efbaf80c66b84809038766efbafc0c66ed660f38037f290f017e0066b92209000066b86ee7571066ba7662e61d0f3066b8040000000f23d00f21f866352000000c0f23f866b9650b000066b80000000066ba008000000f30f23e0f35", 0x74}], 0x1, 0x0, &(0x7f0000000040), 0x10000000000000e9) ioctl$KVM_RUN(r3, 0xae80, 0x1100) openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) 17:24:11 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000140)={0x3, 0x0, [0x0, 0x300], {0x0, @reserved}}) openat$userio(0xffffffffffffff9c, 0x0, 0x0, 0x0) 17:24:11 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_ENUM_DV_TIMINGS(r0, 0xc0945662, 0x0) 17:24:11 executing program 0: ioctl$sock_inet_SIOCGIFNETMASK(0xffffffffffffffff, 0x891b, &(0x7f0000000440)={'tunl0\x00', {0x2, 0x4e1c, @broadcast}}) eventfd(0x0) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, &(0x7f0000000580)='nq\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0xd00000000000000, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x7c, 0x0, 0x1, 0x13, [0x0, 0x0, 0x0, 0x400100]}, 0x2c) stat(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)) r0 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000640)='IPVS\x00') sendmsg$IPVS_CMD_SET_DEST(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x100080}, 0xc, &(0x7f0000000100)={&(0x7f0000000680)=ANY=[]}, 0x1, 0x0, 0x0, 0x20000000}, 0x10) mkdir(&(0x7f0000000240)='./file0\x00', 0xfffffffffffffffc) mount(&(0x7f0000000540)=ANY=[], &(0x7f0000000380)='./file0\x00', &(0x7f0000000300)='ntfs\x00', 0x0, 0x0) r1 = open(&(0x7f0000000180)='./file0//ile0\x00', 0x10002, 0x2) sendmsg$IPVS_CMD_NEW_DEST(r1, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x8100}, 0xc, &(0x7f0000000280)={&(0x7f0000000680)={0xb4, r0, 0x310, 0x0, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x9}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x100000001}, @IPVS_CMD_ATTR_SERVICE={0x3c, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x4, 0x2}}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x33}, @IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0xc, 0x1d}}]}, @IPVS_CMD_ATTR_SERVICE={0x2c, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x200}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x58}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x6c}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'sed\x00'}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x2f}]}, @IPVS_CMD_ATTR_DEST={0x20, 0x2, [@IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@remote}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0x2}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7}]}, 0xb4}, 0x1, 0x0, 0x0, 0x4000804}, 0x8000) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setregid(0x0, 0x0) socket$can_raw(0x1d, 0x3, 0x1) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) inotify_rm_watch(0xffffffffffffffff, 0x0) r2 = getpid() perf_event_open(&(0x7f0000000480)={0x5, 0x70, 0xffffffffffff3b93, 0x81, 0x3, 0x6, 0x0, 0x10000, 0xa00, 0x7, 0x6, 0xffffffffffffdc91, 0x5, 0xba, 0x92, 0x80000000, 0x3, 0x3ff, 0x10001, 0x3, 0x4, 0xff, 0x81, 0x10001, 0x1, 0x1, 0xfff, 0xe934, 0xffffffffffffffc0, 0x3, 0x100000000, 0x8, 0x3, 0x51, 0x81, 0x20, 0x5, 0x4, 0x0, 0xb30, 0x2, @perf_bp={&(0x7f00000001c0), 0x4}, 0x20, 0x4, 0xb74c, 0x7, 0x400, 0x1f, 0x6}, r2, 0xd, 0xffffffffffffff9c, 0x1) 17:24:11 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_QUERY_DV_TIMINGS(r0, 0x80845663, 0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x10080, 0x0) accept4$llc(r1, &(0x7f0000000040)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}, &(0x7f0000000080)=0x10, 0x0) 17:24:11 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x80003, 0x100000000000088) r2 = socket$inet6(0xa, 0x802, 0x88) sendto$inet6(r2, 0x0, 0x0, 0x0, &(0x7f0000000340)={0xa, 0x10000000004e23, 0x0, @dev={0xfe, 0x80, [], 0x15}}, 0x1c) recvmmsg(r1, &(0x7f00000009c0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000640)=@rc, 0x80, &(0x7f0000000800)=[{0x0}], 0x1}, 0x0}], 0x2, 0x40000162, 0x0) 17:24:11 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000140)={0x3, 0x0, [0x0, 0x2d0], {0x0, @reserved}}) openat$userio(0xffffffffffffff9c, 0x0, 0x0, 0x0) 17:24:11 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_ENUM_DV_TIMINGS(r0, 0xc0945662, 0x0) 17:24:11 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0xfffffffffffffffe) ioctl$VIDIOC_QUERY_DV_TIMINGS(r0, 0x80845663, 0x0) r1 = socket$netlink(0x10, 0x3, 0xb) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r1, 0x10e, 0x1, &(0x7f0000000040)=0x12, 0x4) 17:24:11 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, &(0x7f0000000180)="0f20c06635000000200f22c00f07ba400066b80200000066efbaf80c66b84809038766efbafc0c66ed660f38037f290f017e0066b92209000066b86ee7571066ba7662e61d0f3066b8040000000f23d00f21f866352000000c0f23f866b9650b000066b80000000066ba008000000f30f23e0f35", 0x74}], 0x1, 0x0, &(0x7f0000000040), 0x10000000000000e9) ioctl$KVM_RUN(r3, 0xae80, 0x1e00000000000000) openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) 17:24:11 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x80003, 0x100000000000088) r2 = socket$inet6(0xa, 0x802, 0x88) sendto$inet6(r2, 0x0, 0x0, 0x0, &(0x7f0000000340)={0xa, 0x10000000004e23, 0x0, @dev={0xfe, 0x80, [], 0x15}}, 0x1c) recvmmsg(r1, &(0x7f00000009c0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000640)=@rc, 0x80, &(0x7f0000000800)=[{0x0}], 0x1}, 0x0}], 0x2, 0x40000162, 0x0) 17:24:11 executing program 0: ioctl$sock_inet_SIOCGIFNETMASK(0xffffffffffffffff, 0x891b, &(0x7f0000000440)={'tunl0\x00', {0x2, 0x4e1c, @broadcast}}) eventfd(0x0) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, &(0x7f0000000580)='nq\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0xd00000000000000, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x7c, 0x0, 0x1, 0x10, [0x0, 0x0, 0x0, 0x400100]}, 0x2c) stat(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)) r0 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000640)='IPVS\x00') sendmsg$IPVS_CMD_SET_DEST(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x100080}, 0xc, &(0x7f0000000100)={&(0x7f0000000680)=ANY=[]}, 0x1, 0x0, 0x0, 0x20000000}, 0x10) mkdir(&(0x7f0000000240)='./file0\x00', 0xfffffffffffffffc) mount(&(0x7f0000000540)=ANY=[], &(0x7f0000000380)='./file0\x00', &(0x7f0000000300)='ntfs\x00', 0x0, 0x0) r1 = open(&(0x7f0000000180)='./file0//ile0\x00', 0x10002, 0x2) sendmsg$IPVS_CMD_NEW_DEST(r1, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x8100}, 0xc, &(0x7f0000000280)={&(0x7f0000000680)={0xb4, r0, 0x310, 0x0, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x9}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x100000001}, @IPVS_CMD_ATTR_SERVICE={0x3c, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x4, 0x2}}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x33}, @IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0xc, 0x1d}}]}, @IPVS_CMD_ATTR_SERVICE={0x2c, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x200}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x58}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x6c}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'sed\x00'}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x2f}]}, @IPVS_CMD_ATTR_DEST={0x20, 0x2, [@IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@remote}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0x2}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7}]}, 0xb4}, 0x1, 0x0, 0x0, 0x4000804}, 0x8000) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setregid(0x0, 0x0) socket$can_raw(0x1d, 0x3, 0x1) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) inotify_rm_watch(0xffffffffffffffff, 0x0) r2 = getpid() perf_event_open(&(0x7f0000000480)={0x5, 0x70, 0xffffffffffff3b93, 0x81, 0x3, 0x6, 0x0, 0x10000, 0xa00, 0x7, 0x6, 0xffffffffffffdc91, 0x5, 0xba, 0x92, 0x80000000, 0x3, 0x3ff, 0x10001, 0x3, 0x4, 0xff, 0x81, 0x10001, 0x1, 0x1, 0xfff, 0xe934, 0xffffffffffffffc0, 0x3, 0x100000000, 0x8, 0x3, 0x51, 0x81, 0x20, 0x5, 0x4, 0x0, 0xb30, 0x2, @perf_bp={&(0x7f00000001c0), 0x4}, 0x20, 0x4, 0xb74c, 0x7, 0x400, 0x1f, 0x6}, r2, 0xd, 0xffffffffffffff9c, 0x1) 17:24:11 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_ENUM_DV_TIMINGS(r0, 0xc0945662, 0x0) 17:24:11 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000140)={0x3, 0x0, [0x0, 0x300000000000000], {0x0, @reserved}}) openat$userio(0xffffffffffffff9c, 0x0, 0x0, 0x0) [ 536.370278] audit: type=1400 audit(1544203451.651:77): avc: denied { create } for pid=28108 comm="syz-executor2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_connector_socket permissive=1 17:24:11 executing program 2: r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_G_SELECTION(r0, 0xc040563d, &(0x7f0000000040)={0x1, 0x4, 0x100, 0x4, {0x10000, 0x101, 0x80, 0x10000}}) r1 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_QUERY_DV_TIMINGS(r1, 0x80845663, 0x0) 17:24:11 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x80003, 0x100000000000088) r2 = socket$inet6(0xa, 0x802, 0x88) sendto$inet6(r2, 0x0, 0x0, 0x0, &(0x7f0000000340)={0xa, 0x10000000004e23, 0x0, @dev={0xfe, 0x80, [], 0x15}}, 0x1c) recvmmsg(r1, &(0x7f00000009c0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000640)=@rc, 0x80, &(0x7f0000000800)=[{0x0}], 0x1}, 0x0}], 0x2, 0x40000162, 0x0) [ 536.502700] audit: type=1400 audit(1544203451.661:78): avc: denied { setopt } for pid=28108 comm="syz-executor2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_connector_socket permissive=1 17:24:11 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000140)={0x3, 0x0, [0x0, 0x4002000000000000], {0x0, @reserved}}) openat$userio(0xffffffffffffff9c, 0x0, 0x0, 0x0) 17:24:11 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x50080, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r1, 0x40045532, &(0x7f00000001c0)=0x79) ioctl$sock_SIOCOUTQNSD(r1, 0x894b, &(0x7f0000000100)) getsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000000080), &(0x7f00000000c0)=0x4) ioctl$VIDIOC_QUERY_DV_TIMINGS(r0, 0x80845663, 0x0) ioctl$KVM_S390_VCPU_FAULT(r1, 0x4008ae52, &(0x7f0000000040)=0x3) 17:24:11 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000140)={0x0, 0x2, [], {0x0, @reserved}}) 17:24:11 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, &(0x7f0000000180)="0f20c06635000000200f22c00f07ba400066b80200000066efbaf80c66b84809038766efbafc0c66ed660f38037f290f017e0066b92209000066b86ee7571066ba7662e61d0f3066b8040000000f23d00f21f866352000000c0f23f866b9650b000066b80000000066ba008000000f30f23e0f35", 0x74}], 0x1, 0x0, &(0x7f0000000040), 0x10000000000000e9) ioctl$KVM_RUN(r3, 0xae80, 0x40000000) openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) 17:24:12 executing program 0: ioctl$sock_inet_SIOCGIFNETMASK(0xffffffffffffffff, 0x891b, &(0x7f0000000440)={'tunl0\x00', {0x2, 0x4e1c, @broadcast}}) eventfd(0x0) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, &(0x7f0000000580)='nq\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0xd00000000000000, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x7c, 0x0, 0x1, 0xd000000, [0x0, 0x0, 0x0, 0x400100]}, 0x2c) stat(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)) r0 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000640)='IPVS\x00') sendmsg$IPVS_CMD_SET_DEST(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x100080}, 0xc, &(0x7f0000000100)={&(0x7f0000000680)=ANY=[]}, 0x1, 0x0, 0x0, 0x20000000}, 0x10) mkdir(&(0x7f0000000240)='./file0\x00', 0xfffffffffffffffc) mount(&(0x7f0000000540)=ANY=[], &(0x7f0000000380)='./file0\x00', &(0x7f0000000300)='ntfs\x00', 0x0, 0x0) r1 = open(&(0x7f0000000180)='./file0//ile0\x00', 0x10002, 0x2) sendmsg$IPVS_CMD_NEW_DEST(r1, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x8100}, 0xc, &(0x7f0000000280)={&(0x7f0000000680)={0xb4, r0, 0x310, 0x0, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x9}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x100000001}, @IPVS_CMD_ATTR_SERVICE={0x3c, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x4, 0x2}}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x33}, @IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0xc, 0x1d}}]}, @IPVS_CMD_ATTR_SERVICE={0x2c, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x200}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x58}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x6c}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'sed\x00'}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x2f}]}, @IPVS_CMD_ATTR_DEST={0x20, 0x2, [@IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@remote}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0x2}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7}]}, 0xb4}, 0x1, 0x0, 0x0, 0x4000804}, 0x8000) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setregid(0x0, 0x0) socket$can_raw(0x1d, 0x3, 0x1) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) inotify_rm_watch(0xffffffffffffffff, 0x0) r2 = getpid() perf_event_open(&(0x7f0000000480)={0x5, 0x70, 0xffffffffffff3b93, 0x81, 0x3, 0x6, 0x0, 0x10000, 0xa00, 0x7, 0x6, 0xffffffffffffdc91, 0x5, 0xba, 0x92, 0x80000000, 0x3, 0x3ff, 0x10001, 0x3, 0x4, 0xff, 0x81, 0x10001, 0x1, 0x1, 0xfff, 0xe934, 0xffffffffffffffc0, 0x3, 0x100000000, 0x8, 0x3, 0x51, 0x81, 0x20, 0x5, 0x4, 0x0, 0xb30, 0x2, @perf_bp={&(0x7f00000001c0), 0x4}, 0x20, 0x4, 0xb74c, 0x7, 0x400, 0x1f, 0x6}, r2, 0xd, 0xffffffffffffff9c, 0x1) 17:24:12 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000140)={0x3, 0x0, [0x0, 0xfffffdfd], {0x0, @reserved}}) openat$userio(0xffffffffffffff9c, 0x0, 0x0, 0x0) 17:24:12 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000140)={0x0, 0x2, [], {0x0, @reserved}}) 17:24:12 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x80003, 0x100000000000088) r2 = socket$inet6(0xa, 0x802, 0x88) sendto$inet6(r2, 0x0, 0x0, 0x0, &(0x7f0000000340)={0xa, 0x10000000004e23, 0x0, @dev={0xfe, 0x80, [], 0x15}}, 0x1c) recvmmsg(r1, &(0x7f00000009c0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000640)=@rc, 0x80, &(0x7f0000000800)=[{0x0}], 0x1}, 0x0}], 0x2, 0x40000162, 0x0) 17:24:12 executing program 2: openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x101000, 0x0) r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_QUERY_DV_TIMINGS(r0, 0x80845663, 0x0) clock_getres(0x6, &(0x7f0000000040)) 17:24:12 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, &(0x7f0000000180)="0f20c06635000000200f22c00f07ba400066b80200000066efbaf80c66b84809038766efbafc0c66ed660f38037f290f017e0066b92209000066b86ee7571066ba7662e61d0f3066b8040000000f23d00f21f866352000000c0f23f866b9650b000066b80000000066ba008000000f30f23e0f35", 0x74}], 0x1, 0x0, &(0x7f0000000040), 0x10000000000000e9) ioctl$KVM_RUN(r3, 0xae80, 0x14000000) openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) 17:24:12 executing program 0: ioctl$sock_inet_SIOCGIFNETMASK(0xffffffffffffffff, 0x891b, &(0x7f0000000440)={'tunl0\x00', {0x2, 0x4e1c, @broadcast}}) eventfd(0x0) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, &(0x7f0000000580)='nq\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0xd00000000000000, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x7c, 0x0, 0x1, 0xb00000000000000, [0x0, 0x0, 0x0, 0x400100]}, 0x2c) stat(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)) r0 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000640)='IPVS\x00') sendmsg$IPVS_CMD_SET_DEST(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x100080}, 0xc, &(0x7f0000000100)={&(0x7f0000000680)=ANY=[]}, 0x1, 0x0, 0x0, 0x20000000}, 0x10) mkdir(&(0x7f0000000240)='./file0\x00', 0xfffffffffffffffc) mount(&(0x7f0000000540)=ANY=[], &(0x7f0000000380)='./file0\x00', &(0x7f0000000300)='ntfs\x00', 0x0, 0x0) r1 = open(&(0x7f0000000180)='./file0//ile0\x00', 0x10002, 0x2) sendmsg$IPVS_CMD_NEW_DEST(r1, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x8100}, 0xc, &(0x7f0000000280)={&(0x7f0000000680)={0xb4, r0, 0x310, 0x0, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x9}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x100000001}, @IPVS_CMD_ATTR_SERVICE={0x3c, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x4, 0x2}}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x33}, @IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0xc, 0x1d}}]}, @IPVS_CMD_ATTR_SERVICE={0x2c, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x200}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x58}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x6c}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'sed\x00'}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x2f}]}, @IPVS_CMD_ATTR_DEST={0x20, 0x2, [@IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@remote}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0x2}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7}]}, 0xb4}, 0x1, 0x0, 0x0, 0x4000804}, 0x8000) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setregid(0x0, 0x0) socket$can_raw(0x1d, 0x3, 0x1) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) inotify_rm_watch(0xffffffffffffffff, 0x0) r2 = getpid() perf_event_open(&(0x7f0000000480)={0x5, 0x70, 0xffffffffffff3b93, 0x81, 0x3, 0x6, 0x0, 0x10000, 0xa00, 0x7, 0x6, 0xffffffffffffdc91, 0x5, 0xba, 0x92, 0x80000000, 0x3, 0x3ff, 0x10001, 0x3, 0x4, 0xff, 0x81, 0x10001, 0x1, 0x1, 0xfff, 0xe934, 0xffffffffffffffc0, 0x3, 0x100000000, 0x8, 0x3, 0x51, 0x81, 0x20, 0x5, 0x4, 0x0, 0xb30, 0x2, @perf_bp={&(0x7f00000001c0), 0x4}, 0x20, 0x4, 0xb74c, 0x7, 0x400, 0x1f, 0x6}, r2, 0xd, 0xffffffffffffff9c, 0x1) 17:24:12 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000100)='/dev/video#\x00', 0x1, 0x2) ioctl$VIDIOC_QUERY_DV_TIMINGS(r0, 0x80845663, 0x0) r1 = syz_open_dev$sndpcmc(&(0x7f0000000140)='/dev/snd/pcmC#D#c\x00', 0x7, 0x181000) write$FUSE_NOTIFY_DELETE(r1, &(0x7f0000000180)={0x35, 0x6, 0x0, {0x6, 0x5, 0xc, 0x0, '/dev/video#\x00'}}, 0x35) ioctl$FS_IOC_GETFSLABEL(r0, 0x81009431, &(0x7f0000000000)) 17:24:12 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000140)={0x0, 0x2, [], {0x0, @reserved}}) 17:24:12 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x80003, 0x100000000000088) r2 = socket$inet6(0xa, 0x802, 0x88) sendto$inet6(r2, 0x0, 0x0, 0x0, &(0x7f0000000340)={0xa, 0x10000000004e23, 0x0, @dev={0xfe, 0x80, [], 0x15}}, 0x1c) recvmmsg(r1, &(0x7f00000009c0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000640)=@rc, 0x80, &(0x7f0000000800)=[{0x0}], 0x1}, 0x0}], 0x2, 0x40000162, 0x0) 17:24:12 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000140)={0x3, 0x0, [0x0, 0x200000000000000], {0x0, @reserved}}) openat$userio(0xffffffffffffff9c, 0x0, 0x0, 0x0) 17:24:12 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000140)={0x3, 0x0, [0x0, 0x1000000], {0x0, @reserved}}) openat$userio(0xffffffffffffff9c, 0x0, 0x0, 0x0) 17:24:12 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x1000) ioctl$VIDIOC_QUERY_DV_TIMINGS(r0, 0x80845663, 0x0) 17:24:12 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000140)={0x80000001, 0x0, [], {0x0, @reserved}}) 17:24:12 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, &(0x7f0000000180)="0f20c06635000000200f22c00f07ba400066b80200000066efbaf80c66b84809038766efbafc0c66ed660f38037f290f017e0066b92209000066b86ee7571066ba7662e61d0f3066b8040000000f23d00f21f866352000000c0f23f866b9650b000066b80000000066ba008000000f30f23e0f35", 0x74}], 0x1, 0x0, &(0x7f0000000040), 0x10000000000000e9) ioctl$KVM_RUN(r3, 0xae80, 0x13000000) openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) 17:24:12 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x80003, 0x100000000000088) r2 = socket$inet6(0xa, 0x802, 0x88) sendto$inet6(r2, 0x0, 0x0, 0x0, &(0x7f0000000340)={0xa, 0x10000000004e23, 0x0, @dev={0xfe, 0x80, [], 0x15}}, 0x1c) recvmmsg(r1, &(0x7f00000009c0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000640)=@rc, 0x80, &(0x7f0000000800)=[{0x0}], 0x1}, 0x0}], 0x2, 0x40000162, 0x0) 17:24:12 executing program 4: ioctl$sock_inet_SIOCGIFNETMASK(0xffffffffffffffff, 0x891b, &(0x7f0000000440)={'tunl0\x00', {0x2, 0x4e1c, @broadcast}}) eventfd(0x0) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, &(0x7f0000000580)='nq\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0xd00000000000000, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x7c, 0x0, 0x1, 0x700000000000000, [0x0, 0x0, 0x0, 0x400100]}, 0x2c) stat(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)) r0 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000640)='IPVS\x00') sendmsg$IPVS_CMD_SET_DEST(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x100080}, 0xc, &(0x7f0000000100)={&(0x7f0000000680)=ANY=[]}, 0x1, 0x0, 0x0, 0x20000000}, 0x10) mkdir(&(0x7f0000000240)='./file0\x00', 0xfffffffffffffffc) mount(&(0x7f0000000540)=ANY=[], &(0x7f0000000380)='./file0\x00', &(0x7f0000000300)='ntfs\x00', 0x0, 0x0) r1 = open(&(0x7f0000000180)='./file0//ile0\x00', 0x10002, 0x2) sendmsg$IPVS_CMD_NEW_DEST(r1, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x8100}, 0xc, &(0x7f0000000280)={&(0x7f0000000680)={0xb4, r0, 0x310, 0x0, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x9}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x100000001}, @IPVS_CMD_ATTR_SERVICE={0x3c, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x4, 0x2}}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x33}, @IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0xc, 0x1d}}]}, @IPVS_CMD_ATTR_SERVICE={0x2c, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x200}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x58}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x6c}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'sed\x00'}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x2f}]}, @IPVS_CMD_ATTR_DEST={0x20, 0x2, [@IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@remote}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0x2}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7}]}, 0xb4}, 0x1, 0x0, 0x0, 0x4000804}, 0x8000) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setregid(0x0, 0x0) socket$can_raw(0x1d, 0x3, 0x1) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) inotify_rm_watch(0xffffffffffffffff, 0x0) r2 = getpid() perf_event_open(&(0x7f0000000480)={0x5, 0x70, 0xffffffffffff3b93, 0x81, 0x3, 0x6, 0x0, 0x10000, 0xa00, 0x7, 0x6, 0xffffffffffffdc91, 0x5, 0xba, 0x92, 0x80000000, 0x3, 0x3ff, 0x10001, 0x3, 0x4, 0xff, 0x81, 0x10001, 0x1, 0x1, 0xfff, 0xe934, 0xffffffffffffffc0, 0x3, 0x100000000, 0x8, 0x3, 0x51, 0x81, 0x20, 0x5, 0x4, 0x0, 0xb30, 0x2, @perf_bp={&(0x7f00000001c0), 0x4}, 0x20, 0x4, 0xb74c, 0x7, 0x400, 0x1f, 0x6}, r2, 0xd, 0xffffffffffffff9c, 0x1) 17:24:12 executing program 0: ioctl$sock_inet_SIOCGIFNETMASK(0xffffffffffffffff, 0x891b, &(0x7f0000000440)={'tunl0\x00', {0x2, 0x4e1c, @broadcast}}) eventfd(0x0) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, &(0x7f0000000580)='nq\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0xd00000000000000, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x7c, 0x0, 0x1, 0xb000000, [0x0, 0x0, 0x0, 0x400100]}, 0x2c) stat(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)) r0 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000640)='IPVS\x00') sendmsg$IPVS_CMD_SET_DEST(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x100080}, 0xc, &(0x7f0000000100)={&(0x7f0000000680)=ANY=[]}, 0x1, 0x0, 0x0, 0x20000000}, 0x10) mkdir(&(0x7f0000000240)='./file0\x00', 0xfffffffffffffffc) mount(&(0x7f0000000540)=ANY=[], &(0x7f0000000380)='./file0\x00', &(0x7f0000000300)='ntfs\x00', 0x0, 0x0) r1 = open(&(0x7f0000000180)='./file0//ile0\x00', 0x10002, 0x2) sendmsg$IPVS_CMD_NEW_DEST(r1, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x8100}, 0xc, &(0x7f0000000280)={&(0x7f0000000680)={0xb4, r0, 0x310, 0x0, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x9}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x100000001}, @IPVS_CMD_ATTR_SERVICE={0x3c, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x4, 0x2}}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x33}, @IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0xc, 0x1d}}]}, @IPVS_CMD_ATTR_SERVICE={0x2c, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x200}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x58}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x6c}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'sed\x00'}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x2f}]}, @IPVS_CMD_ATTR_DEST={0x20, 0x2, [@IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@remote}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0x2}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7}]}, 0xb4}, 0x1, 0x0, 0x0, 0x4000804}, 0x8000) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setregid(0x0, 0x0) socket$can_raw(0x1d, 0x3, 0x1) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) inotify_rm_watch(0xffffffffffffffff, 0x0) r2 = getpid() perf_event_open(&(0x7f0000000480)={0x5, 0x70, 0xffffffffffff3b93, 0x81, 0x3, 0x6, 0x0, 0x10000, 0xa00, 0x7, 0x6, 0xffffffffffffdc91, 0x5, 0xba, 0x92, 0x80000000, 0x3, 0x3ff, 0x10001, 0x3, 0x4, 0xff, 0x81, 0x10001, 0x1, 0x1, 0xfff, 0xe934, 0xffffffffffffffc0, 0x3, 0x100000000, 0x8, 0x3, 0x51, 0x81, 0x20, 0x5, 0x4, 0x0, 0xb30, 0x2, @perf_bp={&(0x7f00000001c0), 0x4}, 0x20, 0x4, 0xb74c, 0x7, 0x400, 0x1f, 0x6}, r2, 0xd, 0xffffffffffffff9c, 0x1) 17:24:12 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000140)={0x3, 0x0, [0x0, 0xfdfdffff], {0x0, @reserved}}) openat$userio(0xffffffffffffff9c, 0x0, 0x0, 0x0) 17:24:12 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) pipe2(&(0x7f0000000000), 0x83ffe) ioctl$VIDIOC_QUERY_DV_TIMINGS(r0, 0x80845663, 0x0) 17:24:12 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x80003, 0x100000000000088) r2 = socket$inet6(0xa, 0x802, 0x88) sendto$inet6(r2, 0x0, 0x0, 0x0, &(0x7f0000000340)={0xa, 0x10000000004e23, 0x0, @dev={0xfe, 0x80, [], 0x15}}, 0x1c) recvmmsg(r1, &(0x7f00000009c0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000640)=@rc, 0x80, &(0x7f0000000800)=[{0x0}], 0x1}, 0x0}], 0x2, 0x40000162, 0x0) 17:24:13 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, &(0x7f0000000180)="0f20c06635000000200f22c00f07ba400066b80200000066efbaf80c66b84809038766efbafc0c66ed660f38037f290f017e0066b92209000066b86ee7571066ba7662e61d0f3066b8040000000f23d00f21f866352000000c0f23f866b9650b000066b80000000066ba008000000f30f23e0f35", 0x74}], 0x1, 0x0, &(0x7f0000000040), 0x10000000000000e9) ioctl$KVM_RUN(r3, 0xae80, 0x16) openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) 17:24:13 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000140)={0x3, 0x0, [0x0, 0xffe7], {0x0, @reserved}}) openat$userio(0xffffffffffffff9c, 0x0, 0x0, 0x0) 17:24:13 executing program 2: uname(&(0x7f0000000040)=""/66) r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) modify_ldt$write(0x1, &(0x7f0000000000)={0x85b, 0x20001000, 0x0, 0xfc4d, 0x4, 0x7, 0x101, 0x4, 0x401, 0x9}, 0x10) ioctl$VIDIOC_QUERY_DV_TIMINGS(r0, 0x80845663, 0x0) 17:24:13 executing program 4: ioctl$sock_inet_SIOCGIFNETMASK(0xffffffffffffffff, 0x891b, &(0x7f0000000440)={'tunl0\x00', {0x2, 0x4e1c, @broadcast}}) eventfd(0x0) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, &(0x7f0000000580)='nq\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0xd00000000000000, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x7c, 0x0, 0x1, 0x700000000000000, [0x0, 0x0, 0x0, 0x400100]}, 0x2c) stat(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)) r0 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000640)='IPVS\x00') sendmsg$IPVS_CMD_SET_DEST(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x100080}, 0xc, &(0x7f0000000100)={&(0x7f0000000680)=ANY=[]}, 0x1, 0x0, 0x0, 0x20000000}, 0x10) mkdir(&(0x7f0000000240)='./file0\x00', 0xfffffffffffffffc) mount(&(0x7f0000000540)=ANY=[], &(0x7f0000000380)='./file0\x00', &(0x7f0000000300)='ntfs\x00', 0x0, 0x0) r1 = open(&(0x7f0000000180)='./file0//ile0\x00', 0x10002, 0x2) sendmsg$IPVS_CMD_NEW_DEST(r1, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x8100}, 0xc, &(0x7f0000000280)={&(0x7f0000000680)={0xb4, r0, 0x310, 0x0, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x9}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x100000001}, @IPVS_CMD_ATTR_SERVICE={0x3c, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x4, 0x2}}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x33}, @IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0xc, 0x1d}}]}, @IPVS_CMD_ATTR_SERVICE={0x2c, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x200}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x58}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x6c}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'sed\x00'}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x2f}]}, @IPVS_CMD_ATTR_DEST={0x20, 0x2, [@IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@remote}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0x2}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7}]}, 0xb4}, 0x1, 0x0, 0x0, 0x4000804}, 0x8000) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setregid(0x0, 0x0) socket$can_raw(0x1d, 0x3, 0x1) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) inotify_rm_watch(0xffffffffffffffff, 0x0) r2 = getpid() perf_event_open(&(0x7f0000000480)={0x5, 0x70, 0xffffffffffff3b93, 0x81, 0x3, 0x6, 0x0, 0x10000, 0xa00, 0x7, 0x6, 0xffffffffffffdc91, 0x5, 0xba, 0x92, 0x80000000, 0x3, 0x3ff, 0x10001, 0x3, 0x4, 0xff, 0x81, 0x10001, 0x1, 0x1, 0xfff, 0xe934, 0xffffffffffffffc0, 0x3, 0x100000000, 0x8, 0x3, 0x51, 0x81, 0x20, 0x5, 0x4, 0x0, 0xb30, 0x2, @perf_bp={&(0x7f00000001c0), 0x4}, 0x20, 0x4, 0xb74c, 0x7, 0x400, 0x1f, 0x6}, r2, 0xd, 0xffffffffffffff9c, 0x1) 17:24:13 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x80003, 0x100000000000088) r2 = socket$inet6(0xa, 0x802, 0x88) sendto$inet6(r2, 0x0, 0x0, 0x0, &(0x7f0000000340)={0xa, 0x10000000004e23, 0x0, @dev={0xfe, 0x80, [], 0x15}}, 0x1c) recvmmsg(r1, &(0x7f00000009c0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000640)=@rc, 0x80, &(0x7f0000000800)=[{0x0}], 0x1}, 0x0}], 0x2, 0x40000162, 0x0) 17:24:13 executing program 0: ioctl$sock_inet_SIOCGIFNETMASK(0xffffffffffffffff, 0x891b, &(0x7f0000000440)={'tunl0\x00', {0x2, 0x4e1c, @broadcast}}) eventfd(0x0) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, &(0x7f0000000580)='nq\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0xd00000000000000, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x7c, 0x0, 0x1, 0x12000000, [0x0, 0x0, 0x0, 0x400100]}, 0x2c) stat(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)) r0 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000640)='IPVS\x00') sendmsg$IPVS_CMD_SET_DEST(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x100080}, 0xc, &(0x7f0000000100)={&(0x7f0000000680)=ANY=[]}, 0x1, 0x0, 0x0, 0x20000000}, 0x10) mkdir(&(0x7f0000000240)='./file0\x00', 0xfffffffffffffffc) mount(&(0x7f0000000540)=ANY=[], &(0x7f0000000380)='./file0\x00', &(0x7f0000000300)='ntfs\x00', 0x0, 0x0) r1 = open(&(0x7f0000000180)='./file0//ile0\x00', 0x10002, 0x2) sendmsg$IPVS_CMD_NEW_DEST(r1, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x8100}, 0xc, &(0x7f0000000280)={&(0x7f0000000680)={0xb4, r0, 0x310, 0x0, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x9}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x100000001}, @IPVS_CMD_ATTR_SERVICE={0x3c, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x4, 0x2}}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x33}, @IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0xc, 0x1d}}]}, @IPVS_CMD_ATTR_SERVICE={0x2c, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x200}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x58}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x6c}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'sed\x00'}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x2f}]}, @IPVS_CMD_ATTR_DEST={0x20, 0x2, [@IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@remote}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0x2}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7}]}, 0xb4}, 0x1, 0x0, 0x0, 0x4000804}, 0x8000) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setregid(0x0, 0x0) socket$can_raw(0x1d, 0x3, 0x1) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) inotify_rm_watch(0xffffffffffffffff, 0x0) r2 = getpid() perf_event_open(&(0x7f0000000480)={0x5, 0x70, 0xffffffffffff3b93, 0x81, 0x3, 0x6, 0x0, 0x10000, 0xa00, 0x7, 0x6, 0xffffffffffffdc91, 0x5, 0xba, 0x92, 0x80000000, 0x3, 0x3ff, 0x10001, 0x3, 0x4, 0xff, 0x81, 0x10001, 0x1, 0x1, 0xfff, 0xe934, 0xffffffffffffffc0, 0x3, 0x100000000, 0x8, 0x3, 0x51, 0x81, 0x20, 0x5, 0x4, 0x0, 0xb30, 0x2, @perf_bp={&(0x7f00000001c0), 0x4}, 0x20, 0x4, 0xb74c, 0x7, 0x400, 0x1f, 0x6}, r2, 0xd, 0xffffffffffffff9c, 0x1) 17:24:13 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) r1 = dup(r0) ioctl$KVM_DIRTY_TLB(r1, 0x4010aeaa, &(0x7f0000000000)={0x2, 0x401}) ioctl$VIDIOC_QUERY_DV_TIMINGS(r0, 0x80845663, 0x0) 17:24:13 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000140)={0x3, 0x0, [0x0, 0xe0010000], {0x0, @reserved}}) openat$userio(0xffffffffffffff9c, 0x0, 0x0, 0x0) 17:24:13 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x80003, 0x100000000000088) r2 = socket$inet6(0xa, 0x802, 0x88) sendto$inet6(r2, 0x0, 0x0, 0x0, &(0x7f0000000340)={0xa, 0x10000000004e23, 0x0, @dev={0xfe, 0x80, [], 0x15}}, 0x1c) recvmmsg(r1, &(0x7f00000009c0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000640)=@rc, 0x80, &(0x7f0000000800)=[{0x0}], 0x1}, 0x0}], 0x2, 0x40000162, 0x0) 17:24:13 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, &(0x7f0000000180)="0f20c06635000000200f22c00f07ba400066b80200000066efbaf80c66b84809038766efbafc0c66ed660f38037f290f017e0066b92209000066b86ee7571066ba7662e61d0f3066b8040000000f23d00f21f866352000000c0f23f866b9650b000066b80000000066ba008000000f30f23e0f35", 0x74}], 0x1, 0x0, &(0x7f0000000040), 0x10000000000000e9) ioctl$KVM_RUN(r3, 0xae80, 0xb) openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) 17:24:13 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)) r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x40) r1 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/checkreqprot\x00', 0x4000, 0x0) r2 = syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0x4, 0x0) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f00000000c0)={0x0, 0x6}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000140)={r3, 0x3}, &(0x7f0000000180)=0x8) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x1ff) r4 = socket$inet6(0xa, 0x80003, 0x100000000000088) r5 = socket$inet6(0xa, 0x802, 0x88) sendto$inet6(r5, 0x0, 0x0, 0x0, &(0x7f0000000340)={0xa, 0x10000000004e23, 0x0, @dev={0xfe, 0x80, [], 0x15}}, 0x1c) recvmmsg(r4, &(0x7f00000009c0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000640)=@rc, 0x80, &(0x7f0000000800)=[{0x0}], 0x1}}], 0x2, 0x40000162, 0x0) 17:24:13 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_QUERY_DV_TIMINGS(r0, 0x80845663, 0x0) 17:24:13 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000140)={0x3, 0x0, [0x0, 0x80020000], {0x0, @reserved}}) openat$userio(0xffffffffffffff9c, 0x0, 0x0, 0x0) 17:24:13 executing program 0: ioctl$sock_inet_SIOCGIFNETMASK(0xffffffffffffffff, 0x891b, &(0x7f0000000440)={'tunl0\x00', {0x2, 0x4e1c, @broadcast}}) eventfd(0x0) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, &(0x7f0000000580)='nq\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0xd00000000000000, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x7c, 0x0, 0x1, 0xb00, [0x0, 0x0, 0x0, 0x400100]}, 0x2c) stat(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)) r0 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000640)='IPVS\x00') sendmsg$IPVS_CMD_SET_DEST(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x100080}, 0xc, &(0x7f0000000100)={&(0x7f0000000680)=ANY=[]}, 0x1, 0x0, 0x0, 0x20000000}, 0x10) mkdir(&(0x7f0000000240)='./file0\x00', 0xfffffffffffffffc) mount(&(0x7f0000000540)=ANY=[], &(0x7f0000000380)='./file0\x00', &(0x7f0000000300)='ntfs\x00', 0x0, 0x0) r1 = open(&(0x7f0000000180)='./file0//ile0\x00', 0x10002, 0x2) sendmsg$IPVS_CMD_NEW_DEST(r1, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x8100}, 0xc, &(0x7f0000000280)={&(0x7f0000000680)={0xb4, r0, 0x310, 0x0, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x9}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x100000001}, @IPVS_CMD_ATTR_SERVICE={0x3c, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x4, 0x2}}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x33}, @IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0xc, 0x1d}}]}, @IPVS_CMD_ATTR_SERVICE={0x2c, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x200}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x58}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x6c}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'sed\x00'}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x2f}]}, @IPVS_CMD_ATTR_DEST={0x20, 0x2, [@IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@remote}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0x2}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7}]}, 0xb4}, 0x1, 0x0, 0x0, 0x4000804}, 0x8000) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setregid(0x0, 0x0) socket$can_raw(0x1d, 0x3, 0x1) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) inotify_rm_watch(0xffffffffffffffff, 0x0) r2 = getpid() perf_event_open(&(0x7f0000000480)={0x5, 0x70, 0xffffffffffff3b93, 0x81, 0x3, 0x6, 0x0, 0x10000, 0xa00, 0x7, 0x6, 0xffffffffffffdc91, 0x5, 0xba, 0x92, 0x80000000, 0x3, 0x3ff, 0x10001, 0x3, 0x4, 0xff, 0x81, 0x10001, 0x1, 0x1, 0xfff, 0xe934, 0xffffffffffffffc0, 0x3, 0x100000000, 0x8, 0x3, 0x51, 0x81, 0x20, 0x5, 0x4, 0x0, 0xb30, 0x2, @perf_bp={&(0x7f00000001c0), 0x4}, 0x20, 0x4, 0xb74c, 0x7, 0x400, 0x1f, 0x6}, r2, 0xd, 0xffffffffffffff9c, 0x1) 17:24:13 executing program 4: ioctl$sock_inet_SIOCGIFNETMASK(0xffffffffffffffff, 0x891b, &(0x7f0000000440)={'tunl0\x00', {0x2, 0x4e1c, @broadcast}}) eventfd(0x0) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, &(0x7f0000000580)='nq\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0xd00000000000000, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x7c, 0x0, 0x1, 0x700000000000000, [0x0, 0x0, 0x0, 0x400100]}, 0x2c) stat(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)) r0 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000640)='IPVS\x00') sendmsg$IPVS_CMD_SET_DEST(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x100080}, 0xc, &(0x7f0000000100)={&(0x7f0000000680)=ANY=[]}, 0x1, 0x0, 0x0, 0x20000000}, 0x10) mkdir(&(0x7f0000000240)='./file0\x00', 0xfffffffffffffffc) mount(&(0x7f0000000540)=ANY=[], &(0x7f0000000380)='./file0\x00', &(0x7f0000000300)='ntfs\x00', 0x0, 0x0) r1 = open(&(0x7f0000000180)='./file0//ile0\x00', 0x10002, 0x2) sendmsg$IPVS_CMD_NEW_DEST(r1, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x8100}, 0xc, &(0x7f0000000280)={&(0x7f0000000680)={0xb4, r0, 0x310, 0x0, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x9}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x100000001}, @IPVS_CMD_ATTR_SERVICE={0x3c, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x4, 0x2}}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x33}, @IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0xc, 0x1d}}]}, @IPVS_CMD_ATTR_SERVICE={0x2c, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x200}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x58}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x6c}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'sed\x00'}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x2f}]}, @IPVS_CMD_ATTR_DEST={0x20, 0x2, [@IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@remote}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0x2}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7}]}, 0xb4}, 0x1, 0x0, 0x0, 0x4000804}, 0x8000) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setregid(0x0, 0x0) socket$can_raw(0x1d, 0x3, 0x1) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) inotify_rm_watch(0xffffffffffffffff, 0x0) r2 = getpid() perf_event_open(&(0x7f0000000480)={0x5, 0x70, 0xffffffffffff3b93, 0x81, 0x3, 0x6, 0x0, 0x10000, 0xa00, 0x7, 0x6, 0xffffffffffffdc91, 0x5, 0xba, 0x92, 0x80000000, 0x3, 0x3ff, 0x10001, 0x3, 0x4, 0xff, 0x81, 0x10001, 0x1, 0x1, 0xfff, 0xe934, 0xffffffffffffffc0, 0x3, 0x100000000, 0x8, 0x3, 0x51, 0x81, 0x20, 0x5, 0x4, 0x0, 0xb30, 0x2, @perf_bp={&(0x7f00000001c0), 0x4}, 0x20, 0x4, 0xb74c, 0x7, 0x400, 0x1f, 0x6}, r2, 0xd, 0xffffffffffffff9c, 0x1) 17:24:13 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, &(0x7f0000000180)="0f20c06635000000200f22c00f07ba400066b80200000066efbaf80c66b84809038766efbafc0c66ed660f38037f290f017e0066b92209000066b86ee7571066ba7662e61d0f3066b8040000000f23d00f21f866352000000c0f23f866b9650b000066b80000000066ba008000000f30f23e0f35", 0x74}], 0x1, 0x0, &(0x7f0000000040), 0x10000000000000e9) ioctl$KVM_RUN(r3, 0xae80, 0x600000000000000) openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) 17:24:13 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000140)={0x3, 0x0, [0x0, 0x50000], {0x0, @reserved}}) openat$userio(0xffffffffffffff9c, 0x0, 0x0, 0x0) 17:24:13 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x364f, 0x200000) ioctl$VIDIOC_QUERY_DV_TIMINGS(r0, 0x80845663, 0x0) syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x7fff, 0x280) 17:24:13 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x80003, 0x100000000000088) r2 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x5, 0x1) ioctl$ION_IOC_HEAP_QUERY(r2, 0xc0184908, &(0x7f0000000080)={0x34, 0x0, &(0x7f0000000040)}) r3 = socket$inet6(0xa, 0x802, 0x88) sendto$inet6(r3, 0x0, 0x0, 0x0, &(0x7f0000000340)={0xa, 0x10000000004e23, 0x0, @dev={0xfe, 0x80, [], 0x15}}, 0x1c) recvmmsg(r1, &(0x7f00000009c0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000640)=@rc, 0x80, &(0x7f0000000800)=[{0x0}], 0x1}}], 0x2, 0x40000162, 0x0) 17:24:13 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000140)={0x3, 0x0, [0x0, 0x3000000], {0x0, @reserved}}) openat$userio(0xffffffffffffff9c, 0x0, 0x0, 0x0) 17:24:13 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_QUERY_DV_TIMINGS(r0, 0x80845663, 0x0) r1 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x1, 0x2) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffff9c, 0x84, 0x7c, &(0x7f0000000040)={0x0, 0x4, 0x5}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r1, 0x84, 0x1a, &(0x7f00000000c0)={r2, 0xb3, "d41d0896fd8f616dc5a66907f63a511ba1e289866de5ebf87253e20c9470f0c210b74e1c02acec760494b6fab40c3dad1ca73a650fda336de513f66a1ca539d416504fbfc1aec0f00a6e4aaafbfde15f311f7cc6dc0a293165223ba320f904165bbc15d111c7c13367eadb55483b15b034d4c5fe3e64b785eb23033a7c68578be89511cce3690250876f2e6cbb6ff65e0447a0c323a3925714d2b7a4794ad8e2738935dc5c5507baa08031d750221d17b871a3"}, &(0x7f0000000180)=0xbb) 17:24:14 executing program 4: ioctl$sock_inet_SIOCGIFNETMASK(0xffffffffffffffff, 0x891b, &(0x7f0000000440)={'tunl0\x00', {0x2, 0x4e1c, @broadcast}}) eventfd(0x0) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, &(0x7f0000000580)='nq\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0xd00000000000000, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x7c, 0x10, 0x1, 0x0, [0x0, 0x0, 0x0, 0x400100]}, 0x2c) stat(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)) r0 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000640)='IPVS\x00') sendmsg$IPVS_CMD_SET_DEST(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x100080}, 0xc, &(0x7f0000000100)={&(0x7f0000000680)=ANY=[]}, 0x1, 0x0, 0x0, 0x20000000}, 0x10) mkdir(&(0x7f0000000240)='./file0\x00', 0xfffffffffffffffc) mount(&(0x7f0000000540)=ANY=[], &(0x7f0000000380)='./file0\x00', &(0x7f0000000300)='ntfs\x00', 0x0, 0x0) r1 = open(&(0x7f0000000180)='./file0//ile0\x00', 0x10002, 0x2) sendmsg$IPVS_CMD_NEW_DEST(r1, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x8100}, 0xc, &(0x7f0000000280)={&(0x7f0000000680)={0xb4, r0, 0x310, 0x0, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x9}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x100000001}, @IPVS_CMD_ATTR_SERVICE={0x3c, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x4, 0x2}}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x33}, @IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0xc, 0x1d}}]}, @IPVS_CMD_ATTR_SERVICE={0x2c, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x200}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x58}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x6c}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'sed\x00'}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x2f}]}, @IPVS_CMD_ATTR_DEST={0x20, 0x2, [@IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@remote}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0x2}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7}]}, 0xb4}, 0x1, 0x0, 0x0, 0x4000804}, 0x8000) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setregid(0x0, 0x0) socket$can_raw(0x1d, 0x3, 0x1) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) inotify_rm_watch(0xffffffffffffffff, 0x0) r2 = getpid() perf_event_open(&(0x7f0000000480)={0x5, 0x70, 0xffffffffffff3b93, 0x81, 0x3, 0x6, 0x0, 0x10000, 0xa00, 0x7, 0x6, 0xffffffffffffdc91, 0x5, 0xba, 0x92, 0x80000000, 0x3, 0x3ff, 0x10001, 0x3, 0x4, 0xff, 0x81, 0x10001, 0x1, 0x1, 0xfff, 0xe934, 0xffffffffffffffc0, 0x3, 0x100000000, 0x8, 0x3, 0x51, 0x81, 0x20, 0x5, 0x4, 0x0, 0xb30, 0x2, @perf_bp={&(0x7f00000001c0), 0x4}, 0x20, 0x4, 0xb74c, 0x7, 0x400, 0x1f, 0x6}, r2, 0xd, 0xffffffffffffff9c, 0x1) 17:24:14 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, &(0x7f0000000180)="0f20c06635000000200f22c00f07ba400066b80200000066efbaf80c66b84809038766efbafc0c66ed660f38037f290f017e0066b92209000066b86ee7571066ba7662e61d0f3066b8040000000f23d00f21f866352000000c0f23f866b9650b000066b80000000066ba008000000f30f23e0f35", 0x74}], 0x1, 0x0, &(0x7f0000000040), 0x10000000000000e9) ioctl$KVM_RUN(r3, 0xae80, 0x600) openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) 17:24:14 executing program 0: ioctl$sock_inet_SIOCGIFNETMASK(0xffffffffffffffff, 0x891b, &(0x7f0000000440)={'tunl0\x00', {0x2, 0x4e1c, @broadcast}}) eventfd(0x0) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, &(0x7f0000000580)='nq\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0xd00000000000000, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x7c, 0x0, 0x1, 0xf00, [0x0, 0x0, 0x0, 0x400100]}, 0x2c) stat(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)) r0 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000640)='IPVS\x00') sendmsg$IPVS_CMD_SET_DEST(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x100080}, 0xc, &(0x7f0000000100)={&(0x7f0000000680)=ANY=[]}, 0x1, 0x0, 0x0, 0x20000000}, 0x10) mkdir(&(0x7f0000000240)='./file0\x00', 0xfffffffffffffffc) mount(&(0x7f0000000540)=ANY=[], &(0x7f0000000380)='./file0\x00', &(0x7f0000000300)='ntfs\x00', 0x0, 0x0) r1 = open(&(0x7f0000000180)='./file0//ile0\x00', 0x10002, 0x2) sendmsg$IPVS_CMD_NEW_DEST(r1, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x8100}, 0xc, &(0x7f0000000280)={&(0x7f0000000680)={0xb4, r0, 0x310, 0x0, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x9}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x100000001}, @IPVS_CMD_ATTR_SERVICE={0x3c, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x4, 0x2}}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x33}, @IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0xc, 0x1d}}]}, @IPVS_CMD_ATTR_SERVICE={0x2c, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x200}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x58}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x6c}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'sed\x00'}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x2f}]}, @IPVS_CMD_ATTR_DEST={0x20, 0x2, [@IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@remote}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0x2}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7}]}, 0xb4}, 0x1, 0x0, 0x0, 0x4000804}, 0x8000) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setregid(0x0, 0x0) socket$can_raw(0x1d, 0x3, 0x1) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) inotify_rm_watch(0xffffffffffffffff, 0x0) r2 = getpid() perf_event_open(&(0x7f0000000480)={0x5, 0x70, 0xffffffffffff3b93, 0x81, 0x3, 0x6, 0x0, 0x10000, 0xa00, 0x7, 0x6, 0xffffffffffffdc91, 0x5, 0xba, 0x92, 0x80000000, 0x3, 0x3ff, 0x10001, 0x3, 0x4, 0xff, 0x81, 0x10001, 0x1, 0x1, 0xfff, 0xe934, 0xffffffffffffffc0, 0x3, 0x100000000, 0x8, 0x3, 0x51, 0x81, 0x20, 0x5, 0x4, 0x0, 0xb30, 0x2, @perf_bp={&(0x7f00000001c0), 0x4}, 0x20, 0x4, 0xb74c, 0x7, 0x400, 0x1f, 0x6}, r2, 0xd, 0xffffffffffffff9c, 0x1) 17:24:14 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000180)='/dev/zero\x00', 0x8000000000000000, 0x0) getsockopt$bt_BT_CHANNEL_POLICY(r1, 0x112, 0xa, &(0x7f0000000140)=0x644, &(0x7f0000000100)=0x3) ioctl$VIDIOC_QUERY_DV_TIMINGS(r0, 0x80845663, 0x0) 17:24:14 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x80003, 0x100000000000088) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f0000000000)={0x0, 0x2}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f0000000080)={r2, @in={{0x2, 0x4e23, @multicast1}}}, &(0x7f0000000140)=0x84) r3 = socket$inet6(0xa, 0x802, 0x88) sendto$inet6(r3, 0x0, 0x0, 0x0, &(0x7f0000000340)={0xa, 0x10000000004e23, 0x0, @dev={0xfe, 0x80, [], 0x15}}, 0x1c) recvmmsg(r1, &(0x7f00000009c0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000640)=@rc, 0x80, &(0x7f0000000800)=[{0x0}], 0x1}}], 0x2, 0x40000162, 0x0) 17:24:14 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000140)={0x3, 0x0, [0x0, 0x4002], {0x0, @reserved}}) openat$userio(0xffffffffffffff9c, 0x0, 0x0, 0x0) 17:24:14 executing program 2: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vhci\x00', 0x101000, 0x0) ioctl$EVIOCGABS20(r0, 0x80184560, &(0x7f00000003c0)=""/201) r1 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x7, 0x8000) ioctl$VIDIOC_QUERY_DV_TIMINGS(r1, 0x80845663, 0x0) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000240)='/dev/qat_adf_ctl\x00', 0x2003fff, 0x0) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(0xffffffffffffffff, 0x84, 0xc, &(0x7f0000000000), &(0x7f0000000080)=0x4) futex(&(0x7f00000006c0), 0x0, 0x2, 0x0, 0x0, 0x2) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r6 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r6, 0x8933, 0x0) bind$can_raw(r6, &(0x7f0000000300), 0xfffffffffffffcf3) setsockopt(r6, 0x65, 0x1, &(0x7f0000000080), 0x1d0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffff9c, 0x84, 0x7c, 0x0, 0x0) modify_ldt$write2(0x11, &(0x7f00000000c0)={0x6, 0xffffffffffffffff, 0x0, 0xffffffffffffff87, 0xfffffffffffffa83, 0x6, 0x8, 0xb1, 0x8, 0xfff}, 0x10) pipe2(0x0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x5, 0x4d011, 0xffffffffffffffff, 0x0) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x0) close(r6) sendmsg$can_bcm(r5, 0x0, 0x8000000012) accept(r6, &(0x7f0000000180)=@xdp={0x2c, 0x0, 0x0}, &(0x7f0000000100)=0x80) sendmsg$can_bcm(r5, &(0x7f0000000380)={&(0x7f0000000280)={0x1d, r7}, 0x10, 0x0, 0x1, 0x0, 0x0, 0x20000000}, 0x8000) unshare(0x40000000) futex(0x0, 0x9, 0x0, &(0x7f0000000040), 0x0, 0x2) fcntl$getownex(r4, 0x10, 0x0) ioctl$IOC_PR_CLEAR(r5, 0x401070cd, &(0x7f0000000200)={0x7}) ioctl$VIDIOC_PREPARE_BUF(r1, 0xc058565d, &(0x7f0000000040)={0x5, 0x6, 0x4, 0x800, {r2, r3/1000+10000}, {0x5, 0xc, 0x2, 0x7fffffff, 0xb47e, 0x0, "8759a3aa"}, 0x5, 0x6, @offset=0x4, 0x4}) 17:24:14 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000140)={0x3, 0x0, [0x0, 0xd002], {0x0, @reserved}}) openat$userio(0xffffffffffffff9c, 0x0, 0x0, 0x0) 17:24:14 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x80003, 0x100000000000088) r2 = socket$inet6(0xa, 0x802, 0x3) sendto$inet6(r2, 0x0, 0x0, 0x0, &(0x7f0000000340)={0xa, 0x10000000004e23, 0x0, @dev={0xfe, 0x80, [], 0x15}}, 0x1c) recvmmsg(r1, &(0x7f00000009c0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000640)=@rc, 0x80, &(0x7f0000000800)=[{0x0}], 0x1}}], 0x2, 0x40000162, 0x0) 17:24:14 executing program 4: ioctl$sock_inet_SIOCGIFNETMASK(0xffffffffffffffff, 0x891b, &(0x7f0000000440)={'tunl0\x00', {0x2, 0x4e1c, @broadcast}}) eventfd(0x0) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, &(0x7f0000000580)='nq\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0xd00000000000000, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x7c, 0x10, 0x1, 0x0, [0x0, 0x0, 0x0, 0x400100]}, 0x2c) stat(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)) r0 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000640)='IPVS\x00') sendmsg$IPVS_CMD_SET_DEST(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x100080}, 0xc, &(0x7f0000000100)={&(0x7f0000000680)=ANY=[]}, 0x1, 0x0, 0x0, 0x20000000}, 0x10) mkdir(&(0x7f0000000240)='./file0\x00', 0xfffffffffffffffc) mount(&(0x7f0000000540)=ANY=[], &(0x7f0000000380)='./file0\x00', &(0x7f0000000300)='ntfs\x00', 0x0, 0x0) r1 = open(&(0x7f0000000180)='./file0//ile0\x00', 0x10002, 0x2) sendmsg$IPVS_CMD_NEW_DEST(r1, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x8100}, 0xc, &(0x7f0000000280)={&(0x7f0000000680)={0xb4, r0, 0x310, 0x0, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x9}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x100000001}, @IPVS_CMD_ATTR_SERVICE={0x3c, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x4, 0x2}}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x33}, @IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0xc, 0x1d}}]}, @IPVS_CMD_ATTR_SERVICE={0x2c, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x200}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x58}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x6c}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'sed\x00'}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x2f}]}, @IPVS_CMD_ATTR_DEST={0x20, 0x2, [@IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@remote}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0x2}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7}]}, 0xb4}, 0x1, 0x0, 0x0, 0x4000804}, 0x8000) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setregid(0x0, 0x0) socket$can_raw(0x1d, 0x3, 0x1) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) inotify_rm_watch(0xffffffffffffffff, 0x0) r2 = getpid() perf_event_open(&(0x7f0000000480)={0x5, 0x70, 0xffffffffffff3b93, 0x81, 0x3, 0x6, 0x0, 0x10000, 0xa00, 0x7, 0x6, 0xffffffffffffdc91, 0x5, 0xba, 0x92, 0x80000000, 0x3, 0x3ff, 0x10001, 0x3, 0x4, 0xff, 0x81, 0x10001, 0x1, 0x1, 0xfff, 0xe934, 0xffffffffffffffc0, 0x3, 0x100000000, 0x8, 0x3, 0x51, 0x81, 0x20, 0x5, 0x4, 0x0, 0xb30, 0x2, @perf_bp={&(0x7f00000001c0), 0x4}, 0x20, 0x4, 0xb74c, 0x7, 0x400, 0x1f, 0x6}, r2, 0xd, 0xffffffffffffff9c, 0x1) 17:24:14 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, &(0x7f0000000180)="0f20c06635000000200f22c00f07ba400066b80200000066efbaf80c66b84809038766efbafc0c66ed660f38037f290f017e0066b92209000066b86ee7571066ba7662e61d0f3066b8040000000f23d00f21f866352000000c0f23f866b9650b000066b80000000066ba008000000f30f23e0f35", 0x74}], 0x1, 0x0, &(0x7f0000000040), 0x10000000000000e9) ioctl$KVM_RUN(r3, 0xae80, 0x1c) openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) 17:24:14 executing program 0: ioctl$sock_inet_SIOCGIFNETMASK(0xffffffffffffffff, 0x891b, &(0x7f0000000440)={'tunl0\x00', {0x2, 0x4e1c, @broadcast}}) eventfd(0x0) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, &(0x7f0000000580)='nq\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0xd00000000000000, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x7c, 0x0, 0x1, 0x600, [0x0, 0x0, 0x0, 0x400100]}, 0x2c) stat(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)) r0 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000640)='IPVS\x00') sendmsg$IPVS_CMD_SET_DEST(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x100080}, 0xc, &(0x7f0000000100)={&(0x7f0000000680)=ANY=[]}, 0x1, 0x0, 0x0, 0x20000000}, 0x10) mkdir(&(0x7f0000000240)='./file0\x00', 0xfffffffffffffffc) mount(&(0x7f0000000540)=ANY=[], &(0x7f0000000380)='./file0\x00', &(0x7f0000000300)='ntfs\x00', 0x0, 0x0) r1 = open(&(0x7f0000000180)='./file0//ile0\x00', 0x10002, 0x2) sendmsg$IPVS_CMD_NEW_DEST(r1, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x8100}, 0xc, &(0x7f0000000280)={&(0x7f0000000680)={0xb4, r0, 0x310, 0x0, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x9}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x100000001}, @IPVS_CMD_ATTR_SERVICE={0x3c, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x4, 0x2}}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x33}, @IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0xc, 0x1d}}]}, @IPVS_CMD_ATTR_SERVICE={0x2c, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x200}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x58}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x6c}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'sed\x00'}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x2f}]}, @IPVS_CMD_ATTR_DEST={0x20, 0x2, [@IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@remote}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0x2}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7}]}, 0xb4}, 0x1, 0x0, 0x0, 0x4000804}, 0x8000) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setregid(0x0, 0x0) socket$can_raw(0x1d, 0x3, 0x1) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) inotify_rm_watch(0xffffffffffffffff, 0x0) r2 = getpid() perf_event_open(&(0x7f0000000480)={0x5, 0x70, 0xffffffffffff3b93, 0x81, 0x3, 0x6, 0x0, 0x10000, 0xa00, 0x7, 0x6, 0xffffffffffffdc91, 0x5, 0xba, 0x92, 0x80000000, 0x3, 0x3ff, 0x10001, 0x3, 0x4, 0xff, 0x81, 0x10001, 0x1, 0x1, 0xfff, 0xe934, 0xffffffffffffffc0, 0x3, 0x100000000, 0x8, 0x3, 0x51, 0x81, 0x20, 0x5, 0x4, 0x0, 0xb30, 0x2, @perf_bp={&(0x7f00000001c0), 0x4}, 0x20, 0x4, 0xb74c, 0x7, 0x400, 0x1f, 0x6}, r2, 0xd, 0xffffffffffffff9c, 0x1) 17:24:14 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000140)={0x3, 0x0, [0x0, 0xe7], {0x0, @reserved}}) openat$userio(0xffffffffffffff9c, 0x0, 0x0, 0x0) 17:24:14 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x9c) r1 = socket$inet6(0xa, 0x0, 0x7fffffbf) r2 = socket$inet6(0xa, 0x802, 0x88) sendto$inet6(r2, 0x0, 0x0, 0x0, &(0x7f0000000340)={0xa, 0x10000000004e23, 0x0, @dev={0xfe, 0x80, [], 0x15}}, 0x1c) recvmmsg(r1, &(0x7f00000009c0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000640)=@rc, 0x80, &(0x7f0000000800)=[{0x0}], 0x1}}], 0x2, 0x40000162, 0x0) [ 539.351044] IPVS: ftp: loaded support on port[0] = 21 17:24:14 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000140)={0x3, 0x0, [0x0, 0x2], {0x0, @reserved}}) openat$userio(0xffffffffffffff9c, 0x0, 0x0, 0x0) 17:24:14 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) socket$bt_hidp(0x1f, 0x3, 0x6) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x80005, 0x1) r2 = socket$inet6(0xa, 0x802, 0x88) sendto$inet6(r2, 0x0, 0x0, 0x0, &(0x7f0000000340)={0xa, 0x10000000004e23, 0x0, @dev={0xfe, 0x80, [], 0x15}}, 0x1c) recvmmsg(r1, &(0x7f00000009c0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000640)=@rc, 0x80, &(0x7f0000000800)=[{0x0}], 0x1}}], 0x2, 0x40000162, 0x0) getsockopt(r1, 0xfffffffffffffffd, 0x1, &(0x7f0000000000)=""/1, &(0x7f0000000040)=0x1) 17:24:14 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, &(0x7f0000000180)="0f20c06635000000200f22c00f07ba400066b80200000066efbaf80c66b84809038766efbafc0c66ed660f38037f290f017e0066b92209000066b86ee7571066ba7662e61d0f3066b8040000000f23d00f21f866352000000c0f23f866b9650b000066b80000000066ba008000000f30f23e0f35", 0x74}], 0x1, 0x0, &(0x7f0000000040), 0x10000000000000e9) ioctl$KVM_RUN(r3, 0xae80, 0x80ffff00000000) openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) 17:24:14 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000140)={0x3, 0x0, [0x0, 0x5000000000000], {0x0, @reserved}}) openat$userio(0xffffffffffffff9c, 0x0, 0x0, 0x0) 17:24:16 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x5, 0x3) ioctl$VIDIOC_QUERY_DV_TIMINGS(r0, 0x80845663, 0x0) r1 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x8, 0x1) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0x26) 17:24:16 executing program 0: ioctl$sock_inet_SIOCGIFNETMASK(0xffffffffffffffff, 0x891b, &(0x7f0000000440)={'tunl0\x00', {0x2, 0x4e1c, @broadcast}}) eventfd(0x0) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, &(0x7f0000000580)='nq\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0xd00000000000000, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x7c, 0x0, 0x1, 0x1500, [0x0, 0x0, 0x0, 0x400100]}, 0x2c) stat(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)) r0 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000640)='IPVS\x00') sendmsg$IPVS_CMD_SET_DEST(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x100080}, 0xc, &(0x7f0000000100)={&(0x7f0000000680)=ANY=[]}, 0x1, 0x0, 0x0, 0x20000000}, 0x10) mkdir(&(0x7f0000000240)='./file0\x00', 0xfffffffffffffffc) mount(&(0x7f0000000540)=ANY=[], &(0x7f0000000380)='./file0\x00', &(0x7f0000000300)='ntfs\x00', 0x0, 0x0) r1 = open(&(0x7f0000000180)='./file0//ile0\x00', 0x10002, 0x2) sendmsg$IPVS_CMD_NEW_DEST(r1, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x8100}, 0xc, &(0x7f0000000280)={&(0x7f0000000680)={0xb4, r0, 0x310, 0x0, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x9}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x100000001}, @IPVS_CMD_ATTR_SERVICE={0x3c, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x4, 0x2}}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x33}, @IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0xc, 0x1d}}]}, @IPVS_CMD_ATTR_SERVICE={0x2c, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x200}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x58}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x6c}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'sed\x00'}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x2f}]}, @IPVS_CMD_ATTR_DEST={0x20, 0x2, [@IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@remote}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0x2}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7}]}, 0xb4}, 0x1, 0x0, 0x0, 0x4000804}, 0x8000) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setregid(0x0, 0x0) socket$can_raw(0x1d, 0x3, 0x1) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) inotify_rm_watch(0xffffffffffffffff, 0x0) r2 = getpid() perf_event_open(&(0x7f0000000480)={0x5, 0x70, 0xffffffffffff3b93, 0x81, 0x3, 0x6, 0x0, 0x10000, 0xa00, 0x7, 0x6, 0xffffffffffffdc91, 0x5, 0xba, 0x92, 0x80000000, 0x3, 0x3ff, 0x10001, 0x3, 0x4, 0xff, 0x81, 0x10001, 0x1, 0x1, 0xfff, 0xe934, 0xffffffffffffffc0, 0x3, 0x100000000, 0x8, 0x3, 0x51, 0x81, 0x20, 0x5, 0x4, 0x0, 0xb30, 0x2, @perf_bp={&(0x7f00000001c0), 0x4}, 0x20, 0x4, 0xb74c, 0x7, 0x400, 0x1f, 0x6}, r2, 0xd, 0xffffffffffffff9c, 0x1) 17:24:16 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x80003, 0x100000000000088) r2 = socket$inet6(0xa, 0x802, 0x88) syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x8, 0x101000) sendto$inet6(r2, 0x0, 0x0, 0x0, &(0x7f0000000340)={0xa, 0x10000000004e23, 0x0, @dev={0xfe, 0x80, [], 0x15}}, 0x1c) recvmmsg(r1, &(0x7f00000009c0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000640)=@rc, 0x80, &(0x7f0000000800)=[{0x0}], 0x1}}], 0x2, 0x40000162, 0x0) 17:24:16 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000140)={0x3, 0x0, [0x0, 0xe7ffffffffffffff], {0x0, @reserved}}) openat$userio(0xffffffffffffff9c, 0x0, 0x0, 0x0) 17:24:16 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)) r0 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_REINJECT_CONTROL(r1, 0xae71, &(0x7f0000000080)={0x1}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, &(0x7f0000000180)="0f20c06635000000200f22c00f07ba400066b80200000066efbaf80c66b84809038766efbafc0c66ed660f38037f290f017e0066b92209000066b86ee7571066ba7662e61d0f3066b8040000000f23d00f21f866352000000c0f23f866b9650b000066b80000000066ba008000000f30f23e0f35", 0x74}], 0x1, 0x0, &(0x7f0000000040), 0x10000000000000e9) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) 17:24:16 executing program 4: ioctl$sock_inet_SIOCGIFNETMASK(0xffffffffffffffff, 0x891b, &(0x7f0000000440)={'tunl0\x00', {0x2, 0x4e1c, @broadcast}}) eventfd(0x0) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, &(0x7f0000000580)='nq\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0xd00000000000000, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x7c, 0x10, 0x1, 0x0, [0x0, 0x0, 0x0, 0x400100]}, 0x2c) stat(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)) r0 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000640)='IPVS\x00') sendmsg$IPVS_CMD_SET_DEST(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x100080}, 0xc, &(0x7f0000000100)={&(0x7f0000000680)=ANY=[]}, 0x1, 0x0, 0x0, 0x20000000}, 0x10) mkdir(&(0x7f0000000240)='./file0\x00', 0xfffffffffffffffc) mount(&(0x7f0000000540)=ANY=[], &(0x7f0000000380)='./file0\x00', &(0x7f0000000300)='ntfs\x00', 0x0, 0x0) r1 = open(&(0x7f0000000180)='./file0//ile0\x00', 0x10002, 0x2) sendmsg$IPVS_CMD_NEW_DEST(r1, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x8100}, 0xc, &(0x7f0000000280)={&(0x7f0000000680)={0xb4, r0, 0x310, 0x0, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x9}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x100000001}, @IPVS_CMD_ATTR_SERVICE={0x3c, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x4, 0x2}}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x33}, @IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0xc, 0x1d}}]}, @IPVS_CMD_ATTR_SERVICE={0x2c, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x200}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x58}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x6c}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'sed\x00'}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x2f}]}, @IPVS_CMD_ATTR_DEST={0x20, 0x2, [@IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@remote}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0x2}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7}]}, 0xb4}, 0x1, 0x0, 0x0, 0x4000804}, 0x8000) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setregid(0x0, 0x0) socket$can_raw(0x1d, 0x3, 0x1) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) inotify_rm_watch(0xffffffffffffffff, 0x0) r2 = getpid() perf_event_open(&(0x7f0000000480)={0x5, 0x70, 0xffffffffffff3b93, 0x81, 0x3, 0x6, 0x0, 0x10000, 0xa00, 0x7, 0x6, 0xffffffffffffdc91, 0x5, 0xba, 0x92, 0x80000000, 0x3, 0x3ff, 0x10001, 0x3, 0x4, 0xff, 0x81, 0x10001, 0x1, 0x1, 0xfff, 0xe934, 0xffffffffffffffc0, 0x3, 0x100000000, 0x8, 0x3, 0x51, 0x81, 0x20, 0x5, 0x4, 0x0, 0xb30, 0x2, @perf_bp={&(0x7f00000001c0), 0x4}, 0x20, 0x4, 0xb74c, 0x7, 0x400, 0x1f, 0x6}, r2, 0xd, 0xffffffffffffff9c, 0x1) 17:24:17 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000140)={0x3, 0x0, [0x0, 0xe001000000000000], {0x0, @reserved}}) openat$userio(0xffffffffffffff9c, 0x0, 0x0, 0x0) 17:24:17 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000140)={0x3, 0x0, [0x0, 0xffffffe7], {0x0, @reserved}}) openat$userio(0xffffffffffffff9c, 0x0, 0x0, 0x0) 17:24:17 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_QUERY_DV_TIMINGS(r0, 0x80845663, 0x0) arch_prctl$ARCH_GET_FS(0x1003, &(0x7f0000000000)) 17:24:17 executing program 3: r0 = dup(0xffffffffffffff9c) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0xc0145401, &(0x7f0000000000)={0x0, 0x3, 0x6, 0x1, 0x3}) socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f0000000180)=0xdd5, 0x4) r2 = socket$inet6(0xa, 0x80003, 0x100000000000088) r3 = socket$inet6(0xa, 0x802, 0x88) sendto$inet6(r3, 0x0, 0x0, 0x0, &(0x7f0000000340)={0xa, 0x10000000004e23, 0x0, @dev={0xfe, 0x80, [], 0x15}}, 0x1c) recvmmsg(r2, &(0x7f00000009c0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000640)=@rc, 0x80, &(0x7f0000000800)=[{0x0}], 0x1}}], 0x2, 0x40000162, 0x0) socket$inet6(0xa, 0x7, 0x5) ioctl$EVIOCGSW(r0, 0x8040451b, &(0x7f0000000080)=""/255) 17:24:17 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) stat(&(0x7f00000005c0)='./file0\x00', &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0}) r4 = add_key$keyring(&(0x7f0000000680)='keyring\x00', &(0x7f00000006c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$get_persistent(0x16, r3, r4) r5 = openat$full(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/full\x00', 0x400, 0x0) accept$inet(r1, &(0x7f0000000240)={0x2, 0x0, @remote}, &(0x7f0000000740)=0x10) getsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffff9c, 0x84, 0x11, &(0x7f0000000480)={0x0, 0x8}, &(0x7f00000004c0)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r5, 0x84, 0xa, &(0x7f0000000500)={0x7fff, 0x6, 0x800e, 0x9, 0x3, 0x2, 0x1, 0x2, r6}, 0x20) r7 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r7, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, &(0x7f0000000180)="0f20c06635000000200f22c00f07ba400066b80200000066efbaf80c66b84809038766efbafc0c66ed660f38037f290f017e0066b92209000066b86ee7571066ba7662e61d0f3066b8040000000f23d00f21f866352000000c0f23f866b9650b000066b80000000066ba008000000f30f23e0f35", 0x74}], 0x1, 0x0, &(0x7f0000000040), 0x10000000000000e9) syz_open_dev$audion(&(0x7f0000000540)='/dev/audio#\x00', 0x80, 0x100) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, &(0x7f0000000580)={0x5}) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000040)={0x0, 0xc1e}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f00000000c0)={0x1, 0x0, 0x8002, 0x1, 0x5, 0x7, 0x1, 0x2, r8}, 0x20) ioctl$KVM_RUN(r7, 0xae80, 0x0) r9 = syz_open_dev$cec(&(0x7f0000000100)='/dev/cec#\x00', 0x2, 0x2) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000700)={0x0, 0xfffffffffffffe11, 0xfa00, {0x80008, &(0x7f0000000200)={0xffffffffffffffff}, 0x105, 0x8}}, 0x24f) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r9, &(0x7f0000000340)={0x15, 0x110, 0xfa00, {r10, 0x76, 0x0, 0x0, 0x0, @in6={0xa, 0x4e22, 0x8000, @empty, 0x3f}, @in={0x2, 0x4e24, @multicast1}}}, 0x118) openat$vsock(0xffffffffffffff9c, &(0x7f0000000780)='/dev/vsock\x00', 0xfffffffffffffffd, 0x0) 17:24:17 executing program 4: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vhci\x00', 0x101000, 0x0) ioctl$EVIOCGABS20(r0, 0x80184560, &(0x7f00000003c0)=""/201) r1 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x7, 0x8000) ioctl$VIDIOC_QUERY_DV_TIMINGS(r1, 0x80845663, 0x0) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000240)='/dev/qat_adf_ctl\x00', 0x2003fff, 0x0) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(0xffffffffffffffff, 0x84, 0xc, &(0x7f0000000000), &(0x7f0000000080)=0x4) futex(&(0x7f00000006c0), 0x0, 0x2, 0x0, 0x0, 0x2) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r6 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r6, 0x8933, 0x0) bind$can_raw(r6, &(0x7f0000000300), 0xfffffffffffffcf3) setsockopt(r6, 0x65, 0x1, &(0x7f0000000080), 0x1d0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffff9c, 0x84, 0x7c, 0x0, 0x0) modify_ldt$write2(0x11, &(0x7f00000000c0)={0x6, 0xffffffffffffffff, 0x0, 0xffffffffffffff87, 0xfffffffffffffa83, 0x6, 0x8, 0xb1, 0x8, 0xfff}, 0x10) pipe2(0x0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x5, 0x4d011, 0xffffffffffffffff, 0x0) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x0) close(r6) sendmsg$can_bcm(r5, 0x0, 0x8000000012) accept(r6, &(0x7f0000000180)=@xdp={0x2c, 0x0, 0x0}, &(0x7f0000000100)=0x80) sendmsg$can_bcm(r5, &(0x7f0000000380)={&(0x7f0000000280)={0x1d, r7}, 0x10, 0x0, 0x1, 0x0, 0x0, 0x20000000}, 0x8000) unshare(0x40000000) futex(0x0, 0x9, 0x0, &(0x7f0000000040), 0x0, 0x2) fcntl$getownex(r4, 0x10, 0x0) ioctl$IOC_PR_CLEAR(r5, 0x401070cd, &(0x7f0000000200)={0x7}) ioctl$VIDIOC_PREPARE_BUF(r1, 0xc058565d, &(0x7f0000000040)={0x5, 0x6, 0x4, 0x800, {r2, r3/1000+10000}, {0x5, 0xc, 0x2, 0x7fffffff, 0xb47e, 0x0, "8759a3aa"}, 0x5, 0x6, @offset=0x4, 0x4}) 17:24:17 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000140)={0x3, 0x0, [0x0, 0x2000000], {0x0, @reserved}}) openat$userio(0xffffffffffffff9c, 0x0, 0x0, 0x0) 17:24:17 executing program 0: ioctl$sock_inet_SIOCGIFNETMASK(0xffffffffffffffff, 0x891b, &(0x7f0000000440)={'tunl0\x00', {0x2, 0x4e1c, @broadcast}}) eventfd(0x0) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, &(0x7f0000000580)='nq\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0xd00000000000000, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x7c, 0x0, 0x1, 0x900000000000000, [0x0, 0x0, 0x0, 0x400100]}, 0x2c) stat(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)) r0 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000640)='IPVS\x00') sendmsg$IPVS_CMD_SET_DEST(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x100080}, 0xc, &(0x7f0000000100)={&(0x7f0000000680)=ANY=[]}, 0x1, 0x0, 0x0, 0x20000000}, 0x10) mkdir(&(0x7f0000000240)='./file0\x00', 0xfffffffffffffffc) mount(&(0x7f0000000540)=ANY=[], &(0x7f0000000380)='./file0\x00', &(0x7f0000000300)='ntfs\x00', 0x0, 0x0) r1 = open(&(0x7f0000000180)='./file0//ile0\x00', 0x10002, 0x2) sendmsg$IPVS_CMD_NEW_DEST(r1, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x8100}, 0xc, &(0x7f0000000280)={&(0x7f0000000680)={0xb4, r0, 0x310, 0x0, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x9}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x100000001}, @IPVS_CMD_ATTR_SERVICE={0x3c, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x4, 0x2}}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x33}, @IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0xc, 0x1d}}]}, @IPVS_CMD_ATTR_SERVICE={0x2c, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x200}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x58}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x6c}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'sed\x00'}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x2f}]}, @IPVS_CMD_ATTR_DEST={0x20, 0x2, [@IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@remote}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0x2}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7}]}, 0xb4}, 0x1, 0x0, 0x0, 0x4000804}, 0x8000) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setregid(0x0, 0x0) socket$can_raw(0x1d, 0x3, 0x1) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) inotify_rm_watch(0xffffffffffffffff, 0x0) r2 = getpid() perf_event_open(&(0x7f0000000480)={0x5, 0x70, 0xffffffffffff3b93, 0x81, 0x3, 0x6, 0x0, 0x10000, 0xa00, 0x7, 0x6, 0xffffffffffffdc91, 0x5, 0xba, 0x92, 0x80000000, 0x3, 0x3ff, 0x10001, 0x3, 0x4, 0xff, 0x81, 0x10001, 0x1, 0x1, 0xfff, 0xe934, 0xffffffffffffffc0, 0x3, 0x100000000, 0x8, 0x3, 0x51, 0x81, 0x20, 0x5, 0x4, 0x0, 0xb30, 0x2, @perf_bp={&(0x7f00000001c0), 0x4}, 0x20, 0x4, 0xb74c, 0x7, 0x400, 0x1f, 0x6}, r2, 0xd, 0xffffffffffffff9c, 0x1) 17:24:17 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x2000000000000003, 0xffffffffffffffff) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000040)={0x2, @sdr={0x30454d54, 0x9}}) ioctl$VIDIOC_DECODER_CMD(r0, 0xc0485660, &(0x7f0000000140)={0x5, 0x3, @raw_data=[0x1, 0x2, 0x7f, 0x6, 0x8, 0x9, 0x0, 0x1, 0x4, 0x9, 0x6, 0x0, 0x1, 0xff, 0x6, 0x81]}) ioctl$VIDIOC_QUERY_DV_TIMINGS(r0, 0x80845663, 0x0) 17:24:17 executing program 2: syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) socketpair(0x11, 0x7, 0x4, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$selinux_access(r0, &(0x7f0000000040)={'system_u:object_r:dhcpd_initrc_exec_t:s0', 0x20, '/usr/lib/telepathy/mission-control-5', 0x20, 0x400}, 0x63) ioctl$ASHMEM_GET_PIN_STATUS(r0, 0x7709, 0x0) ioctl$VIDIOC_QUERY_DV_TIMINGS(r0, 0x80845663, 0x0) 17:24:17 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/commit_pending_bools\x00', 0x1, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r1, 0x10e, 0x1, &(0x7f00000000c0)=0x1, 0x4) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x2000c0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(r1, 0x28, 0x6, &(0x7f0000000200), 0x10) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, &(0x7f0000000180)="0f20c06635000000200f22c00f07ba400066b80200000066efbaf80c66b84809038766efbafc0c66ed660f38037f290f017e0066b92209000066b86ee7571066ba7662e61d0f3066b8040000000f23d00f21f866352000000c0f23f866b9650b000066b80000000066ba008000000f30f23e0f35", 0x74}], 0x1, 0x0, &(0x7f0000000040), 0x10000000000000e9) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000000100)=0x3ff, 0x4) ioctl$KVM_RUN(r4, 0xae80, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) 17:24:17 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)) r0 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x84, 0x200) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x4) r1 = socket$inet6(0xa, 0x80003, 0x100000000000088) r2 = socket$inet6(0xa, 0x802, 0x88) sendto$inet6(r2, 0x0, 0x0, 0x0, &(0x7f0000000340)={0xa, 0x10000000004e23, 0x0, @dev={0xfe, 0x80, [], 0x15}}, 0x1c) recvmmsg(r1, &(0x7f00000009c0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000640)=@rc, 0x80, &(0x7f0000000800)=[{0x0}], 0x1}}], 0x2, 0x40000162, 0x0) 17:24:17 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000140)={0x3, 0x0, [0x0, 0x1e0], {0x0, @reserved}}) openat$userio(0xffffffffffffff9c, 0x0, 0x0, 0x0) 17:24:17 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_QUERY_DV_TIMINGS(r0, 0x80845663, 0x0) ioctl$VIDIOC_LOG_STATUS(r0, 0x5646, 0x0) 17:24:17 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000140)={0x3, 0x0, [0x0, 0x240], {0x0, @reserved}}) openat$userio(0xffffffffffffff9c, 0x0, 0x0, 0x0) 17:24:17 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x80003, 0x100000000000088) ioctl$sock_proto_private(r0, 0x89e6, &(0x7f0000000000)="afb5d7375d68d3ecebe59ef5e20850ab83ee2e8b4dba60e7392a07ce4336fceeb1ba91fa1d809c9f598a797cccc67c53381aae8567cadde7e5ab3ef360159a4e600b7fe835b8648dd096aa0df56e84b3d13a0013ec10b82ddb83bb3bed99990519515fcfc2886fbc5edf87bdecf55fe79d3e05067bed1227f0d1a9160bc4327db60306d345c02292e58d0067751ba58c3203d20879f7eb7a8bddebd0b99b1cff") r2 = socket$inet6(0xa, 0x802, 0x88) sendto$inet6(r2, 0x0, 0x0, 0x0, &(0x7f0000000340)={0xa, 0x10000000004e23, 0x0, @dev={0xfe, 0x80, [], 0x15}}, 0x1c) recvmmsg(r1, &(0x7f00000009c0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000640)=@rc, 0x80, &(0x7f0000000800)=[{0x0}], 0x1}}], 0x2, 0x40000162, 0x0) [ 542.366855] vivid-000: ================= START STATUS ================= [ 542.408972] vivid-000: Test Pattern: 75% Colorbar [ 542.435893] IPVS: ftp: loaded support on port[0] = 21 [ 542.441237] vivid-000: Fill Percentage of Frame: 100 [ 542.441263] vivid-000: Horizontal Movement: No Movement [ 542.441278] vivid-000: Vertical Movement: No Movement [ 542.441291] vivid-000: OSD Text Mode: All [ 542.441304] vivid-000: Show Border: false [ 542.441316] vivid-000: Show Square: false [ 542.441330] vivid-000: Sensor Flipped Horizontally: false [ 542.441342] vivid-000: Sensor Flipped Vertically: false [ 542.441354] vivid-000: Insert SAV Code in Image: false [ 542.441366] vivid-000: Insert EAV Code in Image: false [ 542.441378] vivid-000: Reduced Framerate: false [ 542.441390] vivid-000: Enable Capture Cropping: true [ 542.441403] vivid-000: Enable Capture Composing: true [ 542.441415] vivid-000: Enable Capture Scaler: true [ 542.441427] vivid-000: Timestamp Source: End of Frame [ 542.441440] vivid-000: Colorspace: Rec. 709 [ 542.441452] vivid-000: Transfer Function: Default [ 542.441464] vivid-000: Y'CbCr Encoding: Default [ 542.441476] vivid-000: HSV Encoding: Hue 0-179 [ 542.441487] vivid-000: Quantization: Default [ 542.441500] vivid-000: Apply Alpha To Red Only: false [ 542.441512] vivid-000: Standard Aspect Ratio: 4x3 [ 542.441524] vivid-000: DV Timings Signal Mode: Current DV Timings [ 542.441537] vivid-000: DV Timings: 640x480p59 inactive [ 542.441552] vivid-000: DV Timings Aspect Ratio: Source Width x Height [ 542.441565] vivid-000: Maximum EDID Blocks: 2 [ 542.441579] vivid-000: Limited RGB Range (16-235): true [ 542.441591] vivid-000: Rx RGB Quantization Range: Automatic [ 542.441608] tpg source WxH: 1280x720 (Y'CbCr) [ 542.441630] tpg field: 1 [ 542.441641] tpg crop: 1280x720@0x0 [ 542.441651] tpg compose: 1280x720@0x0 [ 542.441657] tpg colorspace: 3 [ 542.441664] tpg transfer function: 0/1 [ 542.441672] tpg Y'CbCr encoding: 0/2 [ 542.441680] tpg quantization: 0/2 [ 542.441686] tpg RGB range: 0/1 [ 542.441694] vivid-000: ================== END STATUS ================== [ 542.448168] vivid-000: ================= START STATUS ================= 17:24:17 executing program 0: ioctl$sock_inet_SIOCGIFNETMASK(0xffffffffffffffff, 0x891b, &(0x7f0000000440)={'tunl0\x00', {0x2, 0x4e1c, @broadcast}}) eventfd(0x0) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, &(0x7f0000000580)='nq\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0xd00000000000000, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x7c, 0x0, 0x1, 0xe00000000000000, [0x0, 0x0, 0x0, 0x400100]}, 0x2c) stat(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)) r0 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000640)='IPVS\x00') sendmsg$IPVS_CMD_SET_DEST(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x100080}, 0xc, &(0x7f0000000100)={&(0x7f0000000680)=ANY=[]}, 0x1, 0x0, 0x0, 0x20000000}, 0x10) mkdir(&(0x7f0000000240)='./file0\x00', 0xfffffffffffffffc) mount(&(0x7f0000000540)=ANY=[], &(0x7f0000000380)='./file0\x00', &(0x7f0000000300)='ntfs\x00', 0x0, 0x0) r1 = open(&(0x7f0000000180)='./file0//ile0\x00', 0x10002, 0x2) sendmsg$IPVS_CMD_NEW_DEST(r1, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x8100}, 0xc, &(0x7f0000000280)={&(0x7f0000000680)={0xb4, r0, 0x310, 0x0, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x9}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x100000001}, @IPVS_CMD_ATTR_SERVICE={0x3c, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x4, 0x2}}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x33}, @IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0xc, 0x1d}}]}, @IPVS_CMD_ATTR_SERVICE={0x2c, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x200}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x58}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x6c}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'sed\x00'}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x2f}]}, @IPVS_CMD_ATTR_DEST={0x20, 0x2, [@IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@remote}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0x2}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7}]}, 0xb4}, 0x1, 0x0, 0x0, 0x4000804}, 0x8000) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setregid(0x0, 0x0) socket$can_raw(0x1d, 0x3, 0x1) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) inotify_rm_watch(0xffffffffffffffff, 0x0) r2 = getpid() perf_event_open(&(0x7f0000000480)={0x5, 0x70, 0xffffffffffff3b93, 0x81, 0x3, 0x6, 0x0, 0x10000, 0xa00, 0x7, 0x6, 0xffffffffffffdc91, 0x5, 0xba, 0x92, 0x80000000, 0x3, 0x3ff, 0x10001, 0x3, 0x4, 0xff, 0x81, 0x10001, 0x1, 0x1, 0xfff, 0xe934, 0xffffffffffffffc0, 0x3, 0x100000000, 0x8, 0x3, 0x51, 0x81, 0x20, 0x5, 0x4, 0x0, 0xb30, 0x2, @perf_bp={&(0x7f00000001c0), 0x4}, 0x20, 0x4, 0xb74c, 0x7, 0x400, 0x1f, 0x6}, r2, 0xd, 0xffffffffffffff9c, 0x1) [ 542.634125] vivid-000: Test Pattern: 75% Colorbar [ 542.639061] vivid-000: Fill Percentage of Frame: 100 [ 542.644372] vivid-000: Horizontal Movement: No Movement [ 542.650630] vivid-000: Vertical Movement: No Movement [ 542.655960] vivid-000: OSD Text Mode: All [ 542.660262] vivid-000: Show Border: false [ 542.660274] vivid-000: Show Square: false [ 542.660287] vivid-000: Sensor Flipped Horizontally: false [ 542.660304] vivid-000: Sensor Flipped Vertically: false [ 542.674437] vivid-000: Insert SAV Code in Image: false [ 542.685160] vivid-000: Insert EAV Code in Image: false [ 542.690619] vivid-000: Reduced Framerate: false [ 542.696551] vivid-000: Enable Capture Cropping: true [ 542.701985] vivid-000: Enable Capture Composing: true [ 542.702000] vivid-000: Enable Capture Scaler: true [ 542.702012] vivid-000: Timestamp Source: End of Frame [ 542.702024] vivid-000: Colorspace: Rec. 709 [ 542.702035] vivid-000: Transfer Function: Default [ 542.702047] vivid-000: Y'CbCr Encoding: Default [ 542.702059] vivid-000: HSV Encoding: Hue 0-179 [ 542.702070] vivid-000: Quantization: Default [ 542.702083] vivid-000: Apply Alpha To Red Only: false [ 542.702095] vivid-000: Standard Aspect Ratio: 4x3 [ 542.702107] vivid-000: DV Timings Signal Mode: Current DV Timings [ 542.702120] vivid-000: DV Timings: 640x480p59 inactive [ 542.702134] vivid-000: DV Timings Aspect Ratio: Source Width x Height [ 542.702147] vivid-000: Maximum EDID Blocks: 2 [ 542.702159] vivid-000: Limited RGB Range (16-235): true [ 542.702171] vivid-000: Rx RGB Quantization Range: Automatic [ 542.702187] tpg source WxH: 1280x720 (Y'CbCr) [ 542.702194] tpg field: 1 [ 542.702204] tpg crop: 1280x720@0x0 [ 542.702213] tpg compose: 1280x720@0x0 [ 542.702219] tpg colorspace: 3 [ 542.702226] tpg transfer function: 0/1 [ 542.702233] tpg Y'CbCr encoding: 0/2 [ 542.702240] tpg quantization: 0/2 [ 542.702247] tpg RGB range: 0/1 [ 542.702254] vivid-000: ================== END STATUS ================== 17:24:18 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_QUERY_DV_TIMINGS(r0, 0x80845663, 0x0) ioctl$VIDIOC_LOG_STATUS(r0, 0x5646, 0x0) 17:24:18 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) msgget(0x3, 0x6b4) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x80003, 0x100000000000088) r2 = syz_open_dev$radio(&(0x7f00000000c0)='/dev/radio#\x00', 0x3, 0x2) write$P9_RREMOVE(r2, &(0x7f0000000100)={0x7, 0x7b, 0x1}, 0x7) r3 = socket$inet6(0xa, 0x802, 0x88) sendto$inet6(r3, 0x0, 0x0, 0x0, &(0x7f0000000340)={0xa, 0x10000000004e23, 0x0, @dev={0xfe, 0x80, [], 0x15}}, 0x1c) ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(r2, 0x4008af23, &(0x7f0000000140)={0x2, 0x7}) r4 = creat(&(0x7f0000000000)='./file0\x00', 0x106) ioctl$SG_GET_RESERVED_SIZE(r4, 0x2272, &(0x7f0000000040)) openat$cgroup_int(r4, &(0x7f0000000080)='cpuset.sched_load_balance\x00', 0x2, 0x0) msgget$private(0x0, 0x8) recvmmsg(r1, &(0x7f00000009c0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000640)=@rc, 0x80, &(0x7f0000000800)=[{0x0}], 0x1}}], 0x2, 0x40000162, 0x0) 17:24:18 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x10000) ioctl$VIDIOC_QUERY_DV_TIMINGS(r0, 0x80845663, 0x0) 17:24:18 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0xfffffffffffffffc) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, &(0x7f0000000180)="0f20c06635000000200f22c00f07ba400066b80200000066efbaf80c66b84809038766efbafc0c66ed660f38037f290f017e0066b92209000066b86ee7571066ba7662e61d0f3066b8040000000f23d00f21f866352000000c0f23f866b9650b000066b80000000066ba008000000f30f23e0f35", 0x74}], 0x1, 0x0, &(0x7f0000000040), 0x10000000000000e9) ioctl$KVM_RUN(r3, 0xae80, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) 17:24:18 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000140)={0x3, 0x0, [0x0, 0xfdfdffffffffffff], {0x0, @reserved}}) openat$userio(0xffffffffffffff9c, 0x0, 0x0, 0x0) 17:24:18 executing program 2: r0 = accept(0xffffffffffffff9c, 0x0, &(0x7f0000000140)) fgetxattr(r0, &(0x7f0000000180)=@known='user.syz\x00', &(0x7f00000001c0)=""/26, 0x1a) r1 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_QUERY_DV_TIMINGS(r1, 0x80845663, 0x0) r2 = getpgrp(0xffffffffffffffff) get_robust_list(r2, &(0x7f00000000c0)=&(0x7f0000000080)={&(0x7f0000000000), 0x0, &(0x7f0000000040)}, &(0x7f0000000100)=0x18) 17:24:18 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x80003, 0x100000000000088) r2 = socket$inet6(0xa, 0x802, 0x88) sendto$inet6(r2, 0x0, 0x0, 0x0, &(0x7f0000000340)={0xa, 0x10000000004e23, 0x0, @dev={0xfe, 0x80, [], 0x15}}, 0x1c) r3 = fcntl$dupfd(r1, 0x406, r0) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(r3, 0x111, 0x5, 0xdc, 0x4) recvmmsg(r0, &(0x7f00000009c0)=[{{0x0, 0x0, 0x0}, 0x3f}, {{&(0x7f0000000000)=@rc, 0x34f, &(0x7f0000000080)=[{0x0, 0x351}], 0x1, 0x0, 0x0, 0x8}}], 0x2, 0x80000040000162, 0x0) 17:24:18 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000140)={0x3, 0x0, [0x0, 0xfffffffffffffdfd], {0x0, @reserved}}) openat$userio(0xffffffffffffff9c, 0x0, 0x0, 0x0) [ 543.052484] vivid-000: ================= START STATUS ================= [ 543.082573] vivid-000: Test Pattern: 75% Colorbar [ 543.092717] vivid-000: Fill Percentage of Frame: 100 [ 543.123121] vivid-000: Horizontal Movement: No Movement [ 543.151485] vivid-000: Vertical Movement: No Movement [ 543.165810] vivid-000: OSD Text Mode: All 17:24:18 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) setxattr$security_capability(&(0x7f0000001280)='./file0\x00', &(0x7f00000012c0)='security.capability\x00', &(0x7f0000001300)=@v1={0x1000000, [{0x400, 0x1}]}, 0xc, 0x1) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, &(0x7f0000000180)="0f20c06635000000200f22c00f07ba400066b80200000066efbaf80c66b84809038766efbafc0c66ed660f38037f290f017e0066b92209000066b86ee7571066ba7662e61d0f3066b8040000000f23d00f21f866352000000c0f23f866b9650b000066b80000000066ba008000000f30f23e0f35", 0x74}], 0x1, 0x0, &(0x7f0000000040), 0x10000000000000e9) ioctl$KVM_RUN(r4, 0xae80, 0x0) r5 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r5, 0x0, 0x10, &(0x7f0000000040)={{{@in6=@mcast1, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}}}, &(0x7f0000000200)=0xe8) getresgid(&(0x7f0000000240)=0x0, &(0x7f00000002c0), &(0x7f0000000340)) write$UHID_CREATE(r5, &(0x7f0000001140)={0x0, 'syz0\x00', 'syz1\x00', 'syz0\x00', &(0x7f0000001040)=""/247, 0xf7, 0x4, 0x2, 0x8, 0xfffffffffffffffb, 0x6}, 0x120) getsockopt$inet6_IPV6_XFRM_POLICY(r5, 0x29, 0x23, &(0x7f0000000380)={{{@in=@remote, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in=@empty}}, &(0x7f0000000480)=0xe8) stat(&(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet6_IPV6_IPSEC_POLICY(r5, 0x29, 0x22, &(0x7f0000000580)={{{@in=@remote, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in6=@dev}}, &(0x7f0000000680)=0xe8) fstat(r0, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000000740)='./file0\x00', &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x6, &(0x7f0000000800)=[0x0, 0x0, 0xffffffffffffffff, 0xee01, 0xee00, 0x0]) syz_open_dev$adsp(&(0x7f0000001340)='/dev/adsp#\x00', 0x800, 0x4300) getsockopt$inet6_IPV6_IPSEC_POLICY(r5, 0x29, 0x22, &(0x7f0000000840)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@ipv4={[], [], @local}}}, &(0x7f0000000940)=0xe8) stat(&(0x7f0000000980)='./file0\x00', &(0x7f00000009c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet_IP_XFRM_POLICY(r5, 0x0, 0x11, &(0x7f0000000a40)={{{@in=@local, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in6=@mcast2}}, &(0x7f0000000b40)=0xe8) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000b80)={0x0, 0x0, 0x0}, &(0x7f0000000bc0)=0xc) write$FUSE_DIRENTPLUS(r5, &(0x7f0000000c00)={0x410, 0x0, 0x2, [{{0x3, 0x2, 0x7fff, 0x6, 0xda5, 0x9, {0x4, 0x0, 0x20, 0x0, 0x4, 0xffffffffffffffc0, 0xe87, 0x5, 0xfffffffffffffcc5, 0x48c0, 0x81, r6, r7, 0x7}}, {0x2, 0x15bb, 0x14, 0x8, "47504c212ac87d747275737465643a3a65746831"}}, {{0x3, 0x0, 0x800, 0x2, 0x2d13996c, 0xffffffffffffff40, {0x3, 0x8f3, 0x9, 0x2d5, 0x80000001, 0x9, 0x3f, 0x8001, 0x40, 0xdacc, 0x7, r8, r9, 0xb4, 0x8}}, {0x6, 0x0, 0x9, 0x200, '/dev/kvm\x00'}}, {{0x1, 0x2, 0x3, 0x2, 0x6, 0x40, {0x2, 0x7f, 0xff, 0xffffffffffff0001, 0x3ff, 0x2, 0x400, 0x1f, 0x0, 0x7ff, 0xffff, r10, r11, 0x2, 0x100000000}}, {0x2, 0xa96, 0x9, 0x8, '/dev/kvm\x00'}}, {{0x0, 0x3, 0x6, 0x5, 0x1, 0xfffffffffffffffd, {0x0, 0xae25, 0x100000000, 0x8, 0xc47, 0x401, 0x7060, 0x3, 0xfffffffffffffffe, 0x7, 0xffffffffffffff67, r12, r13, 0x7fffffff, 0x2}}, {0x1, 0xfffffffffffff967, 0x17, 0xffffffff, 'posix_acl_accesssystem+'}}, {{0x6, 0x1, 0xffffffff00000001, 0x100, 0x4, 0x80000001, {0x1, 0xff8000000000000, 0xabeb, 0x7, 0x9, 0x3f, 0x3, 0x4, 0x73, 0x4, 0x7fffffff, r14, r15, 0x0, 0x4}}, {0x4, 0x87, 0xb, 0x2, '/dev/vsock\x00'}}, {{0x6, 0x2, 0xffff, 0x9, 0x7, 0x7f, {0x3, 0xfff, 0x8, 0x1, 0x0, 0xffff, 0xffff, 0x100, 0x401, 0x101, 0x4, r16, r17, 0x6, 0x101}}, {0x4, 0x8000, 0x9, 0x4, '/dev/kvm\x00'}}]}, 0x410) [ 543.175171] vivid-000: Show Border: false [ 543.179569] vivid-000: Show Square: false [ 543.184921] vivid-000: Sensor Flipped Horizontally: false [ 543.194039] vivid-000: Sensor Flipped Vertically: false [ 543.201254] vivid-000: Insert SAV Code in Image: false [ 543.209356] vivid-000: Insert EAV Code in Image: false 17:24:18 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x157, 0x20000) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000040)={{{@in=@multicast1, @in=@multicast1}}, {{@in6=@mcast1}, 0x0, @in=@remote}}, &(0x7f0000000140)=0xe8) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x80003, 0x100000000000088) r3 = socket$inet6(0xa, 0x802, 0x88) sendto$inet6(r3, 0x0, 0x0, 0x0, &(0x7f0000000340)={0xa, 0x10000000004e23, 0x0, @dev={0xfe, 0x80, [], 0x15}}, 0x1c) recvmmsg(r2, &(0x7f00000009c0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000640)=@rc, 0x80, &(0x7f0000000800)=[{0x0}], 0x1}}], 0x2, 0x40000162, 0x0) [ 543.224304] vivid-000: Reduced Framerate: false [ 543.233359] vivid-000: Enable Capture Cropping: true [ 543.240796] vivid-000: Enable Capture Composing: true [ 543.246156] vivid-000: Enable Capture Scaler: true [ 543.259316] vivid-000: Timestamp Source: End of Frame [ 543.264717] vivid-000: Colorspace: Rec. 709 [ 543.280062] vivid-000: Transfer Function: Default [ 543.289604] vivid-000: Y'CbCr Encoding: Default [ 543.294451] vivid-000: HSV Encoding: Hue 0-179 [ 543.304249] vivid-000: Quantization: Default [ 543.308811] vivid-000: Apply Alpha To Red Only: false [ 543.314308] vivid-000: Standard Aspect Ratio: 4x3 [ 543.319271] vivid-000: DV Timings Signal Mode: Current DV Timings [ 543.325685] vivid-000: DV Timings: 640x480p59 inactive [ 543.331475] vivid-000: DV Timings Aspect Ratio: Source Width x Height [ 543.338178] vivid-000: Maximum EDID Blocks: 2 [ 543.343028] vivid-000: Limited RGB Range (16-235): true [ 543.348516] vivid-000: Rx RGB Quantization Range: Automatic [ 543.354739] tpg source WxH: 1280x720 (Y'CbCr) [ 543.359339] tpg field: 1 [ 543.359351] tpg crop: 1280x720@0x0 [ 543.359358] tpg compose: 1280x720@0x0 [ 543.359363] tpg colorspace: 3 [ 543.359368] tpg transfer function: 0/1 [ 543.359374] tpg Y'CbCr encoding: 0/2 17:24:18 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x80003, 0x100000000000088) r2 = socket$inet6(0xa, 0x802, 0x88) sendto$inet6(r2, 0x0, 0x0, 0x0, &(0x7f0000000340)={0xa, 0x10000000004e23, 0x0, @dev={0xfe, 0x80, [], 0x15}}, 0x1c) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000000)=0x0) r4 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x0, 0x0) ioctl$sock_inet_SIOCSARP(r4, 0x8955, &(0x7f00000000c0)={{0x2, 0x4e21, @empty}, {0x1, @broadcast}, 0x4, {0x2, 0x4e21, @local}, 'syzkaller0\x00'}) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000140)=[@in6={0xa, 0x4e21, 0x72b07991, @remote, 0x40}, @in6={0xa, 0x4e21, 0x2, @dev={0xfe, 0x80, [], 0x1e}, 0x9}, @in={0x2, 0x4e21, @broadcast}, @in6={0xa, 0x4e21, 0x7fffffff, @ipv4={[], [], @multicast1}, 0x8000}, @in6={0xa, 0x4e20, 0x6, @local, 0x7}, @in6={0xa, 0x4e23, 0x1ff, @empty, 0x1}], 0x9c) ioctl$sock_FIOSETOWN(r2, 0x8901, &(0x7f0000000040)=r3) recvmmsg(r1, &(0x7f00000009c0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000640)=@rc, 0x80, &(0x7f0000000800)=[{0x0}], 0x1}}], 0x2, 0x40000162, 0x0) [ 543.359379] tpg quantization: 0/2 [ 543.359384] tpg RGB range: 0/1 [ 543.359390] vivid-000: ================== END STATUS ================== 17:24:19 executing program 0: ioctl$sock_inet_SIOCGIFNETMASK(0xffffffffffffffff, 0x891b, &(0x7f0000000440)={'tunl0\x00', {0x2, 0x4e1c, @broadcast}}) eventfd(0x0) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, &(0x7f0000000580)='nq\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0xd00000000000000, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x7c, 0x0, 0x1, 0x100000000000000, [0x0, 0x0, 0x0, 0x400100]}, 0x2c) stat(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)) r0 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000640)='IPVS\x00') sendmsg$IPVS_CMD_SET_DEST(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x100080}, 0xc, &(0x7f0000000100)={&(0x7f0000000680)=ANY=[]}, 0x1, 0x0, 0x0, 0x20000000}, 0x10) mkdir(&(0x7f0000000240)='./file0\x00', 0xfffffffffffffffc) mount(&(0x7f0000000540)=ANY=[], &(0x7f0000000380)='./file0\x00', &(0x7f0000000300)='ntfs\x00', 0x0, 0x0) r1 = open(&(0x7f0000000180)='./file0//ile0\x00', 0x10002, 0x2) sendmsg$IPVS_CMD_NEW_DEST(r1, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x8100}, 0xc, &(0x7f0000000280)={&(0x7f0000000680)={0xb4, r0, 0x310, 0x0, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x9}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x100000001}, @IPVS_CMD_ATTR_SERVICE={0x3c, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x4, 0x2}}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x33}, @IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0xc, 0x1d}}]}, @IPVS_CMD_ATTR_SERVICE={0x2c, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x200}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x58}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x6c}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'sed\x00'}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x2f}]}, @IPVS_CMD_ATTR_DEST={0x20, 0x2, [@IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@remote}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0x2}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7}]}, 0xb4}, 0x1, 0x0, 0x0, 0x4000804}, 0x8000) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setregid(0x0, 0x0) socket$can_raw(0x1d, 0x3, 0x1) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) inotify_rm_watch(0xffffffffffffffff, 0x0) r2 = getpid() perf_event_open(&(0x7f0000000480)={0x5, 0x70, 0xffffffffffff3b93, 0x81, 0x3, 0x6, 0x0, 0x10000, 0xa00, 0x7, 0x6, 0xffffffffffffdc91, 0x5, 0xba, 0x92, 0x80000000, 0x3, 0x3ff, 0x10001, 0x3, 0x4, 0xff, 0x81, 0x10001, 0x1, 0x1, 0xfff, 0xe934, 0xffffffffffffffc0, 0x3, 0x100000000, 0x8, 0x3, 0x51, 0x81, 0x20, 0x5, 0x4, 0x0, 0xb30, 0x2, @perf_bp={&(0x7f00000001c0), 0x4}, 0x20, 0x4, 0xb74c, 0x7, 0x400, 0x1f, 0x6}, r2, 0xd, 0xffffffffffffff9c, 0x1) 17:24:19 executing program 4: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vhci\x00', 0x101000, 0x0) ioctl$EVIOCGABS20(r0, 0x80184560, &(0x7f00000003c0)=""/201) r1 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x7, 0x8000) ioctl$VIDIOC_QUERY_DV_TIMINGS(r1, 0x80845663, 0x0) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000240)='/dev/qat_adf_ctl\x00', 0x2003fff, 0x0) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(0xffffffffffffffff, 0x84, 0xc, &(0x7f0000000000), &(0x7f0000000080)=0x4) futex(&(0x7f00000006c0), 0x0, 0x2, 0x0, 0x0, 0x2) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r6 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r6, 0x8933, 0x0) bind$can_raw(r6, &(0x7f0000000300), 0xfffffffffffffcf3) setsockopt(r6, 0x65, 0x1, &(0x7f0000000080), 0x1d0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffff9c, 0x84, 0x7c, 0x0, 0x0) modify_ldt$write2(0x11, &(0x7f00000000c0)={0x6, 0xffffffffffffffff, 0x0, 0xffffffffffffff87, 0xfffffffffffffa83, 0x6, 0x8, 0xb1, 0x8, 0xfff}, 0x10) pipe2(0x0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x5, 0x4d011, 0xffffffffffffffff, 0x0) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x0) close(r6) sendmsg$can_bcm(r5, 0x0, 0x8000000012) accept(r6, &(0x7f0000000180)=@xdp={0x2c, 0x0, 0x0}, &(0x7f0000000100)=0x80) sendmsg$can_bcm(r5, &(0x7f0000000380)={&(0x7f0000000280)={0x1d, r7}, 0x10, 0x0, 0x1, 0x0, 0x0, 0x20000000}, 0x8000) unshare(0x40000000) futex(0x0, 0x9, 0x0, &(0x7f0000000040), 0x0, 0x2) fcntl$getownex(r4, 0x10, 0x0) ioctl$IOC_PR_CLEAR(r5, 0x401070cd, &(0x7f0000000200)={0x7}) ioctl$VIDIOC_PREPARE_BUF(r1, 0xc058565d, &(0x7f0000000040)={0x5, 0x6, 0x4, 0x800, {r2, r3/1000+10000}, {0x5, 0xc, 0x2, 0x7fffffff, 0xb47e, 0x0, "8759a3aa"}, 0x5, 0x6, @offset=0x4, 0x4}) 17:24:19 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_QUERY_DV_TIMINGS(r0, 0x80845663, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x1, 0x0) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000000080)={0x0, 0x481}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000140)={0x0, 0x0, 0x2, 0x7ff, r2}, &(0x7f0000000180)=0x10) setsockopt$inet_sctp6_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000100)=@assoc_value={r2, 0x6}, 0x8) ioctl$BLKDISCARD(r1, 0x1277, &(0x7f0000000040)=0x2) getrlimit(0xf, &(0x7f0000000200)) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r1, 0x84, 0x23, &(0x7f00000001c0)={r2, 0x20}, 0x8) 17:24:19 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000140)={0x3, 0x0, [], {0xe7ffffffffffffff, @reserved}}) openat$userio(0xffffffffffffff9c, 0x0, 0x0, 0x0) 17:24:19 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x3, 0x4000) ioctl$KVM_X86_SETUP_MCE(r1, 0x4008ae9c, &(0x7f0000000080)={0x2, 0x6, 0xe828}) openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, &(0x7f0000000180)="0f20c06635000000200f22c00f07ba400066b80200000066efbaf80c66b84809038766efbafc0c66ed660f38037f290f017e0066b92209000066b86ee7571066ba7662e61d0f3066b8040000000f23d00f21f866352000000c0f23f866b9650b000066b80000000066ba008000000f30f23e0f35", 0x74}], 0x1, 0x0, &(0x7f0000000040), 0x10000000000000e9) ioctl$KVM_RUN(r3, 0xae80, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) 17:24:19 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x4, 0x552, 0x8001, 0x7, 0x0, 0x4, 0x4200, 0xc, 0x7f, 0x8, 0x2, 0x7, 0x22, 0xc00a, 0x9, 0xa05, 0x6c, 0x5, 0x3f, 0x1000, 0x1839, 0x7ff, 0x2, 0x3, 0x1f, 0xfffffffffffffffc, 0x800, 0x10001, 0x1ff, 0xfffffffffffffff7, 0xfffffffffffffffc, 0x0, 0x1, 0x1, 0xffffffff, 0xfff, 0x0, 0x40, 0x3, @perf_config_ext={0x1, 0x20}, 0x4000, 0x6, 0x1, 0x7, 0x7, 0x1ff, 0x3f}, 0xffffffffffffffff, 0xe, 0xffffffffffffff9c, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x4) r1 = socket$inet6(0xa, 0x80003, 0x100000000000088) r2 = socket$inet6(0xa, 0x802, 0x88) sendto$inet6(r2, 0x0, 0x0, 0x0, &(0x7f0000000340)={0xa, 0x10000000004e23, 0x0, @dev={0xfe, 0x80, [], 0x15}}, 0x1c) recvmmsg(r1, &(0x7f00000009c0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000640)=@rc, 0x80, &(0x7f0000000800)=[{0x0}], 0x1}}], 0x2, 0x40000162, 0x0) 17:24:20 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x561a, 0x400) pipe2(&(0x7f0000000080), 0x80000) syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x2, 0x2) openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x10400, 0x0) syz_open_dev$cec(&(0x7f0000000200)='/dev/cec#\x00', 0x1, 0x2) dup(r0) pipe2(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x5) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, &(0x7f0000000180)="0f20c06635000000200f22c00f07ba400066b80200000066efbaf80c66b84809038766efbafc0c66ed660f38037f290f017e0066b92209000066b86ee7571066ba7662e61d0f3066b8040000000f23d00f21f866352000000c0f23f866b9650b000066b80000000066ba008000000f30f23e0f35", 0x74}], 0x1, 0x0, &(0x7f0000000040), 0x10000000000000e9) ioctl$KVM_RUN(r4, 0xae80, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) 17:24:20 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x10000, 0x0) ioctl$EVIOCRMFF(r1, 0x40044581, &(0x7f0000000080)=0xec8) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x2000, 0x0) r2 = socket$inet6(0xa, 0x80003, 0x100000000000088) r3 = socket$inet6(0xa, 0x802, 0x88) sendto$inet6(r3, 0x0, 0x0, 0x0, &(0x7f0000000340)={0xa, 0x10000000004e23, 0x0, @dev={0xfe, 0x80, [], 0x15}}, 0x1c) recvmmsg(r2, &(0x7f00000009c0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000640)=@rc, 0x80, &(0x7f0000000800)}}], 0x40000000000006a, 0x40000162, 0x0) ioctl$UFFDIO_COPY(r1, 0xc028aa03, &(0x7f00000000c0)={&(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffa000/0x4000)=nil, 0x2000, 0x1}) munlockall() 17:24:20 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000140)={0x3, 0x0, [], {0x2d0, @reserved}}) openat$userio(0xffffffffffffff9c, 0x0, 0x0, 0x0) 17:24:20 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x1, 0x0) ioctl$VIDIOC_QUERY_DV_TIMINGS(r0, 0x80845663, 0x0) [ 544.920842] IPVS: ftp: loaded support on port[0] = 21 17:24:20 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_QUERY_DV_TIMINGS(r0, 0x80845663, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x80, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'tunl0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000100)={@mcast1, 0x24, r2}) lsetxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000140)='trusted.overlay.upper\x00', &(0x7f0000000180)={0x0, 0xfb, 0x70, 0x2, 0x6, "2bacb37330dd72aaceb558fb54610268", "9da1238ae66dbfaa05c9d20c924f1968fde7a1f9120142cf62cf72bc873950657b4a72c8ce3a13017619b9792b130d9f0dc2aaf0892a87fa3ac8f9803cd7fb996de420aa4fcdc1ea3f38438cd42a566cc1fbebfde4b20561b71086"}, 0x70, 0x1) getrusage(0xffffffffffffffff, &(0x7f00000002c0)) ioctl$VIDIOC_G_INPUT(r0, 0x80045626, &(0x7f0000000000)) 17:24:20 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000140)={0x3, 0x0, [], {0x280, @reserved}}) openat$userio(0xffffffffffffff9c, 0x0, 0x0, 0x0) 17:24:22 executing program 3: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x8102, 0x0) getsockopt$inet6_int(r0, 0x29, 0x33, &(0x7f0000000040), &(0x7f0000000080)=0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x80003, 0x100000000000088) pselect6(0x40, &(0x7f00000000c0)={0x2, 0xeee, 0x3, 0x51, 0x1, 0x5, 0x3, 0x3f}, &(0x7f0000000100)={0x0, 0x7ff, 0x80, 0xd9f7, 0x86, 0x1, 0x2}, &(0x7f0000000140)={0x6, 0xffff, 0x8, 0x229, 0x3f, 0xd4b, 0x69, 0x4800000000}, &(0x7f0000000180), &(0x7f0000000200)={&(0x7f00000001c0)={0x4}, 0x8}) r3 = socket$inet6(0xa, 0x802, 0x88) sendto$inet6(r3, 0x0, 0x0, 0x0, &(0x7f0000000340)={0xa, 0x10000000004e23, 0x0, @dev={0xfe, 0x80, [], 0x15}}, 0x1c) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000240)={0x0, 0x6e, "fb9f4c2ffc59c7bd87cbe5d9202879e4cecda64274a1d763295d26c1da83fdccce7b07c8df467ec7eb30f25bfcec5a5902533cb415c52b669d753d07143fa9292f6dd45f48ed2ee063209274b91f758c85299b7d0e9667aa9c357c9f129d524a1e40cfcd194f598ac2fb1b79f75c"}, &(0x7f00000002c0)=0x76) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x23, &(0x7f0000000380)={r4, 0x8}, 0x8) recvmmsg(r2, &(0x7f00000009c0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000640)=@rc, 0x80, &(0x7f0000000800)=[{0x0}], 0x1}}], 0x2, 0x40000162, 0x0) 17:24:22 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) fcntl$getflags(r2, 0xb) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, &(0x7f0000000180)="0f20c06635000000200f22c00f07ba400066b80200000066efbaf80c66b84809038766efbafc0c66ed660f38037f290f017e0066b92209000066b86ee7571066ba7662e61d0f3066b8040000000f23d00f21f866352000000c0f23f866b9650b000066b80000000066ba008000000f30f23e0f35", 0x74}], 0x1, 0x0, &(0x7f0000000040), 0x10000000000000e9) ioctl$KVM_RUN(r3, 0xae80, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/sync_version\x00', 0x2, 0x0) 17:24:22 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) r1 = dup(r0) ioctl$GIO_SCRNMAP(r1, 0x4b40, &(0x7f0000000040)=""/104) ioctl$VIDIOC_QUERY_DV_TIMINGS(r0, 0x80845663, 0x0) prctl$PR_GET_FPEMU(0x9, &(0x7f0000000000)) 17:24:22 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000140)={0x3, 0x0, [], {0x300000000000000, @reserved}}) openat$userio(0xffffffffffffff9c, 0x0, 0x0, 0x0) 17:24:22 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) r1 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/mls\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_GET_PCI(r1, 0x5387, &(0x7f0000000040)) ioctl$VIDIOC_G_SELECTION(r0, 0xc040565e, &(0x7f0000000080)={0x7, 0x1, 0x0, {0x7ff, 0x404, 0x7, 0x8}}) ioctl$VIDIOC_QUERY_DV_TIMINGS(r0, 0x80845663, 0x0) 17:24:22 executing program 0: ioctl$sock_inet_SIOCGIFNETMASK(0xffffffffffffffff, 0x891b, &(0x7f0000000440)={'tunl0\x00', {0x2, 0x4e1c, @broadcast}}) eventfd(0x0) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, &(0x7f0000000580)='nq\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0xd00000000000000, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x7c, 0x0, 0x1, 0x500000000000000, [0x0, 0x0, 0x0, 0x400100]}, 0x2c) stat(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)) r0 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000640)='IPVS\x00') sendmsg$IPVS_CMD_SET_DEST(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x100080}, 0xc, &(0x7f0000000100)={&(0x7f0000000680)=ANY=[]}, 0x1, 0x0, 0x0, 0x20000000}, 0x10) mkdir(&(0x7f0000000240)='./file0\x00', 0xfffffffffffffffc) mount(&(0x7f0000000540)=ANY=[], &(0x7f0000000380)='./file0\x00', &(0x7f0000000300)='ntfs\x00', 0x0, 0x0) r1 = open(&(0x7f0000000180)='./file0//ile0\x00', 0x10002, 0x2) sendmsg$IPVS_CMD_NEW_DEST(r1, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x8100}, 0xc, &(0x7f0000000280)={&(0x7f0000000680)={0xb4, r0, 0x310, 0x0, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x9}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x100000001}, @IPVS_CMD_ATTR_SERVICE={0x3c, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x4, 0x2}}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x33}, @IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0xc, 0x1d}}]}, @IPVS_CMD_ATTR_SERVICE={0x2c, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x200}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x58}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x6c}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'sed\x00'}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x2f}]}, @IPVS_CMD_ATTR_DEST={0x20, 0x2, [@IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@remote}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0x2}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7}]}, 0xb4}, 0x1, 0x0, 0x0, 0x4000804}, 0x8000) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setregid(0x0, 0x0) socket$can_raw(0x1d, 0x3, 0x1) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) inotify_rm_watch(0xffffffffffffffff, 0x0) r2 = getpid() perf_event_open(&(0x7f0000000480)={0x5, 0x70, 0xffffffffffff3b93, 0x81, 0x3, 0x6, 0x0, 0x10000, 0xa00, 0x7, 0x6, 0xffffffffffffdc91, 0x5, 0xba, 0x92, 0x80000000, 0x3, 0x3ff, 0x10001, 0x3, 0x4, 0xff, 0x81, 0x10001, 0x1, 0x1, 0xfff, 0xe934, 0xffffffffffffffc0, 0x3, 0x100000000, 0x8, 0x3, 0x51, 0x81, 0x20, 0x5, 0x4, 0x0, 0xb30, 0x2, @perf_bp={&(0x7f00000001c0), 0x4}, 0x20, 0x4, 0xb74c, 0x7, 0x400, 0x1f, 0x6}, r2, 0xd, 0xffffffffffffff9c, 0x1) 17:24:22 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x80000) ioctl$VIDIOC_QUERY_DV_TIMINGS(r0, 0x80845663, 0x0) modify_ldt$read(0x0, &(0x7f0000000000)=""/18, 0x12) ioctl$VIDIOC_SUBDEV_ENUM_MBUS_CODE(r0, 0xc0305602, &(0x7f0000000040)={0x7ff, 0x719e, 0x3017, 0x1}) 17:24:22 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x80003, 0x100000000000088) r2 = socket$inet6(0xa, 0x802, 0x88) sendto$inet6(r2, 0x0, 0x0, 0x0, &(0x7f0000000340)={0xa, 0x10000000004e23, 0x0, @dev={0xfe, 0x80, [], 0x15}}, 0x1c) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EVIOCREVOKE(r3, 0x40044591, &(0x7f0000000040)) recvmmsg(r1, &(0x7f00000009c0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000640)=@rc, 0x80, &(0x7f0000000800)=[{0x0}], 0x1}}], 0x2, 0x40000162, 0x0) 17:24:22 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000140)={0x3, 0x0, [], {0xe001000000000000, @reserved}}) openat$userio(0xffffffffffffff9c, 0x0, 0x0, 0x0) 17:24:22 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(r0, 0xc0845657, &(0x7f0000000140)={0x0, @reserved}) ioctl$VIDIOC_QUERY_DV_TIMINGS(r0, 0x80845663, &(0x7f00000002c0)) 17:24:22 executing program 2: ioctl$sock_inet_SIOCGIFNETMASK(0xffffffffffffffff, 0x891b, &(0x7f0000000440)={'tunl0\x00', {0x2, 0x4e1c, @broadcast}}) eventfd(0x0) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, &(0x7f0000000580)='nq\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0xd00000000000000, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x7c, 0x15000000, 0x1, 0x0, [0x0, 0x0, 0x0, 0x400100]}, 0x2c) stat(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)) r0 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000640)='IPVS\x00') sendmsg$IPVS_CMD_SET_DEST(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x100080}, 0xc, &(0x7f0000000100)={&(0x7f0000000680)=ANY=[]}, 0x1, 0x0, 0x0, 0x20000000}, 0x10) mkdir(&(0x7f0000000240)='./file0\x00', 0xfffffffffffffffc) mount(&(0x7f0000000540)=ANY=[], &(0x7f0000000380)='./file0\x00', &(0x7f0000000300)='ntfs\x00', 0x0, 0x0) r1 = open(&(0x7f0000000180)='./file0//ile0\x00', 0x10002, 0x2) sendmsg$IPVS_CMD_NEW_DEST(r1, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x8100}, 0xc, &(0x7f0000000280)={&(0x7f0000000680)={0xb4, r0, 0x310, 0x0, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x9}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x100000001}, @IPVS_CMD_ATTR_SERVICE={0x3c, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x4, 0x2}}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x33}, @IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0xc, 0x1d}}]}, @IPVS_CMD_ATTR_SERVICE={0x2c, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x200}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x58}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x6c}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'sed\x00'}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x2f}]}, @IPVS_CMD_ATTR_DEST={0x20, 0x2, [@IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@remote}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0x2}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7}]}, 0xb4}, 0x1, 0x0, 0x0, 0x4000804}, 0x8000) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setregid(0x0, 0x0) socket$can_raw(0x1d, 0x3, 0x1) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) inotify_rm_watch(0xffffffffffffffff, 0x0) r2 = getpid() perf_event_open(&(0x7f0000000480)={0x5, 0x70, 0xffffffffffff3b93, 0x81, 0x3, 0x6, 0x0, 0x10000, 0xa00, 0x7, 0x6, 0xffffffffffffdc91, 0x5, 0xba, 0x92, 0x80000000, 0x3, 0x3ff, 0x10001, 0x3, 0x4, 0xff, 0x81, 0x10001, 0x1, 0x1, 0xfff, 0xe934, 0xffffffffffffffc0, 0x3, 0x100000000, 0x8, 0x3, 0x51, 0x81, 0x20, 0x5, 0x4, 0x0, 0xb30, 0x2, @perf_bp={&(0x7f00000001c0), 0x4}, 0x20, 0x4, 0xb74c, 0x7, 0x400, 0x1f, 0x6}, r2, 0xd, 0xffffffffffffff9c, 0x1) 17:24:22 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(r0, 0xc0845657, &(0x7f0000000140)={0x0, @reserved}) ioctl$VIDIOC_QUERY_DV_TIMINGS(r0, 0x80845663, &(0x7f00000002c0)) 17:24:22 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000140)={0x3, 0x0, [], {0x5000000000000, @reserved}}) openat$userio(0xffffffffffffff9c, 0x0, 0x0, 0x0) 17:24:22 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, &(0x7f0000000180)="0f20c06635000000200f22c00f07ba400066b80200000066efbaf80c66b84809038766efbafc0c66ed660f38037f290f017e0066b92209000066b86ee7571066ba7662e61d0f3066b8040000000f23d00f21f866352000000c0f23f866b9650b000066b80000000066ba008000000f30f23e0f35", 0x74}], 0x1, 0x0, &(0x7f0000000040), 0x10000000000000e9) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) 17:24:22 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x80003, 0x100000000000088) r3 = dup2(r2, r0) sendfile(r3, r3, &(0x7f0000000140), 0x8001) epoll_wait(r3, &(0x7f0000000000)=[{}, {}, {}, {}, {}, {}, {}], 0x7, 0x27ba) r4 = socket$inet6(0xa, 0x802, 0x88) ioctl$EVIOCGMTSLOTS(r3, 0x8040450a, &(0x7f00000000c0)=""/104) sendto$inet6(r4, 0x0, 0x0, 0x0, &(0x7f0000000080)={0xa, 0x10000000004e23, 0x0, @dev={0xfe, 0x80, [], 0x15}}, 0x1c) getsockopt$packet_int(r3, 0x107, 0xb, &(0x7f0000000180), &(0x7f00000001c0)=0x4) 17:24:22 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(r0, 0xc0845657, &(0x7f0000000140)={0x0, @reserved}) ioctl$VIDIOC_QUERY_DV_TIMINGS(r0, 0x80845663, &(0x7f00000002c0)) 17:24:22 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000140)={0x3, 0x0, [], {0x4002000000000000, @reserved}}) openat$userio(0xffffffffffffff9c, 0x0, 0x0, 0x0) [ 547.482569] device bridge_slave_1 left promiscuous mode [ 547.500114] bridge0: port 2(bridge_slave_1) entered disabled state [ 547.541306] device bridge_slave_0 left promiscuous mode [ 547.549422] bridge0: port 1(bridge_slave_0) entered disabled state [ 547.625356] team0 (unregistering): Port device team_slave_1 removed [ 547.638683] team0 (unregistering): Port device team_slave_0 removed [ 547.650119] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 547.715022] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 547.789314] bond0 (unregistering): Released all slaves [ 548.871911] IPVS: ftp: loaded support on port[0] = 21 [ 549.282447] bridge0: port 1(bridge_slave_0) entered blocking state [ 549.288845] bridge0: port 1(bridge_slave_0) entered disabled state [ 549.295981] device bridge_slave_0 entered promiscuous mode [ 549.323289] bridge0: port 2(bridge_slave_1) entered blocking state [ 549.329677] bridge0: port 2(bridge_slave_1) entered disabled state [ 549.336795] device bridge_slave_1 entered promiscuous mode [ 549.363932] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 549.391321] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 549.467038] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 549.496055] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 549.616744] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 549.624550] team0: Port device team_slave_0 added [ 549.650869] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 549.657958] team0: Port device team_slave_1 added [ 549.684007] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 549.712153] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 549.741572] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 549.770549] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 550.021836] bridge0: port 2(bridge_slave_1) entered blocking state [ 550.028194] bridge0: port 2(bridge_slave_1) entered forwarding state [ 550.034863] bridge0: port 1(bridge_slave_0) entered blocking state [ 550.041251] bridge0: port 1(bridge_slave_0) entered forwarding state [ 550.978803] 8021q: adding VLAN 0 to HW filter on device bond0 [ 551.069474] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 551.160609] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 551.167614] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 551.174875] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 551.262200] 8021q: adding VLAN 0 to HW filter on device team0 17:24:27 executing program 0: ioctl$sock_inet_SIOCGIFNETMASK(0xffffffffffffffff, 0x891b, &(0x7f0000000440)={'tunl0\x00', {0x2, 0x4e1c, @broadcast}}) eventfd(0x0) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, &(0x7f0000000580)='nq\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0xd00000000000000, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x7c, 0x0, 0x1, 0x10000000, [0x0, 0x0, 0x0, 0x400100]}, 0x2c) stat(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)) r0 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000640)='IPVS\x00') sendmsg$IPVS_CMD_SET_DEST(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x100080}, 0xc, &(0x7f0000000100)={&(0x7f0000000680)=ANY=[]}, 0x1, 0x0, 0x0, 0x20000000}, 0x10) mkdir(&(0x7f0000000240)='./file0\x00', 0xfffffffffffffffc) mount(&(0x7f0000000540)=ANY=[], &(0x7f0000000380)='./file0\x00', &(0x7f0000000300)='ntfs\x00', 0x0, 0x0) r1 = open(&(0x7f0000000180)='./file0//ile0\x00', 0x10002, 0x2) sendmsg$IPVS_CMD_NEW_DEST(r1, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x8100}, 0xc, &(0x7f0000000280)={&(0x7f0000000680)={0xb4, r0, 0x310, 0x0, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x9}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x100000001}, @IPVS_CMD_ATTR_SERVICE={0x3c, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x4, 0x2}}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x33}, @IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0xc, 0x1d}}]}, @IPVS_CMD_ATTR_SERVICE={0x2c, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x200}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x58}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x6c}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'sed\x00'}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x2f}]}, @IPVS_CMD_ATTR_DEST={0x20, 0x2, [@IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@remote}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0x2}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7}]}, 0xb4}, 0x1, 0x0, 0x0, 0x4000804}, 0x8000) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setregid(0x0, 0x0) socket$can_raw(0x1d, 0x3, 0x1) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) inotify_rm_watch(0xffffffffffffffff, 0x0) r2 = getpid() perf_event_open(&(0x7f0000000480)={0x5, 0x70, 0xffffffffffff3b93, 0x81, 0x3, 0x6, 0x0, 0x10000, 0xa00, 0x7, 0x6, 0xffffffffffffdc91, 0x5, 0xba, 0x92, 0x80000000, 0x3, 0x3ff, 0x10001, 0x3, 0x4, 0xff, 0x81, 0x10001, 0x1, 0x1, 0xfff, 0xe934, 0xffffffffffffffc0, 0x3, 0x100000000, 0x8, 0x3, 0x51, 0x81, 0x20, 0x5, 0x4, 0x0, 0xb30, 0x2, @perf_bp={&(0x7f00000001c0), 0x4}, 0x20, 0x4, 0xb74c, 0x7, 0x400, 0x1f, 0x6}, r2, 0xd, 0xffffffffffffff9c, 0x1) 17:24:27 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000140)={0x3, 0x0, [], {0xe7ffffff, @reserved}}) openat$userio(0xffffffffffffff9c, 0x0, 0x0, 0x0) 17:24:27 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(r0, 0xc0845657, &(0x7f0000000140)={0x0, @reserved}) 17:24:27 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r3, 0x541b, &(0x7f0000000000)) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, &(0x7f0000000180)="0f20c06635000000200f22c00f07ba400066b80200000066efbaf80c66b84809038766efbafc0c66ed660f38037f290f017e0066b92209000066b86ee7571066ba7662e61d0f3066b8040000000f23d00f21f866352000000c0f23f866b9650b000066b80000000066ba008000000f30f23e0f35", 0x74}], 0x1, 0x0, &(0x7f0000000040), 0x10000000000000e9) ioctl$KVM_RUN(r4, 0xae80, 0x0) 17:24:27 executing program 2 (fault-call:1 fault-nth:0): r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000140)={0x80000001, 0x0, [], {0x0, @reserved}}) 17:24:27 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f00000002c0)='/selinux/mls\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000380)={0x0, 0x9, 0x6, [0x200000, 0x1, 0xffff, 0x2, 0x0, 0xccf9]}, &(0x7f00000003c0)=0x14) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000500)={r3, 0xe4, &(0x7f0000000400)=[@in6={0xa, 0x4e21, 0x80000000000000, @empty, 0x9}, @in6={0xa, 0x4e24, 0x0, @remote, 0x1ff}, @in={0x2, 0x4e22, @multicast1}, @in6={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [], 0x16}, 0x1}, @in6={0xa, 0x4e24, 0x4, @loopback, 0xd7e8}, @in={0x2, 0x4e21, @loopback}, @in6={0xa, 0x4e24, 0x10000, @mcast1}, @in6={0xa, 0x4e24, 0x80, @mcast1, 0xeed4}, @in6={0xa, 0x4e22, 0xc1, @local, 0x80}]}, &(0x7f0000000540)=0x10) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x1400200) lstat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)) r4 = socket$inet6(0xa, 0x80003, 0x100000000000088) r5 = socket$inet6(0xa, 0x802, 0x88) sendto$inet6(r5, 0x0, 0x0, 0x0, &(0x7f0000000340)={0xa, 0x10000000004e23, 0x0, @dev={0xfe, 0x80, [], 0x15}}, 0x1c) recvmmsg(r4, &(0x7f00000009c0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000640)=@rc, 0x80, &(0x7f0000000800)=[{0x0}], 0x1}}], 0x2, 0x40000162, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000100)=0x14) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) sendmsg$can_bcm(r4, &(0x7f0000000280)={&(0x7f0000000140)={0x1d, r6}, 0x10, &(0x7f0000000240)={&(0x7f00000001c0)={0x0, 0x8, 0x100000001, {r7, r8/1000+30000}, {}, {0x0, 0x2, 0x4, 0x6}, 0x1, @can={{0x2, 0x1, 0x0, 0x1}, 0x3, 0x3, 0x0, 0x0, "cb97f1551887cfe6"}}, 0x48}, 0x1, 0x0, 0x0, 0x4080}, 0x10) ioctl$EVIOCGNAME(r5, 0x80404506, &(0x7f0000000580)=""/58) [ 551.903217] FAULT_INJECTION: forcing a failure. [ 551.903217] name failslab, interval 1, probability 0, space 0, times 0 17:24:27 executing program 4: ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(0xffffffffffffffff, 0xc0845657, &(0x7f0000000140)={0x0, @reserved}) 17:24:27 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000140)={0x3, 0x0, [], {0x5, @reserved}}) openat$userio(0xffffffffffffff9c, 0x0, 0x0, 0x0) [ 551.959551] CPU: 1 PID: 28950 Comm: syz-executor2 Not tainted 4.20.0-rc5+ #146 [ 551.966959] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 551.976321] Call Trace: [ 551.978940] dump_stack+0x244/0x39d [ 551.982591] ? dump_stack_print_info.cold.1+0x20/0x20 [ 551.987802] ? __lock_acquire+0x62f/0x4c20 [ 551.992041] ? zap_class+0x640/0x640 [ 551.992068] should_fail.cold.4+0xa/0x17 [ 551.992084] ? __lock_acquire+0x62f/0x4c20 [ 551.992102] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 551.992120] ? print_usage_bug+0xc0/0xc0 [ 551.999884] ? mark_held_locks+0x130/0x130 [ 551.999909] ? find_held_lock+0x36/0x1c0 [ 551.999949] ? perf_trace_sched_process_exec+0x860/0x860 [ 551.999964] ? mark_held_locks+0x130/0x130 [ 551.999980] ? __lock_acquire+0x62f/0x4c20 [ 551.999999] __should_failslab+0x124/0x180 [ 552.000016] should_failslab+0x9/0x14 [ 552.000030] kmem_cache_alloc_node_trace+0x270/0x740 [ 552.000041] ? zap_class+0x640/0x640 [ 552.000063] __kmalloc_node+0x3c/0x70 [ 552.000080] kvmalloc_node+0x65/0xf0 [ 552.000100] video_usercopy+0x35c/0x1760 [ 552.000115] ? v4l_s_fmt+0x990/0x990 [ 552.043647] ? rcu_dynticks_curr_cpu_in_eqs+0xa2/0x170 [ 552.043661] ? rcu_softirq_qs+0x20/0x20 [ 552.043678] ? v4l_enumstd+0x70/0x70 [ 552.064019] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 552.064037] ? avc_has_extended_perms+0xab2/0x15a0 [ 552.064062] ? avc_ss_reset+0x190/0x190 [ 552.095105] ? rcu_read_unlock_special+0x1c0/0x1c0 [ 552.100046] ? kasan_check_read+0x11/0x20 [ 552.104212] ? rcu_dynticks_curr_cpu_in_eqs+0xa2/0x170 [ 552.109504] ? rcu_softirq_qs+0x20/0x20 [ 552.113515] ? perf_trace_sched_process_exec+0x860/0x860 [ 552.118980] ? video_usercopy+0x1760/0x1760 [ 552.123309] video_ioctl2+0x2c/0x33 [ 552.126943] v4l2_ioctl+0x154/0x1b0 [ 552.130565] ? video_devdata+0xa0/0xa0 [ 552.134444] do_vfs_ioctl+0x1de/0x1790 [ 552.138326] ? ioctl_preallocate+0x300/0x300 [ 552.142730] ? selinux_file_mprotect+0x620/0x620 [ 552.147476] ? __sb_end_write+0xd9/0x110 [ 552.151532] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 552.157056] ? fput+0x130/0x1a0 [ 552.160324] ? do_syscall_64+0x9a/0x820 [ 552.164292] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 552.169819] ? security_file_ioctl+0x94/0xc0 [ 552.174220] ksys_ioctl+0xa9/0xd0 [ 552.177661] __x64_sys_ioctl+0x73/0xb0 [ 552.181540] do_syscall_64+0x1b9/0x820 [ 552.185431] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 552.190790] ? syscall_return_slowpath+0x5e0/0x5e0 [ 552.195705] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 552.200542] ? trace_hardirqs_on_caller+0x310/0x310 [ 552.205545] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 552.211018] ? prepare_exit_to_usermode+0x291/0x3b0 [ 552.216033] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 552.220869] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 552.226045] RIP: 0033:0x457569 [ 552.229240] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 552.248129] RSP: 002b:00007f7122b9dc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 17:24:27 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x80003, 0x100000000000088) r2 = socket$inet6(0xa, 0x802, 0x88) sendto$inet6(r2, 0x0, 0x0, 0x0, &(0x7f0000000340)={0xa, 0x10000000004e23, 0x0, @dev={0xfe, 0x80, [], 0x15}}, 0x1c) r3 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x81, 0x80000) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r3, 0x28, 0x2, &(0x7f0000000040)=0xfffffffffffffffa, 0x8) recvmmsg(r1, &(0x7f00000009c0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000640)=@rc, 0x80, &(0x7f0000000800)=[{0x0}], 0x1}}], 0x2, 0x40000162, 0x0) [ 552.255831] RAX: ffffffffffffffda RBX: 00007f7122b9dc90 RCX: 0000000000457569 [ 552.263086] RDX: 0000000020000140 RSI: 00000000c0945662 RDI: 0000000000000003 [ 552.270344] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 552.277597] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f7122b9e6d4 [ 552.284856] R13: 00000000004c1a47 R14: 00000000004d2e28 R15: 0000000000000004 17:24:27 executing program 4: ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(0xffffffffffffffff, 0xc0845657, &(0x7f0000000140)={0x0, @reserved}) 17:24:27 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x80003, 0x100000000000088) ioctl$sock_SIOCBRDELBR(r0, 0x89a1, &(0x7f0000000100)='gre0\x00') r3 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x7ff, 0x0) ioctl$NBD_SET_SIZE_BLOCKS(r3, 0xab07, 0x8) r4 = socket$inet6(0xa, 0x802, 0x88) fstat(r1, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) r6 = getpgid(0xffffffffffffffff) ioctl$sock_SIOCGPGRP(r4, 0x8904, &(0x7f0000000240)=0x0) r8 = syz_open_procfs(0x0, &(0x7f0000000280)='net/sco\x00') r9 = getuid() getsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f0000000380)={{{@in=@remote, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in=@loopback}}, &(0x7f00000002c0)=0xe8) r11 = gettid() getsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f0000000840)={{{@in6=@loopback, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in=@multicast2}}, &(0x7f0000000600)=0xe8) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000740)={0x0, 0x0, 0x0}, &(0x7f0000000780)=0xc) sendmsg$netlink(r3, &(0x7f0000000940)={&(0x7f0000000140)=@proc={0x10, 0x0, 0x25dfdbfd, 0x24}, 0xc, &(0x7f00000006c0)=[{&(0x7f0000000a40)={0x1130, 0x36, 0x410, 0x70bd2c, 0x25dfdbfd, "", [@typed={0x14, 0x18, @ipv6=@loopback}, @typed={0xb4, 0x8, @binary="98591d88273dba50f90d12c8675f701ca664270056daf9876ac16a24f634ee168c5b3906df6dca9d531a67055e4970ed1abc0c3b9837af84f54c787aa052c4edcea138c918fe18bf5bd0aa47a2c0530039d5975bbd4dc7ed103719ced703a5db9e6abf554e3ae0c39dde480e9e4bed24c1b19a41a372b074b00110d7e85befd7726c331cd9c1707eef6c61e2852526d2cf8152951dd7737b82f769c0038db03d605a7ca3e4f126ce3bf3d3dcafcfd8"}, @generic="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", @generic="c5a89236f3422da96514adc48e6223406777d636d8c862dfee9f9b75dacb16ae8cc66c35f07462bef86d4a349c0651d1fdc97cbe585c87ee4bb1784dbd92001ea015defdf8f1", @typed={0x8, 0x92, @fd=r3}, @typed={0x8, 0x88, @fd=r2}]}, 0x1130}, {&(0x7f0000001b80)={0x23b8, 0x11, 0x200, 0x70bd26, 0x25dfdbfb, "", [@typed={0xc, 0x8a, @u64=0x6}, @nested={0x139c, 0x56, [@typed={0xc, 0x24, @u64=0x5}, @generic="95445bfc7bce05018c10c1b172c957b5047b75bbe13120843a9dc8b2383d9096d47a2cf23f480b401fa557e06c485c71b741c4ffc5b5c535dc7cd7a184cd8edddaba529abff2cf227b077ce96bfc622b4e08abb71abcad6d82b552fe7efad3d1dc94b89c79d439ec83b9dc2f795c9bb352c76799ae4b0484e1ff5dc30ecc702414cd938b4e409313c5c490a381aa13236ada916d05bd8a684a5670b01b0041ed4f00f262e52206dae561e8bd804eca174c020d3409f46e815d89b4080af5a3f5767538fcebd34b5eb4fd4a840ee95da59947021d56e65b2af60a35506e2a9d139f00325014376f", @generic="148829920578c5d42a242e3480668cc5d68df43311b5aa0a38348f9dee49e0310a89d4b2b64cb899abe1cb9eee88444dad903769bd85c007377915be341fbc107d1045b08863e0ceaabc60cc1ac40468941a3a3349a9fd999f47f0fcaa392b21c0b7a1921903761ca553fc7219c37c8e738128aa459bf4840f319e5652769940a9c93ac2d91657b603997431708f9e75e6db8196cc675b6ccd64047da96ba8c87d7897a4539e4ad57bef5f54dd9eb1748f2244ecb06e7c79ec89a0f1c8125a6387fd213b712c354c8dd0", @generic="c820ab097bf37491f8c1b116baf9985692c2c4008a3ee2bd06d46514d471c59f620c41c3b6baff5ec06491b54c51f2edacfbf4d3b10fc7872501eab1ab9dd1ca6f3a83dff2862283eae0075a1444c2739ea1f7d31d05d7515ab06f838e2c5fbcb220ddb396caba5dd614a38a9ff98ae6ce9fc6eff337eb7950c32329bcc9bb61d48b06e2aef54431107dae446b47fb4383da0226d0c037f3ac86389265e51ddb1390fa9e7653037aaf48d21921210173a6d33e40e54b7f6049176a40f063bfda8d1461f3e206ca58ae9184a942e27f718f34f5555323dd0783a91f6c9219cab285e78069014626812d589d6f3be12f7758a62e5efa1ea717ff77283007464e5e4ac7ad6205f7f50d4dc0eee907a47c33f681fdda83d88f28e3c0284ac506fe1c389120880f56ae06d2d367f0631405d864279ce54560ce22c89bf5ffbb0adb5b37036ca4eeb250b4d725f44d96cda4acb0d0234160405139d0edee3c6308b244d0275600de13a9ccc7cfe96c6e6278bd70af6a61c280285ff61d16c0e08654b5dcd8d5175e1ed5fe1950f6733df438d8449f9f8e0c40fbbcf6e4a7d273a0c761d048b18f1a03d2ed9db6bf6c2203d466bc459a8373290a4f3249f4b3e4bf108ab8f480ce784f080420514ee355af97df979d917238928f2e397c3b410a0ffc4476f8c90f8f866d87041c48675d8fc303dda6a8370b936029f84afef06badfbf2f3e719af86a563430c83865acf5d98c4f78b71769cc8d10c6404c4875d39140bd16b68d95c19a4f7844f8d8c4f42af69c5000e991fb3a94d50a74f564fb7f2a38ad8b6be2932113d9f42887f9facd2eeb59b8a69c62a237cea23b3c490de3f6dcd5bda9f35d5d149fa8104a935fb5f45079528e03fc1d1afa12de4bede3401dacab272211cc1dee8c488d26311d27301b0d0ac872625a5fa000402a1110fbea813c87e91152ec4e69dfe3fbc1635136503c71ccf95f1542c9d0d3a4d9881bf868799f8314d2d86e063d5d393ad6fa6de2a7fe3740663c859c8437a0bad11106c6a9d8040677cc39face7c1a78805527f1f781e99d0c77a190e3cafae4c7a6ad794d8451f8b0e0e1071ca6320116d21a1c63128fffa0505ad5a76c377bd8f3826d8597e537d67207f9de8ad076addaba440c7c1bbfd3a2127a1a4bc20a619f53551466a10df4634d7a6ee178a387f2e4b4ab937b1ddd14910b4c7728fc5ed0a1db662fd8f61bc37713dd80cba680c1136eecb355e78c4fdb40a23ccc9af331897d7271d3737eec7a383091d47d3e30d65026797b881eae4a684b9878d6ded2daa041d759b3976d97c20f451996eb6bc6e793709dfd2666894d38b3aa3c4c97ae38d59c8fae23ebe1cfb8779a9b0103f2f35f2fbbab1768d7dfe7a95b41a012482b7ff964192db62e2aabeb7b8ffe5e9550c0a2c8c806239ba8453ba34474f6623c7d007399da2b417d0cda9d1b121e1271c2e5cb948955e4059667e47df22f7d9954700a04e030a26fea9591827556ecfc36acbb7e60c955afcd829b7166622219c09d751426ac12544e90b19af6a1dd2dcfa7e76a4406f2c21a5de8337347121336368bd57411456933b2142ed5db102a828d89a5832c89c7501606af47d18e3a257a492781cbc820497af1b0c5f9dde98e5c03debe13b184ad2606dffc587983eb826c1ea932783e90c38273a3fdbe3458e873cc55cf3c4a0d3b8e177ae2389c953d63eb4a3af6216d8356f9f230f8178b53a07bbb3ee5f4adf4557deb2eb09e1a813177c8f5e5106d0dda7878d03d5536386bd6638d663e6ac60c8c8be8efd1d8a9c41bb4448d7b9c310d16a5ab56aeae39f9d2bf2ce52250b1b415370a868c11460a9e6cf76c1162df92cb68601215879bb0603175cd26979b5062938c2d96d43aa3334aaac4242bd80b2bc69e64199bba3a818bc84cf62f39758931a41b1aa22190984b250e1f784c5eff058d638535b6363c35dee6fcc56b3dfd125838a5c277b560179b166842308ca489f2258ab6312a1cc99445d26c1b856350194ee2502f5a0831fb9e206625c98ec2d11d151756a049233a3db4b5c9cfd15445d9146431ee8f8fdcd309cad8e21ee88e51254ffb24e03b258ba85e2a2e4a3b8bbe6a996ed72f5835671686727183aeb17ed71796095016036e30b8e5e4b95b53807f2c8febf3340b5f7573845cf7e842d073426696ea723d91c63f366d49be43e42c4b3de82dbe90fcad99eb4cb5292a0de5abcce111f734c743bace1132ddb08b821efba4ee265f907912032b5ec138dcee39ad02a956d653095fcf1c702238cae11a1f4404acdd4549c0bc5487974415de006db619fe2f3aa4776cca512e8326b7f53fbb167cd83ed19266fda353ff547f427de626297d3ae3faeda1f316ac0be6182b4540c8dbe894731da67c152d471e8a37899e0f34cda87e4e594cd5e4f4434ba33c145a78a36176d9e895bc64705b91fdd761bc1994331fd17839f066c8769f9912a6bbf345d5235feae44409654cc69d3d854319ca143c8d526dec28456a6973a4a2829e41ff044b5988b70987d967904c41c260455cb101abd7ea20ef75b0b651e115786eff4986306f8aa66b7f8ffba9935ca4959aa1ff6927d3e9c82876ed44ba17ec55345195468a131b05b1ca7ac2087b9c8e0b3f1e9fb737b10aa597fdc8c6fde451ef3a5ce5b22b78e7792b13e1f32191ff960b84d18b922dd037240b0c13016a40ad841a2832b130a8be53b5affc9c49fec67ce2d9912f819638a9e5a120c0ed9156bbf60978817ab5979052acc11905d217cde896e8202047f9302acfd4c31d4445f4dd4d6eca396a39f981ef61e3417568dca4d70afdf50a32d3575dfefcd271d663ac85f22c15e17ea7b9a5ec4b01d5a1e0a8c33b0d82fbb56c20956f80d13a304a061c254ef93d6cc109ccd7ecb05307b8c41cadde802dec1b562fdc1ea56a1025932084563b463f70d5a68d069110cd1977d06beb4910f4de571af1d8c3bb1c1d137317e952b0dfbe703d6abd762d0e1a364e91dd938a2241a67e0613cb02018f9c16880a18245d1c3ed84af49fba8115a7a694060fa522a70331a0942e3f89714839fab590037c04152d0357d8bdfb6b955d05e34cc2b7a9f8a3c65c3cb310d998419aca0c7fcfd5bc9f080723f6f125c8762bb15c6bcfb6e45759ae5e5fa2c422703e3c460e5866f634ce03fdb1cbb2cf3e7be1e0f16f69b4a85c4a221317cfca483b0a52645ca0b98d776c37b66cb4159f9cae27fc0999fd0a7eb8339648cf8724d86844a185fcf5ce94944e89b88e9342e21a334c89000d2e17508021c9e1a169d9124eebbfd9e2c7dbf5a2d889f1adcd10eb2ea1e5c8838c52805c66342d045c14654085d7820bdc6e0b92e7f7a96f716f302ecd1a535322bff90f75214973cef5ab656cf1c29de830766917b3132b63f0a8e98dd5037e1ffdc3638ef4074607314a617f251e40a69e4529b8d178ea701dd48db87a5948cf34ffad0d0f90a22f6010e90e8d327c011f52da37f23f695f795bd4b207cd9e739cfc5903315e0b8a919498d586e398d788eb9df45b2795be025c0c7d225363194628449b35d5eb01efac8a9f451509a134a638f8900a995b77bc908b1e3251da5e650d8e6262cd8e211753cf9c5c46ce23749a4b6431567f4508b04de1a0bcda81a1e8948e95dc020d1b846d460aff6f1158c5f8fe6eb8ac57de2c81bf1727d1c4ae77893c2677aff926cc9d599f7e6fc764660e56ece03f69a75105f1f8177b6d3f45c321fdc594b0686d8b8e24203b1f704c073df566219d75c9518847e27a06d5e0794d5633afca2bef18febaa9fb269ed420a86bd7b1e27a5b564d8c39427f520045c5f4fbf25970956d76fa96a37cbb2cab2745df440cf3ab1b4023a07214ea54ebb79e45e159917021ce46a5e9782ca6da18d904af80a139bb8c8a15497ba72b2775a3619073a26f8871478076611ee64006db32e0f53c6f42493dc8d00d615959d2384c3425843c6060cad169d1725bfea43ad8e94f8d73238670b3906c81d43d0f86b194ab8b0708a4e7d58ade8f63b4474dc447e3fe1ce3d70aa35bb9337bedb8c8b6f3b6aa4279326894af4dfc54d44d41c6144e2122d62746a9ed27fafabecdee01c8a7be48d6f2f7b6bc1fabc8fe41c530a7aef3a4e69b9b52378baf9215e8ef5f4f43ec51893b6b1fbe6fa9be6a6aeb23548af8ddc4e182370c8b7305184dacc7ec1732f032e85968974e0239f7ff35666b22883dbfc0da2d46ac8c305df49b04c4ef72609cddee1be0f87df217fed302369a331f55253c5693acdbbbaae16ee035e9e2206ed9cd30a39e95500ca050138f74f16ae9e1ca06b5761e2be5d0b90a9301de3afc74c54ed822d7a94b893b87c58ffa36442e0f4e6e563a758d5cafb57a8dd8530a072f583c7bfa762f64a544b3f0b808395c07f11bb3231aa98a224fb3f47e9d5208e0bbd7f1f23c0be852243ea0473550bb8442e3144b8ac7470adff73ba1e0cf226e14dd61c2365ee0245d56c157fc3a77bfc2386df83047841dc74dc33360fae19afa638051a89074918bb71d606e0090534cd46cd732ea90e29b1c8b578637646ff20e60f1715c053dec31837848e22b0fd4c5d683d55be5b4ca26c38013cbd3e1054cc6f8836e435acc924aa8c3e8e4b05822c6d8f74f6e3282cc62895c1e1fdf378d3280fc6416b910d2a045387deb031fa0059eeb25f19c427cf01a5ed1d4787d837092c9532bbffd0786bcf98b10153763b287c350d9cf2cd157001bf48ad3e8b68afd048e66515f361bc793df842c68c3e3a711fbd2d645b86650307970ec8e623a99732184cd1334e063b0e69fc1b0b9494b4c0e34248649b2eca7962b8cfe2455704a2ef21ff41f74bec5773fd60e715f360f45e591b908d1d85091125d4aa0c7d1bc87855855bb4bd01737f584e6b3a70c3f51593b9542615fe9907935028ac0b1bb703c66f6d93dae3dbd8e1e4d29f95ba03f3a06f683ffdc4f3bd9d1bbe4619f821721266c792a7866bf57361890fc590e6c4da29a008eac21ff53f47eb7cc7533622a81971db5405e4d9046dbc2f037a94a00dea53805a07810c743aa5db24f96da5b67f764f53dca1fac01cf1a0fa0e0bdee3084ec79f749c7693c062fe1b49fc233dc05b71466554130e177858246a7f5fd568749283c366dacc4dff76943a3b24be655caa9c13a12438791f470668f43da8f5015131b5035abdea9d380f296c549bbea1643e920d59569eb445ecb0d96dea79a71e7d7b8dc9698128a6bd56573fb2a55a9b0da11bca90368fdc3d28b36a9d50c5a39d9321018a16cd8a5d30827a37d7a358996b09524bc1826d64b78f28b0c5e327b2e6d502b92ebbefc2fba8063976dc7dbec06c6fbac1a29eca1d71634e8742fac8b63584a5199a8e294e9830dd969b770ecacc252a0c8db9f0f6fd454b5ae12754b77c2ad92454cb47193ae77fd1038a05e82a3109c0970e1979b8c8f159ecaf518f9adf0b14e8602831f3408bad2cf854dd03e87b15ecd08d8f40df4c6a8783070846510786eaa068eaabebf1e29279e60ba1170bc64d5965469955e9e6355d4f8a31e8ab10b128739b9baf3d796e6c21ca6705ae3326c6b54437094669d31165fedaba97e107641635963e82deda6498ba74cf8ff6c06218dc1484a30d2cc09e15392993765a39737040003cd19ecbdfabfc1e1d95ab623e1e14c4c39c72d12312cec2212d07d97107a6b127f2bc2e14095ad362a044af4fb7590221c903f903c8d1914364cd20b99396c6e9aa3b00fc3c358e", @generic="0a521e642ce931bcb175a7d25f7653b999d4a7f9c3b5b9eebc0a2f905d0fabc4ea854b0ddb57e710004ff9a6c84dc807b1073becca2fb9eb9336bc850d409424adf10ff5ce6a2bb516bb73d343306792b323c4b2", @typed={0xc4, 0x34, @binary="c3b6ee1afc8ab9d54563ed8067181652b1a27152d2eb50d560358939f085f2049db0ab377e7a7eb88b410de1bd40fac511314210b16875caa2da1a76ba12e8d2103a2bce95956ca6f7705e27fe95401c8f6c549c5400d2eaffb8c8d43f3971a3b3bd60a168aee9f53d23d080e205b908bbceba8cab72b0836400b164306c2561d673f38a4a75912acf1039a9a1d2c3558a470106a6f60ba87c65119b1e9361c8d3410b486dfd3316ae4dd8931d3ebfa4a09ab23bd4999c038d8a551d7ff91d"}, @generic="1e5164cfaa8898e0a0a3e031498cca9a87e52e5146513365cfc1bc68608af066d2cf789e3a5171b3b3496b412a27db234dfc8940d36406a2c3e18798fd50be2082aa2109fe43dae59b940515bb70148efd0754e4098ad9cf68d5ab9921d7eac0bbeb0a9bdda9c20f8719d4d09007ecfed9dc2abf052ce48495ebe5a6bc10b2e1bfd25191b5e05226e222bd0b196ebcb0a2157980864e39705669c916a1076ae8d29b36aae9b8205d07530528e58154db31fb3c18eb6363aa449ae7e7b4ed2f81"]}, @generic="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"]}, 0x23b8}, {&(0x7f0000003f40)={0x11ec, 0x1d, 0x800, 0x70bd2c, 0x25dfdbff, "", [@typed={0x8, 0x11, @ipv4=@rand_addr=0x7}, @generic="28ae414718bd1b0066102013b7b458e1f13b47f76a4d9781db0477510951912d022058e19298701438fe32d909dc", @generic="79ddd03f22087b0371825648e486644bfb3e915bc52bcc619d191a5b937534944efc6fe9870396616c586e13fbe4057e42ef73c2eb03a76a08fe739d846e15d4cd1966b393a28214e3453b6e9332992e0847f7eac84f9a2e45e6ce8025740b872b4c89", @nested={0x1128, 0x47, [@typed={0x8, 0x16, @uid=r5}, @typed={0x8, 0x57, @fd=r2}, @generic="95029b39b67b8e1e3c2ed292f5805da6eb157f1de70e58a8cbf5dde9f4f1e618fcd9fdd00c28d2593c5d38eb11cd71b6af159dc2d91216a591331754047df119a5e7468491612f717f4e8963d3d26f84310bedf16cc341804e73e08c8ed094048a7a0c0407e7a61f758fdd424e70f1353b729032ca79728c4a5a364b78de7f840c3ce4c52f8e7f4a1c8c9b18932869e40d90b9734ce1d5b5698571fb5e2d861edbd8f26610544e8507dc339ca8aa96c9744e2b13af88c8d99aabdcaaa76dcacced7a350a1f0d253f6e186dea399bedadaee638bb72ed035a5c7283751717d1fba9ff6cd25ba01512d829121bc4685538620e3d7131ba06ab5513fba3fa43902ef7278f966a267e5b8480b1acb8253a04cd3fd14c70735397e72036f6e86b62429d897a035ce251ae93d45fe3e624f6bc6fa2de1129a03fc72f241d6b2868cc1c5038ed74df60e2deb4e7c7faa498639dfa5426581942454b34170bafc6212f65f15575e50b239ad119f5a3d36236c0c8d91be3aadbb3b29c2f82527eef7ecef30d6a03e4bd9253ce8b3ef8abe5ca1c212ed67cc3a5d73fd7decf0c8b47bcd7ab2b264dd573b2f1f6c82139c9dc4f68cd16452689e8ec59c5d7102ec4caaacaefaa06e69b28e787fbb2a38880860ae7a89c2c9c3e85227ea795b6fdf44f84972c3f0aab6388d38b1c74b806f8a9ac66ce6a92866f69bd0d6e81ec24f72142aa44ab24fa40189bc3051ff3976ab8cf10a995aaba32197e0ac396f214e346e72d81fbb70720e69fb939656745ab017097afcca168bff303fe2a6fd4827fc55beff7d9c43c4826c1de6a3ef7528be6b9dc5c0013a5a2e4b338865cf4b2f430f1e3f89f968ddcd3a861827a07aa002f24c71b7b70725df364cc66c7f6de98c4494ebda1d6ebefd3ae0ceefa676d634c60347d09aa2cddf7d438e401a293fc28d6e4c108745b0e25d549be256732df5db64008b61918ba99b5323f6aa9aec89a7153f24823492d718f0bce54b4537d35bbe006613b39b0159b74d155e8ef005e068ef3e481f2cbcd056d9b3430cf901cb969a4bcf97df7445e89f5a1e6b3642530cb41a65df996c4b743144ab489cca1b70b1e92d738a9c9e1745db0fc9e3fd8839bfd23cbb5da3f3ebd78dc03dc4d7f3395db6833737a0ee9f916ace8dd5dc2d36b40ae3874c4600916d75382f046e71a93520617366d032c6d337e3a9b4dce77e7d38390aa0fc8620ebc060da06b196af5b03871e2fe4f273f48a3b0fd936c926664a5f574cf3f4413603a26dac5bdbb05bd5f80e8158f13753c1317d396cb187d84b6f61e0b3dd9b2edcbc89c37948b73de162ecc74516a207dd63116f9008d1c325e2cfe23de33864c340e7d11fe5b392c0d2bcd25e0232c3a51a73342fb04aeed70651ff6436869ff104d93d5cb7b27bcca604597a20ddc4b6a40bb174cf36494ca0acef1aa35545216dbaf90b48efee287cce7e2831d7c1a25787953776ba7b6257973609150dc2701387c2449bf2b382abf093bfcbee6522fd9f72cd2165fd4e51396fb4e9a066eceb2e1870a28a2d6d335a8dd816d7797c478791289925f3f7600574e08c6328c2716a4531cde217d7e3ec2c38dd326a4ae1bf1e65246ecf0684091c99d0961a4b0e85cff03034233050db567d33e6f8335bca69f21adb2df829cc90ed76d7db43365a2ba4fa8747e985b9902be75600fe27ebdcd2878841375a30aa01db2ed9b858131461dc8a897a3d189f188aa994d4213a6425a4c18db03f91ba0d3ed1226a2bf0a7fa32f81b7979d4217cb7b4c6ba1a34abcabaf3d2f31266f6a6debcb02b39d2019ce8dfc1baee3c567a6dd75befcc5a34a0107814605d0fa58718eecd1cf78f5af0e577208f15e2988fc05223210f139da2ad7b30fb91d8ad7406a591a83ff6914e53bba1ccd630bdb59d78fa854821706b8d66a4834cccc6c94c482c24c4d451aca94b0f117aea921307d23e288c5557dd7b8dc4448341802024b4c02a88b69701ae8225424dcbaa0b3971f0d8d8e461ed26f44f06b79d21570e916c30526038db9b4ffb8f6b809cc3b44a1fceeceb27131377cf80f426b6264cc31671c82e9d6381e28bd8458a15ac85cfa904b83149ed9842c4e8d18a0c9369b0ad4741cd864fd600a785cec0fabb34929253e7555d69720b438aeb5a87ff07e6918333edbdf481f8e535efe9bc0d48e69a233ca9621a6eac05b47ac06a39b2c29aacc79d6a1a53b348f72d3f6da7c9ec93d7802baf1b3bd45e36d11556df166043380a4c6045652947d70ffb52de41db5c45b3e17b6084ad085279c54b511ae2aa6830413cb95b6b8f1151bae4f8910dea73bc5a1bd86714bd66b8b0f3a720da5251a05e99f3c03f10604526f15c0e89e7bdba0b73b877abc0868bbd8083bb905eec06e1550477445172513565383e880da3b7e388d1f18f476b84e0712926dd1c8139322cf4f52b4fb36d105f9358b71e0820d693c1d250e91fd16213f632901ab79a78218a21bb7325b427f7307a51e40911abbf911af3f8d1425fae61831fd5d8ae02fa57e0c9f4d9447b867f4518d4b97f00c0457cc3303f7699fb872c229ee236510b4e94f82632cd19e8e4e347a6cbd73bb30eebe1738888e73c9c88ec46bfc83825e213575dc80b02820e93dd1a6d7ca6071b49481c6a3df692219b02068617b58e54305657e69ec03fa93866d266b274e15d316fcbec20f7420dd75e2ad203174b014f97a3c3595140b40953fb51654e01476ef13ab248f29b07f1903217b45b59d7642968a6b739632e0cb615971d775ce26b2bd7ae3f180eb1706abcc2881990222d00a0c256270388fb6505a8d6910fa872c97fd2f4ed40844818d196ceb7e8424407a326db7b7d4d683378e39c0c65487e60c23ac2d58f05d1e68236695a875ae116836461df1362bba2eeb2b3c5160ddfa04ae8fffa91d3426b8a9ce81c744228089b85c98c367146d5274723804ea39169d0f7bcd9ad42a5808ef8895d8b991f937732497392712f2b302e052591a7fd56d2492292f199e525604e4b3a9a99142e7dfc43e9f3eb082525432f89cfed00360ad2a6f8f9e27bc313aa042c9f45107a56f91b8eaf0bea6b35ab0db22286e5adce84d8a02057144c8c05adc5836660b6d83aad9bc0dce34de5e6092fbbde746c7be26bf29a8e00a71e55e85a20a84dfa4d29592400afcf6aee692c93e20736da77597349de24534db6b5f77084cfd79339b4f9e6394f0e3fd69ba232605fee148e3ee46c0f28edb71f7fd4f100ec8cdfd32370381dcd9def9a4a29e22c88da38721854d2f84a4fd82417f4e0ca1b392f53a8095f9dfa8a5063ab738bde56a311187ce7dd727901618cc1cf450a606f049f951fb41a27948989a09448fea69d1874b981f7e5258104f3de30ff7d8261e22016c4a90246a2c9eedf5f0b70176c446df4963f71200d97176ba43ad864d52678d7ec8feddd3a229eead5b72b8b369402dfd0482b37e8311afde3239435de3365c9875abeb4342eba08bba4e0dcae8d2116313fbd6beee9d40d9b8773fc34cc431aa2ababc2f4e31dd0dac9b7520819d66e209b21e7fdea4ce17077a5319eda9dc0bab40dd7785eaf2bf3f8c7f3c1024572a794ee3aef30479ae6fc19d47956cb4578478a0bdf035e3ce721d37c08547e023b7ee98e284ab21253ca0449998afac84f586bf3af55710aa8f4893cd4a8f2589549d3d6135bf722635bce225e4647f3e8652aeabc7a4528ce248d78c1314f526aaec9ec1e26cff2fb2b93dfbd107cd698a56a90c86fb7b7a3570d4d22bcdb2011667c54a22d66c6ebc35d981007ca2770dcb0c7f534ee3aebe2ee69deb61e35b199c2936dc91b184861504b2eadc65c5372b95a53286f201374cb819cb08c886c78f4a3e9947cf533563e04fb2c896500351ac581043d03876b7484324f9efa13ac9e2796088d11fd6a1ec7dc5f02e1fcdfa71c5333855a9392fe8adf5d6f7660db0b122404544ce1876f38baa94ce30e7861c178c51650baa2ca8e40f539274802d59ab2fd59368717da2176458dd7264c1ea8f906b3deb645c13b2400e46e121d7cbf41660b787b3dc460c00e6dec3ede98d215f9e79964d3abbc46ec752c5fe78e18a1dbfa1a29df011a589454bf8a886c67cba870e9d517b47e083f38d1b990ffaa68fc87bc986d72467c8664e48faf50f6b515d8da42ca19f0b92874b204f345b2298206bd8fe6435d7e6e4b3df9cbc1671cf769bf613707ed539357584438984a5f4706a02f90f73d63bcc741316ebf976dc873cc00a36d9a4969111fa47155286ca87fd13e5fc059aaab278b89f179c84a24e362d928f5455bdf3ee33a28079f4d7e21687e27d8dcce3526e6d12f9f3f40de0d0ff1d2541dc5dbbf8e22cbd440bb5cc2b1e83e9f0f5a940febd2e3d5ca7dc0de24003e69d23b4ca3be7258341c8345f824465b775015b1d19f221ff4f50de081ff7143219563157115711d0978125d84de857ea825030221ed73e9f36d1bf008d14c0d5b197ec6a6802e740694b28dbad4b3d9614e08f307782a1584af0fe9f730a121aa46ef6edefa2e53857452ac383c2610fc7846f12c6d173fee023c6ebac4d20d6f148ebdb0b5ecc3a7df9ddcea54db0516c4fdc069f00daec950ba16fea9f72cee29fa4eece8a7adb361c4c49f6f9f6e4b7da2138091ec55394a5d5ae35bb42cc9af0fc8e0d9154c84e791554d2bc4296413e3222b9265f3726ab7ac9e44ed49b9658d4acd836fc5c388d3cdd330662fd75f4a4f40bfb33d916554f8505a1d5cb2c14ef98e1388610b7bc2fae2cb9e1f0646314e3ea09e1964974018909bc744e646bd7538427a3d3218f9622d7386e07bdc3ebff88f8de2ee824d38be4f71500cf91a4c3969f04974a65a65368fe9162ec15f0c9ddcdc4d1d0fab665c711a7514855eed611985a6d4d6050b52726e75827a555d5b1dd8c7359b6e4a45ad1fd1cd4354cc2d7c44a5488fde2688d4a3e327b7a8d36d4b3e492b73780ec6cf7c8f831ef426a22380fd59324d31c3871769735aa05f236c8808a47877adaee239b96ef4a616d59595321752dc64086332077a380d5b06da94d6b3a1ef0b04be62cc16b7a74a8a7fcafe3dd1a1be5cbde5d4871d22549bfef22f6d31515799e3e3c3ca20b85b6ef5210865fe1dc4c99eb9edb66d7c76850815023955a0b65dcbf493646225703168c8a5a8b20561810ec39011a48bd46c0962196c82f6f6621f45dafe31b7ee3e1b5b6233a9df1fea967e106f678d1a280c5dd603e277289936ce52f85a0e02bb00251059a045939aa2dc91d53a47208c93397a9bd2b6970ad3b5900af58fd662dc3ad24f57f8f318db2bb7f6d04576b991664802547fd707c4d20f0c968e5f639bbf44ddedf132e37a98dddd8c120baecc39159c591c446274a8c1b062c98f5951c00d7cf714bfe9d4f32621a5f5c273ecc5734443c18728ea70911bf8f5ce00e3ae4cb6418ec96fefb379810488113a982e944ef7f8a06843eac40e716c0f3d339cb5812205e0b729522f317c3448fd5b4a5a52c35901208dcb738cb6365d4f9a54a9e9caaaede221f568a757845102975c4b00606ea3b66e587d059eef4967cbdf35924040ca36d84f2d2a3880f89de158ecc798923f69f7f330e1be511b3db06d6941d6ed69f43755c4a929983ca3592999a799b8d62f61e7b2d882bf7f6306c07b939534e40a81b4217c39a58865e0cf19548c80a7329a3b38b1112c8ee0a9dadaee6cc9a666f0eb00c05b932c2c3fd8dc4479445db3fdffbd532c7983252", @generic="ba1647eb6d0ea3b3c05b0149d2218f5a8db416a5cf9a6b0697672134ec8820df3126a5a5bdcdda858c4cc63093f2cc9c02e505598dc6f3698853b2a44bb9577d69c29cc277fbd5e2ebed08f7bb54c412df8dfa4c2e0d2b123e78309de929d61bd3f275174528535bb9a013d37d471184bc8c5bf9c44ee0c205e921ec0dd859a2ca22ebb619c42df9a27e38b4859eb3c66f397eabe1a9c194de293efedcef9beeae56d5bde13e5a99e5e24d62342b296bef29d4b25f8daca26ce99c9a57bfed24bbd0b49e4e2f1f95764671b88c5103cfe8a9ba703506ca2532427e393b15", @generic="39c6b4db0aa9a903e3b448b3e8feecd558562ed2543d35ade6e5e3c5150227c9a1cdef0808fc4f7aa4d06165eaf0ee092386f4"]}, @generic="520cbec12e0c804584d91de5a3588b", @generic="eed2ba4a500945272f9721"]}, 0x11ec}, {&(0x7f0000000200)={0x10, 0x3b, 0x400, 0x70bd29, 0x25dfdbfc}, 0x10}, {&(0x7f0000005140)={0x1010, 0x37, 0x600, 0x70bd2b, 0x25dfdbfb, "", [@generic="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"]}, 0x1010}, {&(0x7f0000006180)={0x2828, 0x38, 0x301, 0x70bd2d, 0x25dfdbff, "", [@generic="c46585ddc04995b930b7d6141b87960f29cba291592732d8c34fb549db72fd68e6061feb5c01e9844ae3c6dfa6015b2ad64dd7e5ea2a5fe0da0b86af11754460cf99b2bfc73d8fa4ef1f300f5d8802931dbdec18033bf99675816ea8e0adc0e8753563c34bea456914696b87fd304b5ae378", @nested={0x2bc, 0x0, [@generic="cf783df02df44859650694536d8b82cbf26ca600d4dee52b6cbe30a8ad21fa86b2401f5d7d444e371d4681b5273228c2e32d098fe718ae18a421d9a88f4d9f463001e229d6671143ad110b62936f6232fa7d792c56525045e354ac8047a012e01fa9ddd9b43f14572e71d0e917dfc1e1976174a0fa61ea4a3cc1d39e35ff4d93400a8ae71fb4894ad9de7766bf8685de35e81e5e5dc68903893aa13573e2068af3669f871e5104497a69b8a60d9568d23429ac8c91dd67a388388be2e223f2456180edc96d288e9ab111b89bad868ba903cd4c917a57", @generic="28587c31816f803c94bcdad2a672e306b8329433ef31cdae3272ef7a1aadc2b9f1c98b5c29afab9659549677e3614aeb662334d085b134eab4fa5711330edb8448e29866492e3bc62ecc608ac22882b37a678273d32953ace792839ebdbb5a8edb6be59fa21fefea82cc2826d07445b0ffbe4f85440bc2d802d1f9bf12d39fb6bc07e09e60f1bb668e678680efbaca363b3ee492daa1692bc14c33d313", @generic="e554749467e08f7abd89cb334c41b40fbba356ed58c2e371f40ac463964a38dad9d1c99162731f0c8274e19a9faa9d0db4361d0230d8e59b5e65420cd6232fd657bac58ff870a2d432dc102c4fa0a1ce423a9ee7016bca1f3b78bac78884c53458c4fe9120dc4fd97591b2175718c5cc56591052469df6174cbd877c64009a15df7b82497ccaa3cb1718780f6676aeab3d3bac523cd0b006c130a16e5dcd8ba9cb412fbb7f9726784b849309d1fa4b6a283701c975a7b63e594c8a4da3c5637c49f0e9f01cb4d614945cc8e76209a69ff8f0d45026a0503a4565446f72d55aa3fb02f0e9a71bda", @typed={0x4, 0x49}, @generic="2be3270d8f3c65661b268866e3ec068d6053aa4a1ec978214a6dc0699a7ca6bd2a", @typed={0x8, 0x74, @pid=r6}, @typed={0xc, 0x7f, @str='gre0\x00'}, @typed={0xc, 0x65, @str='keyring\x00'}, @generic="82212d51a1a741d1a550da070449d2d6711699dd63a2e16f9d"]}, @nested={0x21c, 0x40, [@generic="bf838517fe1237f7d3ef78a05ba1006e8cccf259d0905db7d4dcd980ae7b03ce868817b24effcd77a4aa557609ffe636201ecf45813230f48b9ecafdf77f9d6267efb546299af3c5ddfeeb85089774c2a4698338f6e44bfa331f31bf86cc1baede23d821ea63088684d7e29424c29768844dfeffd237aa8fdbdc28d0bcc1c0c72fd3769adb068f356d0431fce3f08087e476be9a5df211f46e1afe8de9cea0f0e957bf2fe00c3b3ccebd8734", @generic="2c4e3a1fc5ac154588ac7340592716e59437e876af4f77f5b54eddf4fe1490b451c6dac42aaffbfc040c2fbaeeb41bc8319ec6575f7e3cb8dbac0b2dd29b1537f51bd53985df54c58d", @typed={0x8, 0x46, @pid=r7}, @typed={0x8, 0x2d, @fd=r2}, @generic="6856368b8efdcb3f6befc3f9e1b3fdb085d2bd94158188542331aa87d1f9f618d84120d5071f3a0fa16ea8af53274fc22cd86161f810929602108577f455", @generic, @generic="f6b0202f0d300982b08331599cac9731289fa2c5b57a20fe933d5942d000d315d689cfafd8f9da304a39f65c668d02f7eb520dc1535213c976d52c484d19b889adeb66519b4b5d7ebbbec3f0651890d9da737405f5a19705b61f90da1bd139019f61bf16e75aabcc1be616b3cb11e8852190928a8a8de8b43ce66136b9dcc4c633fcf00dd7088c407196d6143d82ac1da453b8b32987d6a5242d77405c7ed272c29363489cd712fdf9e8899aa191fc399d5a6753fc59bec199fc07b2d49373d9af457a67d29143770d5873af31228ab349a30d"]}, @typed={0x8, 0x93, @fd=r8}, @nested={0x20a8, 0x1a, [@typed={0x4, 0x2c}, @generic="e5e6100fa4cdfae474ef95b0a64b437a9ac55080b18dc405e55c3132ac5d6b321f49daeda1932c1fcb540a4658290720f1e51c0b01e0cd8479fb473175f9c8f4f1ac327ca8b4182f12b5fcddc3bc10bd220de6e24a9c967f7daf7a45900c14f7b4b1fc5dd70e7b256ee74a445372845587ff9f33f7c0763688f5eba3d8749341bbfbbc6b9819c0fbede539c951b741c03a85cd59e21fcc", @generic="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", @generic="66cfafd9f327", @generic="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"]}, @typed={0x8, 0x3a, @fd=r1}, @nested={0x214, 0x5f, [@generic="d567de2f88f97238dced626ab11fb8d918511e31a0efe2f63057bc16c4e07bad3e313c6e4f32381cbe56e52cadf2705e8c8c8ad47f5ddfa87ba63775efb1a758ea94c3c722b0215f3766bf45e2", @typed={0xdc, 0x14, @binary="c065ae86b0f16bad499a6043aa70c0c4dd358070c909b9dc7a94d27c611e9fba62708433f8a337db957e83f4b4a057aedb6f5fc9c47bc84cfff7f26d6f0f85da8bf2b93d5b2d11d0fe47c0d2e56111131a98ff314c3dab120e1cc7a9ed81fc24070c21b63f475cbb856e4fdb6e7709d576af8b201919ab11c06cd001c0513600c78cff4217821100fb1ebb9a7490cc700169852bf6f12d7a30d99139f51e0d9a04c2383085f9fca2082916fda4e00304d15b386aa68b77d4b608114abef270caa2b21f2fb64ad3f6ccb5f1ad8e566925eba4a944b3efc1"}, @typed={0x8, 0x2c, @ipv4=@broadcast}, @typed={0xc, 0x33, @str='gre0\x00'}, @generic="c920d15dff6ee861d2b1a755864001b4897ea5d487d60a70705f997244b16c43397aea964da1d9b101104e8081d1d9686c4fc2bc2a775a9f3068426afd3d6e753ef997e2d52b673a87c71e4ac4daa793", @typed={0x8, 0x83, @fd=r1}, @generic="f3b96532", @generic="308dba91e905c48cfaddd5ce1cb4efa8804a21986797d4def78982", @generic="70587f20dcecd1290e8434ee877bc57ac465efefb6c183d672b4207c3da4cb837dae3a7d3006c13a167092db142b2f6825fb8aac7e9bc73ed732bc42dcb882e6bcf93c99fe22377efa178a4429190f9b3ad701d5c672235df5"]}]}, 0x2828}, {&(0x7f00000089c0)={0x10e8, 0x1e, 0x800, 0x70bd2d, 0x25dfdbfb, "", [@nested={0x8, 0x5f, [@typed={0x4, 0x4c}]}, @typed={0x8, 0x94, @str='\x00'}, @nested={0x10c8, 0x1, [@generic="7eca13339363739137015a2d1c86f0334cbccfb30af526c234ef6a1de8b82cbcf217e95a1c17f0e4310cd287d3c0241b8be66c75fc07ca03c117acd8db754b8e72896ea1c73f4c912597e178cc21f967da836607366b9e99ab513460728904fe13fc69513f15293c6b7edda4512257b7824fac0238d445355735da8e2a6ab702c07ac8e0233001182fbe3dba09688e010509fae856f3ec2846c7675748c85790a9e40580203e3e00bf8f07733883f6b9a8a5ced685024eff90be275bf11b81d833", @generic="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"]}]}, 0x10e8}, {&(0x7f0000009ac0)=ANY=[@ANYBLOB="7c010000380003042abd7000fddbdf256c0137003bc70e8d0286f668c024a76e4b56987f2ef2ef2a4e30f1e27412f72dd995e0ab67ae8e9bdbe685e22c3298c55dd808004500", @ANYRES32=r9, @ANYBLOB="1790cebd3a0b3159da5834e65454fcf40f97ced70076c86c1bc4e7313a879dafb373f0be5cc89ae5af9edbf747660763f2cec3452b719c8c96247b11568f6bb5f0f369adc008005a00ac1414aa08003500e000000208001700", @ANYRES32=r10, @ANYBLOB="23a6bbad0d75d92b7dc3b873a0479c0015e667da0b8d490d224654d02df195d6bb960628bc51755186b8cad8198d83c282294552303acda8cbc347b99f4dd04d318aa24f69aa8efceef08617155b498b0894cfadd6f6641d480dc849274ecf03a6460f6cae0e1be7b3266e2f443838c0228c07faaf0ad49291413d6c33c8a5e416b4cb81f9abf3307279f3eaf0d58519a4d8e280cb620d52f64b489d6548794ed169d5e6b65a07ba7d12508faba0a923716428a24518dd4c287c6ec9d3680e14000000000000000000000000000000000000010000ac940f1c1931c0842faa8c81247402d7eebccd31bc3b290882cc6ec3ccf95a6df7322f32b0c096558401f74d44e56f49bb64aae726693d52cb3c91b497c879caa3937b2af66a9aaed8ef5eee56ee2e41852b8a333441c2792e398f4267ebf051"], 0x17c}], 0x8, &(0x7f00000007c0)=[@cred={0x20, 0x1, 0x2, r11, r12, r13}], 0x20, 0x20000000}, 0x40000) write$P9_RWRITE(r3, &(0x7f0000000980)={0xb, 0x77, 0x2}, 0xb) ioctl$LOOP_SET_FD(r3, 0x4c00, r1) ioctl$UFFDIO_COPY(r3, 0xc028aa03, &(0x7f00000000c0)={&(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ff8000/0x3000)=nil, 0x3000, 0x1}) sendto$inet6(r4, 0x0, 0x0, 0x0, &(0x7f0000000340)={0xa, 0x10000000004e23, 0x0, @dev={0xfe, 0x80, [], 0x15}}, 0x1c) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(r3, 0xc0605345, &(0x7f0000000040)={0x14a1, 0x2, {0xffffffffffffffff, 0x3, 0xfffffffffffffffb, 0x1, 0x7fff}}) recvmmsg(r2, &(0x7f00000009c0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000640)=@rc, 0x80, &(0x7f0000000800)=[{0x0}], 0x1}}], 0x2, 0x40000162, 0x0) 17:24:27 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000140)={0x3, 0x0, [], {0x240, @reserved}}) openat$userio(0xffffffffffffff9c, 0x0, 0x0, 0x0) 17:24:27 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x80003, 0x100000000000088) r2 = socket$inet6(0xa, 0x802, 0x88) sendto$inet6(r2, 0x0, 0x0, 0x0, &(0x7f0000000340)={0xa, 0x10000000004e23, 0x0, @dev={0xfe, 0x80, [], 0x15}}, 0x1c) recvmmsg(r1, &(0x7f00000009c0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000640)=@rc, 0x80, &(0x7f0000000800)=[{0x0}], 0x1}}], 0x2, 0x40000162, 0x0) 17:24:27 executing program 0: ioctl$sock_inet_SIOCGIFNETMASK(0xffffffffffffffff, 0x891b, &(0x7f0000000440)={'tunl0\x00', {0x2, 0x4e1c, @broadcast}}) eventfd(0x0) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, &(0x7f0000000580)='nq\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0xd00000000000000, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x7c, 0x0, 0x1, 0xa, [0x0, 0x0, 0x0, 0x400100]}, 0x2c) stat(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)) r0 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000640)='IPVS\x00') sendmsg$IPVS_CMD_SET_DEST(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x100080}, 0xc, &(0x7f0000000100)={&(0x7f0000000680)=ANY=[]}, 0x1, 0x0, 0x0, 0x20000000}, 0x10) mkdir(&(0x7f0000000240)='./file0\x00', 0xfffffffffffffffc) mount(&(0x7f0000000540)=ANY=[], &(0x7f0000000380)='./file0\x00', &(0x7f0000000300)='ntfs\x00', 0x0, 0x0) r1 = open(&(0x7f0000000180)='./file0//ile0\x00', 0x10002, 0x2) sendmsg$IPVS_CMD_NEW_DEST(r1, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x8100}, 0xc, &(0x7f0000000280)={&(0x7f0000000680)={0xb4, r0, 0x310, 0x0, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x9}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x100000001}, @IPVS_CMD_ATTR_SERVICE={0x3c, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x4, 0x2}}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x33}, @IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0xc, 0x1d}}]}, @IPVS_CMD_ATTR_SERVICE={0x2c, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x200}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x58}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x6c}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'sed\x00'}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x2f}]}, @IPVS_CMD_ATTR_DEST={0x20, 0x2, [@IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@remote}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0x2}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7}]}, 0xb4}, 0x1, 0x0, 0x0, 0x4000804}, 0x8000) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setregid(0x0, 0x0) socket$can_raw(0x1d, 0x3, 0x1) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) inotify_rm_watch(0xffffffffffffffff, 0x0) r2 = getpid() perf_event_open(&(0x7f0000000480)={0x5, 0x70, 0xffffffffffff3b93, 0x81, 0x3, 0x6, 0x0, 0x10000, 0xa00, 0x7, 0x6, 0xffffffffffffdc91, 0x5, 0xba, 0x92, 0x80000000, 0x3, 0x3ff, 0x10001, 0x3, 0x4, 0xff, 0x81, 0x10001, 0x1, 0x1, 0xfff, 0xe934, 0xffffffffffffffc0, 0x3, 0x100000000, 0x8, 0x3, 0x51, 0x81, 0x20, 0x5, 0x4, 0x0, 0xb30, 0x2, @perf_bp={&(0x7f00000001c0), 0x4}, 0x20, 0x4, 0xb74c, 0x7, 0x400, 0x1f, 0x6}, r2, 0xd, 0xffffffffffffff9c, 0x1) 17:24:27 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000140)={0x3, 0x0, [], {0xfffffffffffffdfd, @reserved}}) openat$userio(0xffffffffffffff9c, 0x0, 0x0, 0x0) 17:24:27 executing program 4: ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(0xffffffffffffffff, 0xc0845657, &(0x7f0000000140)={0x0, @reserved}) 17:24:28 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000040)={0x0, 0xdcc}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f00000000c0)={r2, 0xfffffffffffffd86, 0x20, 0x7}, &(0x7f0000000100)=0x18) r3 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, &(0x7f0000000180)="0f20c06635000000200f22c00f07ba400066b80200000066efbaf80c66b84809038766efbafc0c66ed660f38037f290f017e0066b92209000066b86ee7571066ba7662e61d0f3066b8040000000f23d00f21f866352000000c0f23f866b9650b000066b80000000066ba008000000f30f23e0f35", 0x74}], 0x1, 0x0, &(0x7f0000000040), 0x10000000000000e9) ioctl$KVM_SET_SIGNAL_MASK(r4, 0x4004ae8b, &(0x7f0000000200)={0x1a, "f1015a3af9ddfbb376b0449c4df56cc3f62512a8e8f19e73c093"}) ioctl$KVM_RUN(r4, 0xae80, 0x0) r5 = dup2(r3, r0) ioctl$KDSETLED(r5, 0x4b32, 0x8) openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) 17:24:28 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x80003, 0x100000000000088) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x73, &(0x7f0000000000)={0x0, 0x70e4, 0x10, 0x0, 0x20}, &(0x7f0000000040)=0x18) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000000080)={r2, 0x2}, 0x8) r3 = socket$inet6(0xa, 0x802, 0x88) sendto$inet6(r3, 0x0, 0x0, 0x0, &(0x7f0000000340)={0xa, 0x10000000004e23, 0x0, @dev={0xfe, 0x80, [], 0x15}}, 0x1c) recvmmsg(r1, &(0x7f00000009c0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000640)=@rc, 0x80, &(0x7f0000000800)=[{0x0}], 0x1}}], 0x2, 0x40000162, 0x0) 17:24:28 executing program 4: r0 = syz_open_dev$video(0x0, 0x3, 0x0) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(r0, 0xc0845657, &(0x7f0000000140)={0x0, @reserved}) 17:24:28 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000140)={0x3, 0x0, [], {0x100000000000000, @reserved}}) openat$userio(0xffffffffffffff9c, 0x0, 0x0, 0x0) 17:24:28 executing program 0: ioctl$sock_inet_SIOCGIFNETMASK(0xffffffffffffffff, 0x891b, &(0x7f0000000440)={'tunl0\x00', {0x2, 0x4e1c, @broadcast}}) eventfd(0x0) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, &(0x7f0000000580)='nq\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0xd00000000000000, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x7c, 0x0, 0x1, 0x1300000000000000, [0x0, 0x0, 0x0, 0x400100]}, 0x2c) stat(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)) r0 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000640)='IPVS\x00') sendmsg$IPVS_CMD_SET_DEST(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x100080}, 0xc, &(0x7f0000000100)={&(0x7f0000000680)=ANY=[]}, 0x1, 0x0, 0x0, 0x20000000}, 0x10) mkdir(&(0x7f0000000240)='./file0\x00', 0xfffffffffffffffc) mount(&(0x7f0000000540)=ANY=[], &(0x7f0000000380)='./file0\x00', &(0x7f0000000300)='ntfs\x00', 0x0, 0x0) r1 = open(&(0x7f0000000180)='./file0//ile0\x00', 0x10002, 0x2) sendmsg$IPVS_CMD_NEW_DEST(r1, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x8100}, 0xc, &(0x7f0000000280)={&(0x7f0000000680)={0xb4, r0, 0x310, 0x0, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x9}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x100000001}, @IPVS_CMD_ATTR_SERVICE={0x3c, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x4, 0x2}}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x33}, @IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0xc, 0x1d}}]}, @IPVS_CMD_ATTR_SERVICE={0x2c, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x200}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x58}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x6c}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'sed\x00'}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x2f}]}, @IPVS_CMD_ATTR_DEST={0x20, 0x2, [@IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@remote}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0x2}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7}]}, 0xb4}, 0x1, 0x0, 0x0, 0x4000804}, 0x8000) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setregid(0x0, 0x0) socket$can_raw(0x1d, 0x3, 0x1) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) inotify_rm_watch(0xffffffffffffffff, 0x0) r2 = getpid() perf_event_open(&(0x7f0000000480)={0x5, 0x70, 0xffffffffffff3b93, 0x81, 0x3, 0x6, 0x0, 0x10000, 0xa00, 0x7, 0x6, 0xffffffffffffdc91, 0x5, 0xba, 0x92, 0x80000000, 0x3, 0x3ff, 0x10001, 0x3, 0x4, 0xff, 0x81, 0x10001, 0x1, 0x1, 0xfff, 0xe934, 0xffffffffffffffc0, 0x3, 0x100000000, 0x8, 0x3, 0x51, 0x81, 0x20, 0x5, 0x4, 0x0, 0xb30, 0x2, @perf_bp={&(0x7f00000001c0), 0x4}, 0x20, 0x4, 0xb74c, 0x7, 0x400, 0x1f, 0x6}, r2, 0xd, 0xffffffffffffff9c, 0x1) 17:24:28 executing program 2 (fault-call:1 fault-nth:1): r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000140)={0x80000001, 0x0, [], {0x0, @reserved}}) 17:24:28 executing program 4: r0 = syz_open_dev$video(0x0, 0x3, 0x0) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(r0, 0xc0845657, &(0x7f0000000140)={0x0, @reserved}) 17:24:28 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000140)={0x3, 0x0, [], {0xfdfdffff, @reserved}}) openat$userio(0xffffffffffffff9c, 0x0, 0x0, 0x0) 17:24:28 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x2000c0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400202) r1 = socket$inet6(0xa, 0x802, 0x88) prctl$PR_GET_FP_MODE(0x2e) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000340)={0xa, 0x10000000004e23, 0x0, @dev={0xfe, 0x80, [], 0x15}}, 0x1c) recvmmsg(0xffffffffffffffff, &(0x7f00000009c0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000640)=@rc, 0x80, &(0x7f0000000800)=[{0x0}], 0x1}}], 0x2, 0x40000162, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r1, 0x0, 0x48f, &(0x7f0000000040)={0x3f, @rand_addr=0x3, 0x4e24, 0x2, 'fo\x00', 0x4, 0x101, 0x7b}, 0x2c) 17:24:28 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000140)={0x80000001, 0x0, [], {0x0, @reserved}}) 17:24:28 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_ENUM_DV_TIMINGS(r0, 0x40087602, &(0x7f0000000140)={0x80000001, 0x0, [], {0x0, @reserved}}) 17:24:28 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000140)={0x3, 0x0, [], {0xffffffffffffffe7, @reserved}}) openat$userio(0xffffffffffffff9c, 0x0, 0x0, 0x0) [ 553.090229] IPVS: set_ctl: invalid protocol: 63 0.0.0.3:20004 17:24:28 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, &(0x7f0000000180)="0f20c06635000000200f22c00f07ba400066b80200000066efbaf80c66b84809038766efbafc0c66ed660f38037f290f017e0066b92209000066b86ee7571066ba7662e61d0f3066b8040000000f23d00f21f866352000000c0f23f866b9650b000066b80000000066ba008000000f30f23e0f35", 0x74}], 0x2a8, 0x0, &(0x7f0000000040), 0x10000000000000e9) ioctl$KVM_RUN(r3, 0xae80, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) 17:24:28 executing program 4: r0 = syz_open_dev$video(0x0, 0x3, 0x0) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(r0, 0xc0845657, &(0x7f0000000140)={0x0, @reserved}) 17:24:28 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x80003, 0x100000000000088) socket$nl_route(0x10, 0x3, 0x0) r2 = socket$inet6(0xa, 0x802, 0x88) sendto$inet6(r2, 0x0, 0x0, 0x0, &(0x7f0000000340)={0xa, 0x10000000004e23, 0x0, @dev={0xfe, 0x80, [], 0x15}}, 0x1c) recvmmsg(r1, &(0x7f00000009c0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000640)=@rc, 0x80, &(0x7f0000000800)=[{0x0}], 0x1}}], 0x2, 0x40000162, 0x0) 17:24:28 executing program 0: ioctl$sock_inet_SIOCGIFNETMASK(0xffffffffffffffff, 0x891b, &(0x7f0000000440)={'tunl0\x00', {0x2, 0x4e1c, @broadcast}}) eventfd(0x0) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, &(0x7f0000000580)='nq\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0xd00000000000000, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x7c, 0x0, 0x1, 0x300000000000000, [0x0, 0x0, 0x0, 0x400100]}, 0x2c) stat(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)) r0 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000640)='IPVS\x00') sendmsg$IPVS_CMD_SET_DEST(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x100080}, 0xc, &(0x7f0000000100)={&(0x7f0000000680)=ANY=[]}, 0x1, 0x0, 0x0, 0x20000000}, 0x10) mkdir(&(0x7f0000000240)='./file0\x00', 0xfffffffffffffffc) mount(&(0x7f0000000540)=ANY=[], &(0x7f0000000380)='./file0\x00', &(0x7f0000000300)='ntfs\x00', 0x0, 0x0) r1 = open(&(0x7f0000000180)='./file0//ile0\x00', 0x10002, 0x2) sendmsg$IPVS_CMD_NEW_DEST(r1, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x8100}, 0xc, &(0x7f0000000280)={&(0x7f0000000680)={0xb4, r0, 0x310, 0x0, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x9}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x100000001}, @IPVS_CMD_ATTR_SERVICE={0x3c, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x4, 0x2}}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x33}, @IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0xc, 0x1d}}]}, @IPVS_CMD_ATTR_SERVICE={0x2c, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x200}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x58}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x6c}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'sed\x00'}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x2f}]}, @IPVS_CMD_ATTR_DEST={0x20, 0x2, [@IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@remote}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0x2}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7}]}, 0xb4}, 0x1, 0x0, 0x0, 0x4000804}, 0x8000) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setregid(0x0, 0x0) socket$can_raw(0x1d, 0x3, 0x1) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) inotify_rm_watch(0xffffffffffffffff, 0x0) r2 = getpid() perf_event_open(&(0x7f0000000480)={0x5, 0x70, 0xffffffffffff3b93, 0x81, 0x3, 0x6, 0x0, 0x10000, 0xa00, 0x7, 0x6, 0xffffffffffffdc91, 0x5, 0xba, 0x92, 0x80000000, 0x3, 0x3ff, 0x10001, 0x3, 0x4, 0xff, 0x81, 0x10001, 0x1, 0x1, 0xfff, 0xe934, 0xffffffffffffffc0, 0x3, 0x100000000, 0x8, 0x3, 0x51, 0x81, 0x20, 0x5, 0x4, 0x0, 0xb30, 0x2, @perf_bp={&(0x7f00000001c0), 0x4}, 0x20, 0x4, 0xb74c, 0x7, 0x400, 0x1f, 0x6}, r2, 0xd, 0xffffffffffffff9c, 0x1) 17:24:28 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_ENUM_DV_TIMINGS(r0, 0x80087601, &(0x7f0000000140)={0x80000001, 0x0, [], {0x0, @reserved}}) 17:24:28 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000140)={0x3, 0x0, [], {0x500, @reserved}}) openat$userio(0xffffffffffffff9c, 0x0, 0x0, 0x0) 17:24:28 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_ENUM_DV_TIMINGS(r0, 0x5452, &(0x7f0000000140)={0x80000001, 0x0, [], {0x0, @reserved}}) 17:24:28 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x80003, 0x100000000000088) r2 = socket$inet6(0xa, 0x802, 0x88) r3 = syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0x3ff, 0x40000) ioctl$PIO_UNISCRNMAP(r3, 0x4b6a, &(0x7f00000000c0)="ad08adb8ecc3f32b1f99bcffb9f2883ecad80381734d1c7da339d064dae1d840a42ec42e930ae50c55b061dbdb6bdf14db3ee6e1e2c4006eee4f2d4232338ff0a23ba584615d4c6e9dd9fbaf0e5c5d8c4bbb2c7693477d60241837bb6ad90920130a6bf6024b8035a6867d737fff184c576bff4fc9b54358a6e533") sendto$inet6(r2, 0x0, 0x0, 0x0, &(0x7f0000000340)={0xa, 0x10000000004e23, 0x0, @dev={0xfe, 0x80, [], 0x15}}, 0x1c) recvmmsg(r1, &(0x7f00000009c0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000640)=@rc, 0x80, &(0x7f0000000800)=[{0x0}], 0x1}}], 0x2, 0x40000162, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000040)='net/fib_trie\x00') ioctl$KDDISABIO(r4, 0x4b37) 17:24:28 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(r0, 0xc0845657, &(0x7f0000000140)={0x0, @reserved}) 17:24:28 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000140)={0x3, 0x0, [], {0x2000000, @reserved}}) openat$userio(0xffffffffffffff9c, 0x0, 0x0, 0x0) 17:24:28 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_ENUM_DV_TIMINGS(r0, 0x5451, &(0x7f0000000140)={0x80000001, 0x0, [], {0x0, @reserved}}) 17:24:28 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(r0, 0xc0845657, &(0x7f0000000140)={0x0, @reserved}) 17:24:28 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_mount_image$hfs(&(0x7f0000000040)='hfs\x00', &(0x7f0000000080)='./file0\x00', 0x39498a61, 0x2, &(0x7f00000002c0)=[{&(0x7f00000000c0)="314ebd62b85a8ee34ffd95e53b8a689a4b5abf702113a2e34b5c541bd53f99954b62065de3d659564b0136f73edce32b49616ce5ca430f734198bb05d0cae05383a2ed216af3d22e6e3a5e6371ce3c042eb19ca5742e609b7a52b34487bc354fd4b09818931c6a90b22f8748", 0x6c, 0x8}, {&(0x7f0000000200)="8826b66beb2f18fe2ebeb8b9754fa4418d6b05ff1373c89ccc0766ce737b210970b31c14c7f3ffc983532c90ae2beb9d169f75fc03f318b5c964cb0334f22da5ef0a3dfd6c568781eb1b46973be2edf7e1ac0a4d1bd4814775d393c1c9f94ed0de", 0x61, 0x7}], 0x9b14839634754807, &(0x7f0000000480)=ANY=[@ANYBLOB="71656965742c6d61736b3d4d415904000000432c00"]) r4 = socket$l2tp(0x18, 0x1, 0x1) setsockopt$l2tp_PPPOL2TP_SO_RECVSEQ(r4, 0x111, 0x2, 0x0, 0x4) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_SREGS(r3, 0x4138ae84, &(0x7f0000000340)={{0xd004, 0x17004, 0xf, 0x0, 0x7, 0x6, 0xfffffffffffffffd, 0x61e, 0x4, 0x7ff, 0x1ff, 0x8}, {0x0, 0x0, 0x0, 0x9af3, 0x0, 0x2, 0x7f, 0x9, 0x5, 0xfffffffeffffffff, 0xff, 0x5}, {0xf004, 0xf000, 0x10, 0x1000, 0x10000, 0x8000, 0x1ff, 0x200, 0x1, 0x7f, 0x401, 0x200}, {0x1f000, 0x12000, 0xf, 0x5, 0x7, 0x6, 0x9, 0x80, 0x40, 0x8, 0x2, 0x4}, {0x0, 0xf000, 0xf, 0x8, 0xda6b, 0x3f, 0x7, 0x9, 0x80, 0x2, 0x7, 0xbf13}, {0xa2c665496feae718, 0x0, 0xf, 0x0, 0x5, 0x1, 0x400, 0x98, 0x4, 0x2, 0x101, 0x1d24971e}, {0x2, 0x3000, 0x3, 0x200, 0x1, 0xd6c, 0x7fffffff, 0x57c, 0x4, 0x9, 0x3, 0x401}, {0x0, 0x2000, 0x8, 0x80, 0x1ff, 0x8000000000000, 0x1, 0x0, 0x40, 0x6, 0x5, 0x6}, {0x7004, 0x2000}, {0x2, 0x4}, 0x60040010, 0x0, 0x1, 0x10000, 0x8, 0x8001, 0x10000, [0x9, 0x6, 0x8]}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, &(0x7f0000000180)="0f20c06635000000200f22c00f07ba400066b80200000066efbaf80c66b84809038766efbafc0c66ed660f38037f290f017e0066b92209000066b86ee7571066ba7662e61d0f3066b8040000000f23d00f21f866352000000c0f23f866b9650b000066b80000000066ba008000000f30f23e0f35", 0x74}], 0x1, 0x0, &(0x7f0000000040), 0x10000000000000e9) ioctl$KVM_RUN(r3, 0xae80, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) 17:24:28 executing program 0: ioctl$sock_inet_SIOCGIFNETMASK(0xffffffffffffffff, 0x891b, &(0x7f0000000440)={'tunl0\x00', {0x2, 0x4e1c, @broadcast}}) eventfd(0x0) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, &(0x7f0000000580)='nq\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0xd00000000000000, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x7c, 0x0, 0x1, 0x18000000, [0x0, 0x0, 0x0, 0x400100]}, 0x2c) stat(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)) r0 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000640)='IPVS\x00') sendmsg$IPVS_CMD_SET_DEST(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x100080}, 0xc, &(0x7f0000000100)={&(0x7f0000000680)=ANY=[]}, 0x1, 0x0, 0x0, 0x20000000}, 0x10) mkdir(&(0x7f0000000240)='./file0\x00', 0xfffffffffffffffc) mount(&(0x7f0000000540)=ANY=[], &(0x7f0000000380)='./file0\x00', &(0x7f0000000300)='ntfs\x00', 0x0, 0x0) r1 = open(&(0x7f0000000180)='./file0//ile0\x00', 0x10002, 0x2) sendmsg$IPVS_CMD_NEW_DEST(r1, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x8100}, 0xc, &(0x7f0000000280)={&(0x7f0000000680)={0xb4, r0, 0x310, 0x0, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x9}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x100000001}, @IPVS_CMD_ATTR_SERVICE={0x3c, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x4, 0x2}}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x33}, @IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0xc, 0x1d}}]}, @IPVS_CMD_ATTR_SERVICE={0x2c, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x200}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x58}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x6c}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'sed\x00'}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x2f}]}, @IPVS_CMD_ATTR_DEST={0x20, 0x2, [@IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@remote}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0x2}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7}]}, 0xb4}, 0x1, 0x0, 0x0, 0x4000804}, 0x8000) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setregid(0x0, 0x0) socket$can_raw(0x1d, 0x3, 0x1) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) inotify_rm_watch(0xffffffffffffffff, 0x0) r2 = getpid() perf_event_open(&(0x7f0000000480)={0x5, 0x70, 0xffffffffffff3b93, 0x81, 0x3, 0x6, 0x0, 0x10000, 0xa00, 0x7, 0x6, 0xffffffffffffdc91, 0x5, 0xba, 0x92, 0x80000000, 0x3, 0x3ff, 0x10001, 0x3, 0x4, 0xff, 0x81, 0x10001, 0x1, 0x1, 0xfff, 0xe934, 0xffffffffffffffc0, 0x3, 0x100000000, 0x8, 0x3, 0x51, 0x81, 0x20, 0x5, 0x4, 0x0, 0xb30, 0x2, @perf_bp={&(0x7f00000001c0), 0x4}, 0x20, 0x4, 0xb74c, 0x7, 0x400, 0x1f, 0x6}, r2, 0xd, 0xffffffffffffff9c, 0x1) 17:24:28 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x80003, 0x100000000000088) r2 = socket$inet6(0xa, 0x802, 0x88) sendto$inet6(r2, 0x0, 0x0, 0x0, &(0x7f0000000340)={0xa, 0x10000000004e23, 0x0, @dev={0xfe, 0x80, [], 0x15}}, 0x1c) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'tunl0\x00', 0xc800}) recvmmsg(r1, &(0x7f00000009c0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000640)=@rc, 0x80, &(0x7f0000000800)=[{0x0}], 0x1}}], 0x2, 0x40000162, 0x0) 17:24:28 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000140)={0x3, 0x0, [], {0x3000000, @reserved}}) openat$userio(0xffffffffffffff9c, 0x0, 0x0, 0x0) 17:24:28 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_ENUM_DV_TIMINGS(r0, 0xc0189436, &(0x7f0000000140)={0x80000001, 0x0, [], {0x0, @reserved}}) 17:24:28 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(r0, 0xc0845657, &(0x7f0000000140)={0x0, @reserved}) 17:24:29 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_ENUM_DV_TIMINGS(r0, 0xc0205647, &(0x7f0000000140)={0x80000001, 0x0, [], {0x0, @reserved}}) 17:24:29 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000140)={0x3, 0x0, [], {0xe0010000, @reserved}}) openat$userio(0xffffffffffffff9c, 0x0, 0x0, 0x0) 17:24:29 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_ENUM_DV_TIMINGS(r0, 0x5421, &(0x7f0000000140)={0x80000001, 0x0, [], {0x0, @reserved}}) 17:24:29 executing program 4: syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(0xffffffffffffffff, 0xc0845657, &(0x7f0000000140)={0x0, @reserved}) 17:24:29 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000140)={0x3, 0x0, [], {0xfdfd, @reserved}}) openat$userio(0xffffffffffffff9c, 0x0, 0x0, 0x0) 17:24:29 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_ENUM_DV_TIMINGS(r0, 0x40049409, &(0x7f0000000140)={0x80000001, 0x0, [], {0x0, @reserved}}) 17:24:29 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) socketpair(0x1a, 0x800, 0x6, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$RTC_WIE_OFF(r3, 0x7010) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, &(0x7f0000000180)="0f20c06635000000200f22c00f07ba400066b80200000066efbaf80c66b84809038766efbafc0c66ed660f38037f290f017e0066b92209000066b86ee7571066ba7662e61d0f3066b8040000000f23d00f21f866352000000c0f23f866b9650b000066b80000000066ba008000000f30f23e0f35", 0x74}], 0x1, 0x0, &(0x7f0000000040), 0x10000000000000e9) ioctl$KVM_RUN(r4, 0xae80, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) 17:24:29 executing program 0: ioctl$sock_inet_SIOCGIFNETMASK(0xffffffffffffffff, 0x891b, &(0x7f0000000440)={'tunl0\x00', {0x2, 0x4e1c, @broadcast}}) eventfd(0x0) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, &(0x7f0000000580)='nq\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0xd00000000000000, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x7c, 0x0, 0x1, 0x700, [0x0, 0x0, 0x0, 0x400100]}, 0x2c) stat(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)) r0 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000640)='IPVS\x00') sendmsg$IPVS_CMD_SET_DEST(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x100080}, 0xc, &(0x7f0000000100)={&(0x7f0000000680)=ANY=[]}, 0x1, 0x0, 0x0, 0x20000000}, 0x10) mkdir(&(0x7f0000000240)='./file0\x00', 0xfffffffffffffffc) mount(&(0x7f0000000540)=ANY=[], &(0x7f0000000380)='./file0\x00', &(0x7f0000000300)='ntfs\x00', 0x0, 0x0) r1 = open(&(0x7f0000000180)='./file0//ile0\x00', 0x10002, 0x2) sendmsg$IPVS_CMD_NEW_DEST(r1, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x8100}, 0xc, &(0x7f0000000280)={&(0x7f0000000680)={0xb4, r0, 0x310, 0x0, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x9}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x100000001}, @IPVS_CMD_ATTR_SERVICE={0x3c, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x4, 0x2}}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x33}, @IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0xc, 0x1d}}]}, @IPVS_CMD_ATTR_SERVICE={0x2c, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x200}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x58}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x6c}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'sed\x00'}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x2f}]}, @IPVS_CMD_ATTR_DEST={0x20, 0x2, [@IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@remote}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0x2}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7}]}, 0xb4}, 0x1, 0x0, 0x0, 0x4000804}, 0x8000) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setregid(0x0, 0x0) socket$can_raw(0x1d, 0x3, 0x1) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) inotify_rm_watch(0xffffffffffffffff, 0x0) r2 = getpid() perf_event_open(&(0x7f0000000480)={0x5, 0x70, 0xffffffffffff3b93, 0x81, 0x3, 0x6, 0x0, 0x10000, 0xa00, 0x7, 0x6, 0xffffffffffffdc91, 0x5, 0xba, 0x92, 0x80000000, 0x3, 0x3ff, 0x10001, 0x3, 0x4, 0xff, 0x81, 0x10001, 0x1, 0x1, 0xfff, 0xe934, 0xffffffffffffffc0, 0x3, 0x100000000, 0x8, 0x3, 0x51, 0x81, 0x20, 0x5, 0x4, 0x0, 0xb30, 0x2, @perf_bp={&(0x7f00000001c0), 0x4}, 0x20, 0x4, 0xb74c, 0x7, 0x400, 0x1f, 0x6}, r2, 0xd, 0xffffffffffffff9c, 0x1) 17:24:29 executing program 4: syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(0xffffffffffffffff, 0xc0845657, &(0x7f0000000140)={0x0, @reserved}) 17:24:29 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_ENUM_DV_TIMINGS(r0, 0xc0045878, &(0x7f0000000140)={0x80000001, 0x0, [], {0x0, @reserved}}) 17:24:29 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000140)={0x3, 0x0, [], {0x300, @reserved}}) openat$userio(0xffffffffffffff9c, 0x0, 0x0, 0x0) 17:24:29 executing program 3: r0 = dup(0xffffffffffffff9c) lstat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f00000000c0)=0x0, &(0x7f0000000100), &(0x7f0000000140)) write$FUSE_CREATE_OPEN(r0, &(0x7f0000000180)={0xa0, 0xfffffffffffffffe, 0x6, {{0x1, 0x2, 0x7f, 0xfffffffffffff12d, 0x4, 0x1, {0x1, 0x2, 0x8, 0x8000, 0x29b, 0x2, 0x80, 0x5, 0x7f, 0x1, 0xffffffffffffff81, r1, r2, 0x0, 0xffff}}, {0x0, 0x5}}}, 0xa0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x0, 0x3, 0xff, 0x3, 0xa1}}) r3 = socket$inet6(0xa, 0x802, 0x88) sendto$inet6(r3, 0x0, 0x0, 0x0, &(0x7f0000000340)={0xa, 0x10000000004e23, 0x0, @dev={0xfe, 0x80, [], 0x15}}, 0x1c) recvmmsg(0xffffffffffffffff, &(0x7f00000009c0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000640)=@rc, 0x80, &(0x7f0000000800)=[{0x0}], 0x1}}], 0x2, 0x40000162, 0x0) 17:24:29 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000140)={0x3, 0x0, [], {0xe7ff, @reserved}}) openat$userio(0xffffffffffffff9c, 0x0, 0x0, 0x0) 17:24:29 executing program 4: syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(0xffffffffffffffff, 0xc0845657, &(0x7f0000000140)={0x0, @reserved}) 17:24:29 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_ENUM_DV_TIMINGS(r0, 0x5450, &(0x7f0000000140)={0x80000001, 0x0, [], {0x0, @reserved}}) 17:24:29 executing program 3: arch_prctl$ARCH_MAP_VDSO_64(0x2003, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x80003, 0x100000000000088) socket$inet6(0xa, 0x802, 0x88) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @remote}, 0xffffffffffffff4b) recvmmsg(r1, &(0x7f00000009c0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000640)=@rc, 0x80, &(0x7f0000000800)=[{0x0}], 0x1}}], 0x2, 0x40000162, 0x0) r2 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x0, 0x2) ioctl$FIONREAD(r2, 0x541b, &(0x7f0000000080)) 17:24:29 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(r0, 0xc0845657, 0x0) 17:24:29 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_ENUM_DV_TIMINGS(r0, 0xc0045878, &(0x7f0000000140)={0x80000001, 0x0, [], {0x0, @reserved}}) 17:24:29 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, &(0x7f0000000180)="0f20c06635000000200f22c00f07ba400066b80200000066efbaf80c66b84809038766efbafc0c66ed660f38037f290f017e0066b92209000066b86ee7571066ba7662e61d0f3066b8040000000f23d00f21f866352000000c0f23f866b9650b000066b80000000066ba008000000f30f23e0f35", 0x74}], 0x1, 0x0, &(0x7f0000000040), 0x10000000000000e9) ioctl$KVM_RUN(r3, 0xae80, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) symlink(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') 17:24:29 executing program 0: ioctl$sock_inet_SIOCGIFNETMASK(0xffffffffffffffff, 0x891b, &(0x7f0000000440)={'tunl0\x00', {0x2, 0x4e1c, @broadcast}}) eventfd(0x0) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, &(0x7f0000000580)='nq\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0xd00000000000000, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x7c, 0x0, 0x1, 0x5, [0x0, 0x0, 0x0, 0x400100]}, 0x2c) stat(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)) r0 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000640)='IPVS\x00') sendmsg$IPVS_CMD_SET_DEST(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x100080}, 0xc, &(0x7f0000000100)={&(0x7f0000000680)=ANY=[]}, 0x1, 0x0, 0x0, 0x20000000}, 0x10) mkdir(&(0x7f0000000240)='./file0\x00', 0xfffffffffffffffc) mount(&(0x7f0000000540)=ANY=[], &(0x7f0000000380)='./file0\x00', &(0x7f0000000300)='ntfs\x00', 0x0, 0x0) r1 = open(&(0x7f0000000180)='./file0//ile0\x00', 0x10002, 0x2) sendmsg$IPVS_CMD_NEW_DEST(r1, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x8100}, 0xc, &(0x7f0000000280)={&(0x7f0000000680)={0xb4, r0, 0x310, 0x0, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x9}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x100000001}, @IPVS_CMD_ATTR_SERVICE={0x3c, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x4, 0x2}}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x33}, @IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0xc, 0x1d}}]}, @IPVS_CMD_ATTR_SERVICE={0x2c, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x200}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x58}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x6c}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'sed\x00'}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x2f}]}, @IPVS_CMD_ATTR_DEST={0x20, 0x2, [@IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@remote}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0x2}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7}]}, 0xb4}, 0x1, 0x0, 0x0, 0x4000804}, 0x8000) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setregid(0x0, 0x0) socket$can_raw(0x1d, 0x3, 0x1) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) inotify_rm_watch(0xffffffffffffffff, 0x0) r2 = getpid() perf_event_open(&(0x7f0000000480)={0x5, 0x70, 0xffffffffffff3b93, 0x81, 0x3, 0x6, 0x0, 0x10000, 0xa00, 0x7, 0x6, 0xffffffffffffdc91, 0x5, 0xba, 0x92, 0x80000000, 0x3, 0x3ff, 0x10001, 0x3, 0x4, 0xff, 0x81, 0x10001, 0x1, 0x1, 0xfff, 0xe934, 0xffffffffffffffc0, 0x3, 0x100000000, 0x8, 0x3, 0x51, 0x81, 0x20, 0x5, 0x4, 0x0, 0xb30, 0x2, @perf_bp={&(0x7f00000001c0), 0x4}, 0x20, 0x4, 0xb74c, 0x7, 0x400, 0x1f, 0x6}, r2, 0xd, 0xffffffffffffff9c, 0x1) 17:24:29 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000140)={0x3, 0x0, [], {0x3, @reserved}}) openat$userio(0xffffffffffffff9c, 0x0, 0x0, 0x0) 17:24:29 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_ENUM_DV_TIMINGS(r0, 0x4020940d, &(0x7f0000000140)={0x80000001, 0x0, [], {0x0, @reserved}}) 17:24:29 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socket$inet6(0xa, 0x1000000080003, 0x100000000000088) r1 = socket$inet6(0xa, 0x802, 0x88) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000340)={0xa, 0x10000000004e23, 0x0, @dev={0xfe, 0x80, [], 0x15}}, 0x1c) socket$nl_xfrm(0x10, 0x3, 0x6) 17:24:29 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(r0, 0xc0845657, 0x0) 17:24:29 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000140)={0x3, 0x0, [], {0x8002000000000000, @reserved}}) openat$userio(0xffffffffffffff9c, 0x0, 0x0, 0x0) 17:24:29 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(r0, 0xc0845657, 0x0) 17:24:29 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_ENUM_DV_TIMINGS(r0, 0xc058565d, &(0x7f0000000140)={0x80000001, 0x0, [], {0x0, @reserved}}) 17:24:30 executing program 0: ioctl$sock_inet_SIOCGIFNETMASK(0xffffffffffffffff, 0x891b, &(0x7f0000000440)={'tunl0\x00', {0x2, 0x4e1c, @broadcast}}) eventfd(0x0) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, &(0x7f0000000580)='nq\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0xd00000000000000, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x7c, 0x0, 0x1, 0xe, [0x0, 0x0, 0x0, 0x400100]}, 0x2c) stat(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)) r0 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000640)='IPVS\x00') sendmsg$IPVS_CMD_SET_DEST(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x100080}, 0xc, &(0x7f0000000100)={&(0x7f0000000680)=ANY=[]}, 0x1, 0x0, 0x0, 0x20000000}, 0x10) mkdir(&(0x7f0000000240)='./file0\x00', 0xfffffffffffffffc) mount(&(0x7f0000000540)=ANY=[], &(0x7f0000000380)='./file0\x00', &(0x7f0000000300)='ntfs\x00', 0x0, 0x0) r1 = open(&(0x7f0000000180)='./file0//ile0\x00', 0x10002, 0x2) sendmsg$IPVS_CMD_NEW_DEST(r1, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x8100}, 0xc, &(0x7f0000000280)={&(0x7f0000000680)={0xb4, r0, 0x310, 0x0, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x9}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x100000001}, @IPVS_CMD_ATTR_SERVICE={0x3c, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x4, 0x2}}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x33}, @IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0xc, 0x1d}}]}, @IPVS_CMD_ATTR_SERVICE={0x2c, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x200}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x58}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x6c}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'sed\x00'}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x2f}]}, @IPVS_CMD_ATTR_DEST={0x20, 0x2, [@IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@remote}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0x2}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7}]}, 0xb4}, 0x1, 0x0, 0x0, 0x4000804}, 0x8000) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setregid(0x0, 0x0) socket$can_raw(0x1d, 0x3, 0x1) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) inotify_rm_watch(0xffffffffffffffff, 0x0) r2 = getpid() perf_event_open(&(0x7f0000000480)={0x5, 0x70, 0xffffffffffff3b93, 0x81, 0x3, 0x6, 0x0, 0x10000, 0xa00, 0x7, 0x6, 0xffffffffffffdc91, 0x5, 0xba, 0x92, 0x80000000, 0x3, 0x3ff, 0x10001, 0x3, 0x4, 0xff, 0x81, 0x10001, 0x1, 0x1, 0xfff, 0xe934, 0xffffffffffffffc0, 0x3, 0x100000000, 0x8, 0x3, 0x51, 0x81, 0x20, 0x5, 0x4, 0x0, 0xb30, 0x2, @perf_bp={&(0x7f00000001c0), 0x4}, 0x20, 0x4, 0xb74c, 0x7, 0x400, 0x1f, 0x6}, r2, 0xd, 0xffffffffffffff9c, 0x1) 17:24:30 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x80003, 0x100000000000088) getsockopt$inet6_mtu(r1, 0x29, 0x17, &(0x7f0000000000), &(0x7f0000000040)=0x4) r2 = socket$inet6(0xa, 0x802, 0x88) sendto$inet6(r2, 0x0, 0x0, 0x0, &(0x7f0000000340)={0xa, 0x10000000004e23, 0x0, @dev={0xfe, 0x80, [], 0x15}}, 0x1c) recvfrom$inet6(r1, &(0x7f0000000080)=""/146, 0x92, 0x40000000, &(0x7f0000000140)={0xa, 0x4e24, 0x2, @dev={0xfe, 0x80, [], 0x15}, 0x6}, 0x1c) recvmmsg(r1, &(0x7f00000009c0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000640)=@rc, 0x80, &(0x7f0000000800)=[{0x0}], 0x1}}], 0x2, 0x40000162, 0x0) 17:24:30 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_S390_UCAS_MAP(r3, 0x4018ae50, &(0x7f0000000040)={0x7f, 0x80000000, 0x7}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, &(0x7f0000000180)="0f20c06635000000200f22c00f07ba400066b80200000066efbaf80c66b84809038766efbafc0c66ed660f38037f290f017e0066b92209000066b86ee7571066ba7662e61d0f3066b8040000000f23d00f21f866352000000c0f23f866b9650b000066b80000000066ba008000000f30f23e0f35", 0x74}], 0x1, 0x0, &(0x7f0000000040), 0x10000000000000e9) prctl$PR_SET_KEEPCAPS(0x8, 0x1) ioctl$KVM_RUN(r3, 0xae80, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) 17:24:30 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_ENUM_DV_TIMINGS(r0, 0x541b, &(0x7f0000000140)={0x80000001, 0x0, [], {0x0, @reserved}}) 17:24:30 executing program 4 (fault-call:1 fault-nth:0): r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(r0, 0xc0845657, &(0x7f0000000140)={0x0, @reserved}) 17:24:30 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000140)={0x3, 0x0, [], {0xd0020000, @reserved}}) openat$userio(0xffffffffffffff9c, 0x0, 0x0, 0x0) 17:24:30 executing program 0: ioctl$sock_inet_SIOCGIFNETMASK(0xffffffffffffffff, 0x891b, &(0x7f0000000440)={'tunl0\x00', {0x2, 0x4e1c, @broadcast}}) eventfd(0x0) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, &(0x7f0000000580)='nq\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0xd00000000000000, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x7c, 0x0, 0x1, 0xf00000000000000, [0x0, 0x0, 0x0, 0x400100]}, 0x2c) stat(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)) r0 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000640)='IPVS\x00') sendmsg$IPVS_CMD_SET_DEST(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x100080}, 0xc, &(0x7f0000000100)={&(0x7f0000000680)=ANY=[]}, 0x1, 0x0, 0x0, 0x20000000}, 0x10) mkdir(&(0x7f0000000240)='./file0\x00', 0xfffffffffffffffc) mount(&(0x7f0000000540)=ANY=[], &(0x7f0000000380)='./file0\x00', &(0x7f0000000300)='ntfs\x00', 0x0, 0x0) r1 = open(&(0x7f0000000180)='./file0//ile0\x00', 0x10002, 0x2) sendmsg$IPVS_CMD_NEW_DEST(r1, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x8100}, 0xc, &(0x7f0000000280)={&(0x7f0000000680)={0xb4, r0, 0x310, 0x0, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x9}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x100000001}, @IPVS_CMD_ATTR_SERVICE={0x3c, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x4, 0x2}}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x33}, @IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0xc, 0x1d}}]}, @IPVS_CMD_ATTR_SERVICE={0x2c, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x200}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x58}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x6c}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'sed\x00'}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x2f}]}, @IPVS_CMD_ATTR_DEST={0x20, 0x2, [@IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@remote}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0x2}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7}]}, 0xb4}, 0x1, 0x0, 0x0, 0x4000804}, 0x8000) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setregid(0x0, 0x0) socket$can_raw(0x1d, 0x3, 0x1) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) inotify_rm_watch(0xffffffffffffffff, 0x0) r2 = getpid() perf_event_open(&(0x7f0000000480)={0x5, 0x70, 0xffffffffffff3b93, 0x81, 0x3, 0x6, 0x0, 0x10000, 0xa00, 0x7, 0x6, 0xffffffffffffdc91, 0x5, 0xba, 0x92, 0x80000000, 0x3, 0x3ff, 0x10001, 0x3, 0x4, 0xff, 0x81, 0x10001, 0x1, 0x1, 0xfff, 0xe934, 0xffffffffffffffc0, 0x3, 0x100000000, 0x8, 0x3, 0x51, 0x81, 0x20, 0x5, 0x4, 0x0, 0xb30, 0x2, @perf_bp={&(0x7f00000001c0), 0x4}, 0x20, 0x4, 0xb74c, 0x7, 0x400, 0x1f, 0x6}, r2, 0xd, 0xffffffffffffff9c, 0x1) [ 554.929002] FAULT_INJECTION: forcing a failure. [ 554.929002] name failslab, interval 1, probability 0, space 0, times 0 [ 554.990139] CPU: 0 PID: 29247 Comm: syz-executor4 Not tainted 4.20.0-rc5+ #146 [ 554.997544] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 555.006899] Call Trace: [ 555.006932] dump_stack+0x244/0x39d [ 555.006952] ? dump_stack_print_info.cold.1+0x20/0x20 [ 555.006974] ? __lock_acquire+0x62f/0x4c20 [ 555.022578] ? zap_class+0x640/0x640 [ 555.026305] should_fail.cold.4+0xa/0x17 [ 555.026321] ? __lock_acquire+0x62f/0x4c20 [ 555.026341] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 555.039705] ? print_usage_bug+0xc0/0xc0 [ 555.043785] ? mark_held_locks+0x130/0x130 [ 555.048038] ? find_held_lock+0x36/0x1c0 [ 555.048077] ? perf_trace_sched_process_exec+0x860/0x860 [ 555.048090] ? mark_held_locks+0x130/0x130 [ 555.048107] ? __lock_acquire+0x62f/0x4c20 [ 555.061831] __should_failslab+0x124/0x180 [ 555.061852] should_failslab+0x9/0x14 [ 555.061869] kmem_cache_alloc_node_trace+0x270/0x740 [ 555.061880] ? zap_class+0x640/0x640 [ 555.061902] __kmalloc_node+0x3c/0x70 [ 555.086737] kvmalloc_node+0x65/0xf0 [ 555.090472] video_usercopy+0x35c/0x1760 [ 555.094551] ? v4l_s_fmt+0x990/0x990 [ 555.098278] ? rcu_dynticks_curr_cpu_in_eqs+0xa2/0x170 [ 555.103569] ? rcu_softirq_qs+0x20/0x20 [ 555.107551] ? v4l_enumstd+0x70/0x70 [ 555.111371] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 555.116929] ? avc_has_extended_perms+0xab2/0x15a0 [ 555.121879] ? avc_ss_reset+0x190/0x190 [ 555.121899] ? rcu_read_unlock_special+0x1c0/0x1c0 [ 555.121922] ? kasan_check_read+0x11/0x20 [ 555.121936] ? rcu_dynticks_curr_cpu_in_eqs+0xa2/0x170 [ 555.121953] ? rcu_softirq_qs+0x20/0x20 [ 555.140273] ? perf_trace_sched_process_exec+0x860/0x860 [ 555.140295] ? video_usercopy+0x1760/0x1760 [ 555.140309] video_ioctl2+0x2c/0x33 [ 555.140324] v4l2_ioctl+0x154/0x1b0 [ 555.140340] ? video_devdata+0xa0/0xa0 [ 555.165170] do_vfs_ioctl+0x1de/0x1790 [ 555.169083] ? ioctl_preallocate+0x300/0x300 [ 555.173505] ? selinux_file_mprotect+0x620/0x620 [ 555.178276] ? __sb_end_write+0xd9/0x110 [ 555.182357] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 555.187901] ? fput+0x130/0x1a0 [ 555.191200] ? do_syscall_64+0x9a/0x820 [ 555.195198] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 555.200739] ? security_file_ioctl+0x94/0xc0 [ 555.205159] ksys_ioctl+0xa9/0xd0 [ 555.208844] __x64_sys_ioctl+0x73/0xb0 [ 555.212744] do_syscall_64+0x1b9/0x820 [ 555.216641] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 555.222005] ? syscall_return_slowpath+0x5e0/0x5e0 [ 555.226935] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 555.231764] ? trace_hardirqs_on_caller+0x310/0x310 [ 555.236820] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 555.241836] ? prepare_exit_to_usermode+0x291/0x3b0 [ 555.246853] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 555.251693] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 555.256874] RIP: 0033:0x457569 [ 555.260076] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 555.278982] RSP: 002b:00007f2d9af13c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 17:24:30 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_ENUM_DV_TIMINGS(r0, 0xc058560f, &(0x7f0000000140)={0x80000001, 0x0, [], {0x0, @reserved}}) 17:24:30 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x80003, 0x100000000000088) r2 = socket$inet6(0xa, 0x802, 0x88) prctl$PR_SET_ENDIAN(0x14, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x0, &(0x7f0000000340)={0xa, 0x10000000004e23, 0x0, @dev={0xfe, 0x80, [], 0x15}}, 0x1c) r3 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r5, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text16={0x10, &(0x7f00000003c0)="0f20d86635080000000f22d866b80500000066b9060d20500f01c1ba6100b01aeed9a6390b0f0174170f009a0050670f01caba610066b80010000066ef260f22276766c74424004edeac976766c74424022c0000006766c744240600000000670f011424", 0x64}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r6, 0xae80, 0x0) ioctl$KVM_CREATE_PIT2(r5, 0x4040ae77, &(0x7f0000000180)={0x5}) ioctl$KVM_SET_PIT2(0xffffffffffffffff, 0x4070aea0, 0x0) ioctl$KVM_RUN(r6, 0xae80, 0x0) recvmmsg(r1, &(0x7f00000009c0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000640)=@rc, 0x80, &(0x7f0000000800)=[{0x0, 0x312}], 0x1}}], 0x2, 0x40000162, 0x0) openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/validatetrans\x00', 0x1, 0x0) r7 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x20000, 0x0) ioctl$KDSKBMODE(r7, 0x4b45, &(0x7f0000000040)=0xec31fe0) ioctl$BINDER_THREAD_EXIT(r7, 0x40046208, 0x0) 17:24:30 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000140)={0x3, 0x0, [], {0xffe7, @reserved}}) openat$userio(0xffffffffffffff9c, 0x0, 0x0, 0x0) 17:24:30 executing program 0: ioctl$sock_inet_SIOCGIFNETMASK(0xffffffffffffffff, 0x891b, &(0x7f0000000440)={'tunl0\x00', {0x2, 0x4e1c, @broadcast}}) eventfd(0x0) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, &(0x7f0000000580)='nq\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0xd00000000000000, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x7c, 0x0, 0x1, 0x1800000000000000, [0x0, 0x0, 0x0, 0x400100]}, 0x2c) stat(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)) r0 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000640)='IPVS\x00') sendmsg$IPVS_CMD_SET_DEST(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x100080}, 0xc, &(0x7f0000000100)={&(0x7f0000000680)=ANY=[]}, 0x1, 0x0, 0x0, 0x20000000}, 0x10) mkdir(&(0x7f0000000240)='./file0\x00', 0xfffffffffffffffc) mount(&(0x7f0000000540)=ANY=[], &(0x7f0000000380)='./file0\x00', &(0x7f0000000300)='ntfs\x00', 0x0, 0x0) r1 = open(&(0x7f0000000180)='./file0//ile0\x00', 0x10002, 0x2) sendmsg$IPVS_CMD_NEW_DEST(r1, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x8100}, 0xc, &(0x7f0000000280)={&(0x7f0000000680)={0xb4, r0, 0x310, 0x0, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x9}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x100000001}, @IPVS_CMD_ATTR_SERVICE={0x3c, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x4, 0x2}}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x33}, @IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0xc, 0x1d}}]}, @IPVS_CMD_ATTR_SERVICE={0x2c, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x200}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x58}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x6c}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'sed\x00'}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x2f}]}, @IPVS_CMD_ATTR_DEST={0x20, 0x2, [@IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@remote}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0x2}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7}]}, 0xb4}, 0x1, 0x0, 0x0, 0x4000804}, 0x8000) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setregid(0x0, 0x0) socket$can_raw(0x1d, 0x3, 0x1) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) inotify_rm_watch(0xffffffffffffffff, 0x0) r2 = getpid() perf_event_open(&(0x7f0000000480)={0x5, 0x70, 0xffffffffffff3b93, 0x81, 0x3, 0x6, 0x0, 0x10000, 0xa00, 0x7, 0x6, 0xffffffffffffdc91, 0x5, 0xba, 0x92, 0x80000000, 0x3, 0x3ff, 0x10001, 0x3, 0x4, 0xff, 0x81, 0x10001, 0x1, 0x1, 0xfff, 0xe934, 0xffffffffffffffc0, 0x3, 0x100000000, 0x8, 0x3, 0x51, 0x81, 0x20, 0x5, 0x4, 0x0, 0xb30, 0x2, @perf_bp={&(0x7f00000001c0), 0x4}, 0x20, 0x4, 0xb74c, 0x7, 0x400, 0x1f, 0x6}, r2, 0xd, 0xffffffffffffff9c, 0x1) [ 555.286691] RAX: ffffffffffffffda RBX: 00007f2d9af13c90 RCX: 0000000000457569 [ 555.293957] RDX: 0000000020000140 RSI: 00000000c0845657 RDI: 0000000000000003 [ 555.301217] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 555.308483] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f2d9af146d4 [ 555.315747] R13: 00000000004c9990 R14: 00000000004d3350 R15: 0000000000000004 17:24:30 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_ENUM_DV_TIMINGS(r0, 0xc0205649, &(0x7f0000000140)={0x80000001, 0x0, [], {0x0, @reserved}}) 17:24:30 executing program 4 (fault-call:1 fault-nth:1): r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(r0, 0xc0845657, &(0x7f0000000140)={0x0, @reserved}) 17:24:30 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000140)={0x3, 0x0, [], {0xe001, @reserved}}) openat$userio(0xffffffffffffff9c, 0x0, 0x0, 0x0) 17:24:30 executing program 5: r0 = syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x3, 0x4000) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(r0, 0xc0a85322, &(0x7f0000000340)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$FS_IOC_FSGETXATTR(r3, 0x801c581f, &(0x7f0000000100)={0x9, 0x6, 0x7, 0x81, 0xee4}) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) r5 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x200, 0x0) ioctl$PERF_EVENT_IOC_ID(r5, 0x80082407, &(0x7f0000000080)) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, &(0x7f0000000180)="0f20c06635000000200f22c00f07ba400066b80200000066efbaf80c66b84809038766efbafc0c66ed660f38037f290f017e0066b92209000066b86ee7571066ba7662e61d0f3066b8040000000f23d00f21f866352000000c0f23f866b9650b000066b80000000066ba008000000f30f23e0f35", 0x74}], 0x1, 0x0, &(0x7f0000000040), 0x10000000000000e9) ioctl$KVM_RUN(r4, 0xae80, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) 17:24:30 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(r0, 0xc0845657, &(0x7f0000000140)={0x0, @reserved}) 17:24:30 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_ENUM_DV_TIMINGS(r0, 0xc020660b, &(0x7f0000000140)={0x80000001, 0x0, [], {0x0, @reserved}}) 17:24:30 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x1, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x80003, 0x100000000000088) r3 = socket$inet6(0xa, 0x802, 0x88) sendto$inet6(r3, 0x0, 0x0, 0x0, &(0x7f0000000340)={0xa, 0x10000000004e23, 0x0, @dev={0xfe, 0x80, [], 0x15}}, 0x1c) recvmmsg(r2, &(0x7f00000009c0)=[{{0x0, 0x0, 0x0, 0x102, 0x0, 0xffffffffffffff65}, 0x80000000}, {{&(0x7f0000000640)=@rc, 0x80, &(0x7f0000000800)=[{0x0}], 0x10000000000002c7, 0x0, 0x70, 0x100}}], 0x2, 0x40000162, 0x0) 17:24:30 executing program 0: ioctl$sock_inet_SIOCGIFNETMASK(0xffffffffffffffff, 0x891b, &(0x7f0000000440)={'tunl0\x00', {0x2, 0x4e1c, @broadcast}}) eventfd(0x0) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, &(0x7f0000000580)='nq\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0xd00000000000000, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x7c, 0x0, 0x1, 0x14000000, [0x0, 0x0, 0x0, 0x400100]}, 0x2c) stat(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)) r0 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000640)='IPVS\x00') sendmsg$IPVS_CMD_SET_DEST(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x100080}, 0xc, &(0x7f0000000100)={&(0x7f0000000680)=ANY=[]}, 0x1, 0x0, 0x0, 0x20000000}, 0x10) mkdir(&(0x7f0000000240)='./file0\x00', 0xfffffffffffffffc) mount(&(0x7f0000000540)=ANY=[], &(0x7f0000000380)='./file0\x00', &(0x7f0000000300)='ntfs\x00', 0x0, 0x0) r1 = open(&(0x7f0000000180)='./file0//ile0\x00', 0x10002, 0x2) sendmsg$IPVS_CMD_NEW_DEST(r1, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x8100}, 0xc, &(0x7f0000000280)={&(0x7f0000000680)={0xb4, r0, 0x310, 0x0, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x9}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x100000001}, @IPVS_CMD_ATTR_SERVICE={0x3c, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x4, 0x2}}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x33}, @IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0xc, 0x1d}}]}, @IPVS_CMD_ATTR_SERVICE={0x2c, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x200}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x58}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x6c}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'sed\x00'}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x2f}]}, @IPVS_CMD_ATTR_DEST={0x20, 0x2, [@IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@remote}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0x2}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7}]}, 0xb4}, 0x1, 0x0, 0x0, 0x4000804}, 0x8000) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setregid(0x0, 0x0) socket$can_raw(0x1d, 0x3, 0x1) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) inotify_rm_watch(0xffffffffffffffff, 0x0) r2 = getpid() perf_event_open(&(0x7f0000000480)={0x5, 0x70, 0xffffffffffff3b93, 0x81, 0x3, 0x6, 0x0, 0x10000, 0xa00, 0x7, 0x6, 0xffffffffffffdc91, 0x5, 0xba, 0x92, 0x80000000, 0x3, 0x3ff, 0x10001, 0x3, 0x4, 0xff, 0x81, 0x10001, 0x1, 0x1, 0xfff, 0xe934, 0xffffffffffffffc0, 0x3, 0x100000000, 0x8, 0x3, 0x51, 0x81, 0x20, 0x5, 0x4, 0x0, 0xb30, 0x2, @perf_bp={&(0x7f00000001c0), 0x4}, 0x20, 0x4, 0xb74c, 0x7, 0x400, 0x1f, 0x6}, r2, 0xd, 0xffffffffffffff9c, 0x1) 17:24:30 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000140)={0x3, 0x0, [], {0x8002, @reserved}}) openat$userio(0xffffffffffffff9c, 0x0, 0x0, 0x0) 17:24:31 executing program 5: socketpair$unix(0x1, 0x9, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r4 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x44200, 0x0) ioctl$EVIOCGBITSW(r4, 0x80404525, &(0x7f0000000080)=""/5) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, &(0x7f0000000180)="0f20c06635000000200f22c00f07ba400066b80200000066efbaf80c66b84809038766efbafc0c66ed660f38037f290f017e0066b92209000066b86ee7571066ba7662e61d0f3066b8040000000f23d00f21f866352000000c0f23f866b9650b000066b80000000066ba008000000f30f23e0f35", 0x74}], 0x1, 0x0, &(0x7f0000000040), 0x10000000000000e9) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$EVIOCGSND(r4, 0x8040451a, &(0x7f0000000340)=""/235) openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) 17:24:31 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_ENUM_DV_TIMINGS(r0, 0x4b47, &(0x7f0000000140)={0x80000001, 0x0, [], {0x0, @reserved}}) 17:24:31 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x80003, 0x100000000000088) r2 = socket$inet6(0xa, 0x802, 0x7) sendto$inet6(r2, 0x0, 0x0, 0x0, &(0x7f0000000340)={0xa, 0x10000000004e23, 0x0, @dev={0xfe, 0x80, [], 0x15}}, 0x1c) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x80, 0x0) ioctl$VIDIOC_S_PRIORITY(r3, 0x40045644, 0x0) recvmmsg(r1, &(0x7f00000009c0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000640)=@rc, 0x80, &(0x7f0000000800)=[{0x0}], 0x1}}], 0x2, 0x40000162, 0x0) socket$inet6(0xa, 0xe, 0x20) 17:24:31 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000140)={0x3, 0x0, [], {0x200000000000000, @reserved}}) openat$userio(0xffffffffffffff9c, 0x0, 0x0, 0x0) 17:24:31 executing program 0: ioctl$sock_inet_SIOCGIFNETMASK(0xffffffffffffffff, 0x891b, &(0x7f0000000440)={'tunl0\x00', {0x2, 0x4e1c, @broadcast}}) eventfd(0x0) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, &(0x7f0000000580)='nq\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0xd00000000000000, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x7c, 0x0, 0x1, 0x12, [0x0, 0x0, 0x0, 0x400100]}, 0x2c) stat(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)) r0 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000640)='IPVS\x00') sendmsg$IPVS_CMD_SET_DEST(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x100080}, 0xc, &(0x7f0000000100)={&(0x7f0000000680)=ANY=[]}, 0x1, 0x0, 0x0, 0x20000000}, 0x10) mkdir(&(0x7f0000000240)='./file0\x00', 0xfffffffffffffffc) mount(&(0x7f0000000540)=ANY=[], &(0x7f0000000380)='./file0\x00', &(0x7f0000000300)='ntfs\x00', 0x0, 0x0) r1 = open(&(0x7f0000000180)='./file0//ile0\x00', 0x10002, 0x2) sendmsg$IPVS_CMD_NEW_DEST(r1, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x8100}, 0xc, &(0x7f0000000280)={&(0x7f0000000680)={0xb4, r0, 0x310, 0x0, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x9}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x100000001}, @IPVS_CMD_ATTR_SERVICE={0x3c, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x4, 0x2}}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x33}, @IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0xc, 0x1d}}]}, @IPVS_CMD_ATTR_SERVICE={0x2c, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x200}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x58}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x6c}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'sed\x00'}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x2f}]}, @IPVS_CMD_ATTR_DEST={0x20, 0x2, [@IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@remote}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0x2}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7}]}, 0xb4}, 0x1, 0x0, 0x0, 0x4000804}, 0x8000) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setregid(0x0, 0x0) socket$can_raw(0x1d, 0x3, 0x1) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) inotify_rm_watch(0xffffffffffffffff, 0x0) r2 = getpid() perf_event_open(&(0x7f0000000480)={0x5, 0x70, 0xffffffffffff3b93, 0x81, 0x3, 0x6, 0x0, 0x10000, 0xa00, 0x7, 0x6, 0xffffffffffffdc91, 0x5, 0xba, 0x92, 0x80000000, 0x3, 0x3ff, 0x10001, 0x3, 0x4, 0xff, 0x81, 0x10001, 0x1, 0x1, 0xfff, 0xe934, 0xffffffffffffffc0, 0x3, 0x100000000, 0x8, 0x3, 0x51, 0x81, 0x20, 0x5, 0x4, 0x0, 0xb30, 0x2, @perf_bp={&(0x7f00000001c0), 0x4}, 0x20, 0x4, 0xb74c, 0x7, 0x400, 0x1f, 0x6}, r2, 0xd, 0xffffffffffffff9c, 0x1) 17:24:31 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000140)={0x3, 0x0, [], {0x40020000, @reserved}}) openat$userio(0xffffffffffffff9c, 0x0, 0x0, 0x0) 17:24:31 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_ENUM_DV_TIMINGS(r0, 0xc0285629, &(0x7f0000000140)={0x80000001, 0x0, [], {0x0, @reserved}}) 17:24:31 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(r0, 0x541b, &(0x7f0000000140)={0x0, @reserved}) 17:24:31 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x4200, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x80003, 0x100000000000088) r2 = socket$inet6(0xa, 0x802, 0x88) sendto$inet6(r2, 0x0, 0x0, 0x0, &(0x7f0000000340)={0xa, 0x10000000004e23, 0x0, @dev={0xfe, 0x80, [], 0x15}}, 0x1c) recvmmsg(r1, &(0x7f00000009c0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000640)=@rc, 0x80, &(0x7f0000000800)=[{0x0}], 0x1}}], 0x2, 0x40000162, 0x0) 17:24:31 executing program 5: r0 = inotify_init1(0x800) ioctl$FIBMAP(r0, 0x1, &(0x7f0000000040)=0x401) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, &(0x7f0000000180)="0f20c06635000000200f22c00f07ba400066b80200000066efbaf80c66b84809038766efbafc0c66ed660f38037f290f017e0066b92209000066b86ee7571066ba7662e61d0f3066b8040000000f23d00f21f866352000000c0f23f866b9650b000066b80000000066ba008000000f30f23e0f35", 0x74}], 0x1, 0x0, &(0x7f0000000040), 0x10000000000000e9) ioctl$KVM_RUN(r4, 0xae80, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) 17:24:31 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000140)={0x3, 0x0, [], {0xd002000000000000, @reserved}}) openat$userio(0xffffffffffffff9c, 0x0, 0x0, 0x0) 17:24:31 executing program 0: ioctl$sock_inet_SIOCGIFNETMASK(0xffffffffffffffff, 0x891b, &(0x7f0000000440)={'tunl0\x00', {0x2, 0x4e1c, @broadcast}}) eventfd(0x0) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, &(0x7f0000000580)='nq\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0xd00000000000000, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x7c, 0x0, 0x1, 0xf, [0x0, 0x0, 0x0, 0x400100]}, 0x2c) stat(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)) r0 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000640)='IPVS\x00') sendmsg$IPVS_CMD_SET_DEST(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x100080}, 0xc, &(0x7f0000000100)={&(0x7f0000000680)=ANY=[]}, 0x1, 0x0, 0x0, 0x20000000}, 0x10) mkdir(&(0x7f0000000240)='./file0\x00', 0xfffffffffffffffc) mount(&(0x7f0000000540)=ANY=[], &(0x7f0000000380)='./file0\x00', &(0x7f0000000300)='ntfs\x00', 0x0, 0x0) r1 = open(&(0x7f0000000180)='./file0//ile0\x00', 0x10002, 0x2) sendmsg$IPVS_CMD_NEW_DEST(r1, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x8100}, 0xc, &(0x7f0000000280)={&(0x7f0000000680)={0xb4, r0, 0x310, 0x0, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x9}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x100000001}, @IPVS_CMD_ATTR_SERVICE={0x3c, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x4, 0x2}}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x33}, @IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0xc, 0x1d}}]}, @IPVS_CMD_ATTR_SERVICE={0x2c, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x200}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x58}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x6c}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'sed\x00'}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x2f}]}, @IPVS_CMD_ATTR_DEST={0x20, 0x2, [@IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@remote}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0x2}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7}]}, 0xb4}, 0x1, 0x0, 0x0, 0x4000804}, 0x8000) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setregid(0x0, 0x0) socket$can_raw(0x1d, 0x3, 0x1) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) inotify_rm_watch(0xffffffffffffffff, 0x0) r2 = getpid() perf_event_open(&(0x7f0000000480)={0x5, 0x70, 0xffffffffffff3b93, 0x81, 0x3, 0x6, 0x0, 0x10000, 0xa00, 0x7, 0x6, 0xffffffffffffdc91, 0x5, 0xba, 0x92, 0x80000000, 0x3, 0x3ff, 0x10001, 0x3, 0x4, 0xff, 0x81, 0x10001, 0x1, 0x1, 0xfff, 0xe934, 0xffffffffffffffc0, 0x3, 0x100000000, 0x8, 0x3, 0x51, 0x81, 0x20, 0x5, 0x4, 0x0, 0xb30, 0x2, @perf_bp={&(0x7f00000001c0), 0x4}, 0x20, 0x4, 0xb74c, 0x7, 0x400, 0x1f, 0x6}, r2, 0xd, 0xffffffffffffff9c, 0x1) 17:24:31 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_ENUM_DV_TIMINGS(r0, 0xc0945667, &(0x7f0000000140)={0x80000001, 0x0, [], {0x0, @reserved}}) 17:24:31 executing program 0: ioctl$sock_inet_SIOCGIFNETMASK(0xffffffffffffffff, 0x891b, &(0x7f0000000440)={'tunl0\x00', {0x2, 0x4e1c, @broadcast}}) eventfd(0x0) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, &(0x7f0000000580)='nq\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0xd00000000000000, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x7c, 0x0, 0x1, 0x7, [0x0, 0x0, 0x0, 0x400100]}, 0x2c) stat(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)) r0 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000640)='IPVS\x00') sendmsg$IPVS_CMD_SET_DEST(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x100080}, 0xc, &(0x7f0000000100)={&(0x7f0000000680)=ANY=[]}, 0x1, 0x0, 0x0, 0x20000000}, 0x10) mkdir(&(0x7f0000000240)='./file0\x00', 0xfffffffffffffffc) mount(&(0x7f0000000540)=ANY=[], &(0x7f0000000380)='./file0\x00', &(0x7f0000000300)='ntfs\x00', 0x0, 0x0) r1 = open(&(0x7f0000000180)='./file0//ile0\x00', 0x10002, 0x2) sendmsg$IPVS_CMD_NEW_DEST(r1, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x8100}, 0xc, &(0x7f0000000280)={&(0x7f0000000680)={0xb4, r0, 0x310, 0x0, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x9}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x100000001}, @IPVS_CMD_ATTR_SERVICE={0x3c, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x4, 0x2}}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x33}, @IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0xc, 0x1d}}]}, @IPVS_CMD_ATTR_SERVICE={0x2c, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x200}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x58}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x6c}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'sed\x00'}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x2f}]}, @IPVS_CMD_ATTR_DEST={0x20, 0x2, [@IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@remote}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0x2}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7}]}, 0xb4}, 0x1, 0x0, 0x0, 0x4000804}, 0x8000) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setregid(0x0, 0x0) socket$can_raw(0x1d, 0x3, 0x1) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) inotify_rm_watch(0xffffffffffffffff, 0x0) r2 = getpid() perf_event_open(&(0x7f0000000480)={0x5, 0x70, 0xffffffffffff3b93, 0x81, 0x3, 0x6, 0x0, 0x10000, 0xa00, 0x7, 0x6, 0xffffffffffffdc91, 0x5, 0xba, 0x92, 0x80000000, 0x3, 0x3ff, 0x10001, 0x3, 0x4, 0xff, 0x81, 0x10001, 0x1, 0x1, 0xfff, 0xe934, 0xffffffffffffffc0, 0x3, 0x100000000, 0x8, 0x3, 0x51, 0x81, 0x20, 0x5, 0x4, 0x0, 0xb30, 0x2, @perf_bp={&(0x7f00000001c0), 0x4}, 0x20, 0x4, 0xb74c, 0x7, 0x400, 0x1f, 0x6}, r2, 0xd, 0xffffffffffffff9c, 0x1) 17:24:31 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_ENUM_DV_TIMINGS(r0, 0x2, &(0x7f0000000140)={0x80000001, 0x0, [], {0x0, @reserved}}) 17:24:31 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000140)={0x3, 0x0, [], {0x1e0, @reserved}}) openat$userio(0xffffffffffffff9c, 0x0, 0x0, 0x0) 17:24:31 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socket$vsock_stream(0x28, 0x1, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x100000000000088) r2 = socket$inet6(0xa, 0x802, 0x88) sendto$inet6(r2, 0x0, 0x0, 0x0, &(0x7f0000000340)={0xa, 0x10000000004e23, 0x0, @dev={0xfe, 0x80, [], 0x15}}, 0x1c) recvmmsg(r1, &(0x7f00000009c0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000640)=@rc, 0x80, &(0x7f0000000800)=[{0x0}], 0x1}}], 0x2, 0x40000162, 0x0) 17:24:31 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(r0, 0x2, &(0x7f0000000140)={0x0, @reserved}) 17:24:31 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000140)={0x3, 0x0, [], {0xfdfdffffffffffff, @reserved}}) openat$userio(0xffffffffffffff9c, 0x0, 0x0, 0x0) 17:24:31 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x80003, 0x100000000000088) r2 = socket$inet6(0xa, 0x802, 0x88) sendto$inet6(r2, 0x0, 0x0, 0x1, &(0x7f0000000340)={0xa, 0x10000000004e23, 0x0, @dev={0xfe, 0x80, [], 0x15}}, 0x1c) recvmmsg(r1, &(0x7f00000009c0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000640)=@rc, 0x80, &(0x7f0000000800)=[{0x0}], 0x1}}], 0x2, 0x40000162, 0x0) 17:24:31 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_ENUM_DV_TIMINGS(r0, 0x80086601, &(0x7f0000000140)={0x80000001, 0x0, [], {0x0, @reserved}}) 17:24:31 executing program 5: socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, &(0x7f0000000180)="0f20c06635000000200f22c00f07ba400066b80200000066efbaf80c66b84809038766efbafc0c66ed660f38037f290f017e0066b92209000066b86ee7571066ba7662e61d0f3066b8040000000f23d00f21f866352000000c0f23f866b9650b000066b80000000066ba008000000f30f23e0f35", 0x74}], 0x1, 0x0, &(0x7f0000000040), 0x10000000000000e9) ioctl$KVM_RUN(r3, 0xae80, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) 17:24:31 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(r0, 0xc0285628, &(0x7f0000000140)={0x0, @reserved}) 17:24:31 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000140)={0x3, 0x0, [], {0xffffffe7, @reserved}}) openat$userio(0xffffffffffffff9c, 0x0, 0x0, 0x0) 17:24:31 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x80003, 0x100000000000088) r2 = socket$inet6(0xa, 0x802, 0x88) sendto$inet6(r2, 0x0, 0x0, 0x0, &(0x7f0000000340)={0xa, 0x10000000004e23, 0x0, @dev={0xfe, 0x80, [], 0x15}}, 0x1c) recvmmsg(r1, &(0x7f00000009c0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000640)=@rc, 0x80, &(0x7f0000000800)=[{0x0}], 0x1}}], 0x2, 0x40000162, 0x0) fcntl$getownex(r1, 0x10, &(0x7f0000000080)={0x0, 0x0}) r4 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/commit_pending_bools\x00', 0x1, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x40, 0x6, 0x2, 0xe5ef, 0x0, 0x4, 0x202, 0x8, 0x1, 0xffffffff80000001, 0xf5, 0x8, 0x9, 0x2, 0x101, 0x0, 0x0, 0x0, 0x2, 0x1000, 0xfff, 0x3, 0x7, 0x6, 0x6, 0x0, 0x0, 0x7ff, 0x7fff, 0xcbe, 0x8, 0x7a07, 0x100000001, 0x3f, 0x9, 0x1000, 0x0, 0x100, 0x0, @perf_config_ext={0x100000000, 0x4}, 0x500, 0x100, 0x4, 0x9, 0xfffffffffffff35f, 0x200, 0x3}, r3, 0x6, r4, 0xa) 17:24:31 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_ENUM_DV_TIMINGS(r0, 0x4b49, &(0x7f0000000140)={0x80000001, 0x0, [], {0x0, @reserved}}) 17:24:31 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(r0, 0xc0585611, &(0x7f0000000140)={0x0, @reserved}) 17:24:31 executing program 0: ioctl$sock_inet_SIOCGIFNETMASK(0xffffffffffffffff, 0x891b, &(0x7f0000000440)={'tunl0\x00', {0x2, 0x4e1c, @broadcast}}) eventfd(0x0) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, &(0x7f0000000580)='nq\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0xd00000000000000, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x7c, 0x0, 0x1, 0x2, [0x0, 0x0, 0x0, 0x400100]}, 0x2c) stat(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)) r0 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000640)='IPVS\x00') sendmsg$IPVS_CMD_SET_DEST(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x100080}, 0xc, &(0x7f0000000100)={&(0x7f0000000680)=ANY=[]}, 0x1, 0x0, 0x0, 0x20000000}, 0x10) mkdir(&(0x7f0000000240)='./file0\x00', 0xfffffffffffffffc) mount(&(0x7f0000000540)=ANY=[], &(0x7f0000000380)='./file0\x00', &(0x7f0000000300)='ntfs\x00', 0x0, 0x0) r1 = open(&(0x7f0000000180)='./file0//ile0\x00', 0x10002, 0x2) sendmsg$IPVS_CMD_NEW_DEST(r1, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x8100}, 0xc, &(0x7f0000000280)={&(0x7f0000000680)={0xb4, r0, 0x310, 0x0, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x9}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x100000001}, @IPVS_CMD_ATTR_SERVICE={0x3c, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x4, 0x2}}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x33}, @IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0xc, 0x1d}}]}, @IPVS_CMD_ATTR_SERVICE={0x2c, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x200}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x58}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x6c}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'sed\x00'}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x2f}]}, @IPVS_CMD_ATTR_DEST={0x20, 0x2, [@IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@remote}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0x2}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7}]}, 0xb4}, 0x1, 0x0, 0x0, 0x4000804}, 0x8000) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setregid(0x0, 0x0) socket$can_raw(0x1d, 0x3, 0x1) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) inotify_rm_watch(0xffffffffffffffff, 0x0) r2 = getpid() perf_event_open(&(0x7f0000000480)={0x5, 0x70, 0xffffffffffff3b93, 0x81, 0x3, 0x6, 0x0, 0x10000, 0xa00, 0x7, 0x6, 0xffffffffffffdc91, 0x5, 0xba, 0x92, 0x80000000, 0x3, 0x3ff, 0x10001, 0x3, 0x4, 0xff, 0x81, 0x10001, 0x1, 0x1, 0xfff, 0xe934, 0xffffffffffffffc0, 0x3, 0x100000000, 0x8, 0x3, 0x51, 0x81, 0x20, 0x5, 0x4, 0x0, 0xb30, 0x2, @perf_bp={&(0x7f00000001c0), 0x4}, 0x20, 0x4, 0xb74c, 0x7, 0x400, 0x1f, 0x6}, r2, 0xd, 0xffffffffffffff9c, 0x1) 17:24:32 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000140)={0x3, 0x0, [], {0x1000000, @reserved}}) openat$userio(0xffffffffffffff9c, 0x0, 0x0, 0x0) 17:24:32 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(r0, 0x40049409, &(0x7f0000000140)={0x0, @reserved}) 17:24:32 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x80003, 0x100000000000088) r3 = syz_open_dev$midi(&(0x7f0000000200)='/dev/midi#\x00', 0x3, 0x4000) ioctl$VIDIOC_ENCODER_CMD(r3, 0xc028564d, &(0x7f0000000240)={0x0, 0x1, [0x4, 0x100, 0x8000, 0x254, 0x800000000, 0x0, 0x73, 0x1]}) r4 = socket$inet6(0xa, 0x802, 0x88) r5 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x7, 0x80080) ioctl$EVIOCGSND(r5, 0x8040451a, &(0x7f0000000080)=""/71) ioctl$KVM_GET_API_VERSION(r5, 0xae00, 0x0) sendto$inet6(r4, 0x0, 0x0, 0x0, &(0x7f0000000340)={0xa, 0x10000000004e23, 0x0, @dev={0xfe, 0x80, [], 0x15}}, 0x1c) openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x40, 0x0) accept4(r0, &(0x7f0000000100)=@vsock={0x28, 0x0, 0x0, @host}, &(0x7f0000000180)=0x80, 0x80000) openat$mixer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/mixer\x00', 0xdd0c9c70eb9bcf56, 0x0) recvmmsg(r2, &(0x7f00000009c0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000640)=@rc, 0x80, &(0x7f0000000800)=[{0x0}], 0x1}}], 0x2, 0x40000162, 0x0) 17:24:32 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_ENUM_DV_TIMINGS(r0, 0xc0585609, &(0x7f0000000140)={0x80000001, 0x0, [], {0x0, @reserved}}) 17:24:32 executing program 0: ioctl$sock_inet_SIOCGIFNETMASK(0xffffffffffffffff, 0x891b, &(0x7f0000000440)={'tunl0\x00', {0x2, 0x4e1c, @broadcast}}) eventfd(0x0) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, &(0x7f0000000580)='nq\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0xd00000000000000, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x7c, 0x0, 0x1, 0xc00000000000000, [0x0, 0x0, 0x0, 0x400100]}, 0x2c) stat(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)) r0 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000640)='IPVS\x00') sendmsg$IPVS_CMD_SET_DEST(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x100080}, 0xc, &(0x7f0000000100)={&(0x7f0000000680)=ANY=[]}, 0x1, 0x0, 0x0, 0x20000000}, 0x10) mkdir(&(0x7f0000000240)='./file0\x00', 0xfffffffffffffffc) mount(&(0x7f0000000540)=ANY=[], &(0x7f0000000380)='./file0\x00', &(0x7f0000000300)='ntfs\x00', 0x0, 0x0) r1 = open(&(0x7f0000000180)='./file0//ile0\x00', 0x10002, 0x2) sendmsg$IPVS_CMD_NEW_DEST(r1, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x8100}, 0xc, &(0x7f0000000280)={&(0x7f0000000680)={0xb4, r0, 0x310, 0x0, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x9}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x100000001}, @IPVS_CMD_ATTR_SERVICE={0x3c, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x4, 0x2}}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x33}, @IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0xc, 0x1d}}]}, @IPVS_CMD_ATTR_SERVICE={0x2c, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x200}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x58}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x6c}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'sed\x00'}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x2f}]}, @IPVS_CMD_ATTR_DEST={0x20, 0x2, [@IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@remote}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0x2}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7}]}, 0xb4}, 0x1, 0x0, 0x0, 0x4000804}, 0x8000) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setregid(0x0, 0x0) socket$can_raw(0x1d, 0x3, 0x1) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) inotify_rm_watch(0xffffffffffffffff, 0x0) r2 = getpid() perf_event_open(&(0x7f0000000480)={0x5, 0x70, 0xffffffffffff3b93, 0x81, 0x3, 0x6, 0x0, 0x10000, 0xa00, 0x7, 0x6, 0xffffffffffffdc91, 0x5, 0xba, 0x92, 0x80000000, 0x3, 0x3ff, 0x10001, 0x3, 0x4, 0xff, 0x81, 0x10001, 0x1, 0x1, 0xfff, 0xe934, 0xffffffffffffffc0, 0x3, 0x100000000, 0x8, 0x3, 0x51, 0x81, 0x20, 0x5, 0x4, 0x0, 0xb30, 0x2, @perf_bp={&(0x7f00000001c0), 0x4}, 0x20, 0x4, 0xb74c, 0x7, 0x400, 0x1f, 0x6}, r2, 0xd, 0xffffffffffffff9c, 0x1) 17:24:32 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, &(0x7f0000000180)="0f20c06635000000200f22c00f07ba400066b80200000066efbaf80c66b84809038766efbafc0c66ed660f38037f290f017e0066b92209000066b86ee7571066ba7662e61d0f3066b8040000000f23d00f21f866352000000c0f23f866b9650b000066b80000000066ba008000000f30f23e0f35", 0x74}], 0x1, 0x0, &(0x7f0000000040), 0x10000000000000e9) ioctl$KVM_RUN(r3, 0xae80, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) 17:24:32 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(r0, 0xc0585609, &(0x7f0000000140)={0x0, @reserved}) 17:24:32 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x40000000, 0x2) r2 = socket$inet6(0xa, 0x802, 0x88) r3 = epoll_create1(0x0) r4 = epoll_create1(0x0) close(r3) syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0xffffffffffffffff, 0x2) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r3, &(0x7f0000c85000)) sendto$inet6(r2, 0x0, 0x0, 0x0, &(0x7f0000000340)={0xa, 0x10000000004e23, 0x0, @dev={0xfe, 0x80, [], 0x15}}, 0x1c) recvmmsg(r1, &(0x7f00000009c0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000640)=@rc, 0x80, &(0x7f0000000800)=[{0x0}], 0x1}}], 0x2, 0x40000162, 0x0) 17:24:32 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_ENUM_DV_TIMINGS(r0, 0x5460, &(0x7f0000000140)={0x80000001, 0x0, [], {0x0, @reserved}}) 17:24:32 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000140)={0x3, 0x0, [], {0xe7, @reserved}}) openat$userio(0xffffffffffffff9c, 0x0, 0x0, 0x0) 17:24:32 executing program 0: ioctl$sock_inet_SIOCGIFNETMASK(0xffffffffffffffff, 0x891b, &(0x7f0000000440)={'tunl0\x00', {0x2, 0x4e1c, @broadcast}}) eventfd(0x0) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, &(0x7f0000000580)='nq\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0xd00000000000000, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x7c, 0x0, 0x1, 0x1100000000000000, [0x0, 0x0, 0x0, 0x400100]}, 0x2c) stat(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)) r0 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000640)='IPVS\x00') sendmsg$IPVS_CMD_SET_DEST(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x100080}, 0xc, &(0x7f0000000100)={&(0x7f0000000680)=ANY=[]}, 0x1, 0x0, 0x0, 0x20000000}, 0x10) mkdir(&(0x7f0000000240)='./file0\x00', 0xfffffffffffffffc) mount(&(0x7f0000000540)=ANY=[], &(0x7f0000000380)='./file0\x00', &(0x7f0000000300)='ntfs\x00', 0x0, 0x0) r1 = open(&(0x7f0000000180)='./file0//ile0\x00', 0x10002, 0x2) sendmsg$IPVS_CMD_NEW_DEST(r1, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x8100}, 0xc, &(0x7f0000000280)={&(0x7f0000000680)={0xb4, r0, 0x310, 0x0, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x9}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x100000001}, @IPVS_CMD_ATTR_SERVICE={0x3c, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x4, 0x2}}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x33}, @IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0xc, 0x1d}}]}, @IPVS_CMD_ATTR_SERVICE={0x2c, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x200}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x58}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x6c}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'sed\x00'}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x2f}]}, @IPVS_CMD_ATTR_DEST={0x20, 0x2, [@IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@remote}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0x2}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7}]}, 0xb4}, 0x1, 0x0, 0x0, 0x4000804}, 0x8000) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setregid(0x0, 0x0) socket$can_raw(0x1d, 0x3, 0x1) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) inotify_rm_watch(0xffffffffffffffff, 0x0) r2 = getpid() perf_event_open(&(0x7f0000000480)={0x5, 0x70, 0xffffffffffff3b93, 0x81, 0x3, 0x6, 0x0, 0x10000, 0xa00, 0x7, 0x6, 0xffffffffffffdc91, 0x5, 0xba, 0x92, 0x80000000, 0x3, 0x3ff, 0x10001, 0x3, 0x4, 0xff, 0x81, 0x10001, 0x1, 0x1, 0xfff, 0xe934, 0xffffffffffffffc0, 0x3, 0x100000000, 0x8, 0x3, 0x51, 0x81, 0x20, 0x5, 0x4, 0x0, 0xb30, 0x2, @perf_bp={&(0x7f00000001c0), 0x4}, 0x20, 0x4, 0xb74c, 0x7, 0x400, 0x1f, 0x6}, r2, 0xd, 0xffffffffffffff9c, 0x1) 17:24:32 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x80003, 0x100000000000088) r2 = socket$inet6(0xa, 0x802, 0x88) r3 = syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0x2, 0x2) ioctl$sock_kcm_SIOCKCMUNATTACH(r3, 0x89e1, &(0x7f0000000080)={r0}) sendto$inet6(r2, 0x0, 0x0, 0x0, &(0x7f0000000340)={0xa, 0x10000000004e23, 0x0, @dev={0xfe, 0x80, [], 0x15}}, 0x1c) ioctl$sock_SIOCOUTQ(r2, 0x5411, &(0x7f0000000000)) recvmmsg(r1, &(0x7f00000009c0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000640)=@rc, 0x80, &(0x7f0000000800)=[{0x0}], 0x1}}], 0x2, 0x40000162, 0x0) 17:24:32 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(r0, 0xc058565d, &(0x7f0000000140)={0x0, @reserved}) 17:24:32 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000140)={0x3, 0x0, [], {0x2, @reserved}}) openat$userio(0xffffffffffffff9c, 0x0, 0x0, 0x0) 17:24:32 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_ENUM_DV_TIMINGS(r0, 0xc0585611, &(0x7f0000000140)={0x80000001, 0x0, [], {0x0, @reserved}}) 17:24:32 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x80003, 0x100000000000088) r2 = socket$inet6(0xa, 0x4, 0x4) clock_gettime(0x4, &(0x7f0000000000)) sendto$inet6(r2, 0x0, 0x119, 0x0, &(0x7f0000000040)={0xa, 0x10000000004e23, 0x0, @ipv4={[], [], @rand_addr=0x5}}, 0x55) recvmmsg(r1, &(0x7f00000009c0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000640)=@rc, 0x80, &(0x7f0000000800)=[{0x0}], 0x1}}], 0x2, 0x40000162, 0x0) 17:24:32 executing program 0: ioctl$sock_inet_SIOCGIFNETMASK(0xffffffffffffffff, 0x891b, &(0x7f0000000440)={'tunl0\x00', {0x2, 0x4e1c, @broadcast}}) eventfd(0x0) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, &(0x7f0000000580)='nq\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0xd00000000000000, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x7c, 0x0, 0x1, 0x2000000, [0x0, 0x0, 0x0, 0x400100]}, 0x2c) stat(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)) r0 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000640)='IPVS\x00') sendmsg$IPVS_CMD_SET_DEST(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x100080}, 0xc, &(0x7f0000000100)={&(0x7f0000000680)=ANY=[]}, 0x1, 0x0, 0x0, 0x20000000}, 0x10) mkdir(&(0x7f0000000240)='./file0\x00', 0xfffffffffffffffc) mount(&(0x7f0000000540)=ANY=[], &(0x7f0000000380)='./file0\x00', &(0x7f0000000300)='ntfs\x00', 0x0, 0x0) r1 = open(&(0x7f0000000180)='./file0//ile0\x00', 0x10002, 0x2) sendmsg$IPVS_CMD_NEW_DEST(r1, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x8100}, 0xc, &(0x7f0000000280)={&(0x7f0000000680)={0xb4, r0, 0x310, 0x0, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x9}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x100000001}, @IPVS_CMD_ATTR_SERVICE={0x3c, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x4, 0x2}}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x33}, @IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0xc, 0x1d}}]}, @IPVS_CMD_ATTR_SERVICE={0x2c, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x200}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x58}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x6c}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'sed\x00'}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x2f}]}, @IPVS_CMD_ATTR_DEST={0x20, 0x2, [@IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@remote}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0x2}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7}]}, 0xb4}, 0x1, 0x0, 0x0, 0x4000804}, 0x8000) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setregid(0x0, 0x0) socket$can_raw(0x1d, 0x3, 0x1) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) inotify_rm_watch(0xffffffffffffffff, 0x0) r2 = getpid() perf_event_open(&(0x7f0000000480)={0x5, 0x70, 0xffffffffffff3b93, 0x81, 0x3, 0x6, 0x0, 0x10000, 0xa00, 0x7, 0x6, 0xffffffffffffdc91, 0x5, 0xba, 0x92, 0x80000000, 0x3, 0x3ff, 0x10001, 0x3, 0x4, 0xff, 0x81, 0x10001, 0x1, 0x1, 0xfff, 0xe934, 0xffffffffffffffc0, 0x3, 0x100000000, 0x8, 0x3, 0x51, 0x81, 0x20, 0x5, 0x4, 0x0, 0xb30, 0x2, @perf_bp={&(0x7f00000001c0), 0x4}, 0x20, 0x4, 0xb74c, 0x7, 0x400, 0x1f, 0x6}, r2, 0xd, 0xffffffffffffff9c, 0x1) 17:24:32 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, &(0x7f0000000180)="0f20c06635000000200f22c00f07ba400066b80200000066efbaf80c66b84809038766efbafc0c66ed660f38037f290f017e0066b92209000066b86ee7571066ba7662e61d0f3066b8040000000f23d00f21f866352000000c0f23f866b9650b000066b80000000066ba008000000f30f23e0f35", 0x74}], 0x1, 0x0, &(0x7f0000000040), 0x10000000000000e9) ioctl$KVM_RUN(r4, 0xae80, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) 17:24:32 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(r0, 0x80087601, &(0x7f0000000140)={0x0, @reserved}) 17:24:32 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000140)={0x3, 0x0, [], {0xfffffdfd, @reserved}}) openat$userio(0xffffffffffffff9c, 0x0, 0x0, 0x0) 17:24:32 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_ENUM_DV_TIMINGS(r0, 0x40086602, &(0x7f0000000140)={0x80000001, 0x0, [], {0x0, @reserved}}) 17:24:32 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_ENUM_DV_TIMINGS(r0, 0xc0285628, &(0x7f0000000140)={0x80000001, 0x0, [], {0x0, @reserved}}) 17:24:32 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(r0, 0x4b47, &(0x7f0000000140)={0x0, @reserved}) 17:24:32 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000140)={0x3, 0x0, [], {0x50000, @reserved}}) openat$userio(0xffffffffffffff9c, 0x0, 0x0, 0x0) 17:24:32 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x80003, 0x100000000000088) r2 = socket$inet6(0xa, 0x803, 0x87) sendto$inet6(r2, 0x0, 0x0, 0x0, &(0x7f0000000340)={0xa, 0x10000000004e23, 0x0, @dev={0xfe, 0x80, [], 0x15}}, 0x1c) recvmmsg(r1, &(0x7f00000009c0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000640)=@rc, 0x80, &(0x7f0000000800)=[{0x0}], 0x1}}], 0x2, 0x40000162, 0x0) 17:24:32 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(r0, 0xc0285629, &(0x7f0000000140)={0x0, @reserved}) 17:24:32 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000140)={0x3, 0x0, [], {0x4002, @reserved}}) openat$userio(0xffffffffffffff9c, 0x0, 0x0, 0x0) 17:24:32 executing program 0: ioctl$sock_inet_SIOCGIFNETMASK(0xffffffffffffffff, 0x891b, &(0x7f0000000440)={'tunl0\x00', {0x2, 0x4e1c, @broadcast}}) eventfd(0x0) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, &(0x7f0000000580)='nq\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0xd00000000000000, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x7c, 0x0, 0x1, 0x9000000, [0x0, 0x0, 0x0, 0x400100]}, 0x2c) stat(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)) r0 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000640)='IPVS\x00') sendmsg$IPVS_CMD_SET_DEST(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x100080}, 0xc, &(0x7f0000000100)={&(0x7f0000000680)=ANY=[]}, 0x1, 0x0, 0x0, 0x20000000}, 0x10) mkdir(&(0x7f0000000240)='./file0\x00', 0xfffffffffffffffc) mount(&(0x7f0000000540)=ANY=[], &(0x7f0000000380)='./file0\x00', &(0x7f0000000300)='ntfs\x00', 0x0, 0x0) r1 = open(&(0x7f0000000180)='./file0//ile0\x00', 0x10002, 0x2) sendmsg$IPVS_CMD_NEW_DEST(r1, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x8100}, 0xc, &(0x7f0000000280)={&(0x7f0000000680)={0xb4, r0, 0x310, 0x0, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x9}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x100000001}, @IPVS_CMD_ATTR_SERVICE={0x3c, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x4, 0x2}}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x33}, @IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0xc, 0x1d}}]}, @IPVS_CMD_ATTR_SERVICE={0x2c, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x200}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x58}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x6c}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'sed\x00'}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x2f}]}, @IPVS_CMD_ATTR_DEST={0x20, 0x2, [@IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@remote}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0x2}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7}]}, 0xb4}, 0x1, 0x0, 0x0, 0x4000804}, 0x8000) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setregid(0x0, 0x0) socket$can_raw(0x1d, 0x3, 0x1) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) inotify_rm_watch(0xffffffffffffffff, 0x0) r2 = getpid() perf_event_open(&(0x7f0000000480)={0x5, 0x70, 0xffffffffffff3b93, 0x81, 0x3, 0x6, 0x0, 0x10000, 0xa00, 0x7, 0x6, 0xffffffffffffdc91, 0x5, 0xba, 0x92, 0x80000000, 0x3, 0x3ff, 0x10001, 0x3, 0x4, 0xff, 0x81, 0x10001, 0x1, 0x1, 0xfff, 0xe934, 0xffffffffffffffc0, 0x3, 0x100000000, 0x8, 0x3, 0x51, 0x81, 0x20, 0x5, 0x4, 0x0, 0xb30, 0x2, @perf_bp={&(0x7f00000001c0), 0x4}, 0x20, 0x4, 0xb74c, 0x7, 0x400, 0x1f, 0x6}, r2, 0xd, 0xffffffffffffff9c, 0x1) 17:24:32 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000140)={0x1a, 0x0, [], {0x0, @reserved}}) 17:24:33 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) socketpair(0x1c, 0x4, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TCSBRKP(r3, 0x5425, 0x6e5) r4 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$EVIOCSCLOCKID(r2, 0x400445a0, &(0x7f00000000c0)=0x5) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, &(0x7f0000000180)="0f20c06635000000200f22c00f07ba400066b80200000066efbaf80c66b84809038766efbafc0c66ed660f38037f290f017e0066b92209000066b86ee7571066ba7662e61d0f3066b8040000000f23d00f21f866352000000c0f23f866b9650b000066b80000000066ba008000000f30f23e0f35", 0x74}], 0x1, 0x0, &(0x7f0000000040), 0x10000000000000e9) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$sock_bt(r2, 0xdd1f, &(0x7f0000000200)="162ed0bb4df45078cc4d83b4171fc252e89dbf1964fc134c6a60f4e515f1ad5b6b800fdbc0c711f3ef6a3a2f7849ec715af5a8cb8fb982c5a93e55a41a4ba74171fa1e56be8f04b2d6016789cd9b2a8a04d8792ae0f1a7f44f720c8341a3b5183d78500ad28f83beee9e27fa90fa75da0eeb") ioctl$KVM_GET_DIRTY_LOG(r2, 0x4010ae42, &(0x7f0000000080)={0x1fd, 0x0, &(0x7f0000009000/0x2000)=nil}) openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) 17:24:33 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) prctl$PR_GET_NO_NEW_PRIVS(0x27) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') ioctl$LOOP_SET_DIRECT_IO(r1, 0x4c08, 0x0) r2 = socket$inet6(0xa, 0x80003, 0x100000000000088) socket$inet6(0xa, 0x802, 0x88) recvmmsg(r2, &(0x7f00000009c0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000640)=@rc, 0x80, &(0x7f0000000800)=[{0x0}], 0x1}}], 0x2, 0x40000162, 0x0) 17:24:33 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(r0, 0x5452, &(0x7f0000000140)={0x0, @reserved}) 17:24:33 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000140)={0x3, 0x0, [], {0xd002, @reserved}}) openat$userio(0xffffffffffffff9c, 0x0, 0x0, 0x0) 17:24:33 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000140)={0xd, 0x0, [], {0x0, @reserved}}) 17:24:33 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(r0, 0xc0205647, &(0x7f0000000140)={0x0, @reserved}) 17:24:33 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x80003, 0x100000000000088) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffff9c, 0x8933, &(0x7f00000000c0)={'vcan0\x00', 0x0}) setsockopt$inet6_mreq(r1, 0x29, 0x15, &(0x7f0000000100)={@dev={0xfe, 0x80, [], 0x1f}, r2}, 0x14) r3 = socket$inet6(0xa, 0x802, 0x2) sendto$inet6(r3, 0x0, 0x0, 0x0, &(0x7f0000000340)={0xa, 0x10000000004e23, 0x0, @dev={0xfe, 0x80, [], 0x15}}, 0x1c) r4 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x4000, 0x0) getsockopt$ARPT_SO_GET_INFO(r4, 0x0, 0x60, &(0x7f0000000140)={'filter\x00'}, &(0x7f00000001c0)=0x44) ioctl$sock_inet_SIOCGARP(r4, 0x8954, &(0x7f0000000040)={{0x2, 0x4e21, @local}, {0x306, @local}, 0x2, {0x2, 0x4e24, @rand_addr=0x401}, 'gre0\x00'}) recvmmsg(r1, &(0x7f00000009c0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000640)=@rc, 0x80, &(0x7f0000000800)=[{0x0}], 0x1}}], 0x2, 0x40000162, 0x0) [ 557.820515] *** Guest State *** [ 557.839423] CR0: actual=0x0000000000010034, shadow=0x0000000000010014, gh_mask=fffffffffffffff7 17:24:33 executing program 0: ioctl$sock_inet_SIOCGIFNETMASK(0xffffffffffffffff, 0x891b, &(0x7f0000000440)={'tunl0\x00', {0x2, 0x4e1c, @broadcast}}) eventfd(0x0) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, &(0x7f0000000580)='nq\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0xd00000000000000, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x7c, 0x0, 0x1, 0x8000000, [0x0, 0x0, 0x0, 0x400100]}, 0x2c) stat(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)) r0 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000640)='IPVS\x00') sendmsg$IPVS_CMD_SET_DEST(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x100080}, 0xc, &(0x7f0000000100)={&(0x7f0000000680)=ANY=[]}, 0x1, 0x0, 0x0, 0x20000000}, 0x10) mkdir(&(0x7f0000000240)='./file0\x00', 0xfffffffffffffffc) mount(&(0x7f0000000540)=ANY=[], &(0x7f0000000380)='./file0\x00', &(0x7f0000000300)='ntfs\x00', 0x0, 0x0) r1 = open(&(0x7f0000000180)='./file0//ile0\x00', 0x10002, 0x2) sendmsg$IPVS_CMD_NEW_DEST(r1, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x8100}, 0xc, &(0x7f0000000280)={&(0x7f0000000680)={0xb4, r0, 0x310, 0x0, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x9}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x100000001}, @IPVS_CMD_ATTR_SERVICE={0x3c, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x4, 0x2}}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x33}, @IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0xc, 0x1d}}]}, @IPVS_CMD_ATTR_SERVICE={0x2c, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x200}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x58}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x6c}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'sed\x00'}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x2f}]}, @IPVS_CMD_ATTR_DEST={0x20, 0x2, [@IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@remote}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0x2}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7}]}, 0xb4}, 0x1, 0x0, 0x0, 0x4000804}, 0x8000) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setregid(0x0, 0x0) socket$can_raw(0x1d, 0x3, 0x1) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) inotify_rm_watch(0xffffffffffffffff, 0x0) r2 = getpid() perf_event_open(&(0x7f0000000480)={0x5, 0x70, 0xffffffffffff3b93, 0x81, 0x3, 0x6, 0x0, 0x10000, 0xa00, 0x7, 0x6, 0xffffffffffffdc91, 0x5, 0xba, 0x92, 0x80000000, 0x3, 0x3ff, 0x10001, 0x3, 0x4, 0xff, 0x81, 0x10001, 0x1, 0x1, 0xfff, 0xe934, 0xffffffffffffffc0, 0x3, 0x100000000, 0x8, 0x3, 0x51, 0x81, 0x20, 0x5, 0x4, 0x0, 0xb30, 0x2, @perf_bp={&(0x7f00000001c0), 0x4}, 0x20, 0x4, 0xb74c, 0x7, 0x400, 0x1f, 0x6}, r2, 0xd, 0xffffffffffffff9c, 0x1) 17:24:33 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000140)={0x3, 0x0, [], {0xfdfdffff00000000, @reserved}}) openat$userio(0xffffffffffffff9c, 0x0, 0x0, 0x0) [ 557.882650] CR4: actual=0x00000000000024c8, shadow=0x0000000000000488, gh_mask=ffffffffffffe871 17:24:33 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000140)={0x38, 0x0, [], {0x0, @reserved}}) [ 557.941652] CR3 = 0x0000000000000000 [ 557.961224] RSP = 0x0000000000000f80 RIP = 0x0000000000000000 [ 558.005694] RFLAGS=0x00000002 DR7 = 0x0000000000000400 17:24:33 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(r0, 0x4b49, &(0x7f0000000140)={0x0, @reserved}) [ 558.050367] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 [ 558.073361] CS: sel=0x0000, attr=0x0009b, limit=0x0000ffff, base=0x0000000000000000 17:24:33 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000140)={0x3, 0x0, [], {0x80020000, @reserved}}) openat$userio(0xffffffffffffff9c, 0x0, 0x0, 0x0) [ 558.094474] DS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 558.104295] SS: sel=0x0000, attr=0x00081, limit=0x0000ffff, base=0x0000000000000000 [ 558.178262] ES: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 558.210955] FS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 558.220244] GS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 558.228362] GDTR: limit=0x000007ff, base=0x0000000000001000 [ 558.237243] LDTR: sel=0x0008, attr=0x04082, limit=0x000007ff, base=0x0000000000001800 [ 558.245812] IDTR: limit=0x0000ffff, base=0x0000000000000000 [ 558.253971] TR: sel=0x0000, attr=0x0008b, limit=0x0000ffff, base=0x0000000000000000 [ 558.262048] EFER = 0x0000000000000000 PAT = 0x0007040600070406 [ 558.262061] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 558.262072] Interruptibility = 00000000 ActivityState = 00000000 [ 558.262077] *** Host State *** [ 558.262089] RIP = 0xffffffff812047de RSP = 0xffff88818270f390 [ 558.262112] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 558.262125] FSBase=00007ff3de017700 GSBase=ffff8881daf00000 TRBase=fffffe0000003000 [ 558.262137] GDTBase=fffffe0000001000 IDTBase=fffffe0000000000 [ 558.262156] CR0=0000000080050033 CR3=0000000171729000 CR4=00000000001426e0 [ 558.318771] Sysenter RSP=fffffe0000032200 CS:RIP=0010:ffffffff87e01360 [ 558.326058] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 558.332156] *** Control State *** [ 558.335604] PinBased=0000003f CPUBased=b5986dfa SecondaryExec=000000ca [ 558.342323] EntryControls=0000d1ff ExitControls=002fefff [ 558.347824] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 558.354805] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 558.361546] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 [ 558.368112] reason=80000021 qualification=0000000000000000 [ 558.374506] IDTVectoring: info=00000000 errcode=00000000 [ 558.379986] TSC Offset = 0xfffffed311746b10 [ 558.384293] EPT pointer = 0x000000017e11c01e 17:24:33 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_GET_TSC_KHZ(r3, 0xaea3) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, &(0x7f0000000180)="0f20c06635000000200f22c00f07ba400066b80200000066efbaf80c66b84809038766efbafc0c66ed660f38037f290f017e0066b92209000066b86ee7571066ba7662e61d0f3066b8040000000f23d00f21f866352000000c0f23f866b9650b000066b80000000066ba008000000f30f23e0f35", 0x74}], 0x1, 0x0, &(0x7f0000000040), 0x10000000000000e9) ioctl$KVM_RUN(r3, 0xae80, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) 17:24:33 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DEST(r0, &(0x7f00000002c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x5c, r2, 0x1, 0x70bd27, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_DAEMON={0x14, 0x3, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x4}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x2}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8}, @IPVS_CMD_ATTR_SERVICE={0x24, 0x1, [@IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x44}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x2f}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x4}]}]}, 0x5c}, 0x1, 0x0, 0x0, 0x40}, 0x4000000) r3 = accept4(r0, &(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, &(0x7f0000000080)=0x80, 0x80800) r5 = socket$inet6(0xa, 0x0, 0x100000000000088) r6 = socket$inet6(0xa, 0x802, 0x88) write$FUSE_NOTIFY_INVAL_ENTRY(r6, &(0x7f0000000e40)=ANY=[@ANYBLOB="2540000003e2ffffffffffffff0000000000000000000093707031000000cfe1a15bf343c2d90e0000000000000084840de5d36dd3a259c2c575b6f618437eca67e06e42ffe20ad261a718153563d37fefac77bc4ef39bf0be2e31da1a05fdbb9c23910898c57b62748456a01b9127c3e9afbeb597e0d0494a79d96adc5107292b23525054cee4ba7e16e2541bdbaf871d9e5520cff9201670a35093d561ef3ae9879e499c4d504833ec79c36c9fca7a04b0d5765677f477b858ec1b8185daa7b3bb5304495b6605bde4caa61e47e5b6c80a039702a6a2cf41"], 0x25) sendto$inet6(r6, 0x0, 0x0, 0x0, &(0x7f0000000340)={0xa, 0x10000000004e23, 0x0, @dev={0xfe, 0x80, [], 0x15}}, 0x1c) r7 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$sock_inet_SIOCSIFDSTADDR(r7, 0x8918, &(0x7f0000000d00)={'vcan0\x00', {0x2, 0x4e23, @multicast1}}) connect(r4, &(0x7f0000000100)=@alg={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_hmac_sha384\x00'}, 0x80) recvmmsg(r5, &(0x7f00000009c0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000640)=@rc, 0x80, &(0x7f0000000800)=[{0x0}], 0x1}}], 0x2, 0x40000162, 0x0) fcntl$getownex(r6, 0x10, &(0x7f0000000540)={0x0, 0x0}) lstat(&(0x7f0000000580)='./file0\x00', &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r0, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000740)=0x0) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000000840)={{{@in=@remote, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in=@dev}}, &(0x7f0000000780)=0xe8) r13 = getegid() ioctl$sock_FIOGETOWN(r5, 0x8903, &(0x7f00000007c0)=0x0) lstat(&(0x7f0000000940)='./file0\x00', &(0x7f0000000a40)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000980)={0x0, 0x0, 0x0}, &(0x7f0000000ac0)=0xc) r17 = fcntl$getown(r3, 0x9) fstat(r1, &(0x7f0000000c80)) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000b00)={0x0, 0x0}, &(0x7f0000000b40)=0xc) r19 = getegid() sendmsg$unix(r3, &(0x7f0000000c40)={&(0x7f0000000380)=@abs={0x1, 0x0, 0x4e24}, 0x6e, &(0x7f0000000500)=[{&(0x7f0000000400)="5705113f90578c03645ba5f2cf74bf35bf8aad94a4c8ff72fe8eb52c0139d68fac91c322688bc4f79aa56a73b52f2cb0879c95519a16ba7a66192b76b16f1e4c83e25818b1d4d12e0222bbb8747de0675037bac572d7601f20987efa78d838ccd0a280ab7351e54e26b8876cd681ba0528917f2c711b7fc7f4b4580f753e60ec7a9746ab6a64a835c255932d312097949be79a9b7ea560c070f1aa3eeff459ab633b3b7f2ef7b2614279bd246d05d4eab207afcde145eb266b01806d846c9f2c83b633a60309329ab4a12d8453ed4819a1ff471d3c0a636a095a78d5cb62b49880fe12bc075df0523cd6433ca772858aea433a6893516f", 0xf7}], 0x1, &(0x7f0000000b80)=ANY=[@ANYBLOB="20000000000000000100000002000000", @ANYRES32=r8, @ANYRES32=r9, @ANYRES32=r10, @ANYBLOB="0000000000000100000002000000000000000000", @ANYRES32=r11, @ANYRES32=r12, @ANYRES32=r13, @ANYBLOB="0000000020000000000000000100000001000000", @ANYRES32=r3, @ANYRES32=r1, @ANYRES32=r1, @ANYRES32=r1, @ANYBLOB="20000000000000000100000002000000", @ANYRES32=r14, @ANYRES32=r15, @ANYRES32=r16, @ANYBLOB="0000000020000000000000000100000002000000", @ANYRES32=r17, @ANYRES32=r18, @ANYRES32=r19, @ANYBLOB='\x00\x00\x00\x00'], 0xa0, 0x8090}, 0x40000) 17:24:33 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(r0, 0xc0205649, &(0x7f0000000140)={0x0, @reserved}) 17:24:33 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000140)={0x66, 0x0, [], {0x0, @reserved}}) 17:24:33 executing program 0: ioctl$sock_inet_SIOCGIFNETMASK(0xffffffffffffffff, 0x891b, &(0x7f0000000440)={'tunl0\x00', {0x2, 0x4e1c, @broadcast}}) eventfd(0x0) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, &(0x7f0000000580)='nq\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0xd00000000000000, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x7c, 0x0, 0x1, 0x15, [0x0, 0x0, 0x0, 0x400100]}, 0x2c) stat(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)) r0 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000640)='IPVS\x00') sendmsg$IPVS_CMD_SET_DEST(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x100080}, 0xc, &(0x7f0000000100)={&(0x7f0000000680)=ANY=[]}, 0x1, 0x0, 0x0, 0x20000000}, 0x10) mkdir(&(0x7f0000000240)='./file0\x00', 0xfffffffffffffffc) mount(&(0x7f0000000540)=ANY=[], &(0x7f0000000380)='./file0\x00', &(0x7f0000000300)='ntfs\x00', 0x0, 0x0) r1 = open(&(0x7f0000000180)='./file0//ile0\x00', 0x10002, 0x2) sendmsg$IPVS_CMD_NEW_DEST(r1, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x8100}, 0xc, &(0x7f0000000280)={&(0x7f0000000680)={0xb4, r0, 0x310, 0x0, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x9}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x100000001}, @IPVS_CMD_ATTR_SERVICE={0x3c, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x4, 0x2}}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x33}, @IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0xc, 0x1d}}]}, @IPVS_CMD_ATTR_SERVICE={0x2c, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x200}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x58}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x6c}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'sed\x00'}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x2f}]}, @IPVS_CMD_ATTR_DEST={0x20, 0x2, [@IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@remote}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0x2}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7}]}, 0xb4}, 0x1, 0x0, 0x0, 0x4000804}, 0x8000) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setregid(0x0, 0x0) socket$can_raw(0x1d, 0x3, 0x1) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) inotify_rm_watch(0xffffffffffffffff, 0x0) r2 = getpid() perf_event_open(&(0x7f0000000480)={0x5, 0x70, 0xffffffffffff3b93, 0x81, 0x3, 0x6, 0x0, 0x10000, 0xa00, 0x7, 0x6, 0xffffffffffffdc91, 0x5, 0xba, 0x92, 0x80000000, 0x3, 0x3ff, 0x10001, 0x3, 0x4, 0xff, 0x81, 0x10001, 0x1, 0x1, 0xfff, 0xe934, 0xffffffffffffffc0, 0x3, 0x100000000, 0x8, 0x3, 0x51, 0x81, 0x20, 0x5, 0x4, 0x0, 0xb30, 0x2, @perf_bp={&(0x7f00000001c0), 0x4}, 0x20, 0x4, 0xb74c, 0x7, 0x400, 0x1f, 0x6}, r2, 0xd, 0xffffffffffffff9c, 0x1) 17:24:33 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000140)={0x3, 0x0, [], {0x0, @reserved=[0x240]}}) openat$userio(0xffffffffffffff9c, 0x0, 0x0, 0x0) 17:24:33 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(r0, 0x5450, &(0x7f0000000140)={0x0, @reserved}) 17:24:33 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000140)={0x3, 0x0, [], {0x0, @reserved=[0xe7ffffffffffffff]}}) openat$userio(0xffffffffffffff9c, 0x0, 0x0, 0x0) 17:24:33 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000140)={0x22, 0x0, [], {0x0, @reserved}}) 17:24:33 executing program 0: ioctl$sock_inet_SIOCGIFNETMASK(0xffffffffffffffff, 0x891b, &(0x7f0000000440)={'tunl0\x00', {0x2, 0x4e1c, @broadcast}}) eventfd(0x0) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, &(0x7f0000000580)='nq\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0xd00000000000000, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x7c, 0x0, 0x1, 0x200000000000000, [0x0, 0x0, 0x0, 0x400100]}, 0x2c) stat(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)) r0 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000640)='IPVS\x00') sendmsg$IPVS_CMD_SET_DEST(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x100080}, 0xc, &(0x7f0000000100)={&(0x7f0000000680)=ANY=[]}, 0x1, 0x0, 0x0, 0x20000000}, 0x10) mkdir(&(0x7f0000000240)='./file0\x00', 0xfffffffffffffffc) mount(&(0x7f0000000540)=ANY=[], &(0x7f0000000380)='./file0\x00', &(0x7f0000000300)='ntfs\x00', 0x0, 0x0) r1 = open(&(0x7f0000000180)='./file0//ile0\x00', 0x10002, 0x2) sendmsg$IPVS_CMD_NEW_DEST(r1, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x8100}, 0xc, &(0x7f0000000280)={&(0x7f0000000680)={0xb4, r0, 0x310, 0x0, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x9}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x100000001}, @IPVS_CMD_ATTR_SERVICE={0x3c, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x4, 0x2}}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x33}, @IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0xc, 0x1d}}]}, @IPVS_CMD_ATTR_SERVICE={0x2c, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x200}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x58}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x6c}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'sed\x00'}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x2f}]}, @IPVS_CMD_ATTR_DEST={0x20, 0x2, [@IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@remote}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0x2}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7}]}, 0xb4}, 0x1, 0x0, 0x0, 0x4000804}, 0x8000) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setregid(0x0, 0x0) socket$can_raw(0x1d, 0x3, 0x1) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) inotify_rm_watch(0xffffffffffffffff, 0x0) r2 = getpid() perf_event_open(&(0x7f0000000480)={0x5, 0x70, 0xffffffffffff3b93, 0x81, 0x3, 0x6, 0x0, 0x10000, 0xa00, 0x7, 0x6, 0xffffffffffffdc91, 0x5, 0xba, 0x92, 0x80000000, 0x3, 0x3ff, 0x10001, 0x3, 0x4, 0xff, 0x81, 0x10001, 0x1, 0x1, 0xfff, 0xe934, 0xffffffffffffffc0, 0x3, 0x100000000, 0x8, 0x3, 0x51, 0x81, 0x20, 0x5, 0x4, 0x0, 0xb30, 0x2, @perf_bp={&(0x7f00000001c0), 0x4}, 0x20, 0x4, 0xb74c, 0x7, 0x400, 0x1f, 0x6}, r2, 0xd, 0xffffffffffffff9c, 0x1) 17:24:33 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x80003, 0x100000000000088) r2 = socket$inet6(0xa, 0x802, 0x88) sendto$inet6(r2, 0x0, 0x0, 0x0, &(0x7f0000000340)={0xa, 0x10000000004e23, 0x0, @dev={0xfe, 0x80, [], 0x15}}, 0x1c) recvmmsg(r1, &(0x7f00000009c0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000640)=@rc, 0x80, &(0x7f0000000800)=[{0x0}], 0x1}}], 0x2, 0x40000162, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x400, 0x40) r4 = inotify_add_watch(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x40) inotify_rm_watch(r3, r4) 17:24:34 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000140)={0x3, 0x0, [], {0x0, @reserved=[0xffffffe7]}}) openat$userio(0xffffffffffffff9c, 0x0, 0x0, 0x0) 17:24:34 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x4, 0x40000) ioctl$VIDIOC_TRY_DECODER_CMD(r1, 0xc0485661, &(0x7f0000000340)={0x4, 0x1, @raw_data=[0x2, 0x4, 0x0, 0x3, 0x6, 0x5, 0x6, 0x288, 0x7fff, 0x100000001, 0x0, 0x200, 0x81, 0x7, 0x0, 0x1000000020]}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, &(0x7f0000000180)="0f20c06635000000200f22c00f07ba400066b80200000066efbaf80c66b84809038766efbafc0c66ed660f38037f290f017e0066b92209000066b86ee7571066ba7662e61d0f3066b8040000000f23d00f21f866352000000c0f23f866b9650b000066b80000000066ba008000000f30f23e0f35", 0x74}], 0x1, 0x0, &(0x7f0000000040), 0x10000000000000e9) ioctl$KVM_RUN(r4, 0xae80, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vsock\x00', 0x4002000000000, 0x0) ioctl$KVM_SET_SIGNAL_MASK(r4, 0x4004ae8b, &(0x7f0000000040)={0x94, "bb953ec892c983cacaecd427da3b184a3b7e9170cf7a06b4eda7db5b47b1cf470173f29e2d4ffd5f48205e2a07f02b22c68263c5b96431f39c75fe9ad8e7eb770a7451e49cc2bce59cd1e765297191e1113fa54ff73d5dc8b6f59c8bec1b3f7f8ece2ef1a1a3c69c9863d6f5594e62a0a204e44796630bbeeea468bf195f1977d97b1d788f0d42d009d428abc7e5ce807e9b5d56"}) 17:24:34 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(r0, 0x4020940d, &(0x7f0000000140)={0x0, @reserved}) 17:24:34 executing program 0: ioctl$sock_inet_SIOCGIFNETMASK(0xffffffffffffffff, 0x891b, &(0x7f0000000440)={'tunl0\x00', {0x2, 0x4e1c, @broadcast}}) eventfd(0x0) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, &(0x7f0000000580)='nq\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0xd00000000000000, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x7c, 0x0, 0x1, 0xa00000000000000, [0x0, 0x0, 0x0, 0x400100]}, 0x2c) stat(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)) r0 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000640)='IPVS\x00') sendmsg$IPVS_CMD_SET_DEST(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x100080}, 0xc, &(0x7f0000000100)={&(0x7f0000000680)=ANY=[]}, 0x1, 0x0, 0x0, 0x20000000}, 0x10) mkdir(&(0x7f0000000240)='./file0\x00', 0xfffffffffffffffc) mount(&(0x7f0000000540)=ANY=[], &(0x7f0000000380)='./file0\x00', &(0x7f0000000300)='ntfs\x00', 0x0, 0x0) r1 = open(&(0x7f0000000180)='./file0//ile0\x00', 0x10002, 0x2) sendmsg$IPVS_CMD_NEW_DEST(r1, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x8100}, 0xc, &(0x7f0000000280)={&(0x7f0000000680)={0xb4, r0, 0x310, 0x0, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x9}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x100000001}, @IPVS_CMD_ATTR_SERVICE={0x3c, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x4, 0x2}}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x33}, @IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0xc, 0x1d}}]}, @IPVS_CMD_ATTR_SERVICE={0x2c, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x200}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x58}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x6c}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'sed\x00'}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x2f}]}, @IPVS_CMD_ATTR_DEST={0x20, 0x2, [@IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@remote}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0x2}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7}]}, 0xb4}, 0x1, 0x0, 0x0, 0x4000804}, 0x8000) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setregid(0x0, 0x0) socket$can_raw(0x1d, 0x3, 0x1) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) inotify_rm_watch(0xffffffffffffffff, 0x0) r2 = getpid() perf_event_open(&(0x7f0000000480)={0x5, 0x70, 0xffffffffffff3b93, 0x81, 0x3, 0x6, 0x0, 0x10000, 0xa00, 0x7, 0x6, 0xffffffffffffdc91, 0x5, 0xba, 0x92, 0x80000000, 0x3, 0x3ff, 0x10001, 0x3, 0x4, 0xff, 0x81, 0x10001, 0x1, 0x1, 0xfff, 0xe934, 0xffffffffffffffc0, 0x3, 0x100000000, 0x8, 0x3, 0x51, 0x81, 0x20, 0x5, 0x4, 0x0, 0xb30, 0x2, @perf_bp={&(0x7f00000001c0), 0x4}, 0x20, 0x4, 0xb74c, 0x7, 0x400, 0x1f, 0x6}, r2, 0xd, 0xffffffffffffff9c, 0x1) 17:24:34 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x80003, 0x100000000000088) r2 = socket$inet6(0xa, 0x802, 0x88) sendto$inet6(r2, 0x0, 0x0, 0x0, &(0x7f0000000340)={0xa, 0x10000000004e23, 0x0, @dev={0xfe, 0x80, [], 0x15}}, 0x1c) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000000)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCDELRT(r1, 0x890c, &(0x7f0000000040)={@empty, @mcast2, @mcast1, 0x100, 0x10001, 0x48, 0x400, 0x9e3, 0x200, r3}) recvmmsg(r1, &(0x7f00000000c0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000640)=@rc, 0x80, &(0x7f0000000800)=[{0x0}], 0x1}}], 0x2, 0x40000162, 0x0) 17:24:34 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000140)={0x31, 0x0, [], {0x0, @reserved}}) 17:24:34 executing program 0: ioctl$sock_inet_SIOCGIFNETMASK(0xffffffffffffffff, 0x891b, &(0x7f0000000440)={'tunl0\x00', {0x2, 0x4e1c, @broadcast}}) eventfd(0x0) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, &(0x7f0000000580)='nq\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0xd00000000000000, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x7c, 0x0, 0x1, 0x4000000, [0x0, 0x0, 0x0, 0x400100]}, 0x2c) stat(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)) r0 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000640)='IPVS\x00') sendmsg$IPVS_CMD_SET_DEST(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x100080}, 0xc, &(0x7f0000000100)={&(0x7f0000000680)=ANY=[]}, 0x1, 0x0, 0x0, 0x20000000}, 0x10) mkdir(&(0x7f0000000240)='./file0\x00', 0xfffffffffffffffc) mount(&(0x7f0000000540)=ANY=[], &(0x7f0000000380)='./file0\x00', &(0x7f0000000300)='ntfs\x00', 0x0, 0x0) r1 = open(&(0x7f0000000180)='./file0//ile0\x00', 0x10002, 0x2) sendmsg$IPVS_CMD_NEW_DEST(r1, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x8100}, 0xc, &(0x7f0000000280)={&(0x7f0000000680)={0xb4, r0, 0x310, 0x0, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x9}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x100000001}, @IPVS_CMD_ATTR_SERVICE={0x3c, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x4, 0x2}}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x33}, @IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0xc, 0x1d}}]}, @IPVS_CMD_ATTR_SERVICE={0x2c, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x200}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x58}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x6c}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'sed\x00'}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x2f}]}, @IPVS_CMD_ATTR_DEST={0x20, 0x2, [@IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@remote}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0x2}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7}]}, 0xb4}, 0x1, 0x0, 0x0, 0x4000804}, 0x8000) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setregid(0x0, 0x0) socket$can_raw(0x1d, 0x3, 0x1) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) inotify_rm_watch(0xffffffffffffffff, 0x0) r2 = getpid() perf_event_open(&(0x7f0000000480)={0x5, 0x70, 0xffffffffffff3b93, 0x81, 0x3, 0x6, 0x0, 0x10000, 0xa00, 0x7, 0x6, 0xffffffffffffdc91, 0x5, 0xba, 0x92, 0x80000000, 0x3, 0x3ff, 0x10001, 0x3, 0x4, 0xff, 0x81, 0x10001, 0x1, 0x1, 0xfff, 0xe934, 0xffffffffffffffc0, 0x3, 0x100000000, 0x8, 0x3, 0x51, 0x81, 0x20, 0x5, 0x4, 0x0, 0xb30, 0x2, @perf_bp={&(0x7f00000001c0), 0x4}, 0x20, 0x4, 0xb74c, 0x7, 0x400, 0x1f, 0x6}, r2, 0xd, 0xffffffffffffff9c, 0x1) 17:24:34 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000140)={0x3, 0x0, [], {0x0, @reserved=[0xfffffffffffffdfd]}}) openat$userio(0xffffffffffffff9c, 0x0, 0x0, 0x0) 17:24:34 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000140)={0x4, 0x0, [], {0x0, @reserved}}) 17:24:34 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(r0, 0xc0845667, &(0x7f0000000140)={0x0, @reserved}) 17:24:34 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000140)={0x3, 0x0, [], {0x0, @reserved=[0x280]}}) openat$userio(0xffffffffffffff9c, 0x0, 0x0, 0x0) 17:24:34 executing program 3: socketpair$unix(0x1, 0x400006, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x80003, 0x100000000000088) r2 = socket$inet6(0xa, 0x802, 0x88) sendto$inet6(r2, 0x0, 0x0, 0x0, &(0x7f0000000340)={0xa, 0x10000000004e23, 0x0, @dev={0xfe, 0x80, [], 0x15}}, 0x1c) recvmmsg(r1, &(0x7f00000009c0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000640)=@rc, 0x80, &(0x7f0000000800)=[{0x0}], 0x1}}], 0x2, 0x40000162, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r3, 0x6, 0x16, &(0x7f0000000080)=[@mss={0x2, 0x5759}, @mss={0x2, 0x7ff}, @timestamp, @window={0x3, 0x9, 0x7}, @sack_perm, @sack_perm, @timestamp, @window={0x3, 0x1, 0x1f}], 0x8) getsockopt$inet_sctp6_SCTP_MAXSEG(r4, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0x3}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={r5, 0x7}, &(0x7f0000000180)=0x8) 17:24:34 executing program 0: ioctl$sock_inet_SIOCGIFNETMASK(0xffffffffffffffff, 0x891b, &(0x7f0000000440)={'tunl0\x00', {0x2, 0x4e1c, @broadcast}}) eventfd(0x0) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, &(0x7f0000000580)='nq\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0xd00000000000000, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x7c, 0x0, 0x1, 0x7000000, [0x0, 0x0, 0x0, 0x400100]}, 0x2c) stat(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)) r0 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000640)='IPVS\x00') sendmsg$IPVS_CMD_SET_DEST(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x100080}, 0xc, &(0x7f0000000100)={&(0x7f0000000680)=ANY=[]}, 0x1, 0x0, 0x0, 0x20000000}, 0x10) mkdir(&(0x7f0000000240)='./file0\x00', 0xfffffffffffffffc) mount(&(0x7f0000000540)=ANY=[], &(0x7f0000000380)='./file0\x00', &(0x7f0000000300)='ntfs\x00', 0x0, 0x0) r1 = open(&(0x7f0000000180)='./file0//ile0\x00', 0x10002, 0x2) sendmsg$IPVS_CMD_NEW_DEST(r1, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x8100}, 0xc, &(0x7f0000000280)={&(0x7f0000000680)={0xb4, r0, 0x310, 0x0, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x9}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x100000001}, @IPVS_CMD_ATTR_SERVICE={0x3c, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x4, 0x2}}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x33}, @IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0xc, 0x1d}}]}, @IPVS_CMD_ATTR_SERVICE={0x2c, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x200}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x58}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x6c}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'sed\x00'}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x2f}]}, @IPVS_CMD_ATTR_DEST={0x20, 0x2, [@IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@remote}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0x2}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7}]}, 0xb4}, 0x1, 0x0, 0x0, 0x4000804}, 0x8000) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setregid(0x0, 0x0) socket$can_raw(0x1d, 0x3, 0x1) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) inotify_rm_watch(0xffffffffffffffff, 0x0) r2 = getpid() perf_event_open(&(0x7f0000000480)={0x5, 0x70, 0xffffffffffff3b93, 0x81, 0x3, 0x6, 0x0, 0x10000, 0xa00, 0x7, 0x6, 0xffffffffffffdc91, 0x5, 0xba, 0x92, 0x80000000, 0x3, 0x3ff, 0x10001, 0x3, 0x4, 0xff, 0x81, 0x10001, 0x1, 0x1, 0xfff, 0xe934, 0xffffffffffffffc0, 0x3, 0x100000000, 0x8, 0x3, 0x51, 0x81, 0x20, 0x5, 0x4, 0x0, 0xb30, 0x2, @perf_bp={&(0x7f00000001c0), 0x4}, 0x20, 0x4, 0xb74c, 0x7, 0x400, 0x1f, 0x6}, r2, 0xd, 0xffffffffffffff9c, 0x1) 17:24:35 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, &(0x7f0000000180)="0f20c06635000000200f22c00f07ba400066b80200000066efbaf80c66b84809038766efbafc0c66ed660f38037f290f017e0066b92209000066b86ee7571066ba7662e61d0f3066b8040000000f23d00f21f866352000000c0f23f866b9650b000066b80000000066ba008000000f30f23e0f35", 0x74}], 0x1, 0x0, &(0x7f0000000040), 0x10000000000000e9) ioctl$KVM_RUN(r3, 0xae80, 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000240)={0xffffffffffffff9c, 0x10, &(0x7f0000000200)={&(0x7f0000000080)=""/136, 0x88, 0x0}}, 0x10) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000340)={r1, 0x10, &(0x7f00000002c0)={&(0x7f0000000040)=""/39, 0x27, r4}}, 0x10) openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) 17:24:35 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000140)={0x56, 0x0, [], {0x0, @reserved}}) 17:24:35 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(r0, 0xc0045878, &(0x7f0000000140)={0x0, @reserved}) 17:24:35 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x80003, 0x100000000000088) r2 = socket$inet6(0xa, 0x2000000007, 0x88) sendto$inet6(r2, 0x0, 0x0, 0x0, &(0x7f0000000340)={0xa, 0x10000000004e23, 0x0, @dev={0xfe, 0x80, [], 0x15}}, 0x1c) recvmmsg(r1, &(0x7f00000009c0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000640)=@rc, 0x80, &(0x7f0000000800)=[{0x0}], 0x1}}], 0x2, 0x40000162, 0x0) 17:24:35 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000140)={0x3, 0x0, [], {0x0, @reserved=[0x4002000000000000]}}) openat$userio(0xffffffffffffff9c, 0x0, 0x0, 0x0) 17:24:35 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(r0, 0xc0189436, &(0x7f0000000140)={0x0, @reserved}) 17:24:35 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000140)={0x61, 0x0, [], {0x0, @reserved}}) 17:24:35 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000140)={0x3, 0x0, [], {0x0, @reserved=[0xd002]}}) openat$userio(0xffffffffffffff9c, 0x0, 0x0, 0x0) 17:24:35 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x800, 0x1ff) r2 = socket$inet6(0xa, 0x802, 0x88) sendto$inet6(r2, 0x0, 0x0, 0x0, &(0x7f0000000340)={0xa, 0x10000000004e23, 0x0, @dev={0xfe, 0x80, [], 0x15}}, 0x1c) recvmmsg(r1, &(0x7f00000009c0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000640)=@rc, 0x80, &(0x7f0000000800)=[{0x0}], 0x1}}], 0x2, 0x40000162, 0x0) 17:24:35 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(r0, 0xc0045878, &(0x7f0000000140)={0x0, @reserved}) 17:24:35 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000140)={0x21, 0x0, [], {0x0, @reserved}}) 17:24:35 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(r0, 0xc058560f, &(0x7f0000000140)={0x0, @reserved}) 17:24:35 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000140)={0x3, 0x0, [], {0x0, @reserved=[0x4002]}}) openat$userio(0xffffffffffffff9c, 0x0, 0x0, 0x0) 17:24:35 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000140)={0x62, 0x0, [], {0x0, @reserved}}) 17:24:35 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x80003, 0x100000000000088) lgetxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)=ANY=[@ANYBLOB='\x00'], &(0x7f0000000080)=""/87, 0x57) r2 = socket$inet6(0xa, 0x802, 0x88) sendto$inet6(r2, 0x0, 0x0, 0x0, &(0x7f0000000340)={0xa, 0x10000000004e23, 0x0, @dev={0xfe, 0x80, [], 0x15}}, 0x1c) recvmmsg(r1, &(0x7f00000009c0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000640)=@rc, 0x80, &(0x7f0000000800)=[{0x0}], 0x1}}], 0x2, 0x40000162, 0x0) 17:24:35 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x1) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, &(0x7f0000000180)="0f20c06635000000200f22c00f07ba400066b80200000066efbaf80c66b84809038766efbafc0c66ed660f38037f290f017e0066b92209000066b86ee7571066ba7662e61d0f3066b8040000000f23d00f21f866352000000c0f23f866b9650b000066b80000000066ba008000000f30f23e0f35", 0x74}], 0x1, 0x0, &(0x7f0000000040), 0x10000000000000e9) ioctl$KVM_RUN(r3, 0xae80, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) 17:24:35 executing program 0: ioctl$sock_inet_SIOCGIFNETMASK(0xffffffffffffffff, 0x891b, &(0x7f0000000440)={'tunl0\x00', {0x2, 0x4e1c, @broadcast}}) eventfd(0x0) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, &(0x7f0000000580)='nq\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0xd00000000000000, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x7c, 0x0, 0x1, 0x600000000000000, [0x0, 0x0, 0x0, 0x400100]}, 0x2c) stat(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)) r0 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000640)='IPVS\x00') sendmsg$IPVS_CMD_SET_DEST(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x100080}, 0xc, &(0x7f0000000100)={&(0x7f0000000680)=ANY=[]}, 0x1, 0x0, 0x0, 0x20000000}, 0x10) mkdir(&(0x7f0000000240)='./file0\x00', 0xfffffffffffffffc) mount(&(0x7f0000000540)=ANY=[], &(0x7f0000000380)='./file0\x00', &(0x7f0000000300)='ntfs\x00', 0x0, 0x0) r1 = open(&(0x7f0000000180)='./file0//ile0\x00', 0x10002, 0x2) sendmsg$IPVS_CMD_NEW_DEST(r1, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x8100}, 0xc, &(0x7f0000000280)={&(0x7f0000000680)={0xb4, r0, 0x310, 0x0, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x9}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x100000001}, @IPVS_CMD_ATTR_SERVICE={0x3c, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x4, 0x2}}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x33}, @IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0xc, 0x1d}}]}, @IPVS_CMD_ATTR_SERVICE={0x2c, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x200}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x58}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x6c}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'sed\x00'}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x2f}]}, @IPVS_CMD_ATTR_DEST={0x20, 0x2, [@IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@remote}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0x2}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7}]}, 0xb4}, 0x1, 0x0, 0x0, 0x4000804}, 0x8000) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setregid(0x0, 0x0) socket$can_raw(0x1d, 0x3, 0x1) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) inotify_rm_watch(0xffffffffffffffff, 0x0) r2 = getpid() perf_event_open(&(0x7f0000000480)={0x5, 0x70, 0xffffffffffff3b93, 0x81, 0x3, 0x6, 0x0, 0x10000, 0xa00, 0x7, 0x6, 0xffffffffffffdc91, 0x5, 0xba, 0x92, 0x80000000, 0x3, 0x3ff, 0x10001, 0x3, 0x4, 0xff, 0x81, 0x10001, 0x1, 0x1, 0xfff, 0xe934, 0xffffffffffffffc0, 0x3, 0x100000000, 0x8, 0x3, 0x51, 0x81, 0x20, 0x5, 0x4, 0x0, 0xb30, 0x2, @perf_bp={&(0x7f00000001c0), 0x4}, 0x20, 0x4, 0xb74c, 0x7, 0x400, 0x1f, 0x6}, r2, 0xd, 0xffffffffffffff9c, 0x1) 17:24:35 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000140)={0x67, 0x0, [], {0x0, @reserved}}) 17:24:35 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000140)={0x3, 0x0, [], {0x0, @reserved=[0xe001]}}) openat$userio(0xffffffffffffff9c, 0x0, 0x0, 0x0) 17:24:35 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x800, 0x100000000000088) r2 = socket$inet6(0xa, 0x802, 0x88) prctl$PR_GET_KEEPCAPS(0x7) sendto$inet6(r2, 0x0, 0x0, 0x0, &(0x7f0000000340)={0xa, 0x10000000004e23, 0x0, @dev={0xfe, 0x80, [], 0x15}}, 0x1c) recvmmsg(r1, &(0x7f00000009c0)=[{{0x0, 0x0, 0x0, 0xffffffffffffffe9, 0x0, 0xfffffffffffffffb, 0x400000000000000}, 0x41e0}, {{&(0x7f0000000640)=@rc, 0xfffffffffffffdc4, &(0x7f00000001c0)=[{&(0x7f0000000040)=""/70}, {&(0x7f00000000c0)=""/251}], 0x1, 0x0, 0xfe8b, 0x1}}], 0x2, 0x40000162, 0x0) r3 = accept$inet(0xffffffffffffff9c, &(0x7f0000000000)={0x2, 0x0, @dev}, &(0x7f0000000200)=0x10) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffff9c, 0x84, 0x1b, &(0x7f0000000240)={0x0, 0x8e, "e9183fac5047c72b2e835e5834ecfcf4cd2564320fd8d85298f5a6eec9642f14138c58d2fd387a92776cdd5fd01b1227d4a53073eab8b657f0f53687e5c8676dbaad6d29a1a42835ce5b878313a3b8f13ca6f26a52be96dd2e2fdc5f5c140eaf2ff909cbe55d3e35963895efe763fada02a42827ed7c93526904f1015658d43879ac67451b8cbd222538e575af0b"}, &(0x7f0000000380)=0x96) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r3, 0x84, 0x18, &(0x7f00000003c0)={r4, 0x1000}, &(0x7f0000000400)=0x8) 17:24:35 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(r0, 0x5421, &(0x7f0000000140)={0x0, @reserved}) 17:24:35 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000140)={0x3, 0x0, [], {0x0, @reserved=[0x500]}}) openat$userio(0xffffffffffffff9c, 0x0, 0x0, 0x0) 17:24:35 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(r0, 0x5451, &(0x7f0000000140)={0x0, @reserved}) 17:24:35 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000140)={0x60, 0x0, [], {0x0, @reserved}}) 17:24:35 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0xffffffffffffffff, 0x40000) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) setsockopt$packet_int(r1, 0x107, 0x13, &(0x7f0000000080)=0x1, 0x4) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, &(0x7f0000000180)="0f20c06635000000200f22c00f07ba400066b80200000066efbaf80c66b84809038766efbafc0c66ed660f38037f290f017e0066b92209000066b86ee7571066ba7662e61d0f3066b8040000000f23d00f21f866352000000c0f23f866b9650b000066b80000000066ba008000000f30f23e0f35", 0x74}], 0x1, 0x0, &(0x7f0000000040), 0x10000000000000e9) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) ioctl$KVM_DEASSIGN_PCI_DEVICE(0xffffffffffffffff, 0x4040ae72, &(0x7f00000000c0)={0xffffffffffffff75, 0x8, 0xffffffff, 0x1, 0x7}) 17:24:35 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000140)={0xf, 0x0, [], {0x0, @reserved}}) 17:24:35 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x80003, 0x100000000000088) r3 = socket$inet6(0xa, 0x802, 0x88) getsockopt$IP6T_SO_GET_ENTRIES(r3, 0x29, 0x41, &(0x7f0000000000)={'nat\x00', 0x5b, "f374fba903b448fbfa0e126daf3e501c456cd16b32af756a44ce622fe7101e4de73ebf95f854ebdf9ab3c0812fe23792a271873c461d9a03fcfbfd2cd82c0e7592b3a895b76a9179fb206152f8fa9fa0c3ebbdcc93280785505f50"}, &(0x7f0000000080)=0x7f) sendto$inet6(r2, 0x0, 0x0, 0x0, &(0x7f0000000340)={0xa, 0x10000000004e23, 0x0, @dev={0xfe, 0x80, [], 0x15}, 0x9}, 0x1c) recvmmsg(r2, &(0x7f00000009c0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000640)=@rc, 0x80, &(0x7f0000000800)=[{0x0}], 0x1}}], 0x2, 0x40000162, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f00000000c0)) 17:24:35 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(r0, 0x80086601, &(0x7f0000000140)={0x0, @reserved}) [ 560.648731] IPVS: ftp: loaded support on port[0] = 21 [ 560.660360] device bridge_slave_1 left promiscuous mode [ 560.665864] bridge0: port 2(bridge_slave_1) entered disabled state [ 560.803567] device bridge_slave_0 left promiscuous mode [ 560.809094] bridge0: port 1(bridge_slave_0) entered disabled state [ 560.871337] team0 (unregistering): Port device team_slave_1 removed [ 560.882280] team0 (unregistering): Port device team_slave_0 removed [ 560.893611] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 560.945028] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 561.009615] bond0 (unregistering): Released all slaves [ 561.724047] bridge0: port 1(bridge_slave_0) entered blocking state [ 561.730574] bridge0: port 1(bridge_slave_0) entered disabled state [ 561.737883] device bridge_slave_0 entered promiscuous mode [ 561.783729] bridge0: port 2(bridge_slave_1) entered blocking state [ 561.790263] bridge0: port 2(bridge_slave_1) entered disabled state [ 561.797558] device bridge_slave_1 entered promiscuous mode [ 561.840715] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 561.884301] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 562.014411] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 562.065022] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 562.125127] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 562.132076] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 562.177130] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 562.184076] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 562.282062] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 562.289158] team0: Port device team_slave_0 added [ 562.331555] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 562.338935] team0: Port device team_slave_1 added [ 562.381150] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 562.411136] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 562.439229] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 562.446379] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 562.455544] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 562.492614] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 562.499734] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 562.515900] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 562.783880] bridge0: port 2(bridge_slave_1) entered blocking state [ 562.790260] bridge0: port 2(bridge_slave_1) entered forwarding state [ 562.796824] bridge0: port 1(bridge_slave_0) entered blocking state [ 562.803209] bridge0: port 1(bridge_slave_0) entered forwarding state [ 562.810692] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 563.110056] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 563.738625] 8021q: adding VLAN 0 to HW filter on device bond0 [ 563.829405] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 563.918952] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 563.925159] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 563.932746] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 564.017257] 8021q: adding VLAN 0 to HW filter on device team0 17:24:39 executing program 0: ioctl$sock_inet_SIOCGIFNETMASK(0xffffffffffffffff, 0x891b, &(0x7f0000000440)={'tunl0\x00', {0x2, 0x4e1c, @broadcast}}) eventfd(0x0) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, &(0x7f0000000580)='nq\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0xd00000000000000, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x7c, 0x0, 0x1, 0x15000000, [0x0, 0x0, 0x0, 0x400100]}, 0x2c) stat(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)) r0 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000640)='IPVS\x00') sendmsg$IPVS_CMD_SET_DEST(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x100080}, 0xc, &(0x7f0000000100)={&(0x7f0000000680)=ANY=[]}, 0x1, 0x0, 0x0, 0x20000000}, 0x10) mkdir(&(0x7f0000000240)='./file0\x00', 0xfffffffffffffffc) mount(&(0x7f0000000540)=ANY=[], &(0x7f0000000380)='./file0\x00', &(0x7f0000000300)='ntfs\x00', 0x0, 0x0) r1 = open(&(0x7f0000000180)='./file0//ile0\x00', 0x10002, 0x2) sendmsg$IPVS_CMD_NEW_DEST(r1, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x8100}, 0xc, &(0x7f0000000280)={&(0x7f0000000680)={0xb4, r0, 0x310, 0x0, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x9}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x100000001}, @IPVS_CMD_ATTR_SERVICE={0x3c, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x4, 0x2}}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x33}, @IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0xc, 0x1d}}]}, @IPVS_CMD_ATTR_SERVICE={0x2c, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x200}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x58}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x6c}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'sed\x00'}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x2f}]}, @IPVS_CMD_ATTR_DEST={0x20, 0x2, [@IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@remote}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0x2}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7}]}, 0xb4}, 0x1, 0x0, 0x0, 0x4000804}, 0x8000) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setregid(0x0, 0x0) socket$can_raw(0x1d, 0x3, 0x1) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) inotify_rm_watch(0xffffffffffffffff, 0x0) r2 = getpid() perf_event_open(&(0x7f0000000480)={0x5, 0x70, 0xffffffffffff3b93, 0x81, 0x3, 0x6, 0x0, 0x10000, 0xa00, 0x7, 0x6, 0xffffffffffffdc91, 0x5, 0xba, 0x92, 0x80000000, 0x3, 0x3ff, 0x10001, 0x3, 0x4, 0xff, 0x81, 0x10001, 0x1, 0x1, 0xfff, 0xe934, 0xffffffffffffffc0, 0x3, 0x100000000, 0x8, 0x3, 0x51, 0x81, 0x20, 0x5, 0x4, 0x0, 0xb30, 0x2, @perf_bp={&(0x7f00000001c0), 0x4}, 0x20, 0x4, 0xb74c, 0x7, 0x400, 0x1f, 0x6}, r2, 0xd, 0xffffffffffffff9c, 0x1) 17:24:39 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000140)={0x3, 0x0, [], {0x0, @reserved=[0xfdfdffffffffffff]}}) openat$userio(0xffffffffffffff9c, 0x0, 0x0, 0x0) 17:24:39 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, &(0x7f0000000180)="0f20c06635000000200f22c00f07ba400066b80200000066efbaf80c66b84809038766efbafc0c66ed660f38037f290f017e0066b92209000066b86ee7571066ba7662e61d0f3066b8040000000f23d00f21f866352000000c0f23f866b9650b000066b80000000066ba008000000f30f23e0f35", 0x74}], 0x1, 0x0, &(0x7f0000000040), 0x10000000000000e9) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_DEASSIGN_PCI_DEVICE(r1, 0x4040ae72, &(0x7f0000000080)={0x7fff, 0x20, 0x401, 0x0, 0xd7}) openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) 17:24:39 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(r0, 0x5460, &(0x7f0000000140)={0x0, @reserved}) 17:24:39 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000140)={0x5d, 0x0, [], {0x0, @reserved}}) 17:24:39 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x2, &(0x7f0000000180)='v\x00', 0xffffffffffffffff}, 0x30) fcntl$getownex(r0, 0x10, &(0x7f0000000200)={0x0, 0x0}) kcmp(r1, r2, 0x0, r0, r0) r3 = socket$inet6(0xa, 0x80003, 0x100000000000088) r4 = socket$inet6(0xa, 0x802, 0x88) sendto$inet6(r4, 0x0, 0x0, 0x0, &(0x7f0000000340)={0xa, 0x10000000004e23, 0x0, @dev={0xfe, 0x80, [], 0x15}}, 0x1c) recvmmsg(r3, &(0x7f00000009c0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000640)=@rc, 0x80, &(0x7f0000000800)=[{0x0}], 0x1}}], 0x2, 0x40000162, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) r6 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='map_files\x00') openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/checkreqprot\x00', 0x3, 0x0) set_thread_area(&(0x7f0000000140)={0x4db, 0x20001000, 0x1000, 0x7fffffff, 0x3, 0x7, 0x7fffffff, 0x7, 0x10000}) ioctl$sock_SIOCGIFBR(r6, 0x8940, &(0x7f00000000c0)=@generic={0x0, 0x800, 0x8}) setsockopt$inet_udp_int(r5, 0x11, 0x67, &(0x7f0000000040)=0x4, 0x4) 17:24:40 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000140)={0x65, 0x0, [], {0x0, @reserved}}) 17:24:40 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(r0, 0x40087602, &(0x7f0000000140)={0x0, @reserved}) 17:24:40 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x80003, 0x100000000000088) r2 = socket$inet6(0xa, 0x8000b, 0x88) sendto$inet6(r2, 0x0, 0x0, 0x0, &(0x7f0000000340)={0xa, 0x10000000004e23, 0x0, @dev={0xfe, 0x80, [], 0x15}}, 0x1c) r3 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/policy\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000040)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r3, &(0x7f00000000c0)={0xa, 0x4, 0xfa00, {r4}}, 0xc) recvmmsg(r1, &(0x7f00000009c0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000640)=@rc, 0x80, &(0x7f0000000800)=[{0x0}], 0x1}}], 0x2, 0x40000162, 0x0) 17:24:40 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000140)={0x3, 0x0, [], {0x0, @reserved=[0x3000000]}}) openat$userio(0xffffffffffffff9c, 0x0, 0x0, 0x0) 17:24:40 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000140)={0x7, 0x0, [], {0x0, @reserved}}) 17:24:40 executing program 0: ioctl$sock_inet_SIOCGIFNETMASK(0xffffffffffffffff, 0x891b, &(0x7f0000000440)={'tunl0\x00', {0x2, 0x4e1c, @broadcast}}) eventfd(0x0) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, &(0x7f0000000580)='nq\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0xd00000000000000, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x7c, 0x0, 0x1, 0xc00, [0x0, 0x0, 0x0, 0x400100]}, 0x2c) stat(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)) r0 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000640)='IPVS\x00') sendmsg$IPVS_CMD_SET_DEST(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x100080}, 0xc, &(0x7f0000000100)={&(0x7f0000000680)=ANY=[]}, 0x1, 0x0, 0x0, 0x20000000}, 0x10) mkdir(&(0x7f0000000240)='./file0\x00', 0xfffffffffffffffc) mount(&(0x7f0000000540)=ANY=[], &(0x7f0000000380)='./file0\x00', &(0x7f0000000300)='ntfs\x00', 0x0, 0x0) r1 = open(&(0x7f0000000180)='./file0//ile0\x00', 0x10002, 0x2) sendmsg$IPVS_CMD_NEW_DEST(r1, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x8100}, 0xc, &(0x7f0000000280)={&(0x7f0000000680)={0xb4, r0, 0x310, 0x0, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x9}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x100000001}, @IPVS_CMD_ATTR_SERVICE={0x3c, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x4, 0x2}}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x33}, @IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0xc, 0x1d}}]}, @IPVS_CMD_ATTR_SERVICE={0x2c, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x200}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x58}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x6c}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'sed\x00'}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x2f}]}, @IPVS_CMD_ATTR_DEST={0x20, 0x2, [@IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@remote}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0x2}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7}]}, 0xb4}, 0x1, 0x0, 0x0, 0x4000804}, 0x8000) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setregid(0x0, 0x0) socket$can_raw(0x1d, 0x3, 0x1) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) inotify_rm_watch(0xffffffffffffffff, 0x0) r2 = getpid() perf_event_open(&(0x7f0000000480)={0x5, 0x70, 0xffffffffffff3b93, 0x81, 0x3, 0x6, 0x0, 0x10000, 0xa00, 0x7, 0x6, 0xffffffffffffdc91, 0x5, 0xba, 0x92, 0x80000000, 0x3, 0x3ff, 0x10001, 0x3, 0x4, 0xff, 0x81, 0x10001, 0x1, 0x1, 0xfff, 0xe934, 0xffffffffffffffc0, 0x3, 0x100000000, 0x8, 0x3, 0x51, 0x81, 0x20, 0x5, 0x4, 0x0, 0xb30, 0x2, @perf_bp={&(0x7f00000001c0), 0x4}, 0x20, 0x4, 0xb74c, 0x7, 0x400, 0x1f, 0x6}, r2, 0xd, 0xffffffffffffff9c, 0x1) 17:24:40 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000140)={0x3, 0x0, [], {0x0, @reserved=[0xe0010000]}}) openat$userio(0xffffffffffffff9c, 0x0, 0x0, 0x0) 17:24:40 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x80003, 0x100000000000088) socket$inet6(0xa, 0x802, 0x88) recvmmsg(r1, &(0x7f00000009c0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000640)=@rc, 0x80, &(0x7f0000000800)=[{0x0}], 0x1}}], 0x2, 0x40000162, 0x0) socket$inet6(0xa, 0x80000, 0x8) 17:24:40 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(r0, 0xc020660b, &(0x7f0000000140)={0x0, @reserved}) 17:24:40 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000140)={0x69, 0x0, [], {0x0, @reserved}}) 17:24:40 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000040)={{{@in=@multicast1, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in6=@mcast1}}, &(0x7f0000000200)=0xe8) ioprio_set$uid(0x3, r2, 0x2) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, &(0x7f0000000180)="0f20c06635000000200f22c00f07ba400066b80200000066efbaf80c66b84809038766efbafc0c66ed660f38037f290f017e0066b92209000066b86ee7571066ba7662e61d0f3066b8040000000f23d00f21f866352000000c0f23f866b9650b000066b80000000066ba008000000f30f23e0f35", 0x74}], 0x1, 0x0, &(0x7f0000000040), 0x10000000000000e9) r6 = add_key$user(&(0x7f0000000340)='user\x00', &(0x7f0000000380)={'syz', 0x1}, &(0x7f00000003c0)="62917f17eae7ea04a3c644065786be90eff08ef09d5ff33ed889eb1d6c08b5470cbbfd4fc81247b11803e1b685d7a5c6f8c90ce69c4430d85eae7dbf73df59b7cd2895b6927803a315939aab1bced9c8b935ad2675658335e3b67e3f79b08cb281590e119cf698dc6ea8a40d4c75835df23976433f5256b55f189896b7dcb1fb2a3811a6d6c11712f088bd7bc8b6dc00d9b6312cbc9567a8d42a611995e27a4a0393652da61f5c7c076fd3fa4f38995e11a9df3f108b7ca21e0e84c418e072ad6520e20c9f2f13e35ae3dacbab36ec979fa99721fa82d1ddfac0f91a", 0xdc, 0xffffffffffffffff) r7 = add_key(&(0x7f00000004c0)='asymmetric\x00', &(0x7f0000000500)={'syz', 0x0}, &(0x7f0000000540)="18c6bdf858c336d9068c57c7dfd191a0e9bf9438ccd3762633441947d8229bc0ea231c037fae4a5b2db58ccc42f9b6f8c0cf32c98b18cf4e327ffbdb4c261ed84eaa0c2b0b12f7f261c435d22851896053e4dbf4744851be141f9019dbddb798f47f7522cfd3d6dee0a05fbc35177b503a6451a08e974bb6cebfe27c0a56d23ef46e38e02726520eeb4b078c82760e3f968628a0f9155b77ef3ec6a562e3739feeaeff23957710f83626b17937626cdb560acee8fa817e05d99794ff6fb1e9eb61f59d9cb8e151a1c81680291a20b101", 0xd0, 0xffffffffffffffff) keyctl$unlink(0x9, r6, r7) ioctl$KVM_RUN(r5, 0xae80, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000240), &(0x7f00000002c0)=0x10) 17:24:40 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000140)={0x3, 0x0, [], {0x0, @reserved=[0xfdfd]}}) openat$userio(0xffffffffffffff9c, 0x0, 0x0, 0x0) 17:24:40 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000140)={0x5, 0x0, [], {0x0, @reserved}}) 17:24:40 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(r0, 0x40086602, &(0x7f0000000140)={0x0, @reserved}) 17:24:40 executing program 3: r0 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0xffff, 0x40) prctl$PR_SVE_GET_VL(0x33, 0x1a3e3) ioctl$KVM_CHECK_EXTENSION_VM(r0, 0xae03, 0x2) ioctl$SG_GET_REQUEST_TABLE(r0, 0x2286, &(0x7f0000000040)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KDGKBMODE(r0, 0x4b44, &(0x7f00000001c0)) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x0, 0x100000000000084) r3 = socket$inet6(0xa, 0x802, 0x88) sendto$inet6(r3, 0x0, 0x0, 0x0, &(0x7f0000000340)={0xa, 0x10000000004e23, 0x0, @dev={0xfe, 0x80, [], 0x15}}, 0x1c) prctl$PR_MPX_DISABLE_MANAGEMENT(0x2c) recvmmsg(r2, &(0x7f00000009c0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000640)=@rc, 0x80, &(0x7f0000000800)=[{0x0}], 0x1}}], 0x2, 0x40000162, 0x0) 17:24:40 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000140)={0x3, 0x0, [], {0x0, @reserved=[0xffe7]}}) openat$userio(0xffffffffffffff9c, 0x0, 0x0, 0x0) 17:24:40 executing program 0: ioctl$sock_inet_SIOCGIFNETMASK(0xffffffffffffffff, 0x891b, &(0x7f0000000440)={'tunl0\x00', {0x2, 0x4e1c, @broadcast}}) eventfd(0x0) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, &(0x7f0000000580)='nq\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0xd00000000000000, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x7c, 0x0, 0x1, 0x6, [0x0, 0x0, 0x0, 0x400100]}, 0x2c) stat(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)) r0 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000640)='IPVS\x00') sendmsg$IPVS_CMD_SET_DEST(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x100080}, 0xc, &(0x7f0000000100)={&(0x7f0000000680)=ANY=[]}, 0x1, 0x0, 0x0, 0x20000000}, 0x10) mkdir(&(0x7f0000000240)='./file0\x00', 0xfffffffffffffffc) mount(&(0x7f0000000540)=ANY=[], &(0x7f0000000380)='./file0\x00', &(0x7f0000000300)='ntfs\x00', 0x0, 0x0) r1 = open(&(0x7f0000000180)='./file0//ile0\x00', 0x10002, 0x2) sendmsg$IPVS_CMD_NEW_DEST(r1, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x8100}, 0xc, &(0x7f0000000280)={&(0x7f0000000680)={0xb4, r0, 0x310, 0x0, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x9}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x100000001}, @IPVS_CMD_ATTR_SERVICE={0x3c, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x4, 0x2}}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x33}, @IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0xc, 0x1d}}]}, @IPVS_CMD_ATTR_SERVICE={0x2c, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x200}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x58}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x6c}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'sed\x00'}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x2f}]}, @IPVS_CMD_ATTR_DEST={0x20, 0x2, [@IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@remote}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0x2}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7}]}, 0xb4}, 0x1, 0x0, 0x0, 0x4000804}, 0x8000) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setregid(0x0, 0x0) socket$can_raw(0x1d, 0x3, 0x1) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) inotify_rm_watch(0xffffffffffffffff, 0x0) r2 = getpid() perf_event_open(&(0x7f0000000480)={0x5, 0x70, 0xffffffffffff3b93, 0x81, 0x3, 0x6, 0x0, 0x10000, 0xa00, 0x7, 0x6, 0xffffffffffffdc91, 0x5, 0xba, 0x92, 0x80000000, 0x3, 0x3ff, 0x10001, 0x3, 0x4, 0xff, 0x81, 0x10001, 0x1, 0x1, 0xfff, 0xe934, 0xffffffffffffffc0, 0x3, 0x100000000, 0x8, 0x3, 0x51, 0x81, 0x20, 0x5, 0x4, 0x0, 0xb30, 0x2, @perf_bp={&(0x7f00000001c0), 0x4}, 0x20, 0x4, 0xb74c, 0x7, 0x400, 0x1f, 0x6}, r2, 0xd, 0xffffffffffffff9c, 0x1) 17:24:40 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000140)={0x44, 0x0, [], {0x0, @reserved}}) 17:24:40 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(r0, 0xc0845657, &(0x7f0000000140)={0x10000000000000, @reserved}) 17:24:40 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000140)={0x3, 0x0, [], {0x0, @reserved=[0x5]}}) openat$userio(0xffffffffffffff9c, 0x0, 0x0, 0x0) 17:24:40 executing program 5: r0 = syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0x1ff, 0x8000) ioctl$KVM_REINJECT_CONTROL(r0, 0xae71, &(0x7f0000000080)={0x7}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) dup2(r2, r3) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, &(0x7f0000000180)="0f20c06635000000200f22c00f07ba400066b80200000066efbaf80c66b84809038766efbafc0c66ed660f38037f290f017e0066b92209000066b86ee7571066ba7662e61d0f3066b8040000000f23d00f21f866352000000c0f23f866b9650b000066b80000000066ba008000000f30f23e0f35", 0x74}], 0x1, 0x0, &(0x7f0000000040), 0x10000000000000e9) ioctl$KVM_RUN(r4, 0xae80, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) 17:24:40 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x80003, 0x100000000000088) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KVM_GET_REGS(r3, 0x8090ae81, &(0x7f0000000040)) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r3, 0x54a3) r4 = socket$inet6(0xa, 0x802, 0x88) sendto$inet6(r4, 0x0, 0x0, 0x0, &(0x7f0000000340)={0xa, 0x10000000004e23, 0x0, @dev={0xfe, 0x80, [], 0x15}}, 0x1c) recvmmsg(r1, &(0x7f00000009c0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000640)=@rc, 0x80, &(0x7f0000000800)=[{0x0}], 0x1}}], 0x2, 0x40000162, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000140)={r2, 0x28, &(0x7f0000000100)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000180)={r5, 0xfffffffffffffffa, 0x8}, 0xc) 17:24:40 executing program 0: ioctl$sock_inet_SIOCGIFNETMASK(0xffffffffffffffff, 0x891b, &(0x7f0000000440)={'tunl0\x00', {0x2, 0x4e1c, @broadcast}}) eventfd(0x0) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, &(0x7f0000000580)='nq\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0xd00000000000000, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x7c, 0x0, 0x1, 0x11000000, [0x0, 0x0, 0x0, 0x400100]}, 0x2c) stat(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)) r0 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000640)='IPVS\x00') sendmsg$IPVS_CMD_SET_DEST(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x100080}, 0xc, &(0x7f0000000100)={&(0x7f0000000680)=ANY=[]}, 0x1, 0x0, 0x0, 0x20000000}, 0x10) mkdir(&(0x7f0000000240)='./file0\x00', 0xfffffffffffffffc) mount(&(0x7f0000000540)=ANY=[], &(0x7f0000000380)='./file0\x00', &(0x7f0000000300)='ntfs\x00', 0x0, 0x0) r1 = open(&(0x7f0000000180)='./file0//ile0\x00', 0x10002, 0x2) sendmsg$IPVS_CMD_NEW_DEST(r1, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x8100}, 0xc, &(0x7f0000000280)={&(0x7f0000000680)={0xb4, r0, 0x310, 0x0, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x9}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x100000001}, @IPVS_CMD_ATTR_SERVICE={0x3c, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x4, 0x2}}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x33}, @IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0xc, 0x1d}}]}, @IPVS_CMD_ATTR_SERVICE={0x2c, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x200}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x58}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x6c}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'sed\x00'}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x2f}]}, @IPVS_CMD_ATTR_DEST={0x20, 0x2, [@IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@remote}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0x2}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7}]}, 0xb4}, 0x1, 0x0, 0x0, 0x4000804}, 0x8000) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setregid(0x0, 0x0) socket$can_raw(0x1d, 0x3, 0x1) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) inotify_rm_watch(0xffffffffffffffff, 0x0) r2 = getpid() perf_event_open(&(0x7f0000000480)={0x5, 0x70, 0xffffffffffff3b93, 0x81, 0x3, 0x6, 0x0, 0x10000, 0xa00, 0x7, 0x6, 0xffffffffffffdc91, 0x5, 0xba, 0x92, 0x80000000, 0x3, 0x3ff, 0x10001, 0x3, 0x4, 0xff, 0x81, 0x10001, 0x1, 0x1, 0xfff, 0xe934, 0xffffffffffffffc0, 0x3, 0x100000000, 0x8, 0x3, 0x51, 0x81, 0x20, 0x5, 0x4, 0x0, 0xb30, 0x2, @perf_bp={&(0x7f00000001c0), 0x4}, 0x20, 0x4, 0xb74c, 0x7, 0x400, 0x1f, 0x6}, r2, 0xd, 0xffffffffffffff9c, 0x1) 17:24:40 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000140)={0x1d, 0x0, [], {0x0, @reserved}}) 17:24:40 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(r0, 0xc0845657, &(0x7f0000000140)={0x2, @reserved}) 17:24:40 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000140)={0x3, 0x0, [], {0x0, @reserved=[0xe7]}}) openat$userio(0xffffffffffffff9c, 0x0, 0x0, 0x0) 17:24:41 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x80003, 0x100000000000088) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0xffffffffffffffff, r0, 0x0, 0xb, &(0x7f0000000080)='ip6gretap0\x00', 0x0}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000100)=r3, 0x4) r4 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000240)='/dev/dlm-monitor\x00', 0x80082, 0x0) ioctl$KDSKBLED(r4, 0x4b65, 0x9) r5 = socket$inet6(0xa, 0xe, 0x10000000006) sendto$inet6(r5, 0x0, 0x0, 0x0, &(0x7f0000000340)={0xa, 0x10000000004e23, 0x0, @dev={0xfe, 0x80, [], 0x15}}, 0x1c) r6 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r6, 0xae60) recvmmsg(r2, &(0x7f00000009c0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000640)=@rc, 0x80, &(0x7f0000000800)=[{0x0}], 0x1}}], 0x2, 0x40000162, 0x0) ioctl$ASHMEM_GET_NAME(r6, 0x81007702, &(0x7f0000000140)=""/199) ioctl$sock_inet_SIOCSIFPFLAGS(r2, 0x8934, &(0x7f0000000040)={'ip6gretap0\x00', 0x101}) 17:24:41 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000140)={0x50, 0x0, [], {0x0, @reserved}}) 17:24:41 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(r0, 0xc0845657, &(0x7f0000000140)={0x200000000000000, @reserved}) 17:24:41 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000140)={0x3, 0x0, [], {0x0, @reserved=[0xfffffdfd]}}) openat$userio(0xffffffffffffff9c, 0x0, 0x0, 0x0) 17:24:41 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000180)="0f20c06635000000200f22c00f07ba400066b80200000066efbaf80c66b84809038766efbafc0c66ed660f38037f290f017e0066b92209000066b86ee7571066ba7662e61d0f3066b8040000000f23d00f21f866352000000c0f23f866b9650b000066b80000000066ba008000000f30f23e0f35", 0x74}], 0x1, 0x0, &(0x7f0000000040), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) fsetxattr$security_smack_transmute(r0, &(0x7f0000000040)='security.SMACK64TRANSMUTE\x00', &(0x7f00000000c0)='TRUE', 0x4, 0x2) openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) 17:24:41 executing program 0: ioctl$sock_inet_SIOCGIFNETMASK(0xffffffffffffffff, 0x891b, &(0x7f0000000440)={'tunl0\x00', {0x2, 0x4e1c, @broadcast}}) eventfd(0x0) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, &(0x7f0000000580)='nq\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0xd00000000000000, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x7c, 0x0, 0x1, 0x300, [0x0, 0x0, 0x0, 0x400100]}, 0x2c) stat(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)) r0 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000640)='IPVS\x00') sendmsg$IPVS_CMD_SET_DEST(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x100080}, 0xc, &(0x7f0000000100)={&(0x7f0000000680)=ANY=[]}, 0x1, 0x0, 0x0, 0x20000000}, 0x10) mkdir(&(0x7f0000000240)='./file0\x00', 0xfffffffffffffffc) mount(&(0x7f0000000540)=ANY=[], &(0x7f0000000380)='./file0\x00', &(0x7f0000000300)='ntfs\x00', 0x0, 0x0) r1 = open(&(0x7f0000000180)='./file0//ile0\x00', 0x10002, 0x2) sendmsg$IPVS_CMD_NEW_DEST(r1, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x8100}, 0xc, &(0x7f0000000280)={&(0x7f0000000680)={0xb4, r0, 0x310, 0x0, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x9}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x100000001}, @IPVS_CMD_ATTR_SERVICE={0x3c, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x4, 0x2}}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x33}, @IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0xc, 0x1d}}]}, @IPVS_CMD_ATTR_SERVICE={0x2c, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x200}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x58}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x6c}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'sed\x00'}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x2f}]}, @IPVS_CMD_ATTR_DEST={0x20, 0x2, [@IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@remote}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0x2}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7}]}, 0xb4}, 0x1, 0x0, 0x0, 0x4000804}, 0x8000) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setregid(0x0, 0x0) socket$can_raw(0x1d, 0x3, 0x1) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) inotify_rm_watch(0xffffffffffffffff, 0x0) r2 = getpid() perf_event_open(&(0x7f0000000480)={0x5, 0x70, 0xffffffffffff3b93, 0x81, 0x3, 0x6, 0x0, 0x10000, 0xa00, 0x7, 0x6, 0xffffffffffffdc91, 0x5, 0xba, 0x92, 0x80000000, 0x3, 0x3ff, 0x10001, 0x3, 0x4, 0xff, 0x81, 0x10001, 0x1, 0x1, 0xfff, 0xe934, 0xffffffffffffffc0, 0x3, 0x100000000, 0x8, 0x3, 0x51, 0x81, 0x20, 0x5, 0x4, 0x0, 0xb30, 0x2, @perf_bp={&(0x7f00000001c0), 0x4}, 0x20, 0x4, 0xb74c, 0x7, 0x400, 0x1f, 0x6}, r2, 0xd, 0xffffffffffffff9c, 0x1) 17:24:41 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(r0, 0xc0845657, &(0x7f0000000140)={0x809fd50000000000, @reserved}) 17:24:41 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x80003, 0x100000000000088) r2 = socket$inet6(0xa, 0x802, 0x88) r3 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0xffff, 0x80) ioctl$sock_inet_tcp_SIOCOUTQNSD(r3, 0x894b, &(0x7f0000000040)) sendto$inet6(r2, 0x0, 0x0, 0x0, &(0x7f0000000340)={0xa, 0x10000000004e23, 0x0, @dev={0xfe, 0x80, [], 0x15}}, 0x1c) recvmmsg(r1, &(0x7f00000009c0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000640)=@rc, 0x80, &(0x7f0000000800)=[{0x0}], 0x1}}], 0x2, 0x40000162, 0x0) 17:24:41 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000140)={0x6b, 0x0, [], {0x0, @reserved}}) 17:24:41 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000140)={0x3, 0x0, [], {0x0, @reserved=[0xffffffffffffffe7]}}) openat$userio(0xffffffffffffff9c, 0x0, 0x0, 0x0) 17:24:41 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, &(0x7f0000000180)="0f20c06635000000200f22c00f07ba400066b80200000066efbaf80c66b84809038766efbafc0c66ed660f38037f290f017e0066b92209000066b86ee7571066ba7662e61d0f3066b8040000000f23d00f21f866352000000c0f23f866b9650b000066b80000000066ba008000000f30f23e0f35", 0x74}], 0x1, 0x0, &(0x7f0000000040), 0x10000000000000eb) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x2) 17:24:41 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000140)={0x2f, 0x0, [], {0x0, @reserved}}) 17:24:41 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x80003, 0x100000000000088) r2 = socket$inet6(0xa, 0x802, 0x88) sendto$inet6(r2, 0x0, 0x0, 0x0, &(0x7f0000000340)={0xa, 0x10000000004e23, 0x0, @dev={0xfe, 0x80, [], 0x15}}, 0x1c) recvmmsg(r1, &(0x7f00000009c0)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x1bc}}, {{&(0x7f0000000640)=@rc, 0x73, &(0x7f0000000800)=[{0x0}], 0x1}, 0x1}], 0x2, 0x40000162, 0x0) 17:24:41 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(r0, 0xc0845657, &(0x7f0000000140)={0x100000, @reserved}) 17:24:41 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000140)={0x3, 0x0, [], {0x0, @reserved=[0xd0020000]}}) openat$userio(0xffffffffffffff9c, 0x0, 0x0, 0x0) 17:24:41 executing program 0: ioctl$sock_inet_SIOCGIFNETMASK(0xffffffffffffffff, 0x891b, &(0x7f0000000440)={'tunl0\x00', {0x2, 0x4e1c, @broadcast}}) eventfd(0x0) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, &(0x7f0000000580)='nq\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0xd00000000000000, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x7c, 0x0, 0x1, 0x1400000000000000, [0x0, 0x0, 0x0, 0x400100]}, 0x2c) stat(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)) r0 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000640)='IPVS\x00') sendmsg$IPVS_CMD_SET_DEST(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x100080}, 0xc, &(0x7f0000000100)={&(0x7f0000000680)=ANY=[]}, 0x1, 0x0, 0x0, 0x20000000}, 0x10) mkdir(&(0x7f0000000240)='./file0\x00', 0xfffffffffffffffc) mount(&(0x7f0000000540)=ANY=[], &(0x7f0000000380)='./file0\x00', &(0x7f0000000300)='ntfs\x00', 0x0, 0x0) r1 = open(&(0x7f0000000180)='./file0//ile0\x00', 0x10002, 0x2) sendmsg$IPVS_CMD_NEW_DEST(r1, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x8100}, 0xc, &(0x7f0000000280)={&(0x7f0000000680)={0xb4, r0, 0x310, 0x0, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x9}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x100000001}, @IPVS_CMD_ATTR_SERVICE={0x3c, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x4, 0x2}}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x33}, @IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0xc, 0x1d}}]}, @IPVS_CMD_ATTR_SERVICE={0x2c, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x200}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x58}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x6c}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'sed\x00'}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x2f}]}, @IPVS_CMD_ATTR_DEST={0x20, 0x2, [@IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@remote}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0x2}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7}]}, 0xb4}, 0x1, 0x0, 0x0, 0x4000804}, 0x8000) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setregid(0x0, 0x0) socket$can_raw(0x1d, 0x3, 0x1) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) inotify_rm_watch(0xffffffffffffffff, 0x0) r2 = getpid() perf_event_open(&(0x7f0000000480)={0x5, 0x70, 0xffffffffffff3b93, 0x81, 0x3, 0x6, 0x0, 0x10000, 0xa00, 0x7, 0x6, 0xffffffffffffdc91, 0x5, 0xba, 0x92, 0x80000000, 0x3, 0x3ff, 0x10001, 0x3, 0x4, 0xff, 0x81, 0x10001, 0x1, 0x1, 0xfff, 0xe934, 0xffffffffffffffc0, 0x3, 0x100000000, 0x8, 0x3, 0x51, 0x81, 0x20, 0x5, 0x4, 0x0, 0xb30, 0x2, @perf_bp={&(0x7f00000001c0), 0x4}, 0x20, 0x4, 0xb74c, 0x7, 0x400, 0x1f, 0x6}, r2, 0xd, 0xffffffffffffff9c, 0x1) [ 566.298890] Unknown ioctl 44609 17:24:41 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) r1 = socket$inet6(0xa, 0x80003, 0x100000000000088) r2 = socket$inet6(0xa, 0x802, 0x88) sendto$inet6(r2, 0x0, 0x0, 0x0, &(0x7f0000000340)={0xa, 0x10000000004e23, 0x0, @dev={0xfe, 0x80, [], 0x15}}, 0x1c) recvmmsg(r1, &(0x7f00000009c0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000640)=@rc, 0x80, &(0x7f0000000800)=[{0x0}], 0x1}}], 0x2, 0x40000162, 0x0) 17:24:41 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000140)={0x54, 0x0, [], {0x0, @reserved}}) 17:24:41 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(r0, 0xc0845657, &(0x7f0000000140)={0x7008000000000000, @reserved}) 17:24:41 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000140)={0x3, 0x0, [], {0x0, @reserved=[0xe7ff]}}) openat$userio(0xffffffffffffff9c, 0x0, 0x0, 0x0) [ 566.414592] Unknown ioctl 44609 17:24:41 executing program 0: ioctl$sock_inet_SIOCGIFNETMASK(0xffffffffffffffff, 0x891b, &(0x7f0000000440)={'tunl0\x00', {0x2, 0x4e1c, @broadcast}}) eventfd(0x0) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, &(0x7f0000000580)='nq\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0xd00000000000000, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x7c, 0x0, 0x1, 0xd, [0x0, 0x0, 0x0, 0x400100]}, 0x2c) stat(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)) r0 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000640)='IPVS\x00') sendmsg$IPVS_CMD_SET_DEST(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x100080}, 0xc, &(0x7f0000000100)={&(0x7f0000000680)=ANY=[]}, 0x1, 0x0, 0x0, 0x20000000}, 0x10) mkdir(&(0x7f0000000240)='./file0\x00', 0xfffffffffffffffc) mount(&(0x7f0000000540)=ANY=[], &(0x7f0000000380)='./file0\x00', &(0x7f0000000300)='ntfs\x00', 0x0, 0x0) r1 = open(&(0x7f0000000180)='./file0//ile0\x00', 0x10002, 0x2) sendmsg$IPVS_CMD_NEW_DEST(r1, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x8100}, 0xc, &(0x7f0000000280)={&(0x7f0000000680)={0xb4, r0, 0x310, 0x0, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x9}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x100000001}, @IPVS_CMD_ATTR_SERVICE={0x3c, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x4, 0x2}}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x33}, @IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0xc, 0x1d}}]}, @IPVS_CMD_ATTR_SERVICE={0x2c, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x200}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x58}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x6c}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'sed\x00'}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x2f}]}, @IPVS_CMD_ATTR_DEST={0x20, 0x2, [@IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@remote}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0x2}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7}]}, 0xb4}, 0x1, 0x0, 0x0, 0x4000804}, 0x8000) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setregid(0x0, 0x0) socket$can_raw(0x1d, 0x3, 0x1) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) inotify_rm_watch(0xffffffffffffffff, 0x0) r2 = getpid() perf_event_open(&(0x7f0000000480)={0x5, 0x70, 0xffffffffffff3b93, 0x81, 0x3, 0x6, 0x0, 0x10000, 0xa00, 0x7, 0x6, 0xffffffffffffdc91, 0x5, 0xba, 0x92, 0x80000000, 0x3, 0x3ff, 0x10001, 0x3, 0x4, 0xff, 0x81, 0x10001, 0x1, 0x1, 0xfff, 0xe934, 0xffffffffffffffc0, 0x3, 0x100000000, 0x8, 0x3, 0x51, 0x81, 0x20, 0x5, 0x4, 0x0, 0xb30, 0x2, @perf_bp={&(0x7f00000001c0), 0x4}, 0x20, 0x4, 0xb74c, 0x7, 0x400, 0x1f, 0x6}, r2, 0xd, 0xffffffffffffff9c, 0x1) 17:24:41 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@text16={0x10, &(0x7f0000000040)="0fc76aeef40f009f87000fc75d81b8c9008ec8b87d000f00d881615cac830f300f20d86635080000000f22d80f005c99", 0x30}], 0x1, 0x0, &(0x7f0000000040), 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r3, 0x10e, 0x8, &(0x7f0000000080)=0x2000000000c000, 0x4) ioctl$KVM_RUN(r3, 0xae80, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) 17:24:41 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(r0, 0xc0845657, &(0x7f0000000140)={0x809fd500, @reserved}) 17:24:41 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000140)={0x48, 0x0, [], {0x0, @reserved}}) 17:24:41 executing program 0: ioctl$sock_inet_SIOCGIFNETMASK(0xffffffffffffffff, 0x891b, &(0x7f0000000440)={'tunl0\x00', {0x2, 0x4e1c, @broadcast}}) eventfd(0x0) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, &(0x7f0000000580)='nq\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0xd00000000000000, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x7c, 0x0, 0x1, 0x9, [0x0, 0x0, 0x0, 0x400100]}, 0x2c) stat(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)) r0 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000640)='IPVS\x00') sendmsg$IPVS_CMD_SET_DEST(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x100080}, 0xc, &(0x7f0000000100)={&(0x7f0000000680)=ANY=[]}, 0x1, 0x0, 0x0, 0x20000000}, 0x10) mkdir(&(0x7f0000000240)='./file0\x00', 0xfffffffffffffffc) mount(&(0x7f0000000540)=ANY=[], &(0x7f0000000380)='./file0\x00', &(0x7f0000000300)='ntfs\x00', 0x0, 0x0) r1 = open(&(0x7f0000000180)='./file0//ile0\x00', 0x10002, 0x2) sendmsg$IPVS_CMD_NEW_DEST(r1, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x8100}, 0xc, &(0x7f0000000280)={&(0x7f0000000680)={0xb4, r0, 0x310, 0x0, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x9}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x100000001}, @IPVS_CMD_ATTR_SERVICE={0x3c, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x4, 0x2}}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x33}, @IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0xc, 0x1d}}]}, @IPVS_CMD_ATTR_SERVICE={0x2c, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x200}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x58}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x6c}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'sed\x00'}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x2f}]}, @IPVS_CMD_ATTR_DEST={0x20, 0x2, [@IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@remote}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0x2}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7}]}, 0xb4}, 0x1, 0x0, 0x0, 0x4000804}, 0x8000) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setregid(0x0, 0x0) socket$can_raw(0x1d, 0x3, 0x1) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) inotify_rm_watch(0xffffffffffffffff, 0x0) r2 = getpid() perf_event_open(&(0x7f0000000480)={0x5, 0x70, 0xffffffffffff3b93, 0x81, 0x3, 0x6, 0x0, 0x10000, 0xa00, 0x7, 0x6, 0xffffffffffffdc91, 0x5, 0xba, 0x92, 0x80000000, 0x3, 0x3ff, 0x10001, 0x3, 0x4, 0xff, 0x81, 0x10001, 0x1, 0x1, 0xfff, 0xe934, 0xffffffffffffffc0, 0x3, 0x100000000, 0x8, 0x3, 0x51, 0x81, 0x20, 0x5, 0x4, 0x0, 0xb30, 0x2, @perf_bp={&(0x7f00000001c0), 0x4}, 0x20, 0x4, 0xb74c, 0x7, 0x400, 0x1f, 0x6}, r2, 0xd, 0xffffffffffffff9c, 0x1) 17:24:41 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x80003, 0x100000000000088) r3 = socket$inet6(0xa, 0x802, 0x88) accept$unix(r0, &(0x7f0000000080), &(0x7f0000000100)=0x6e) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000000)=0x0) sched_rr_get_interval(r4, &(0x7f0000000040)) sendto$inet6(r3, 0x0, 0x0, 0x0, &(0x7f0000000340)={0xa, 0x10000000004e23, 0x0, @dev={0xfe, 0x80, [], 0x15}}, 0x1c) recvmmsg(r2, &(0x7f00000009c0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000640)=@rc, 0x80, &(0x7f0000000800)=[{0x0}], 0x1}}], 0x2, 0x40000162, 0x0) 17:24:41 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000140)={0x3, 0x0, [], {0x0, @reserved=[0x8002]}}) openat$userio(0xffffffffffffff9c, 0x0, 0x0, 0x0) 17:24:41 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(r0, 0xc0845657, &(0x7f0000000140)={0x70080000, @reserved}) 17:24:42 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000140)={0x2c, 0x0, [], {0x0, @reserved}}) 17:24:42 executing program 0: ioctl$sock_inet_SIOCGIFNETMASK(0xffffffffffffffff, 0x891b, &(0x7f0000000440)={'tunl0\x00', {0x2, 0x4e1c, @broadcast}}) eventfd(0x0) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, &(0x7f0000000580)='nq\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0xd00000000000000, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x7c, 0x0, 0x1, 0xf000000, [0x0, 0x0, 0x0, 0x400100]}, 0x2c) stat(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)) r0 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000640)='IPVS\x00') sendmsg$IPVS_CMD_SET_DEST(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x100080}, 0xc, &(0x7f0000000100)={&(0x7f0000000680)=ANY=[]}, 0x1, 0x0, 0x0, 0x20000000}, 0x10) mkdir(&(0x7f0000000240)='./file0\x00', 0xfffffffffffffffc) mount(&(0x7f0000000540)=ANY=[], &(0x7f0000000380)='./file0\x00', &(0x7f0000000300)='ntfs\x00', 0x0, 0x0) r1 = open(&(0x7f0000000180)='./file0//ile0\x00', 0x10002, 0x2) sendmsg$IPVS_CMD_NEW_DEST(r1, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x8100}, 0xc, &(0x7f0000000280)={&(0x7f0000000680)={0xb4, r0, 0x310, 0x0, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x9}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x100000001}, @IPVS_CMD_ATTR_SERVICE={0x3c, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x4, 0x2}}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x33}, @IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0xc, 0x1d}}]}, @IPVS_CMD_ATTR_SERVICE={0x2c, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x200}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x58}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x6c}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'sed\x00'}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x2f}]}, @IPVS_CMD_ATTR_DEST={0x20, 0x2, [@IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@remote}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0x2}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7}]}, 0xb4}, 0x1, 0x0, 0x0, 0x4000804}, 0x8000) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setregid(0x0, 0x0) socket$can_raw(0x1d, 0x3, 0x1) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) inotify_rm_watch(0xffffffffffffffff, 0x0) r2 = getpid() perf_event_open(&(0x7f0000000480)={0x5, 0x70, 0xffffffffffff3b93, 0x81, 0x3, 0x6, 0x0, 0x10000, 0xa00, 0x7, 0x6, 0xffffffffffffdc91, 0x5, 0xba, 0x92, 0x80000000, 0x3, 0x3ff, 0x10001, 0x3, 0x4, 0xff, 0x81, 0x10001, 0x1, 0x1, 0xfff, 0xe934, 0xffffffffffffffc0, 0x3, 0x100000000, 0x8, 0x3, 0x51, 0x81, 0x20, 0x5, 0x4, 0x0, 0xb30, 0x2, @perf_bp={&(0x7f00000001c0), 0x4}, 0x20, 0x4, 0xb74c, 0x7, 0x400, 0x1f, 0x6}, r2, 0xd, 0xffffffffffffff9c, 0x1) 17:24:42 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(r0, 0xc0845657, &(0x7f0000000140)={0x10, @reserved}) 17:24:42 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000140)={0x3, 0x0, [], {0x0, @reserved=[0x300]}}) openat$userio(0xffffffffffffff9c, 0x0, 0x0, 0x0) 17:24:42 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x80003, 0x100000000000088) r2 = socket$inet6(0xa, 0x802, 0x88) r3 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x80) ioctl$EVIOCSKEYCODE_V2(r3, 0x40284504, &(0x7f0000000040)={0x8, 0x1c, 0xff, 0xffff, "65d85cf7b192875349338b851467f30865e524823a6a4c069f29ca92f1522d78"}) sendto$inet6(r2, 0x0, 0x0, 0x0, &(0x7f0000000340)={0xa, 0x10000000004e23, 0x0, @dev={0xfe, 0x80, [], 0x15}}, 0x1c) recvmmsg(r1, &(0x7f00000009c0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000640)=@rc, 0x80, &(0x7f0000000800)=[{0x0}], 0x1}}], 0x2, 0x40000162, 0x0) 17:24:42 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) write$P9_RWRITE(r2, &(0x7f0000000040)={0xb, 0x77, 0x2, 0xd71}, 0xb) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, &(0x7f0000000180)="0f20c06635000000200f22c00f07ba400066b80200000066efbaf80c66b84809038766efbafc0c66ed660f38037f290f017e0066b92209000066b86ee7571066ba7662e61d0f3066b8040000000f23d00f21f866352000000c0f23f866b9650b000066b80000000066ba008000000f30f23e0f35", 0x74}], 0x1, 0x0, &(0x7f0000000040), 0x10000000000000e9) ioctl$KVM_RUN(r3, 0xae80, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) 17:24:42 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000140)={0x27, 0x0, [], {0x0, @reserved}}) 17:24:42 executing program 0: ioctl$sock_inet_SIOCGIFNETMASK(0xffffffffffffffff, 0x891b, &(0x7f0000000440)={'tunl0\x00', {0x2, 0x4e1c, @broadcast}}) eventfd(0x0) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, &(0x7f0000000580)='nq\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0xd00000000000000, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x7c, 0x0, 0x1, 0x13000000, [0x0, 0x0, 0x0, 0x400100]}, 0x2c) stat(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)) r0 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000640)='IPVS\x00') sendmsg$IPVS_CMD_SET_DEST(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x100080}, 0xc, &(0x7f0000000100)={&(0x7f0000000680)=ANY=[]}, 0x1, 0x0, 0x0, 0x20000000}, 0x10) mkdir(&(0x7f0000000240)='./file0\x00', 0xfffffffffffffffc) mount(&(0x7f0000000540)=ANY=[], &(0x7f0000000380)='./file0\x00', &(0x7f0000000300)='ntfs\x00', 0x0, 0x0) r1 = open(&(0x7f0000000180)='./file0//ile0\x00', 0x10002, 0x2) sendmsg$IPVS_CMD_NEW_DEST(r1, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x8100}, 0xc, &(0x7f0000000280)={&(0x7f0000000680)={0xb4, r0, 0x310, 0x0, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x9}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x100000001}, @IPVS_CMD_ATTR_SERVICE={0x3c, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x4, 0x2}}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x33}, @IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0xc, 0x1d}}]}, @IPVS_CMD_ATTR_SERVICE={0x2c, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x200}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x58}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x6c}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'sed\x00'}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x2f}]}, @IPVS_CMD_ATTR_DEST={0x20, 0x2, [@IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@remote}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0x2}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7}]}, 0xb4}, 0x1, 0x0, 0x0, 0x4000804}, 0x8000) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setregid(0x0, 0x0) socket$can_raw(0x1d, 0x3, 0x1) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) inotify_rm_watch(0xffffffffffffffff, 0x0) r2 = getpid() perf_event_open(&(0x7f0000000480)={0x5, 0x70, 0xffffffffffff3b93, 0x81, 0x3, 0x6, 0x0, 0x10000, 0xa00, 0x7, 0x6, 0xffffffffffffdc91, 0x5, 0xba, 0x92, 0x80000000, 0x3, 0x3ff, 0x10001, 0x3, 0x4, 0xff, 0x81, 0x10001, 0x1, 0x1, 0xfff, 0xe934, 0xffffffffffffffc0, 0x3, 0x100000000, 0x8, 0x3, 0x51, 0x81, 0x20, 0x5, 0x4, 0x0, 0xb30, 0x2, @perf_bp={&(0x7f00000001c0), 0x4}, 0x20, 0x4, 0xb74c, 0x7, 0x400, 0x1f, 0x6}, r2, 0xd, 0xffffffffffffff9c, 0x1) 17:24:42 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(r0, 0xc0845657, &(0x7f0000000140)={0x870, @reserved}) 17:24:42 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000140)={0x3, 0x0, [], {0x0, @reserved=[0xe001000000000000]}}) openat$userio(0xffffffffffffff9c, 0x0, 0x0, 0x0) 17:24:42 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000140)={0x1b, 0x0, [], {0x0, @reserved}}) 17:24:42 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400203) r1 = socket$inet6(0xa, 0x80003, 0x100000000000088) socket$inet6(0xa, 0x802, 0x88) sendto$inet6(r1, 0x0, 0x24, 0xfffffffffffffffd, &(0x7f0000000000)={0xa, 0x10000000004e23, 0x0, @dev={0xfe, 0x80, [], 0x15}, 0x9}, 0x1c) recvmmsg(r1, &(0x7f00000009c0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000640)=@rc, 0x80, &(0x7f0000000800)=[{0x0}], 0x1}}], 0x2, 0x40000162, 0x0) 17:24:42 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(r0, 0xc0845657, &(0x7f0000000140)={0x2000000, @reserved}) 17:24:42 executing program 0: ioctl$sock_inet_SIOCGIFNETMASK(0xffffffffffffffff, 0x891b, &(0x7f0000000440)={'tunl0\x00', {0x2, 0x4e1c, @broadcast}}) eventfd(0x0) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, &(0x7f0000000580)='nq\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0xd00000000000000, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x7c, 0x0, 0x1, 0xe00, [0x0, 0x0, 0x0, 0x400100]}, 0x2c) stat(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)) r0 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000640)='IPVS\x00') sendmsg$IPVS_CMD_SET_DEST(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x100080}, 0xc, &(0x7f0000000100)={&(0x7f0000000680)=ANY=[]}, 0x1, 0x0, 0x0, 0x20000000}, 0x10) mkdir(&(0x7f0000000240)='./file0\x00', 0xfffffffffffffffc) mount(&(0x7f0000000540)=ANY=[], &(0x7f0000000380)='./file0\x00', &(0x7f0000000300)='ntfs\x00', 0x0, 0x0) r1 = open(&(0x7f0000000180)='./file0//ile0\x00', 0x10002, 0x2) sendmsg$IPVS_CMD_NEW_DEST(r1, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x8100}, 0xc, &(0x7f0000000280)={&(0x7f0000000680)={0xb4, r0, 0x310, 0x0, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x9}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x100000001}, @IPVS_CMD_ATTR_SERVICE={0x3c, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x4, 0x2}}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x33}, @IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0xc, 0x1d}}]}, @IPVS_CMD_ATTR_SERVICE={0x2c, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x200}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x58}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x6c}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'sed\x00'}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x2f}]}, @IPVS_CMD_ATTR_DEST={0x20, 0x2, [@IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@remote}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0x2}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7}]}, 0xb4}, 0x1, 0x0, 0x0, 0x4000804}, 0x8000) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setregid(0x0, 0x0) socket$can_raw(0x1d, 0x3, 0x1) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) inotify_rm_watch(0xffffffffffffffff, 0x0) r2 = getpid() perf_event_open(&(0x7f0000000480)={0x5, 0x70, 0xffffffffffff3b93, 0x81, 0x3, 0x6, 0x0, 0x10000, 0xa00, 0x7, 0x6, 0xffffffffffffdc91, 0x5, 0xba, 0x92, 0x80000000, 0x3, 0x3ff, 0x10001, 0x3, 0x4, 0xff, 0x81, 0x10001, 0x1, 0x1, 0xfff, 0xe934, 0xffffffffffffffc0, 0x3, 0x100000000, 0x8, 0x3, 0x51, 0x81, 0x20, 0x5, 0x4, 0x0, 0xb30, 0x2, @perf_bp={&(0x7f00000001c0), 0x4}, 0x20, 0x4, 0xb74c, 0x7, 0x400, 0x1f, 0x6}, r2, 0xd, 0xffffffffffffff9c, 0x1) 17:24:42 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000140)={0xc, 0x0, [], {0x0, @reserved}}) 17:24:42 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r4 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x402900, 0x0) ioctl$DRM_IOCTL_GET_MAGIC(r4, 0x80046402, &(0x7f0000000080)=0x663e) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, &(0x7f0000000180)="0f20c06635000000200f22c00f07ba400066b80200000066efbaf80c66b84809038766efbafc0c66ed660f38037f290f017e0066b92209000066b86ee7571066ba7662e61d0f3066b8040000000f23d00f21f866352000000c0f23f866b9650b000066b80000000066ba008000000f30f23e0f35", 0x74}], 0x1, 0x0, &(0x7f0000000040), 0x10000000000000e9) ioctl$KVM_RUN(r3, 0xae80, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) 17:24:42 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000140)={0x3, 0x0, [], {0x0, @reserved=[0x1000000]}}) openat$userio(0xffffffffffffff9c, 0x0, 0x0, 0x0) 17:24:42 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(r0, 0xc0845657, &(0x7f0000000140)={0x1000000, @reserved}) 17:24:42 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000140)={0x3, 0x0, [], {0x0, @reserved=[0x2d0]}}) openat$userio(0xffffffffffffff9c, 0x0, 0x0, 0x0) 17:24:42 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x80003, 0x100000000000088) r2 = socket$inet6(0xa, 0x802, 0x88) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x8401, 0x0) r4 = socket$inet6(0xa, 0x0, 0x14e) setsockopt$XDP_RX_RING(r3, 0x11b, 0x2, &(0x7f0000000040)=0x1004082, 0x4) r5 = shmget$private(0x0, 0x4000, 0x1881, &(0x7f0000ff9000/0x4000)=nil) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f00000000c0)=0xc) lstat(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000001c0)={{{@in=@loopback, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}}}, &(0x7f00000002c0)=0xe8) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000380)={0x0, 0x0, 0x0}, &(0x7f00000003c0)=0xc) r10 = getpid() fcntl$getownex(r0, 0x10, &(0x7f0000000400)={0x0, 0x0}) shmctl$IPC_SET(r5, 0x1, &(0x7f0000000440)={{0x7, r6, r7, r8, r9, 0x0, 0x3}, 0x8, 0x9, 0xea1, 0x1, r10, r11, 0x7}) sendto$inet6(r2, 0x0, 0x0, 0x0, &(0x7f0000000340)={0xa, 0x10000000004e23, 0x0, @dev={0xfe, 0x80, [], 0x15}}, 0x1c) recvmmsg(r1, &(0x7f00000009c0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000640)=@rc, 0x80, &(0x7f0000000800)=[{0x0}], 0x1}}], 0x2, 0x40000162, 0x0) 17:24:42 executing program 0: ioctl$sock_inet_SIOCGIFNETMASK(0xffffffffffffffff, 0x891b, &(0x7f0000000440)={'tunl0\x00', {0x2, 0x4e1c, @broadcast}}) eventfd(0x0) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, &(0x7f0000000580)='nq\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0xd00000000000000, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x7c, 0x0, 0x1, 0x1400, [0x0, 0x0, 0x0, 0x400100]}, 0x2c) stat(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)) r0 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000640)='IPVS\x00') sendmsg$IPVS_CMD_SET_DEST(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x100080}, 0xc, &(0x7f0000000100)={&(0x7f0000000680)=ANY=[]}, 0x1, 0x0, 0x0, 0x20000000}, 0x10) mkdir(&(0x7f0000000240)='./file0\x00', 0xfffffffffffffffc) mount(&(0x7f0000000540)=ANY=[], &(0x7f0000000380)='./file0\x00', &(0x7f0000000300)='ntfs\x00', 0x0, 0x0) r1 = open(&(0x7f0000000180)='./file0//ile0\x00', 0x10002, 0x2) sendmsg$IPVS_CMD_NEW_DEST(r1, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x8100}, 0xc, &(0x7f0000000280)={&(0x7f0000000680)={0xb4, r0, 0x310, 0x0, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x9}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x100000001}, @IPVS_CMD_ATTR_SERVICE={0x3c, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x4, 0x2}}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x33}, @IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0xc, 0x1d}}]}, @IPVS_CMD_ATTR_SERVICE={0x2c, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x200}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x58}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x6c}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'sed\x00'}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x2f}]}, @IPVS_CMD_ATTR_DEST={0x20, 0x2, [@IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@remote}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0x2}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7}]}, 0xb4}, 0x1, 0x0, 0x0, 0x4000804}, 0x8000) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setregid(0x0, 0x0) socket$can_raw(0x1d, 0x3, 0x1) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) inotify_rm_watch(0xffffffffffffffff, 0x0) r2 = getpid() perf_event_open(&(0x7f0000000480)={0x5, 0x70, 0xffffffffffff3b93, 0x81, 0x3, 0x6, 0x0, 0x10000, 0xa00, 0x7, 0x6, 0xffffffffffffdc91, 0x5, 0xba, 0x92, 0x80000000, 0x3, 0x3ff, 0x10001, 0x3, 0x4, 0xff, 0x81, 0x10001, 0x1, 0x1, 0xfff, 0xe934, 0xffffffffffffffc0, 0x3, 0x100000000, 0x8, 0x3, 0x51, 0x81, 0x20, 0x5, 0x4, 0x0, 0xb30, 0x2, @perf_bp={&(0x7f00000001c0), 0x4}, 0x20, 0x4, 0xb74c, 0x7, 0x400, 0x1f, 0x6}, r2, 0xd, 0xffffffffffffff9c, 0x1) 17:24:42 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000140)={0x41, 0x0, [], {0x0, @reserved}}) 17:24:42 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000140)={0x3, 0x0, [], {0x0, @reserved=[0x3]}}) openat$userio(0xffffffffffffff9c, 0x0, 0x0, 0x0) 17:24:42 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(r0, 0xc0845657, &(0x7f0000000140)={0xd59f80, @reserved}) 17:24:42 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, &(0x7f0000000180)="0f20c06635000000200f22c00f07ba400066b80200000066efbaf80c66b84809038766efbafc0c66ed660f38037f290f017e0066b92209000066b86ee7571066ba7662e61d0f3066b8040000000f23d00f21f866352000000c0f23f866b9650b000066b80000000066ba008000000f30f23e0f35", 0x74}], 0x1, 0x0, &(0x7f0000000040), 0x10000000000000e9) ioctl$KVM_RUN(r3, 0xae80, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) 17:24:42 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000140)={0x12, 0x0, [], {0x0, @reserved}}) 17:24:42 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x80003, 0x100000000000088) r2 = socket$inet6(0xa, 0x802, 0x88) sendto$inet6(r2, 0x0, 0x0, 0x0, &(0x7f0000000340)={0xa, 0x10000000004e23, 0x0, @dev={0xfe, 0x80, [], 0x15}}, 0x1c) r3 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x40000) ioctl$SG_GET_SCSI_ID(r3, 0x2276, &(0x7f0000000040)) recvmmsg(r1, &(0x7f00000009c0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000640)=@rc, 0x80, &(0x7f0000000800)=[{0x0}], 0x1}}], 0x2, 0x40000162, 0x0) 17:24:42 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(r0, 0xc0845657, &(0x7f0000000140)={0x100000000000000, @reserved}) 17:24:42 executing program 0: ioctl$sock_inet_SIOCGIFNETMASK(0xffffffffffffffff, 0x891b, &(0x7f0000000440)={'tunl0\x00', {0x2, 0x4e1c, @broadcast}}) eventfd(0x0) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, &(0x7f0000000580)='nq\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0xd00000000000000, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x7c, 0x0, 0x1, 0xb, [0x0, 0x0, 0x0, 0x400100]}, 0x2c) stat(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)) r0 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000640)='IPVS\x00') sendmsg$IPVS_CMD_SET_DEST(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x100080}, 0xc, &(0x7f0000000100)={&(0x7f0000000680)=ANY=[]}, 0x1, 0x0, 0x0, 0x20000000}, 0x10) mkdir(&(0x7f0000000240)='./file0\x00', 0xfffffffffffffffc) mount(&(0x7f0000000540)=ANY=[], &(0x7f0000000380)='./file0\x00', &(0x7f0000000300)='ntfs\x00', 0x0, 0x0) r1 = open(&(0x7f0000000180)='./file0//ile0\x00', 0x10002, 0x2) sendmsg$IPVS_CMD_NEW_DEST(r1, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x8100}, 0xc, &(0x7f0000000280)={&(0x7f0000000680)={0xb4, r0, 0x310, 0x0, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x9}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x100000001}, @IPVS_CMD_ATTR_SERVICE={0x3c, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x4, 0x2}}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x33}, @IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0xc, 0x1d}}]}, @IPVS_CMD_ATTR_SERVICE={0x2c, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x200}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x58}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x6c}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'sed\x00'}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x2f}]}, @IPVS_CMD_ATTR_DEST={0x20, 0x2, [@IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@remote}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0x2}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7}]}, 0xb4}, 0x1, 0x0, 0x0, 0x4000804}, 0x8000) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setregid(0x0, 0x0) socket$can_raw(0x1d, 0x3, 0x1) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) inotify_rm_watch(0xffffffffffffffff, 0x0) r2 = getpid() perf_event_open(&(0x7f0000000480)={0x5, 0x70, 0xffffffffffff3b93, 0x81, 0x3, 0x6, 0x0, 0x10000, 0xa00, 0x7, 0x6, 0xffffffffffffdc91, 0x5, 0xba, 0x92, 0x80000000, 0x3, 0x3ff, 0x10001, 0x3, 0x4, 0xff, 0x81, 0x10001, 0x1, 0x1, 0xfff, 0xe934, 0xffffffffffffffc0, 0x3, 0x100000000, 0x8, 0x3, 0x51, 0x81, 0x20, 0x5, 0x4, 0x0, 0xb30, 0x2, @perf_bp={&(0x7f00000001c0), 0x4}, 0x20, 0x4, 0xb74c, 0x7, 0x400, 0x1f, 0x6}, r2, 0xd, 0xffffffffffffff9c, 0x1) 17:24:43 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x80003, 0x100000000000088) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r0, 0x6612) r2 = socket$inet6(0xa, 0x802, 0x88) sendto$inet6(r2, 0x0, 0x0, 0x0, &(0x7f0000000340)={0xa, 0x10000000004e23, 0x0, @dev={0xfe, 0x80, [], 0x15}}, 0x1c) r3 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x7, 0x102) ioctl$VIDIOC_SUBSCRIBE_EVENT(r3, 0x4020565a, &(0x7f0000000040)={0x8001005, 0xffff, 0x1}) recvmmsg(r1, &(0x7f00000009c0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000640)=@rc, 0x80, &(0x7f0000000800)=[{0x0}], 0x1}}], 0x2, 0x40000162, 0x0) 17:24:43 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000140)={0x3, 0x0, [], {0x0, @reserved=[0x1e0]}}) openat$userio(0xffffffffffffff9c, 0x0, 0x0, 0x0) 17:24:43 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000140)={0x6c, 0x0, [], {0x0, @reserved}}) 17:24:43 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000140)={0x43, 0x0, [], {0x0, @reserved}}) 17:24:43 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) prctl$PR_SET_MM_AUXV(0x23, 0xc, &(0x7f0000000040)="5af55a14a350c809bae4d111e0472f9ed036d5fe7b08a8aa29edc84d206a8da0823f5b0bd2b5e276d9dee43e02bf4164b388c84782c6cce62b10644a2a8ee3ccdc368ab06d9742a12071e5e83cebb8789d0cc380e444985177a791cd43bff43296f68729af4d4453be4dee0e41f9450e4a47ae0aba528c9ad5b06ba04a91579e1f6803a8edce4f715b01c88a8f6ce16c9dc6dcab546ff7b1106b745335ccbc94d9a39ddbc8cf6ab0eeffa0a85bcf259f5641e90896a1acc550fe77150c68d1a8b7378d42c8430193f5a3", 0xca) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x3, 0x2, 0x1000, &(0x7f0000004000/0x1000)=nil}) openat$ion(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ion\x00', 0x10000, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, &(0x7f0000000180)="0f20c06635000000200f22c00f07ba400066b80200000066efbaf80c66b84809038766efbafc0c66ed660f38037f290f017e0066b92209000066b86ee7571066ba7662e61d0f3066b8040000000f23d00f21f866352000000c0f23f866b9650b000066b80000000066ba008000000f30f23e0f35", 0x74}], 0x1, 0x0, &(0x7f0000000040), 0x10000000000000e9) ioctl$KVM_RUN(r4, 0xae80, 0x0) r5 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/policy\x00', 0x0, 0x0) r6 = getuid() fstat(r0, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getresuid(&(0x7f0000000500), &(0x7f0000000540)=0x0, &(0x7f0000000580)) getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f00000005c0)={{{@in=@remote, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in6=@mcast1}}, &(0x7f00000006c0)=0xe8) r10 = geteuid() getsockopt$inet_IP_XFRM_POLICY(r5, 0x0, 0x11, &(0x7f0000000700)={{{@in, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@ipv4={[], [], @local}}}, &(0x7f0000000800)=0xe8) mount$fuseblk(&(0x7f00000003c0)='/dev/loop0\x00', &(0x7f0000000400)='./file0\x00', &(0x7f0000000440)='fuseblk\x00', 0x21820, &(0x7f0000000840)={{'fd', 0x3d, r5}, 0x2c, {'rootmode', 0x3d, 0xe000}, 0x2c, {'user_id', 0x3d, r6}, 0x2c, {'group_id', 0x3d, r7}, 0x2c, {[{@blksize={'blksize', 0x3d, 0x400}}, {@default_permissions='default_permissions'}, {@allow_other='allow_other'}], [{@uid_lt={'uid<', r8}}, {@euid_lt={'euid<', r9}}, {@appraise_type='appraise_type=imasig'}, {@mask={'mask', 0x3d, '^MAY_READ'}}, {@uid_lt={'uid<', r10}}, {@uid_lt={'uid<', r11}}, {@dont_hash='dont_hash'}, {@subj_type={'subj_type', 0x3d, '/dev/vsock\x00'}}]}}) write$P9_RLINK(r5, &(0x7f0000000380)={0x7, 0x47, 0x1}, 0x7) r12 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r12, 0x84, 0x8, &(0x7f0000000240), &(0x7f00000002c0)=0x4) 17:24:43 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(r0, 0xc0845657, &(0x7f0000000140)={0x7008, @reserved}) 17:24:43 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000140)={0x3, 0x0, [], {0x0, @reserved=[0x200000000000000]}}) openat$userio(0xffffffffffffff9c, 0x0, 0x0, 0x0) 17:24:43 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x80003, 0x100000000000088) r2 = socket$inet6(0xa, 0x802, 0x88) sendto$inet6(r2, 0x0, 0x0, 0x0, &(0x7f0000000340)={0xa, 0x10000000004e23, 0x80, @dev={0xfe, 0x80, [], 0x15}}, 0x1c) recvmmsg(r1, &(0x7f00000009c0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000640)=@rc, 0x80, &(0x7f0000000800)=[{0x0}], 0x1}}], 0x2, 0x40000162, 0x0) 17:24:43 executing program 0: ioctl$sock_inet_SIOCGIFNETMASK(0xffffffffffffffff, 0x891b, &(0x7f0000000440)={'tunl0\x00', {0x2, 0x4e1c, @broadcast}}) eventfd(0x0) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, &(0x7f0000000580)='nq\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0xd00000000000000, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x7c, 0x0, 0x1, 0xc, [0x0, 0x0, 0x0, 0x400100]}, 0x2c) stat(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)) r0 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000640)='IPVS\x00') sendmsg$IPVS_CMD_SET_DEST(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x100080}, 0xc, &(0x7f0000000100)={&(0x7f0000000680)=ANY=[]}, 0x1, 0x0, 0x0, 0x20000000}, 0x10) mkdir(&(0x7f0000000240)='./file0\x00', 0xfffffffffffffffc) mount(&(0x7f0000000540)=ANY=[], &(0x7f0000000380)='./file0\x00', &(0x7f0000000300)='ntfs\x00', 0x0, 0x0) r1 = open(&(0x7f0000000180)='./file0//ile0\x00', 0x10002, 0x2) sendmsg$IPVS_CMD_NEW_DEST(r1, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x8100}, 0xc, &(0x7f0000000280)={&(0x7f0000000680)={0xb4, r0, 0x310, 0x0, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x9}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x100000001}, @IPVS_CMD_ATTR_SERVICE={0x3c, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x4, 0x2}}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x33}, @IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0xc, 0x1d}}]}, @IPVS_CMD_ATTR_SERVICE={0x2c, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x200}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x58}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x6c}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'sed\x00'}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x2f}]}, @IPVS_CMD_ATTR_DEST={0x20, 0x2, [@IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@remote}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0x2}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7}]}, 0xb4}, 0x1, 0x0, 0x0, 0x4000804}, 0x8000) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setregid(0x0, 0x0) socket$can_raw(0x1d, 0x3, 0x1) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) inotify_rm_watch(0xffffffffffffffff, 0x0) r2 = getpid() perf_event_open(&(0x7f0000000480)={0x5, 0x70, 0xffffffffffff3b93, 0x81, 0x3, 0x6, 0x0, 0x10000, 0xa00, 0x7, 0x6, 0xffffffffffffdc91, 0x5, 0xba, 0x92, 0x80000000, 0x3, 0x3ff, 0x10001, 0x3, 0x4, 0xff, 0x81, 0x10001, 0x1, 0x1, 0xfff, 0xe934, 0xffffffffffffffc0, 0x3, 0x100000000, 0x8, 0x3, 0x51, 0x81, 0x20, 0x5, 0x4, 0x0, 0xb30, 0x2, @perf_bp={&(0x7f00000001c0), 0x4}, 0x20, 0x4, 0xb74c, 0x7, 0x400, 0x1f, 0x6}, r2, 0xd, 0xffffffffffffff9c, 0x1) 17:24:43 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000140)={0x15, 0x0, [], {0x0, @reserved}}) 17:24:43 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000140)={0x3, 0x0, [], {0x0, @reserved=[0xfdfdffff00000000]}}) openat$userio(0xffffffffffffff9c, 0x0, 0x0, 0x0) 17:24:43 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(r0, 0xc0845657, &(0x7f0000000140)={0x0, @reserved=[0x870]}) 17:24:43 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0xa, 0x3000000000) setsockopt$bt_BT_CHANNEL_POLICY(r1, 0x112, 0xa, &(0x7f0000000000)=0x8be5, 0x4) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000340)={0xa, 0x10000000004e23, 0x0, @dev={0xfe, 0x80, [], 0x15}}, 0x1c) recvmmsg(r1, &(0x7f00000009c0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000640)=@rc, 0x80, &(0x7f0000000800)=[{0x0}], 0x1}}], 0x2, 0x40000162, 0x0) 17:24:43 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000140)={0x3, 0x0, [], {0x0, @reserved=[0x300000000000000]}}) openat$userio(0xffffffffffffff9c, 0x0, 0x0, 0x0) 17:24:43 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000140)={0x16, 0x0, [], {0x0, @reserved}}) 17:24:43 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(r0, 0xc0845657, &(0x7f0000000140)={0x0, @reserved=[0x2]}) 17:24:43 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, &(0x7f0000000180)="0f20c06635000000200f22c00f07ba400066b80200000066efbaf80c66b84809038766efbafc0c66ed660f38037f290f017e0066b92209000066b86ee7571066ba7662e61d0f3066b8040000000f23d00f21f866352000000c0f23f866b9650b000066b80000000066ba008000000f30f23e0f35", 0x74}], 0x1, 0x0, &(0x7f0000000040), 0x10000000000000e9) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000040)=0x0) syz_open_procfs(r4, &(0x7f0000000080)='sched\x00') ioctl$KVM_RUN(r3, 0xae80, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vsock\x00', 0x0, 0x0) 17:24:43 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000140)={0x3, 0x0, [], {0x0, @reserved=[0x5000000000000]}}) openat$userio(0xffffffffffffff9c, 0x0, 0x0, 0x0) 17:24:43 executing program 3: socketpair$unix(0x1, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x80003, 0x100000000000088) r2 = socket$inet6(0xa, 0x802, 0x88) sendto$inet6(r2, 0x0, 0x0, 0x0, &(0x7f0000000340)={0xa, 0x10000000004e23, 0x0, @dev={0xfe, 0x80, [], 0x15}}, 0x1c) recvmmsg(r1, &(0x7f00000009c0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000640)=@rc, 0x80, &(0x7f0000000800)=[{0x0}], 0x1}}], 0x2, 0x40000162, 0x0) getsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r1, 0x84, 0x7, &(0x7f0000000000), &(0x7f0000000040)=0x4) 17:24:43 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000140)={0x9, 0x0, [], {0x0, @reserved}}) 17:24:44 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000140)={0x3, 0x0, [], {0x0, @reserved=[0xd002000000000000]}}) openat$userio(0xffffffffffffff9c, 0x0, 0x0, 0x0) 17:24:44 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(r0, 0xc0845657, &(0x7f0000000140)={0x0, @reserved=[0x809fd50000000000]}) 17:24:44 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000140)={0x63, 0x0, [], {0x0, @reserved}}) 17:24:44 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_dev$vcsn(&(0x7f0000000180)='/dev/vcs#\x00', 0x20000000000100, 0x100) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r1, 0xc4c85512, &(0x7f0000000a40)={{0x4, 0x7, 0x1, 0x8001, 'syz0\x00', 0x9}, 0x1, [0xfffffffffffffffc, 0x10000, 0xe880, 0x7ff, 0x80000000, 0x2, 0xffffffff, 0x2, 0x0, 0x3, 0x0, 0x9, 0x0, 0x80, 0xbc, 0x1f, 0x200, 0x5, 0x5, 0x4, 0x8, 0x1, 0xdd, 0xdcb, 0xfffffffffffffc3d, 0x9, 0x3, 0x3, 0xfff, 0x5, 0x80000000, 0x7, 0x4, 0xa17, 0x9, 0xfffffffffffffffe, 0x6, 0x20, 0xfff, 0x0, 0x80000000, 0xffff, 0x9, 0x4, 0x1, 0x201, 0x80000000, 0x3, 0x6, 0x7d0, 0x5, 0x2, 0x99ddfd9, 0x1, 0x8001, 0x3f, 0x7f, 0x3, 0x3ff, 0x4, 0x0, 0x4, 0x5631, 0x1, 0x5, 0xe8, 0x9, 0x4, 0x1f, 0x99c, 0x200, 0x2, 0x6, 0xbe, 0x2, 0x3, 0x6, 0x7a49, 0x6b, 0x3fd, 0x4, 0x3ff, 0x3, 0x8000000000000000, 0x5, 0x6, 0x80000001, 0x1f, 0x4, 0x0, 0x8, 0x8, 0x9, 0x8, 0x8, 0xb7, 0x9, 0x20, 0xffff, 0x20, 0x8, 0x5, 0x3, 0x4, 0x9d54, 0x8000000000, 0x8, 0x5, 0x0, 0x7f, 0x2, 0x2, 0x8, 0x0, 0x10000, 0xb0, 0x5, 0x8, 0x7, 0xc33, 0x7, 0x100000000, 0x1, 0x6, 0x8, 0x5, 0x6, 0x53f], {0x0, 0x989680}}) r2 = socket$inet6(0xa, 0x80003, 0x100000000000088) r3 = socket$inet6(0xa, 0x802, 0x85) sendto$inet6(r3, 0x0, 0x0, 0x0, &(0x7f0000000340)={0xa, 0x10000000004e23, 0x0, @dev={0xfe, 0x80, [], 0x15}}, 0x1c) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm_plock\x00', 0x400, 0x0) recvmmsg(r2, &(0x7f00000009c0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000640)=@rc, 0x80, &(0x7f0000000800)=[{0x0}], 0x1}}], 0x2, 0x40000162, 0x0) ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(r1, 0x4008af23, &(0x7f0000000040)={0x0, 0x4}) ioctl$KVM_GET_DIRTY_LOG(r1, 0x4010ae42, &(0x7f0000000000)={0x4, 0x0, &(0x7f0000ff9000/0x4000)=nil}) 17:24:44 executing program 0: ioctl$sock_inet_SIOCGIFNETMASK(0xffffffffffffffff, 0x891b, &(0x7f0000000440)={'tunl0\x00', {0x2, 0x4e1c, @broadcast}}) eventfd(0x0) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, &(0x7f0000000580)='nq\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0xd00000000000000, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x7c, 0x0, 0x1, 0x4, [0x0, 0x0, 0x0, 0x400100]}, 0x2c) stat(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)) r0 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000640)='IPVS\x00') sendmsg$IPVS_CMD_SET_DEST(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x100080}, 0xc, &(0x7f0000000100)={&(0x7f0000000680)=ANY=[]}, 0x1, 0x0, 0x0, 0x20000000}, 0x10) mkdir(&(0x7f0000000240)='./file0\x00', 0xfffffffffffffffc) mount(&(0x7f0000000540)=ANY=[], &(0x7f0000000380)='./file0\x00', &(0x7f0000000300)='ntfs\x00', 0x0, 0x0) r1 = open(&(0x7f0000000180)='./file0//ile0\x00', 0x10002, 0x2) sendmsg$IPVS_CMD_NEW_DEST(r1, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x8100}, 0xc, &(0x7f0000000280)={&(0x7f0000000680)={0xb4, r0, 0x310, 0x0, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x9}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x100000001}, @IPVS_CMD_ATTR_SERVICE={0x3c, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x4, 0x2}}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x33}, @IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0xc, 0x1d}}]}, @IPVS_CMD_ATTR_SERVICE={0x2c, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x200}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x58}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x6c}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'sed\x00'}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x2f}]}, @IPVS_CMD_ATTR_DEST={0x20, 0x2, [@IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@remote}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0x2}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7}]}, 0xb4}, 0x1, 0x0, 0x0, 0x4000804}, 0x8000) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setregid(0x0, 0x0) socket$can_raw(0x1d, 0x3, 0x1) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) inotify_rm_watch(0xffffffffffffffff, 0x0) r2 = getpid() perf_event_open(&(0x7f0000000480)={0x5, 0x70, 0xffffffffffff3b93, 0x81, 0x3, 0x6, 0x0, 0x10000, 0xa00, 0x7, 0x6, 0xffffffffffffdc91, 0x5, 0xba, 0x92, 0x80000000, 0x3, 0x3ff, 0x10001, 0x3, 0x4, 0xff, 0x81, 0x10001, 0x1, 0x1, 0xfff, 0xe934, 0xffffffffffffffc0, 0x3, 0x100000000, 0x8, 0x3, 0x51, 0x81, 0x20, 0x5, 0x4, 0x0, 0xb30, 0x2, @perf_bp={&(0x7f00000001c0), 0x4}, 0x20, 0x4, 0xb74c, 0x7, 0x400, 0x1f, 0x6}, r2, 0xd, 0xffffffffffffff9c, 0x1) 17:24:44 executing program 3: socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x80003, 0x100000000000088) r2 = socket$inet6(0xa, 0x802, 0x88) sendto$inet6(r2, 0x0, 0x0, 0x0, &(0x7f0000000340)={0xa, 0x10000000004e23, 0x0, @dev={0xfe, 0x80, [], 0x15}}, 0x1c) recvmmsg(r1, &(0x7f00000009c0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000640)=@rc, 0x80, &(0x7f0000000800)=[{0x0}], 0x1}}], 0x2, 0x40000162, 0x0) 17:24:44 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000140)={0x28, 0x0, [], {0x0, @reserved}}) 17:24:44 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000140)={0x3, 0x0, [], {0x0, @reserved=[0xfdfdffff]}}) openat$userio(0xffffffffffffff9c, 0x0, 0x0, 0x0) 17:24:44 executing program 5: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x10801, 0x0) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/mixer\x00', 0x2, 0x0) r2 = syz_open_dev$radio(&(0x7f00000000c0)='/dev/radio#\x00', 0x1, 0x2) ioctl$KVM_IRQFD(r0, 0x4020ae76, &(0x7f0000000100)={r1, 0x5, 0x8, r2}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r2, 0x84, 0x1e, &(0x7f0000000200)=0x6, 0x4) openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, &(0x7f0000000180)="0f20c06635000000200f22c00f07ba400066b80200000066efbaf80c66b84809038766efbafc0c66ed660f38037f290f017e0066b92209000066b86ee7571066ba7662e61d0f3066b8040000000f23d00f21f866352000000c0f23f866b9650b000066b80000000066ba008000000f30f23e0f35", 0x74}], 0x1, 0x0, &(0x7f0000000040), 0x10000000000000e9) ioctl$KVM_RUN(r4, 0xae80, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) 17:24:44 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(r0, 0xc0845657, &(0x7f0000000140)={0x0, @reserved=[0x809fd500]}) 17:24:44 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000140)={0x1e, 0x0, [], {0x0, @reserved}}) 17:24:44 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x80003, 0x100000000000088) r2 = socket$inet6(0xa, 0x802, 0x88) sendto$inet6(r2, 0x0, 0x0, 0x0, &(0x7f0000000340)={0xa, 0x10000000004e23, 0x0, @dev={0xfe, 0x80, [], 0x15}}, 0x1c) socket$bt_rfcomm(0x1f, 0x1, 0x3) socket$bt_hidp(0x1f, 0x3, 0x6) recvmmsg(r1, &(0x7f00000009c0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000640)=@rc, 0x80, &(0x7f0000000800)=[{0x0}], 0x1}}], 0x2, 0x40000162, 0x0) 17:24:44 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000140)={0x3, 0x0, [], {0x0, @reserved=[0x40020000]}}) openat$userio(0xffffffffffffff9c, 0x0, 0x0, 0x0) [ 569.332035] IPVS: ftp: loaded support on port[0] = 21 [ 569.500764] device bridge_slave_1 left promiscuous mode [ 569.506312] bridge0: port 2(bridge_slave_1) entered disabled state [ 569.562125] device bridge_slave_0 left promiscuous mode [ 569.567629] bridge0: port 1(bridge_slave_0) entered disabled state [ 569.660145] team0 (unregistering): Port device team_slave_1 removed [ 569.669790] team0 (unregistering): Port device team_slave_0 removed [ 569.679863] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 569.733635] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 569.819340] bond0 (unregistering): Released all slaves [ 570.356821] bridge0: port 1(bridge_slave_0) entered blocking state [ 570.363639] bridge0: port 1(bridge_slave_0) entered disabled state [ 570.371195] device bridge_slave_0 entered promiscuous mode [ 570.416556] bridge0: port 2(bridge_slave_1) entered blocking state [ 570.423107] bridge0: port 2(bridge_slave_1) entered disabled state [ 570.430829] device bridge_slave_1 entered promiscuous mode [ 570.474384] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 570.518483] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 570.655771] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 570.701993] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 570.913985] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 570.921821] team0: Port device team_slave_0 added [ 570.964473] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 570.972024] team0: Port device team_slave_1 added [ 571.013414] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 571.020383] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 571.028141] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 571.063100] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 571.070349] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 571.078155] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 571.113121] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 571.120685] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 571.130531] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 571.173630] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 571.180918] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 571.188949] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 571.481705] bridge0: port 2(bridge_slave_1) entered blocking state [ 571.488065] bridge0: port 2(bridge_slave_1) entered forwarding state [ 571.494725] bridge0: port 1(bridge_slave_0) entered blocking state [ 571.501090] bridge0: port 1(bridge_slave_0) entered forwarding state [ 571.508805] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 572.040430] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 572.461955] 8021q: adding VLAN 0 to HW filter on device bond0 [ 572.553817] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 572.653597] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 572.659825] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 572.667644] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 572.762333] 8021q: adding VLAN 0 to HW filter on device team0 17:24:48 executing program 0: ioctl$sock_inet_SIOCGIFNETMASK(0xffffffffffffffff, 0x891b, &(0x7f0000000440)={'tunl0\x00', {0x2, 0x4e1c, @broadcast}}) eventfd(0x0) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, &(0x7f0000000580)='nq\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0xd00000000000000, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x7c, 0x0, 0x1, 0xa00, [0x0, 0x0, 0x0, 0x400100]}, 0x2c) stat(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)) r0 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000640)='IPVS\x00') sendmsg$IPVS_CMD_SET_DEST(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x100080}, 0xc, &(0x7f0000000100)={&(0x7f0000000680)=ANY=[]}, 0x1, 0x0, 0x0, 0x20000000}, 0x10) mkdir(&(0x7f0000000240)='./file0\x00', 0xfffffffffffffffc) mount(&(0x7f0000000540)=ANY=[], &(0x7f0000000380)='./file0\x00', &(0x7f0000000300)='ntfs\x00', 0x0, 0x0) r1 = open(&(0x7f0000000180)='./file0//ile0\x00', 0x10002, 0x2) sendmsg$IPVS_CMD_NEW_DEST(r1, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x8100}, 0xc, &(0x7f0000000280)={&(0x7f0000000680)={0xb4, r0, 0x310, 0x0, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x9}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x100000001}, @IPVS_CMD_ATTR_SERVICE={0x3c, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x4, 0x2}}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x33}, @IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0xc, 0x1d}}]}, @IPVS_CMD_ATTR_SERVICE={0x2c, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x200}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x58}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x6c}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'sed\x00'}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x2f}]}, @IPVS_CMD_ATTR_DEST={0x20, 0x2, [@IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@remote}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0x2}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7}]}, 0xb4}, 0x1, 0x0, 0x0, 0x4000804}, 0x8000) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setregid(0x0, 0x0) socket$can_raw(0x1d, 0x3, 0x1) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) inotify_rm_watch(0xffffffffffffffff, 0x0) r2 = getpid() perf_event_open(&(0x7f0000000480)={0x5, 0x70, 0xffffffffffff3b93, 0x81, 0x3, 0x6, 0x0, 0x10000, 0xa00, 0x7, 0x6, 0xffffffffffffdc91, 0x5, 0xba, 0x92, 0x80000000, 0x3, 0x3ff, 0x10001, 0x3, 0x4, 0xff, 0x81, 0x10001, 0x1, 0x1, 0xfff, 0xe934, 0xffffffffffffffc0, 0x3, 0x100000000, 0x8, 0x3, 0x51, 0x81, 0x20, 0x5, 0x4, 0x0, 0xb30, 0x2, @perf_bp={&(0x7f00000001c0), 0x4}, 0x20, 0x4, 0xb74c, 0x7, 0x400, 0x1f, 0x6}, r2, 0xd, 0xffffffffffffff9c, 0x1) 17:24:48 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000140)={0x3a, 0x0, [], {0x0, @reserved}}) 17:24:48 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(r0, 0xc0845657, &(0x7f0000000140)={0x0, @reserved=[0x100000]}) 17:24:48 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000140)={0x3, 0x0, [], {0x0, @reserved=[0xe7ffffff]}}) openat$userio(0xffffffffffffff9c, 0x0, 0x0, 0x0) 17:24:48 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) ioctl$EVIOCSFF(r1, 0x40304580, &(0x7f0000000040)={0x51, 0x3f, 0x8, {0x1, 0x7f}, {0x734}, @cond=[{0x86, 0x9, 0x21d6, 0xf80, 0xff, 0x73cd}, {0x100000000, 0xce75, 0x80000001, 0x3, 0x8, 0xc000000000000000}]}) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, &(0x7f0000000180)="0f20c06635000000200f22c00f07ba400066b80200000066efbaf80c66b84809038766efbafc0c66ed660f38037f290f017e0066b92209000066b86ee7571066ba7662e61d0f3066b8040000000f23d00f21f866352000000c0f23f866b9650b000066b80000000066ba008000000f30f23e0f35", 0x74}], 0x1, 0x0, &(0x7f0000000040), 0x10000000000000e9) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/enforce\x00', 0x321000, 0x0) setsockopt$ALG_SET_AEAD_AUTHSIZE(r4, 0x117, 0x5, 0x0, 0x7fffffff) openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) 17:24:48 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x80003, 0x100000000000088) r3 = socket$inet6(0xa, 0x802, 0x49e5b64e) sendto$inet6(r3, 0x0, 0x0, 0x0, &(0x7f0000000340)={0xa, 0x10000000004e23, 0x0, @dev={0xfe, 0x80, [], 0x15}}, 0x1c) pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='./file0\x00') modify_ldt$write(0x1, &(0x7f0000000000)={0x1, 0x0, 0x1000, 0x0, 0x9, 0x8, 0x1, 0x7f, 0x6f4, 0x2400000000000000}, 0x10) recvmmsg(r2, &(0x7f00000009c0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000640)=@rc, 0x80, &(0x7f0000000800)=[{0x0}], 0x1}}], 0x2, 0x40000162, 0x0) r4 = fcntl$dupfd(r0, 0x406, r0) ioctl$EXT4_IOC_MIGRATE(r4, 0x6609) 17:24:48 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(r0, 0xc0845657, &(0x7f0000000140)={0x0, @reserved=[0x7008]}) 17:24:48 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x80003, 0x100000000000088) r2 = socket$inet6(0xa, 0x802, 0x88) sendto$inet6(r2, 0x0, 0xfffffffffffffeb3, 0x0, &(0x7f0000000040)={0xa, 0x10000000004e23, 0x0, @loopback}, 0x1c) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x400000, 0x0) recvmmsg(r1, &(0x7f00000009c0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000640)=@rc, 0x80, &(0x7f0000000800)=[{0x0}], 0x1}}], 0x2, 0x40000162, 0x0) 17:24:48 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000140)={0x5c, 0x0, [], {0x0, @reserved}}) 17:24:48 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000140)={0x3, 0x0, [], {0x0, @reserved=[0x2]}}) openat$userio(0xffffffffffffff9c, 0x0, 0x0, 0x0) 17:24:49 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(r0, 0xc0845657, &(0x7f0000000140)={0x0, @reserved=[0x70080000]}) 17:24:49 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x802, 0x88) mount$overlay(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='overlay\x00', 0x200000, &(0x7f0000000080)={[{@xino_on='xino=on'}, {@upperdir={'upperdir', 0x3d, './file0'}}, {@xino_auto='xino=auto'}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@xino_auto='xino=auto'}], [{@obj_type={'obj_type'}}, {@measure='measure'}, {@audit='audit'}, {@dont_hash='dont_hash'}, {@defcontext={'defcontext', 0x3d, 'user_u'}}]}) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000340)={0xa, 0x10000000004e23, 0x0, @dev={0xfe, 0x80, [], 0x15}}, 0x1c) recvmmsg(0xffffffffffffffff, &(0x7f00000009c0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000640)=@rc, 0x80, &(0x7f0000000800)=[{0x0}], 0x1}}], 0x2, 0x40000162, 0x0) 17:24:49 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000140)={0x68, 0x0, [], {0x0, @reserved}}) 17:24:49 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000140)={0x3, 0x0, [], {0x0, @reserved=[0x100000000000000]}}) openat$userio(0xffffffffffffff9c, 0x0, 0x0, 0x0) 17:24:49 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, &(0x7f0000000180)="0f20c06635000000200f22c00f07ba400066b80200000066efbaf80c66b84809038766efbafc0c66ed660f38037f290f017e0066b92209000066b86ee7571066ba7662e61d0f3066b8040000000f23d00f21f866352000000c0f23f866b9650b000066b80000000066ba008000000f30f23e0f35", 0x74}], 0x1, 0x0, &(0x7f0000000040), 0x10000000000000e9) ioctl$KVM_RUN(r1, 0xae80, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) 17:24:49 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(r0, 0xc0845657, &(0x7f0000000140)={0x0, @reserved=[0x1000000]}) 17:24:49 executing program 0: ioctl$sock_inet_SIOCGIFNETMASK(0xffffffffffffffff, 0x891b, &(0x7f0000000440)={'tunl0\x00', {0x2, 0x4e1c, @broadcast}}) eventfd(0x0) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, &(0x7f0000000580)='nq\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0xd00000000000000, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x7c, 0x0, 0x1, 0x1800, [0x0, 0x0, 0x0, 0x400100]}, 0x2c) stat(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)) r0 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000640)='IPVS\x00') sendmsg$IPVS_CMD_SET_DEST(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x100080}, 0xc, &(0x7f0000000100)={&(0x7f0000000680)=ANY=[]}, 0x1, 0x0, 0x0, 0x20000000}, 0x10) mkdir(&(0x7f0000000240)='./file0\x00', 0xfffffffffffffffc) mount(&(0x7f0000000540)=ANY=[], &(0x7f0000000380)='./file0\x00', &(0x7f0000000300)='ntfs\x00', 0x0, 0x0) r1 = open(&(0x7f0000000180)='./file0//ile0\x00', 0x10002, 0x2) sendmsg$IPVS_CMD_NEW_DEST(r1, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x8100}, 0xc, &(0x7f0000000280)={&(0x7f0000000680)={0xb4, r0, 0x310, 0x0, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x9}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x100000001}, @IPVS_CMD_ATTR_SERVICE={0x3c, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x4, 0x2}}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x33}, @IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0xc, 0x1d}}]}, @IPVS_CMD_ATTR_SERVICE={0x2c, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x200}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x58}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x6c}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'sed\x00'}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x2f}]}, @IPVS_CMD_ATTR_DEST={0x20, 0x2, [@IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@remote}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0x2}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7}]}, 0xb4}, 0x1, 0x0, 0x0, 0x4000804}, 0x8000) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setregid(0x0, 0x0) socket$can_raw(0x1d, 0x3, 0x1) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) inotify_rm_watch(0xffffffffffffffff, 0x0) r2 = getpid() perf_event_open(&(0x7f0000000480)={0x5, 0x70, 0xffffffffffff3b93, 0x81, 0x3, 0x6, 0x0, 0x10000, 0xa00, 0x7, 0x6, 0xffffffffffffdc91, 0x5, 0xba, 0x92, 0x80000000, 0x3, 0x3ff, 0x10001, 0x3, 0x4, 0xff, 0x81, 0x10001, 0x1, 0x1, 0xfff, 0xe934, 0xffffffffffffffc0, 0x3, 0x100000000, 0x8, 0x3, 0x51, 0x81, 0x20, 0x5, 0x4, 0x0, 0xb30, 0x2, @perf_bp={&(0x7f00000001c0), 0x4}, 0x20, 0x4, 0xb74c, 0x7, 0x400, 0x1f, 0x6}, r2, 0xd, 0xffffffffffffff9c, 0x1) 17:24:49 executing program 3: socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x80003, 0x100000000000088) r2 = socket$inet6(0xa, 0x802, 0x88) sendto$inet6(r2, 0x0, 0x0, 0x0, &(0x7f0000000340)={0xa, 0x10000000004e23, 0x0, @dev={0xfe, 0x80, [], 0x15}}, 0x1c) recvmmsg(r1, &(0x7f00000009c0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000640)=@rc, 0x80, &(0x7f0000000800)=[{0x0}], 0x1}}], 0x2, 0x40000162, 0x0) r3 = syz_open_dev$radio(&(0x7f00000000c0)='/dev/radio#\x00', 0x0, 0x2) setsockopt$packet_int(r3, 0x107, 0xc, &(0x7f0000000100)=0x6, 0x4) r4 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x40100) getsockopt$bt_BT_POWER(r4, 0x112, 0x9, &(0x7f0000000040)=0xfffffffffffffff7, &(0x7f0000000080)=0x1) 17:24:49 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000140)={0x3, 0x0, [], {0x0, @reserved=[0x8002000000000000]}}) openat$userio(0xffffffffffffff9c, 0x0, 0x0, 0x0) 17:24:49 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000140)={0x47, 0x0, [], {0x0, @reserved}}) 17:24:49 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)) r0 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x0, 0x2000) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000080)="66baf80cb8f8044480ef66bafc0c66b8fcff66ef43dcb9db67000066ba2100ed3e0fbc510966430f38107a09f336430f09c40145f8ba000000000f4e5d00f3400f01c8c7442400d623eb2fc74424020f000000c7442406000000000f011c24", 0x5f}], 0x1, 0x0, &(0x7f0000000040), 0x1000000000000081) ioctl$KVM_RUN(r3, 0xae80, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) 17:24:49 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(r0, 0xc0845657, &(0x7f0000000140)={0x0, @reserved=[0xd59f80]}) 17:24:49 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000140)={0x3, 0x0, [], {0x0, @reserved=[0x80020000]}}) openat$userio(0xffffffffffffff9c, 0x0, 0x0, 0x0) 17:24:49 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000140)={0x14, 0x0, [], {0x0, @reserved}}) 17:24:49 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x80003, 0x100000000000088) r2 = socket$inet6(0xa, 0x802, 0x88) flock(r0, 0x20000) sendto$inet6(r2, 0x0, 0x0, 0x0, &(0x7f0000000340)={0xa, 0x10000000004e23, 0x0, @dev={0xfe, 0x80, [], 0x15}}, 0x1c) keyctl$join(0x1, &(0x7f0000000100)={'syz', 0x2}) socketpair(0x2, 0x7, 0x400, &(0x7f0000000000)={0xffffffffffffffff}) r4 = getpid() clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS(r3, 0xc0385720, &(0x7f00000000c0)={0x1, {r5, r6+30000000}, 0x1, 0x2cdb}) ioctl$TIOCSPGRP(r3, 0x5410, &(0x7f0000000040)=r4) recvmmsg(r1, &(0x7f00000009c0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000640)=@rc, 0x80, &(0x7f0000000800)=[{0x0}], 0x1}}], 0x2, 0x40000162, 0x0) 17:24:49 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(r0, 0xc0845657, &(0x7f0000000140)={0x0, @reserved=[0x100000000000000]}) 17:24:49 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000140)={0x3, 0x0, [], {0x0, @reserved=[0x50000]}}) openat$userio(0xffffffffffffff9c, 0x0, 0x0, 0x0) 17:24:49 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000140)={0x4f, 0x0, [], {0x0, @reserved}}) 17:24:49 executing program 0: ioctl$sock_inet_SIOCGIFNETMASK(0xffffffffffffffff, 0x891b, &(0x7f0000000440)={'tunl0\x00', {0x2, 0x4e1c, @broadcast}}) eventfd(0x0) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, &(0x7f0000000580)='nq\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0xd00000000000000, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x7c, 0x0, 0x1, 0x1500000000000000, [0x0, 0x0, 0x0, 0x400100]}, 0x2c) stat(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)) r0 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000640)='IPVS\x00') sendmsg$IPVS_CMD_SET_DEST(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x100080}, 0xc, &(0x7f0000000100)={&(0x7f0000000680)=ANY=[]}, 0x1, 0x0, 0x0, 0x20000000}, 0x10) mkdir(&(0x7f0000000240)='./file0\x00', 0xfffffffffffffffc) mount(&(0x7f0000000540)=ANY=[], &(0x7f0000000380)='./file0\x00', &(0x7f0000000300)='ntfs\x00', 0x0, 0x0) r1 = open(&(0x7f0000000180)='./file0//ile0\x00', 0x10002, 0x2) sendmsg$IPVS_CMD_NEW_DEST(r1, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x8100}, 0xc, &(0x7f0000000280)={&(0x7f0000000680)={0xb4, r0, 0x310, 0x0, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x9}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x100000001}, @IPVS_CMD_ATTR_SERVICE={0x3c, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x4, 0x2}}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x33}, @IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0xc, 0x1d}}]}, @IPVS_CMD_ATTR_SERVICE={0x2c, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x200}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x58}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x6c}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'sed\x00'}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x2f}]}, @IPVS_CMD_ATTR_DEST={0x20, 0x2, [@IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@remote}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0x2}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7}]}, 0xb4}, 0x1, 0x0, 0x0, 0x4000804}, 0x8000) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setregid(0x0, 0x0) socket$can_raw(0x1d, 0x3, 0x1) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) inotify_rm_watch(0xffffffffffffffff, 0x0) r2 = getpid() perf_event_open(&(0x7f0000000480)={0x5, 0x70, 0xffffffffffff3b93, 0x81, 0x3, 0x6, 0x0, 0x10000, 0xa00, 0x7, 0x6, 0xffffffffffffdc91, 0x5, 0xba, 0x92, 0x80000000, 0x3, 0x3ff, 0x10001, 0x3, 0x4, 0xff, 0x81, 0x10001, 0x1, 0x1, 0xfff, 0xe934, 0xffffffffffffffc0, 0x3, 0x100000000, 0x8, 0x3, 0x51, 0x81, 0x20, 0x5, 0x4, 0x0, 0xb30, 0x2, @perf_bp={&(0x7f00000001c0), 0x4}, 0x20, 0x4, 0xb74c, 0x7, 0x400, 0x1f, 0x6}, r2, 0xd, 0xffffffffffffff9c, 0x1) 17:24:49 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x80003, 0x100000000000088) r2 = socket$inet6(0xa, 0x7fe, 0x10000000000006) sendto$inet6(r2, 0x0, 0x0, 0x0, &(0x7f0000000340)={0xa, 0x10000000004e23, 0x0, @dev={0xfe, 0x80, [], 0x15}}, 0x1c) r3 = request_key(&(0x7f0000000000)='.dead\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000080)='\x00', 0xfffffffffffffffc) keyctl$invalidate(0x15, r3) recvmmsg(r1, &(0x7f00000009c0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000640)=@rc, 0x80, &(0x7f0000000800)=[{0x0}], 0x1}}], 0x2, 0x40000162, 0x0) 17:24:49 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(r0, 0xc0845657, &(0x7f0000000140)={0x0, @reserved=[0x7008000000000000]}) 17:24:49 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, &(0x7f0000000180)="0f20c06635000000200f22c00f07ba400066b80200000066efbaf80c66b84809038766efbafc0c66ed660f38037f290f017e0066b92209000066b86ee7571066ba7662e61d0f3066b8040000000f23d00f21f866352000000c0f23f866b9650b000066b80000000066ba008000000f30f23e0f35", 0x74}], 0x1, 0x0, &(0x7f0000000040), 0x10000000000000e9) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000040)=0x0) write$FUSE_LK(r4, &(0x7f0000000080)={0x28, 0x0, 0x4, {{0x2, 0x50, 0x2, r5}}}, 0x28) 17:24:49 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000140)={0x3, 0x0, [], {0x0, @reserved=[0x2000000]}}) openat$userio(0xffffffffffffff9c, 0x0, 0x0, 0x0) 17:24:49 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000140)={0x34, 0x0, [], {0x0, @reserved}}) 17:24:49 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x80003, 0x100000000000088) mprotect(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x2000006) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket(0xa, 0x3, 0x200000000008) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000000)={"6272696467653000000100"}) r4 = fcntl$dupfd(r2, 0x0, 0xffffffffffffffff) ioctl$ASHMEM_GET_NAME(r4, 0x81007702, &(0x7f0000000c80)=""/4096) r5 = memfd_create(&(0x7f0000000c40)='bridge0\x00', 0x1) syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x5, 0x4) sendmsg$IPVS_CMD_NEW_DEST(r3, &(0x7f0000000500)={&(0x7f00000006c0), 0xc, &(0x7f0000000540)={&(0x7f0000000740)=ANY=[]}}, 0x40000) ioctl$sock_inet6_udp_SIOCINQ(r5, 0x541b, &(0x7f00000004c0)) ioctl$KVM_SET_NR_MMU_PAGES(r4, 0xae44, 0x80000001) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000400)={0x0, @in6={{0xa, 0x0, 0x3ff, @mcast1}}}, 0x84) r6 = socket$inet6(0xa, 0x802, 0x88) sendto$inet6(r6, 0x0, 0x0, 0x0, &(0x7f0000000340)={0xa, 0x10000000004e23, 0x0, @dev={0xfe, 0x80, [], 0x15}}, 0x1c) recvmmsg(r1, &(0x7f00000009c0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000640)=@rc, 0x80, &(0x7f0000000800)=[{0x0}], 0x1}}], 0x2, 0x40000162, 0x0) 17:24:49 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(r0, 0xc0845657, &(0x7f0000000140)={0x0, @reserved=[0x10]}) 17:24:49 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000140)={0x3, 0x0, [], {0x0, @reserved=[0x0, 0xe7]}}) openat$userio(0xffffffffffffff9c, 0x0, 0x0, 0x0) 17:24:49 executing program 0: ioctl$sock_inet_SIOCGIFNETMASK(0xffffffffffffffff, 0x891b, &(0x7f0000000440)={'tunl0\x00', {0x2, 0x4e1c, @broadcast}}) eventfd(0x0) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, &(0x7f0000000580)='nq\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0xd00000000000000, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x7c, 0x0, 0x1, 0x6000000, [0x0, 0x0, 0x0, 0x400100]}, 0x2c) stat(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)) r0 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000640)='IPVS\x00') sendmsg$IPVS_CMD_SET_DEST(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x100080}, 0xc, &(0x7f0000000100)={&(0x7f0000000680)=ANY=[]}, 0x1, 0x0, 0x0, 0x20000000}, 0x10) mkdir(&(0x7f0000000240)='./file0\x00', 0xfffffffffffffffc) mount(&(0x7f0000000540)=ANY=[], &(0x7f0000000380)='./file0\x00', &(0x7f0000000300)='ntfs\x00', 0x0, 0x0) r1 = open(&(0x7f0000000180)='./file0//ile0\x00', 0x10002, 0x2) sendmsg$IPVS_CMD_NEW_DEST(r1, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x8100}, 0xc, &(0x7f0000000280)={&(0x7f0000000680)={0xb4, r0, 0x310, 0x0, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x9}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x100000001}, @IPVS_CMD_ATTR_SERVICE={0x3c, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x4, 0x2}}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x33}, @IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0xc, 0x1d}}]}, @IPVS_CMD_ATTR_SERVICE={0x2c, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x200}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x58}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x6c}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'sed\x00'}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x2f}]}, @IPVS_CMD_ATTR_DEST={0x20, 0x2, [@IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@remote}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0x2}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7}]}, 0xb4}, 0x1, 0x0, 0x0, 0x4000804}, 0x8000) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setregid(0x0, 0x0) socket$can_raw(0x1d, 0x3, 0x1) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) inotify_rm_watch(0xffffffffffffffff, 0x0) r2 = getpid() perf_event_open(&(0x7f0000000480)={0x5, 0x70, 0xffffffffffff3b93, 0x81, 0x3, 0x6, 0x0, 0x10000, 0xa00, 0x7, 0x6, 0xffffffffffffdc91, 0x5, 0xba, 0x92, 0x80000000, 0x3, 0x3ff, 0x10001, 0x3, 0x4, 0xff, 0x81, 0x10001, 0x1, 0x1, 0xfff, 0xe934, 0xffffffffffffffc0, 0x3, 0x100000000, 0x8, 0x3, 0x51, 0x81, 0x20, 0x5, 0x4, 0x0, 0xb30, 0x2, @perf_bp={&(0x7f00000001c0), 0x4}, 0x20, 0x4, 0xb74c, 0x7, 0x400, 0x1f, 0x6}, r2, 0xd, 0xffffffffffffff9c, 0x1) 17:24:50 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000140)={0x3b, 0x0, [], {0x0, @reserved}}) [ 574.657009] bridge0: port 2(bridge_slave_1) entered disabled state [ 574.664441] bridge0: port 1(bridge_slave_0) entered disabled state 17:24:50 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000140)={0x3, 0x0, [], {0x0, @reserved=[0x0, 0x240]}}) openat$userio(0xffffffffffffff9c, 0x0, 0x0, 0x0) 17:24:50 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, &(0x7f0000000180)="0f20c06635000000200f22c00f07ba400066b80200000066efbaf80c66b84809038766efbafc0c66ed660f38037f290f017e0066b92209000066b86ee7571066ba7662e61d0f3066b8040000000f23d00f21f866352000000c0f23f866b9650b000066b80000000066ba008000000f30f23e0f35", 0x74}], 0x1, 0x0, &(0x7f0000000040), 0x10000000000000e9) ioctl$KVM_RUN(r3, 0xae80, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x0, 0x0) 17:24:50 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(r0, 0xc0845657, &(0x7f0000000140)={0x0, @reserved=[0x10000000000000]}) 17:24:50 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000140)={0x5b, 0x0, [], {0x0, @reserved}}) 17:24:50 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(r0, 0xc0845657, &(0x7f0000000140)={0x0, @reserved=[0x200000000000000]}) 17:24:50 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000140)={0x42, 0x0, [], {0x0, @reserved}}) 17:24:50 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000140)={0x3, 0x0, [], {0x0, @reserved=[0x0, 0x2]}}) openat$userio(0xffffffffffffff9c, 0x0, 0x0, 0x0) 17:24:53 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x80003, 0x100000000000088) r3 = socket$inet6(0xa, 0x802, 0x88) sendto$inet6(r3, 0x0, 0x0, 0x0, &(0x7f0000000340)={0xa, 0x10000000004e23, 0x0, @dev={0xfe, 0x80, [], 0x15}}, 0x1c) recvmmsg(r2, &(0x7f00000009c0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000640)=@rc, 0x80, &(0x7f0000000800)=[{0x0}], 0x1}}], 0x2, 0x40000162, 0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)={0xaa, 0x52}) 17:24:53 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(r0, 0xc0845657, &(0x7f0000000140)={0x0, @reserved=[0x2000000]}) 17:24:53 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000140)={0x51, 0x0, [], {0x0, @reserved}}) 17:24:53 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000140)={0x3, 0x0, [], {0x0, @reserved=[0x0, 0x280]}}) openat$userio(0xffffffffffffff9c, 0x0, 0x0, 0x0) 17:24:53 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, &(0x7f0000000180)="0f20c06635000000200f22c00f07ba400066b80200000066efbaf80c66b84809038766efbafc0c66ed660f38037f290f017e0066b92209000066b86ee7571066ba7662e61d0f3066b8040000000f23d00f21f866352000000c0f23f866b9650b000066b80000000066ba008000000f30f23e0f35", 0x74}], 0x1, 0x0, &(0x7f0000000040), 0x10000000000000e9) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = open(&(0x7f0000000040)='./file0\x00', 0x8a002, 0x100) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r4, 0x6, 0x23, &(0x7f0000000080)={&(0x7f0000000000/0x3000)=nil, 0x3000}, &(0x7f00000000c0)=0x10) openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) 17:24:53 executing program 0: ioctl$sock_inet_SIOCGIFNETMASK(0xffffffffffffffff, 0x891b, &(0x7f0000000440)={'tunl0\x00', {0x2, 0x4e1c, @broadcast}}) eventfd(0x0) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, &(0x7f0000000580)='nq\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0xd00000000000000, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x7c, 0x0, 0x1, 0x3000000, [0x0, 0x0, 0x0, 0x400100]}, 0x2c) stat(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)) r0 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000640)='IPVS\x00') sendmsg$IPVS_CMD_SET_DEST(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x100080}, 0xc, &(0x7f0000000100)={&(0x7f0000000680)=ANY=[]}, 0x1, 0x0, 0x0, 0x20000000}, 0x10) mkdir(&(0x7f0000000240)='./file0\x00', 0xfffffffffffffffc) mount(&(0x7f0000000540)=ANY=[], &(0x7f0000000380)='./file0\x00', &(0x7f0000000300)='ntfs\x00', 0x0, 0x0) r1 = open(&(0x7f0000000180)='./file0//ile0\x00', 0x10002, 0x2) sendmsg$IPVS_CMD_NEW_DEST(r1, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x8100}, 0xc, &(0x7f0000000280)={&(0x7f0000000680)={0xb4, r0, 0x310, 0x0, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x9}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x100000001}, @IPVS_CMD_ATTR_SERVICE={0x3c, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x4, 0x2}}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x33}, @IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0xc, 0x1d}}]}, @IPVS_CMD_ATTR_SERVICE={0x2c, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x200}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x58}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x6c}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'sed\x00'}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x2f}]}, @IPVS_CMD_ATTR_DEST={0x20, 0x2, [@IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@remote}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0x2}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7}]}, 0xb4}, 0x1, 0x0, 0x0, 0x4000804}, 0x8000) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setregid(0x0, 0x0) socket$can_raw(0x1d, 0x3, 0x1) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) inotify_rm_watch(0xffffffffffffffff, 0x0) r2 = getpid() perf_event_open(&(0x7f0000000480)={0x5, 0x70, 0xffffffffffff3b93, 0x81, 0x3, 0x6, 0x0, 0x10000, 0xa00, 0x7, 0x6, 0xffffffffffffdc91, 0x5, 0xba, 0x92, 0x80000000, 0x3, 0x3ff, 0x10001, 0x3, 0x4, 0xff, 0x81, 0x10001, 0x1, 0x1, 0xfff, 0xe934, 0xffffffffffffffc0, 0x3, 0x100000000, 0x8, 0x3, 0x51, 0x81, 0x20, 0x5, 0x4, 0x0, 0xb30, 0x2, @perf_bp={&(0x7f00000001c0), 0x4}, 0x20, 0x4, 0xb74c, 0x7, 0x400, 0x1f, 0x6}, r2, 0xd, 0xffffffffffffff9c, 0x1) 17:24:53 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000140)={0x4d, 0x0, [], {0x0, @reserved}}) 17:24:53 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000140)={0x3, 0x0, [], {0x0, @reserved=[0x0, 0xd0020000]}}) openat$userio(0xffffffffffffff9c, 0x0, 0x0, 0x0) 17:24:53 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x80003, 0x100000000000088) r2 = socket$inet6(0xa, 0x802, 0x88) sendto$inet6(r2, 0x0, 0x0, 0x0, &(0x7f0000000340)={0xa, 0x10000000004e23, 0x0, @dev={0xfe, 0x80, [], 0x15}}, 0x1c) msgget$private(0x0, 0x1) recvmmsg(r1, &(0x7f00000009c0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000640)=@rc, 0x80, &(0x7f0000000800)=[{0x0}], 0x1}}], 0x2, 0x40000162, 0x0) 17:24:53 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(r0, 0xc0845657, &(0x7f0000000140)={0x0, @reserved=[0x0, 0x100000000000000]}) 17:24:53 executing program 0: ioctl$sock_inet_SIOCGIFNETMASK(0xffffffffffffffff, 0x891b, &(0x7f0000000440)={'tunl0\x00', {0x2, 0x4e1c, @broadcast}}) eventfd(0x0) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, &(0x7f0000000580)='nq\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0xd00000000000000, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x7c, 0x0, 0x1, 0xc000000, [0x0, 0x0, 0x0, 0x400100]}, 0x2c) stat(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)) r0 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000640)='IPVS\x00') sendmsg$IPVS_CMD_SET_DEST(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x100080}, 0xc, &(0x7f0000000100)={&(0x7f0000000680)=ANY=[]}, 0x1, 0x0, 0x0, 0x20000000}, 0x10) mkdir(&(0x7f0000000240)='./file0\x00', 0xfffffffffffffffc) mount(&(0x7f0000000540)=ANY=[], &(0x7f0000000380)='./file0\x00', &(0x7f0000000300)='ntfs\x00', 0x0, 0x0) r1 = open(&(0x7f0000000180)='./file0//ile0\x00', 0x10002, 0x2) sendmsg$IPVS_CMD_NEW_DEST(r1, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x8100}, 0xc, &(0x7f0000000280)={&(0x7f0000000680)={0xb4, r0, 0x310, 0x0, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x9}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x100000001}, @IPVS_CMD_ATTR_SERVICE={0x3c, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x4, 0x2}}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x33}, @IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0xc, 0x1d}}]}, @IPVS_CMD_ATTR_SERVICE={0x2c, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x200}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x58}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x6c}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'sed\x00'}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x2f}]}, @IPVS_CMD_ATTR_DEST={0x20, 0x2, [@IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@remote}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0x2}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7}]}, 0xb4}, 0x1, 0x0, 0x0, 0x4000804}, 0x8000) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setregid(0x0, 0x0) socket$can_raw(0x1d, 0x3, 0x1) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) inotify_rm_watch(0xffffffffffffffff, 0x0) r2 = getpid() perf_event_open(&(0x7f0000000480)={0x5, 0x70, 0xffffffffffff3b93, 0x81, 0x3, 0x6, 0x0, 0x10000, 0xa00, 0x7, 0x6, 0xffffffffffffdc91, 0x5, 0xba, 0x92, 0x80000000, 0x3, 0x3ff, 0x10001, 0x3, 0x4, 0xff, 0x81, 0x10001, 0x1, 0x1, 0xfff, 0xe934, 0xffffffffffffffc0, 0x3, 0x100000000, 0x8, 0x3, 0x51, 0x81, 0x20, 0x5, 0x4, 0x0, 0xb30, 0x2, @perf_bp={&(0x7f00000001c0), 0x4}, 0x20, 0x4, 0xb74c, 0x7, 0x400, 0x1f, 0x6}, r2, 0xd, 0xffffffffffffff9c, 0x1) 17:24:53 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x80003, 0x100000000000088) r2 = socket$inet6(0xa, 0x1, 0x89) sendto$inet6(r2, 0x0, 0x0, 0x0, &(0x7f0000000340)={0xa, 0x10000000004e23, 0x0, @dev={0xfe, 0x80, [], 0x15}}, 0x1c) recvmmsg(r1, &(0x7f00000009c0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000640)=@rc, 0x80, &(0x7f0000000800)=[{0x0}], 0x1}}], 0x2, 0x40000162, 0x0) 17:24:53 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000140)={0x3, 0x0, [], {0x0, @reserved=[0x0, 0x8002]}}) openat$userio(0xffffffffffffff9c, 0x0, 0x0, 0x0) 17:24:53 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000140)={0x1c, 0x0, [], {0x0, @reserved}}) 17:24:53 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, &(0x7f0000000180)="0f20c06635000000200f22c00f07ba400066b80200000066efbaf80c66b84809038766efbafc0c66ed660f38037f290f017e0066b92209000066b86ee7571066ba7662e61d0f3066b8040000000f23d00f21f866352000000c0f23f866b9650b000066b80000000066ba008000000f30f23e0f35", 0x74}], 0x1, 0x0, &(0x7f0000000040), 0x10000000000000e9) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) 17:24:53 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(r0, 0xc0845657, &(0x7f0000000140)={0x0, @reserved=[0x0, 0x70080000]}) 17:24:53 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000140)={0xa, 0x0, [], {0x0, @reserved}}) 17:24:53 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(r0, 0xc0845657, &(0x7f0000000140)={0x0, @reserved=[0x0, 0x1000000]}) 17:24:53 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000140)={0x3, 0x0, [], {0x0, @reserved=[0x0, 0xd002]}}) openat$userio(0xffffffffffffff9c, 0x0, 0x0, 0x0) 17:24:53 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x80003, 0x100000000000088) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000340)={0xa, 0x10000000004e23, 0x0, @dev={0xfe, 0x80, [], 0x15}}, 0x1c) recvmmsg(r1, &(0x7f00000009c0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000640)=@rc, 0x80, &(0x7f0000000800)=[{0x0}], 0x1}}], 0x2, 0x40000162, 0x0) 17:24:53 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000140)={0x2a, 0x0, [], {0x0, @reserved}}) 17:24:53 executing program 0: ioctl$sock_inet_SIOCGIFNETMASK(0xffffffffffffffff, 0x891b, &(0x7f0000000440)={'tunl0\x00', {0x2, 0x4e1c, @broadcast}}) eventfd(0x0) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, &(0x7f0000000580)='nq\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0xd00000000000000, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x7c, 0x0, 0x1, 0x500, [0x0, 0x0, 0x0, 0x400100]}, 0x2c) stat(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)) r0 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000640)='IPVS\x00') sendmsg$IPVS_CMD_SET_DEST(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x100080}, 0xc, &(0x7f0000000100)={&(0x7f0000000680)=ANY=[]}, 0x1, 0x0, 0x0, 0x20000000}, 0x10) mkdir(&(0x7f0000000240)='./file0\x00', 0xfffffffffffffffc) mount(&(0x7f0000000540)=ANY=[], &(0x7f0000000380)='./file0\x00', &(0x7f0000000300)='ntfs\x00', 0x0, 0x0) r1 = open(&(0x7f0000000180)='./file0//ile0\x00', 0x10002, 0x2) sendmsg$IPVS_CMD_NEW_DEST(r1, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x8100}, 0xc, &(0x7f0000000280)={&(0x7f0000000680)={0xb4, r0, 0x310, 0x0, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x9}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x100000001}, @IPVS_CMD_ATTR_SERVICE={0x3c, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x4, 0x2}}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x33}, @IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0xc, 0x1d}}]}, @IPVS_CMD_ATTR_SERVICE={0x2c, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x200}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x58}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x6c}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'sed\x00'}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x2f}]}, @IPVS_CMD_ATTR_DEST={0x20, 0x2, [@IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@remote}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0x2}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7}]}, 0xb4}, 0x1, 0x0, 0x0, 0x4000804}, 0x8000) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setregid(0x0, 0x0) socket$can_raw(0x1d, 0x3, 0x1) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) inotify_rm_watch(0xffffffffffffffff, 0x0) r2 = getpid() perf_event_open(&(0x7f0000000480)={0x5, 0x70, 0xffffffffffff3b93, 0x81, 0x3, 0x6, 0x0, 0x10000, 0xa00, 0x7, 0x6, 0xffffffffffffdc91, 0x5, 0xba, 0x92, 0x80000000, 0x3, 0x3ff, 0x10001, 0x3, 0x4, 0xff, 0x81, 0x10001, 0x1, 0x1, 0xfff, 0xe934, 0xffffffffffffffc0, 0x3, 0x100000000, 0x8, 0x3, 0x51, 0x81, 0x20, 0x5, 0x4, 0x0, 0xb30, 0x2, @perf_bp={&(0x7f00000001c0), 0x4}, 0x20, 0x4, 0xb74c, 0x7, 0x400, 0x1f, 0x6}, r2, 0xd, 0xffffffffffffff9c, 0x1) 17:24:54 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_GET_ONE_REG(r1, 0x4010aeab, &(0x7f0000000240)={0xffc}) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, &(0x7f0000000180)="0f20c06635000000200f22c00f07ba400066b80200000066efbaf80c66b84809038766efbafc0c66ed660f38037f290f017e0066b92209000066b86ee7571066ba7662e61d0f3066b8040000000f23d00f21f866352000000c0f23f866b9650b000066b80000000066ba008000000f30f23e0f35", 0x74}], 0x1, 0x0, &(0x7f0000000040), 0x10000000000000e9) ioctl$KVM_RUN(r3, 0xae80, 0x0) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f000000b000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f0000000040)="66b9d408000066b8f100000066ba000000000f30baf80c66b8365fff8d66efbafc0cb0cfee6d0f20c06635000000400f22c0440f20c0663507000000440f22c066b94503000066b80300000066ba000000000f30baf80c66b87cae358166efbafc0c66b80001c0fe66ef66b9800000c00f326635000100000f3066b9800000c00f326635000100000f300fc71a", 0x8d}], 0x1, 0x21, &(0x7f0000000200)=[@dstype0={0x6, 0x5}], 0x1) openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) 17:24:54 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000140)={0x49, 0x0, [], {0x0, @reserved}}) 17:24:54 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000140)={0x3, 0x0, [], {0x0, @reserved=[0x0, 0x500]}}) openat$userio(0xffffffffffffff9c, 0x0, 0x0, 0x0) 17:24:54 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(r0, 0xc0845657, &(0x7f0000000140)={0x0, @reserved=[0x0, 0x2000000]}) 17:24:54 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x80003, 0x100000000000088) r2 = socket$inet6(0xa, 0x800, 0x98) sendto$inet6(r2, 0x0, 0x0, 0x0, &(0x7f0000000340)={0xa, 0x10000000004e23, 0x0, @dev={0xfe, 0x80, [], 0x15}}, 0x1c) recvmmsg(r1, &(0x7f00000009c0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000640)=@rc, 0x80, &(0x7f0000000800)=[{0x0}], 0x1}}], 0x2, 0x40000162, 0x0) 17:24:54 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000140)={0x23, 0x0, [], {0x0, @reserved}}) 17:24:54 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000140)={0x3, 0x0, [], {0x0, @reserved=[0x0, 0x5000000000000]}}) openat$userio(0xffffffffffffff9c, 0x0, 0x0, 0x0) 17:24:54 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(r0, 0xc0845657, &(0x7f0000000140)={0x0, @reserved=[0x0, 0x7008]}) 17:24:54 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000140)={0x26, 0x0, [], {0x0, @reserved}}) 17:24:54 executing program 0: ioctl$sock_inet_SIOCGIFNETMASK(0xffffffffffffffff, 0x891b, &(0x7f0000000440)={'tunl0\x00', {0x2, 0x4e1c, @broadcast}}) eventfd(0x0) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, &(0x7f0000000580)='nq\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0xd00000000000000, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x7c, 0x0, 0x1, 0x14, [0x0, 0x0, 0x0, 0x400100]}, 0x2c) stat(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)) r0 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000640)='IPVS\x00') sendmsg$IPVS_CMD_SET_DEST(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x100080}, 0xc, &(0x7f0000000100)={&(0x7f0000000680)=ANY=[]}, 0x1, 0x0, 0x0, 0x20000000}, 0x10) mkdir(&(0x7f0000000240)='./file0\x00', 0xfffffffffffffffc) mount(&(0x7f0000000540)=ANY=[], &(0x7f0000000380)='./file0\x00', &(0x7f0000000300)='ntfs\x00', 0x0, 0x0) r1 = open(&(0x7f0000000180)='./file0//ile0\x00', 0x10002, 0x2) sendmsg$IPVS_CMD_NEW_DEST(r1, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x8100}, 0xc, &(0x7f0000000280)={&(0x7f0000000680)={0xb4, r0, 0x310, 0x0, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x9}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x100000001}, @IPVS_CMD_ATTR_SERVICE={0x3c, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x4, 0x2}}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x33}, @IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0xc, 0x1d}}]}, @IPVS_CMD_ATTR_SERVICE={0x2c, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x200}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x58}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x6c}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'sed\x00'}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x2f}]}, @IPVS_CMD_ATTR_DEST={0x20, 0x2, [@IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@remote}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0x2}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7}]}, 0xb4}, 0x1, 0x0, 0x0, 0x4000804}, 0x8000) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setregid(0x0, 0x0) socket$can_raw(0x1d, 0x3, 0x1) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) inotify_rm_watch(0xffffffffffffffff, 0x0) r2 = getpid() perf_event_open(&(0x7f0000000480)={0x5, 0x70, 0xffffffffffff3b93, 0x81, 0x3, 0x6, 0x0, 0x10000, 0xa00, 0x7, 0x6, 0xffffffffffffdc91, 0x5, 0xba, 0x92, 0x80000000, 0x3, 0x3ff, 0x10001, 0x3, 0x4, 0xff, 0x81, 0x10001, 0x1, 0x1, 0xfff, 0xe934, 0xffffffffffffffc0, 0x3, 0x100000000, 0x8, 0x3, 0x51, 0x81, 0x20, 0x5, 0x4, 0x0, 0xb30, 0x2, @perf_bp={&(0x7f00000001c0), 0x4}, 0x20, 0x4, 0xb74c, 0x7, 0x400, 0x1f, 0x6}, r2, 0xd, 0xffffffffffffff9c, 0x1) 17:24:54 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x80003, 0x100000000000088) r3 = socket$inet6(0xa, 0x802, 0x88) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000000000)=0x0) fcntl$setownex(r0, 0xf, &(0x7f0000000040)={0x0, r4}) sendto$inet6(r3, 0x0, 0x0, 0x0, &(0x7f0000000340)={0xa, 0x10000000004e23, 0x0, @dev={0xfe, 0x80, [], 0x15}}, 0x1c) recvmmsg(r2, &(0x7f00000009c0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000640)=@rc, 0x80, &(0x7f0000000800)=[{0x0}], 0x1}}], 0x2, 0x40000162, 0x0) 17:24:54 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000140)={0x3, 0x0, [], {0x0, @reserved=[0x0, 0xe0010000]}}) openat$userio(0xffffffffffffff9c, 0x0, 0x0, 0x0) 17:24:54 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, &(0x7f0000000180)="0f20c06635000000200f22c00f07ba400066b80200000066efbaf80c66b84809038766efbafc0c66ed660f38037f290f017e0066b92209000066b86ee7571066ba7662e61d0f3066b8040000000f23d00f21f866352000000c0f23f866b9650b000066b80000000066ba008000000f30f23e0f35", 0x74}], 0x1, 0x0, &(0x7f0000000040), 0x10000000000000e9) ioctl$KVM_RUN(r3, 0xae80, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) 17:24:54 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(r0, 0xc0845657, &(0x7f0000000140)={0x0, @reserved=[0x0, 0x200000000000000]}) 17:24:54 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000140)={0x3, 0x0, [], {0x0, @reserved=[0x0, 0x40020000]}}) openat$userio(0xffffffffffffff9c, 0x0, 0x0, 0x0) 17:24:54 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000140)={0xb, 0x0, [], {0x0, @reserved}}) 17:24:54 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x80003, 0x100000000000088) r3 = socket$inet6(0xa, 0x1, 0x2) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000440)={0x53, 0xfffffffffffffffc, 0x7d, 0x1ff, @scatter={0x2, 0x0, &(0x7f0000000200)=[{&(0x7f0000000000)=""/219, 0xdb}, {&(0x7f0000000100)=""/203, 0xcb}]}, &(0x7f0000000240)="7afecb0d4e81431b647fa09bf4e4c17ac91b57d98ecb1c05291a0bf00ed51daa7705deabd1ac041204f8f816afb02b7992461a29f8ec3dcae232732ad8dd80c3c613726966ec99368030523c21f91500a3238c7b4313b99780763e4c35d3a6ed77b360d11694084c76cff61a31434095efb0104d892a7fd544f617ed1d", &(0x7f0000000380)=""/169, 0x0, 0x4, 0xffffffffffffffff, &(0x7f00000002c0)}) sendto$inet6(r3, 0x0, 0x0, 0x0, &(0x7f0000000340)={0xa, 0x10000000004e23, 0x0, @dev={0xfe, 0x80, [], 0x15}}, 0x1c) recvmmsg(r2, &(0x7f00000009c0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000640)=@rc, 0x80, &(0x7f0000000800)=[{0x0}], 0x1}}], 0x2, 0x40000162, 0x0) 17:24:54 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000140)={0x8, 0x0, [], {0x0, @reserved}}) 17:24:54 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000140)={0x3, 0x0, [], {0x0, @reserved=[0x0, 0xe7ffffff]}}) openat$userio(0xffffffffffffff9c, 0x0, 0x0, 0x0) 17:24:54 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(r0, 0xc0845657, &(0x7f0000000140)={0x0, @reserved=[0x0, 0x100000]}) 17:24:54 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x80003, 0x400a) lstat(&(0x7f0000000280)='./file0\x00', &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000000400)={{{@in=@empty, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@multicast2}}, &(0x7f00000002c0)=0xe8) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000500)={{{@in6=@dev, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in=@loopback}}, &(0x7f0000000600)=0xe8) fstat(r0, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0}) r6 = geteuid() r7 = getuid() getresgid(&(0x7f0000000740), &(0x7f0000000780)=0x0, &(0x7f00000007c0)) stat(&(0x7f0000000840)='./file0\x00', &(0x7f0000000880)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x6, &(0x7f0000000900)=[0xffffffffffffffff, 0xee00, 0x0, 0xee00, 0xee00, 0xffffffffffffffff]) r11 = syz_open_dev$mice(&(0x7f0000000180)='/dev/input/mice\x00', 0x0, 0x40) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000b00)={0x0, r11, 0xb}, 0x14) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000940)={0x0, 0x0, 0x0}, &(0x7f0000000980)=0xc) lsetxattr$system_posix_acl(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='system.posix_acl_access\x00', &(0x7f0000000a40)=ANY=[@ANYBLOB="02000000010005000000000002000600", @ANYRES32=r2, @ANYBLOB="02000100", @ANYRES32=r3, @ANYBLOB="02000200", @ANYRES32=r4, @ANYBLOB="02000200", @ANYRES32=r5, @ANYBLOB="02000300", @ANYRES32=r6, @ANYBLOB="02000500", @ANYRES32=r7, @ANYBLOB="040001000000000008000600", @ANYRES32=r8, @ANYBLOB="08000200", @ANYRES32=r9, @ANYBLOB="082ba5cb", @ANYRES32=r10, @ANYBLOB="08000200", @ANYRES32=r12, @ANYBLOB="10000600000000002000070000000000"], 0x74, 0x2) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000080)={@in6={{0xa, 0x4e20, 0x68, @mcast1, 0x40}}, 0x3ff, 0x3aa, 0x4, "2b39d1c2c5e9927b2b2beab992623b34d828f9774f0d03bdf20cc7e3a7d8916e0389105b6c9ed6ee76648979522f8e49c0f49216d4e53ff58e9f8f1ce4ced3639e6def94e09c2b64e89f540f8e9a857f"}, 0xd8) r13 = socket$inet6(0xa, 0x802, 0x88) sendto$inet6(r13, 0x0, 0x0, 0x0, &(0x7f0000000340)={0xa, 0x10000000004e23, 0x0, @dev={0xfe, 0x80, [], 0x15}}, 0x1c) r14 = syz_open_dev$vbi(&(0x7f0000000ac0)='/dev/vbi#\x00', 0x2, 0x2) ioctl$VIDIOC_STREAMON(r14, 0x40045612, &(0x7f00000001c0)=0x5) recvmmsg(r1, &(0x7f00000009c0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000640)=@rc, 0x80, &(0x7f0000000800)=[{0x0}], 0x1}}], 0x2, 0x40000162, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x4e24, 0x8, @dev={0xfe, 0x80, [], 0x15}, 0x8cd}, @in6={0xa, 0x4e20, 0x5, @loopback, 0x40}, @in={0x2, 0x4e21, @remote}], 0x48) 17:24:54 executing program 0: ioctl$sock_inet_SIOCGIFNETMASK(0xffffffffffffffff, 0x891b, &(0x7f0000000440)={'tunl0\x00', {0x2, 0x4e1c, @broadcast}}) eventfd(0x0) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, &(0x7f0000000580)='nq\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0xd00000000000000, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x7c, 0x0, 0x1, 0x1000000000000000, [0x0, 0x0, 0x0, 0x400100]}, 0x2c) stat(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)) r0 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000640)='IPVS\x00') sendmsg$IPVS_CMD_SET_DEST(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x100080}, 0xc, &(0x7f0000000100)={&(0x7f0000000680)=ANY=[]}, 0x1, 0x0, 0x0, 0x20000000}, 0x10) mkdir(&(0x7f0000000240)='./file0\x00', 0xfffffffffffffffc) mount(&(0x7f0000000540)=ANY=[], &(0x7f0000000380)='./file0\x00', &(0x7f0000000300)='ntfs\x00', 0x0, 0x0) r1 = open(&(0x7f0000000180)='./file0//ile0\x00', 0x10002, 0x2) sendmsg$IPVS_CMD_NEW_DEST(r1, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x8100}, 0xc, &(0x7f0000000280)={&(0x7f0000000680)={0xb4, r0, 0x310, 0x0, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x9}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x100000001}, @IPVS_CMD_ATTR_SERVICE={0x3c, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x4, 0x2}}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x33}, @IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0xc, 0x1d}}]}, @IPVS_CMD_ATTR_SERVICE={0x2c, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x200}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x58}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x6c}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'sed\x00'}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x2f}]}, @IPVS_CMD_ATTR_DEST={0x20, 0x2, [@IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@remote}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0x2}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7}]}, 0xb4}, 0x1, 0x0, 0x0, 0x4000804}, 0x8000) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setregid(0x0, 0x0) socket$can_raw(0x1d, 0x3, 0x1) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) inotify_rm_watch(0xffffffffffffffff, 0x0) r2 = getpid() perf_event_open(&(0x7f0000000480)={0x5, 0x70, 0xffffffffffff3b93, 0x81, 0x3, 0x6, 0x0, 0x10000, 0xa00, 0x7, 0x6, 0xffffffffffffdc91, 0x5, 0xba, 0x92, 0x80000000, 0x3, 0x3ff, 0x10001, 0x3, 0x4, 0xff, 0x81, 0x10001, 0x1, 0x1, 0xfff, 0xe934, 0xffffffffffffffc0, 0x3, 0x100000000, 0x8, 0x3, 0x51, 0x81, 0x20, 0x5, 0x4, 0x0, 0xb30, 0x2, @perf_bp={&(0x7f00000001c0), 0x4}, 0x20, 0x4, 0xb74c, 0x7, 0x400, 0x1f, 0x6}, r2, 0xd, 0xffffffffffffff9c, 0x1) 17:24:54 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(r0, 0xc0845657, &(0x7f0000000140)={0x0, @reserved=[0x0, 0x10]}) 17:24:54 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000140)={0x46, 0x0, [], {0x0, @reserved}}) 17:24:54 executing program 5: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, &(0x7f0000000180)="0f20c06635000000200f22c00f07ba400066b80200000066efbaf80c66b84809038766efbafc0c66ed660f38037f290f017e0066b92209000066b86ee7571066ba7662e61d0f3066b8040000000f23d00f21f866352000000c0f23f866b9650b000066b80000000066ba008000000f30f23e0f35", 0x74}], 0x1, 0x0, &(0x7f0000000040), 0x10000000000000e9) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-control\x00', 0x2040, 0x0) ioctl$FIONREAD(r3, 0x541b, &(0x7f0000000080)) openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) 17:24:54 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000140)={0x3, 0x0, [], {0x0, @reserved=[0x0, 0x5]}}) openat$userio(0xffffffffffffff9c, 0x0, 0x0, 0x0) 17:24:55 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x80003, 0x100000000000088) r2 = socket$inet6(0xa, 0x802, 0x88) socket$inet_sctp(0x2, 0x5, 0x84) sendto$inet6(r2, 0x0, 0x0, 0x0, &(0x7f0000000340)={0xa, 0x10000000004e23, 0x0, @dev={0xfe, 0x80, [], 0x15}}, 0x1c) recvmmsg(r1, &(0x7f00000009c0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000640)=@rc, 0x80, &(0x7f0000000800)=[{0x0}], 0x1}}], 0x2, 0x40000162, 0x0) 17:24:55 executing program 0: ioctl$sock_inet_SIOCGIFNETMASK(0xffffffffffffffff, 0x891b, &(0x7f0000000440)={'tunl0\x00', {0x2, 0x4e1c, @broadcast}}) eventfd(0x0) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, &(0x7f0000000580)='nq\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0xd00000000000000, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x7c, 0x0, 0x1, 0x800000000000000, [0x0, 0x0, 0x0, 0x400100]}, 0x2c) stat(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)) r0 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000640)='IPVS\x00') sendmsg$IPVS_CMD_SET_DEST(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x100080}, 0xc, &(0x7f0000000100)={&(0x7f0000000680)=ANY=[]}, 0x1, 0x0, 0x0, 0x20000000}, 0x10) mkdir(&(0x7f0000000240)='./file0\x00', 0xfffffffffffffffc) mount(&(0x7f0000000540)=ANY=[], &(0x7f0000000380)='./file0\x00', &(0x7f0000000300)='ntfs\x00', 0x0, 0x0) r1 = open(&(0x7f0000000180)='./file0//ile0\x00', 0x10002, 0x2) sendmsg$IPVS_CMD_NEW_DEST(r1, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x8100}, 0xc, &(0x7f0000000280)={&(0x7f0000000680)={0xb4, r0, 0x310, 0x0, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x9}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x100000001}, @IPVS_CMD_ATTR_SERVICE={0x3c, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x4, 0x2}}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x33}, @IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0xc, 0x1d}}]}, @IPVS_CMD_ATTR_SERVICE={0x2c, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x200}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x58}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x6c}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'sed\x00'}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x2f}]}, @IPVS_CMD_ATTR_DEST={0x20, 0x2, [@IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@remote}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0x2}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7}]}, 0xb4}, 0x1, 0x0, 0x0, 0x4000804}, 0x8000) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setregid(0x0, 0x0) socket$can_raw(0x1d, 0x3, 0x1) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) inotify_rm_watch(0xffffffffffffffff, 0x0) r2 = getpid() perf_event_open(&(0x7f0000000480)={0x5, 0x70, 0xffffffffffff3b93, 0x81, 0x3, 0x6, 0x0, 0x10000, 0xa00, 0x7, 0x6, 0xffffffffffffdc91, 0x5, 0xba, 0x92, 0x80000000, 0x3, 0x3ff, 0x10001, 0x3, 0x4, 0xff, 0x81, 0x10001, 0x1, 0x1, 0xfff, 0xe934, 0xffffffffffffffc0, 0x3, 0x100000000, 0x8, 0x3, 0x51, 0x81, 0x20, 0x5, 0x4, 0x0, 0xb30, 0x2, @perf_bp={&(0x7f00000001c0), 0x4}, 0x20, 0x4, 0xb74c, 0x7, 0x400, 0x1f, 0x6}, r2, 0xd, 0xffffffffffffff9c, 0x1) 17:24:55 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000140)={0x3, 0x0, [], {0x0, @reserved=[0x0, 0x300]}}) openat$userio(0xffffffffffffff9c, 0x0, 0x0, 0x0) 17:24:55 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000140)={0x30, 0x0, [], {0x0, @reserved}}) 17:24:55 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(r0, 0xc0845657, &(0x7f0000000140)={0x0, @reserved=[0x0, 0x809fd50000000000]}) 17:24:55 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000140)={0x3, 0x0, [], {0x0, @reserved=[0x0, 0x1e0]}}) openat$userio(0xffffffffffffff9c, 0x0, 0x0, 0x0) 17:24:55 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000140)={0x37, 0x0, [], {0x0, @reserved}}) 17:24:55 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(r0, 0xc0845657, &(0x7f0000000140)={0x0, @reserved=[0x0, 0x7008000000000000]}) 17:24:55 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x80003, 0x43) r2 = socket$inet6(0xa, 0x802, 0x88) sendto$inet6(r2, 0x0, 0x0, 0x0, &(0x7f0000000340)={0xa, 0x10000000004e23, 0x0, @dev={0xfe, 0x80, [], 0x15}, 0x7}, 0xfffffdd7) r3 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x10000, 0x0) ioctl$KDSKBMETA(r3, 0x4b63, &(0x7f0000000040)=0x5) recvmmsg(r1, &(0x7f00000009c0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000640)=@rc, 0x80, &(0x7f0000000800)=[{0x0}], 0x1}}], 0x2, 0x40000162, 0x0) 17:24:55 executing program 0: ioctl$sock_inet_SIOCGIFNETMASK(0xffffffffffffffff, 0x891b, &(0x7f0000000440)={'tunl0\x00', {0x2, 0x4e1c, @broadcast}}) eventfd(0x0) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, &(0x7f0000000580)='nq\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0xd00000000000000, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x7c, 0x0, 0x1, 0x1000000, [0x0, 0x0, 0x0, 0x400100]}, 0x2c) stat(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)) r0 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000640)='IPVS\x00') sendmsg$IPVS_CMD_SET_DEST(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x100080}, 0xc, &(0x7f0000000100)={&(0x7f0000000680)=ANY=[]}, 0x1, 0x0, 0x0, 0x20000000}, 0x10) mkdir(&(0x7f0000000240)='./file0\x00', 0xfffffffffffffffc) mount(&(0x7f0000000540)=ANY=[], &(0x7f0000000380)='./file0\x00', &(0x7f0000000300)='ntfs\x00', 0x0, 0x0) r1 = open(&(0x7f0000000180)='./file0//ile0\x00', 0x10002, 0x2) sendmsg$IPVS_CMD_NEW_DEST(r1, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x8100}, 0xc, &(0x7f0000000280)={&(0x7f0000000680)={0xb4, r0, 0x310, 0x0, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x9}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x100000001}, @IPVS_CMD_ATTR_SERVICE={0x3c, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x4, 0x2}}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x33}, @IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0xc, 0x1d}}]}, @IPVS_CMD_ATTR_SERVICE={0x2c, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x200}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x58}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x6c}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'sed\x00'}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x2f}]}, @IPVS_CMD_ATTR_DEST={0x20, 0x2, [@IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@remote}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0x2}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7}]}, 0xb4}, 0x1, 0x0, 0x0, 0x4000804}, 0x8000) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setregid(0x0, 0x0) socket$can_raw(0x1d, 0x3, 0x1) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) inotify_rm_watch(0xffffffffffffffff, 0x0) r2 = getpid() perf_event_open(&(0x7f0000000480)={0x5, 0x70, 0xffffffffffff3b93, 0x81, 0x3, 0x6, 0x0, 0x10000, 0xa00, 0x7, 0x6, 0xffffffffffffdc91, 0x5, 0xba, 0x92, 0x80000000, 0x3, 0x3ff, 0x10001, 0x3, 0x4, 0xff, 0x81, 0x10001, 0x1, 0x1, 0xfff, 0xe934, 0xffffffffffffffc0, 0x3, 0x100000000, 0x8, 0x3, 0x51, 0x81, 0x20, 0x5, 0x4, 0x0, 0xb30, 0x2, @perf_bp={&(0x7f00000001c0), 0x4}, 0x20, 0x4, 0xb74c, 0x7, 0x400, 0x1f, 0x6}, r2, 0xd, 0xffffffffffffff9c, 0x1) 17:24:55 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x1) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, &(0x7f0000000180)="0f20c06635000000200f22c00f07ba400066b80200000066efbaf80c66b84809038766efbafc0c66ed660f38037f290f017e0066b92209000066b86ee7571066ba7662e61d0f3066b8040000000f23d00f21f866352000000c0f23f866b9650b000066b80000000066ba008000000f30f23e0f35", 0x74}], 0x1, 0x0, &(0x7f0000000040), 0x10000000000000e9) ioctl$KVM_RUN(r3, 0xae80, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) 17:24:55 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000140)={0x35, 0x0, [], {0x0, @reserved}}) 17:24:55 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000140)={0x3, 0x0, [], {0x0, @reserved=[0x0, 0x4002000000000000]}}) openat$userio(0xffffffffffffff9c, 0x0, 0x0, 0x0) 17:24:55 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x80003, 0x100000000000088) r2 = socket$inet6(0xa, 0x802, 0x6) sendto$inet6(r2, 0x0, 0x0, 0x0, &(0x7f0000000340)={0xa, 0x10000000004e23, 0x0, @dev={0xfe, 0x80, [], 0x15}}, 0x1c) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x101800, 0x0) ioctl$KVM_GET_CLOCK(r3, 0x8030ae7c, &(0x7f0000000040)) recvmmsg(r1, &(0x7f00000009c0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000640)=@rc, 0x80, &(0x7f0000000800)=[{0x0}], 0x1}}], 0x2, 0x40000162, 0x0) 17:24:55 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(r0, 0xc0845657, &(0x7f0000000140)={0x0, @reserved=[0x0, 0x809fd500]}) 17:24:55 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000140)={0x2, 0x0, [], {0x0, @reserved}}) 17:24:55 executing program 0: ioctl$sock_inet_SIOCGIFNETMASK(0xffffffffffffffff, 0x891b, &(0x7f0000000440)={'tunl0\x00', {0x2, 0x4e1c, @broadcast}}) eventfd(0x0) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, &(0x7f0000000580)='nq\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0xd00000000000000, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x7c, 0x0, 0x1, 0xa000000, [0x0, 0x0, 0x0, 0x400100]}, 0x2c) stat(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)) r0 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000640)='IPVS\x00') sendmsg$IPVS_CMD_SET_DEST(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x100080}, 0xc, &(0x7f0000000100)={&(0x7f0000000680)=ANY=[]}, 0x1, 0x0, 0x0, 0x20000000}, 0x10) mkdir(&(0x7f0000000240)='./file0\x00', 0xfffffffffffffffc) mount(&(0x7f0000000540)=ANY=[], &(0x7f0000000380)='./file0\x00', &(0x7f0000000300)='ntfs\x00', 0x0, 0x0) r1 = open(&(0x7f0000000180)='./file0//ile0\x00', 0x10002, 0x2) sendmsg$IPVS_CMD_NEW_DEST(r1, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x8100}, 0xc, &(0x7f0000000280)={&(0x7f0000000680)={0xb4, r0, 0x310, 0x0, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x9}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x100000001}, @IPVS_CMD_ATTR_SERVICE={0x3c, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x4, 0x2}}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x33}, @IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0xc, 0x1d}}]}, @IPVS_CMD_ATTR_SERVICE={0x2c, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x200}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x58}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x6c}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'sed\x00'}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x2f}]}, @IPVS_CMD_ATTR_DEST={0x20, 0x2, [@IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@remote}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0x2}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7}]}, 0xb4}, 0x1, 0x0, 0x0, 0x4000804}, 0x8000) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setregid(0x0, 0x0) socket$can_raw(0x1d, 0x3, 0x1) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) inotify_rm_watch(0xffffffffffffffff, 0x0) r2 = getpid() perf_event_open(&(0x7f0000000480)={0x5, 0x70, 0xffffffffffff3b93, 0x81, 0x3, 0x6, 0x0, 0x10000, 0xa00, 0x7, 0x6, 0xffffffffffffdc91, 0x5, 0xba, 0x92, 0x80000000, 0x3, 0x3ff, 0x10001, 0x3, 0x4, 0xff, 0x81, 0x10001, 0x1, 0x1, 0xfff, 0xe934, 0xffffffffffffffc0, 0x3, 0x100000000, 0x8, 0x3, 0x51, 0x81, 0x20, 0x5, 0x4, 0x0, 0xb30, 0x2, @perf_bp={&(0x7f00000001c0), 0x4}, 0x20, 0x4, 0xb74c, 0x7, 0x400, 0x1f, 0x6}, r2, 0xd, 0xffffffffffffff9c, 0x1) 17:24:55 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000140)={0x3, 0x0, [], {0x0, @reserved=[0x0, 0x300000000000000]}}) openat$userio(0xffffffffffffff9c, 0x0, 0x0, 0x0) 17:24:55 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(r0, 0xc0845657, &(0x7f0000000140)={0x0, @reserved=[0x0, 0x870]}) 17:24:55 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000140)={0xe, 0x0, [], {0x0, @reserved}}) 17:24:55 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f0000000180)="0f20c06635000000200f22c00f07ba400066b80200000066efbaf80c66b84809038766efbafc0c66ed660f38037f290f017e0066b92209000066b86ee7571066ba7662e61d0f3066b8040000000f23d00f21f866352000000c0f23f866b9650b000066b80000000066ba008000000f30f23e0f35", 0x74}], 0xaaaaaaaaaaaac3c, 0x0, &(0x7f0000000040), 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) 17:24:55 executing program 3: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x80003, 0x100000000000088) r2 = socket$inet6(0xa, 0x802, 0x88) sendto$inet6(r2, 0x0, 0x0, 0x40011, &(0x7f0000000040)={0xa, 0x10000000004a23, 0x0, @dev={0xfe, 0x80, [], 0x15}}, 0x1c) r3 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$PIO_FONTRESET(r3, 0x4b6d, 0x0) recvmmsg(r1, &(0x7f00000009c0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000640)=@rc, 0x80, &(0x7f0000000800)=[{0x0}], 0x1}}], 0x2, 0x40000162, 0x0) 17:24:55 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000140)={0x3, 0x0, [], {0x0, @reserved=[0x0, 0x100000000000000]}}) openat$userio(0xffffffffffffff9c, 0x0, 0x0, 0x0) 17:24:55 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(r0, 0xc0845657, &(0x7f0000000140)={0x0, @reserved=[0x0, 0x2]}) 17:24:55 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000140)={0x18, 0x0, [], {0x0, @reserved}}) 17:24:55 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000140)={0x45, 0x0, [], {0x0, @reserved}}) 17:24:55 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x80003, 0x100000000000088) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f0000000000)={0x0, 0x8}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000080)={r2, @in={{0x2, 0x4e23, @multicast2}}, 0x4, 0x7}, &(0x7f0000000140)=0x90) r3 = socket$inet6(0xa, 0x802, 0x88) sendto$inet6(r3, 0x0, 0x0, 0x0, &(0x7f0000000340)={0xa, 0x10000000004e23, 0x0, @dev={0xfe, 0x80, [], 0x15}}, 0x1c) recvmmsg(r1, &(0x7f00000009c0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000640)=@rc, 0x80, &(0x7f0000000800)=[{0x0}], 0x1}}], 0x2, 0x40000162, 0x0) 17:24:55 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000140)={0x3, 0x0, [], {0x0, @reserved=[0x0, 0x1000000]}}) openat$userio(0xffffffffffffff9c, 0x0, 0x0, 0x0) 17:24:55 executing program 0: ioctl$sock_inet_SIOCGIFNETMASK(0xffffffffffffffff, 0x891b, &(0x7f0000000440)={'tunl0\x00', {0x2, 0x4e1c, @broadcast}}) eventfd(0x0) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, &(0x7f0000000580)='nq\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0xd00000000000000, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x7c, 0x0, 0x1, 0x1300, [0x0, 0x0, 0x0, 0x400100]}, 0x2c) stat(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)) r0 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000640)='IPVS\x00') sendmsg$IPVS_CMD_SET_DEST(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x100080}, 0xc, &(0x7f0000000100)={&(0x7f0000000680)=ANY=[]}, 0x1, 0x0, 0x0, 0x20000000}, 0x10) mkdir(&(0x7f0000000240)='./file0\x00', 0xfffffffffffffffc) mount(&(0x7f0000000540)=ANY=[], &(0x7f0000000380)='./file0\x00', &(0x7f0000000300)='ntfs\x00', 0x0, 0x0) r1 = open(&(0x7f0000000180)='./file0//ile0\x00', 0x10002, 0x2) sendmsg$IPVS_CMD_NEW_DEST(r1, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x8100}, 0xc, &(0x7f0000000280)={&(0x7f0000000680)={0xb4, r0, 0x310, 0x0, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x9}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x100000001}, @IPVS_CMD_ATTR_SERVICE={0x3c, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x4, 0x2}}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x33}, @IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0xc, 0x1d}}]}, @IPVS_CMD_ATTR_SERVICE={0x2c, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x200}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x58}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x6c}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'sed\x00'}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x2f}]}, @IPVS_CMD_ATTR_DEST={0x20, 0x2, [@IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@remote}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0x2}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7}]}, 0xb4}, 0x1, 0x0, 0x0, 0x4000804}, 0x8000) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setregid(0x0, 0x0) socket$can_raw(0x1d, 0x3, 0x1) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) inotify_rm_watch(0xffffffffffffffff, 0x0) r2 = getpid() perf_event_open(&(0x7f0000000480)={0x5, 0x70, 0xffffffffffff3b93, 0x81, 0x3, 0x6, 0x0, 0x10000, 0xa00, 0x7, 0x6, 0xffffffffffffdc91, 0x5, 0xba, 0x92, 0x80000000, 0x3, 0x3ff, 0x10001, 0x3, 0x4, 0xff, 0x81, 0x10001, 0x1, 0x1, 0xfff, 0xe934, 0xffffffffffffffc0, 0x3, 0x100000000, 0x8, 0x3, 0x51, 0x81, 0x20, 0x5, 0x4, 0x0, 0xb30, 0x2, @perf_bp={&(0x7f00000001c0), 0x4}, 0x20, 0x4, 0xb74c, 0x7, 0x400, 0x1f, 0x6}, r2, 0xd, 0xffffffffffffff9c, 0x1) 17:24:55 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, &(0x7f0000000180)="0f20c06635000000200f22c00f07ba400066b80200000066efbaf80c66b84809038766efbafc0c66ed660f38037f290f017e0066b92209000066b86ee7571066ba7662e61d0f3066b8040000000f23d00f21f866352000000c0f23f866b9650b000066b80000000066ba008000000f30f23e0f35", 0x74}], 0x1, 0x0, &(0x7f0000000040), 0x10000000000000e9) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = getuid() sendmsg$nl_netfilter(r1, &(0x7f0000000100)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40010000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000340)={0x1f4, 0x9, 0x8, 0x401, 0x70bd2b, 0x25dfdbfc, {0xf, 0x0, 0xa}, [@nested={0xc0, 0x3f, [@generic="b38c62e448c5b35150dd24bce350a3c908e19b7e03eb02af7e7136b09f8d7c7d3d9949b2db2f61c9f6d9b748b26e35e353ae008a1bd8fa62d8728120bb5e8b8a7965b50ea53872aecd7b669d0b07b058ee5f6889d5f5476f0a2d3ff88f990f2aeb9319e9eaf924eb67bd6b30f7ac1ec05db5a74c1f3e0260ce435c8156b96ac873580128c4188e7fba3b57eaf67d19ad7e9a7a946febb2526ffc7b4ced2457f2a33904e01d398a41b225ecd0a613d62c709fd882352b48a1f12a5cc6"]}, @typed={0x44, 0x0, @binary="2753b2f3fb328e0b31af5e6e4592a64199a95b368ab37836bcb8c7e4c11a5143640fe5712656551822fa205127fde686fa9f19a5f37effe89835c7de317f"}, @nested={0xd8, 0x12, [@generic="8aaee8cc6d99fb02a975a3a8c71707db1c9004ec6ccc961ccf302c9951138b88776184526b5a813ddb0ee986a9d792b7f00561d41cba41bbba490f20eb205bcfbf272193ec9ae855fd58eedc5bb156ebe03c781dda09c4f67da7d4d974a170f77be9b9bcbfefc4b4b06168fc92ba0e4fbe6b59b9d08f6068910749cca738d1279eb7608ba1957773364744c916c3364c61240e92cbc0e68a8a230c4ff79c0446517ca52bf703f2d3e3cb70", @typed={0x14, 0x62, @ipv6=@remote}, @generic="2275033cf8a9bd", @typed={0x4, 0x45}, @typed={0x8, 0x84, @uid=r4}]}, @generic="06"]}, 0x1f4}, 0x1, 0x0, 0x0, 0x4000091}, 0x4) ioctl$KVM_SET_VCPU_EVENTS(r3, 0x4040aea0, &(0x7f0000000040)={0x5, 0x80000000, 0xe8680000000, 0x0, 0x0, 0x8, 0x100000000, 0x1, 0x5, 0x10001, 0x7f, 0x5, 0x0, 0x4, 0x8, 0xfffffffffffffffd, 0x75dc, 0x5546, 0xa5}) openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) 17:24:56 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(r0, 0xc0845657, &(0x7f0000000140)={0x0, @reserved=[0x0, 0xd59f80]}) 17:24:56 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x80003, 0x100000000000088) r2 = socket$inet6(0xa, 0x802, 0x88) sendto$inet6(r2, 0x0, 0x0, 0x0, &(0x7f0000000340)={0xa, 0x4e22, 0x8000, @dev={0xfe, 0x80, [], 0x15}}, 0x1c) setsockopt$inet6_dccp_buf(r2, 0x21, 0xce, &(0x7f0000000a40)="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", 0x1000) recvmmsg(r1, &(0x7f00000009c0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000640)=@rc, 0x80, &(0x7f0000000800)=[{0x0}], 0x1}}], 0x2, 0x40000162, 0x0) 17:24:56 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000140)={0x3, 0x0, [], {0x0, @reserved=[0x0, 0xffe7]}}) openat$userio(0xffffffffffffff9c, 0x0, 0x0, 0x0) 17:24:56 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000140)={0x17, 0x0, [], {0x0, @reserved}}) 17:24:56 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(r0, 0xc0845657, &(0x7f0000000140)={0x0, @reserved=[0x0, 0x10000000000000]}) 17:24:56 executing program 0: ioctl$sock_inet_SIOCGIFNETMASK(0xffffffffffffffff, 0x891b, &(0x7f0000000440)={'tunl0\x00', {0x2, 0x4e1c, @broadcast}}) eventfd(0x0) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, &(0x7f0000000580)='nq\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0xd00000000000000, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x7c, 0x0, 0x1, 0xd00, [0x0, 0x0, 0x0, 0x400100]}, 0x2c) stat(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)) r0 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000640)='IPVS\x00') sendmsg$IPVS_CMD_SET_DEST(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x100080}, 0xc, &(0x7f0000000100)={&(0x7f0000000680)=ANY=[]}, 0x1, 0x0, 0x0, 0x20000000}, 0x10) mkdir(&(0x7f0000000240)='./file0\x00', 0xfffffffffffffffc) mount(&(0x7f0000000540)=ANY=[], &(0x7f0000000380)='./file0\x00', &(0x7f0000000300)='ntfs\x00', 0x0, 0x0) r1 = open(&(0x7f0000000180)='./file0//ile0\x00', 0x10002, 0x2) sendmsg$IPVS_CMD_NEW_DEST(r1, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x8100}, 0xc, &(0x7f0000000280)={&(0x7f0000000680)={0xb4, r0, 0x310, 0x0, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x9}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x100000001}, @IPVS_CMD_ATTR_SERVICE={0x3c, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x4, 0x2}}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x33}, @IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0xc, 0x1d}}]}, @IPVS_CMD_ATTR_SERVICE={0x2c, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x200}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x58}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x6c}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'sed\x00'}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x2f}]}, @IPVS_CMD_ATTR_DEST={0x20, 0x2, [@IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@remote}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0x2}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7}]}, 0xb4}, 0x1, 0x0, 0x0, 0x4000804}, 0x8000) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setregid(0x0, 0x0) socket$can_raw(0x1d, 0x3, 0x1) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) inotify_rm_watch(0xffffffffffffffff, 0x0) r2 = getpid() perf_event_open(&(0x7f0000000480)={0x5, 0x70, 0xffffffffffff3b93, 0x81, 0x3, 0x6, 0x0, 0x10000, 0xa00, 0x7, 0x6, 0xffffffffffffdc91, 0x5, 0xba, 0x92, 0x80000000, 0x3, 0x3ff, 0x10001, 0x3, 0x4, 0xff, 0x81, 0x10001, 0x1, 0x1, 0xfff, 0xe934, 0xffffffffffffffc0, 0x3, 0x100000000, 0x8, 0x3, 0x51, 0x81, 0x20, 0x5, 0x4, 0x0, 0xb30, 0x2, @perf_bp={&(0x7f00000001c0), 0x4}, 0x20, 0x4, 0xb74c, 0x7, 0x400, 0x1f, 0x6}, r2, 0xd, 0xffffffffffffff9c, 0x1) 17:24:56 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000140)={0x53, 0x0, [], {0x0, @reserved}}) 17:24:56 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffff9c, 0x84, 0x1d, &(0x7f0000000200)=ANY=[@ANYBLOB="00100000027961ccd4963d82dec16c7420a3969515bccc2dcc38c971334d218514ba7d82c7e7d729c22098c9222b717486d579ee8441974e6af9fb0bb0a582abbc744e97ec6ef0de26778710475f6fd8a61df1c1a973c270a3debab895717a5b1b2e816c73651f888a51f75998a56b0e1197291eb1903011abe14caabb89632bd9ebbfbdcf5ef51aa2782a6fdc1c9a1132fcdb19b17812cefb68e755c360537ed13a33f7aa8464a1d24b0a", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000000040)=0x10) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm_plock\x00', 0x40000, 0x0) getsockopt$bt_BT_FLUSHABLE(r2, 0x112, 0x8, &(0x7f0000000000)=0x374, &(0x7f00000001c0)=0x4) ioctl$EVIOCSKEYCODE_V2(r2, 0x40284504, &(0x7f0000000180)={0x8000, 0xf, 0x0, 0x9, "a575dfd17aa453de24098cd61475e4052059b5b7db03b2b9115f1f1314f423d9"}) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000080)={r1, 0x5}, &(0x7f00000000c0)=0x8) r3 = socket$inet6(0xa, 0x802, 0x88) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/avc/hash_stats\x00', 0x0, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x0, &(0x7f0000000340)={0xa, 0x10000000004e23, 0x0, @dev={0xfe, 0x80, [], 0x15}}, 0x1c) recvmmsg(0xffffffffffffffff, &(0x7f00000009c0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000640)=@rc, 0x80, &(0x7f0000000800)=[{0x0}], 0x1}}], 0x2, 0x40000162, 0x0) 17:24:56 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(r0, 0xc0845657, &(0x7f0000000140)={0x0, @reserved=[0x0, 0x0, 0x7008000000000000]}) 17:24:56 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000140)={0x3, 0x0, [], {0x0, @reserved=[0x0, 0xffffffffffffffe7]}}) openat$userio(0xffffffffffffff9c, 0x0, 0x0, 0x0) 17:24:56 executing program 0: ioctl$sock_inet_SIOCGIFNETMASK(0xffffffffffffffff, 0x891b, &(0x7f0000000440)={'tunl0\x00', {0x2, 0x4e1c, @broadcast}}) eventfd(0x0) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, &(0x7f0000000580)='nq\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0xd00000000000000, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x7c, 0x0, 0x1, 0x0, [0x10, 0x0, 0x0, 0x400100]}, 0x2c) stat(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)) r0 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000640)='IPVS\x00') sendmsg$IPVS_CMD_SET_DEST(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x100080}, 0xc, &(0x7f0000000100)={&(0x7f0000000680)=ANY=[]}, 0x1, 0x0, 0x0, 0x20000000}, 0x10) mkdir(&(0x7f0000000240)='./file0\x00', 0xfffffffffffffffc) mount(&(0x7f0000000540)=ANY=[], &(0x7f0000000380)='./file0\x00', &(0x7f0000000300)='ntfs\x00', 0x0, 0x0) r1 = open(&(0x7f0000000180)='./file0//ile0\x00', 0x10002, 0x2) sendmsg$IPVS_CMD_NEW_DEST(r1, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x8100}, 0xc, &(0x7f0000000280)={&(0x7f0000000680)={0xb4, r0, 0x310, 0x0, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x9}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x100000001}, @IPVS_CMD_ATTR_SERVICE={0x3c, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x4, 0x2}}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x33}, @IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0xc, 0x1d}}]}, @IPVS_CMD_ATTR_SERVICE={0x2c, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x200}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x58}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x6c}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'sed\x00'}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x2f}]}, @IPVS_CMD_ATTR_DEST={0x20, 0x2, [@IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@remote}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0x2}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7}]}, 0xb4}, 0x1, 0x0, 0x0, 0x4000804}, 0x8000) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setregid(0x0, 0x0) socket$can_raw(0x1d, 0x3, 0x1) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) inotify_rm_watch(0xffffffffffffffff, 0x0) r2 = getpid() perf_event_open(&(0x7f0000000480)={0x5, 0x70, 0xffffffffffff3b93, 0x81, 0x3, 0x6, 0x0, 0x10000, 0xa00, 0x7, 0x6, 0xffffffffffffdc91, 0x5, 0xba, 0x92, 0x80000000, 0x3, 0x3ff, 0x10001, 0x3, 0x4, 0xff, 0x81, 0x10001, 0x1, 0x1, 0xfff, 0xe934, 0xffffffffffffffc0, 0x3, 0x100000000, 0x8, 0x3, 0x51, 0x81, 0x20, 0x5, 0x4, 0x0, 0xb30, 0x2, @perf_bp={&(0x7f00000001c0), 0x4}, 0x20, 0x4, 0xb74c, 0x7, 0x400, 0x1f, 0x6}, r2, 0xd, 0xffffffffffffff9c, 0x1) 17:24:56 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r4 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x10000, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r4, 0x29, 0x2a, &(0x7f0000000080)={0x0, {{0xa, 0x4e24, 0x800, @loopback, 0x401}}}, 0x88) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, &(0x7f0000000180)="0f20c06635000000200f22c00f07ba400066b80200000066efbaf80c66b84809038766efbafc0c66ed660f38037f290f017e0066b92209000066b86ee7571066ba7662e61d0f3066b8040000000f23d00f21f866352000000c0f23f866b9650b000066b80000000066ba008000000f30f23e0f35", 0x74}], 0x1, 0x0, &(0x7f0000000040), 0x10000000000000e9) ioctl$KVM_RUN(r3, 0xae80, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) 17:24:56 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000140)={0x3, 0x0, [], {0x0, @reserved=[0x0, 0xfffffffffffffdfd]}}) openat$userio(0xffffffffffffff9c, 0x0, 0x0, 0x0) 17:24:56 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000140)={0x2e, 0x0, [], {0x0, @reserved}}) 17:24:56 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(r0, 0xc0845657, &(0x7f0000000140)={0x0, @reserved=[0x0, 0x0, 0x200000000000000]}) 17:24:56 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x250, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x80003, 0x100000000000088) r3 = socket$inet6(0xa, 0x802, 0x88) sendto$inet6(r3, 0x0, 0x0, 0x0, &(0x7f0000000340)={0xa, 0x10000000004e23, 0x0, @dev={0xfe, 0x80, [], 0x15}}, 0x1c) fcntl$getflags(r3, 0x40a) recvmmsg(r2, &(0x7f00000009c0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000640)=@rc, 0x80, &(0x7f0000000800)=[{0x0}], 0x1}}], 0x2, 0x40000162, 0x0) 17:24:56 executing program 0: ioctl$sock_inet_SIOCGIFNETMASK(0xffffffffffffffff, 0x891b, &(0x7f0000000440)={'tunl0\x00', {0x2, 0x4e1c, @broadcast}}) eventfd(0x0) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, &(0x7f0000000580)='nq\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0xd00000000000000, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x7c, 0x0, 0x1, 0x0, [0x7, 0x0, 0x0, 0x400100]}, 0x2c) stat(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)) r0 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000640)='IPVS\x00') sendmsg$IPVS_CMD_SET_DEST(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x100080}, 0xc, &(0x7f0000000100)={&(0x7f0000000680)=ANY=[]}, 0x1, 0x0, 0x0, 0x20000000}, 0x10) mkdir(&(0x7f0000000240)='./file0\x00', 0xfffffffffffffffc) mount(&(0x7f0000000540)=ANY=[], &(0x7f0000000380)='./file0\x00', &(0x7f0000000300)='ntfs\x00', 0x0, 0x0) r1 = open(&(0x7f0000000180)='./file0//ile0\x00', 0x10002, 0x2) sendmsg$IPVS_CMD_NEW_DEST(r1, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x8100}, 0xc, &(0x7f0000000280)={&(0x7f0000000680)={0xb4, r0, 0x310, 0x0, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x9}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x100000001}, @IPVS_CMD_ATTR_SERVICE={0x3c, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x4, 0x2}}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x33}, @IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0xc, 0x1d}}]}, @IPVS_CMD_ATTR_SERVICE={0x2c, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x200}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x58}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x6c}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'sed\x00'}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x2f}]}, @IPVS_CMD_ATTR_DEST={0x20, 0x2, [@IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@remote}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0x2}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7}]}, 0xb4}, 0x1, 0x0, 0x0, 0x4000804}, 0x8000) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setregid(0x0, 0x0) socket$can_raw(0x1d, 0x3, 0x1) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) inotify_rm_watch(0xffffffffffffffff, 0x0) r2 = getpid() perf_event_open(&(0x7f0000000480)={0x5, 0x70, 0xffffffffffff3b93, 0x81, 0x3, 0x6, 0x0, 0x10000, 0xa00, 0x7, 0x6, 0xffffffffffffdc91, 0x5, 0xba, 0x92, 0x80000000, 0x3, 0x3ff, 0x10001, 0x3, 0x4, 0xff, 0x81, 0x10001, 0x1, 0x1, 0xfff, 0xe934, 0xffffffffffffffc0, 0x3, 0x100000000, 0x8, 0x3, 0x51, 0x81, 0x20, 0x5, 0x4, 0x0, 0xb30, 0x2, @perf_bp={&(0x7f00000001c0), 0x4}, 0x20, 0x4, 0xb74c, 0x7, 0x400, 0x1f, 0x6}, r2, 0xd, 0xffffffffffffff9c, 0x1) 17:24:56 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000140)={0x64, 0x0, [], {0x0, @reserved}}) 17:24:56 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(r0, 0xc0845657, &(0x7f0000000140)={0x0, @reserved=[0x0, 0x0, 0x2000000]}) 17:24:56 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000140)={0x3, 0x0, [], {0x0, @reserved=[0x0, 0xe001000000000000]}}) openat$userio(0xffffffffffffff9c, 0x0, 0x0, 0x0) 17:24:56 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x80003, 0x100000000000088) openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x10040, 0x0) r2 = socket$inet6(0xa, 0x802, 0x88) sendto$inet6(r2, 0x0, 0x0, 0x0, &(0x7f0000000340)={0xa, 0x10000000004e23, 0x0, @dev={0xfe, 0x80, [], 0x15}}, 0x1c) recvmmsg(r1, &(0x7f00000009c0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000640)=@rc, 0x80, &(0x7f0000000800)=[{0x0}], 0x1}}], 0x2, 0x40000162, 0x0) 17:24:56 executing program 0: ioctl$sock_inet_SIOCGIFNETMASK(0xffffffffffffffff, 0x891b, &(0x7f0000000440)={'tunl0\x00', {0x2, 0x4e1c, @broadcast}}) eventfd(0x0) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, &(0x7f0000000580)='nq\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0xd00000000000000, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x7c, 0x0, 0x1, 0x0, [0x15000000, 0x0, 0x0, 0x400100]}, 0x2c) stat(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)) r0 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000640)='IPVS\x00') sendmsg$IPVS_CMD_SET_DEST(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x100080}, 0xc, &(0x7f0000000100)={&(0x7f0000000680)=ANY=[]}, 0x1, 0x0, 0x0, 0x20000000}, 0x10) mkdir(&(0x7f0000000240)='./file0\x00', 0xfffffffffffffffc) mount(&(0x7f0000000540)=ANY=[], &(0x7f0000000380)='./file0\x00', &(0x7f0000000300)='ntfs\x00', 0x0, 0x0) r1 = open(&(0x7f0000000180)='./file0//ile0\x00', 0x10002, 0x2) sendmsg$IPVS_CMD_NEW_DEST(r1, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x8100}, 0xc, &(0x7f0000000280)={&(0x7f0000000680)={0xb4, r0, 0x310, 0x0, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x9}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x100000001}, @IPVS_CMD_ATTR_SERVICE={0x3c, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x4, 0x2}}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x33}, @IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0xc, 0x1d}}]}, @IPVS_CMD_ATTR_SERVICE={0x2c, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x200}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x58}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x6c}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'sed\x00'}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x2f}]}, @IPVS_CMD_ATTR_DEST={0x20, 0x2, [@IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@remote}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0x2}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7}]}, 0xb4}, 0x1, 0x0, 0x0, 0x4000804}, 0x8000) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setregid(0x0, 0x0) socket$can_raw(0x1d, 0x3, 0x1) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) inotify_rm_watch(0xffffffffffffffff, 0x0) r2 = getpid() perf_event_open(&(0x7f0000000480)={0x5, 0x70, 0xffffffffffff3b93, 0x81, 0x3, 0x6, 0x0, 0x10000, 0xa00, 0x7, 0x6, 0xffffffffffffdc91, 0x5, 0xba, 0x92, 0x80000000, 0x3, 0x3ff, 0x10001, 0x3, 0x4, 0xff, 0x81, 0x10001, 0x1, 0x1, 0xfff, 0xe934, 0xffffffffffffffc0, 0x3, 0x100000000, 0x8, 0x3, 0x51, 0x81, 0x20, 0x5, 0x4, 0x0, 0xb30, 0x2, @perf_bp={&(0x7f00000001c0), 0x4}, 0x20, 0x4, 0xb74c, 0x7, 0x400, 0x1f, 0x6}, r2, 0xd, 0xffffffffffffff9c, 0x1) 17:24:56 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000140)={0x25, 0x0, [], {0x0, @reserved}}) 17:24:56 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(r0, 0xc0845657, &(0x7f0000000140)={0x0, @reserved=[0x0, 0x0, 0x100000]}) 17:24:56 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x1) r4 = accept$inet(0xffffffffffffffff, &(0x7f0000000200)={0x2, 0x0, @loopback}, &(0x7f0000000240)=0x10) r5 = syz_open_dev$audion(&(0x7f00000003c0)='/dev/audio#\x00', 0xfff, 0x101) ioctl$IOC_PR_RELEASE(r5, 0x401070ca, &(0x7f0000000400)={0x0, 0x2, 0x1}) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x66, &(0x7f00000002c0)={0x0}, &(0x7f0000000340)=0x8) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r4, 0x84, 0x23, &(0x7f0000000380)={r6}, 0x8) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, &(0x7f0000000180)="0f20c06635000000200f22c00f07ba400066b80200000066efbaf80c66b84809038766efbafc0c66ed660f38037f290f017e0066b92209000066b86ee7571066ba7662e61d0f3066b8040000000f23d00f21f866352000000c0f23f866b9650b000066b80000000066ba008000000f30f23e0f35", 0x74}], 0x1, 0x0, &(0x7f0000000040), 0x10000000000000e9) r7 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x200840, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r7, 0xc058534f, &(0x7f0000000080)={{0x0, 0x1}, 0x0, 0x7, 0x9, {0x4, 0x101}, 0xffffffff, 0xb8b7}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$TCSETAW(r7, 0x5407, &(0x7f0000000100)={0x40, 0x10000, 0xffffffffffffff01, 0x74, 0x6, 0x1, 0xfffffffffffffffe, 0x5, 0x13, 0x4}) openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) 17:24:56 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000140)={0x3, 0x0, [], {0x0, @reserved=[0x0, 0x8002000000000000]}}) openat$userio(0xffffffffffffff9c, 0x0, 0x0, 0x0) 17:24:56 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000140)={0x29, 0x0, [], {0x0, @reserved}}) 17:24:56 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000440)='highspeed\x00', 0xa) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x200000000004e23, @rand_addr=0x2}, 0x10) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x220200, 0x0) getsockopt$inet_udp_int(r1, 0x11, 0x0, &(0x7f00000000c0), &(0x7f0000000280)=0x96a5c311d70697b6) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) socket$nl_generic(0x10, 0x3, 0x10) getsockopt$inet_udp_int(r1, 0x11, 0x0, 0x0, 0x0) bind$netlink(0xffffffffffffffff, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc) ioctl$VHOST_SET_VRING_KICK(r1, 0x4008af20, 0x0) r2 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2}, 0x1c) openat$vsock(0xffffffffffffff9c, 0x0, 0x2200, 0x0) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r3, &(0x7f0000000380)={&(0x7f00000000c0)=@proc={0x10, 0x0, 0x25dfdbfe, 0x200}, 0xc, &(0x7f00000001c0)}, 0x4081) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(0xffffffffffffffff, 0x40605346, &(0x7f0000000480)={0x0, 0x0, {0xffffffffffffffff, 0x3, 0x7f, 0x0, 0x9}}) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, 0x0, 0x0) 17:24:56 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(r0, 0xc0845657, &(0x7f0000000140)={0x0, @reserved=[0x0, 0x0, 0x7008]}) 17:24:56 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000140)={0x3, 0x0, [], {0x0, @reserved=[0x0, 0x2d0]}}) openat$userio(0xffffffffffffff9c, 0x0, 0x0, 0x0) 17:24:57 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000140)={0x5f, 0x0, [], {0x0, @reserved}}) 17:24:57 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/enforce\x00', 0x10200, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_PVERSION(r1, 0x80045700, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r2 = open(&(0x7f00009e1000)='./file0\x00', 0xc0, 0x0) fcntl$setlease(r2, 0x400, 0x0) fcntl$setlease(r2, 0x400, 0x1) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$UI_DEV_CREATE(r1, 0x5501) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, &(0x7f0000000180)="0f20c06635000000200f22c00f07ba400066b80200000066efbaf80c66b84809038766efbafc0c66ed660f38037f290f017e0066b92209000066b86ee7571066ba7662e61d0f3066b8040000000f23d00f21f866352000000c0f23f866b9650b000066b80000000066ba008000000f30f23e0f35", 0x74}], 0x1, 0x0, &(0x7f0000000040), 0x10000000000000e9) ioctl$KVM_RUN(r5, 0xae80, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) 17:24:57 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000140)={0x3, 0x0, [], {0x0, @reserved=[0x0, 0xe7ffffffffffffff]}}) openat$userio(0xffffffffffffff9c, 0x0, 0x0, 0x0) 17:24:57 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000140)={0x33, 0x0, [], {0x0, @reserved}}) 17:24:57 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(r0, 0xc0845657, &(0x7f0000000140)={0x0, @reserved=[0x0, 0x0, 0xd59f80]}) 17:24:57 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000140)={0x3, 0x0, [], {0x0, @reserved=[0x0, 0xffffffe7]}}) openat$userio(0xffffffffffffff9c, 0x0, 0x0, 0x0) 17:24:57 executing program 0: ioctl$sock_inet_SIOCGIFNETMASK(0xffffffffffffffff, 0x891b, &(0x7f0000000440)={'tunl0\x00', {0x2, 0x4e1c, @broadcast}}) eventfd(0x0) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, &(0x7f0000000580)='nq\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0xd00000000000000, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x7c, 0x0, 0x1, 0x0, [0x1400, 0x0, 0x0, 0x400100]}, 0x2c) stat(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)) r0 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000640)='IPVS\x00') sendmsg$IPVS_CMD_SET_DEST(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x100080}, 0xc, &(0x7f0000000100)={&(0x7f0000000680)=ANY=[]}, 0x1, 0x0, 0x0, 0x20000000}, 0x10) mkdir(&(0x7f0000000240)='./file0\x00', 0xfffffffffffffffc) mount(&(0x7f0000000540)=ANY=[], &(0x7f0000000380)='./file0\x00', &(0x7f0000000300)='ntfs\x00', 0x0, 0x0) r1 = open(&(0x7f0000000180)='./file0//ile0\x00', 0x10002, 0x2) sendmsg$IPVS_CMD_NEW_DEST(r1, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x8100}, 0xc, &(0x7f0000000280)={&(0x7f0000000680)={0xb4, r0, 0x310, 0x0, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x9}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x100000001}, @IPVS_CMD_ATTR_SERVICE={0x3c, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x4, 0x2}}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x33}, @IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0xc, 0x1d}}]}, @IPVS_CMD_ATTR_SERVICE={0x2c, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x200}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x58}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x6c}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'sed\x00'}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x2f}]}, @IPVS_CMD_ATTR_DEST={0x20, 0x2, [@IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@remote}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0x2}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7}]}, 0xb4}, 0x1, 0x0, 0x0, 0x4000804}, 0x8000) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setregid(0x0, 0x0) socket$can_raw(0x1d, 0x3, 0x1) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) inotify_rm_watch(0xffffffffffffffff, 0x0) r2 = getpid() perf_event_open(&(0x7f0000000480)={0x5, 0x70, 0xffffffffffff3b93, 0x81, 0x3, 0x6, 0x0, 0x10000, 0xa00, 0x7, 0x6, 0xffffffffffffdc91, 0x5, 0xba, 0x92, 0x80000000, 0x3, 0x3ff, 0x10001, 0x3, 0x4, 0xff, 0x81, 0x10001, 0x1, 0x1, 0xfff, 0xe934, 0xffffffffffffffc0, 0x3, 0x100000000, 0x8, 0x3, 0x51, 0x81, 0x20, 0x5, 0x4, 0x0, 0xb30, 0x2, @perf_bp={&(0x7f00000001c0), 0x4}, 0x20, 0x4, 0xb74c, 0x7, 0x400, 0x1f, 0x6}, r2, 0xd, 0xffffffffffffff9c, 0x1) 17:24:57 executing program 5: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000200)={0x0}, &(0x7f00000000c0)=0xc) r1 = perf_event_open$cgroup(&(0x7f0000000340)={0x1, 0x70, 0x9, 0x100, 0x8001, 0x0, 0x0, 0x800, 0x5100, 0x2, 0x7ff, 0x28, 0x0, 0x100000001, 0xff, 0x3, 0x7, 0x0, 0x8, 0xff, 0x1, 0x0, 0x1f, 0x4, 0x743, 0x1c7d, 0x18a3a275, 0x5, 0x3, 0x6, 0xa98, 0x3, 0x3f, 0x9, 0x4, 0x5, 0x1f, 0x4a2, 0x0, 0x20, 0x2, @perf_bp={&(0x7f00000002c0), 0x2}, 0x80, 0x7fffffff, 0x80000000, 0x8, 0x4, 0x1ff, 0xe6e1}, 0xffffffffffffff9c, 0xe, 0xffffffffffffff9c, 0x8) perf_event_open(&(0x7f0000000400)={0x1, 0x70, 0xffffffff, 0x7ff, 0x7, 0x8001, 0x0, 0x9, 0x20200, 0x1, 0x1000, 0x2000400000, 0x2, 0x0, 0x3b, 0x50b, 0x5, 0x5, 0x5, 0x8, 0xffffffffffffff8d, 0x5, 0x3ff, 0x64, 0x2, 0x1, 0x9, 0x1, 0x81, 0x18, 0x8001, 0x9b8, 0xfffffffffffffffb, 0x8, 0xa9, 0x20, 0xffffffff, 0x80, 0x0, 0x7, 0x5, @perf_bp={&(0x7f0000000080), 0x4}, 0x4000, 0x7ff, 0x8000, 0xf, 0x1ff, 0xa24c}, r0, 0xf, r1, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, &(0x7f0000000180)="0f20c06635000000200f22c00f07ba400066b80200000066efbaf80c66b84809038766efbafc0c66ed660f38037f290f017e0066b92209000066b86ee7571066ba7662e61d0f3066b8040000000f23d00f21f866352000000c0f23f866b9650b000066b80000000066ba008000000f30f23e0f35", 0x74}], 0x1, 0x0, &(0x7f0000000040), 0x10000000000000e9) setsockopt$packet_int(r3, 0x107, 0xe, &(0x7f0000000040)=0x5, 0x4) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup.net/syz0\x00', 0x1ff) ioctl$KVM_RUN(r4, 0xae80, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) 17:24:57 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000140)={0x57, 0x0, [], {0x0, @reserved}}) [ 582.438901] IPVS: ftp: loaded support on port[0] = 21 17:24:57 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000440)='highspeed\x00', 0xa) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x200000000004e23, @rand_addr=0x2}, 0x10) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x220200, 0x0) getsockopt$inet_udp_int(r1, 0x11, 0x0, &(0x7f00000000c0), &(0x7f0000000280)=0x96a5c311d70697b6) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) socket$nl_generic(0x10, 0x3, 0x10) getsockopt$inet_udp_int(r1, 0x11, 0x0, 0x0, 0x0) bind$netlink(0xffffffffffffffff, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc) ioctl$VHOST_SET_VRING_KICK(r1, 0x4008af20, 0x0) r2 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2}, 0x1c) openat$vsock(0xffffffffffffff9c, 0x0, 0x2200, 0x0) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r3, &(0x7f0000000380)={&(0x7f00000000c0)=@proc={0x10, 0x0, 0x25dfdbfe, 0x200}, 0xc, &(0x7f00000001c0)}, 0x4081) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(0xffffffffffffffff, 0x40605346, &(0x7f0000000480)={0x0, 0x0, {0xffffffffffffffff, 0x3, 0x7f, 0x0, 0x9}}) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, 0x0, 0x0) 17:24:57 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(r0, 0xc0845657, &(0x7f0000000140)={0x0, @reserved=[0x0, 0x0, 0x870]}) 17:24:57 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000140)={0x3, 0x0, [], {0x0, @reserved=[0x0, 0x3000000]}}) openat$userio(0xffffffffffffff9c, 0x0, 0x0, 0x0) 17:24:57 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000140)={0x10, 0x0, [], {0x0, @reserved}}) 17:24:57 executing program 5: socketpair$unix(0x1, 0x7, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, &(0x7f0000000180)="0f20c06635000000200f22c00f07ba400066b80200000066efbaf80c66b84809038766efbafc0c66ed660f38037f290f017e0066b92209000066b86ee7571066ba7662e61d0f3066b8040000000f23d00f21f866352000000c0f23f866b9650b000066b80000000066ba008000000f30f23e0f35", 0x74}], 0x1, 0x0, &(0x7f0000000040), 0x10000000000000e9) ioctl$KVM_RUN(r3, 0xae80, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) 17:24:57 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000140)={0x4b, 0x0, [], {0x0, @reserved}}) 17:24:57 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000140)={0x3, 0x0, [], {0x0, @reserved=[0x0, 0xe7ff]}}) openat$userio(0xffffffffffffff9c, 0x0, 0x0, 0x0) 17:24:57 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(r0, 0xc0845657, &(0x7f0000000140)={0x0, @reserved=[0x0, 0x0, 0x10000000000000]}) 17:24:58 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000140)={0x3c, 0x0, [], {0x0, @reserved}}) [ 582.751089] device bridge_slave_1 left promiscuous mode [ 582.756757] bridge0: port 2(bridge_slave_1) entered disabled state [ 582.843474] device bridge_slave_0 left promiscuous mode [ 582.853862] bridge0: port 1(bridge_slave_0) entered disabled state [ 582.986121] team0 (unregistering): Port device team_slave_1 removed [ 582.999413] team0 (unregistering): Port device team_slave_0 removed [ 583.015669] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 583.088038] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 583.190717] bond0 (unregistering): Released all slaves [ 583.759324] bridge0: port 1(bridge_slave_0) entered blocking state [ 583.766203] bridge0: port 1(bridge_slave_0) entered disabled state [ 583.773559] device bridge_slave_0 entered promiscuous mode [ 583.819156] bridge0: port 2(bridge_slave_1) entered blocking state [ 583.826211] bridge0: port 2(bridge_slave_1) entered disabled state [ 583.834103] device bridge_slave_1 entered promiscuous mode [ 583.876950] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 583.920027] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 584.049133] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 584.095698] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 584.318819] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 584.328127] team0: Port device team_slave_0 added [ 584.370961] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 584.378810] team0: Port device team_slave_1 added [ 584.413217] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 584.420977] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 584.428739] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 584.460044] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 584.488688] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 584.496365] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 584.507807] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 584.545120] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 584.553242] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 584.564695] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 584.870177] bridge0: port 2(bridge_slave_1) entered blocking state [ 584.876534] bridge0: port 2(bridge_slave_1) entered forwarding state [ 584.883223] bridge0: port 1(bridge_slave_0) entered blocking state [ 584.889693] bridge0: port 1(bridge_slave_0) entered forwarding state [ 584.897420] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 585.319999] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 585.849501] 8021q: adding VLAN 0 to HW filter on device bond0 [ 585.939175] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 586.027161] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 586.033391] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 586.040933] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 586.128841] 8021q: adding VLAN 0 to HW filter on device team0 17:25:02 executing program 0: ioctl$sock_inet_SIOCGIFNETMASK(0xffffffffffffffff, 0x891b, &(0x7f0000000440)={'tunl0\x00', {0x2, 0x4e1c, @broadcast}}) eventfd(0x0) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, &(0x7f0000000580)='nq\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0xd00000000000000, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x7c, 0x0, 0x1, 0x0, [0xd, 0x0, 0x0, 0x400100]}, 0x2c) stat(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)) r0 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000640)='IPVS\x00') sendmsg$IPVS_CMD_SET_DEST(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x100080}, 0xc, &(0x7f0000000100)={&(0x7f0000000680)=ANY=[]}, 0x1, 0x0, 0x0, 0x20000000}, 0x10) mkdir(&(0x7f0000000240)='./file0\x00', 0xfffffffffffffffc) mount(&(0x7f0000000540)=ANY=[], &(0x7f0000000380)='./file0\x00', &(0x7f0000000300)='ntfs\x00', 0x0, 0x0) r1 = open(&(0x7f0000000180)='./file0//ile0\x00', 0x10002, 0x2) sendmsg$IPVS_CMD_NEW_DEST(r1, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x8100}, 0xc, &(0x7f0000000280)={&(0x7f0000000680)={0xb4, r0, 0x310, 0x0, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x9}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x100000001}, @IPVS_CMD_ATTR_SERVICE={0x3c, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x4, 0x2}}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x33}, @IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0xc, 0x1d}}]}, @IPVS_CMD_ATTR_SERVICE={0x2c, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x200}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x58}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x6c}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'sed\x00'}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x2f}]}, @IPVS_CMD_ATTR_DEST={0x20, 0x2, [@IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@remote}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0x2}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7}]}, 0xb4}, 0x1, 0x0, 0x0, 0x4000804}, 0x8000) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setregid(0x0, 0x0) socket$can_raw(0x1d, 0x3, 0x1) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) inotify_rm_watch(0xffffffffffffffff, 0x0) r2 = getpid() perf_event_open(&(0x7f0000000480)={0x5, 0x70, 0xffffffffffff3b93, 0x81, 0x3, 0x6, 0x0, 0x10000, 0xa00, 0x7, 0x6, 0xffffffffffffdc91, 0x5, 0xba, 0x92, 0x80000000, 0x3, 0x3ff, 0x10001, 0x3, 0x4, 0xff, 0x81, 0x10001, 0x1, 0x1, 0xfff, 0xe934, 0xffffffffffffffc0, 0x3, 0x100000000, 0x8, 0x3, 0x51, 0x81, 0x20, 0x5, 0x4, 0x0, 0xb30, 0x2, @perf_bp={&(0x7f00000001c0), 0x4}, 0x20, 0x4, 0xb74c, 0x7, 0x400, 0x1f, 0x6}, r2, 0xd, 0xffffffffffffff9c, 0x1) 17:25:02 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000140)={0x3, 0x0, [], {0x0, @reserved=[0x0, 0xfffffdfd]}}) openat$userio(0xffffffffffffff9c, 0x0, 0x0, 0x0) 17:25:02 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(r0, 0xc0845657, &(0x7f0000000140)={0x0, @reserved=[0x0, 0x0, 0x100000000000000]}) 17:25:02 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, &(0x7f0000000180)="0f20c06635000000200f22c00f07ba400066b80200000066efbaf80c66b84809038766efbafc0c66ed660f38037f290f017e0066b92209000066b86ee7571066ba7662e61d0f3066b8040000000f23d00f21f866352000000c0f23f866b9650b000066b80000000066ba008000000f30f23e0f35", 0x74}], 0x1, 0x0, &(0x7f0000000040), 0x10000000000000e9) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) 17:25:02 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000140)={0x13, 0x0, [], {0x0, @reserved}}) 17:25:02 executing program 3: fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x1, 0x0) ppoll(&(0x7f0000000200)=[{r0}], 0x1, 0x0, 0x0, 0x0) read$FUSE(r0, &(0x7f0000002040), 0xf5786965) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) ioctl$FICLONERANGE(0xffffffffffffffff, 0x4020940d, &(0x7f0000000180)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$int_in(r0, 0x80040000005001, 0x0) 17:25:02 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000140)={0x4e, 0x0, [], {0x0, @reserved}}) 17:25:02 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000140)={0x3, 0x0, [], {0x0, @reserved=[0x0, 0x3]}}) openat$userio(0xffffffffffffff9c, 0x0, 0x0, 0x0) 17:25:02 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(r0, 0xc0845657, &(0x7f0000000140)={0x0, @reserved=[0x0, 0x0, 0x2]}) 17:25:02 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000140)={0x3, 0x0, [], {0x0, @reserved=[0x0, 0xd002000000000000]}}) openat$userio(0xffffffffffffff9c, 0x0, 0x0, 0x0) 17:25:02 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000140)={0x39, 0x0, [], {0x0, @reserved}}) 17:25:02 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(r0, 0xc0845657, &(0x7f0000000140)={0x0, @reserved=[0x0, 0x0, 0x809fd500]}) 17:25:02 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/checkreqprot\x00', 0x200000, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000080)={0x158b, 0x8, 0x3, 0x6, 0x0}, &(0x7f00000000c0)=0x10) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000200)=[@mss={0x2, 0x1}, @window={0x3, 0xffffffffffffffff, 0x9}, @sack_perm], 0x3) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f0000000100)={r2, 0x6}, 0x8) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x101040, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_GET_LAPIC(r4, 0x8400ae8e, &(0x7f0000000340)={"2be09b777cdd20d503d14d4a9283e525ad9baed65307bf0ca544e707c5398dc36a9e7552e58a7352f065584c37e7c635481b80d29176261839c1e57c53f0471a093722aac3de068821f5c247ad83a7f441c9b4701a38d51cab9708c4ad46a2b682718833349765f80cceaf7cdd7387ab19e7f2e408248316926986b5d403b8f7908f85fd2b8d7d32db7741b0f36c5a7f8fdd111e5c7167d3d75713cb04e6492a4c89819c49849aaa7c4add9fa0fe6b15220f7951601b7eccee87a5c2d7749accbb514923ace83d608ad726813a4640ddff64022831df2a0a4bea3fb9b9e375f1267a6f8d875eef82560001de7a2fe53a77ddc8c15397e259ab81d2bfd11be62f4c0bea2ef7de4034bdb584000539c711dd7709f2640d0a6f8f4d548567bf69f864e15e72bf587008c9f347066c05d4a500c39b6a17cef82a6177aa264a416ed498a3a9f8767a967a8734c8c8ee6ecbd69d33aeb9245768be8316889ab6cf96474a470ef3bd1d86c62ed2616702bbc8f52ebeb369a759da2a23e52aa7383af5656daf2d10d0dd8fdcadad6422af25c37185024877611dffed6dd8773b9c682c62b84a4d051d96fab2abed006a464c804585eaff7669ce3f09cbcda3759912aa25d5bc99b258836b2b5947d5444d305f0e6720778af2eb0cdcc782d092395ccbead1c48e056b199c30d4eff601ee7c66ba8625f182c008fd039bacd7178ed01c55d6291caf704fe86c2292fdf4ce3df6faefed8eb089f5c3476c967a3b429ab2cffb3a2f7e5a2653a65f75040aeeb5ea583e01a210872443b2b8bb1fadad312f89a2f6ffa83b324253862654a5c1d265accd5302174fea364a895446947ea22cf7b738ab2b97452d6c90d1601a1e9bf443e2f91e62fb7d292c0a15da27a0907f3394a31199f41bacca907c31618eff6f3d80ed82be86f6f5c89e922ab712f63fcca8a7ad0c5668a620e32f2024bf435c6e2c6dbb683df2b2a549b4b2aeb0e80202b70e1e340ecfc64cd77b4981e820bec40dc8a1a1d7dc99fe95e0fcaa480527ef9eed1da318701de7540933c4ff94db5ac7e2e2ea76d3ec7387e7bbfbe838a6b24408c13b065bb27a4d794b7816f9e63e654f7a7ccbee1cd7f4c754d468690ab14c39103a98c7554e1e9318b5828378b134fe63605d85319e919f2ebdee64a611d3ae8e2a6e76a699b2ba9a99dd926ba6666bb7523f1e8bedd458e626c1a702b2b7b882f9f58f1ef4000e544bcd46b40a6ec02a1038a1b4bcb9e556c7da87945825406cdebb6b86f31f511c462c753680f62f0e2967ec450d423aa27ca2fdd408e129e5f8391c717dfc665a1826decddc005761d264bf262a376bcad6f4568aa7b53b607985c4b9e178ab1cb56a78dd30c16a77c58ee8f9ea32012382bbde862b743ad8717f66b846abfa02abcf0b76adf2e7657fc1175d8ac0cb45cf2c2bf794"}) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, &(0x7f0000000180)="0f20c06635000000200f22c00f07ba400066b80200000066efbaf80c66b84809038766efbafc0c66ed660f38037f290f017e0066b92209000066b86ee7571066ba7662e61d0f3066b8040000000f23d00f21f866352000000c0f23f866b9650b000066b80000000066ba008000000f30f23e0f35", 0x74}], 0x1, 0x0, &(0x7f0000000040), 0x10000000000000e9) ioctl$BINDER_SET_MAX_THREADS(r1, 0x40046205, 0x6aaa) getsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f0000001a40)={0x0}, &(0x7f0000001a80)=0xc) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000001ac0)={'team0\x00', r6}) write$P9_RVERSION(r1, &(0x7f0000000280)={0x15, 0x65, 0xffff, 0x7, 0x8, '9P2000.u'}, 0x15) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$KVM_HYPERV_EVENTFD(r1, 0x4018aebd, &(0x7f00000002c0)={0x0, r1}) openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) 17:25:02 executing program 0: ioctl$sock_inet_SIOCGIFNETMASK(0xffffffffffffffff, 0x891b, &(0x7f0000000440)={'tunl0\x00', {0x2, 0x4e1c, @broadcast}}) eventfd(0x0) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, &(0x7f0000000580)='nq\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0xd00000000000000, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x7c, 0x0, 0x1, 0x0, [0x2, 0x0, 0x0, 0x400100]}, 0x2c) stat(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)) r0 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000640)='IPVS\x00') sendmsg$IPVS_CMD_SET_DEST(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x100080}, 0xc, &(0x7f0000000100)={&(0x7f0000000680)=ANY=[]}, 0x1, 0x0, 0x0, 0x20000000}, 0x10) mkdir(&(0x7f0000000240)='./file0\x00', 0xfffffffffffffffc) mount(&(0x7f0000000540)=ANY=[], &(0x7f0000000380)='./file0\x00', &(0x7f0000000300)='ntfs\x00', 0x0, 0x0) r1 = open(&(0x7f0000000180)='./file0//ile0\x00', 0x10002, 0x2) sendmsg$IPVS_CMD_NEW_DEST(r1, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x8100}, 0xc, &(0x7f0000000280)={&(0x7f0000000680)={0xb4, r0, 0x310, 0x0, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x9}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x100000001}, @IPVS_CMD_ATTR_SERVICE={0x3c, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x4, 0x2}}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x33}, @IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0xc, 0x1d}}]}, @IPVS_CMD_ATTR_SERVICE={0x2c, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x200}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x58}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x6c}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'sed\x00'}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x2f}]}, @IPVS_CMD_ATTR_DEST={0x20, 0x2, [@IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@remote}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0x2}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7}]}, 0xb4}, 0x1, 0x0, 0x0, 0x4000804}, 0x8000) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setregid(0x0, 0x0) socket$can_raw(0x1d, 0x3, 0x1) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) inotify_rm_watch(0xffffffffffffffff, 0x0) r2 = getpid() perf_event_open(&(0x7f0000000480)={0x5, 0x70, 0xffffffffffff3b93, 0x81, 0x3, 0x6, 0x0, 0x10000, 0xa00, 0x7, 0x6, 0xffffffffffffdc91, 0x5, 0xba, 0x92, 0x80000000, 0x3, 0x3ff, 0x10001, 0x3, 0x4, 0xff, 0x81, 0x10001, 0x1, 0x1, 0xfff, 0xe934, 0xffffffffffffffc0, 0x3, 0x100000000, 0x8, 0x3, 0x51, 0x81, 0x20, 0x5, 0x4, 0x0, 0xb30, 0x2, @perf_bp={&(0x7f00000001c0), 0x4}, 0x20, 0x4, 0xb74c, 0x7, 0x400, 0x1f, 0x6}, r2, 0xd, 0xffffffffffffff9c, 0x1) 17:25:02 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000140)={0x6a, 0x0, [], {0x0, @reserved}}) 17:25:02 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000140)={0x3, 0x0, [], {0x0, @reserved=[0x0, 0x80020000]}}) openat$userio(0xffffffffffffff9c, 0x0, 0x0, 0x0) 17:25:02 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(r0, 0xc0845657, &(0x7f0000000140)={0x0, @reserved=[0x0, 0x0, 0x1000000]}) 17:25:02 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) msgget$private(0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)="736d617073005196570b53d43b8812929048eda3747551affb") preadv(r0, &(0x7f0000000700)=[{&(0x7f0000000600)=""/246, 0xf6}], 0x1, 0x80000000) 17:25:02 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000140)={0x19, 0x0, [], {0x0, @reserved}}) 17:25:02 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000140)={0x3, 0x0, [], {0x0, @reserved=[0x0, 0x50000]}}) openat$userio(0xffffffffffffff9c, 0x0, 0x0, 0x0) 17:25:02 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(r0, 0xc0845657, &(0x7f0000000140)={0x0, @reserved=[0x0, 0x0, 0x10]}) 17:25:02 executing program 5: socketpair$unix(0x1, 0x15, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r3 = dup2(r0, r1) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x20000000000) listen(r0, 0x67) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, &(0x7f0000000180)="0f20c06635000000200f22c00f07ba400066b80200000066efbaf80c66b84809038766efbafc0c66ed660f38037f290f017e0066b92209000066b86ee7571066ba7662e61d0f3066b8040000000f23d00f21f866352000000c0f23f866b9650b000066b80000000066ba008000000f30f23e0f35", 0x74}], 0x1, 0x0, &(0x7f0000000040), 0x10000000000000e9) ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) socket$netlink(0x10, 0x3, 0x1f) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r2, 0x40106614, &(0x7f00000000c0)) openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) 17:25:02 executing program 0: ioctl$sock_inet_SIOCGIFNETMASK(0xffffffffffffffff, 0x891b, &(0x7f0000000440)={'tunl0\x00', {0x2, 0x4e1c, @broadcast}}) eventfd(0x0) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, &(0x7f0000000580)='nq\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0xd00000000000000, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x7c, 0x0, 0x1, 0x0, [0x1000000000000000, 0x0, 0x0, 0x400100]}, 0x2c) stat(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)) r0 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000640)='IPVS\x00') sendmsg$IPVS_CMD_SET_DEST(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x100080}, 0xc, &(0x7f0000000100)={&(0x7f0000000680)=ANY=[]}, 0x1, 0x0, 0x0, 0x20000000}, 0x10) mkdir(&(0x7f0000000240)='./file0\x00', 0xfffffffffffffffc) mount(&(0x7f0000000540)=ANY=[], &(0x7f0000000380)='./file0\x00', &(0x7f0000000300)='ntfs\x00', 0x0, 0x0) r1 = open(&(0x7f0000000180)='./file0//ile0\x00', 0x10002, 0x2) sendmsg$IPVS_CMD_NEW_DEST(r1, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x8100}, 0xc, &(0x7f0000000280)={&(0x7f0000000680)={0xb4, r0, 0x310, 0x0, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x9}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x100000001}, @IPVS_CMD_ATTR_SERVICE={0x3c, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x4, 0x2}}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x33}, @IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0xc, 0x1d}}]}, @IPVS_CMD_ATTR_SERVICE={0x2c, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x200}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x58}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x6c}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'sed\x00'}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x2f}]}, @IPVS_CMD_ATTR_DEST={0x20, 0x2, [@IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@remote}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0x2}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7}]}, 0xb4}, 0x1, 0x0, 0x0, 0x4000804}, 0x8000) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setregid(0x0, 0x0) socket$can_raw(0x1d, 0x3, 0x1) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) inotify_rm_watch(0xffffffffffffffff, 0x0) r2 = getpid() perf_event_open(&(0x7f0000000480)={0x5, 0x70, 0xffffffffffff3b93, 0x81, 0x3, 0x6, 0x0, 0x10000, 0xa00, 0x7, 0x6, 0xffffffffffffdc91, 0x5, 0xba, 0x92, 0x80000000, 0x3, 0x3ff, 0x10001, 0x3, 0x4, 0xff, 0x81, 0x10001, 0x1, 0x1, 0xfff, 0xe934, 0xffffffffffffffc0, 0x3, 0x100000000, 0x8, 0x3, 0x51, 0x81, 0x20, 0x5, 0x4, 0x0, 0xb30, 0x2, @perf_bp={&(0x7f00000001c0), 0x4}, 0x20, 0x4, 0xb74c, 0x7, 0x400, 0x1f, 0x6}, r2, 0xd, 0xffffffffffffff9c, 0x1) 17:25:03 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000140)={0x3, 0x0, [], {0x0, @reserved}}) 17:25:03 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(r0, 0xc0845657, &(0x7f0000000140)={0x0, @reserved=[0x0, 0x0, 0x809fd50000000000]}) 17:25:03 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000140)={0x3, 0x0, [], {0x0, @reserved=[0x0, 0xfdfd]}}) openat$userio(0xffffffffffffff9c, 0x0, 0x0, 0x0) 17:25:03 executing program 0: ioctl$sock_inet_SIOCGIFNETMASK(0xffffffffffffffff, 0x891b, &(0x7f0000000440)={'tunl0\x00', {0x2, 0x4e1c, @broadcast}}) eventfd(0x0) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, &(0x7f0000000580)='nq\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0xd00000000000000, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x7c, 0x0, 0x1, 0x0, [0x18000000, 0x0, 0x0, 0x400100]}, 0x2c) stat(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)) r0 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000640)='IPVS\x00') sendmsg$IPVS_CMD_SET_DEST(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x100080}, 0xc, &(0x7f0000000100)={&(0x7f0000000680)=ANY=[]}, 0x1, 0x0, 0x0, 0x20000000}, 0x10) mkdir(&(0x7f0000000240)='./file0\x00', 0xfffffffffffffffc) mount(&(0x7f0000000540)=ANY=[], &(0x7f0000000380)='./file0\x00', &(0x7f0000000300)='ntfs\x00', 0x0, 0x0) r1 = open(&(0x7f0000000180)='./file0//ile0\x00', 0x10002, 0x2) sendmsg$IPVS_CMD_NEW_DEST(r1, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x8100}, 0xc, &(0x7f0000000280)={&(0x7f0000000680)={0xb4, r0, 0x310, 0x0, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x9}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x100000001}, @IPVS_CMD_ATTR_SERVICE={0x3c, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x4, 0x2}}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x33}, @IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0xc, 0x1d}}]}, @IPVS_CMD_ATTR_SERVICE={0x2c, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x200}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x58}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x6c}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'sed\x00'}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x2f}]}, @IPVS_CMD_ATTR_DEST={0x20, 0x2, [@IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@remote}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0x2}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7}]}, 0xb4}, 0x1, 0x0, 0x0, 0x4000804}, 0x8000) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setregid(0x0, 0x0) socket$can_raw(0x1d, 0x3, 0x1) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) inotify_rm_watch(0xffffffffffffffff, 0x0) r2 = getpid() perf_event_open(&(0x7f0000000480)={0x5, 0x70, 0xffffffffffff3b93, 0x81, 0x3, 0x6, 0x0, 0x10000, 0xa00, 0x7, 0x6, 0xffffffffffffdc91, 0x5, 0xba, 0x92, 0x80000000, 0x3, 0x3ff, 0x10001, 0x3, 0x4, 0xff, 0x81, 0x10001, 0x1, 0x1, 0xfff, 0xe934, 0xffffffffffffffc0, 0x3, 0x100000000, 0x8, 0x3, 0x51, 0x81, 0x20, 0x5, 0x4, 0x0, 0xb30, 0x2, @perf_bp={&(0x7f00000001c0), 0x4}, 0x20, 0x4, 0xb74c, 0x7, 0x400, 0x1f, 0x6}, r2, 0xd, 0xffffffffffffff9c, 0x1) 17:25:03 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) prctl$PR_SET_SPECULATION_CTRL(0x35, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, &(0x7f0000000180)="0f20c06635000000200f22c00f07ba400066b80200000066efbaf80c66b84809038766efbafc0c66ed660f38037f290f017e0066b92209000066b86ee7571066ba7662e61d0f3066b8040000000f23d00f21f866352000000c0f23f866b9650b000066b80000000066ba008000000f30f23e0f35", 0x74}], 0x1, 0x0, &(0x7f0000000040), 0x10000000000000e9) ioctl$KVM_RUN(r3, 0xae80, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) 17:25:03 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000140)={0x2d, 0x0, [], {0x0, @reserved}}) 17:25:03 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x200) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r1, &(0x7f00000001c0)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) recvmmsg(r1, &(0x7f0000002440)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) sendmmsg(r1, &(0x7f0000005700)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 17:25:03 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(r0, 0xc0845657, &(0x7f0000000140)={0x0, @reserved=[0x0, 0x0, 0x70080000]}) 17:25:03 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000140)={0x3, 0x0, [], {0x0, @reserved=[0x0, 0x200000000000000]}}) openat$userio(0xffffffffffffff9c, 0x0, 0x0, 0x0) 17:25:03 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000140)={0x32, 0x0, [], {0x0, @reserved}}) 17:25:03 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000140)={0x3, 0x0, [], {0x0, @reserved=[0x0, 0xfdfdffff]}}) openat$userio(0xffffffffffffff9c, 0x0, 0x0, 0x0) 17:25:03 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(r0, 0xc0845657, &(0x7f0000000140)={0x0, @reserved=[0x0, 0x0, 0x0, 0x100000000000000]}) 17:25:03 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) prctl$PR_SVE_SET_VL(0x32, 0x36667) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, &(0x7f0000000180)="0f20c06635000000200f22c00f07ba400066b80200000066efbaf80c66b84809038766efbafc0c66ed660f38037f290f017e0066b92209000066b86ee7571066ba7662e61d0f3066b8040000000f23d00f21f866352000000c0f23f866b9650b000066b80000000066ba008000000f30f23e0f35", 0x74}], 0x1, 0x0, &(0x7f0000000040), 0x10000000000000e9) ioctl$KVM_RUN(r3, 0xae80, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) 17:25:03 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000140)={0x55, 0x0, [], {0x0, @reserved}}) 17:25:03 executing program 0: ioctl$sock_inet_SIOCGIFNETMASK(0xffffffffffffffff, 0x891b, &(0x7f0000000440)={'tunl0\x00', {0x2, 0x4e1c, @broadcast}}) eventfd(0x0) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, &(0x7f0000000580)='nq\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0xd00000000000000, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x7c, 0x0, 0x1, 0x0, [0x600, 0x0, 0x0, 0x400100]}, 0x2c) stat(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)) r0 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000640)='IPVS\x00') sendmsg$IPVS_CMD_SET_DEST(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x100080}, 0xc, &(0x7f0000000100)={&(0x7f0000000680)=ANY=[]}, 0x1, 0x0, 0x0, 0x20000000}, 0x10) mkdir(&(0x7f0000000240)='./file0\x00', 0xfffffffffffffffc) mount(&(0x7f0000000540)=ANY=[], &(0x7f0000000380)='./file0\x00', &(0x7f0000000300)='ntfs\x00', 0x0, 0x0) r1 = open(&(0x7f0000000180)='./file0//ile0\x00', 0x10002, 0x2) sendmsg$IPVS_CMD_NEW_DEST(r1, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x8100}, 0xc, &(0x7f0000000280)={&(0x7f0000000680)={0xb4, r0, 0x310, 0x0, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x9}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x100000001}, @IPVS_CMD_ATTR_SERVICE={0x3c, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x4, 0x2}}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x33}, @IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0xc, 0x1d}}]}, @IPVS_CMD_ATTR_SERVICE={0x2c, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x200}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x58}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x6c}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'sed\x00'}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x2f}]}, @IPVS_CMD_ATTR_DEST={0x20, 0x2, [@IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@remote}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0x2}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7}]}, 0xb4}, 0x1, 0x0, 0x0, 0x4000804}, 0x8000) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setregid(0x0, 0x0) socket$can_raw(0x1d, 0x3, 0x1) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) inotify_rm_watch(0xffffffffffffffff, 0x0) r2 = getpid() perf_event_open(&(0x7f0000000480)={0x5, 0x70, 0xffffffffffff3b93, 0x81, 0x3, 0x6, 0x0, 0x10000, 0xa00, 0x7, 0x6, 0xffffffffffffdc91, 0x5, 0xba, 0x92, 0x80000000, 0x3, 0x3ff, 0x10001, 0x3, 0x4, 0xff, 0x81, 0x10001, 0x1, 0x1, 0xfff, 0xe934, 0xffffffffffffffc0, 0x3, 0x100000000, 0x8, 0x3, 0x51, 0x81, 0x20, 0x5, 0x4, 0x0, 0xb30, 0x2, @perf_bp={&(0x7f00000001c0), 0x4}, 0x20, 0x4, 0xb74c, 0x7, 0x400, 0x1f, 0x6}, r2, 0xd, 0xffffffffffffff9c, 0x1) 17:25:03 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000140)={0x5e, 0x0, [], {0x0, @reserved}}) 17:25:03 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(r0, 0xc0845657, &(0x7f0000000140)={0x0, @reserved=[0x0, 0x0, 0x0, 0x200000000000000]}) 17:25:03 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000140)={0x3, 0x0, [], {0x0, @reserved=[0x0, 0x2000000]}}) openat$userio(0xffffffffffffff9c, 0x0, 0x0, 0x0) 17:25:04 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(r0, 0xc0845657, &(0x7f0000000140)={0x0, @reserved=[0x0, 0x0, 0x0, 0x100000]}) 17:25:04 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000140)={0x3, 0x0, [], {0x0, @reserved=[0x0, 0xe001]}}) openat$userio(0xffffffffffffff9c, 0x0, 0x0, 0x0) 17:25:04 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000140)={0x80000300, 0x0, [], {0x0, @reserved}}) 17:25:04 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x30000, 0x0) ioctl$TIOCGSOFTCAR(r0, 0x5419, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x80000000dea) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, &(0x7f0000000180)="0f20c06635000000200f22c00f07ba400066b80200000066efbaf80c66b84809038766efbafc0c66ed660f38037f290f017e0066b92209000066b86ee7571066ba7662e61d0f3066b8040000000f23d00f21f866352000000c0f23f866b9650b000066b80000000066ba008000000f30f23e0f35", 0x74}], 0x1, 0x0, &(0x7f0000000040), 0x10000000000000e9) ioctl$KVM_RUN(r3, 0xae80, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) prctl$PR_SET_FPEMU(0xa, 0xfffffffffffffffe) 17:25:04 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001040)=@updpolicy={0xb8, 0x19, 0x101, 0x0, 0x0, {{@in=@multicast1, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000100)=@flushpolicy={0x10, 0x1d, 0x1}, 0x10}}, 0x0) 17:25:04 executing program 0: ioctl$sock_inet_SIOCGIFNETMASK(0xffffffffffffffff, 0x891b, &(0x7f0000000440)={'tunl0\x00', {0x2, 0x4e1c, @broadcast}}) eventfd(0x0) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, &(0x7f0000000580)='nq\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0xd00000000000000, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x7c, 0x0, 0x1, 0x0, [0xb, 0x0, 0x0, 0x400100]}, 0x2c) stat(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)) r0 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000640)='IPVS\x00') sendmsg$IPVS_CMD_SET_DEST(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x100080}, 0xc, &(0x7f0000000100)={&(0x7f0000000680)=ANY=[]}, 0x1, 0x0, 0x0, 0x20000000}, 0x10) mkdir(&(0x7f0000000240)='./file0\x00', 0xfffffffffffffffc) mount(&(0x7f0000000540)=ANY=[], &(0x7f0000000380)='./file0\x00', &(0x7f0000000300)='ntfs\x00', 0x0, 0x0) r1 = open(&(0x7f0000000180)='./file0//ile0\x00', 0x10002, 0x2) sendmsg$IPVS_CMD_NEW_DEST(r1, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x8100}, 0xc, &(0x7f0000000280)={&(0x7f0000000680)={0xb4, r0, 0x310, 0x0, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x9}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x100000001}, @IPVS_CMD_ATTR_SERVICE={0x3c, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x4, 0x2}}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x33}, @IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0xc, 0x1d}}]}, @IPVS_CMD_ATTR_SERVICE={0x2c, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x200}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x58}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x6c}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'sed\x00'}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x2f}]}, @IPVS_CMD_ATTR_DEST={0x20, 0x2, [@IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@remote}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0x2}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7}]}, 0xb4}, 0x1, 0x0, 0x0, 0x4000804}, 0x8000) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setregid(0x0, 0x0) socket$can_raw(0x1d, 0x3, 0x1) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) inotify_rm_watch(0xffffffffffffffff, 0x0) r2 = getpid() perf_event_open(&(0x7f0000000480)={0x5, 0x70, 0xffffffffffff3b93, 0x81, 0x3, 0x6, 0x0, 0x10000, 0xa00, 0x7, 0x6, 0xffffffffffffdc91, 0x5, 0xba, 0x92, 0x80000000, 0x3, 0x3ff, 0x10001, 0x3, 0x4, 0xff, 0x81, 0x10001, 0x1, 0x1, 0xfff, 0xe934, 0xffffffffffffffc0, 0x3, 0x100000000, 0x8, 0x3, 0x51, 0x81, 0x20, 0x5, 0x4, 0x0, 0xb30, 0x2, @perf_bp={&(0x7f00000001c0), 0x4}, 0x20, 0x4, 0xb74c, 0x7, 0x400, 0x1f, 0x6}, r2, 0xd, 0xffffffffffffff9c, 0x1) 17:25:04 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(r0, 0xc0845657, &(0x7f0000000140)={0x0, @reserved=[0x0, 0x0, 0x0, 0x1000000]}) 17:25:04 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000140)={0x4c, 0x0, [], {0x0, @reserved}}) 17:25:04 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000140)={0x3, 0x0, [], {0x0, @reserved=[0x0, 0xfdfdffff00000000]}}) openat$userio(0xffffffffffffff9c, 0x0, 0x0, 0x0) 17:25:04 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001040)=@updpolicy={0xb8, 0x19, 0x101, 0x0, 0x0, {{@in=@multicast1, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000100)=@flushpolicy={0x10, 0x1d, 0x1}, 0x10}}, 0x0) 17:25:04 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(r0, 0xc0845657, &(0x7f0000000140)={0x0, @reserved=[0x0, 0x0, 0x0, 0x809fd500]}) 17:25:04 executing program 0: ioctl$sock_inet_SIOCGIFNETMASK(0xffffffffffffffff, 0x891b, &(0x7f0000000440)={'tunl0\x00', {0x2, 0x4e1c, @broadcast}}) eventfd(0x0) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, &(0x7f0000000580)='nq\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0xd00000000000000, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x7c, 0x0, 0x1, 0x0, [0x18, 0x0, 0x0, 0x400100]}, 0x2c) stat(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)) r0 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000640)='IPVS\x00') sendmsg$IPVS_CMD_SET_DEST(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x100080}, 0xc, &(0x7f0000000100)={&(0x7f0000000680)=ANY=[]}, 0x1, 0x0, 0x0, 0x20000000}, 0x10) mkdir(&(0x7f0000000240)='./file0\x00', 0xfffffffffffffffc) mount(&(0x7f0000000540)=ANY=[], &(0x7f0000000380)='./file0\x00', &(0x7f0000000300)='ntfs\x00', 0x0, 0x0) r1 = open(&(0x7f0000000180)='./file0//ile0\x00', 0x10002, 0x2) sendmsg$IPVS_CMD_NEW_DEST(r1, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x8100}, 0xc, &(0x7f0000000280)={&(0x7f0000000680)={0xb4, r0, 0x310, 0x0, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x9}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x100000001}, @IPVS_CMD_ATTR_SERVICE={0x3c, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x4, 0x2}}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x33}, @IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0xc, 0x1d}}]}, @IPVS_CMD_ATTR_SERVICE={0x2c, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x200}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x58}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x6c}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'sed\x00'}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x2f}]}, @IPVS_CMD_ATTR_DEST={0x20, 0x2, [@IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@remote}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0x2}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7}]}, 0xb4}, 0x1, 0x0, 0x0, 0x4000804}, 0x8000) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setregid(0x0, 0x0) socket$can_raw(0x1d, 0x3, 0x1) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) inotify_rm_watch(0xffffffffffffffff, 0x0) r2 = getpid() perf_event_open(&(0x7f0000000480)={0x5, 0x70, 0xffffffffffff3b93, 0x81, 0x3, 0x6, 0x0, 0x10000, 0xa00, 0x7, 0x6, 0xffffffffffffdc91, 0x5, 0xba, 0x92, 0x80000000, 0x3, 0x3ff, 0x10001, 0x3, 0x4, 0xff, 0x81, 0x10001, 0x1, 0x1, 0xfff, 0xe934, 0xffffffffffffffc0, 0x3, 0x100000000, 0x8, 0x3, 0x51, 0x81, 0x20, 0x5, 0x4, 0x0, 0xb30, 0x2, @perf_bp={&(0x7f00000001c0), 0x4}, 0x20, 0x4, 0xb74c, 0x7, 0x400, 0x1f, 0x6}, r2, 0xd, 0xffffffffffffff9c, 0x1) 17:25:04 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000140)={0x3, 0x0, [], {0x0, @reserved=[0x0, 0xfdfdffffffffffff]}}) openat$userio(0xffffffffffffff9c, 0x0, 0x0, 0x0) 17:25:04 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000140)={0x36, 0x0, [], {0x0, @reserved}}) 17:25:04 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffe, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0x8108551b, &(0x7f0000000100)) r1 = socket$inet_tcp(0x2, 0x1, 0x0) dup3(r1, r0, 0x0) 17:25:04 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r5 = getegid() getresgid(&(0x7f00000000c0), &(0x7f0000000240), &(0x7f0000000340)=0x0) r7 = getgid() setresgid(r5, r6, r7) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, &(0x7f0000000180)="0f20c06635000000200f22c00f07ba400066b80200000066efbaf80c66b84809038766efbafc0c66ed660f38037f290f017e0066b92209000066b86ee7571066ba7662e61d0f3066b8040000000f23d00f21f866352000000c0f23f866b9650b000066b80000000066ba008000000f30f23e0f35", 0x74}], 0x1, 0x0, &(0x7f0000000040), 0x10000000000000e9) ioctl$KVM_RUN(r4, 0xae80, 0x0) getpeername(r0, &(0x7f0000000040)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff}}, &(0x7f00000002c0)=0x80) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(r8, 0x84, 0x16, &(0x7f0000000100)={0x5, [0x701, 0xffffffffffffffff, 0x1, 0x37, 0x4]}, &(0x7f0000000200)=0xe) openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) 17:25:04 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(r0, 0xc0845657, &(0x7f0000000140)={0x0, @reserved=[0x0, 0x0, 0x0, 0x2]}) 17:25:04 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000140)={0x3d, 0x0, [], {0x0, @reserved}}) 17:25:04 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(r0, 0xc0845657, &(0x7f0000000140)={0x0, @reserved=[0x0, 0x0, 0x0, 0x7008000000000000]}) 17:25:04 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000140)={0x3, 0x0, [], {0x0, @reserved=[0x0, 0x4002]}}) openat$userio(0xffffffffffffff9c, 0x0, 0x0, 0x0) 17:25:04 executing program 3: ioctl$sock_inet_SIOCGIFNETMASK(0xffffffffffffffff, 0x891b, &(0x7f0000000440)={'tunl0\x00', {0x2, 0x4e1c, @broadcast}}) eventfd(0x0) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, &(0x7f0000000580)='nq\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0xd00000000000000, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x7c, 0x0, 0x1, 0x0, [0x1400, 0x0, 0x0, 0x400100]}, 0x2c) stat(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)) r0 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000640)='IPVS\x00') sendmsg$IPVS_CMD_SET_DEST(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x100080}, 0xc, &(0x7f0000000100)={&(0x7f0000000680)=ANY=[]}, 0x1, 0x0, 0x0, 0x20000000}, 0x10) mkdir(&(0x7f0000000240)='./file0\x00', 0xfffffffffffffffc) mount(&(0x7f0000000540)=ANY=[], &(0x7f0000000380)='./file0\x00', &(0x7f0000000300)='ntfs\x00', 0x0, 0x0) r1 = open(&(0x7f0000000180)='./file0//ile0\x00', 0x10002, 0x2) sendmsg$IPVS_CMD_NEW_DEST(r1, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x8100}, 0xc, &(0x7f0000000280)={&(0x7f0000000680)={0xb4, r0, 0x310, 0x0, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x9}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x100000001}, @IPVS_CMD_ATTR_SERVICE={0x3c, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x4, 0x2}}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x33}, @IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0xc, 0x1d}}]}, @IPVS_CMD_ATTR_SERVICE={0x2c, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x200}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x58}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x6c}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'sed\x00'}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x2f}]}, @IPVS_CMD_ATTR_DEST={0x20, 0x2, [@IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@remote}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0x2}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7}]}, 0xb4}, 0x1, 0x0, 0x0, 0x4000804}, 0x8000) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setregid(0x0, 0x0) socket$can_raw(0x1d, 0x3, 0x1) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) inotify_rm_watch(0xffffffffffffffff, 0x0) r2 = getpid() perf_event_open(&(0x7f0000000480)={0x5, 0x70, 0xffffffffffff3b93, 0x81, 0x3, 0x6, 0x0, 0x10000, 0xa00, 0x7, 0x6, 0xffffffffffffdc91, 0x5, 0xba, 0x92, 0x80000000, 0x3, 0x3ff, 0x10001, 0x3, 0x4, 0xff, 0x81, 0x10001, 0x1, 0x1, 0xfff, 0xe934, 0xffffffffffffffc0, 0x3, 0x100000000, 0x8, 0x3, 0x51, 0x81, 0x20, 0x5, 0x4, 0x0, 0xb30, 0x2, @perf_bp={&(0x7f00000001c0), 0x4}, 0x20, 0x4, 0xb74c, 0x7, 0x400, 0x1f, 0x6}, r2, 0xd, 0xffffffffffffff9c, 0x1) 17:25:04 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000140)={0x58, 0x0, [], {0x0, @reserved}}) 17:25:04 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(r0, 0xc0845657, &(0x7f0000000140)={0x0, @reserved=[0x0, 0x0, 0x0, 0x809fd50000000000]}) 17:25:04 executing program 0: ioctl$sock_inet_SIOCGIFNETMASK(0xffffffffffffffff, 0x891b, &(0x7f0000000440)={'tunl0\x00', {0x2, 0x4e1c, @broadcast}}) eventfd(0x0) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, &(0x7f0000000580)='nq\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0xd00000000000000, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x7c, 0x0, 0x1, 0x0, [0x2000000, 0x0, 0x0, 0x400100]}, 0x2c) stat(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)) r0 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000640)='IPVS\x00') sendmsg$IPVS_CMD_SET_DEST(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x100080}, 0xc, &(0x7f0000000100)={&(0x7f0000000680)=ANY=[]}, 0x1, 0x0, 0x0, 0x20000000}, 0x10) mkdir(&(0x7f0000000240)='./file0\x00', 0xfffffffffffffffc) mount(&(0x7f0000000540)=ANY=[], &(0x7f0000000380)='./file0\x00', &(0x7f0000000300)='ntfs\x00', 0x0, 0x0) r1 = open(&(0x7f0000000180)='./file0//ile0\x00', 0x10002, 0x2) sendmsg$IPVS_CMD_NEW_DEST(r1, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x8100}, 0xc, &(0x7f0000000280)={&(0x7f0000000680)={0xb4, r0, 0x310, 0x0, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x9}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x100000001}, @IPVS_CMD_ATTR_SERVICE={0x3c, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x4, 0x2}}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x33}, @IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0xc, 0x1d}}]}, @IPVS_CMD_ATTR_SERVICE={0x2c, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x200}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x58}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x6c}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'sed\x00'}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x2f}]}, @IPVS_CMD_ATTR_DEST={0x20, 0x2, [@IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@remote}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0x2}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7}]}, 0xb4}, 0x1, 0x0, 0x0, 0x4000804}, 0x8000) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setregid(0x0, 0x0) socket$can_raw(0x1d, 0x3, 0x1) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) inotify_rm_watch(0xffffffffffffffff, 0x0) r2 = getpid() perf_event_open(&(0x7f0000000480)={0x5, 0x70, 0xffffffffffff3b93, 0x81, 0x3, 0x6, 0x0, 0x10000, 0xa00, 0x7, 0x6, 0xffffffffffffdc91, 0x5, 0xba, 0x92, 0x80000000, 0x3, 0x3ff, 0x10001, 0x3, 0x4, 0xff, 0x81, 0x10001, 0x1, 0x1, 0xfff, 0xe934, 0xffffffffffffffc0, 0x3, 0x100000000, 0x8, 0x3, 0x51, 0x81, 0x20, 0x5, 0x4, 0x0, 0xb30, 0x2, @perf_bp={&(0x7f00000001c0), 0x4}, 0x20, 0x4, 0xb74c, 0x7, 0x400, 0x1f, 0x6}, r2, 0xd, 0xffffffffffffff9c, 0x1) 17:25:04 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000140)={0x3, 0x0, [], {0x0, @reserved=[0x0, 0x0, 0x500]}}) openat$userio(0xffffffffffffff9c, 0x0, 0x0, 0x0) 17:25:04 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r3, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, &(0x7f0000000180)="0f20c06635000000200f22c00f07ba400066b80200000066efbaf80c66b84809038766efbafc0c66ed660f38037f290f017e0066b92209000066b86ee7571066ba7662e61d0f3066b8040000000f23d00f21f866352000000c0f23f866b9650b000066b80000000066ba008000000f30f23e0f35", 0x74}], 0x2a4, 0x49, &(0x7f0000000040), 0x1000000000000270) ioctl$KVM_RUN(r3, 0xae80, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) 17:25:05 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000140)={0x52, 0x0, [], {0x0, @reserved}}) 17:25:05 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(r0, 0xc0845657, &(0x7f0000000140)={0x0, @reserved=[0x0, 0x0, 0x0, 0x2000000]}) 17:25:05 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000140)={0x3, 0x0, [], {0x0, @reserved=[0x0, 0x0, 0x8002000000000000]}}) openat$userio(0xffffffffffffff9c, 0x0, 0x0, 0x0) 17:25:05 executing program 3: ioctl$sock_inet_SIOCGIFNETMASK(0xffffffffffffffff, 0x891b, &(0x7f0000000440)={'tunl0\x00', {0x2, 0x4e1c, @broadcast}}) eventfd(0x0) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, &(0x7f0000000580)='nq\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0xd00000000000000, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x7c, 0x0, 0x1, 0x0, [0x18, 0x0, 0x0, 0x400100]}, 0x2c) stat(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)) r0 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000640)='IPVS\x00') sendmsg$IPVS_CMD_SET_DEST(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x100080}, 0xc, &(0x7f0000000100)={&(0x7f0000000680)=ANY=[]}, 0x1, 0x0, 0x0, 0x20000000}, 0x10) mkdir(&(0x7f0000000240)='./file0\x00', 0xfffffffffffffffc) mount(&(0x7f0000000540)=ANY=[], &(0x7f0000000380)='./file0\x00', &(0x7f0000000300)='ntfs\x00', 0x0, 0x0) r1 = open(&(0x7f0000000180)='./file0//ile0\x00', 0x10002, 0x2) sendmsg$IPVS_CMD_NEW_DEST(r1, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x8100}, 0xc, &(0x7f0000000280)={&(0x7f0000000680)={0xb4, r0, 0x310, 0x0, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x9}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x100000001}, @IPVS_CMD_ATTR_SERVICE={0x3c, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x4, 0x2}}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x33}, @IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0xc, 0x1d}}]}, @IPVS_CMD_ATTR_SERVICE={0x2c, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x200}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x58}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x6c}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'sed\x00'}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x2f}]}, @IPVS_CMD_ATTR_DEST={0x20, 0x2, [@IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@remote}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0x2}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7}]}, 0xb4}, 0x1, 0x0, 0x0, 0x4000804}, 0x8000) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setregid(0x0, 0x0) socket$can_raw(0x1d, 0x3, 0x1) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) inotify_rm_watch(0xffffffffffffffff, 0x0) r2 = getpid() perf_event_open(&(0x7f0000000480)={0x5, 0x70, 0xffffffffffff3b93, 0x81, 0x3, 0x6, 0x0, 0x10000, 0xa00, 0x7, 0x6, 0xffffffffffffdc91, 0x5, 0xba, 0x92, 0x80000000, 0x3, 0x3ff, 0x10001, 0x3, 0x4, 0xff, 0x81, 0x10001, 0x1, 0x1, 0xfff, 0xe934, 0xffffffffffffffc0, 0x3, 0x100000000, 0x8, 0x3, 0x51, 0x81, 0x20, 0x5, 0x4, 0x0, 0xb30, 0x2, @perf_bp={&(0x7f00000001c0), 0x4}, 0x20, 0x4, 0xb74c, 0x7, 0x400, 0x1f, 0x6}, r2, 0xd, 0xffffffffffffff9c, 0x1) 17:25:05 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000140)={0x24, 0x0, [], {0x0, @reserved}}) 17:25:05 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000140)={0x3, 0x0, [], {0x0, @reserved=[0x0, 0x0, 0xd002000000000000]}}) openat$userio(0xffffffffffffff9c, 0x0, 0x0, 0x0) 17:25:05 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(r0, 0xc0845657, &(0x7f0000000140)={0x0, @reserved=[0x0, 0x0, 0x0, 0x870]}) 17:25:05 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) getitimer(0x2, &(0x7f0000000100)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r4 = syz_open_dev$midi(&(0x7f0000000040)='/dev/midi#\x00', 0x81, 0x100) syz_kvm_setup_cpu$x86(r2, r4, &(0x7f000000e000/0x18000)=nil, &(0x7f00000002c0)=[@text16={0x10, &(0x7f0000000200)="b866008ee00fac68bf98f082b58d88e3670f3acc610900baf80c66b890abcd8266efbafc0c66ed66b9130200000f3266b80500000066b94f7e00000f01c10f01c90fc73026660fd4f6", 0x49}], 0x1, 0x70, &(0x7f0000000340)=[@cstype0={0x4, 0xb}, @cstype3={0x5, 0xa}], 0x2) setsockopt$inet6_dccp_buf(r4, 0x21, 0x8e, &(0x7f0000000080)="d3e150dd814e4a13582dea28ffcec43e4accf2d30ba4a6b4220a7e0f632eb7aa768fa8410d344a921dfe1c30341d498176ac7d96df3ab3efb3a7a67662d7e543f5411a87a7a70bb1767996bf6eb762547db432c7510c79b139242ce4ebde5aca7143d74326d1e85e56ea3ff3", 0x6c) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, &(0x7f0000000180)="0f20c06635000000200f22c00f07ba400066b80200000066efbaf80c66b84809038766efbafc0c66ed660f38037f290f017e0066b92209000066b86ee7571066ba7662e61d0f3066b8040000000f23d00f21f866352000000c0f23f866b9650b000066b80000000066ba008000000f30f23e0f35", 0x74}], 0x1, 0x0, &(0x7f0000000040), 0x10000000000000e9) ioctl$KVM_RUN(r3, 0xae80, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) 17:25:05 executing program 0: ioctl$sock_inet_SIOCGIFNETMASK(0xffffffffffffffff, 0x891b, &(0x7f0000000440)={'tunl0\x00', {0x2, 0x4e1c, @broadcast}}) eventfd(0x0) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, &(0x7f0000000580)='nq\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0xd00000000000000, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x7c, 0x0, 0x1, 0x0, [0x5000000, 0x0, 0x0, 0x400100]}, 0x2c) stat(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)) r0 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000640)='IPVS\x00') sendmsg$IPVS_CMD_SET_DEST(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x100080}, 0xc, &(0x7f0000000100)={&(0x7f0000000680)=ANY=[]}, 0x1, 0x0, 0x0, 0x20000000}, 0x10) mkdir(&(0x7f0000000240)='./file0\x00', 0xfffffffffffffffc) mount(&(0x7f0000000540)=ANY=[], &(0x7f0000000380)='./file0\x00', &(0x7f0000000300)='ntfs\x00', 0x0, 0x0) r1 = open(&(0x7f0000000180)='./file0//ile0\x00', 0x10002, 0x2) sendmsg$IPVS_CMD_NEW_DEST(r1, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x8100}, 0xc, &(0x7f0000000280)={&(0x7f0000000680)={0xb4, r0, 0x310, 0x0, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x9}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x100000001}, @IPVS_CMD_ATTR_SERVICE={0x3c, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x4, 0x2}}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x33}, @IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0xc, 0x1d}}]}, @IPVS_CMD_ATTR_SERVICE={0x2c, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x200}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x58}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x6c}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'sed\x00'}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x2f}]}, @IPVS_CMD_ATTR_DEST={0x20, 0x2, [@IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@remote}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0x2}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7}]}, 0xb4}, 0x1, 0x0, 0x0, 0x4000804}, 0x8000) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setregid(0x0, 0x0) socket$can_raw(0x1d, 0x3, 0x1) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) inotify_rm_watch(0xffffffffffffffff, 0x0) r2 = getpid() perf_event_open(&(0x7f0000000480)={0x5, 0x70, 0xffffffffffff3b93, 0x81, 0x3, 0x6, 0x0, 0x10000, 0xa00, 0x7, 0x6, 0xffffffffffffdc91, 0x5, 0xba, 0x92, 0x80000000, 0x3, 0x3ff, 0x10001, 0x3, 0x4, 0xff, 0x81, 0x10001, 0x1, 0x1, 0xfff, 0xe934, 0xffffffffffffffc0, 0x3, 0x100000000, 0x8, 0x3, 0x51, 0x81, 0x20, 0x5, 0x4, 0x0, 0xb30, 0x2, @perf_bp={&(0x7f00000001c0), 0x4}, 0x20, 0x4, 0xb74c, 0x7, 0x400, 0x1f, 0x6}, r2, 0xd, 0xffffffffffffff9c, 0x1) 17:25:05 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000140)={0x59, 0x0, [], {0x0, @reserved}}) 17:25:05 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000140)={0x3, 0x0, [], {0x0, @reserved=[0x0, 0x0, 0xd0020000]}}) openat$userio(0xffffffffffffff9c, 0x0, 0x0, 0x0) 17:25:05 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(r0, 0xc0845657, &(0x7f0000000140)={0x0, @reserved=[0x0, 0x0, 0x0, 0x10000000000000]}) 17:25:05 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000140)={0x3, 0x0, [], {0x0, @reserved=[0x0, 0x0, 0x3000000]}}) openat$userio(0xffffffffffffff9c, 0x0, 0x0, 0x0) 17:25:05 executing program 3: ioctl$sock_inet_SIOCGIFNETMASK(0xffffffffffffffff, 0x891b, &(0x7f0000000440)={'tunl0\x00', {0x2, 0x4e1c, @broadcast}}) eventfd(0x0) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, &(0x7f0000000580)='nq\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0xd00000000000000, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x7c, 0x0, 0x1, 0x0, [0x18, 0x0, 0x0, 0x400100]}, 0x2c) stat(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)) r0 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000640)='IPVS\x00') sendmsg$IPVS_CMD_SET_DEST(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x100080}, 0xc, &(0x7f0000000100)={&(0x7f0000000680)=ANY=[]}, 0x1, 0x0, 0x0, 0x20000000}, 0x10) mkdir(&(0x7f0000000240)='./file0\x00', 0xfffffffffffffffc) mount(&(0x7f0000000540)=ANY=[], &(0x7f0000000380)='./file0\x00', &(0x7f0000000300)='ntfs\x00', 0x0, 0x0) r1 = open(&(0x7f0000000180)='./file0//ile0\x00', 0x10002, 0x2) sendmsg$IPVS_CMD_NEW_DEST(r1, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x8100}, 0xc, &(0x7f0000000280)={&(0x7f0000000680)={0xb4, r0, 0x310, 0x0, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x9}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x100000001}, @IPVS_CMD_ATTR_SERVICE={0x3c, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x4, 0x2}}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x33}, @IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0xc, 0x1d}}]}, @IPVS_CMD_ATTR_SERVICE={0x2c, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x200}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x58}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x6c}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'sed\x00'}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x2f}]}, @IPVS_CMD_ATTR_DEST={0x20, 0x2, [@IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@remote}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0x2}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7}]}, 0xb4}, 0x1, 0x0, 0x0, 0x4000804}, 0x8000) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setregid(0x0, 0x0) socket$can_raw(0x1d, 0x3, 0x1) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) inotify_rm_watch(0xffffffffffffffff, 0x0) r2 = getpid() perf_event_open(&(0x7f0000000480)={0x5, 0x70, 0xffffffffffff3b93, 0x81, 0x3, 0x6, 0x0, 0x10000, 0xa00, 0x7, 0x6, 0xffffffffffffdc91, 0x5, 0xba, 0x92, 0x80000000, 0x3, 0x3ff, 0x10001, 0x3, 0x4, 0xff, 0x81, 0x10001, 0x1, 0x1, 0xfff, 0xe934, 0xffffffffffffffc0, 0x3, 0x100000000, 0x8, 0x3, 0x51, 0x81, 0x20, 0x5, 0x4, 0x0, 0xb30, 0x2, @perf_bp={&(0x7f00000001c0), 0x4}, 0x20, 0x4, 0xb74c, 0x7, 0x400, 0x1f, 0x6}, r2, 0xd, 0xffffffffffffff9c, 0x1) 17:25:05 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000140)={0x11, 0x0, [], {0x0, @reserved}}) 17:25:05 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, &(0x7f0000000180)="0f20c06635000000200f22c00f07ba400066b80200000066efbaf80c66b84809038766efbafc0c66ed660f38037f290f017e0066b92209000066b86ee7571066ba7662e61d0f3066b8040000000f23d00f21f866352000000c0f23f866b9650b000066b80000000066ba008000000f30f23e0f35", 0x74}], 0x1, 0x0, &(0x7f0000000040), 0x10000000000000e9) ioctl$KVM_RUN(r3, 0xae80, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x440000, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) 17:25:05 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(r0, 0xc0845657, &(0x7f0000000140)={0x0, @reserved=[0x0, 0x0, 0x0, 0x70080000]}) 17:25:05 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000140)={0x6, 0x0, [], {0x0, @reserved}}) 17:25:05 executing program 0: ioctl$sock_inet_SIOCGIFNETMASK(0xffffffffffffffff, 0x891b, &(0x7f0000000440)={'tunl0\x00', {0x2, 0x4e1c, @broadcast}}) eventfd(0x0) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, &(0x7f0000000580)='nq\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0xd00000000000000, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x7c, 0x0, 0x1, 0x0, [0x15, 0x0, 0x0, 0x400100]}, 0x2c) stat(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)) r0 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000640)='IPVS\x00') sendmsg$IPVS_CMD_SET_DEST(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x100080}, 0xc, &(0x7f0000000100)={&(0x7f0000000680)=ANY=[]}, 0x1, 0x0, 0x0, 0x20000000}, 0x10) mkdir(&(0x7f0000000240)='./file0\x00', 0xfffffffffffffffc) mount(&(0x7f0000000540)=ANY=[], &(0x7f0000000380)='./file0\x00', &(0x7f0000000300)='ntfs\x00', 0x0, 0x0) r1 = open(&(0x7f0000000180)='./file0//ile0\x00', 0x10002, 0x2) sendmsg$IPVS_CMD_NEW_DEST(r1, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x8100}, 0xc, &(0x7f0000000280)={&(0x7f0000000680)={0xb4, r0, 0x310, 0x0, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x9}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x100000001}, @IPVS_CMD_ATTR_SERVICE={0x3c, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x4, 0x2}}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x33}, @IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0xc, 0x1d}}]}, @IPVS_CMD_ATTR_SERVICE={0x2c, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x200}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x58}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x6c}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'sed\x00'}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x2f}]}, @IPVS_CMD_ATTR_DEST={0x20, 0x2, [@IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@remote}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0x2}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7}]}, 0xb4}, 0x1, 0x0, 0x0, 0x4000804}, 0x8000) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setregid(0x0, 0x0) socket$can_raw(0x1d, 0x3, 0x1) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) inotify_rm_watch(0xffffffffffffffff, 0x0) r2 = getpid() perf_event_open(&(0x7f0000000480)={0x5, 0x70, 0xffffffffffff3b93, 0x81, 0x3, 0x6, 0x0, 0x10000, 0xa00, 0x7, 0x6, 0xffffffffffffdc91, 0x5, 0xba, 0x92, 0x80000000, 0x3, 0x3ff, 0x10001, 0x3, 0x4, 0xff, 0x81, 0x10001, 0x1, 0x1, 0xfff, 0xe934, 0xffffffffffffffc0, 0x3, 0x100000000, 0x8, 0x3, 0x51, 0x81, 0x20, 0x5, 0x4, 0x0, 0xb30, 0x2, @perf_bp={&(0x7f00000001c0), 0x4}, 0x20, 0x4, 0xb74c, 0x7, 0x400, 0x1f, 0x6}, r2, 0xd, 0xffffffffffffff9c, 0x1) 17:25:05 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000140)={0x3, 0x0, [], {0x0, @reserved=[0x0, 0x0, 0x50000]}}) openat$userio(0xffffffffffffff9c, 0x0, 0x0, 0x0) 17:25:05 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000140)={0x3e, 0x0, [], {0x0, @reserved}}) 17:25:05 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(r0, 0xc0845657, &(0x7f0000000140)={0x0, @reserved=[0x0, 0x0, 0x0, 0xd59f80]}) 17:25:05 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000140)={0x3, 0x0, [], {0x0, @reserved=[0x0, 0x0, 0x5]}}) openat$userio(0xffffffffffffff9c, 0x0, 0x0, 0x0) 17:25:05 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000140)={0x5a, 0x0, [], {0x0, @reserved}}) 17:25:06 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(r0, 0xc0845657, &(0x7f0000000140)={0x0, @reserved=[0x0, 0x0, 0x0, 0x7008]}) 17:25:06 executing program 3: ioctl$sock_inet_SIOCGIFNETMASK(0xffffffffffffffff, 0x891b, &(0x7f0000000440)={'tunl0\x00', {0x2, 0x4e1c, @broadcast}}) eventfd(0x0) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, &(0x7f0000000580)='nq\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0xd00000000000000, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x7c, 0x0, 0x1, 0x0, [0x1400, 0x0, 0x0, 0x400100]}, 0x2c) stat(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)) r0 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000640)='IPVS\x00') sendmsg$IPVS_CMD_SET_DEST(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x100080}, 0xc, &(0x7f0000000100)={&(0x7f0000000680)=ANY=[]}, 0x1, 0x0, 0x0, 0x20000000}, 0x10) mkdir(&(0x7f0000000240)='./file0\x00', 0xfffffffffffffffc) mount(&(0x7f0000000540)=ANY=[], &(0x7f0000000380)='./file0\x00', &(0x7f0000000300)='ntfs\x00', 0x0, 0x0) r1 = open(&(0x7f0000000180)='./file0//ile0\x00', 0x10002, 0x2) sendmsg$IPVS_CMD_NEW_DEST(r1, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x8100}, 0xc, &(0x7f0000000280)={&(0x7f0000000680)={0xb4, r0, 0x310, 0x0, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x9}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x100000001}, @IPVS_CMD_ATTR_SERVICE={0x3c, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x4, 0x2}}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x33}, @IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0xc, 0x1d}}]}, @IPVS_CMD_ATTR_SERVICE={0x2c, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x200}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x58}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x6c}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'sed\x00'}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x2f}]}, @IPVS_CMD_ATTR_DEST={0x20, 0x2, [@IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@remote}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0x2}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7}]}, 0xb4}, 0x1, 0x0, 0x0, 0x4000804}, 0x8000) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setregid(0x0, 0x0) socket$can_raw(0x1d, 0x3, 0x1) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) inotify_rm_watch(0xffffffffffffffff, 0x0) r2 = getpid() perf_event_open(&(0x7f0000000480)={0x5, 0x70, 0xffffffffffff3b93, 0x81, 0x3, 0x6, 0x0, 0x10000, 0xa00, 0x7, 0x6, 0xffffffffffffdc91, 0x5, 0xba, 0x92, 0x80000000, 0x3, 0x3ff, 0x10001, 0x3, 0x4, 0xff, 0x81, 0x10001, 0x1, 0x1, 0xfff, 0xe934, 0xffffffffffffffc0, 0x3, 0x100000000, 0x8, 0x3, 0x51, 0x81, 0x20, 0x5, 0x4, 0x0, 0xb30, 0x2, @perf_bp={&(0x7f00000001c0), 0x4}, 0x20, 0x4, 0xb74c, 0x7, 0x400, 0x1f, 0x6}, r2, 0xd, 0xffffffffffffff9c, 0x1) 17:25:06 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000140)={0x4a, 0x0, [], {0x0, @reserved}}) 17:25:06 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000140)={0x3, 0x0, [], {0x0, @reserved=[0x0, 0x0, 0xe001]}}) openat$userio(0xffffffffffffff9c, 0x0, 0x0, 0x0) 17:25:06 executing program 5: r0 = syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0x3, 0x2) ioctl$KVM_IRQ_LINE_STATUS(r0, 0xc008ae67, &(0x7f0000000080)={0x8000, 0x8000}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, &(0x7f0000000180)="0f20c06635000000200f22c00f07ba400066b80200000066efbaf80c66b84809038766efbafc0c66ed660f38037f290f017e0066b92209000066b86ee7571066ba7662e61d0f3066b8040000000f23d00f21f866352000000c0f23f866b9650b000066b80000000066ba008000000f30f23e0f35", 0x74}], 0x1, 0x0, &(0x7f0000000040), 0x10000000000000e9) ioctl$KVM_RUN(r4, 0xae80, 0x0) r5 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) ioctl$PPPIOCSMRU(r5, 0x40047452, &(0x7f00000000c0)=0x4) 17:25:06 executing program 0: ioctl$sock_inet_SIOCGIFNETMASK(0xffffffffffffffff, 0x891b, &(0x7f0000000440)={'tunl0\x00', {0x2, 0x4e1c, @broadcast}}) eventfd(0x0) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, &(0x7f0000000580)='nq\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0xd00000000000000, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x7c, 0x0, 0x1, 0x0, [0x13, 0x0, 0x0, 0x400100]}, 0x2c) stat(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)) r0 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000640)='IPVS\x00') sendmsg$IPVS_CMD_SET_DEST(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x100080}, 0xc, &(0x7f0000000100)={&(0x7f0000000680)=ANY=[]}, 0x1, 0x0, 0x0, 0x20000000}, 0x10) mkdir(&(0x7f0000000240)='./file0\x00', 0xfffffffffffffffc) mount(&(0x7f0000000540)=ANY=[], &(0x7f0000000380)='./file0\x00', &(0x7f0000000300)='ntfs\x00', 0x0, 0x0) r1 = open(&(0x7f0000000180)='./file0//ile0\x00', 0x10002, 0x2) sendmsg$IPVS_CMD_NEW_DEST(r1, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x8100}, 0xc, &(0x7f0000000280)={&(0x7f0000000680)={0xb4, r0, 0x310, 0x0, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x9}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x100000001}, @IPVS_CMD_ATTR_SERVICE={0x3c, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x4, 0x2}}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x33}, @IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0xc, 0x1d}}]}, @IPVS_CMD_ATTR_SERVICE={0x2c, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x200}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x58}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x6c}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'sed\x00'}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x2f}]}, @IPVS_CMD_ATTR_DEST={0x20, 0x2, [@IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@remote}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0x2}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7}]}, 0xb4}, 0x1, 0x0, 0x0, 0x4000804}, 0x8000) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setregid(0x0, 0x0) socket$can_raw(0x1d, 0x3, 0x1) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) inotify_rm_watch(0xffffffffffffffff, 0x0) r2 = getpid() perf_event_open(&(0x7f0000000480)={0x5, 0x70, 0xffffffffffff3b93, 0x81, 0x3, 0x6, 0x0, 0x10000, 0xa00, 0x7, 0x6, 0xffffffffffffdc91, 0x5, 0xba, 0x92, 0x80000000, 0x3, 0x3ff, 0x10001, 0x3, 0x4, 0xff, 0x81, 0x10001, 0x1, 0x1, 0xfff, 0xe934, 0xffffffffffffffc0, 0x3, 0x100000000, 0x8, 0x3, 0x51, 0x81, 0x20, 0x5, 0x4, 0x0, 0xb30, 0x2, @perf_bp={&(0x7f00000001c0), 0x4}, 0x20, 0x4, 0xb74c, 0x7, 0x400, 0x1f, 0x6}, r2, 0xd, 0xffffffffffffff9c, 0x1) 17:25:06 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(r0, 0xc0845657, &(0x7f0000000140)={0x0, @reserved=[0x0, 0x0, 0x0, 0x10]}) 17:25:06 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000140)={0x2b, 0x0, [], {0x0, @reserved}}) 17:25:06 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000140)={0x3, 0x0, [], {0x0, @reserved=[0x0, 0x0, 0x240]}}) openat$userio(0xffffffffffffff9c, 0x0, 0x0, 0x0) [ 590.967777] Unknown ioctl 1074033746 17:25:06 executing program 0: ioctl$sock_inet_SIOCGIFNETMASK(0xffffffffffffffff, 0x891b, &(0x7f0000000440)={'tunl0\x00', {0x2, 0x4e1c, @broadcast}}) eventfd(0x0) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, &(0x7f0000000580)='nq\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0xd00000000000000, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x7c, 0x0, 0x1, 0x0, [0x300, 0x0, 0x0, 0x400100]}, 0x2c) stat(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)) r0 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000640)='IPVS\x00') sendmsg$IPVS_CMD_SET_DEST(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x100080}, 0xc, &(0x7f0000000100)={&(0x7f0000000680)=ANY=[]}, 0x1, 0x0, 0x0, 0x20000000}, 0x10) mkdir(&(0x7f0000000240)='./file0\x00', 0xfffffffffffffffc) mount(&(0x7f0000000540)=ANY=[], &(0x7f0000000380)='./file0\x00', &(0x7f0000000300)='ntfs\x00', 0x0, 0x0) r1 = open(&(0x7f0000000180)='./file0//ile0\x00', 0x10002, 0x2) sendmsg$IPVS_CMD_NEW_DEST(r1, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x8100}, 0xc, &(0x7f0000000280)={&(0x7f0000000680)={0xb4, r0, 0x310, 0x0, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x9}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x100000001}, @IPVS_CMD_ATTR_SERVICE={0x3c, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x4, 0x2}}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x33}, @IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0xc, 0x1d}}]}, @IPVS_CMD_ATTR_SERVICE={0x2c, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x200}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x58}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x6c}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'sed\x00'}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x2f}]}, @IPVS_CMD_ATTR_DEST={0x20, 0x2, [@IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@remote}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0x2}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7}]}, 0xb4}, 0x1, 0x0, 0x0, 0x4000804}, 0x8000) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setregid(0x0, 0x0) socket$can_raw(0x1d, 0x3, 0x1) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) inotify_rm_watch(0xffffffffffffffff, 0x0) r2 = getpid() perf_event_open(&(0x7f0000000480)={0x5, 0x70, 0xffffffffffff3b93, 0x81, 0x3, 0x6, 0x0, 0x10000, 0xa00, 0x7, 0x6, 0xffffffffffffdc91, 0x5, 0xba, 0x92, 0x80000000, 0x3, 0x3ff, 0x10001, 0x3, 0x4, 0xff, 0x81, 0x10001, 0x1, 0x1, 0xfff, 0xe934, 0xffffffffffffffc0, 0x3, 0x100000000, 0x8, 0x3, 0x51, 0x81, 0x20, 0x5, 0x4, 0x0, 0xb30, 0x2, @perf_bp={&(0x7f00000001c0), 0x4}, 0x20, 0x4, 0xb74c, 0x7, 0x400, 0x1f, 0x6}, r2, 0xd, 0xffffffffffffff9c, 0x1) 17:25:06 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, &(0x7f0000000180)="0f20c06635000000200f22c00f07ba400066b80200000066efbaf80c66b84809038766efbafc0c66ed660f38037f290f017e0066b92209000066b86ee7571066ba7662e61d0f3066b8040000000f23d00f21f866352000000c0f23f866b9650b000066b80000000066ba008000000f30f23e0f35", 0x74}], 0x1, 0x0, &(0x7f0000000040), 0x10000000000000e9) ioctl$KVM_RUN(r3, 0xae80, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x80000, 0x0) 17:25:06 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(r0, 0xc0845657, &(0x7f0000000140)={0x0, @reserved=[0x0, 0x0, 0x0, 0x0, 0x100000000000000]}) 17:25:06 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000140)={0x80000001, 0x100008000000000, [], {0x0, @reserved}}) 17:25:06 executing program 3: ioctl$sock_inet_SIOCGIFNETMASK(0xffffffffffffffff, 0x891b, &(0x7f0000000440)={'tunl0\x00', {0x2, 0x4e1c, @broadcast}}) eventfd(0x0) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, &(0x7f0000000580)='nq\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0xd00000000000000, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x7c, 0x0, 0x1, 0x0, [0x1400, 0x0, 0x0, 0x400100]}, 0x2c) stat(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)) r0 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000640)='IPVS\x00') sendmsg$IPVS_CMD_SET_DEST(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x100080}, 0xc, &(0x7f0000000100)={&(0x7f0000000680)=ANY=[]}, 0x1, 0x0, 0x0, 0x20000000}, 0x10) mkdir(&(0x7f0000000240)='./file0\x00', 0xfffffffffffffffc) mount(&(0x7f0000000540)=ANY=[], &(0x7f0000000380)='./file0\x00', &(0x7f0000000300)='ntfs\x00', 0x0, 0x0) r1 = open(&(0x7f0000000180)='./file0//ile0\x00', 0x10002, 0x2) sendmsg$IPVS_CMD_NEW_DEST(r1, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x8100}, 0xc, &(0x7f0000000280)={&(0x7f0000000680)={0xb4, r0, 0x310, 0x0, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x9}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x100000001}, @IPVS_CMD_ATTR_SERVICE={0x3c, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x4, 0x2}}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x33}, @IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0xc, 0x1d}}]}, @IPVS_CMD_ATTR_SERVICE={0x2c, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x200}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x58}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x6c}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'sed\x00'}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x2f}]}, @IPVS_CMD_ATTR_DEST={0x20, 0x2, [@IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@remote}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0x2}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7}]}, 0xb4}, 0x1, 0x0, 0x0, 0x4000804}, 0x8000) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setregid(0x0, 0x0) socket$can_raw(0x1d, 0x3, 0x1) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) inotify_rm_watch(0xffffffffffffffff, 0x0) r2 = getpid() perf_event_open(&(0x7f0000000480)={0x5, 0x70, 0xffffffffffff3b93, 0x81, 0x3, 0x6, 0x0, 0x10000, 0xa00, 0x7, 0x6, 0xffffffffffffdc91, 0x5, 0xba, 0x92, 0x80000000, 0x3, 0x3ff, 0x10001, 0x3, 0x4, 0xff, 0x81, 0x10001, 0x1, 0x1, 0xfff, 0xe934, 0xffffffffffffffc0, 0x3, 0x100000000, 0x8, 0x3, 0x51, 0x81, 0x20, 0x5, 0x4, 0x0, 0xb30, 0x2, @perf_bp={&(0x7f00000001c0), 0x4}, 0x20, 0x4, 0xb74c, 0x7, 0x400, 0x1f, 0x6}, r2, 0xd, 0xffffffffffffff9c, 0x1) 17:25:06 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000140)={0x3, 0x0, [], {0x0, @reserved=[0x0, 0x0, 0xe001000000000000]}}) openat$userio(0xffffffffffffff9c, 0x0, 0x0, 0x0) 17:25:06 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(r0, 0xc0845657, &(0x7f0000000140)={0x0, @reserved=[0x0, 0x0, 0x0, 0x0, 0x809fd500]}) 17:25:06 executing program 0: ioctl$sock_inet_SIOCGIFNETMASK(0xffffffffffffffff, 0x891b, &(0x7f0000000440)={'tunl0\x00', {0x2, 0x4e1c, @broadcast}}) eventfd(0x0) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, &(0x7f0000000580)='nq\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0xd00000000000000, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x7c, 0x0, 0x1, 0x0, [0x700, 0x0, 0x0, 0x400100]}, 0x2c) stat(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)) r0 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000640)='IPVS\x00') sendmsg$IPVS_CMD_SET_DEST(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x100080}, 0xc, &(0x7f0000000100)={&(0x7f0000000680)=ANY=[]}, 0x1, 0x0, 0x0, 0x20000000}, 0x10) mkdir(&(0x7f0000000240)='./file0\x00', 0xfffffffffffffffc) mount(&(0x7f0000000540)=ANY=[], &(0x7f0000000380)='./file0\x00', &(0x7f0000000300)='ntfs\x00', 0x0, 0x0) r1 = open(&(0x7f0000000180)='./file0//ile0\x00', 0x10002, 0x2) sendmsg$IPVS_CMD_NEW_DEST(r1, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x8100}, 0xc, &(0x7f0000000280)={&(0x7f0000000680)={0xb4, r0, 0x310, 0x0, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x9}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x100000001}, @IPVS_CMD_ATTR_SERVICE={0x3c, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x4, 0x2}}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x33}, @IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0xc, 0x1d}}]}, @IPVS_CMD_ATTR_SERVICE={0x2c, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x200}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x58}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x6c}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'sed\x00'}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x2f}]}, @IPVS_CMD_ATTR_DEST={0x20, 0x2, [@IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@remote}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0x2}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7}]}, 0xb4}, 0x1, 0x0, 0x0, 0x4000804}, 0x8000) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setregid(0x0, 0x0) socket$can_raw(0x1d, 0x3, 0x1) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) inotify_rm_watch(0xffffffffffffffff, 0x0) r2 = getpid() perf_event_open(&(0x7f0000000480)={0x5, 0x70, 0xffffffffffff3b93, 0x81, 0x3, 0x6, 0x0, 0x10000, 0xa00, 0x7, 0x6, 0xffffffffffffdc91, 0x5, 0xba, 0x92, 0x80000000, 0x3, 0x3ff, 0x10001, 0x3, 0x4, 0xff, 0x81, 0x10001, 0x1, 0x1, 0xfff, 0xe934, 0xffffffffffffffc0, 0x3, 0x100000000, 0x8, 0x3, 0x51, 0x81, 0x20, 0x5, 0x4, 0x0, 0xb30, 0x2, @perf_bp={&(0x7f00000001c0), 0x4}, 0x20, 0x4, 0xb74c, 0x7, 0x400, 0x1f, 0x6}, r2, 0xd, 0xffffffffffffff9c, 0x1) 17:25:06 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000140)={0x80000001, 0x5005000000000000, [], {0x0, @reserved}}) 17:25:06 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000140)={0x3, 0x0, [], {0x0, @reserved=[0x0, 0x0, 0x200000000000000]}}) openat$userio(0xffffffffffffff9c, 0x0, 0x0, 0x0) 17:25:06 executing program 0: ioctl$sock_inet_SIOCGIFNETMASK(0xffffffffffffffff, 0x891b, &(0x7f0000000440)={'tunl0\x00', {0x2, 0x4e1c, @broadcast}}) eventfd(0x0) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, &(0x7f0000000580)='nq\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0xd00000000000000, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x7c, 0x0, 0x1, 0x0, [0x1200000000000000, 0x0, 0x0, 0x400100]}, 0x2c) stat(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)) r0 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000640)='IPVS\x00') sendmsg$IPVS_CMD_SET_DEST(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x100080}, 0xc, &(0x7f0000000100)={&(0x7f0000000680)=ANY=[]}, 0x1, 0x0, 0x0, 0x20000000}, 0x10) mkdir(&(0x7f0000000240)='./file0\x00', 0xfffffffffffffffc) mount(&(0x7f0000000540)=ANY=[], &(0x7f0000000380)='./file0\x00', &(0x7f0000000300)='ntfs\x00', 0x0, 0x0) r1 = open(&(0x7f0000000180)='./file0//ile0\x00', 0x10002, 0x2) sendmsg$IPVS_CMD_NEW_DEST(r1, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x8100}, 0xc, &(0x7f0000000280)={&(0x7f0000000680)={0xb4, r0, 0x310, 0x0, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x9}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x100000001}, @IPVS_CMD_ATTR_SERVICE={0x3c, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x4, 0x2}}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x33}, @IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0xc, 0x1d}}]}, @IPVS_CMD_ATTR_SERVICE={0x2c, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x200}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x58}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x6c}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'sed\x00'}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x2f}]}, @IPVS_CMD_ATTR_DEST={0x20, 0x2, [@IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@remote}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0x2}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7}]}, 0xb4}, 0x1, 0x0, 0x0, 0x4000804}, 0x8000) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setregid(0x0, 0x0) socket$can_raw(0x1d, 0x3, 0x1) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) inotify_rm_watch(0xffffffffffffffff, 0x0) r2 = getpid() perf_event_open(&(0x7f0000000480)={0x5, 0x70, 0xffffffffffff3b93, 0x81, 0x3, 0x6, 0x0, 0x10000, 0xa00, 0x7, 0x6, 0xffffffffffffdc91, 0x5, 0xba, 0x92, 0x80000000, 0x3, 0x3ff, 0x10001, 0x3, 0x4, 0xff, 0x81, 0x10001, 0x1, 0x1, 0xfff, 0xe934, 0xffffffffffffffc0, 0x3, 0x100000000, 0x8, 0x3, 0x51, 0x81, 0x20, 0x5, 0x4, 0x0, 0xb30, 0x2, @perf_bp={&(0x7f00000001c0), 0x4}, 0x20, 0x4, 0xb74c, 0x7, 0x400, 0x1f, 0x6}, r2, 0xd, 0xffffffffffffff9c, 0x1) 17:25:06 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000140)={0x80000001, 0x1000000, [], {0x0, @reserved}}) 17:25:06 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(r0, 0xc0845657, &(0x7f0000000140)={0x0, @reserved=[0x0, 0x0, 0x0, 0x0, 0x1000000]}) [ 591.488762] divide error: 0000 [#1] PREEMPT SMP KASAN [ 591.494002] CPU: 1 PID: 32167 Comm: syz-executor4 Not tainted 4.20.0-rc5+ #146 [ 591.501366] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 591.510817] RIP: 0010:vivid_vid_cap_s_dv_timings+0x60e/0x11e0 [ 591.516727] Code: c6 84 c9 0f 95 c1 40 84 ce 0f 85 ce 0a 00 00 83 e0 07 38 c2 0f 9e c1 84 d2 0f 95 c0 84 c1 0f 85 b9 0a 00 00 48 8b 43 14 31 d2 <41> f7 f7 48 ba 00 00 00 00 00 fc ff df 4c 8d 7b 40 89 85 64 ff ff [ 591.535628] RSP: 0018:ffff88816cc8f628 EFLAGS: 00010246 [ 591.541102] RAX: 0000000001000000 RBX: ffff8881d3440d00 RCX: 0000000000000001 [ 591.548359] RDX: 0000000000000000 RSI: 0000000000000001 RDI: ffff8881d3440d14 [ 591.555611] RBP: ffff88816cc8f6e8 R08: 0000000000000001 R09: ffffed103964e024 [ 591.562864] R10: ffffed103964e024 R11: ffff8881cb270123 R12: ffff8881cb270080 [ 591.570129] R13: 1ffff1102d991ecc R14: 0000000000000000 R15: 0000000000000000 [ 591.577383] FS: 00007f2d9af14700(0000) GS:ffff8881daf00000(0000) knlGS:0000000000000000 [ 591.585597] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 591.591461] CR2: 000000000072650c CR3: 000000017aee8000 CR4: 00000000001426e0 [ 591.598717] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 591.605987] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 591.613238] Call Trace: [ 591.615822] ? v4l2_prio_open+0x140/0x140 [ 591.619956] ? vivid_vid_cap_s_std+0x230/0x230 [ 591.624527] ? find_held_lock+0x36/0x1c0 [ 591.628641] vidioc_s_dv_timings+0xa4/0xc0 [ 591.632865] v4l_stub_s_dv_timings+0x4f/0x60 [ 591.637257] __video_do_ioctl+0x8b1/0x1050 [ 591.641483] ? v4l_s_fmt+0x990/0x990 [ 591.645191] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 591.650716] video_usercopy+0x5c1/0x1760 [ 591.654762] ? v4l_s_fmt+0x990/0x990 [ 591.658468] ? v4l_enumstd+0x70/0x70 [ 591.662169] ? rcu_softirq_qs+0x20/0x20 [ 591.666135] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 591.671672] ? avc_has_extended_perms+0xab2/0x15a0 [ 591.676591] ? avc_ss_reset+0x190/0x190 [ 591.680558] ? rcu_read_unlock_special+0x1c0/0x1c0 [ 591.685473] ? kasan_check_read+0x11/0x20 [ 591.689604] ? rcu_dynticks_curr_cpu_in_eqs+0xa2/0x170 [ 591.694875] ? rcu_softirq_qs+0x20/0x20 [ 591.698844] ? perf_trace_sched_process_exec+0x860/0x860 [ 591.704279] ? __might_fault+0x12b/0x1e0 [ 591.708327] ? video_usercopy+0x1760/0x1760 [ 591.712636] video_ioctl2+0x2c/0x33 [ 591.716261] v4l2_ioctl+0x154/0x1b0 [ 591.719876] ? video_devdata+0xa0/0xa0 [ 591.723756] do_vfs_ioctl+0x1de/0x1790 [ 591.727632] ? ioctl_preallocate+0x300/0x300 [ 591.732036] ? selinux_file_mprotect+0x620/0x620 [ 591.736785] ? rhashtable_insert_slow+0xf07/0x1410 [ 591.741700] ? __sanitizer_cov_trace_const_cmp8+0x1b/0x20 [ 591.747268] ? put_timespec64+0x10f/0x1b0 [ 591.751409] ? nsecs_to_jiffies+0x30/0x30 [ 591.755543] ? do_syscall_64+0x9a/0x820 [ 591.759504] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 591.765035] ? security_file_ioctl+0x94/0xc0 [ 591.769428] ksys_ioctl+0xa9/0xd0 [ 591.772871] __x64_sys_ioctl+0x73/0xb0 [ 591.776748] do_syscall_64+0x1b9/0x820 [ 591.780625] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 591.785973] ? syscall_return_slowpath+0x5e0/0x5e0 [ 591.790887] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 591.795716] ? trace_hardirqs_on_caller+0x310/0x310 [ 591.800718] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 591.805727] ? prepare_exit_to_usermode+0x291/0x3b0 [ 591.810731] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 591.815563] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 591.820756] RIP: 0033:0x457569 [ 591.823944] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 591.842838] RSP: 002b:00007f2d9af13c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 591.850533] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000457569 [ 591.857787] RDX: 0000000020000140 RSI: 00000000c0845657 RDI: 0000000000000003 [ 591.865040] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 591.872292] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f2d9af146d4 [ 591.879556] R13: 00000000004c9990 R14: 00000000004d3350 R15: 00000000ffffffff [ 591.886821] Modules linked in: [ 591.904883] kobject: 'loop0' (000000003bd78eda): kobject_uevent_env [ 591.912225] kobject: 'loop0' (000000003bd78eda): fill_kobj_path: path = '/devices/virtual/block/loop0' [ 591.929382] ---[ end trace 2f71c6dffd201137 ]--- [ 591.934485] kobject: 'loop1' (00000000ae05aed6): kobject_uevent_env [ 591.941359] kobject: 'loop1' (00000000ae05aed6): fill_kobj_path: path = '/devices/virtual/block/loop1' [ 591.943691] kobject: 'kvm' (00000000d3482110): kobject_uevent_env [ 591.951640] RIP: 0010:vivid_vid_cap_s_dv_timings+0x60e/0x11e0 [ 591.968533] Code: c6 84 c9 0f 95 c1 40 84 ce 0f 85 ce 0a 00 00 83 e0 07 38 c2 0f 9e c1 84 d2 0f 95 c0 84 c1 0f 85 b9 0a 00 00 48 8b 43 14 31 d2 <41> f7 f7 48 ba 00 00 00 00 00 fc ff df 4c 8d 7b 40 89 85 64 ff ff [ 591.972979] kobject: 'kvm' (00000000d3482110): fill_kobj_path: path = '/devices/virtual/misc/kvm' [ 591.996546] RSP: 0018:ffff88816cc8f628 EFLAGS: 00010246 [ 592.002036] RAX: 0000000001000000 RBX: ffff8881d3440d00 RCX: 0000000000000001 [ 592.009366] RDX: 0000000000000000 RSI: 0000000000000001 RDI: ffff8881d3440d14 [ 592.016914] RBP: ffff88816cc8f6e8 R08: 0000000000000001 R09: ffffed103964e024 [ 592.024350] R10: ffffed103964e024 R11: ffff8881cb270123 R12: ffff8881cb270080 [ 592.031984] R13: 1ffff1102d991ecc R14: 0000000000000000 R15: 0000000000000000 [ 592.039305] FS: 00007f2d9af14700(0000) GS:ffff8881daf00000(0000) knlGS:0000000000000000 [ 592.047762] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 592.050462] kobject: 'kvm' (00000000d3482110): kobject_uevent_env [ 592.053675] CR2: 0000000001bd4d48 CR3: 000000017aee8000 CR4: 00000000001426e0 [ 592.053689] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 592.060353] kobject: 'kvm' (00000000d3482110): fill_kobj_path: path = '/devices/virtual/misc/kvm' [ 592.067189] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 592.067197] Kernel panic - not syncing: Fatal exception [ 592.068324] Kernel Offset: disabled [ 592.100743] Rebooting in 86400 seconds..