[....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [ 97.345255] audit: type=1800 audit(1549782185.408:25): pid=10544 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="cron" dev="sda1" ino=2414 res=0 [ 97.364549] audit: type=1800 audit(1549782185.418:26): pid=10544 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="mcstrans" dev="sda1" ino=2457 res=0 [ 97.384053] audit: type=1800 audit(1549782185.428:27): pid=10544 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="restorecond" dev="sda1" ino=2436 res=0 [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.0.30' (ECDSA) to the list of known hosts. 2019/02/10 07:03:18 fuzzer started 2019/02/10 07:03:24 dialing manager at 10.128.0.26:39633 2019/02/10 07:03:24 syscalls: 1 2019/02/10 07:03:24 code coverage: enabled 2019/02/10 07:03:24 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2019/02/10 07:03:24 extra coverage: extra coverage is not supported by the kernel 2019/02/10 07:03:24 setuid sandbox: enabled 2019/02/10 07:03:24 namespace sandbox: enabled 2019/02/10 07:03:24 Android sandbox: /sys/fs/selinux/policy does not exist 2019/02/10 07:03:24 fault injection: enabled 2019/02/10 07:03:24 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/02/10 07:03:24 net packet injection: enabled 2019/02/10 07:03:24 net device setup: enabled 07:06:20 executing program 0: syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x7, 0x0) geteuid() getegid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vbi(&(0x7f0000001280)='/dev/vbi#\x00', 0x3, 0x2) r1 = memfd_create(&(0x7f0000000000)='\xac\x01\x00', 0x4) ftruncate(r1, 0x1000000) sendfile(r0, r1, &(0x7f00000000c0)=0xf10001, 0xeffffdef) close(r0) syz_open_procfs(0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = creat(&(0x7f0000000680)='./file0\x00', 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, 0x0, &(0x7f0000000440)) syzkaller login: [ 292.973805] IPVS: ftp: loaded support on port[0] = 21 [ 293.156156] chnl_net:caif_netlink_parms(): no params data found [ 293.236600] bridge0: port 1(bridge_slave_0) entered blocking state [ 293.243354] bridge0: port 1(bridge_slave_0) entered disabled state [ 293.251828] device bridge_slave_0 entered promiscuous mode [ 293.262453] bridge0: port 2(bridge_slave_1) entered blocking state [ 293.269001] bridge0: port 2(bridge_slave_1) entered disabled state [ 293.277632] device bridge_slave_1 entered promiscuous mode [ 293.313856] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 293.326554] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 293.361064] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 293.369863] team0: Port device team_slave_0 added [ 293.377838] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 293.386605] team0: Port device team_slave_1 added [ 293.393684] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 293.402364] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 293.587488] device hsr_slave_0 entered promiscuous mode [ 293.742736] device hsr_slave_1 entered promiscuous mode [ 294.003651] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 294.011367] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 294.044830] bridge0: port 2(bridge_slave_1) entered blocking state [ 294.051394] bridge0: port 2(bridge_slave_1) entered forwarding state [ 294.058671] bridge0: port 1(bridge_slave_0) entered blocking state [ 294.065264] bridge0: port 1(bridge_slave_0) entered forwarding state [ 294.164862] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 294.171021] 8021q: adding VLAN 0 to HW filter on device bond0 [ 294.183422] bridge0: port 1(bridge_slave_0) entered disabled state [ 294.195439] bridge0: port 2(bridge_slave_1) entered disabled state [ 294.207876] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 294.230337] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 294.245875] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 294.252819] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 294.260790] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 294.278551] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 294.284874] 8021q: adding VLAN 0 to HW filter on device team0 [ 294.299115] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 294.307376] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 294.316250] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 294.324535] bridge0: port 1(bridge_slave_0) entered blocking state [ 294.331067] bridge0: port 1(bridge_slave_0) entered forwarding state [ 294.347800] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 294.358682] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 294.367646] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 294.376042] bridge0: port 2(bridge_slave_1) entered blocking state [ 294.382601] bridge0: port 2(bridge_slave_1) entered forwarding state [ 294.395803] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 294.403264] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 294.422322] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 294.429354] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 294.450554] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 294.458299] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 294.468041] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 294.484877] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 294.493627] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 294.501982] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 294.511090] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 294.530580] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 294.537699] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 294.546729] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 294.564879] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 294.573068] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 294.581429] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 294.598429] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 294.605094] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 294.637283] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 294.659296] 8021q: adding VLAN 0 to HW filter on device batadv0 07:06:23 executing program 0: syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x7, 0x0) geteuid() getegid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vbi(&(0x7f0000001280)='/dev/vbi#\x00', 0x3, 0x2) r1 = memfd_create(&(0x7f0000000000)='\xac\x01\x00', 0x4) ftruncate(r1, 0x1000000) sendfile(r0, r1, &(0x7f00000000c0)=0xf10001, 0xeffffdef) close(r0) syz_open_procfs(0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = creat(&(0x7f0000000680)='./file0\x00', 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, 0x0, &(0x7f0000000440)) 07:06:24 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000040)="2e000000130081c5e4050cecdb4cb90407255e432500000000fffffff00200000000b0efb07ac40006001400e9ff", 0x2e}], 0x1}, 0x0) 07:06:24 executing program 0: syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x7, 0x0) geteuid() getegid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vbi(&(0x7f0000001280)='/dev/vbi#\x00', 0x3, 0x2) r1 = memfd_create(&(0x7f0000000000)='\xac\x01\x00', 0x4) ftruncate(r1, 0x1000000) sendfile(r0, r1, &(0x7f00000000c0)=0xf10001, 0xeffffdef) close(r0) syz_open_procfs(0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = creat(&(0x7f0000000680)='./file0\x00', 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, 0x0, &(0x7f0000000440)) [ 296.576055] IPVS: ftp: loaded support on port[0] = 21 [ 296.768291] chnl_net:caif_netlink_parms(): no params data found [ 296.857763] bridge0: port 1(bridge_slave_0) entered blocking state [ 296.864396] bridge0: port 1(bridge_slave_0) entered disabled state [ 296.872940] device bridge_slave_0 entered promiscuous mode [ 296.883236] bridge0: port 2(bridge_slave_1) entered blocking state [ 296.889754] bridge0: port 2(bridge_slave_1) entered disabled state [ 296.898926] device bridge_slave_1 entered promiscuous mode [ 296.938070] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 296.949947] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 296.986337] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 296.995406] team0: Port device team_slave_0 added [ 297.002109] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 297.010930] team0: Port device team_slave_1 added [ 297.018174] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 297.026883] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready 07:06:25 executing program 0: syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x7, 0x0) geteuid() getegid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vbi(&(0x7f0000001280)='/dev/vbi#\x00', 0x3, 0x2) r1 = memfd_create(&(0x7f0000000000)='\xac\x01\x00', 0x4) ftruncate(r1, 0x1000000) sendfile(r0, r1, &(0x7f00000000c0)=0xf10001, 0xeffffdef) close(r0) syz_open_procfs(0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = creat(&(0x7f0000000680)='./file0\x00', 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, 0x0, &(0x7f0000000440)) [ 297.337482] device hsr_slave_0 entered promiscuous mode [ 297.383525] device hsr_slave_1 entered promiscuous mode [ 297.424659] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 297.432372] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 297.468737] bridge0: port 2(bridge_slave_1) entered blocking state [ 297.475365] bridge0: port 2(bridge_slave_1) entered forwarding state [ 297.482638] bridge0: port 1(bridge_slave_0) entered blocking state [ 297.489205] bridge0: port 1(bridge_slave_0) entered forwarding state [ 297.589805] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 297.596783] 8021q: adding VLAN 0 to HW filter on device bond0 [ 297.612849] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 297.630020] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 297.639489] bridge0: port 1(bridge_slave_0) entered disabled state [ 297.649514] bridge0: port 2(bridge_slave_1) entered disabled state [ 297.661037] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 297.681857] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 297.688589] 8021q: adding VLAN 0 to HW filter on device team0 [ 297.706656] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 297.715130] bridge0: port 1(bridge_slave_0) entered blocking state [ 297.721625] bridge0: port 1(bridge_slave_0) entered forwarding state [ 297.766960] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 297.775612] bridge0: port 2(bridge_slave_1) entered blocking state [ 297.782239] bridge0: port 2(bridge_slave_1) entered forwarding state [ 297.792364] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 297.810730] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 297.823374] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 297.835658] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 297.843011] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 297.851295] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 297.861517] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 297.870516] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 297.879807] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 297.888233] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 297.896703] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 297.915766] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 297.921796] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 297.950203] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 297.972401] 8021q: adding VLAN 0 to HW filter on device batadv0 07:06:26 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000040)="2e000000130081c5e4050cecdb4cb90407255e432500000000fffffff00200000000b0efb07ac40006001400e9ff", 0x2e}], 0x1}, 0x0) 07:06:26 executing program 0: syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x7, 0x0) geteuid() getegid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vbi(&(0x7f0000001280)='/dev/vbi#\x00', 0x3, 0x2) r1 = memfd_create(&(0x7f0000000000)='\xac\x01\x00', 0x4) ftruncate(r1, 0x1000000) sendfile(r0, r1, &(0x7f00000000c0)=0xf10001, 0xeffffdef) close(r0) syz_open_procfs(0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) creat(&(0x7f0000000680)='./file0\x00', 0x0) 07:06:26 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000040)="2e000000130081c5e4050cecdb4cb90407255e432500000000fffffff00200000000b0efb07ac40006001400e9ff", 0x2e}], 0x1}, 0x0) 07:06:26 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000040)="2e000000130081c5e4050cecdb4cb90407255e432500000000fffffff00200000000b0efb07ac40006001400e9ff", 0x2e}], 0x1}, 0x0) 07:06:26 executing program 1: sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000040)="2e000000130081c5e4050cecdb4cb90407255e432500000000fffffff00200000000b0efb07ac40006001400e9ff", 0x2e}], 0x1}, 0x0) 07:06:26 executing program 1: sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000040)="2e000000130081c5e4050cecdb4cb90407255e432500000000fffffff00200000000b0efb07ac40006001400e9ff", 0x2e}], 0x1}, 0x0) 07:06:26 executing program 1: sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000040)="2e000000130081c5e4050cecdb4cb90407255e432500000000fffffff00200000000b0efb07ac40006001400e9ff", 0x2e}], 0x1}, 0x0) 07:06:27 executing program 1: r0 = socket$kcm(0x10, 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000040)="2e000000130081c5e4050cecdb4cb90407255e432500000000fffffff00200000000b0efb07ac40006001400e9ff", 0x2e}], 0x1}, 0x0) 07:06:27 executing program 1: r0 = socket$kcm(0x10, 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000040)="2e000000130081c5e4050cecdb4cb90407255e432500000000fffffff00200000000b0efb07ac40006001400e9ff", 0x2e}], 0x1}, 0x0) 07:06:27 executing program 0: syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x7, 0x0) geteuid() getegid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vbi(&(0x7f0000001280)='/dev/vbi#\x00', 0x3, 0x2) r1 = memfd_create(&(0x7f0000000000)='\xac\x01\x00', 0x4) ftruncate(r1, 0x1000000) sendfile(r0, r1, &(0x7f00000000c0)=0xf10001, 0xeffffdef) close(r0) syz_open_procfs(0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) creat(&(0x7f0000000680)='./file0\x00', 0x0) 07:06:27 executing program 1: r0 = socket$kcm(0x10, 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000040)="2e000000130081c5e4050cecdb4cb90407255e432500000000fffffff00200000000b0efb07ac40006001400e9ff", 0x2e}], 0x1}, 0x0) 07:06:27 executing program 1: socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000040)="2e000000130081c5e4050cecdb4cb90407255e432500000000fffffff00200000000b0efb07ac40006001400e9ff", 0x2e}], 0x1}, 0x0) 07:06:27 executing program 1: socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000040)="2e000000130081c5e4050cecdb4cb90407255e432500000000fffffff00200000000b0efb07ac40006001400e9ff", 0x2e}], 0x1}, 0x0) 07:06:27 executing program 1: socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000040)="2e000000130081c5e4050cecdb4cb90407255e432500000000fffffff00200000000b0efb07ac40006001400e9ff", 0x2e}], 0x1}, 0x0) 07:06:27 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, 0x0, 0x0) 07:06:27 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, 0x0, 0x0) 07:06:28 executing program 0: syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x7, 0x0) geteuid() getegid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vbi(&(0x7f0000001280)='/dev/vbi#\x00', 0x3, 0x2) r1 = memfd_create(&(0x7f0000000000)='\xac\x01\x00', 0x4) ftruncate(r1, 0x1000000) sendfile(r0, r1, &(0x7f00000000c0)=0xf10001, 0xeffffdef) close(r0) syz_open_procfs(0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) creat(&(0x7f0000000680)='./file0\x00', 0x0) 07:06:28 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, 0x0, 0x0) 07:06:28 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) 07:06:28 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) 07:06:28 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) 07:06:28 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)}, 0x0) 07:06:28 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)}, 0x0) 07:06:28 executing program 0: syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x7, 0x0) geteuid() getegid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vbi(&(0x7f0000001280)='/dev/vbi#\x00', 0x3, 0x2) r1 = memfd_create(&(0x7f0000000000)='\xac\x01\x00', 0x4) ftruncate(r1, 0x1000000) sendfile(r0, r1, &(0x7f00000000c0)=0xf10001, 0xeffffdef) close(r0) syz_open_procfs(0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000440)) 07:06:28 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)}, 0x0) 07:06:29 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{0x0}], 0x1}, 0x0) 07:06:29 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{0x0}], 0x1}, 0x0) 07:06:29 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{0x0}], 0x1}, 0x0) 07:06:29 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000040)}], 0x1}, 0x0) 07:06:29 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000040)}], 0x1}, 0x0) 07:06:29 executing program 0: syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x7, 0x0) geteuid() getegid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vbi(&(0x7f0000001280)='/dev/vbi#\x00', 0x3, 0x2) r1 = memfd_create(&(0x7f0000000000)='\xac\x01\x00', 0x4) ftruncate(r1, 0x1000000) sendfile(r0, r1, &(0x7f00000000c0)=0xf10001, 0xeffffdef) close(r0) syz_open_procfs(0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000440)) 07:06:29 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000040)}], 0x1}, 0x0) 07:06:29 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000f00)='stack\x00') read$FUSE(r0, 0x0, 0x0) 07:06:29 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000040)="2e000000130081c5e4050cecdb4cb90407255e43250000", 0x17}], 0x1}, 0x0) 07:06:30 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000040)="2e000000130081c5e4050cecdb4cb90407255e43250000", 0x17}], 0x1}, 0x0) 07:06:30 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000040)="2e000000130081c5e4050cecdb4cb90407255e43250000", 0x17}], 0x1}, 0x0) 07:06:30 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000040)="2e000000130081c5e4050cecdb4cb90407255e432500000000fffffff00200000000b0", 0x23}], 0x1}, 0x0) [ 302.471783] IPVS: ftp: loaded support on port[0] = 21 07:06:30 executing program 0: syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x7, 0x0) geteuid() getegid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vbi(&(0x7f0000001280)='/dev/vbi#\x00', 0x3, 0x2) r1 = memfd_create(&(0x7f0000000000)='\xac\x01\x00', 0x4) ftruncate(r1, 0x1000000) sendfile(r0, r1, &(0x7f00000000c0)=0xf10001, 0xeffffdef) close(r0) syz_open_procfs(0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000440)) 07:06:30 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000040)="2e000000130081c5e4050cecdb4cb90407255e432500000000fffffff00200000000b0", 0x23}], 0x1}, 0x0) 07:06:30 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000040)="2e000000130081c5e4050cecdb4cb90407255e432500000000fffffff00200000000b0", 0x23}], 0x1}, 0x0) [ 302.797587] chnl_net:caif_netlink_parms(): no params data found [ 302.873113] bridge0: port 1(bridge_slave_0) entered blocking state [ 302.879668] bridge0: port 1(bridge_slave_0) entered disabled state [ 302.888292] device bridge_slave_0 entered promiscuous mode [ 302.918570] bridge0: port 2(bridge_slave_1) entered blocking state [ 302.925192] bridge0: port 2(bridge_slave_1) entered disabled state [ 302.933812] device bridge_slave_1 entered promiscuous mode [ 302.978991] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 302.992068] bond0: Enslaving bond_slave_1 as an active interface with an up link 07:06:31 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000040)="2e000000130081c5e4050cecdb4cb90407255e432500000000fffffff00200000000b0efb07ac40006", 0x29}], 0x1}, 0x0) [ 303.024566] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 303.033611] team0: Port device team_slave_0 added [ 303.040654] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 303.049623] team0: Port device team_slave_1 added [ 303.058097] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 303.066723] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 303.138152] device hsr_slave_0 entered promiscuous mode [ 303.193211] device hsr_slave_1 entered promiscuous mode 07:06:31 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000040)="2e000000130081c5e4050cecdb4cb90407255e432500000000fffffff00200000000b0efb07ac40006", 0x29}], 0x1}, 0x0) [ 303.224241] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 303.232743] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 303.263839] bridge0: port 2(bridge_slave_1) entered blocking state [ 303.270425] bridge0: port 2(bridge_slave_1) entered forwarding state [ 303.277700] bridge0: port 1(bridge_slave_0) entered blocking state [ 303.284296] bridge0: port 1(bridge_slave_0) entered forwarding state 07:06:31 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000040)="2e000000130081c5e4050cecdb4cb90407255e432500000000fffffff00200000000b0efb07ac40006", 0x29}], 0x1}, 0x0) [ 303.437939] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 303.444783] 8021q: adding VLAN 0 to HW filter on device bond0 [ 303.459619] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 303.473179] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready 07:06:31 executing program 0: syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x7, 0x0) geteuid() getegid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vbi(&(0x7f0000001280)='/dev/vbi#\x00', 0x3, 0x2) r1 = memfd_create(&(0x7f0000000000)='\xac\x01\x00', 0x4) ftruncate(r1, 0x1000000) sendfile(r0, r1, &(0x7f00000000c0)=0xf10001, 0xeffffdef) close(r0) syz_open_procfs(0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = creat(&(0x7f0000000680)='./file0\x00', 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, 0x0, &(0x7f0000000440)) [ 303.484556] bridge0: port 1(bridge_slave_0) entered disabled state [ 303.505275] bridge0: port 2(bridge_slave_1) entered disabled state [ 303.526143] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 303.567303] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 303.574091] 8021q: adding VLAN 0 to HW filter on device team0 [ 303.601592] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 303.611386] bridge0: port 1(bridge_slave_0) entered blocking state [ 303.617986] bridge0: port 1(bridge_slave_0) entered forwarding state [ 303.686020] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 303.695063] bridge0: port 2(bridge_slave_1) entered blocking state [ 303.701583] bridge0: port 2(bridge_slave_1) entered forwarding state [ 303.711539] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 303.721028] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 303.742546] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 303.759174] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 303.769461] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 303.779373] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 303.791454] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 303.799873] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 303.808397] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 303.817219] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 303.826211] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 303.834760] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 303.845694] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 303.876396] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 303.901385] 8021q: adding VLAN 0 to HW filter on device batadv0 07:06:32 executing program 2: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = gettid() perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x5, 0x40, 0x2, 0xfd7, 0x0, 0x3, 0x0, 0x2, 0x1, 0x1, 0x100000001, 0x4, 0x9, 0xd855, 0x7fff, 0x7, 0x3, 0x5, 0x1, 0xffffffff, 0x0, 0x2c33ccea, 0x9d4, 0x0, 0x6, 0xffff, 0x7fff, 0x5232ba8c, 0x75, 0x1, 0x7f, 0x553, 0xd0e, 0x1, 0x80000001, 0xc485, 0x0, 0x5, 0x4, @perf_bp={&(0x7f0000000100), 0x4}, 0x20, 0x80000000, 0x7, 0xf, 0x40, 0x1, 0x8}, r1, 0xffffffffffffffff, r0, 0x2) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) perf_event_open$cgroup(&(0x7f0000000040)={0x0, 0x70, 0x5, 0x0, 0x6, 0x9ae2, 0x0, 0x8, 0x1, 0x4, 0x7, 0x0, 0x2, 0x3, 0x0, 0x2c, 0x19d, 0x1d, 0x8, 0x7f, 0x8, 0x1, 0x0, 0x76, 0x8a, 0x0, 0x1b9, 0x0, 0x3, 0x9, 0x7, 0x800001000, 0x3, 0x8, 0x6, 0x9, 0x40, 0x1, 0x0, 0x5, 0x0, @perf_config_ext={0x800, 0x23d0}, 0x0, 0x5, 0x2, 0x0, 0x0, 0xfff, 0x101}, r2, 0x0, r2, 0xc) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000003c0)={r2, &(0x7f00000002c0), 0x0}, 0x18) socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40086602, 0x40000a) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000380)={'gretap0\x00', 0x1}) write$cgroup_subtree(r2, &(0x7f0000000340)=ANY=[@ANYBLOB="2f637021000000009a000000006f"], 0xe) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000280)=ANY=[@ANYRESDEC=r2], 0x14) openat$cgroup_ro(r3, &(0x7f0000000300)='memory.current\x00', 0x0, 0x0) write$cgroup_type(r3, &(0x7f0000000000)='threaded\x00', 0xfffffd1e) unlink(&(0x7f00000002c0)='./file0\x00') 07:06:32 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000040)="2e000000130081c5e4050cecdb4cb90407255e432500000000fffffff00200000000b0efb07ac40006001400", 0x2c}], 0x1}, 0x0) 07:06:32 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000040)="2e000000130081c5e4050cecdb4cb90407255e432500000000fffffff00200000000b0efb07ac40006001400", 0x2c}], 0x1}, 0x0) [ 304.246551] hrtimer: interrupt took 34714 ns 07:06:32 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000040)="2e000000130081c5e4050cecdb4cb90407255e432500000000fffffff00200000000b0efb07ac40006001400", 0x2c}], 0x1}, 0x0) 07:06:32 executing program 2: syz_emit_ethernet(0x2a, &(0x7f00003f3fd5)={@broadcast=[0xff, 0xe0], @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @empty=0xac1414bb, @multicast1}, @udp={0x0, 0x0, 0x8}}}}}, 0x0) 07:06:32 executing program 0: syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x7, 0x0) geteuid() getegid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vbi(&(0x7f0000001280)='/dev/vbi#\x00', 0x3, 0x2) r1 = memfd_create(&(0x7f0000000000)='\xac\x01\x00', 0x4) ftruncate(r1, 0x1000000) sendfile(r0, r1, &(0x7f00000000c0)=0xf10001, 0xeffffdef) close(r0) syz_open_procfs(0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = creat(&(0x7f0000000680)='./file0\x00', 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, 0x0, &(0x7f0000000440)) 07:06:32 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000040)="2e000000130081c5e4050cecdb4cb90407255e432500000000fffffff00200000000b0efb07ac40006001400e9", 0x2d}], 0x1}, 0x0) 07:06:32 executing program 2: clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0x1}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 07:06:32 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000040)="2e000000130081c5e4050cecdb4cb90407255e432500000000fffffff00200000000b0efb07ac40006001400e9", 0x2d}], 0x1}, 0x0) 07:06:33 executing program 2: r0 = memfd_create(&(0x7f0000000040)='/dev/snd\xffseq\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x1000000200000581) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00'}) write$P9_RLINK(r2, &(0x7f0000000000)={0x7, 0x47, 0x2}, 0x7) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000080)={0x102}) 07:06:33 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000040)="2e000000130081c5e4050cecdb4cb90407255e432500000000fffffff00200000000b0efb07ac40006001400e9", 0x2d}], 0x1}, 0x0) 07:06:33 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x801, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000000500)={0x3f}) write$uinput_user_dev(r0, &(0x7f00000006c0)={'syz0\x00'}, 0x45c) syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x7, 0x40000) ioctl$UI_DEV_CREATE(r0, 0x5501) [ 305.267271] input: syz0 as /devices/virtual/input/input5 [ 305.301052] input: syz0 as /devices/virtual/input/input6 07:06:33 executing program 1 (fault-call:1 fault-nth:0): r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000040)="2e000000130081c5e4050cecdb4cb90407255e432500000000fffffff00200000000b0efb07ac40006001400e9ff", 0x2e}], 0x1}, 0x0) 07:06:33 executing program 0: syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x7, 0x0) geteuid() getegid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vbi(&(0x7f0000001280)='/dev/vbi#\x00', 0x3, 0x2) r1 = memfd_create(&(0x7f0000000000)='\xac\x01\x00', 0x4) ftruncate(r1, 0x1000000) sendfile(r0, r1, &(0x7f00000000c0)=0xf10001, 0xeffffdef) close(r0) syz_open_procfs(0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = creat(&(0x7f0000000680)='./file0\x00', 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, 0x0, &(0x7f0000000440)) [ 305.555176] FAULT_INJECTION: forcing a failure. [ 305.555176] name failslab, interval 1, probability 0, space 0, times 1 [ 305.566814] CPU: 1 PID: 10942 Comm: syz-executor.1 Not tainted 5.0.0-rc1+ #9 [ 305.574061] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 305.583488] Call Trace: [ 305.586274] dump_stack+0x173/0x1d0 [ 305.590001] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 305.595259] should_fail+0xa19/0xb20 [ 305.599065] __should_failslab+0x278/0x2a0 [ 305.603379] should_failslab+0x29/0x70 [ 305.607347] kmem_cache_alloc_node+0x123/0xc20 [ 305.612089] ? __alloc_skb+0x218/0xa20 [ 305.616063] __alloc_skb+0x218/0xa20 [ 305.619910] netlink_sendmsg+0xb82/0x1300 [ 305.624193] ___sys_sendmsg+0xdb9/0x11b0 [ 305.628328] ? netlink_getsockopt+0x1460/0x1460 [ 305.633080] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 305.638343] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 305.643781] ? __fget_light+0x6e1/0x750 [ 305.647834] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 305.653093] __se_sys_sendmsg+0x305/0x460 [ 305.657326] __x64_sys_sendmsg+0x4a/0x70 [ 305.661454] do_syscall_64+0xbc/0xf0 [ 305.665304] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 305.670556] RIP: 0033:0x457e39 [ 305.673808] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 305.692767] RSP: 002b:00007f17596e9c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e 07:06:33 executing program 2: r0 = socket$inet6(0xa, 0x80002, 0x100000000000088) recvmmsg(r0, &(0x7f0000000040)=[{{0x0, 0xc2, &(0x7f0000004680)=[{0x0}], 0x1}}], 0x400000000000039, 0x2, 0x0) bind$inet6(r0, &(0x7f0000d85fe4)={0xa, 0x4e23}, 0x1c) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='memory.stat\x00', 0x0, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='personality\x00') r2 = dup3(r1, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x6b) r3 = socket$inet6(0xa, 0x802, 0x88) setsockopt$inet6_udp_int(r3, 0x11, 0x100000000a, &(0x7f0000000480)=0x9, 0x4) sendto$inet6(r3, 0x0, 0x0, 0x8800, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) sendto$inet6(r3, &(0x7f0000000d40)="ddd9", 0x2, 0x0, 0x0, 0x0) [ 305.700573] RAX: ffffffffffffffda RBX: 00007f17596e9c90 RCX: 0000000000457e39 [ 305.707891] RDX: 0000000000000000 RSI: 0000000020000000 RDI: 0000000000000003 [ 305.715206] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 305.722530] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f17596ea6d4 [ 305.729860] R13: 00000000004c53f6 R14: 00000000004d91c0 R15: 0000000000000004 07:06:33 executing program 1 (fault-call:1 fault-nth:1): r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000040)="2e000000130081c5e4050cecdb4cb90407255e432500000000fffffff00200000000b0efb07ac40006001400e9ff", 0x2e}], 0x1}, 0x0) [ 305.973561] FAULT_INJECTION: forcing a failure. [ 305.973561] name failslab, interval 1, probability 0, space 0, times 0 [ 305.985054] CPU: 0 PID: 10954 Comm: syz-executor.1 Not tainted 5.0.0-rc1+ #9 [ 305.992294] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 306.001675] Call Trace: [ 306.004339] dump_stack+0x173/0x1d0 [ 306.008047] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 306.013300] should_fail+0xa19/0xb20 [ 306.017109] __should_failslab+0x278/0x2a0 [ 306.021415] should_failslab+0x29/0x70 [ 306.025383] __kmalloc_node_track_caller+0x202/0xff0 [ 306.030551] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 306.035991] ? kmem_cache_alloc_node+0x1d2/0xc20 [ 306.040819] ? netlink_sendmsg+0xb82/0x1300 [ 306.045210] ? netlink_sendmsg+0xb82/0x1300 [ 306.049593] __alloc_skb+0x309/0xa20 [ 306.053361] ? netlink_sendmsg+0xb82/0x1300 [ 306.057749] netlink_sendmsg+0xb82/0x1300 [ 306.061997] ___sys_sendmsg+0xdb9/0x11b0 [ 306.066126] ? netlink_getsockopt+0x1460/0x1460 [ 306.070869] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 306.076125] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 306.081548] ? __fget_light+0x6e1/0x750 [ 306.085600] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 306.090858] __se_sys_sendmsg+0x305/0x460 [ 306.095120] __x64_sys_sendmsg+0x4a/0x70 [ 306.099243] do_syscall_64+0xbc/0xf0 [ 306.103064] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 306.108301] RIP: 0033:0x457e39 [ 306.111550] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 306.130506] RSP: 002b:00007f17596e9c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 306.138276] RAX: ffffffffffffffda RBX: 00007f17596e9c90 RCX: 0000000000457e39 [ 306.145587] RDX: 0000000000000000 RSI: 0000000020000000 RDI: 0000000000000003 [ 306.152914] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 306.160234] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f17596ea6d4 07:06:34 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x1e, 0x805, 0x0) r2 = socket(0x1e, 0x805, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f00000000c0)={0x0, 0xf, 0x30}, &(0x7f0000000100)=0xc) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(r1, 0x84, 0x5, &(0x7f0000000140)={r3, @in={{0x2, 0x4e20, @local}}}, 0x84) r4 = socket(0x1e, 0x805, 0x0) setsockopt$packet_tx_ring(r4, 0x10f, 0x87, &(0x7f0000000000)=@req3={0x80000000}, 0x1c) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000, 0x0, 0x2, 0x3ff}, 0x94) sendmsg(r1, &(0x7f0000030000)={&(0x7f00004f5000)=@generic={0x10000000001e, "0100000900000000000000000226cc573c080000003724c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f986ff01000300000004af50d50700d96fbd890000e3ad316a1983000000001d00e0dfcb24281e27800000100076c3979ac40000bd15020078a1dfd300881a8365b1b16d7436"}, 0x80, &(0x7f0000000480), 0xdb, &(0x7f00006e9c68), 0x35e}, 0x0) r5 = syz_open_dev$dspn(&(0x7f0000000200)='/dev/dsp#\x00', 0x5, 0x20000) ioctl$TUNGETIFF(r5, 0x800454d2, &(0x7f0000000240)) [ 306.167550] R13: 00000000004c53f6 R14: 00000000004d91c0 R15: 0000000000000004 07:06:34 executing program 1 (fault-call:1 fault-nth:2): r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000040)="2e000000130081c5e4050cecdb4cb90407255e432500000000fffffff00200000000b0efb07ac40006001400e9ff", 0x2e}], 0x1}, 0x0) 07:06:34 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x1e, 0x805, 0x0) r2 = socket(0x1e, 0x805, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f00000000c0)={0x0, 0xf, 0x30}, &(0x7f0000000100)=0xc) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(r1, 0x84, 0x5, &(0x7f0000000140)={r3, @in={{0x2, 0x4e20, @local}}}, 0x84) r4 = socket(0x1e, 0x805, 0x0) setsockopt$packet_tx_ring(r4, 0x10f, 0x87, &(0x7f0000000000)=@req3={0x80000000}, 0x1c) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000, 0x0, 0x2, 0x3ff}, 0x94) sendmsg(r1, &(0x7f0000030000)={&(0x7f00004f5000)=@generic={0x10000000001e, "0100000900000000000000000226cc573c080000003724c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f986ff01000300000004af50d50700d96fbd890000e3ad316a1983000000001d00e0dfcb24281e27800000100076c3979ac40000bd15020078a1dfd300881a8365b1b16d7436"}, 0x80, &(0x7f0000000480), 0xdb, &(0x7f00006e9c68), 0x35e}, 0x0) r5 = syz_open_dev$dspn(&(0x7f0000000200)='/dev/dsp#\x00', 0x5, 0x20000) ioctl$TUNGETIFF(r5, 0x800454d2, &(0x7f0000000240)) [ 306.406974] FAULT_INJECTION: forcing a failure. [ 306.406974] name failslab, interval 1, probability 0, space 0, times 0 [ 306.419025] CPU: 1 PID: 10960 Comm: syz-executor.1 Not tainted 5.0.0-rc1+ #9 [ 306.426267] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 306.435665] Call Trace: [ 306.438324] dump_stack+0x173/0x1d0 [ 306.442026] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 306.447276] should_fail+0xa19/0xb20 [ 306.451076] __should_failslab+0x278/0x2a0 [ 306.455384] should_failslab+0x29/0x70 [ 306.459338] kmem_cache_alloc+0xff/0xb60 [ 306.463453] ? skb_clone+0x2fd/0x570 [ 306.467237] skb_clone+0x2fd/0x570 [ 306.470861] netlink_deliver_tap+0x7b3/0xe80 [ 306.475357] netlink_unicast+0xde9/0x1020 [ 306.479580] netlink_sendmsg+0x127f/0x1300 [ 306.483920] ___sys_sendmsg+0xdb9/0x11b0 [ 306.488057] ? netlink_getsockopt+0x1460/0x1460 [ 306.492806] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 306.498059] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 306.503511] ? __fget_light+0x6e1/0x750 [ 306.507565] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 306.512840] __se_sys_sendmsg+0x305/0x460 [ 306.517080] __x64_sys_sendmsg+0x4a/0x70 [ 306.521207] do_syscall_64+0xbc/0xf0 [ 306.525005] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 306.530241] RIP: 0033:0x457e39 [ 306.533491] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 07:06:34 executing program 0: syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x7, 0x0) geteuid() getegid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vbi(&(0x7f0000001280)='/dev/vbi#\x00', 0x3, 0x2) r1 = memfd_create(&(0x7f0000000000)='\xac\x01\x00', 0x4) ftruncate(r1, 0x1000000) sendfile(r0, r1, &(0x7f00000000c0)=0xf10001, 0xeffffdef) close(r0) syz_open_procfs(0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = creat(&(0x7f0000000680)='./file0\x00', 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, 0x0, &(0x7f0000000440)) [ 306.552448] RSP: 002b:00007f17596e9c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 306.560224] RAX: ffffffffffffffda RBX: 00007f17596e9c90 RCX: 0000000000457e39 [ 306.567539] RDX: 0000000000000000 RSI: 0000000020000000 RDI: 0000000000000003 [ 306.574851] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 306.582165] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f17596ea6d4 [ 306.589475] R13: 00000000004c53f6 R14: 00000000004d91c0 R15: 0000000000000004 07:06:34 executing program 2: r0 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x4, 0x200000) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000040)=0x0) fstat(0xffffffffffffff9c, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0}) r3 = getegid() setsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000001c0)={r1, r2, r3}, 0xc) r4 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x7a, 0x0) write$UHID_SET_REPORT_REPLY(r4, &(0x7f00000000c0)=ANY=[@ANYBLOB="0000000000000000000600000000001900000000792a16799012b868065121dcb92ddfdb7f23d449d648da2211d0463b3358152751ace1a7f9169222f4451ec347acd7e64bc47fe285d687424094cb5e19"], 0xc) perf_event_open$cgroup(&(0x7f0000000900)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xae, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x1}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 07:06:34 executing program 1 (fault-call:1 fault-nth:3): r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000040)="2e000000130081c5e4050cecdb4cb90407255e432500000000fffffff00200000000b0efb07ac40006001400e9ff", 0x2e}], 0x1}, 0x0) [ 306.921772] FAULT_INJECTION: forcing a failure. [ 306.921772] name failslab, interval 1, probability 0, space 0, times 0 [ 306.933363] CPU: 1 PID: 10975 Comm: syz-executor.1 Not tainted 5.0.0-rc1+ #9 [ 306.940593] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 306.949999] Call Trace: [ 306.952702] dump_stack+0x173/0x1d0 [ 306.956407] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 306.961664] should_fail+0xa19/0xb20 [ 306.965473] __should_failslab+0x278/0x2a0 [ 306.969788] should_failslab+0x29/0x70 [ 306.973751] kmem_cache_alloc_node+0x123/0xc20 [ 306.978390] ? __alloc_skb+0x218/0xa20 [ 306.982356] __alloc_skb+0x218/0xa20 [ 306.986167] netlink_ack+0x573/0x1110 [ 306.990066] netlink_rcv_skb+0x316/0x620 [ 306.994285] ? rtnetlink_bind+0x120/0x120 [ 306.998524] rtnetlink_rcv+0x50/0x60 [ 307.002320] netlink_unicast+0xf3e/0x1020 [ 307.006551] netlink_sendmsg+0x127f/0x1300 [ 307.010876] ___sys_sendmsg+0xdb9/0x11b0 [ 307.015015] ? netlink_getsockopt+0x1460/0x1460 [ 307.019773] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 307.025054] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 307.030486] ? __fget_light+0x6e1/0x750 [ 307.034572] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 307.039830] __se_sys_sendmsg+0x305/0x460 [ 307.044072] __x64_sys_sendmsg+0x4a/0x70 [ 307.048194] do_syscall_64+0xbc/0xf0 [ 307.051997] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 307.057238] RIP: 0033:0x457e39 [ 307.060493] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 307.079453] RSP: 002b:00007f17596e9c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 307.087231] RAX: ffffffffffffffda RBX: 00007f17596e9c90 RCX: 0000000000457e39 [ 307.094552] RDX: 0000000000000000 RSI: 0000000020000000 RDI: 0000000000000003 [ 307.101871] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 307.109185] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f17596ea6d4 07:06:35 executing program 2: perf_event_open(0x0, 0x0, 0xffff7fffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$admmidi(&(0x7f00000003c0)='/dev/admmidi#\x00', 0x10001, 0x400040) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) gettid() r1 = syz_open_procfs(0x0, &(0x7f0000000000)='stat\x00') preadv(r1, &(0x7f0000000580)=[{&(0x7f0000000500)=""/83, 0x53}], 0x1, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000040)=ANY=[@ANYBLOB="4bb1e7ec0b8618947f7b9d752df284534a912bdd5a50c7389db3b92703eda1772be8a37f2d7c52abcc9db2e3dc3af4b12a6e7ea39b43862e938ca2c3bbe2f56ce61d1e4bcd6a64ca1d1d1db1071d4eff24cc21a8c4e5c9caa12d4230e0789dd74cb4ca5ed02a164817b8f28f7bfc7826a07110782b997a072dbad1fa1775b31cb68496c8bad03ace73784da71735a886f29f38af418bb97bcf237514b5c1f42195c8c5010100002a86"], 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, 0x0, &(0x7f0000000740)) syz_open_dev$sndpcmc(0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000240)={'bond_slave_0\x00\x0e\x00'}) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000000)={'bond_slave_0\x00\xfd\x00', {0x2, 0x0, @local={0xac, 0x14, 0xc}}}) ioctl$sock_inet_SIOCGIFADDR(0xffffffffffffffff, 0x8915, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) pkey_alloc(0x0, 0x0) preadv(r1, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) getresgid(0x0, 0x0, 0x0) ioctl$TIOCSTI(0xffffffffffffffff, 0x5412, 0x0) chown(0x0, 0x0, 0x0) syz_open_procfs(0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) munlock(&(0x7f0000ffa000/0x3000)=nil, 0x3000) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, 0x0) semget$private(0x0, 0x0, 0x2) semctl$GETPID(0x0, 0x0, 0xb, 0x0) [ 307.116494] R13: 00000000004c53f6 R14: 00000000004d91c0 R15: 0000000000000004 07:06:35 executing program 1 (fault-call:1 fault-nth:4): r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000040)="2e000000130081c5e4050cecdb4cb90407255e432500000000fffffff00200000000b0efb07ac40006001400e9ff", 0x2e}], 0x1}, 0x0) [ 307.441389] FAULT_INJECTION: forcing a failure. [ 307.441389] name failslab, interval 1, probability 0, space 0, times 0 [ 307.452942] CPU: 0 PID: 10984 Comm: syz-executor.1 Not tainted 5.0.0-rc1+ #9 [ 307.460196] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 307.469585] Call Trace: [ 307.472248] dump_stack+0x173/0x1d0 [ 307.475938] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 307.481199] should_fail+0xa19/0xb20 [ 307.484995] __should_failslab+0x278/0x2a0 [ 307.489306] should_failslab+0x29/0x70 [ 307.493264] __kmalloc_node_track_caller+0x202/0xff0 [ 307.498435] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 307.503865] ? kmem_cache_alloc_node+0x1d2/0xc20 [ 307.508683] ? netlink_ack+0x573/0x1110 [ 307.512730] ? netlink_ack+0x573/0x1110 [ 307.516762] __alloc_skb+0x309/0xa20 [ 307.520533] ? netlink_ack+0x573/0x1110 [ 307.524577] netlink_ack+0x573/0x1110 [ 307.528475] netlink_rcv_skb+0x316/0x620 [ 307.532599] ? rtnetlink_bind+0x120/0x120 [ 307.536818] rtnetlink_rcv+0x50/0x60 [ 307.540597] netlink_unicast+0xf3e/0x1020 [ 307.544816] netlink_sendmsg+0x127f/0x1300 [ 307.549135] ___sys_sendmsg+0xdb9/0x11b0 [ 307.553262] ? netlink_getsockopt+0x1460/0x1460 [ 307.558024] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 307.563278] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 307.568700] ? __fget_light+0x6e1/0x750 [ 307.572739] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 307.578029] __se_sys_sendmsg+0x305/0x460 [ 307.582261] __x64_sys_sendmsg+0x4a/0x70 [ 307.586404] do_syscall_64+0xbc/0xf0 [ 307.590198] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 307.595435] RIP: 0033:0x457e39 [ 307.598685] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 307.618093] RSP: 002b:00007f17596e9c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 307.625862] RAX: ffffffffffffffda RBX: 00007f17596e9c90 RCX: 0000000000457e39 [ 307.633176] RDX: 0000000000000000 RSI: 0000000020000000 RDI: 0000000000000003 07:06:35 executing program 0: syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x7, 0x0) geteuid() getegid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vbi(&(0x7f0000001280)='/dev/vbi#\x00', 0x3, 0x2) r1 = memfd_create(&(0x7f0000000000)='\xac\x01\x00', 0x4) ftruncate(r1, 0x1000000) sendfile(r0, r1, &(0x7f00000000c0)=0xf10001, 0xeffffdef) close(r0) syz_open_procfs(0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = creat(&(0x7f0000000680)='./file0\x00', 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, 0x0, &(0x7f0000000440)) [ 307.640485] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 307.647792] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f17596ea6d4 [ 307.655103] R13: 00000000004c53f6 R14: 00000000004d91c0 R15: 0000000000000004 07:06:35 executing program 2: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@local, @remote, [], {@arp={0x806, @ether_ipv4={0x6, 0x800, 0x6, 0x4, 0x1, @broadcast, @empty=0x2000000, @dev, @local}}}}, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x400000, 0x0) ioctl$KDENABIO(r0, 0x4b36) 07:06:35 executing program 1 (fault-call:1 fault-nth:5): r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000040)="2e000000130081c5e4050cecdb4cb90407255e432500000000fffffff00200000000b0efb07ac40006001400e9ff", 0x2e}], 0x1}, 0x0) [ 307.898919] FAULT_INJECTION: forcing a failure. [ 307.898919] name failslab, interval 1, probability 0, space 0, times 0 [ 307.910444] CPU: 0 PID: 10996 Comm: syz-executor.1 Not tainted 5.0.0-rc1+ #9 [ 307.917674] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 307.927064] Call Trace: [ 307.929728] dump_stack+0x173/0x1d0 [ 307.933418] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 307.938667] should_fail+0xa19/0xb20 [ 307.942455] __should_failslab+0x278/0x2a0 [ 307.946760] should_failslab+0x29/0x70 [ 307.950716] kmem_cache_alloc+0xff/0xb60 [ 307.954836] ? skb_clone+0x2fd/0x570 [ 307.958619] skb_clone+0x2fd/0x570 [ 307.962235] netlink_deliver_tap+0x7b3/0xe80 [ 307.966737] netlink_unicast+0x9bd/0x1020 [ 307.970968] netlink_ack+0x1052/0x1110 [ 307.974967] netlink_rcv_skb+0x316/0x620 [ 307.979118] ? rtnetlink_bind+0x120/0x120 [ 307.983343] rtnetlink_rcv+0x50/0x60 [ 307.987124] netlink_unicast+0xf3e/0x1020 [ 307.991343] netlink_sendmsg+0x127f/0x1300 [ 307.995663] ___sys_sendmsg+0xdb9/0x11b0 [ 307.999787] ? netlink_getsockopt+0x1460/0x1460 [ 308.004527] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 308.009819] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 308.015244] ? __fget_light+0x6e1/0x750 [ 308.019297] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 308.024556] __se_sys_sendmsg+0x305/0x460 [ 308.028785] __x64_sys_sendmsg+0x4a/0x70 [ 308.032901] do_syscall_64+0xbc/0xf0 [ 308.036692] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 308.041924] RIP: 0033:0x457e39 [ 308.045179] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 308.064129] RSP: 002b:00007f17596e9c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 308.071891] RAX: ffffffffffffffda RBX: 00007f17596e9c90 RCX: 0000000000457e39 [ 308.079202] RDX: 0000000000000000 RSI: 0000000020000000 RDI: 0000000000000003 [ 308.086509] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 07:06:36 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=@newlink={0x44, 0x64, 0x1, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, @bridge_slave={{0x14, 0x1, 'bridge_slave\x00'}, {0xc, 0x5, [@IFLA_BRPORT_GUARD={0x8}]}}}]}, 0x44}}, 0x0) socket$packet(0x11, 0x3, 0x300) [ 308.093819] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f17596ea6d4 [ 308.101129] R13: 00000000004c53f6 R14: 00000000004d91c0 R15: 0000000000000004 07:06:36 executing program 1 (fault-call:1 fault-nth:6): r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000040)="2e000000130081c5e4050cecdb4cb90407255e432500000000fffffff00200000000b0efb07ac40006001400e9ff", 0x2e}], 0x1}, 0x0) 07:06:36 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) r1 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) keyctl$setperm(0x5, r1, 0x2101) r2 = dup(r0) r3 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) shmat(r3, &(0x7f0000ffc000/0x4000)=nil, 0x4000) shmctl$SHM_LOCK(r3, 0xb) mlock(&(0x7f0000ffe000/0x2000)=nil, 0x2000) shmat(r3, &(0x7f0000ffc000/0x2000)=nil, 0x7000) shmctl$SHM_UNLOCK(r3, 0xc) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000140)=@assoc_value={0x0, 0x81}, &(0x7f0000000180)=0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, &(0x7f0000000340)=[@in={0x2, 0x4e24, @empty}, @in6={0xa, 0x4e21, 0x7fffffff, @empty, 0xffffffffffffef7f}, @in={0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}, @in={0x2, 0x4e23, @remote}, @in={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x20}}, @in6={0xa, 0x4e21, 0x8c, @local, 0x3b4}, @in={0x2, 0x4e20, @loopback}, @in6={0xa, 0x4e22, 0xe0, @dev={0xfe, 0x80, [], 0xc}, 0x5}, @in6={0xa, 0x4e21, 0x800, @mcast1, 0x1}, @in6={0xa, 0x4e21, 0x8, @ipv4={[], [], @multicast2}, 0x7}], 0xdc) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x7c, &(0x7f00000001c0)={r4, 0x5, 0x100000000}, &(0x7f0000000200)=0x8) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000040)="2e000000130081c5e4050cecdb4cb90407255e432500000000fffffff00200000000b0efb07ac40006001400e9ff", 0x2e}], 0x1}, 0x0) 07:06:36 executing program 2: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x129100, 0x0) ioctl$TUNGETIFF(r0, 0x800454d2, &(0x7f0000000040)) r1 = socket$vsock_stream(0x28, 0x1, 0x0) unshare(0x20400) shutdown(r1, 0x0) setsockopt$bt_BT_DEFER_SETUP(r1, 0x112, 0x7, &(0x7f0000000080)=0x1, 0x4) 07:06:36 executing program 0: syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x7, 0x0) geteuid() getegid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vbi(&(0x7f0000001280)='/dev/vbi#\x00', 0x3, 0x2) r1 = memfd_create(&(0x7f0000000000)='\xac\x01\x00', 0x4) ftruncate(r1, 0x1000000) sendfile(r0, r1, &(0x7f00000000c0)=0xf10001, 0xeffffdef) close(r0) syz_open_procfs(0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = creat(&(0x7f0000000680)='./file0\x00', 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, 0x0, &(0x7f0000000440)) 07:06:36 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008914, &(0x7f0000000100)="0af51f023c123f3188a070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000000)=0xe) socketpair(0x8, 0x6, 0x4c83543e, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f0000000280), &(0x7f00000002c0)=0x14) sendmsg$IPVS_CMD_NEW_DEST(r2, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2010200}, 0xc, &(0x7f0000000200)={&(0x7f0000000140)={0xb4, r4, 0x200, 0x70bd2d, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x8}, @IPVS_CMD_ATTR_SERVICE={0x5c, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x1ff}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x67}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_SCHED_NAME={0xc, 0x6, 'lblc\x00'}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@initdev={0xfe, 0x88, [], 0x1, 0x0}}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e20}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xffffffff}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x6de}, @IPVS_CMD_ATTR_DAEMON={0x14, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @loopback}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x5ba2}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x9}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x9}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x4}]}, 0xb4}, 0x1, 0x0, 0x0, 0x20000040}, 0x48080) ioctl$KDADDIO(r1, 0x541b, 0x709000) 07:06:36 executing program 1: sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000100)="4440862439550878ca8bf2a165eaeb3d2af35e1e3597793a7cd129e40e5e4d5e71ce96a0026e15bdb22c9f418bc3c918688e002b1d35d29b00bf9b38be6a150f051ae4aad5f5260630a07e782f49d7fdc41769d38cdfcb78d293e37802d1f85a3911b0787e2e5f37ae35e78437289baa0d09647bdea2272f646a4f6b4e3120ed0dddf454be5da1fc3a17b5cff01ed4533f044a105044ac67ebe8a8ceda0c5c135f12cc84669be83d2312c1344a9746d716e3a4430f3f434c285540cc2565b5cfd0b5b20fc5dccbf041de1a805238de1d5fc8ce0e9e45655c355fb8e88b407eb13b610d708c8d036f12e7622832", 0xed}, {&(0x7f0000000080)="8432187bbe1fad4370154070b5e0e3fb2dce111081085927", 0x18}, {&(0x7f0000000200)="defa8c7d2b3ae5598f96bda722d23a49c994355c288a7a9ffe425840dd26a6c5747585ddb91e7da1a4b584f718898dd121acd1dda94c6a66735855d13eee95e81b9fbcb976732303648b19666c20c1c2bd1544272e2bac8a872cf843fb6438881d7b", 0x62}, {&(0x7f0000000280)="1115358d5b4121c79806bdadb95f891f3ad1eabcc0d96722e99a686b528c62", 0x1f}, {&(0x7f00000002c0)="441675d496b7fdd97560afa5b7f3be934af06f26d25ed165c69b6dca07ba9dd2a41db6c847a88c77a7d10498fdb2598564bc2cbf9b145c4b915af29c284bea5e4478f42145de43d141f4", 0x4a}, {&(0x7f0000000340)="dff312544b349fd2546a0449c20df1487d5de0eb049222a8aa6a82", 0x1b}], 0x6}, 0x0) prctl$PR_GET_NO_NEW_PRIVS(0x27) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x60000, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000540)={0x0, 0x218, 0x4, [0xfa0000000000, 0x6, 0x100000001, 0x3]}, &(0x7f0000000580)=0x10) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f00000005c0)={r1, 0x7fff}, 0x8) time(&(0x7f0000000b80)) setsockopt$inet_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000500), 0x4) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000400)='TIPC\x00') setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000680)=@nat={'nat\x00', 0x1b, 0x5, 0x478, 0xd0, 0x0, 0x0, 0x0, 0x2d8, 0x3e0, 0x3e0, 0x3e0, 0x3e0, 0x3e0, 0x5, &(0x7f0000000600), {[{{@ip={@multicast1, @dev={0xac, 0x14, 0x14, 0x1f}, 0xff000000, 0xff000000, 'nlmon0\x00', 'syz_tun\x00', {0xff}, {}, 0x16, 0x0, 0x56}, 0x0, 0x98, 0xd0}, @NETMAP={0x38, 'NETMAP\x00', 0x0, {0x1, {0x4, @dev={0xac, 0x14, 0x14, 0x11}, @empty, @port=0x4e23, @port=0x4e22}}}}, {{@ip={@remote, @empty, 0xffffff00, 0xff, 'ip6_vti0\x00', 'veth0_to_bond\x00', {}, {0xff}, 0x5e, 0x1, 0x50}, 0x0, 0x98, 0xe0}, @unspec=@SNAT1={0x48, 'SNAT\x00', 0x1, {0x0, @ipv4=@multicast1, @ipv6=@rand_addr="d3abafd4993f0ef2278b5fbfdba189e2", @icmp_id=0x67, @gre_key=0x4}}}, {{@ip={@empty, @initdev={0xac, 0x1e, 0x1, 0x0}, 0xffffffff, 0xffffffff, 'veth1_to_team\x00', 'nlmon0\x00', {0xff}, {}, 0x7f, 0x1, 0x40}, 0x0, 0xf0, 0x128, 0x0, {}, [@common=@ah={0x30, 'ah\x00', 0x0, {0x3064, 0x5}}, @common=@icmp={0x28, 'icmp\x00', 0x0, {0xf, 0x1ff, 0x813, 0x1}}]}, @MASQUERADE={0x38, 'MASQUERADE\x00', 0x0, {0x1, {0x16, @remote, @initdev={0xac, 0x1e, 0x1, 0x0}, @icmp_id=0x65, @gre_key=0x7ff}}}}, {{@uncond, 0x0, 0xc0, 0x108, 0x0, {}, [@common=@ttl={0x28, 'ttl\x00', 0x0, {0x3}}]}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}, 'ip6gretap0\x00', 0x6}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x4d8) sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f00000004c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0xeec88c5a91c26c3a}, 0xc, &(0x7f0000000480)={&(0x7f0000000440)={0x1c, r2, 0x10, 0x70bd26, 0x25dfdbfd, {}, [""]}, 0x1c}, 0x1, 0x0, 0x0, 0x8010}, 0x94) 07:06:36 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x80000, 0x0) write$UHID_CREATE2(r1, &(0x7f0000000100)=ANY=[@ANYBLOB="0b00000073797a300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000073797a3100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000073797a3000000000000000000000000000000000000000000000000000000000000000000b0000000000000000000000000000000000000000000000000000002900000800f00300010001007f000000080000002eac705b25ed12b39fc229e574aec57cf663099dae7a2a3d025de76c38d531154c580c794d1af70586"], 0x141) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000040)="2e000000130081c5e4050cecdb4cb90407255e432500000000fffffff00200000000b0efb07ac40006001400e9ff", 0x2e}], 0x1}, 0x0) 07:06:37 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000640)={@in6={{0xa, 0x0, 0x0, @remote}}, 0x0, 0x1, 0x0, "0d77bded7125338de47145b71f2226c0b6950feba57b7d52d9e6d13509bb602e4818224696dafe09c25ed1d5e1e8dd9525d4425e2c4707a00f8dd47a4c19b884282e4f743e00c7a3eff599b13d518d10"}, 0xd8) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000240)={@in6={{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x20, 0x0, "6d9fff5c8159d8f0277a91a66ea4bb5c417ec419fe639c4e414cb447a61923e3c7f6cd988a3e10567ab380ebe0d92f31481d65542fbbf7f7ac1339bb698d693dce8f15d844f235030cbd1362e737209e"}, 0xd8) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000100)={@in6={{0xa, 0x0, 0x0, @initdev}}, 0x0, 0x1, 0x0, "c831879d69268044b177a6dd1769e1d9bff635a26ee983c2ac765ed75442e3c490d0111a7b65eba4762d684bc0c982714dc3935698da41e66e26a4c145d39a2242b70951a75a98c18af14bf8b2605ca2"}, 0xd8) close(r0) 07:06:37 executing program 1: socket$inet_tcp(0x2, 0x1, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) write$binfmt_misc(r0, &(0x7f0000000100)={'syz1', "60b41454be4c0d23c1d81c68e41eeb9f9e8442f3bcf081dbcd0ca079e558ddcf48c26c98ec6dea543d51b3bf48b3bd14d66b83e91618feae2305582f7c752f8d8d961511d7bd13c4a3000eec42e2696b23d758f454ce3901cb0391f9104e21222072dd0d39d7166240d1d243e39238b7746db8d8af6c54902e585d6c0fec7221d026e3748602c5b233a698ad10"}, 0x91) socket$inet_tcp(0x2, 0x1, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000040)="2e000000130081c5e4050cecdb4cb90407255e432500000000fffffff00200000000b0efb07ac40006001400e9ff", 0x2e}], 0x1}, 0x0) 07:06:37 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f0000000540)={{0x2, 0x0, @empty}, {0x0, @broadcast}, 0x0, {0x2, 0x0, @dev}, 'ip6_vti0\x00'}) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000180)={{0x2, 0x0, @local}, {0x20000000304}, 0x5, {0x2, 0x0, @local}, '\x00\x00\x00\x00\x01\x00\x00\x01\x00'}) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) request_key(&(0x7f0000000080)='asymmetric\x00', &(0x7f00000000c0)={'syz', 0x2}, &(0x7f0000000100)='\x00', 0xfffffffffffffffd) add_key(&(0x7f0000000140)='id_legacy\x00', &(0x7f0000000200)={'syz', 0x0}, &(0x7f0000000240)="6f00152181dd0dd7e91c34a37f7ea3f392ee0f5098dccc6a166e732ea4fb371a134b1e9b8af5353ca9", 0x29, 0xfffffffffffffffe) request_key(0x0, 0x0, 0x0, 0xfffffffffffffff8) 07:06:37 executing program 2: connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) r0 = socket$packet(0x11, 0x2, 0x300) getsockopt$packet_int(r0, 0x107, 0xb, &(0x7f0000000000), &(0x7f00000003c0)=0x4) r1 = fcntl$dupfd(r0, 0x406, r0) ioctl$VIDIOC_DBG_G_CHIP_INFO(r1, 0xc0c85666, &(0x7f0000000040)={{0x1, @name="db7f67e91ae2db66434838b0370d655f4e27f623e47b2676c8d22b6544e5bc04"}, "11402e9740a9d2cf44ff2a3d5c309ce5de0475beb92578261b517f4bf460c849", 0x3}) 07:06:37 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) r1 = syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0x0, 0x40000) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000000100), &(0x7f0000000140)=0x4) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000040)="2e000000130081c5e4050cecdb4cb90407255e432500000000fffffff00200000000b0efb07ac40006001400e9ff", 0x2e}], 0x1}, 0x0) 07:06:37 executing program 1: r0 = socket$kcm(0x10, 0x7, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000040)="2e000000130081c5e4050cecdb4cb90407255e432500000000fffffff00200000000b0efb07ac40006001400e9ff", 0x2e}], 0x1}, 0x0) 07:06:37 executing program 0: syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x7, 0x0) geteuid() getegid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vbi(&(0x7f0000001280)='/dev/vbi#\x00', 0x3, 0x2) r1 = memfd_create(&(0x7f0000000000)='\xac\x01\x00', 0x4) ftruncate(r1, 0x1000000) sendfile(r0, r1, &(0x7f00000000c0)=0xf10001, 0xeffffdef) close(r0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = creat(&(0x7f0000000680)='./file0\x00', 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, 0x0, &(0x7f0000000440)) 07:06:37 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, &(0x7f0000000040)) unshare(0x20400) r1 = eventfd(0x0) r2 = socket$inet6(0xa, 0x1, 0x0) ioctl(r2, 0x8912, &(0x7f00000001c0)="153f6234488dd25d766070") ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000380)=r1) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r2, 0x84, 0x1a, &(0x7f0000000000)=ANY=[@ANYRES32=0x0, @ANYBLOB="0f000000029feaee0e6eeff633f0973cb135b3"], &(0x7f0000000080)=0x17) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r2, 0x84, 0x79, &(0x7f00000000c0)={r3, 0x4a5, 0xfffffffffffffffb}, 0x8) 07:06:37 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000040)="2e000000130081c5e4050cecdb4cb90407255e432500000000fffffff00200000000b0efb07ac40006001400e9ff", 0x2e}], 0x1}, 0x0) prctl$PR_MCE_KILL(0x21, 0x1, 0x1) 07:06:37 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000200)) r1 = syz_open_pts(r0, 0x0) syz_open_pts(r0, 0x40000) ioctl$TCSETAF(r1, 0x402c542c, &(0x7f0000000100)={0x0, 0x1, 0x0, 0x0, 0x1a}) 07:06:37 executing program 1: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffff9c, 0x84, 0x1f, &(0x7f0000000100)={0x0, @in6={{0xa, 0x4e20, 0x6, @dev={0xfe, 0x80, [], 0xd}, 0x6}}, 0x8, 0x6c8}, &(0x7f00000001c0)=0x90) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r4, 0xc008ae88, &(0x7f0000000000)={0x1, 0x0, [{0x4d0}]}) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f0000000200)={r1, @in6={{0xa, 0x4e20, 0x9, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x1b}}, 0x4}}, [0x1, 0x7, 0x101, 0x36cd, 0xfffffffffffffffa, 0xe0, 0xab, 0x80000000, 0x1, 0x3, 0x8, 0xfffffffffffffbbd, 0xfffffffffffffff9, 0x9000000, 0xcd8]}, &(0x7f0000000300)=0x100) r5 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000040)="2e000000130081c5e4050cecdb4cb90407255e432500000000fffffff00200000000b0efb07ac40006001400e9ff", 0x2e}], 0x1}, 0x0) [ 309.977813] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/l1tf.html for details. 07:06:38 executing program 3: r0 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x80000000, 0x0) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000000040)=0x8, 0x4) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000000080)=0x3f, 0x4) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f00000000c0)={0xfda7}, 0x4) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000100)=0x9a0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000140)={'vlan0\x00', 0x1a00}) ioctl$SNDRV_CTL_IOCTL_ELEM_LOCK(r0, 0x40405514, &(0x7f0000000180)={0x4, 0x6, 0x1, 0x772, '\x00', 0xfffffffffffffff9}) ioctl$PPPIOCSNPMODE(r0, 0x4008744b, &(0x7f00000001c0)={0x8029, 0x1}) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000200)='/dev/zero\x00', 0x0, 0x0) r2 = openat(r1, &(0x7f0000000240)='./file0\x00', 0x404c80, 0xa0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r2, 0x40045532, &(0x7f0000000280)=0xffffffff00000000) openat$userio(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/userio\x00', 0x2000, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ppp\x00', 0x200000, 0x0) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000380)='TIPC\x00') sendmsg$TIPC_CMD_GET_BEARER_NAMES(r2, &(0x7f0000000440)={&(0x7f0000000340), 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x1c, r3, 0x100, 0x70bd2d, 0x25dfdbfe, {}, ["", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4004}, 0x800) ioctl$SG_GET_REQUEST_TABLE(r2, 0x2286, &(0x7f0000000480)) ioctl$KVM_RUN(r0, 0xae80, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000600)='TIPC\x00') openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000640)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) ioctl$NBD_SET_SIZE_BLOCKS(r1, 0xab07, 0x0) ioctl$UFFDIO_WAKE(r0, 0x8010aa02, &(0x7f0000000680)={&(0x7f0000ffd000/0x3000)=nil, 0x3000}) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$VIDIOC_ENUM_DV_TIMINGS(r2, 0xc0945662, &(0x7f00000006c0)={0x7, 0x0, [], {0x0, @bt={0x100000000, 0x8, 0x0, 0x2, 0x7, 0x0, 0x7fffffff, 0x2, 0x8, 0x6f, 0x4fd, 0x6, 0x20, 0x5, 0x10, 0x39}}}) ioctl$SIOCGETLINKNAME(r1, 0x89e0, &(0x7f0000000780)={0x3, 0x3}) r4 = msgget$private(0x0, 0x4) msgctl$IPC_INFO(r4, 0x3, &(0x7f0000000800)=""/184) openat$random(0xffffffffffffff9c, &(0x7f00000008c0)='/dev/urandom\x00', 0x40000, 0x0) r5 = getpgid(0xffffffffffffffff) syz_open_procfs$namespace(r5, &(0x7f0000000900)='ns/user\x00') setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000940)=0xffffffffd8df60e2, 0x4) 07:06:38 executing program 2: clone(0x41fc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000000)=ANY=[@ANYBLOB="04000000000000000000ccee4a67df070093adac8143a73516253b54b20c8c351ec106e6"]) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000000c0)) ptrace(0x10, r0) ptrace$setsig(0x4203, r0, 0x401, &(0x7f0000000180)={0xa, 0x0, 0x3ff}) 07:06:38 executing program 1: r0 = socket$kcm(0x10, 0x8000000000000a, 0x0) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000001180)='/proc/capi/capi20ncci\x00', 0x80, 0x0) ioctl$VIDIOC_G_MODULATOR(r1, 0xc0445636, &(0x7f00000011c0)={0x8, "b589ca62e94de27cea9c79a26d7d365c4efffa9aa1df4e44cdadaeb47b9034e5", 0x20, 0x697f9747, 0x3f, 0x15, 0x7}) r2 = dup2(r0, r0) ioctl$VIDIOC_QUERYMENU(r2, 0xc02c5625, &(0x7f0000000100)={0x100000001, 0x0, @value=0x5}) r3 = syz_open_dev$vivid(&(0x7f0000000080)='/dev/video#\x00', 0x0, 0x2) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000040)="2e000000130081c5e4050cecdb4cb90407255e432500000000fffffff00200000000b0efb07ac40006001400e9ff", 0x2e}], 0x1}, 0x0) ioctl$VIDIOC_S_FBUF(r3, 0x4030560b, &(0x7f0000001140)={0x2, 0x45, &(0x7f0000000140)="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", {0x101, 0x5, 0x32314d59, 0xf, 0x72, 0x269, 0x0, 0x852}}) 07:06:38 executing program 1: r0 = fcntl$getown(0xffffffffffffffff, 0x9) r1 = fcntl$getown(0xffffffffffffffff, 0x9) r2 = syz_open_dev$binder(&(0x7f0000000180)='/dev/binder#\x00', 0x0, 0x2) r3 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x7, 0x40) kcmp(r0, r1, 0x1, r2, r3) r4 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000040)="2e000000130081c5e4050cecdb4cb90407255e432500000000fffffff00200000000b0efb07ac40006001400e9ff", 0x2e}], 0x1}, 0x0) 07:06:38 executing program 0: syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x7, 0x0) geteuid() getegid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vbi(&(0x7f0000001280)='/dev/vbi#\x00', 0x3, 0x2) r1 = memfd_create(&(0x7f0000000000)='\xac\x01\x00', 0x4) ftruncate(r1, 0x1000000) sendfile(r0, r1, &(0x7f00000000c0)=0xf10001, 0xeffffdef) close(r0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = creat(&(0x7f0000000680)='./file0\x00', 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, 0x0, &(0x7f0000000440)) 07:06:38 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000040)="2e000000130081c5e4050cecdb4cb90407255e432500000000fffffff00200000000b0efb07ac40006001400e9ff", 0x2e}], 0x1}, 0x0) r1 = syz_open_dev$dmmidi(&(0x7f0000000080)='/dev/dmmidi#\x00', 0x6, 0x282100) ioctl$DRM_IOCTL_INFO_BUFS(r1, 0xc0106418, &(0x7f0000000100)={0x80000001, 0x2b, 0x200, 0xfffffffffffffff7, 0x12, 0x101}) r2 = gettid() ptrace$peek(0x1, r2, &(0x7f0000000140)) [ 310.925694] IPVS: ftp: loaded support on port[0] = 21 07:06:39 executing program 1: r0 = socket$kcm(0x10, 0x20000000001, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000040)="2e000000130081c5e4050cecdb4cb90407255e432500000000fffffff00200000000b0efb07ac40006001400e9ff", 0x2e}], 0x1}, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x400000, 0x0) getsockopt$packet_int(r1, 0x107, 0x7, &(0x7f0000000440), &(0x7f0000000480)=0x4) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffff9c, 0x84, 0x1b, &(0x7f0000000100)=ANY=[@ANYRES32=0x0, @ANYBLOB="66000000ff2a5014152faa68c6c0fb45dfb0faa31e71febd7758f43e8ef0b7ee02d53ef52959e00d962789062026caf2006f1765d3c0d0259f3279602b08e1f724985537b0ef00c7d3c6f2380ee4ef66518dc6ce92c00d7268b2007a8f5fcb3d427d6cc223240b67e87b"], &(0x7f0000000180)=0x6e) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000240)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_GET(r0, &(0x7f0000000400)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000003c0)={&(0x7f0000000280)={0x118, r3, 0x20a, 0x70bd29, 0x25dfdbfb, {}, [@TIPC_NLA_SOCK={0x18, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x3}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x5}]}, @TIPC_NLA_NET={0x10, 0x7, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x1f}]}, @TIPC_NLA_SOCK={0xc, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x4}]}, @TIPC_NLA_LINK={0x78, 0x4, [@TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x44, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3ed}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x48}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7fff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}]}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8b8a}]}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xa3d5}]}, @TIPC_NLA_LINK_PROP={0x4}]}, @TIPC_NLA_MON={0xc, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x8}]}, @TIPC_NLA_NODE={0x34, 0x6, [@TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x5}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x101}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x5}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x10001}]}, @TIPC_NLA_SOCK={0x18, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x3}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x3}]}]}, 0x118}, 0x1, 0x0, 0x0, 0x881}, 0x8040) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f00000001c0)={r2, 0x40}, 0xc) 07:06:39 executing program 2: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, 0x0, &(0x7f0000048000), 0x0) r1 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x1, 0x2) ioctl$KVM_X86_GET_MCE_CAP_SUPPORTED(r1, 0x8008ae9d, &(0x7f0000000080)=""/35) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000)=0x1, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1000000000016) 07:06:39 executing program 1: r0 = socket$kcm(0x10, 0x7, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)}, 0x0) pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) ioctl$DRM_IOCTL_DROP_MASTER(r1, 0x641f) r2 = getpgrp(0x0) perf_event_open(&(0x7f0000000080)={0x5, 0x70, 0x9, 0x1, 0x101, 0x4, 0x0, 0x400, 0x4000, 0xd8baed2829d0d7cc, 0x80000001, 0x0, 0x5af8, 0xce55, 0x7, 0x0, 0x80000000, 0xfffffffffffffffc, 0x892, 0x80, 0xfffffffffffffff9, 0x6, 0xffffffff, 0xdf21, 0x6aa7, 0xff, 0x4, 0x3, 0x5, 0x1, 0x20, 0x200, 0x7d0f1dd6, 0x4, 0x9, 0x101, 0x2, 0xffffffffffffffe0, 0x0, 0x3, 0x0, @perf_config_ext={0xc120, 0x9}, 0x4, 0xff5d, 0x0, 0x1, 0xa5e, 0x3, 0xc7}, r2, 0x0, 0xffffffffffffffff, 0x1) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r1, 0x84, 0x1a, &(0x7f0000000100)={0x0, 0x66, "cfefbea0524f848fcac48304e4d2d79262cc6ad3c360e3357821c54ebf7edeadf0c39af5cb71035c83def8d41dc2d71667328da4ea995c54442e8a1f203c8009c5cc9198ed61af5c53f1c7a784b257eb1faaba5f307548bea15995f89299f202233ab009f5cc"}, &(0x7f0000000180)=0x6e) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x73, &(0x7f00000001c0)={r3, 0x7ff, 0x10, 0x4, 0x4}, &(0x7f0000000200)=0x18) [ 311.275725] chnl_net:caif_netlink_parms(): no params data found 07:06:39 executing program 2: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, 0x0, &(0x7f0000048000), 0x0) r1 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x1, 0x2) ioctl$KVM_X86_GET_MCE_CAP_SUPPORTED(r1, 0x8008ae9d, &(0x7f0000000080)=""/35) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000)=0x1, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1000000000016) 07:06:39 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) dup3(r0, r0, 0x80000) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000040)="2e000000130081c5e4050cecdb4cb90407255e432500000000fffffff00200000000b0efb07ac40006001400e9ff", 0x2e}], 0x1}, 0x0) [ 311.416195] bridge0: port 1(bridge_slave_0) entered blocking state [ 311.422834] bridge0: port 1(bridge_slave_0) entered disabled state [ 311.431366] device bridge_slave_0 entered promiscuous mode 07:06:39 executing program 0: syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x7, 0x0) geteuid() getegid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vbi(&(0x7f0000001280)='/dev/vbi#\x00', 0x3, 0x2) r1 = memfd_create(&(0x7f0000000000)='\xac\x01\x00', 0x4) ftruncate(r1, 0x1000000) sendfile(r0, r1, &(0x7f00000000c0)=0xf10001, 0xeffffdef) close(r0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = creat(&(0x7f0000000680)='./file0\x00', 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, 0x0, &(0x7f0000000440)) [ 311.505540] bridge0: port 2(bridge_slave_1) entered blocking state [ 311.512325] bridge0: port 2(bridge_slave_1) entered disabled state [ 311.520719] device bridge_slave_1 entered promiscuous mode [ 311.649744] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 311.700423] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 311.742027] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 311.750856] team0: Port device team_slave_0 added [ 311.817233] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 311.826270] team0: Port device team_slave_1 added [ 311.835738] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 311.844810] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 311.947725] device hsr_slave_0 entered promiscuous mode [ 312.112924] device hsr_slave_1 entered promiscuous mode [ 312.376492] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 312.403594] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 312.458513] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 312.608336] 8021q: adding VLAN 0 to HW filter on device bond0 [ 312.625908] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 312.642813] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 312.649230] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 312.657724] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 312.675698] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 312.681820] 8021q: adding VLAN 0 to HW filter on device team0 [ 312.701453] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 312.710775] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 312.720050] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 312.730078] bridge0: port 1(bridge_slave_0) entered blocking state [ 312.736648] bridge0: port 1(bridge_slave_0) entered forwarding state [ 312.750477] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 312.757830] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 312.766184] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 312.774973] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 312.783895] bridge0: port 2(bridge_slave_1) entered blocking state [ 312.790387] bridge0: port 2(bridge_slave_1) entered forwarding state [ 312.804534] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 312.811649] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 312.830761] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 312.838621] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 312.860772] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 312.868040] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 312.877375] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 312.894212] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 312.904174] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 312.913217] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 312.923301] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 312.939102] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 312.946535] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 312.955553] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 312.973749] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 312.980808] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 312.989604] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 313.006702] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 313.013447] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 313.047131] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 313.073956] 8021q: adding VLAN 0 to HW filter on device batadv0 07:06:41 executing program 3: timer_create(0x4, &(0x7f0000000180)={0x0, 0x3b, 0x0, @thr={&(0x7f0000000000)="e738ce8cd0c439eafe69dfc5548223dc89e4a6100b8d46af21344c2658f1de8cc8bef39deceb6dba730a43ebb0d88bd92fe335e08def2bc98135a6a6ae9adcb82a0ef9c863a957d302b3281e5290b5b4bc69b5d38bda5bae00002da99da2f4a04469d0ffcd94ae10299e8e7e495e32074dba78f300786b0a2fa3a10b0db6510c85b206c1f4444dac69b366fc907503ffe6770806fab3ce0d6fbbd0c8ebb6ef79f429e982", &(0x7f00000000c0)="11070dde8c9a1c0f3a339b3edbdbcae16b3a24784f974271374a8fe465d9465b6d084b90b50903ae3a4bdc6afc"}}, 0x0) socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) ppoll(0x0, 0x0, &(0x7f0000000180)={0x77359400}, 0x0, 0x0) 07:06:41 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000080)="2e000000130081c5e4050cecdb4cb90407255e432500000000ffffff00bcf7d10000b0efb07ac40006001400e9ff", 0x2e}], 0x1000000000000129}, 0x20000000) 07:06:41 executing program 2: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000ad4000/0x1000)=nil, 0x1000, 0x2, &(0x7f0000000100)=0x70c3, 0x2, 0x0) mremap(&(0x7f0000d66000/0x4000)=nil, 0x4000, 0x2000, 0x3, &(0x7f0000ead000/0x2000)=nil) mbind(&(0x7f0000126000/0x3000)=nil, 0x3321a8df32ee8487, 0x0, &(0x7f000016e000), 0x5, 0x0) 07:06:41 executing program 0: syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x7, 0x0) geteuid() getegid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vbi(&(0x7f0000001280)='/dev/vbi#\x00', 0x3, 0x2) r1 = memfd_create(&(0x7f0000000000)='\xac\x01\x00', 0x4) ftruncate(r1, 0x1000000) sendfile(r0, r1, &(0x7f00000000c0)=0xf10001, 0xeffffdef) syz_open_procfs(0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = creat(&(0x7f0000000680)='./file0\x00', 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, 0x0, &(0x7f0000000440)) 07:06:41 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000040)="2e000000130081c5e4050cecdb4cb90407255e432500000000fffffff00200000000b0efb07ac40006001400e9ff", 0x2e}], 0x1}, 0x0) syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0x2, 0x3) r1 = syz_open_dev$dspn(&(0x7f0000000180)='/dev/dsp#\x00', 0x1, 0x0) ioctl$int_in(r1, 0x800000c0045009, &(0x7f0000000240)=0x4) r2 = shmget$private(0x0, 0x3000, 0x44, &(0x7f0000ffc000/0x3000)=nil) shmctl$SHM_UNLOCK(r2, 0xc) prctl$PR_GET_CHILD_SUBREAPER(0x25) 07:06:41 executing program 2: r0 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000480)="78d70bdc4fe5460a1a99e77b3349099689daab46dd8e1e2eb0", 0x19, 0xfffffffffffffffe) r1 = request_key(&(0x7f0000000040)='.request_key_auth\x00', &(0x7f0000000080)={'syz', 0x2}, &(0x7f00000000c0)='syz', 0xffffffffffffffff) keyctl$negate(0xd, r0, 0x78c384ba, r1) r2 = add_key$user(&(0x7f00000001c0)='user\x00', &(0x7f0000000140)={'syz'}, &(0x7f00000000c0), 0x0, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000680)={r0, r2, r0}, 0x0, 0x0, &(0x7f0000000100)={&(0x7f00000006c0)={'rmd160\x00'}}) 07:06:41 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_persist_mode\x00', 0x2, 0x0) ioctl$TCSETAW(r1, 0x5407, &(0x7f0000000080)={0xfffffffffffffff9, 0x100000000, 0x42642dea, 0x200, 0x19, 0xf60, 0x9, 0x7, 0x7ff, 0x10001}) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$vsock_dgram(r1, &(0x7f00000000c0)={0x28, 0x0, 0x2711, @hyper}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x3ffffffffffff80, 0x200096dc) 07:06:41 executing program 2: r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x1, 0x0) set_mempolicy(0x4003, &(0x7f0000000040)=0xfffffffffffffffd, 0x3f) ioctl$DRM_IOCTL_ADD_MAP(0xffffffffffffffff, 0xc0286415, &(0x7f0000000040)={&(0x7f0000ffb000/0x2000)=nil, 0x8000000001000, 0x0, 0x0, &(0x7f0000ffb000/0x3000)=nil}) ioctl(r0, 0xffffffffffffffc6, &(0x7f0000000040)) r1 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0xf992, 0x4000) write$P9_RMKDIR(r1, &(0x7f0000000080)={0x14, 0x49, 0x2, {0x20, 0x4, 0x5}}, 0x14) 07:06:42 executing program 2: syz_emit_ethernet(0x3e, &(0x7f0000abd000)={@link_local, @random="e2701bb60689", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x2c}, @icmp=@parameter_prob={0x21, 0x0, 0x0, 0x0, 0x0, 0x3000, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}}}}}}, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$UFFDIO_COPY(r0, 0xc028aa03, &(0x7f00000000c0)={&(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x1}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$inet(0x2, 0x3, 0x19) setsockopt$inet_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f0000000100)={@in={{0x2, 0x4e23, @loopback}}, 0x0, 0x3, 0x0, "723baea10aa5db84e2a6126d73c31849dec4923157b8b31464f50097c078819c462ae76ddbaaf1f04bac00f5bdbcea197146fe78edc9bd5e9bc6cf219232c0281993f7a05cb86e44ccb0a27501c09af7"}, 0xd8) connect$inet(r3, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) clock_gettime(0x0, &(0x7f0000000200)={0x0, 0x0}) nanosleep(&(0x7f0000000240)={r4, r5+10000000}, 0x0) setsockopt$inet_mreqn(r2, 0x0, 0x27, &(0x7f0000000380)={@multicast2, @local}, 0xc) setsockopt$inet_group_source_req(r1, 0x0, 0x2f, 0x0, 0xffffffffffffffd2) 07:06:42 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x802, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) r1 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x4, 0x0) ioctl$EVIOCSABS20(r1, 0x401845e0, 0x0) r2 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x3a, 0xc0200) openat$uinput(0xffffffffffffff9c, &(0x7f0000000140)='/dev/uinput\x00', 0x802, 0x0) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, &(0x7f0000000040)={0x6b}) ioctl$TIOCGETD(r2, 0x5424, &(0x7f0000000100)) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f0000000080)={0x0, 0xffffffffffffffff}, &(0x7f0000000180)=0x8) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f0000000240)={r3, @in6={{0xa, 0x4e21, 0x7, @loopback, 0x1}}}, 0xca) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000300)={r3, @in6={{0xa, 0x4e22, 0x7, @local, 0x20}}, 0x0, 0xffffffffffffffff, 0x10001, 0x3, 0x64}, &(0x7f00000001c0)=0x98) 07:06:42 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x117, &(0x7f00000000c0)=[{&(0x7f0000000040)="2e000000130081c5e4050cecdb4cb90407255e432500000000fffffff00200000000b0efb07ac40006001400e9ff", 0x2e}], 0x1}, 0x0) [ 314.215611] input: syz1 as /devices/virtual/input/input7 07:06:42 executing program 0: syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x7, 0x0) geteuid() getegid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vbi(&(0x7f0000001280)='/dev/vbi#\x00', 0x3, 0x2) r1 = memfd_create(&(0x7f0000000000)='\xac\x01\x00', 0x4) ftruncate(r1, 0x1000000) sendfile(r0, r1, &(0x7f00000000c0)=0xf10001, 0xeffffdef) syz_open_procfs(0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = creat(&(0x7f0000000680)='./file0\x00', 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, 0x0, &(0x7f0000000440)) [ 314.260180] input: syz1 as /devices/virtual/input/input8 07:06:42 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x1, 0x0) ioctl$PPPIOCSCOMPRESS(r1, 0x4010744d) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000040)="2e000000130081c5e4050cecdb4cb90407255e432500000000fffffff00200000000b0efb07ac40006001400e9ff", 0x2e}], 0x1}, 0x0) 07:06:42 executing program 3: r0 = socket$bt_hidp(0x1f, 0x3, 0x6) getsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, &(0x7f0000000000)=0x10000, &(0x7f0000000040)=0x4) mkdir(&(0x7f0000000080)='./file0\x00', 0x108) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000340)='/dev/snapshot\x00', 0x4000, 0x0) ioctl$PIO_SCRNMAP(r1, 0x4b41, &(0x7f0000000380)="450193587d6da2f29577403f12090b147a57f512fe4c58af1a20a9e802ac280feb467ace1dd4582dae13dce1d7835208ad6ac8bc9e2a53a09ad628399cab3d4974db47f49692d0b8dcd6791e4df280b7be61eb3b9f682d7095a03dc67701") r2 = socket$inet(0x2, 0x2, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_opts(r2, 0x0, 0xb, 0x0, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(r2, 0x0, 0x83, &(0x7f0000000180)={'broute\x00', 0x0, 0x4, 0x11, [], 0x7, &(0x7f00000000c0)=[{}, {}, {}, {}, {}, {}, {}], &(0x7f0000000140)=""/17}, &(0x7f0000000200)=0x78) r3 = syz_open_dev$media(&(0x7f0000000240)='/dev/media#\x00', 0x7, 0x8080) ioctl$KVM_SET_CPUID(r3, 0x4008ae8a, &(0x7f0000000280)={0x2, 0x0, [{0xb, 0x20, 0x7, 0x401}, {0xc0000001, 0x7fffffff, 0x40, 0x1, 0xcb1a}]}) modify_ldt$write2(0x11, &(0x7f00000002c0)={0x1, 0x20001800, 0x4000, 0x20, 0x5, 0x6, 0x100, 0xff, 0x0, 0x7ff}, 0x10) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000300)='/dev/sequencer2\x00', 0x10000, 0x0) 07:06:42 executing program 1: r0 = socket$kcm(0x10, 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000040)="2e000000130081c5e4050cecdb4cb90407255e432500000000fffffff00200000000b0efb07ac40006001400e9ff", 0x2e}], 0x1}, 0x0) 07:06:42 executing program 3: unshare(0x2000400) r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0xf, 0x204180) fdatasync(r0) 07:06:42 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-monitor\x00', 0x1, 0x0) getsockopt$inet_pktinfo(0xffffffffffffff9c, 0x0, 0x8, &(0x7f0000000100)={0x0, @initdev}, &(0x7f0000000140)=0xc) r3 = getuid() setsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000180)={{{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in6=@rand_addr="558504646df86721b6e11228b8d17509", 0x4e23, 0x0, 0x4e23, 0x0, 0xa, 0x0, 0x20, 0x7f, r2, r3}, {0x6, 0x8, 0x0, 0x4f65, 0x401, 0x401, 0x0, 0x3}, {0x0, 0x7, 0x1, 0xfffffffffffffffc}, 0x4, 0x0, 0x1, 0x1, 0x1, 0x2}, {{@in=@broadcast, 0x4d2, 0xff}, 0xa, @in=@multicast1, 0x3503, 0x1, 0x0, 0x8, 0x7, 0x799}}, 0xe8) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000040)="2e000000130081c5e4050cecdb4cb90407255e432500000000fffffff00200000000b0efb07ac40006001400e9ff", 0x2e}], 0x1}, 0x0) 07:06:43 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000080)=0x0) getpriority(0x0, r1) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000040)="2e000000130081c5e4050cecdb4cb90407255e432500000000fffffff00200000000b0efb07ac40006001400e9ff", 0x2e}], 0x1}, 0x0) 07:06:43 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f00000000c0)='/dev/v4l-subdev#\x00', 0x0, 0x0) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x20c000, 0x0) ioctl$VIDIOC_QUERY_EXT_CTRL(r0, 0xc0e85667, &(0x7f00000001c0)={0x41000000, 0x0, "b9aa87bcdbe4acf488baa6e981cd3ae9f84a68ad00"}) prctl$PR_GET_TID_ADDRESS(0x28, &(0x7f0000000040)) ioctl$DRM_IOCTL_MODE_SETCRTC(r1, 0xc06864a2, &(0x7f0000000100)={&(0x7f0000000080)=[0x6, 0xb1], 0x2, 0x381, 0x6, 0xfffffffeffffffff, 0x10000, 0x7f, {0x6, 0x7, 0x8, 0xfffffffffffffffb, 0x3, 0x8, 0x9, 0x8, 0x7ff, 0x401, 0x1, 0x5, 0x1, 0x8001, "c5ca46ad3f32011021677d1387aaa7cb007175b5f8925f2d56265bc0b0035509"}}) 07:06:43 executing program 3: r0 = epoll_create1(0x0) close(0xffffffffffffffff) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f00000000c0)) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, 0xffffffffffffffff, &(0x7f0000000040)={0x20000000fffd}) 07:06:43 executing program 1: r0 = socket$kcm(0x10, 0x200007, 0x0) r1 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000700)='F', 0x1, 0xfffffffffffffffe) keyctl$setperm(0x5, r1, 0x8010000) keyctl$describe(0xb, r1, &(0x7f0000000c80)=""/196, 0x306) uname(&(0x7f0000000100)=""/252) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000040)="2e000000130081c5e4050cecdb4cb90407255e432500000000fffffff00200000000b0efb07ac40006001400e9ff", 0x2e}], 0x1}, 0x0) r2 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000200)={'syz', 0x0}, &(0x7f0000000240)="b708730565a2f37c557aee9b00f2aa42654d306e4410672641f26defb4a41b0e76ed68f109e51df5ffac504b1663c3e1112ee0d7e8ecedb3fdb0419ae7574edb6826ad89efa8d7a2ff4c812981194e2374dac403b73082025b98362b", 0x5c, 0xfffffffffffffff9) keyctl$KEYCTL_PKEY_DECRYPT(0x1a, &(0x7f00000002c0)={r2, 0xffffffffffffbe8d, 0x9}, &(0x7f0000000300)={'enc=', 'pkcs1', ' hash=', {'tgr192\x00'}}, &(0x7f0000000380)="dab869d87e3cd7b64414f61a9a835beac1b59aaabec97b30a8cde6c40d67dd00d06d4b7b346ddde362ef1951c8d6e258ae6efb189a8fe2b58e94ec3dae61a0b52209cee0d226b526d5e9216113faae76cd41d6f4c4f0acef05c6848f5c9328fef0e7203124526af820bd83a6ff63b6cbc3df88ccb5ff898a0d5e8305d92901aabf0f4c22361f4fb73cb660a53af07890525350629c785799449dd76c40da66e69bfc468044086d0f118ee0964b25e68a7fd02b34ffb197ce124c790604e8e76e45e37268f7aa68f7beed8ed05d2ceae8f6523645ff", &(0x7f0000000480)=""/182) r3 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000540)='/dev/video2\x00', 0x2, 0x0) ioctl$VIDIOC_G_STD(0xffffffffffffffff, 0x80085617, &(0x7f0000000580)=0x0) ioctl$VIDIOC_S_STD(r3, 0x40085618, &(0x7f00000005c0)=r4) 07:06:43 executing program 0: syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x7, 0x0) geteuid() getegid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vbi(&(0x7f0000001280)='/dev/vbi#\x00', 0x3, 0x2) r1 = memfd_create(&(0x7f0000000000)='\xac\x01\x00', 0x4) ftruncate(r1, 0x1000000) sendfile(r0, r1, &(0x7f00000000c0)=0xf10001, 0xeffffdef) syz_open_procfs(0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = creat(&(0x7f0000000680)='./file0\x00', 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, 0x0, &(0x7f0000000440)) 07:06:43 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000040)="2e000000130081c5e4050cecdb4cb90407255e432500000000fffffff00200000000b0efb07ac40006001400e9ff", 0x2e}], 0x1}, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(r0, 0x8935, &(0x7f0000000080)={'syzkaller1\x00'}) 07:06:43 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r0, 0x29, 0xd2, &(0x7f0000000300)={{0xa, 0x0, 0x0, @local}, {0xa, 0x0, 0x0, @mcast1}}, 0x5c) r1 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x3, 0x2) ioctl$SNDRV_TIMER_IOCTL_STATUS(r1, 0x80605414, &(0x7f0000000040)=""/160) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xd3, &(0x7f0000000180)={{0xa, 0x0, 0x0, @local}, {0xa, 0x0, 0x0, @mcast1}}, 0x5c) 07:06:43 executing program 3: capget(&(0x7f0000000500)={0x20080522, 0xffffffffffffffff}, &(0x7f0000000540)={0x0, 0x0, 0x100000}) 07:06:43 executing program 1: r0 = socket$kcm(0x10, 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000040)="2e000000130081c5e4050cecdb4cb90407255e432500000000fffffff00200000000b0efb07ac40006001400e9ff", 0x386}], 0x1, 0x0, 0x33}, 0x0) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/btrfs-control\x00', 0x8000, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r1, 0xc0045540, &(0x7f0000000100)=0x3e8) ioctl$PPPIOCDISCONN(r1, 0x7439) 07:06:43 executing program 3: r0 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x6, 0x200000) ioctl$PPPIOCSMRU1(r0, 0x40047452, &(0x7f0000000040)) bpf$OBJ_GET_MAP(0x7, 0xfffffffffffffffe, 0x4c) 07:06:43 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x20000003) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000040), 0x10) r1 = socket$inet6(0xa, 0x6, 0x0) r2 = syz_open_dev$amidi(&(0x7f0000000100)='/dev/amidi#\x00', 0x1, 0x101800) getsockopt$IPT_SO_GET_REVISION_TARGET(r2, 0x0, 0x43, &(0x7f0000001180)={'IDLETIMER\x00'}, &(0x7f00000011c0)=0x1e) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = accept4(r0, &(0x7f00004d4000)=@nl=@proc, &(0x7f0000047ffc)=0xc, 0x0) write(r3, &(0x7f0000000180)="c5", 0x1) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, &(0x7f0000000080)={'veth1_to_bond\x00', {0x2, 0x0, @remote}}) ioctl$int_in(0xffffffffffffffff, 0x0, &(0x7f00000000c0)) pread64(r1, &(0x7f00000001c0)=""/201, 0xc9, 0x0) setsockopt$inet6_opts(r3, 0x29, 0x37, &(0x7f0000000000)=ANY=[@ANYBLOB="f2b9eb5c38db4b55"], 0x8) connect(r3, &(0x7f00007a8000)=@generic={0x0, "8c36b043d081c3c1503af6a768406b9267f60ac286da2338bd8e3f6ba990189977170a0705ea90c13e26ba0b966b9b9d3289c8784f16963ce7c312649ce2996cd4e7126f704ab2546e516d216ed2fb7a95ff906185874a2d44029a01f46a380e73c5477efe9e01548612afd6c667be500d748038f499a492ef8fe4e62653"}, 0x80) close(r1) 07:06:43 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000040)="2e000000130081c5e4050cecdb4cb90407255e432500000000fffffff00200000000b0efb07ac40006001400e9ff", 0x2e}], 0x1}, 0x0) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(r0, 0x114, 0xa, &(0x7f0000000180)={0x2, "8326"}, 0x3) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x2000, 0x0) fstat(r0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$TUNSETOWNER(r1, 0x400454cc, r2) ioctl$DRM_IOCTL_DROP_MASTER(r1, 0x641f) 07:06:44 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x4, @dev, 'ip6_vti0\x00'}}, 0x1e) ioctl$PPPIOCGCHAN(r0, 0x80047437, &(0x7f0000000200)) recvmsg(r0, &(0x7f0000000840)={0x0, 0x0, 0x0}, 0x0) acct(&(0x7f0000000040)='./file0\x00') 07:06:44 executing program 2: r0 = socket(0x20000000000000a, 0x2, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1, 0x5bd0}, 0x1c) getsockopt$sock_buf(r0, 0x1, 0x19, 0x0, &(0x7f0000000140)=0x86fe3e5258ecfc4) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000000)=0x3, 0x4) 07:06:44 executing program 1: r0 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x1, 0x200000) ioctl$RTC_AIE_ON(r0, 0x7001) socket$kcm(0x10, 0x2, 0x0) 07:06:44 executing program 0: syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x7, 0x0) geteuid() getegid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vbi(&(0x7f0000001280)='/dev/vbi#\x00', 0x3, 0x2) r1 = memfd_create(&(0x7f0000000000)='\xac\x01\x00', 0x4) sendfile(r0, r1, &(0x7f00000000c0)=0xf10001, 0xeffffdef) close(r0) syz_open_procfs(0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = creat(&(0x7f0000000680)='./file0\x00', 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, 0x0, &(0x7f0000000440)) 07:06:44 executing program 2: unshare(0x8000000) r0 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0xfe5, 0x10000) ioctl$TIOCMBIC(r0, 0x5417, &(0x7f0000000080)) semget$private(0x0, 0x800000000004, 0x0) r1 = syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/ipc\x00') semop(0x0, &(0x7f00000001c0)=[{0x0, 0x7, 0x1800}], 0x1) setns(r1, 0x0) 07:06:44 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$bt_hci(r0, 0x0, 0x3, &(0x7f0000000040)=""/195, &(0x7f0000000180)=0xc3) ioctl$SIOCGSTAMP(r0, 0x8906, &(0x7f00000001c0)) ioctl$sock_inet_SIOCGIFADDR(r0, 0x8915, &(0x7f00000002c0)={'bcsf0\x00', {0x2, 0x4e24, @remote}}) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000200)=0x200000, 0x4) ioctl$sock_SIOCADDDLCI(r0, 0x8980, &(0x7f0000000340)={'gretap0\x00', 0x5}) r1 = syz_open_dev$media(&(0x7f0000000140)='/dev/media#\x00', 0x5, 0x40000) ioctl$BLKBSZSET(r1, 0x40081271, &(0x7f0000000280)=0x8) ioctl$SCSI_IOCTL_DOORLOCK(r1, 0x5380) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r1, 0x84, 0x21, &(0x7f0000000240)=0x6, 0x4) fremovexattr(r0, &(0x7f0000000300)=@random={'user.', 'GPL{procvboxnet0vmnet0em0\x00'}) 07:06:44 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000040)="2e000000130081c5e4050cecdb4cb90407255e432500000000fffffff00200000000b0efb07ac40006001400e9ff", 0x2e}], 0x1}, 0x0) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/capi/capi20ncci\x00', 0x101200, 0x0) ioctl$PIO_UNISCRNMAP(r0, 0x4b6a, &(0x7f0000000340)="41bf6bdc7aa708ccf5a596dd6548c78bbfcb0e1ba87f412b4b09f5573ca697e463be4552bad5693f5de810beea11cc86ead66274ee5407c2724d8fa99efb685ab703c47ed35b6067669c92e2a7ec64c29b83c44bd457f6f1ea7b0d292cb0334e6a568409e39dff65ab9926db501a8cc083179ec87360e80da911f4c993b44a84273861b9b7a6d9ad6ddb6df364416724db047dbfa450566f24dfdfe15adec6f2763762e7da5413912a0fe675c8b1e438b8e2b419733e6e69e503ef6e62dca2e5d0ba0e6d06b950f9ad87c870a9860795342f98b14dbad229ef8d6d56bb4320b9ea151a624c1062be2de95fc7911e84c5f839e6b77584b0f1245e66df181470890f7d810042e1880db942b8b94da916b1309d864d84d53d946e8abb1ee84618865913d667492ee23aab9667a38b1bb3a7b1389ab37f2b5c9f7fb59f3bda381a983ac9b5c4aec9d99f181d5c72e56cead47431e0f32e060d6726d7c100444d10328936e73a1ef1917006aa6c8dda879421688812a7db54e89bfd627e4fc067bf7eb18f0e49683d14480e8252c3470575fb135f0c68c96810563890d1b2ddd93022724467dda1cdaa4e41ad19d3698298500852c4c2c297b1b8970665520e457a5143454f42b3afef16781c1196070a0da127d20f26324fb1bf125e4cbd1ccd79d2342bfab183c51a7acc794295ee3015f6ad40e6c444f1d57bd3f59fd1601336a50e41ba77aa2c2b80c13a65e85d744daffdf412fb2537d3647a022536b5fa8026efd9ee1220da20d9e894af2d3a1b26d92c48990613e3ad66efaf88c5b576c5849605da2c223527f03343132f90f830e3733bcbcc46385c9aedce6da54599ca2c93df0d5a9a36d3020cbcb426480bd9d0fe975290b9601cdd79fc01a934726cf7dfaddacc7c459446830d2069618deeaa541304fc9d6f0087969d2cf0beb0602dfed7dddfc42acf77f2ca73789f419ccca536903b3497bf94ca4ed746839cd102a68c5ca760c2fc5c51bde2b56c9b06fd68e20ec2a29bbc98276ce5a54a528f34d9888bc7cd0cfd1f9a7f51b1ff83f154d7b1eb9e01d9343f59ab5b9d74b4238c2d0f27c1195882008aba6b6783454cef88c25b2eb619961183b0a9c8c5ff5a1e690b6119b5763180eb4272cfbdbd90b456878a3bccf2030f6756ea6b715bd511ef47abe51776a1da4f4f771ae33a3bbdbe7cbd4fb1d2264c4f9a232c4301814060f53c0daece4516dda688ba4f5b4bfbc9192d922fd8cb428dc8da9d6d619232e3d4ff9cbf9c9ac874e1a08dc4e8191d2f796159f8d9e514fb2249fba17c2528730ad8b2c6770f18a4f210125ca884d45edeca0be6d191f64fb3cab7c6af7426028d71af2cc608c63f36dcb2cd17bd398ab93437fc485dfabecf0da31d2c19b88d772b7600b7e4cb1b792f2daac04da293e5f0552fdd6235b06b322f8a30a563993e8e8c6cab2875ed727ec41f0c042bdef1d2ea58ca101a06f00c7aadfe969034d7050edda5300e2d9546b0d3d2a181f079329469663543df38008e9c3690c4e050390e00e76dd088a9ecd99c86518351d50bf0d7ecf274d0ef21d72e1ae049ff79f4687cdd53e786b58281a191b07f3472f061458132bf1803dd3db5cf823ad4b72b4e6c4fb2b4d73cf615b8933abe7b7dda137f6c038a78fda656038a6daf2309a6838f20c919570f52daf4d25f98643fd61eea2212fce7119855ac26d417b46c396442bad39eb203da13c39f7f72bd551e2b0f49a481c241e01024390e9de76586b17d918ee107df386e300bd66ecb9174c9e6003f7a68476aeedd0aee4b7971c5b47fff55540023e4d17126fc4b9a2979c3242c40f2c4c4b90261f10fabb83a9932ac552661d8e8a57815b4fbff72439aa7aa9a3e577b133a910262077a097c41ffa06685d0c330e9ff128d8b6775cbef3ae73526c77be447608dbf127f93799624485aec7d2e3b57a51c7a09680c5aa8aa8212eed798307d4780fbb01a8b968ca5d876021d028ad29afb4583d8c25ff3f841705e190ac2a767708ea52a052662f189204752d9ef1889903e472b2be1595856b56c19b37b3b96db7612bf8ea04d84ed3038efa26fcce7b1f7229e30e2fe683c0dfc60668da0477455d26347bdf1ddc7a911196263cea5f83e573e1749bf7f8a63a58a0451dbdaea55344a79a4433a40f518e36d795ac69661df4d2a447cac8611f5a408cbdbaa81e64dffd80bd8a6892cf27f29a07786191f2a9a64ed72957b0a4fe530e58cc3a52f6c88769eba9a5f8e6559d1ab40e5514f049a60fad170dd029c353cf5607430b7f125a503585ce60fab133afaa9666d92eaf0706563efee5874f36d3ab504a3b20a3d4011688650b2211c6cdee1501a227ca094bd2af50c0ebae15603196ed18b096429fc6ef4dfae40e7c3f69b43edc112f6ff10173ade7c941842fbc746a3708847a52049d635a99df3ce36fcdc278cf546327f0292061ff051f280ad82b73432f7565c306bb8eec2d39d5da259dbaf134de022d0704aca348a1609b9d12f66ed7a48bdcd4e9f547cfd99562bcfac49ee998a50c32e5d52f200f505cf06ed6b7994b963a8bf6659afa8a8e2de9e4a00580b54f737e8ef2eaeb5c009b19cc028bc12ffea9ef0260aeb57c46954bcce7b9d381aea67a09a9e09cea13b991ef0409b7e0b26af517032579c5921c6d29b2d038c4e1fc67c88270170d8f3fc0a577c3da32b0a98104414b94cdc13b3cab89fb27d81dab913208e0a9c30a76fe4b3219d851dd5bcca5b91df7d123f032bfc5df27f30193655290675bccc0a5728020040a57096355f94cbf9c35399a0e3c1acd995a14dcbcce8238135234c7d7dd7d8a780ddbe24db09093df2dbc51aa8c73b0df556495471db1708cc9644c413e880d9197443145990921d0e792f9249107792195ba21523040b6e2f78d5ec0745be097d3ad7d4b05e9642956fc2ed80fd0f09aa76b8cce5cd62ba1636482a53f41c64a0c845d4fe92014711188eaeaada1767d45bbf692953cc95efa8a0433e1203c617dc5e25a896b3827647fb022f7fcf8dc6c288d2356266d6606834cc48b8e82cdc9827c650a97ba62a11507a162a8217a2909d9f141a93f9ea3168d658f92528281b3b7518a286e8dc47708cc134b8bcfd80ef4699cdf8c71b7373b333e3ed82988388751d65d51ab0b77571c4baedf1b10bd48524b808be67fe099d4496cbea19a70ad31b7f0a40ee14059c989f53793b3e07b330e9c3ea93f6f433ec33d19f37f1c53d34201cffcbc33188b2d5fa77d92a8b7df2d625aa5f09407536b998be3739a5784bcda1fe3c6575b114933b053bfc3d6adbd04ee735151d44a4b530065f06a72384d48f365873d8a20502086945c298b61fc9c68b5e1ad160de10c791af91290d097ecfca2e46d46ff088009c50679f8c82fb88b3787c1701ef9af96447296b47388f110e7e4246d3164910f381d3cf0fb67f57306734c3ec3a3fe795168d2e8dc61e06ebbe548525a4d4975d421383dc0fb7ab558918e08e7c01cf36c8242f40b6cc2595213d3a454e60e679d1b84a05fe446746f3a3b480c841f8901cbba3e4ca3971559b7ab1d356e348496cf4601df4aa89a6709583e950b93cd99611fbd20fc2c841fdd3f9202f492551cf50271a673b96d9cbd51a598bb315a0e8705feb12bed0e9fdf8aa2437e3922d60850471606f4fd72288e3f289ec3bbce2f9211873e40e41c3fa2fc50cdfc2255da95b19ff9bdc5bcc9c37ec8b86dc21de89d6f246b1e6d4058dac1b7056a2e0ed51a74d1114ecff430433dbb5af927ed7273c50eb193d1d233a6997fffea4a3dbfff551159b4a2844c76d9ac833adb1bbc7a8cda2b7c66849f6e36dc652a7bbf1d6f758e193b3f6935e97c437a89aaf3aa0382b72c239229d841a100e4c8f95f950f665a21da285fd560a82fd368dc212f87e9bae7aeb9157431dcaab4b589b21ba5bb8ff5e335c8603510acd7b0c7165a76979bf7b9366ede122441d08753a598557959f078ae4b471872d031dcbbed458c645803d5546904146df1478a4c7abbcf684a31a7d37e70796eebb03cdacd56a5920f06baf3deb28257c91dc6577faeaad510137cfa137b82d1cf8de7ef91622e68f391c9aa71ffe25eac185feb54c6a07c9c86c5b46dd4603e3d50915da1a92caf31ab3132865b8b5486ff0b5cd7a149217203a017332407f0e4d2f0504a983237a25a4d2a29b1d6a739cd09df373537dc797684325821b56c17e8de4564d1ae300d6b15de23d67ce884d3845eb16da2dbb27fa76b19eb4860aab07b1d6bf64982ff5b42b20c8442a21cb0e290e95e108341a06aa52c61a2f580a92e16f29504822d60649f1b00c28f6de65d94e84e88379306bd01c7ece709f46ed3e3d5e89c50e61c59cac21eeb6d58de9969c761e5dc48ae78349e944c10f210d09c1834fa1c0bd156f18b298daecd2044c3aa135874ecb7a1120d26f117535ceb6fc88f6bcbc14c978cd7531d85d651e2f4e4a3e3d4ecbcff5667c3a58b09dd726e625ac5519879955593e886b3ac6683775601e042b626a8b36b149aa3e35aaac97c79b2c05fc2e7bc46d62058ced105462ae059c231502009f3fd309f5f978f27b7d4946c4797e3d48b22f36c718216ed1a8f567f515c3b0a0e670438337e0b61c13522a18d5651899ec084c86094fab8cd6b5b5adcb3fdc70e835def25478bfe5d63dafabece06ff449a988f6aab14ed24521a829b58afcdd5048d1609e791513efbd14f63c6a8e6da199de7fecd582388e55ef682b034a9a022b70b30c1baba895f5b90c3e7579da8d060f6d5b79a92a7cdf07a01ef071f61c03a3a868de76b1e10aaf47c95ee1ff01f4b42e7eab091081e08b5cc49fad2c3efc5edb7a30dd04a61083bd8b211686a7c3196c28419ed1a21b30f93305d03c60d476273d94140cdfb93ff49611a7775ed7c53c1b9a21a78274ed2e3dcbd0b37c9b7efe6a6c096a849494d53fb0a91f9d64bdca7bf82e3ee584130f30d5c41a8fb6130bd02dfc896372e882a829ec16599cb8b274ecad3030a56a4a52d6d84ad96c1699b50e54550ffa2fdb519de1788e52a87bc3f16c3239530546132f05f10f9f6b06848e089bed29227fda136c39451ed01f98e3642bed1c783bf1b21b2d2228a38a869dab429d2785e41c572412de2c4d3bc2362a418a9e2ad412e9c83ff4bc5e1a003ce9d37ac401dea668e2210345f9810e412dfa9a6583dfb3997a5fcd7194fa1bbde9689a47efed22614ccf1af4d2ecc511cd542204d50ea40e6affcb69d23b7a3203222143dced0ea31d83d53bc1492b8aceb54267080a6fa7327ae6704dfb0bd197aa9d3f3102f7b59846e455f8e31d9aba54a8c1e360a53516265af5145ba2a1de54ea3b9d9ba8852e03a2faf1d97307a25ca8689d4aec345f9d5f04daee5c218475cb5dab6679ce9b46acdef804a90a70025aac1d44dd523d204b9847a2f4b66ce97c7f187ec45078b82145678328f35fb190551e38428bb353aa88a208ff4eff777e17344da1094b08356eaeadd9322a82f752d45023f9c80d48bc1fa1b4811b007e394916b481dd11e87cb309cb4e0f2ff423eeb768a345326ad4a597fb23541cb7ae5cbf4941071cf9acf080cf9ef578bd89b01af16cfb4efb8ba8de0770ba6349dc1014831de8f706dbd62db4235d7f0228e4fbde7f9a398678e42927a13bb0c0f1afd16850a6336e9b9fcba614e2198a299cf5a2a5e1d74243317314fa9e61642c7f6e81bbbcbde974623d9d4073816f1b34d1a078c28fd819212f6e88138116") setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r1, 0x84, 0xc, &(0x7f0000000300)=0x4, 0x4) r2 = syz_open_dev$media(&(0x7f0000000080)='/dev/media#\x00', 0x5, 0x4040) ioctl$VHOST_SET_VRING_NUM(r2, 0x4008af10, &(0x7f0000000280)={0x3, 0xfffffffffffffffc}) name_to_handle_at(r2, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)={0xe3, 0x7, "849755aa0ee33bceef6b1a79dd2eb033b107be70256d61a523cec79a6476d31c3a7a15c0f180b15ae3ed191ebb23d2714b9b97b7e529e417a4f2f00bf6aa9fcab46000d940ce7e72c1b08e38d30710b16a7c8a23f544ea75efba4e69625fe1295af8d1893af38727b98a15db8c60dabc5ca406dc566b997dc86c0a8d6c8d993bb0a70e370ea798a730ff41015518c548f76f18b1c5f5ab23f3cb9ef7ca18d2785fa8a28ab5279774d1d5f355d0a9e2a4c41814c8b6729981182149498191f2b6a7d0cf1507817d5c393e74e5957925f5f1dc6d48e27efcacd6103e"}, &(0x7f0000000240), 0x400) ioctl$TCSETAF(r1, 0x5408, &(0x7f0000001340)={0x8000, 0x5, 0x8000, 0x80000001, 0x2, 0x3, 0x7, 0x222f, 0x3ff, 0x4}) 07:06:44 executing program 0: syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x7, 0x0) geteuid() getegid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vbi(&(0x7f0000001280)='/dev/vbi#\x00', 0x3, 0x2) r1 = memfd_create(&(0x7f0000000000)='\xac\x01\x00', 0x4) sendfile(r0, r1, &(0x7f00000000c0)=0xf10001, 0xeffffdef) close(r0) syz_open_procfs(0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = creat(&(0x7f0000000680)='./file0\x00', 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, 0x0, &(0x7f0000000440)) 07:06:44 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x181243, 0x0) ioctl$EVIOCGRAB(r1, 0x40044590, &(0x7f0000000200)=0x1) bind$alg(0xffffffffffffffff, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'wp512\x00'}, 0x58) r2 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f00000005c0)="9c35f03e6d", 0x5, 0xfffffffffffffffe) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000240)={'lapb0\x00', {0x2, 0x4e20, @local}}) r3 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r3, r3, r2}, &(0x7f00000000c0)=""/83, 0x53, 0x0) 07:06:44 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000140)='/proc/capi/capi20ncci\x00', 0x10002, 0x0) ioctl$VHOST_SET_VRING_BASE(r1, 0x4008af12, &(0x7f0000000040)={0x1, 0x8}) ioctl$PPPIOCSMRU1(r1, 0x40047452, &(0x7f00000000c0)=0x3) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xffffffffffffff83, &(0x7f0000000080)=[{&(0x7f0000000100)="2e000000130081c5e4050cecdb4cb90407255e432500000000fffffff00200000000b0efb07ac40006001400e9ff", 0x2e}], 0x1}, 0x0) 07:06:44 executing program 2: unshare(0x20400) r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x20802, 0x0) ioctl$KVM_SET_ONE_REG(r0, 0x4010aeac, &(0x7f0000000040)={0x6, 0x800}) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='net\x00') fcntl$setstatus(r1, 0x4, 0x0) 07:06:45 executing program 0: syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x7, 0x0) geteuid() getegid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vbi(&(0x7f0000001280)='/dev/vbi#\x00', 0x3, 0x2) r1 = memfd_create(&(0x7f0000000000)='\xac\x01\x00', 0x4) sendfile(r0, r1, &(0x7f00000000c0)=0xf10001, 0xeffffdef) close(r0) syz_open_procfs(0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = creat(&(0x7f0000000680)='./file0\x00', 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, 0x0, &(0x7f0000000440)) 07:06:45 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000140)='/dev/hwrng\x00', 0x20000, 0x0) setsockopt$inet6_tcp_buf(r2, 0x6, 0x1f, &(0x7f00000001c0)="ded14246c62932d69d37e275905853c961c0b5e4a528d94f41b9887ed157505c3a8a9abf418a5fd9a39e06c28d922008138d43744475b669de2f3719d87e3ed2de49eebd1fa37059de860b3105540807b4233637291d98b6ed90768c43c014b99d99e26c63db34f40b537165e7f553a22dfe49c9739e19c4b0b6cb6a6d007873537d2b67a2039507dcc14b5d741061ff4fda090d322b153ae83b", 0x9a) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000000c0), &(0x7f0000000100)=0xc) fcntl$F_GET_FILE_RW_HINT(r2, 0x40d, &(0x7f0000000380)) readlinkat(r2, &(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)=""/132, 0x84) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=ANY=[@ANYPTR64], 0x1}, 0x1, 0x0, 0x0, 0xfffffffffffffffd}, 0x0) 07:06:45 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffd07, &(0x7f00000000c0)=[{&(0x7f0000000040)="2e000000130081c5e4050cecdb4cb90407255e432500000000fffffff00200000000b0efb07ac40006001400e9ff", 0x2e}], 0x301}, 0x0) 07:06:45 executing program 3: r0 = socket$inet(0x2, 0x7, 0x10000000000001ff) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000040)={@loopback, @loopback, @broadcast}, 0xc) setsockopt$inet_int(r0, 0x0, 0xca, &(0x7f0000000000)=0x10001, 0x10) 07:06:45 executing program 0: syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x7, 0x0) geteuid() getegid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vbi(&(0x7f0000001280)='/dev/vbi#\x00', 0x3, 0x2) ftruncate(0xffffffffffffffff, 0x1000000) sendfile(r0, 0xffffffffffffffff, &(0x7f00000000c0)=0xf10001, 0xeffffdef) close(r0) syz_open_procfs(0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = creat(&(0x7f0000000680)='./file0\x00', 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, 0x0, &(0x7f0000000440)) 07:06:45 executing program 1: openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm_plock\x00', 0x80, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000040)="2e000000130081c5e4050cecdb4cb90407255e432500000000fffffff00200000000b0efb07ac40006001400e9ff", 0x2e}], 0x1}, 0x0) 07:06:45 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000280)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="440000001000000010000000000000d4657d1766", @ANYRES32=r2, @ANYBLOB="000000000000000024001200140001006272696467655f736c617665000000000c0005000800080000000000"], 0x44}}, 0x0) 07:06:45 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@ipv4_getroute={0x1c, 0x1a, 0x8, 0x70bd2b, 0x25dfdbfe, {0x2, 0x80, 0x80, 0x9, 0xff, 0x3, 0xc8, 0x0, 0x200}, ["", "", "", ""]}, 0x1c}}, 0x0) 07:06:45 executing program 0: syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x7, 0x0) geteuid() getegid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vbi(&(0x7f0000001280)='/dev/vbi#\x00', 0x3, 0x2) ftruncate(0xffffffffffffffff, 0x1000000) sendfile(r0, 0xffffffffffffffff, &(0x7f00000000c0)=0xf10001, 0xeffffdef) close(r0) syz_open_procfs(0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = creat(&(0x7f0000000680)='./file0\x00', 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, 0x0, &(0x7f0000000440)) 07:06:45 executing program 3: syz_emit_ethernet(0x3a, &(0x7f0000000040)={@local, @link_local, [], {@ipv4={0x800, {{0x9, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @local, {[@timestamp={0x44, 0xd, 0x5, 0x11, 0x0, [{}, {}, {}]}]}}, @igmp={0x0, 0x0, 0x0, @multicast1}}}}}, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000080)={0x0, 0x8}, 0x8) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x480, &(0x7f00000000c0), &(0x7f0000000100)=0x40) 07:06:45 executing program 2: r0 = syz_open_dev$sndtimer(&(0x7f0000026000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r1 = socket$bt_rfcomm(0x1f, 0x1, 0x3) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000100)=0x0) ioctl$sock_FIOSETOWN(r1, 0x8901, &(0x7f00000000c0)=r2) r3 = syz_open_dev$sndtimer(0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, 0x0, &(0x7f0000000480)) ioctl$SNDRV_TIMER_IOCTL_SELECT(r3, 0x40345410, &(0x7f000000efcc)={{0x100000001}}) ioctl$VIDIOC_S_DV_TIMINGS(0xffffffffffffffff, 0xc0845657, 0x0) r4 = semget(0x1, 0x0, 0x220) semctl$IPC_INFO(r4, 0x7, 0x3, &(0x7f0000000140)=""/155) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r3, 0x54a2) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000000)={0x0, 0xfffffffffffffffc}) 07:06:45 executing program 1: r0 = syz_open_dev$dspn(&(0x7f0000008700)='/dev/dsp#\x00', 0x3, 0xa0104) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x41, &(0x7f0000008740)={'raw\x00', 0x1000, "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"}, &(0x7f0000009780)=0x1024) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000040)="2e000000130081c5e4050cecdb4cb90407255e432500000000fffffff00200000000b0efb07ac40006001400e9ff", 0x2e}], 0x1}, 0x0) ioctl$TIOCGPTPEER(r0, 0x5441, 0x6) recvfrom$rxrpc(r0, &(0x7f0000000100)=""/252, 0xfc, 0x10000, 0x0, 0x0) 07:06:45 executing program 0: syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x7, 0x0) geteuid() getegid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vbi(&(0x7f0000001280)='/dev/vbi#\x00', 0x3, 0x2) ftruncate(0xffffffffffffffff, 0x1000000) sendfile(r0, 0xffffffffffffffff, &(0x7f00000000c0)=0xf10001, 0xeffffdef) close(r0) syz_open_procfs(0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = creat(&(0x7f0000000680)='./file0\x00', 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, 0x0, &(0x7f0000000440)) 07:06:46 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x400000, 0x0) ioctl$SG_EMULATED_HOST(r1, 0x2203, &(0x7f0000000200)) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000080)={0x0, @in6={{0xa, 0x4e23, 0x9, @rand_addr="7a6fd0508e8b972f574ec808fea8d9ab", 0xbd07}}, 0xe6, 0x2af, 0x1, 0x2, 0x40}, &(0x7f0000000140)=0x98) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x73, &(0x7f0000000180)={r2, 0x1, 0x10, 0xab1, 0x1000}, &(0x7f00000001c0)=0x18) close(r0) semctl$GETPID(0x0, 0x0, 0xb, 0x0) 07:06:46 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000540)=ANY=[@ANYBLOB="b40000002e00000055000000000000009500000000000000a6fa41bdf18dc2f95af564292cb14eee61ef3576f64b615fbeb8f7ca5c1bc2e7472a83dcdf2f274955645d25df8d49a8198e1881a957dfe3375dded03ab5e39292256e90570eb19b003192c507bdd6"], &(0x7f0000000180)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2', 0x1, 0xc3, &(0x7f0000000000)=""/195}, 0x48) r0 = syz_open_dev$dspn(&(0x7f0000000240)='/dev/dsp#\x00', 0x7, 0x0) accept4$packet(0xffffffffffffffff, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f00000002c0)=0x14, 0x80000) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000000300)={{{@in=@empty, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in=@remote}}, &(0x7f0000000400)=0xe8) setsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000440)={{{@in=@multicast2, @in=@broadcast, 0x4e21, 0x5, 0x4e24, 0x81, 0x2, 0x20, 0x20, 0x3b, r1, r2}, {0x1, 0x2, 0x5, 0x0, 0x5, 0x14ee1297, 0x3e25, 0x9}, {0x0, 0x1, 0x2, 0xffffffff}, 0x0, 0x6e6bb3, 0x3, 0x1, 0x1, 0x2}, {{@in=@empty, 0x4d2, 0xff}, 0xa, @in=@remote, 0x3505, 0x1, 0x3, 0x100, 0x9, 0x4, 0x5}}, 0xe8) 07:06:46 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000040)="2e000000130081c5e4050cecdb4cb90407255e432500000000fffffff00200000000b0efb07ac40006001400e9ff", 0x2e}], 0x1}, 0x0) r1 = syz_open_dev$audion(&(0x7f0000001180)='/dev/audio#\x00', 0x1f, 0x100) ioctl$VIDIOC_SUBDEV_G_DV_TIMINGS(r1, 0xc0845658, &(0x7f00000011c0)={0x0, @bt={0x20, 0x8, 0x0, 0x3, 0x8, 0x0, 0x5, 0x81, 0x67, 0x3, 0x7, 0x88, 0xeaa, 0x7, 0x6, 0x8}}) setxattr$security_evm(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='security.evm\x00', &(0x7f0000000140)=@v2={0x7, 0x0, 0x5, 0x1, 0x1000, "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"}, 0x100a, 0x2) 07:06:46 executing program 0: syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x7, 0x0) geteuid() getegid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000000)='\xac\x01\x00', 0x4) ftruncate(r0, 0x1000000) sendfile(0xffffffffffffffff, r0, &(0x7f00000000c0)=0xf10001, 0xeffffdef) close(0xffffffffffffffff) syz_open_procfs(0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = creat(&(0x7f0000000680)='./file0\x00', 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, 0x0, &(0x7f0000000440)) 07:06:46 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x24, &(0x7f0000013e95), 0x4) prctl$PR_GET_TIMERSLACK(0x1e) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x80, 0x0) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000400)={{{@in=@loopback, @in6=@ipv4={[], [], @local}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in6=@mcast1}}, &(0x7f0000000500)=0x1de7) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000040)=0x8001, 0x4) ioctl$TUNSETIFINDEX(r1, 0x400454da, &(0x7f0000000180)=r2) 07:06:46 executing program 0: syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x7, 0x0) geteuid() getegid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000000)='\xac\x01\x00', 0x4) ftruncate(r0, 0x1000000) sendfile(0xffffffffffffffff, r0, &(0x7f00000000c0)=0xf10001, 0xeffffdef) close(0xffffffffffffffff) syz_open_procfs(0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = creat(&(0x7f0000000680)='./file0\x00', 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, 0x0, &(0x7f0000000440)) 07:06:46 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(r0, &(0x7f0000000540)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000500)={&(0x7f0000000280)=ANY=[@ANYBLOB="14000000", @ANYRES16=r1, @ANYBLOB="000e2cbd7000fddbf72514000000708b5b70d9f9ca54b62e147a18"], 0x14}, 0x1, 0x0, 0x0, 0x40040}, 0x4) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="18000020320029080000000000013e000000000000000000"], 0x1}}, 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_SOCK_GET(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000580)={&(0x7f00000005c0)=ANY=[@ANYBLOB="e80100003f3a4b5a9522f7e52b285f7939c138157c148b33d26b1101a32428cad4fc99a83161c238e3cd18eb5f6670715b70c421cb31812798b3806014f82b8665aa5903e1b80f87d839fed51ef1b538aca34a8c9558955dd105d569407f8224124631efd4942cac5488ee1de6f30cb8f1235172c414a84bc79bfafdcaa1ab263550fe1f2d19e3ec6d1787be5686b9f852fd1314aa5e65fae7272ff5786a6b7b198ee5ca2c040fe6ac4e3abeec5af55e7d8dad2ede7fbde960bc62304b", @ANYRES16=r2, @ANYBLOB="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"], 0x1e8}, 0x1, 0x0, 0x0, 0x8001}, 0x80) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x2203, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r3, 0x894b, &(0x7f0000000240)) [ 318.583993] Unknown ioctl 35147 07:06:46 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x6287, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f00000001c0)={0x3, @sdr}) r1 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x100000001, 0x42) accept$packet(0xffffffffffffff9c, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000100)=0x14) sendmsg$nl_xfrm(r1, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000140)={&(0x7f00000002c0)=@delsa={0x46c, 0x11, 0x0, 0x70bd25, 0x25dfdbfe, {@in=@remote, 0x4d2, 0xa, 0x2b}, [@algo_auth_trunc={0x58, 0x14, {{'sha512_mb\x00'}, 0x60, 0x1e0, "2293ae01dc1ffb7574eade73"}}, @offload={0xc, 0x1c, {r2, 0x1}}, @replay_val={0x10, 0xa, {0x70bd2b, 0x70bd2d, 0x8000}}, @user_kmaddress={0x2c, 0x13, {@in6=@rand_addr="367b4fa974b6bcaf2bee7f48e40505a7", @in6=@ipv4, 0x0, 0xa}}, @coaddr={0x14, 0xe, @in=@dev={0xac, 0x14, 0x14, 0x24}}, @tmpl={0x284, 0x5, [{{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x4d4, 0x6c}, 0x2, @in=@rand_addr=0x2, 0x3500, 0x1, 0x1, 0x2, 0x2, 0xfff, 0x9}, {{@in6=@rand_addr="8c9ef6bd8dd0fdf2e1613167919a8d46", 0x4d4, 0x33}, 0xa, @in=@empty, 0x3507, 0x2, 0x2, 0xaf43, 0x2, 0x5, 0x1}, {{@in6=@mcast1, 0x4d5, 0xff}, 0x2, @in6=@loopback, 0x0, 0x4, 0x1, 0x9, 0x6, 0x8001, 0x7ff}, {{@in=@empty, 0x4d6, 0xff}, 0x2, @in=@remote, 0x0, 0x3, 0x0, 0x1000, 0x6, 0x8b3, 0x5}, {{@in=@remote, 0x4d4, 0xff}, 0xa, @in=@rand_addr=0xfffffffffffffffb, 0x3500, 0x4, 0x3, 0xd5, 0x1, 0x800, 0x49}, {{@in6=@dev={0xfe, 0x80, [], 0x1f}, 0x4d2, 0x2b}, 0xa, @in6=@empty, 0x3503, 0x1, 0x3, 0xf1f, 0x8001, 0x100000001, 0x40}, {{@in6=@local, 0x4d4, 0xff}, 0x2, @in=@dev={0xac, 0x14, 0x14, 0xa}, 0x3502, 0x4, 0x3, 0x1, 0x54, 0x100000001, 0x67b}, {{@in6=@local, 0x4d5, 0xff}, 0x0, @in6=@mcast1, 0x3504, 0x7, 0x2, 0xfffffffffffffc00, 0x5, 0x9, 0x6}, {{@in6=@ipv4={[], [], @multicast1}, 0x4d3, 0xff}, 0xa, @in6=@dev={0xfe, 0x80, [], 0xf}, 0x3506, 0x3, 0x1, 0x6c8, 0x6, 0x5, 0x2}, {{@in=@multicast2, 0x4d3, 0xff}, 0xa, @in6=@empty, 0x3503, 0x3, 0x3, 0x4, 0x9, 0x200, 0x1}]}, @algo_crypt={0x10c, 0x2, {{'cbc-camellia-aesni-avx2\x00'}, 0x620, "4265017476af7415fd0d1f1b8c79be10c14d3fe3100db145d5f541934db5a9b9794c65284aa8a835f5bd08fbc9fdb7afcdc3f177c54da3eadd68ab1c5ef4f2654e06938feb93ece991ebb632c668a9b1bf4abefdccba5732f5a685bb5f418e7ef9ad9e3226040743764225853d000773a397267f801fee29587711b9764071baab910b441aa143f497b25c67dc7f080f444a6d35e31b39d96800ffa3ce0b94f694fc2053f0e845eb70b594390b2991ecf751ff4340f73f9b3458747d9f8aae2003aab33e"}}]}, 0x46c}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) 07:06:46 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000040)="2e000000130081c5e4050cecdb4cb90407255e432500000000fffffff00200000000b0efb07ac40006001400e9ff", 0x2e}], 0x1}, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x8000, 0x0) ioctl$BLKTRACETEARDOWN(r1, 0x1276, 0x0) ioctl$TCSETSF(r1, 0x5404, &(0x7f0000000200)={0xffffffffffffffff, 0x90, 0x9f25, 0x80, 0x3, 0x5, 0x6, 0x2, 0xf27, 0x1959, 0x800, 0x3}) setsockopt$XDP_UMEM_REG(r1, 0x11b, 0x4, &(0x7f00000001c0)={&(0x7f0000000140)=""/84, 0x2000, 0x1000, 0x3e2}, 0x18) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000100)={0x0, &(0x7f0000000080)}, 0x10) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000240)={0x7b, 0x8, 0xfffffff000000000, 0x6, 0x3ff}, 0x14) 07:06:46 executing program 0: syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x7, 0x0) geteuid() getegid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000000)='\xac\x01\x00', 0x4) ftruncate(r0, 0x1000000) sendfile(0xffffffffffffffff, r0, &(0x7f00000000c0)=0xf10001, 0xeffffdef) close(0xffffffffffffffff) syz_open_procfs(0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = creat(&(0x7f0000000680)='./file0\x00', 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, 0x0, &(0x7f0000000440)) 07:06:46 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000080)) r1 = epoll_create1(0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000e4cfe0)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r2 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000001380)='/dev/sequencer2\x00', 0x101000, 0x0) write$FUSE_NOTIFY_RETRIEVE(r3, &(0x7f00000013c0)={0x30, 0x5, 0x0, {0x0, 0x4, 0xffffffff, 0x6}}, 0x30) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r2, 0xc0145401, &(0x7f0000013000)) ioctl$SNDRV_TIMER_IOCTL_TREAD(r2, 0x40045402, &(0x7f0000000040)=0x1) ioctl$ASHMEM_GET_PIN_STATUS(r0, 0x7709, 0x0) ioctl$SNDRV_TIMER_IOCTL_START(r2, 0x54a0) kexec_load(0x7, 0x5, &(0x7f0000001440)=[{&(0x7f00000000c0)="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", 0xfffffe39, 0x5, 0x40}, {&(0x7f00000010c0)="21dc05db5745a9c092327a3ed940793730966fb03eed9f8bf7cf5e21f2795e4a9b6a113642e819f792dc01bdeba9bc4fb5fdce3c404345bb68501815629c4e41810d17c8ca13e7b4a8e89c90fb08dc082451e7139f3c8b3f55744e2cb2b7c4ede0013d15f12dba2336", 0x69, 0x4, 0x5}, {&(0x7f0000001140)="35e2ef198b72e5e2f25359485ae1303649bd2a40a4a3a9c1eb1494887bcb7271f52579abd382a0b3bbc850369e2ecf0e8a172e288701e1b811aab369b5c338cb8ddf5fd272207431947ff8ef28b219c5a8f736d90da1f14cfe1ab04dc5bb54d4032e932f0bc99f45b00f7822b05023c29ee7cf1e0d35bd76fa1909c3b58e91021e03e21a1d3075a9c11fb6426297fc2a56db45e209f4ef22e785501fa669b24880a89d155ac0bd069130eafb14db2f7fe77bf5a58f09cc41daf4b6dfdffc7137994e9d563afb7aef2770556d8116ccf3173de97e73602867d38aa8d055361170c022686767d4a219e6d48c9ede471e057b", 0xf1, 0xffff, 0x8}, {&(0x7f0000001240)="06e4fc9d4dc74aaf8f146912eb201a588ccf22e5a936cc554f2e3d6dd40139e83c032ad6ca64e6fc00dd6790e8522caeb37236834208d01f810a8ee3f69039eea3048a65944908fd0d82d7b04c6b12dd4e542a", 0x53, 0xfffffffffffffe01, 0x80000000}, {&(0x7f00000012c0)="d43905ca955bbdd25623c5584d286a5a0288d49930182e785d75cdda79e5b72551b63d6eb13aaefd7622216cf119c2136558198c5b9b8f928a7eb93676f2a6d8373ba280ccec8e3eabfa2ccb00ac35374c3a117425ec19882b3aa9a0c098449b5686fb23b3265f2c26d91b7317ffe2810f4b622ab9041775f5cd894c7978e230b53ed5f319c67fcaa6f3caad5b1269b569e3fa99e2127b5a5f0bbd354df85cf31b5607469c88a6f2406f0497298a48cc1695e0a44c6d7abe2562a11ee994cd", 0xbf, 0x1000, 0x3ff}], 0x360000) dup3(r1, r0, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r3, 0x40505412, &(0x7f0000001500)={0x1, 0x65c, 0x1, 0x0, 0x7}) 07:06:46 executing program 1: r0 = socket$kcm(0x10, 0x5, 0x0) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) sendmsg$rds(r1, &(0x7f0000001dc0)={&(0x7f0000000100)={0x2, 0x4e20, @multicast2}, 0x10, &(0x7f00000006c0)=[{&(0x7f0000000140)=""/236, 0xec}, {&(0x7f0000000240)=""/251, 0xfb}, {&(0x7f0000000340)=""/222, 0xde}, {&(0x7f0000000440)=""/231, 0xe7}, {&(0x7f0000000540)=""/145, 0x91}, {&(0x7f0000000600)=""/175, 0xaf}], 0x6, &(0x7f0000001c80)=[@rdma_dest={0x18, 0x114, 0x2, {0xfff, 0x5}}, @rdma_map={0x30, 0x114, 0x3, {{&(0x7f0000000740)=""/106, 0x6a}, &(0x7f00000007c0), 0x1}}, @rdma_dest={0x18, 0x114, 0x2, {0x3fff80, 0x2}}, @cswp={0x58, 0x114, 0x7, {{0x1f, 0x5}, &(0x7f0000000800)=0x9de, &(0x7f0000000840)=0xfe00000000000, 0x7, 0xc39, 0x200, 0x4, 0x2f, 0x3}}, @rdma_args={0x48, 0x114, 0x1, {{0x7fff, 0x9}, {&(0x7f0000000880)=""/129, 0x81}, &(0x7f0000001b40)=[{&(0x7f0000000940)=""/4096, 0x1000}, {&(0x7f0000001940)=""/49, 0x31}, {&(0x7f0000001980)=""/158, 0x9e}, {&(0x7f0000001a40)=""/225, 0xe1}], 0x4, 0x50, 0x101}}, @rdma_map={0x30, 0x114, 0x3, {{&(0x7f0000001b80)=""/183, 0xb7}, &(0x7f0000001c40), 0x8}}], 0x130, 0x40}, 0x94) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000040)="2e000000130081c5e4050cecdb4cb90407255e432500000000fffffff00200000000b0efb07ac40006001400e9ff", 0x2e}], 0x1}, 0x0) 07:06:47 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000400)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-monitor\x00', 0x109000, 0x0) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f00000000c0)={0x1f, @remote, 0x4e23, 0x3, 'rr\x00', 0x1, 0x3, 0x49}, 0x2c) getpgid(0xffffffffffffffff) r2 = fcntl$getown(r1, 0x9) r3 = syz_open_procfs(r2, &(0x7f0000000300)='fd/3\x00') setsockopt$bt_BT_CHANNEL_POLICY(r1, 0x112, 0xa, &(0x7f0000000100)=0x9, 0x4) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) setsockopt$IP_VS_SO_SET_EDIT(r0, 0x0, 0x483, &(0x7f00000002c0)={0x1, @empty, 0x4e21, 0x0, 'lblc\x00', 0x10, 0x7f, 0x4c}, 0x2c) write$RDMA_USER_CM_CMD_CONNECT(r3, &(0x7f0000000180)={0x6, 0x118, 0xfa00, {{0x0, 0x0, "cdddade16725f11680ee9abed9a94c65dfbe3dbb07c479e2f0053bc285a06f1321c64ebbfebfbaa7bcef29b19060bab0334b598b203d79d0b06ffd4068f89331985a6795731896905e33fc30e41d18952deb024c8edbdf029f2fe8cf242cbe217905706aa97993c4f21fea887725cd1b3ff509644ff39307932bc24440691de8a3e48ffb48fde506b260789adc54f7a9b8e44ab1492db526714d0cad185b9dd0d15fccc81fb839e6a60d7129bfada930cf56138a228b3bf2ca2733eea1ade27057ad66d5f65fdbd43b90406eeb2139ccf5c6b41308a9aaaa8e0f1aff41f19b1f838240ef77d30d9be9f3789df66c0c7cced748dcaf46af774449ae1ad0fb7b5b", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, r4}}, 0x120) 07:06:47 executing program 0: syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x7, 0x0) geteuid() getegid() r0 = syz_open_dev$vbi(&(0x7f0000001280)='/dev/vbi#\x00', 0x3, 0x2) r1 = memfd_create(&(0x7f0000000000)='\xac\x01\x00', 0x4) ftruncate(r1, 0x1000000) sendfile(r0, r1, &(0x7f00000000c0)=0xf10001, 0xeffffdef) close(r0) syz_open_procfs(0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = creat(&(0x7f0000000680)='./file0\x00', 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, 0x0, &(0x7f0000000440)) 07:06:47 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000040)="2e000000130081c5e4050cecdb4cb90407255e432500000000fffffff00200000000b0efb07ac40006001400e9ff", 0x2e}], 0x1}, 0x0) r1 = accept(r0, 0x0, &(0x7f0000000080)) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x61, &(0x7f0000000400)={'filter\x00', 0x4}, 0x68) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffff9c, 0x84, 0x77, &(0x7f00000002c0)=ANY=[@ANYRES32=0x0, @ANYBLOB="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"], &(0x7f0000000140)=0x10) setsockopt$inet_sctp_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000000180)={r2, 0xffff}, 0x8) gettid() getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r1, 0x84, 0x1a, &(0x7f00000001c0)={r2, 0x80, "5c3d42417ae8ea338ce52f2025b81878b01bc4be8a4abd105cd6bc54a24c3585a82b3df3646bb8f5c2e43001e3515491164a675821ac693921bd36eb5008867a84f5371eb946f36f5efdd2c348497affed34b9a3b262f70a2fa514ba3b8ee3b0079f4bda3957f49b92bf6979ee5a8521c5465fa317ec3a1c37c45143d5aeced6"}, &(0x7f0000000280)=0x88) 07:06:47 executing program 2: syz_open_dev$sndseq(&(0x7f0000000240)='/dev/snd/seq\x00', 0x0, 0x0) r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x102, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r0, 0x40106614, &(0x7f00000000c0)={0x0, @speck128}) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x7, 0x0, 0x0, 0x7, 0x8, 0x2}, 0x20) ioctl$SNDRV_SEQ_IOCTL_PVERSION(r0, 0x80045300, &(0x7f0000000140)) 07:06:47 executing program 3: io_setup(0x1ff, &(0x7f0000000040)=0x0) io_destroy(r0) r1 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x7f, 0x105000) ioctl$UI_GET_VERSION(r1, 0x8004552d, &(0x7f0000000080)) io_submit(r0, 0xc1, 0x0) ioctl$TIOCGSID(r1, 0x5429, &(0x7f00000000c0)=0x0) capset(&(0x7f0000000100)={0x39980732, r2}, &(0x7f0000000140)={0x3, 0x7, 0x8, 0x40, 0x9, 0x3f}) 07:06:47 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000040)="2e000000130081c5e4050cecdb4cb90407255e432500000000fffffff00200000000b0efb07ac40006001400e9ff", 0x2e}], 0x1}, 0x0) fcntl$notify(r0, 0x402, 0x20) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20ncci\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffff9c, 0x84, 0x10, &(0x7f0000000100)=@sack_info={0x0, 0xffffffffffffffff, 0x100000001}, &(0x7f0000000140)=0xc) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r1, 0x84, 0x79, &(0x7f0000000180)={r2, 0x100, 0x100000000}, 0x8) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r1, 0x84, 0x79, &(0x7f00000001c0)={r2, 0x3f, 0x80000001}, 0x8) 07:06:47 executing program 2: socketpair$unix(0x1, 0x2000200000000002, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x72, 0x4) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) r2 = socket$netlink(0x10, 0x3, 0xb) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r2, &(0x7f0000000300)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4000001}, 0xc, &(0x7f00000002c0)={&(0x7f00000001c0)={0xe8, r3, 0x3, 0x70bd26, 0x25dfdbff, {}, [@TIPC_NLA_SOCK={0x4}, @TIPC_NLA_MEDIA={0x20, 0x5, [@TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3ff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}, @TIPC_NLA_PROP_WIN={0x8}]}]}, @TIPC_NLA_SOCK={0x1c, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0xffffffffffffabb3}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x8}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x1}]}, @TIPC_NLA_LINK={0x94, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x401}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x2c, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xc}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x40}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x341b}]}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x60}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}]}]}, 0xe8}, 0x1, 0x0, 0x0, 0x8000}, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x47, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_script(r1, &(0x7f0000000bc0)=ANY=[@ANYBLOB="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"], 0x332) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000000)=0xda9, 0x4) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 07:06:47 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) r1 = syz_open_dev$admmidi(&(0x7f0000000140)='/dev/admmidi#\x00', 0x100, 0x80) sendto$isdn(r1, &(0x7f0000001280)=ANY=[@ANYBLOB="04000000fdffffff02a2d013169a1ef3e6666ca813c63fbe4db5fea2d9ee017017f537bc021b256b42ec7d537f8498e3476682290d2596a35329ae5ddb8911cfd9795a43f15c64bcab7e77bce768aa602fcce2c8d0ccc425dc98b8ac57600c438e7366a429ae4ab2b563a2fbff9959914a3cf04dd8c54f7b01574df35d3d75c8f9f60c2ae28e95375f906677f64564c4c6d9f4e40be7fb4bcfeb8b8f074abe655451b477dd37c8e6e71cd2465c14de6ff4a04d7f53efc38af80a042154fdf151c67c9ab6a04aaaa4adf89bdbfcf9aee20719a3770ebbec6c2eaa843e62df5bc0e163fc7a47eb2f29b7acb982506adfe637dd18b41ff194d42bdbf982efd5a21896b880c1a6fbf9e2eb2d34f0fdb95ad149763d82a12297a7385ce1e9e8c85b80523b33704f66e08acd33beecd709a05ceb15d18245420ed7f924ff46207add488469384334544b3b470bdb094939f91722f7e9996e1bd2215c9e6f5ac2629ef40818555d4a7ebda3662acf597842d0d53d571016119f2f52ff07ffd63f51ae4aab1b29697a42f7baf273e2cd7fb291faeb1e2e229b2edb16dc582f85a65887fcedebf75eb12695eeefc1085eb89ad291801d410bcef45a6c1f682d111acb99d4009e612694b1b95786a89292c8463f577658e93f8df60583c84ed8a186c23331360d580307419e44d7ca809208558ae3a3597c1cae723328ec0ed0498917c445a1df33a879cb9bdb9c9d4a3b5e23558828b8ed7354c91218e5d7debb3d253caf16b2b87840806ac8f5df6aa15ad7ea875c9ec5cf60fd1a6372f9aa02ee0e5106794f5a5ff1d6efef1cb94ccbbf8f611cae3f7bf21ec4f5897c3a885c102a16c55bb756d2c28379d5c32cb185f5e055855b74c06824893c0b5965cca9477ab3e7ca74131331360b723f7d5a7e5ad734d9852e44378f11e64be4a0d0be5790816a7445621f7fffeb8695531416ee51b8b6c9cfb3c72b764b7187a76e60bfc4de6004e7c26bb918a60fd0c2632cab745de311f1eb39ebe32cbbafd39cefcf3e0e394e8382ccce232d64142fc5cfe6ea87f90a2bf163eb038d6d30625987ddc6bbde3558d15a5476581a44bf552d5e6887b8e6ee5e86983c5694e6a0bf9e384f741b05c26f8dbdff6dbf1181b3dab5eb0743c9ba2ac6342ced9872791ecc80b598cbea58180dba9027d20f2b7bfa6dcdf589e39104795186ab1aca153c3ba062a8f7d42f0022ee18a6e0b6b12a86156afb5f3c993af8f5592bb132a4169a4e5060a8c08ee410ce0414093e1851a4b2e8d69ffc9bf759553f0d04963ec37af8371fb843bd71798bda4c2e57c0aa1af750a8a4625ddfd03b5220472504aed6788d46c1cf1e2dfe45e91ab29b5701e7a38f9a1bb715fdd30be96ba616d098a27e59be08fe3a5a667ce39e1f2e91a11ba16138f9587ca51efaaa390abd43b46c276ee774e5028aa28a80f27c2f38c01222af583bfc77639f4faee3788272d170f9f73d69564715f3375294dc3d783388e478a7eb73ef02fd84c282360eea22399de81c3e5121bd3108d270c462f20c27210b993b256775c77feeb813e0e075051231129668173a7d44ed6147b814519a5ef6ebd0b0c2a255ec00318cb8946c67ab511a1212f4127a795f2120919c45707039d7bd46865e450ee8678602e91a40b204ef4fee56fbe82f442f29bee30a830a5a54cef7bfb0903d8064c968df1cba440e15045bb82fa154b528e474d78aa3b7ce12a1369087518782f473186700496257776490cb282f0a165baa23714ef27ab23243364371ea78632e83c0ff50f8ac23ccac3fba9c251de630ce5ed159a3bde025b14499cab619d6f279239d997fd700105d22bee31db8f6bdb43ae69f7ce456da4e79428100d6640d43b0da6702c6f3b1f66ef6bbd120b2279665d3b9092424e227694285a934953fa026bc7ae9eddde9ce94f7c2c93ed808fdd3360dd36d9aeaf885c79dd2ba9b8247e778b38aead312f093204f5f545ac0420d6b6f2152b295e3cc3cbb46a766f8939aaf69c6260904c2155f9318d535ba77b27de4870da78dd3e1f3d04d6edb5ff93ffa1eabe5b25228fdf8e19ea8e4611a7a92653125406d519d96b125fb7f675a898b71d8f41876d32f1aa155569c8b328b690cb23138f6730087247d6f171bf2e9e7ec472a9a6b7500a8bcfdc4c49185436a19484855c72e091e8ad8773e2d56d30ca8d13103a2f5d071970f9f33888dd024853d0f711bc8732092ef06239cd484d2891dd5a25ed989d4a9fee375843bd552f60964ffed09721415b67b5abce5d91a40e1770c99c82af4e40f2926116fd9e7cf9c994618e645f797117821508b6fa4a606caab2241409abad5244e78bfbf1a00980292bf86df961dd422d790cf2c2fa50d0a6ff0e6048a6ec318182b5b86a6d68bd2bf452a298b2613061b70153ad022170e91957da1d18303ea9f4ecd9fd97019afe7fa10833f527f46af112a851ca0f8f7cffbe311cbd5bd598d60af3ebd228d1ca6aabeb62188e5cafc7054c29e41dad5f36af6a27e686334b138fa7e298efa655f245e565e5923e739c0df8d9f22a22d5daf60a044a5d88557c31f9193a7a1f5d16de79486d5ac939b4f9c0562cec046d3c503d008e6951cfabe216112f8443a264ba22c31ac2cc30f39329cac291ab633bdfdc29dbddd61f4aafee61ba0350d7367a69ca9a363a429144f0836d68a710f208a5ca5fa9c84c19b913a3192299a271dc78bb3882e7d9b673e864a6df5a3e638c931ed975a298a33a25958b952170090c468bb8eda22ec5565eb0f8b1bd265fbf190a419a9999fa804bf0ac3bd88ed2ab0bc180a90c21b8051b3c117233affa227601b7d851f084cc319221ebc02f5b9917db03aa8619522ed168eeb1ceda636e4f934d50b002eb76544f46ad89a49df2f229781d5f49e50a9f5a7655c1650e1dedf44098cca914a9fc4b0f6ba995fbb5ef4faab2d9e35a3781717d5f326ac19bb1dc6330a01839f208bf9d533b719beb42155b8a8321bef9e3b7de73ed9f883e6f3983bae546e94f7f460b64a4ee8b170ca02fc275f05ef0164928d4ff90449326ea9715a92b17617b871165c37181b73a50a5b5cfb2cf62dbb7e83702dc07f06be6c677b903182c778bcfb429251e3984230470fe3c7b0d5cbb5c14f0d9a5dc96bc79239e69d290b81a1d4d1b9fecd873b9afbc0786cc59cb3e5595e775d1279287cd825905a1d12103aa1ae410e2279b82f47ad2a2c13bcb40027a82ac50ed1bcd837e17fec67e23241b8774300adc42d958cfc8ef6e7d8a43adf8549af84af523aa6126a7140212df89105aae4f0ba4ef9f3f087db1589f244f7a5cbc4e4d7feedf17a2981476f4dd4716353d5ebd7deabe2d9b5bf3ac0a871c4d1a40cdb5df6fc2bab1328bd6e069eb29877d376ac74edfd9ad3b3c5f2511747ef0a2d7551936c2f59d6bfa533a63d17e4121896ddd90f9e42c87946fced6405b2abd41e7d4165502e22fffcfe13519a7e2f4e2192fe02a78dc7335db373a4800b7cc4ed8fc15de67bcde08a4d93a817b5f90c80786aa0d406a18d39d2aebd46fde60806035dc60c0ae003c86b964f691bfa0897430b5117ff4358e5d19b3eb73c1680946de7add32de5f45e01530f29b2dccd1f678a0ef03771435523701d63a4cca8ebbd504967f2f87f878bf168f76773736040c75cca682eebc2f4e3451ccc044c0c50d6cc7e13f9d39e2fac1000f99b85566188399553104c6e5dfe39f15e0989bae40cb3b7e2076c257fb5134a5f1b833bfdf477d11f4a63d2b3156cfbc9e858b256f07d7ac72c1d5389a347d1e14ec68b6a4b3f9ace8e7a38bc4b7b303e912cd4b3a30d1aa0c6689ad1f6c398bdcb6a883fd3f90e8249119d387bfa8f7376b234142a39b1fcfc5b2b521329efcef32d35b791bd844680bde2efdf20f711b9433eef22dbfb67b718a5f144c5197e15017cab0eb8230837d63084e919bf96db790f56b073cda731c51f5e8e9781498ef918d79d2fbdb6f595c929b7155e374c39978a2e1d48d7d59a4ed6c544de1ca39a3027584b09df5ebe1c3a714bc66fc586ed89bda0825ac24bfed32e85f35eda27c6c4801e79a83f0c90522fd4b92bbea9561239bf1a143f782ea19fb6b0355fb74de77998b045d9ef45cab99599930f9f328d379b8a3c908a85ffaba771a5add8130150e46d01a341a745ce9aed9da5339d8a573db9c44fd5ea8590bcde83147c04b25e86e6cf6001294342bb953cc9a7c77f3bfea521ab0780a4d72e930747ec5fa80227d485afc14e7c695b19fafc697ec924c1165b0626f0882c16040a294f2018ffc11ec3e1fd1492564978c553347fbd115fe7450734d444d68397eee5fd0b0d58570094db8f7993030ea2fd0e7b88da3484aa8b9680e35dd1ceca5844ccb2012b0324ea640e6dfd930c42c525a99d8dee6456e9e22729b38adb67c0775cc9f8dbd49fc5b3a81d9911e5c209de6f94ad72534c5f9d9e0de461598696f9de11e12129f78b58949c9fae025b7ddd4b749e30e08ba8c5617a3732b0fc0d066fe0faea0103b827537e6844c87476f2ba29eacdcef767d541705356ce938922fb9426c3ed90ca10be33e8bf821be80dce6110651569ed3c8680de568c1ab0bf05a5bcf70d1df0847dbb9610d2f87c5ff94350267cef00a3024bf1c33b3c68c088d3ca08bf8fa5d63ee23b045c369637fe03c4251a61e42c7bcf0b56ee074330db7353b71fe23157a56c503f66f70ea1191235470a53fdef06e18cbcf3dd962b44331a97b9ca2b48796fc37dc9e0849b83bcd4dd266bdb020900b2c3ad8b58c7a154ac46116d8dc013ab12cc4a72433a86b27a6ba87cd18bd207ab31922f5002f74631dc2f0942f566c7c4f9c091d3cf90683fff6a01cc26a76b62e48d1ffe170e72cce939c0e966e29cec82f820c193f4f89d9a6c5cc6042526adee37264e9db87eaa08477737736593a0280ffa5233790ecee6dd01d0423f5fd29f70b77aa05bb6dba9165b42dc82503974ef20294ff292dd578149ae7a0a7d663e8278a65573fa9334947d92424a47198cb1d9e29b5e122b07c283df7bc0c473f8e2e04b123bb0624a8b56f7438ef4988aeb2bd0ebf75baf515d408d39d749437fd26d3efb00c2145d1b9003bf3e824be8d5eddaffaa0d58dbae15d05138019cbb82d40ad4bb9bbb95fbea4cd9179c56fc3b72de8c475f660b2d5674c1955782966439574045940bd16c3d586004660ab9d4903dcc8bd17bb587bba0c2d8c39993c418d5a081929343235465db93a4ff6e265244a7b59b60313f23a310909526c7eab9981e5cecd3723a32106f21bf3892b04105be3265f0fe54a614d58149f5faaea5f331445a30f8de695964dfde0ed5faed95c515f9e6bc34bf21a457b982ea70fc279830ed7ddf5b3a7002f972c22fb2f86a607e5dc8622cfb52d4b39e9de8203afcdd3085d618978c949daea983f513cbee1a744c1677b3fa27486534149fe19cead690b452bc6e4dc50bf46e5a16774ecd373e50e9914d1c33060b304686243eae62d27415176b53eb0e347406f9f2180b08d77fc1d6f7e016c7a922f345037fa2ba009a1685ed5fae192ee597e88d73da70537bdb1625692c5e419122fe976abb81ffa6683580b20319329c41637348b3585c556fb9aeff566fdc4568acfa7f1ae6fc61e1729ecde3b7bca26270392df31fd1d7587cef0cbde376cdf0cbc10044fc0463422008979b7b9d4642b58c82758499845a9af9ab8f01d041c39bf4f904a338e1e2207c1d250341443c7b0a328fc8cf885bacdc8e1da34032d2857d0ee05f7d4d24bcf75f06fe7bd79b4aceabd2a76ce8da3d2b47b83acacdc0b9c66b86bbe9de70d46b9a15b0eb74c57b98866372656955cc6edb3368d9f7a629296be18c79f8ec7169658e5882174a51033c1bcf57c3377e1d6ff418eb6ba4fbd96e0c3241a41fd80b6145626c0fc9138f780f3e38c7aa916e39b3dda8c4b9486cc1498187c55bffccd0cd8019c9dba959743f36d907cd6122f6162cc77def5f8622a6d0b0eaee39a1b93e99132243202eb599670c2634000000000000000000000000"], 0x1008, 0x4, &(0x7f00000011c0)={0x22, 0x2, 0x6, 0xa4f3, 0x6}, 0xfffffffffffffe2d) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-monitor\x00', 0xa00, 0x0) ioctl$VIDIOC_G_INPUT(r2, 0x80045626, &(0x7f0000000100)) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000040)="2e000000130081c5e4050cecdb4cb90407255e432500000000fffffff00200000000b0efb07ac40006001400e9ff", 0x2e}], 0x1}, 0x0) getegid() ioctl$KDGETKEYCODE(r2, 0x4b4c, &(0x7f0000000180)={0x390}) 07:06:47 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000600)={{{@in, @in=@broadcast}}, {{}, 0x0, @in=@multicast2}}, &(0x7f0000000140)=0xe8) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, &(0x7f0000000040)={0x6, 0x0, 0x10001, 0xff, 0x8, 0x800}) r1 = add_key$user(&(0x7f0000000100)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)='X', 0x1, 0xfffffffffffffffe) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000240)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x35}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5335, &(0x7f0000000440)={0x0, 0x0, 0x0, 'queue1\x00'}) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000000180)=0x7fff, 0x4) keyctl$dh_compute(0x17, &(0x7f00000000c0)={r1, r2, r2}, &(0x7f00000003c0)=""/83, 0x53, &(0x7f00000001c0)={&(0x7f0000000080)={'crct10dif\x00'}, &(0x7f0000000280)}) 07:06:47 executing program 1: r0 = socket$kcm(0x10, 0xffffffffffffffff, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000040)="2e000000130081c5e4050cecdb4cb90407255e432500000000fffffff00200000000b0efb07ac40006001400e9ff", 0x2e}], 0x1}, 0x0) 07:06:48 executing program 3: r0 = syz_open_dev$video(&(0x7f00000001c0)='/dev/video#\x00', 0xb71, 0x4080000000400000) ioctl$VIDIOC_QUERYCTRL(r0, 0xc0445624, &(0x7f0000000000)={0x1428000002, 0x0, "aedb820bcbae39a8020000bdb6e76bd8e5ff0201b228f44a5d00"}) r1 = syz_open_dev$usb(&(0x7f0000000380)='/dev/bus/usb/00#/00#\x00', 0x2, 0x200000) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000000400)={{{@in=@multicast2, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in6=@loopback}}, &(0x7f0000000500)=0xe8) lstat(&(0x7f0000000540)='./file0\x00', &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0}) arch_prctl$ARCH_MAP_VDSO_32(0x2002, 0x2) ioctl$VIDIOC_TRY_DECODER_CMD(r1, 0xc0485661, &(0x7f0000000140)={0x6, 0x1, @raw_data=[0x9, 0x0, 0x5741e540, 0x10001, 0x9e, 0x9539, 0x6, 0x3, 0x6, 0x571f, 0x7, 0x7fff, 0xffffffff00000001, 0x7, 0xfffffffffffffffe, 0x4]}) sendmsg$nl_netfilter(r1, &(0x7f0000000780)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000740)={&(0x7f0000000600)=ANY=[@ANYBLOB="300100000d0f300829bd7000ffdbdf25000000020c013b0018535e46445927093a6cccb288b25023f7d5974402dac9e931cb58f5daf5ffffffffdf7e229a05a68fb30c0065009b88c9450000000008006800", @ANYRES32=r0, @ANYBLOB="7fab4d99a4e8fd5186720ee01e464a69c9695934c92a092f896b513d9de4132d705ed4de994bb57abd963fe653769402e0711ca0723a0417689451426bdc5684ac77ea97f5a669095754330a90521dd9f4626380d90bddcea8e1cf407803427591bbb9ff2e8c39f1db6453f0f37414000e0000000000000000000000000000000000696936ab240060e273b03d2cc15e829714a9aed86d52ce046281612af008fab0b2f7b58f0fe441dcf3bf84415c3046c8398c010695328b8f3c141aa99da9995a9ac3ade10974f00008002300", @ANYRES32=r2, @ANYBLOB='\b\x00$\x00', @ANYRES32=r3], 0x130}, 0x1, 0x0, 0x0, 0x48011}, 0x40000) rt_sigreturn() ioctl$VIDIOC_G_FBUF(r0, 0x8030560a, &(0x7f00000000c0)={0x4, 0xffffffffffffffff, &(0x7f0000000080), {0x81, 0x4, 0x43564548, 0x9, 0x7fffffff, 0x5d, 0x4, 0x7}}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-control\x00', 0x101200, 0x0) prctl$PR_GET_FP_MODE(0x2e) ioctl$SCSI_IOCTL_TEST_UNIT_READY(r1, 0x2) ioctl$VIDIOC_ENUMAUDIO(r0, 0xc0345641, &(0x7f0000000080)={0xff, "534b63c09e918769e07514c9e3c53f4303d15f6770d85461a600682318c23b9c", 0x2}) 07:06:48 executing program 1: r0 = socket$kcm(0x10, 0x5, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000040)="2e000000130081c5e4050cecdb4cb90407255e432500000000fffffff00200000000b0efb07ac40006001400e9ff", 0x2e}], 0x1}, 0x0) 07:06:48 executing program 0: syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x7, 0x0) geteuid() getegid() r0 = syz_open_dev$vbi(&(0x7f0000001280)='/dev/vbi#\x00', 0x3, 0x2) r1 = memfd_create(&(0x7f0000000000)='\xac\x01\x00', 0x4) ftruncate(r1, 0x1000000) sendfile(r0, r1, &(0x7f00000000c0)=0xf10001, 0xeffffdef) close(r0) syz_open_procfs(0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = creat(&(0x7f0000000680)='./file0\x00', 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, 0x0, &(0x7f0000000440)) 07:06:48 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$inet(0x10, 0x3, 0xc) getsockopt$IP_VS_SO_GET_DESTS(r1, 0x0, 0x484, &(0x7f0000000080)=""/86, &(0x7f0000000180)=0x56) sendmsg(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000100)="240000000d0a07041dfffd946fa2830020200a0009000108000000680c1baba20400ff7e28000000110affffba16a0aa1c0009b356da5a80d18b0400000000000000db2406b208d37ed01cc0", 0x4c}], 0x1}, 0x0) 07:06:48 executing program 4: r0 = semget$private(0x0, 0x2, 0x100) semctl$GETZCNT(r0, 0x6, 0xf, &(0x7f0000000000)=""/130) r1 = syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x9, 0x2) getsockopt$kcm_KCM_RECV_DISABLE(r1, 0x119, 0x1, &(0x7f0000000100), 0x4) ioctl(r1, 0x6, &(0x7f0000000140)="845c9d6e80efe38f1289be96ea0598ca9ff3c3cd0c83ef8ee723dd4ae63ab702c9b8bb9e35bc1a7897b8214f106fd69f9912a44720b6071277d15872d741522a1ff423f216645558fe8bfe24bfc8ab939bffad896f73587f5b7f108b364e2c817f81d8faf310c7d005adbaac5c136edb1428faa1632cf7e22980a6237f6009a78abff87c3888f3435894c3c2023a62ce4da42e75061a1e75541f878204980206d4deb533eaaf9d1d72a39f016a4ccd07ffbef7c2bc2955ed627ab0940c5dc9a39a8415cd308da79719b0d21b43330e0b212db89ed8d858006a088e32751d4386ffc7a557441435be4221a1c6a203b427e447750b432545") ioperm(0x3, 0x1, 0x8001) ioctl$SCSI_IOCTL_START_UNIT(r1, 0x5) fremovexattr(r1, &(0x7f0000000240)=@known='com.apple.system.Security\x00') ioctl$SNDRV_SEQ_IOCTL_CLIENT_ID(r1, 0x80045301, &(0x7f0000000280)) r2 = getpgrp(0x0) fcntl$setown(r1, 0x8, r2) ioctl$sock_bt_hidp_HIDPCONNADD(r1, 0x400448c8, &(0x7f00000003c0)={r1, r1, 0x52, 0xcb, &(0x7f00000002c0)="97aed5f03de656625d40fd6203c3ec10fb5991f0c64a54daf8b984f71c33b405c15adbe6d444cac17546f3ffc314796329c41585961fb7c13c13324c4604126e7088e4fa198f5e1bc6585baea74f196a287311e053384baaddd1a79c4c40d7c80c4d9db831c03bde76dffc3bf2548a60cb28a3d2e58856ef958e2f04269b9e64e10a9cd41f9aa76d21079127d8b4b3c13aafda75d27e92d4c4c421d05d259b59987cfb2782022a9ceee09d4ddcd61d0720acb08a3b666dde83580e3bb2ce1b16612e213bfa05aabf20df28", 0x2, 0x8, 0x3, 0xfffffffffffffffe, 0x6, 0x2, 0x0, 'syz0\x00'}) prctl$PR_SET_MM(0x23, 0x9, &(0x7f0000ffb000/0x4000)=nil) ioctl$NBD_DO_IT(r1, 0xab03) sync_file_range(r1, 0x800, 0x8000, 0x2) getsockopt$sock_timeval(r1, 0x1, 0x14, &(0x7f0000000480), &(0x7f00000004c0)=0x10) madvise(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x7e) ioctl$PIO_UNIMAP(r1, 0x4b67, &(0x7f0000000540)={0x4, &(0x7f0000000500)=[{0x4, 0x5}, {0x7, 0xffff}, {0x60, 0x7f}, {0x8, 0x3}]}) connect$l2tp(r1, &(0x7f0000000580)=@pppol2tp={0x18, 0x1, {0x0, r1, {0x2, 0x4e23, @multicast1}, 0x4, 0x4, 0x2, 0x4}}, 0x26) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f00000005c0)={0x0, 0x5, 0x5}, &(0x7f0000000600)=0x8) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000640)=@sack_info={0x0, 0x0, 0x5f42}, &(0x7f0000000680)=0xc) getsockopt$inet_sctp_SCTP_STATUS(r1, 0x84, 0xe, &(0x7f00000006c0)={r3, 0x0, 0x7fff, 0x80, 0x8, 0x6, 0x3, 0xce6, {r4, @in={{0x2, 0x4e21, @broadcast}}, 0x5, 0x6, 0x6, 0x0, 0x3}}, &(0x7f0000000780)=0xb0) ioctl$BLKFRASET(r1, 0x1264, &(0x7f00000007c0)=0xc3) ioctl$RNDZAPENTCNT(r1, 0x5204, &(0x7f0000000800)=0x1ff) r5 = signalfd4(r1, &(0x7f0000000840)={0x7f}, 0x8, 0x80800) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r1, 0x84, 0x1e, &(0x7f0000000880), &(0x7f00000008c0)=0x4) r6 = socket$kcm(0x29, 0x2, 0x0) stat(&(0x7f0000001a80)='./file0\x00', &(0x7f0000001ac0)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000003300)={{{@in=@empty, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in=@dev}}, &(0x7f0000003400)=0xe8) stat(&(0x7f0000003440)='./file0\x00', &(0x7f0000003480)={0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$netlink(r1, &(0x7f0000004a80)={&(0x7f0000000900)=@proc={0x10, 0x0, 0x25dfdbfe, 0x40050}, 0xc, &(0x7f00000049c0)=[{&(0x7f0000000940)={0x1114, 0x2a, 0x210, 0x70bd25, 0x25dfdbfc, "", [@generic="973b9bb3c1b4f83f22139c09f57f8d25c7b4d681d7cd2920acd78ad943762460267de87f486e9fad89e8f6a81fafe4aaf80ae63854892c02ddc43a7d4ef3875b1e94ba8c6d9421a8601f7c47538e53796694eb3db724ec3740f52c5cc73c4a2a37859f6265ad5792b47fcfc4ae92486ea34174b6ccf84a05999d0c2789e9a72e6839fc477d4c9e964bfae0d0a5904ab22efb7152ca10d4b6efc01f33b8466380940ca6ecfd11343a14d19526fdfd764205809210f260b11d85ecde981b976f911195a0b80a3a89cea9f2", @typed={0x8, 0x7, @u32=0x1}, @generic="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", @typed={0xc, 0x39, @u64=0x8}, @nested={0x10, 0x20, [@typed={0xc, 0x65, @str='syz0\x00'}]}, @generic="f9636191832282ace3633ef6ef16b211a858", @typed={0x4, 0x21}, @generic]}, 0x1114}, {&(0x7f0000001b40)={0x1590, 0x12, 0x10, 0x70bd2a, 0x25dfdbfd, "", [@generic="8a6ce222a0d7a78301af474c7b14047e8d6f0f82f6056e96bb2fae5e9cafd7a3e868fa3ba8716ee1b44b94f84c3513d92fabf030cf457813b7304a99c7d62157500d2d8a049202975c3703f108e23dd4bf0dd4d0ad4912b2a11a94afa2bae51c447def53f5eb4834eb61893f11b68fdbb7565b8b5af478633fe8a79bedb3e82e5a01fe3ec95ab13f732f87d6a5c6b26d4c553988f3bfd66f69dc6795a843b3969f2aa39e23a6f75deff605931741309703a0e63e18c14f4a70a0a99af5611426e763", @generic="3f82d04bd4e943e173248cdb0f8b6a5f7012e17f1fb67b6256f35d4893d802a14e1204128e193442540b3592dd54ca1234114cb3c82f1333161180f1356da985ed07c04da94bfb47e61d71a0538d29d618ba204deaf988ae6bd757a46061309707de7a7b5c89680ffbff9c165edf3ab94ded2abe30", @nested={0xc, 0x4f, [@typed={0x8, 0x34, @fd=r1}]}, @nested={0x2ac, 0x41, [@generic="6d2e95837269652d153b3ad9b17c7d62b1f4c303a13c67c75af9ffe501d07db84e2cfdedf5391a0bebb4fa61b1187398630a1c013844694f33779f55a1c9e6c5458be1a4e6f3e2f3b567", @generic="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", @typed={0x8, 0x42, @uid=r7}, @typed={0x14, 0x58, @ipv6=@local}, @generic, @generic="0fe5b6a011e76a7daf48a62952d1c2bc2fbadff382da128c7bb0d8fc758f531975f9b3ca2df6515fac6cce63da36ba46e1ed32b53258109967c87df66e703d8289dbaeceadc5cf1ae7ecff24ea730b33d24374e2f99ea473c2d0193722bd", @typed={0x8, 0x70, @pid=r2}, @generic="382c80c16b86b82151d45b92818167e347b70a057c40bb22f056ccd8ea3d845748c3c5bf77613bf7fa7788d72c4f4a5916fc2fdac64dd9e60c4e6d5bfed49c704d4e3f2df451474a2cf01cf83cf7f8979b00673f68cd438cad590f17f551e667cf36cdd50a38d99de8c73406b7cec09bc589636eaec338f419512f870b1fdbc1522fe030336e68035f34731ee84f14ea803098c531c7ba5dac5d27309671791ad16a9b729882f047acb046540a07267eee5793d77cdb7240f563dd1a7646fb68ae1b2769f544b9404398873363f53445e101222fecb73bb553c7d342252e"]}, @generic="ac908e8764d9e2e4cfe968d96b6187531f6daf748e9952f95351b340ba0b8f6e3805a0d4eff9cc9d2f7bf045cd4de7229a368711f2d3178c222aa0039ce1eb1f6cdd8af7082bb92500a9ec34ee2e9505127ef4a0d456e63ea96b4bad655c84b0c70c9277d27edfe701fc7d498ffac4df80a091a3c197e613e11ed34deb2d63eed84d94c674ab196751d5a2155f93e9dfe56333c81b15df856d665b7bf72a9b7cb557279829f82fbd14efd38d74", @nested={0x24, 0xe, [@generic="f991315d32feea938f", @typed={0x14, 0x7a, @ipv6=@ipv4={[], [], @empty}}]}, @nested={0x10c0, 0x32, [@typed={0x8, 0x17, @ipv4=@rand_addr=0x14000000}, @typed={0x8, 0x5b, @u32=0x101}, @generic="e0851b6bdec131196c91146cdf97680ba135147767be93fa0c36ac7f0b36a1ab250826407ad5f9803cef3e724e6fe3a5ccb5b4be5a9c2f5600805cc8307766353627bb809d54f3462078ba500dfb9268238c778fb9cd32ada5dff52bde0f73b51f0732a377ffb1226863a56f1d6167eb79e2107b9f8798d3717634a3442f888290d86e33f15f420c185ce3e8ba6f74a054b4cf751af8ddcad48197", @typed={0x4, 0x82}, @typed={0x8, 0x45, @ipv4=@multicast2}, @typed={0x1004, 0x6, @binary="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"}]}]}, 0x1590}, {&(0x7f0000003100)={0xc8, 0x2a, 0x2, 0x70bd29, 0x25dfdbff, "", [@generic="015afe2c46b7dd9fc3f1818b2a323d2fa3ce", @generic="a49c1ffa4063ebfe62a296084547706a1d1958e463263cd71bac6f2f84290db855008f9d2f3bf00af2ba1620ec3c2d0f7ec28ae6a5512074060230a776d1e89095050152766cf9187f48fef0d6d43f20706eea9217636141964b852d936f4235b1b90b9288cf4ab5a8696e3713e06421647981b7ccd570499fcfb5758fbd161a273dc85cedafcc4ed3d504bd5fe0e790e52da799a92902999de5ea840127dcc981fd3c"]}, 0xc8}, {&(0x7f0000003200)={0xf8, 0x17, 0x4, 0x70bd26, 0x25dfdbff, "", [@generic="923071cde447eb61fa741fb50e00c79d18738fcce0d678d1abbe31ea638f00bdc4f9a0e50580ee7538c417ce5d0918a11045401c989b09b8240b85687f55c52626350dcd7671fc2571f60b9fee701e3e3435d71aa21e9e6744f10b8c4eee8bbe76e018f9a952ff9c3da0c41c2e0f273a8e375012160a30", @nested={0x30, 0x66, [@typed={0x8, 0x31, @ipv4=@loopback}, @generic="1ee18ba22dbcbbe3", @typed={0x14, 0x78, @ipv6=@remote}, @typed={0x8, 0x7, @fd=r5}]}, @generic="9b4a4c96ef4dd019c4bf5a8edfb265782e898770b7a4", @typed={0x14, 0xf, @ipv6=@remote}, @typed={0x14, 0x71, @ipv6=@mcast1}]}, 0xf8}, {&(0x7f0000003500)={0x1374, 0x17, 0x4, 0x70bd29, 0x25dfdbfd, "", [@generic="11ddbf6dade3c3f7888a04fa02160f9ce18647eebff67eb0569b3634417b729e19883363c7582c455a8401258008cbb8be50cc24614a716a2b9e50db9cb403e3f2faf612399e47e2f38d0309482472981957a1af59abc7272fb93dcf431e82fb5092d8e1146bd91e752474771808f0bb36dc4043899b1ce59f53f194b90a6b3dcde3e0a1124767a038aa104350e89512914979b18e5fed4ba41f7a7a2d3cb15ef72aba71", @generic="7894e7742c2600c90fec83faf5ae9589c518b304c2613ee6421a4b3a120809346e7202d7775c15b2d8b6be16e0ce95e1e30cef00721706bca66378727d8018f5222ad635dbc28f82c827b9f429819de3a843e945d0a907c1d6c8e99c832d27730030fe41823c08b5aa5bdeb22fb64db2796d18471b142953d8f8ce35143c92cc826eb57b1ec427a91937c2b136fc653d17ca5babddef020608d89271a67ebd5c0848fc58c3377428c29f30e4d8b171b709f48ab11080efe61eaddfa4ff27ebdc", @typed={0x8, 0x5b, @uid=r8}, @nested={0x1e4, 0x96, [@typed={0x4, 0x32}, @generic="9176a09f32bdfde69bd8afcea09793360612946bf2d49c3a7285b4", @typed={0x8, 0x85, @fd=r6}, @generic="890d082fcfe30acfdc224290ea963208f27999865602a6fde9147b9b61a3974fe692188a7997a19ce0906f07d7871283f8922fb65d85dcd6eae7b3fe85798a9c7a4bd87189d8ce6e1b39410e69b22ba8f7a0b8d3b93a55dd7c36cec160cccce30a569a32a3bb4baaff02b8ce1e7a93ed57d002e6ba3867d5120af0b110b64769", @generic="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", @generic="7a0aa7910050729538172511e646abe85404b40b7419528d55df6eedd658db1599dd7a688495da", @typed={0x8, 0x26, @fd=r6}, @typed={0x8, 0x4, @uid=r9}, @typed={0x4, 0x58}]}, @generic="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", @typed={0x14, 0x46, @str='/dev/dmmidi#\x00'}]}, 0x1374}, {&(0x7f0000004880)={0x18, 0x25, 0x10, 0x70bd27, 0x25dfdbfd, "", [@typed={0x8, 0x48, @pid=r2}]}, 0x18}, {&(0x7f00000048c0)={0xd0, 0x28, 0x300, 0x70bd27, 0x25dfdbfe, "", [@nested={0xc0, 0x78, [@generic="5bc1cdb5f3ae87fb028060dd53b0bcbe8a1a6b7933f6070a5681425da33fec", @generic="fe2323b059199a9776277fde2d7159d0772557df393109c4f108779c7af6d82be83293dd805a6afb4a379195fd8a0a9d6f8fef257794b18521884a79c60757c83d90fa64882bacf72f4a844c9c1135af0b3228969a9eaa17cf18670e7b9530eef4a99285eceeecb72beb1e2e0bde2404aa8a4d53027d61938e8c12b6b9e1749ff5c050546f3c992b866a0aca5f536c0b53d7bc0bdadd48b860481e"]}]}, 0xd0}], 0x7, &(0x7f0000004a40)=[@rights={0x38, 0x1, 0x1, [r6, r5, r1, r1, r1, r1, r5, r1, r6, r6]}], 0x38, 0x840}, 0x40) 07:06:48 executing program 1: r0 = socket$kcm(0x10, 0x5, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000040)="2e000000130081c5e4050cecdb4cb90407255e432500000000fffffff00200000000b0efb07ac40006001400e9ff", 0x2e}], 0x1}, 0x0) syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x8001, 0x80000) r1 = syz_open_dev$radio(&(0x7f0000000180)='/dev/radio#\x00', 0x2, 0x2) ioctl$BLKIOOPT(r1, 0x1279, &(0x7f00000001c0)) removexattr(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)=@random={'security.', '/dev/input/event#\x00'}) [ 320.449984] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. 07:06:48 executing program 2: r0 = syz_open_dev$media(&(0x7f0000000180)='/dev/media#\x00', 0x3, 0x4c0100) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100), 0x111, 0x3}}, 0x20) ioctl$PPPIOCSMAXCID(r0, 0x40047451, &(0x7f0000000000)=0x7) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000240)={0x0, 0x218a9106a2342ea, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0xfffffe92) write$RDMA_USER_CM_CMD_BIND_IP(r1, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @empty}, r2}}, 0x30) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r2}}, 0x10) close(r1) [ 320.534609] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. 07:06:48 executing program 1: r0 = socket$kcm(0x10, 0x5, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000040)="2e000000130081c5e4050cecdb4cb90407255e432500000000fffffff00200000000b0efb07ac40006001400e9ff", 0x2e}], 0x1}, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer\x00', 0x80, 0x0) ioctl$IOC_PR_CLEAR(r1, 0x401070cd, &(0x7f0000000100)={0x401}) 07:06:48 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x8, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_config_ext={0xffffffffffffffff, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockname$netlink(r0, &(0x7f0000000000), &(0x7f0000000040)=0xc) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000000140)=0x0) perf_event_open(&(0x7f00000000c0)={0x7, 0x70, 0x100000001, 0x1, 0x6, 0x80000000, 0x0, 0x9, 0x46005, 0x8, 0x0, 0xbe, 0x0, 0xbf5, 0x100000001, 0x6, 0x4c7, 0x0, 0x1, 0x9, 0x1ff, 0xd50, 0x7, 0x5, 0x7, 0x101, 0x596, 0x6, 0x10001, 0x1, 0x9, 0x6, 0x0, 0xffff, 0x9, 0x20, 0x3ff, 0x9, 0x0, 0xfff, 0x3, @perf_bp={&(0x7f0000000080), 0x1}, 0x800, 0xd028, 0x6, 0x9, 0x6, 0x8, 0x5}, r1, 0xd, r0, 0x1) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000180)='/dev/snapshot\x00', 0x2, 0x0) mlockall(0x1) ioctl$TIOCSLCKTRMIOS(r2, 0x5457, &(0x7f00000001c0)) 07:06:49 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r1, &(0x7f0000000100), 0x32d, 0x20040001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) ioctl$int_in(r1, 0x5421, &(0x7f0000000040)=0xffffffffffffffed) r2 = msgget$private(0x0, 0x28) msgctl$IPC_STAT(r2, 0x2, &(0x7f0000000100)=""/4096) getsockopt$IP_VS_SO_GET_DAEMON(r1, 0x0, 0x487, &(0x7f0000000000), &(0x7f0000000080)=0x30) splice(r1, 0x0, r0, 0x0, 0x40000ab11, 0x0) 07:06:49 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000003c0)={'bond0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00 ', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000000)={&(0x7f0000000340), 0xffffffffffffff6a, &(0x7f0000000280)={&(0x7f0000000080)=ANY=[@ANYBLOB="2c00000013002300", @ANYRES32=r2, @ANYBLOB="000000000000000004001a0008001300", @ANYRES32=0x0], 0x794dc2f20e35fae9}}, 0x0) 07:06:49 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000040)="2e000000130081c5e4050cecdb4cb90407255e432500000000fffffff00200000000b0efb07ac40006001400e9ff", 0x2e}], 0x1}, 0x0) unlink(&(0x7f0000000080)='./file0\x00') 07:06:49 executing program 0: syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x7, 0x0) geteuid() getegid() r0 = syz_open_dev$vbi(&(0x7f0000001280)='/dev/vbi#\x00', 0x3, 0x2) r1 = memfd_create(&(0x7f0000000000)='\xac\x01\x00', 0x4) ftruncate(r1, 0x1000000) sendfile(r0, r1, &(0x7f00000000c0)=0xf10001, 0xeffffdef) close(r0) syz_open_procfs(0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = creat(&(0x7f0000000680)='./file0\x00', 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, 0x0, &(0x7f0000000440)) 07:06:49 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x6, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f00000001c0)={0xa, @pix_mp={0x0, 0x0, 0x0, 0x0, 0x0, [], 0x8}}) r1 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x1, 0xa6200) ioctl$EVIOCSABS20(r1, 0x401845e0, &(0x7f0000000080)={0xb7, 0x9, 0x8, 0x7f, 0x5}) syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x6, 0x80) 07:06:49 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) pkey_mprotect(&(0x7f0000ffb000/0x1000)=nil, 0x1000, 0x0, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0xffffffffffffffff) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x400000, 0x0) ioctl$VIDIOC_ENUM_FMT(r1, 0xc0405602, &(0x7f00000000c0)={0xd3c1, 0x6, 0x3, "2f1814b5e02817c860b120e74bc77a5ed474ea663165590bf1d77fcf879cf64f", 0x7b7f7f7f}) ioctl$KVM_GET_PIT2(r1, 0x8070ae9f, &(0x7f0000000040)) 07:06:49 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) r1 = syz_open_dev$adsp(&(0x7f0000000180)='/dev/adsp#\x00', 0x233, 0x80000) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r1, 0xc0505510, &(0x7f0000000380)={0xc0, 0x7, 0x2a, 0x3, &(0x7f00000001c0)=[{}, {}, {}, {}, {}, {}, {}]}) r2 = semget(0x3, 0x5, 0x240) semctl$GETALL(r2, 0x0, 0xd, &(0x7f0000000140)=""/47) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/am_droprate\x00', 0x2, 0x0) ioctl$ASHMEM_SET_SIZE(r1, 0x40087703, 0x8) ioctl$BLKPBSZGET(r3, 0x127b, &(0x7f0000000100)) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000040)="2e000000130081c5e4050cecdb4cb90407255e432500000000fffffff00200000000b0efb07ac40006001400e9ff", 0x2e}], 0x1}, 0x0) [ 321.466656] IPVS: ftp: loaded support on port[0] = 21 [ 321.836621] chnl_net:caif_netlink_parms(): no params data found [ 322.016384] bridge0: port 1(bridge_slave_0) entered blocking state [ 322.023241] bridge0: port 1(bridge_slave_0) entered disabled state [ 322.031706] device bridge_slave_0 entered promiscuous mode [ 322.044154] bridge0: port 2(bridge_slave_1) entered blocking state [ 322.050771] bridge0: port 2(bridge_slave_1) entered disabled state [ 322.059527] device bridge_slave_1 entered promiscuous mode [ 322.098987] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 322.110985] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 322.143384] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 322.152304] team0: Port device team_slave_0 added [ 322.161826] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 322.170681] team0: Port device team_slave_1 added [ 322.196339] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 322.205101] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 322.277355] device hsr_slave_0 entered promiscuous mode [ 322.433161] device hsr_slave_1 entered promiscuous mode [ 322.643589] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 322.651292] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 322.685561] bridge0: port 2(bridge_slave_1) entered blocking state [ 322.692222] bridge0: port 2(bridge_slave_1) entered forwarding state [ 322.699574] bridge0: port 1(bridge_slave_0) entered blocking state [ 322.706275] bridge0: port 1(bridge_slave_0) entered forwarding state [ 322.809458] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 322.816425] 8021q: adding VLAN 0 to HW filter on device bond0 [ 322.827420] bridge0: port 1(bridge_slave_0) entered disabled state [ 322.836280] bridge0: port 2(bridge_slave_1) entered disabled state [ 322.853289] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 322.874351] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 322.889410] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 322.897537] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 322.905909] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 322.924894] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 322.931000] 8021q: adding VLAN 0 to HW filter on device team0 [ 322.957449] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 322.966861] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 322.976970] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 322.985324] bridge0: port 1(bridge_slave_0) entered blocking state [ 322.991811] bridge0: port 1(bridge_slave_0) entered forwarding state [ 323.007425] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 323.015349] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 323.024253] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 323.032582] bridge0: port 2(bridge_slave_1) entered blocking state [ 323.039091] bridge0: port 2(bridge_slave_1) entered forwarding state [ 323.053088] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 323.069423] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 323.083711] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 323.100164] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 323.107786] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 323.117780] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 323.127293] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 323.136541] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 323.145519] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 323.154792] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 323.170290] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 323.178292] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 323.187249] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 323.195960] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 323.210595] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 323.217830] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 323.226446] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 323.243571] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 323.249661] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 323.281745] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 323.307470] 8021q: adding VLAN 0 to HW filter on device batadv0 07:06:51 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x100, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSLCKTRMIOS(r1, 0x5457, 0x0) 07:06:51 executing program 3: r0 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x4, 0x101) ioctl$sock_SIOCGIFINDEX(0xffffffffffffff9c, 0x8933, &(0x7f00000002c0)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000380)={&(0x7f0000000040), 0xc, &(0x7f0000000340)={&(0x7f0000000300)=@getlink={0x34, 0x12, 0x100, 0x70bd25, 0x25dfdbfe, {0x0, 0x0, 0x0, r1, 0x49500, 0x7d4a0f7a2c1d78bb}, [@IFLA_IFALIAS={0x14, 0x14, 'bond0\x00'}]}, 0x34}, 0x1, 0x0, 0x0, 0x8000}, 0x10) r2 = creat(&(0x7f000002bff8)='./file0\x00', 0x0) r3 = inotify_init1(0x0) fcntl$setstatus(r3, 0x4, 0x72109c5fef5d34d3) r4 = gettid() rt_sigprocmask(0x0, &(0x7f0000000080)={0xfffffffffffffffe}, 0x0, 0x8) setsockopt$IP_VS_SO_SET_FLUSH(r2, 0x0, 0x485, 0x0, 0x0) fcntl$setownex(r3, 0xf, &(0x7f0000fa4000)={0x0, r4}) prlimit64(0x0, 0xb, &(0x7f000002fff0), 0x0) inotify_add_watch(r3, &(0x7f0000ac5000)='./file0\x00', 0xa400295c) fcntl$notify(r3, 0xa, 0x34) open(&(0x7f0000fa3000)='./file0\x00', 0x0, 0x0) dup2(r2, r2) 07:06:51 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000040)="2e000000130081c5e4050cecdb4cb90407255e432500000000fffffff00200000000b0efb07ac40006001400e9ff", 0x2e}], 0x1}, 0x0) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x40, 0x0) r2 = fcntl$getown(r0, 0x9) write$cgroup_pid(r1, &(0x7f0000000100)=r2, 0x12) 07:06:51 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000680)='tmpfs\x00', 0x0, 0x0) mkdir(&(0x7f0000000180)='./file0/file1/file0\x00', 0x0) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f00000000c0)={0x0, 0x2710}, 0x10) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000280)={&(0x7f0000fef000/0xf000)=nil, &(0x7f0000ff8000/0x4000)=nil, &(0x7f0000ff7000/0x4000)=nil, &(0x7f0000ff2000/0x4000)=nil, &(0x7f0000ff3000/0x3000)=nil, &(0x7f0000ffa000/0x2000)=nil, &(0x7f0000ff3000/0x4000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f00000001c0)="49f6505ac738ab8eb2cbd2ec4f4bfe021ee834afb7e9d977743cfb3e6b69a1bb0ab7b8515e3f7fcb5c50bee2ad8d8a18425b892da11b6852bf2eb16e8ffaa55b913f07cd4499731cd2e8c06469d4d4abf215c6c459eb3f74046e98811ed248", 0x5f, r0}, 0x68) mkdir(&(0x7f0000000000)='./file0/file1/file0/file0\x00', 0x0) umount2(&(0x7f0000000240)='./file0\x00', 0x0) 07:06:51 executing program 0: syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x7, 0x0) geteuid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vbi(&(0x7f0000001280)='/dev/vbi#\x00', 0x3, 0x2) r1 = memfd_create(&(0x7f0000000000)='\xac\x01\x00', 0x4) ftruncate(r1, 0x1000000) sendfile(r0, r1, &(0x7f00000000c0)=0xf10001, 0xeffffdef) close(r0) syz_open_procfs(0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = creat(&(0x7f0000000680)='./file0\x00', 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, 0x0, &(0x7f0000000440)) 07:06:51 executing program 1: r0 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x0, 0x8100) sendmsg$kcm(r0, &(0x7f00000004c0)={&(0x7f0000000100)=@vsock={0x28, 0x0, 0x0, @reserved}, 0x80, &(0x7f0000000280)=[{&(0x7f0000000180)="b29a080773577d59571f73a410a8493a557c0b3839e132df1d0aa386078a3f2fb984ae9d1226483d7adee9198f5da8bce7d0add507fd9030c30f7c91a86034298e8699f75851883acc646b90997c0f24f94d00eb801bde5b6844d1cb6defaf9738f18a7156b4db95a9b39c82756964008730d4c57f9fe62990c282d6c161", 0x7e}, {&(0x7f0000000200)="259b783b9b7889b40b88fadf5024444594cad8acc5a90e104be03c19bf706afea8a54f7bcf1b6da0609584dd9e242676481aa975c791447fc5cb379c7d099a2a15edd41bae62a9a2b4803b1e33a42b73bfbffc51d91b7ab556ecc7f552a1ebff471da447e2b8f056e02a8d62", 0x6c}], 0x2, &(0x7f00000002c0)=[{0x88, 0x118, 0x95cc, "8303f9b6c44ae9974b9c5a72ff6f11797f0130b3641369bb867269663552cf89193a955168e03b20b736897d9dbf6bdea61e0ee1374c969f3ec6e397455944c38bac0f294191385b93f14db9a1c89f95558c5123b49a73278cecb04e6a9b0664d656b394e7b8364bb8cc0024b120145262de65851b3d4434"}, {0x98, 0x10e, 0x3, "65c1e8e19f4bf23dfd8c5056fc07d8831604f23b54821fe9eee408d33b9f7aabc75bfadf10a99b38d62aa85e9b61f7980bf7507425eb1edd372aea4aca9ea37bb9453128384181601f8d1cc518f3f9be41697c5be4c70423dca9d69dc60092e25f6f1aa31111662810608c904db5213388cca2ef3cca19e4d22e97a11d1073ef03"}, {0xa8, 0x0, 0x2, "4eeaac3001ad6d55ca3f4e98f6dfb4409f525eda2dd5cb063ac07bfc83d8ed54025786f2a05922389682e3134004b6d4d2c8abdf7d0595a70a67aceb273b090e83b11ac17dd6f4084b9cb91b936b7b92e7d19c2403ccd43eeb2bbb0ecaa4e544d0c10fabaeae11ac2fa01ff2187e98e90bc738279f919298e934b9506b7d15bfb9f70767bcbd3d4c9196b6a648836dc19ccc"}], 0x1c8}, 0x0) r1 = socket$kcm(0x10, 0x5, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000040)="2e000000130081c5e4050cecdb4cb90407255e432500000000fffffff00200000000b0efb07ac40006001400e9ff", 0x2e}], 0x1}, 0x0) 07:06:51 executing program 2: add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000080)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) add_key(&(0x7f0000000000)='\x00\x00\x00\x00\x00\xdb\x0eB\x8c_\xc8\x12\x13b> d\x87\xcc\x0e\xc3\x0fST\x17\xfa\xc6\xf54\xd8\xd2\xc8\xc8\x8a\x1b\xdcv\xaa\xe3\xe7\x1a!:N\xb6\xac\xf2fg\x896\xf4d1Gs\xee\x83\xa1\agae1\xa8\xb2\x7f{3L\xcd\xe4\xf0W\xcaw!\x0fQ\xc3\x98\x05[\xb6k\x81\xff$\xaf\x9c\x85Y5\x06\xf0\xb3\x8e\xe5i\xafO\xac\x94\x91_7\a\xf2Y,4~\x90f\xa1\xf2', 0x0, &(0x7f0000000180)="1082871c", 0x4, 0xfffffffffffffff9) 07:06:51 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000000)={0x10000, 0x4, 0x100, 0x400}, 0x10) r1 = socket(0x11, 0x80002, 0x0) setsockopt(r1, 0x107, 0x5, &(0x7f0000001000), 0xc5) r2 = socket$netlink(0x10, 0x3, 0x4) r3 = syz_open_dev$mice(&(0x7f0000000140)='/dev/input/mice\x00', 0x0, 0x8001) ioctl$EVIOCGEFFECTS(r3, 0x80044584, &(0x7f0000000180)=""/1) r4 = bpf$OBJ_GET_PROG(0x7, &(0x7f00000000c0)={&(0x7f0000000080)='./file0\x00', 0x0, 0x18}, 0x10) write(r4, &(0x7f0000000540)="2700000014000707030e0000120f0a0011000100f5fe0012ff000000078a151f7508003900050064632e56c8aa20ddc457014142409cc83821e4564c35e66d93eaa66b0b5112867bf6c307fd80f8f46dc6457542e270c03eef793d70b31a37769bcccc4bcbb7e91924572f9d265b9e4d49013cd709ccf3af7e4aedec025c05b954ee39a4405ce20048514c77ebe6d3aab30b3fc568ae0b78d996e1da3837830800bccab3c19d61432eb831eab3bb01ddab02ed6997ed24d8223db5335f87942c2842a452b5913d2c7c88bdad8d02ce959cb95e", 0x3f1) socket$packet(0x11, 0x2, 0x300) ioctl(r2, 0x84dc, &(0x7f0000000040)="8038219830cd23cf7d6b2d92529a6ec885bd9a699be3e0d176") recvmmsg(r2, &(0x7f0000000ec0)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb4}}], 0x1, 0x0, 0x0) 07:06:52 executing program 4: keyctl$instantiate(0xc, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="6c6c7420757365723a7b203030303030303030383030303030303087bb10a015546b7fc1148d24cdcc303132382000"], 0x2a, 0x0) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0xca, 0xfffffffffffffffe) r0 = syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0x401, 0x119000) write$UHID_DESTROY(r0, &(0x7f0000000080), 0x4) setsockopt$inet_mreq(r0, 0x0, 0x20, &(0x7f00000000c0)={@loopback, @local}, 0x504) [ 324.071314] encrypted_key: insufficient parameters specified 07:06:52 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000080)={'bond_slave_0\x00\x0e\x00', {0x2, 0x100000004e2a, @empty}}) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f00000000c0)={'lo\x00', {0x2, 0x0, @rand_addr=0x7a03}}) 07:06:52 executing program 1: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x2, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x20000, 0x1) ioctl$KVM_CREATE_DEVICE(r0, 0xc00caee0, &(0x7f0000000180)={0x0, r1}) r2 = socket$kcm(0x10, 0x2, 0x0) r3 = syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x0, 0x2) write$FUSE_IOCTL(r1, &(0x7f00000001c0)={0x20, 0xfffffffffffffff5, 0x2, {0x67e, 0x4, 0x400}}, 0x20) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x2400, 0x6a) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000040)="2e000000130081c5e4050cecdb4cb90407255e432500000000fffffff00200000000b0efb07ac40006001400e9ff", 0x2e}], 0x1}, 0x0) [ 324.146150] encrypted_key: insufficient parameters specified [ 324.259076] protocol 88fb is buggy, dev hsr_slave_0 [ 324.264821] protocol 88fb is buggy, dev hsr_slave_1 07:06:52 executing program 4: r0 = creat(&(0x7f00000001c0)='./file0\x00', 0xc0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r0, 0xc0045540, &(0x7f0000000200)=0x6) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000140)='/proc/capi/capi20\x00', 0xc2000, 0x0) ioctl$FIBMAP(r1, 0x1, &(0x7f0000000180)=0x2) unshare(0x20400) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84000) getsockopt$inet6_dccp_int(r2, 0x21, 0x1, &(0x7f00000000c0), &(0x7f0000000100)=0x4) socket$inet6_tcp(0xa, 0x1, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x400, 0x0) ioctl$BLKBSZSET(0xffffffffffffffff, 0x40081271, &(0x7f0000000040)=0x3) perf_event_open$cgroup(&(0x7f00000004c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffff9c, 0xffffffffffffffff, r3, 0x5) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000240)='/dev/btrfs-control\x00', 0x200080, 0x0) 07:06:52 executing program 0: syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x7, 0x0) geteuid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vbi(&(0x7f0000001280)='/dev/vbi#\x00', 0x3, 0x2) r1 = memfd_create(&(0x7f0000000000)='\xac\x01\x00', 0x4) ftruncate(r1, 0x1000000) sendfile(r0, r1, &(0x7f00000000c0)=0xf10001, 0xeffffdef) close(r0) syz_open_procfs(0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = creat(&(0x7f0000000680)='./file0\x00', 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, 0x0, &(0x7f0000000440)) 07:06:52 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = getpid() setpriority(0x1, r1, 0x7) [ 325.052986] protocol 88fb is buggy, dev hsr_slave_0 [ 325.058817] protocol 88fb is buggy, dev hsr_slave_1 07:06:53 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000080)={'bond_slave_0\x00\x0e\x00', {0x2, 0x100000004e2a, @empty}}) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f00000000c0)={'lo\x00', {0x2, 0x0, @rand_addr=0x7a03}}) 07:06:53 executing program 3: mkdir(&(0x7f0000000080)='./file0\x00', 0x22) perf_event_open(&(0x7f000000a000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x10000000006, 0x0, 0x20000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x2c) mount(&(0x7f00009f8000), &(0x7f00000000c0)='./file0\x00', &(0x7f00005f7ffb)='nfs4\x00', 0x0, &(0x7f000000a000)) 07:06:53 executing program 1: r0 = socket$kcm(0x10, 0x10004, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000040)="2e000000130081c5e4050cecdb4cb90407255e432500000000fffffff00200000000b0efb07ac40006001400e9ff", 0x2e}], 0x1}, 0x0) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cachefiles\x00', 0x2000, 0x0) write$capi20_data(r1, &(0x7f0000000100)={{0x10, 0x0, 0x8, 0x82, 0x85, 0x6}, 0x128f, "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"}, 0x1012) 07:06:53 executing program 4: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video36\x00', 0x2, 0x0) r1 = syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0x62, 0x0) write$vnet(r1, &(0x7f00000011c0)={0x1, {&(0x7f00000000c0)=""/140, 0x8c, &(0x7f00000001c0)=""/4096, 0x2, 0x7}}, 0x68) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000000)={0x0, 0xa, 0x2, "e348e7c0ad312be68194b04ead31db0871649bb5da4af05da9eddd71b6763ade", 0x50424752}) ioctl$sock_bt_bnep_BNEPGETCONNLIST(r1, 0x800442d2, &(0x7f0000001300)={0x6, &(0x7f0000001240)=[{0x0, 0x0, 0x0, @local}, {0x0, 0x0, 0x0, @broadcast}, {0x0, 0x0, 0x0, @random}, {0x0, 0x0, 0x0, @random}, {0x0, 0x0, 0x0, @random}, {0x0, 0x0, 0x0, @dev}]}) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000040)={0x9, 0x2, 0x0, "b708502568e3c02a78c9f423e99b399e9c01c0eca0c2284c1550d0779ac7827a"}) 07:06:53 executing program 0: syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x7, 0x0) geteuid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vbi(&(0x7f0000001280)='/dev/vbi#\x00', 0x3, 0x2) r1 = memfd_create(&(0x7f0000000000)='\xac\x01\x00', 0x4) ftruncate(r1, 0x1000000) sendfile(r0, r1, &(0x7f00000000c0)=0xf10001, 0xeffffdef) close(r0) syz_open_procfs(0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = creat(&(0x7f0000000680)='./file0\x00', 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, 0x0, &(0x7f0000000440)) 07:06:53 executing program 4: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000400)='/dev/dlm-monitor\x00', 0x4800, 0x0) getsockopt$inet6_udp_int(r0, 0x11, 0x6f, &(0x7f0000000440), &(0x7f0000000480)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0x0, r2, 0x0, 0x3, &(0x7f0000000080)='+,\x00', 0xffffffffffffffff}, 0x30) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r2, 0xc1105517, &(0x7f00000002c0)={{0x8, 0x6, 0xfffffffffffffc01, 0xac, '\x00', 0xffffffffffff3544}, 0x3, 0x100, 0x1, r3, 0x1, 0x9, 'syz0\x00', &(0x7f00000001c0)=['/dev/ptmx\x00'], 0xa, [], [0x1, 0xffff, 0x4, 0x8001]}) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000006000/0x2000)=nil, 0x2000, 0x4000000000002, 0x30, 0xffffffffffffffff, 0x0) getdents(r4, &(0x7f0000000100)=""/148, 0x2f) getdents(r4, &(0x7f0000000200)=""/139, 0x8b) 07:06:53 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(r0, 0x8917, &(0x7f0000000080)={'team0\x00', {0x2, 0x4e24, @local}}) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000100)="2e000000130081c5e4050cecdb4cb90407255e432500000000fffffff00200000000b0efb07ac40006001400e9ff", 0x2e}], 0x1}, 0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffff9c, 0x84, 0x1f, &(0x7f0000000140)={0x0, @in={{0x2, 0x4e20, @loopback}}, 0x20, 0xf6}, &(0x7f0000000200)=0x90) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000240)={0x0, 0x1, 0xfffffffffffff08f, 0x100}, &(0x7f0000000280)=0x10) getsockopt$inet_sctp_SCTP_STATUS(r1, 0x84, 0xe, &(0x7f00000002c0)={r2, 0x80000000, 0x6, 0x7, 0xffffffff, 0x7fecb3c0, 0x6, 0x9fea, {r3, @in={{0x2, 0x4e23, @local}}, 0x0, 0x8, 0x3, 0x7ff, 0x1000}}, &(0x7f0000000380)=0xb0) 07:06:53 executing program 3: r0 = socket(0x10, 0x3, 0x0) prctl$PR_GET_NAME(0x10, &(0x7f0000000140)=""/231) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[@ANYBLOB="14000000150005030000000000fbff000a000043574e01d8d09b49b84b00384c7aa4aada9b8f6bdc037645a891885c5f3490adf79721b95c60ebe0647f95910d54823c91b1e39dbcf8dc2f1f320dec0831fd1853b68c55908afb350d69063836031a0131cfbf6acbdec30eb200000000a8"], 0x1}}, 0x0) 07:06:54 executing program 3: unshare(0x20040600) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xc, &(0x7f0000000240), 0x4) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f0000000000)={0x0, @aes128, 0x0, "cd3351b13e43262d"}) r1 = accept4(r0, &(0x7f0000000040)=@caif=@dbg, &(0x7f00000000c0)=0x80, 0x80800) mmap$xdp(&(0x7f000011f000/0x1000)=nil, 0x1000, 0x1000000, 0x10, r1, 0x180000000) 07:06:54 executing program 1: r0 = socket$kcm(0x10, 0x104, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x19, &(0x7f0000000080)=[{&(0x7f0000000100)="2e175aac9eaf0d58bcbd2342937f1e4e6be2ba8adc30ecdb4cb90407255e432500ff0720000000000520efb07ac40006001400e9ff000000004f367929e5b08046acee569d74bfb69cf0f19ade271f27b534a38c3ec5ae44c396c97683e4c4e151d66fb5d1", 0x2e}], 0x12fd}, 0x0) r1 = getpgrp(0x0) process_vm_readv(r1, &(0x7f0000000040)=[{&(0x7f0000000180)=""/4096, 0x1000}, {&(0x7f0000001180)=""/106, 0x6a}, {&(0x7f0000001200)=""/4096, 0x1000}], 0x3, &(0x7f00000024c0)=[{&(0x7f00000000c0)=""/40, 0x28}, {&(0x7f0000002200)=""/200, 0xc8}, {&(0x7f0000002300)=""/152, 0x98}, {&(0x7f00000023c0)=""/243, 0xf3}], 0x4, 0x0) 07:06:54 executing program 4: socketpair$unix(0x1, 0x4000000005, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = syz_open_dev$adsp(&(0x7f0000000080)='/dev/adsp#\x00', 0x4, 0x501000) r2 = syz_open_dev$mouse(&(0x7f0000000140)='/dev/input/mouse#\x00', 0x7fff, 0x20000) renameat(r1, &(0x7f0000000100)='./file0\x00', r2, &(0x7f0000000180)='./file0\x00') r3 = getpid() rt_sigtimedwait(&(0x7f00000000c0), 0x0, 0x0, 0x8) ptrace(0x10, r3) ptrace$setsig(0x4203, r3, 0x0, &(0x7f0000000000)={0x4, 0x0, 0x5}) clock_settime(0xfffffffffffffffb, &(0x7f0000000000)={0x0, 0x1c9c380}) socket$inet_icmp_raw(0x2, 0x3, 0x1) 07:06:54 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) syncfs(r0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000003, &(0x7f0000000300)=0x1, 0x4) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e26, @rand_addr=0x5}, 0x35c) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1}, 0xfffffdd3) sendto$inet(r0, 0x0, 0x0, 0x200007f9, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x31, &(0x7f0000000040)=0x9, 0x4) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) close(r1) r2 = syz_open_dev$loop(&(0x7f0000ca9ff5)='/dev/loop#\x00', 0x0, 0x105082) r3 = memfd_create(&(0x7f0000000140)=',!\x00', 0x0) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(r1, 0xc0845657, &(0x7f0000000180)={0x0, @reserved}) pwritev(r3, &(0x7f0000000400)=[{&(0x7f0000000340)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) read(r3, &(0x7f0000001440)=""/184, 0xb8) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000004ff0)={0x3, &(0x7f0000002fe8)=[{0x45, 0x0, 0x4000000000401}, {}, {0x6, 0x0, 0x3}]}, 0x10) 07:06:54 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) syncfs(r0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000003, &(0x7f0000000300)=0x1, 0x4) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e26, @rand_addr=0x5}, 0x35c) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1}, 0xfffffdd3) sendto$inet(r0, 0x0, 0x0, 0x200007f9, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x31, &(0x7f0000000040)=0x9, 0x4) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) close(r1) r2 = syz_open_dev$loop(&(0x7f0000ca9ff5)='/dev/loop#\x00', 0x0, 0x105082) r3 = memfd_create(&(0x7f0000000140)=',!\x00', 0x0) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(r1, 0xc0845657, &(0x7f0000000180)={0x0, @reserved}) pwritev(r3, &(0x7f0000000400)=[{&(0x7f0000000340)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) read(r3, &(0x7f0000001440)=""/184, 0xb8) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000004ff0)={0x3, &(0x7f0000002fe8)=[{0x45, 0x0, 0x4000000000401}, {}, {0x6, 0x0, 0x3}]}, 0x10) 07:06:54 executing program 1: r0 = syz_open_dev$sndpcmp(&(0x7f0000000080)='/dev/snd/pcmC#D#p\x00', 0x7, 0x2) r1 = syz_open_dev$usb(&(0x7f0000000200)='/dev/bus/usb/00#/00#\x00', 0x4702, 0x0) recvfrom(r0, &(0x7f0000000100)=""/239, 0xef, 0x41, &(0x7f0000000240)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x4e20, @local}, 0x2, 0x3, 0x2, 0x1}}, 0x80) syz_open_dev$dmmidi(&(0x7f00000002c0)='/dev/dmmidi#\x00', 0x7f, 0x80000) r2 = socket$kcm(0x10, 0x2, 0x0) accept$alg(r0, 0x0, 0x0) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000040)="2e000000130081c5e4050cecdb4cb90407255e432500000000fffffff00200000000b0efb07ac40006001400e9ff", 0x2e}], 0x1}, 0x0) 07:06:54 executing program 3: r0 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x28, 0x2, &(0x7f0000581000)={{{@in, @in6=@mcast2}}}, &(0x7f0000000000)=0xe8) 07:06:54 executing program 0: syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x7, 0x0) getegid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vbi(&(0x7f0000001280)='/dev/vbi#\x00', 0x3, 0x2) r1 = memfd_create(&(0x7f0000000000)='\xac\x01\x00', 0x4) ftruncate(r1, 0x1000000) sendfile(r0, r1, &(0x7f00000000c0)=0xf10001, 0xeffffdef) close(r0) syz_open_procfs(0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = creat(&(0x7f0000000680)='./file0\x00', 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, 0x0, &(0x7f0000000440)) 07:06:54 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @remote}]}, &(0x7f0000000ec0)=0x10) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, r1}, &(0x7f0000000100)=0x10) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, &(0x7f0000000000)={0x80000000, 0xaae0, 0x10000, 0x6, 0x1, 0x5}) 07:06:54 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0xffffffffffffff44, &(0x7f00000000c0)=[{&(0x7f0000000040)="2e000000130081c5e4050cecdb4cb90407255e432500000000fffffff00200000000b0efb07ac40006001400e9ff", 0x2e}], 0x1, 0x0, 0x370}, 0x0) 07:06:55 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @remote}]}, &(0x7f0000000ec0)=0x10) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, r1}, &(0x7f0000000100)=0x10) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, &(0x7f0000000000)={0x80000000, 0xaae0, 0x10000, 0x6, 0x1, 0x5}) 07:06:55 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socket$inet(0x10, 0x800, 0xed93) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140), 0x1, 0x0, 0x2cc}, 0x0) 07:06:55 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) syncfs(r0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000003, &(0x7f0000000300)=0x1, 0x4) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e26, @rand_addr=0x5}, 0x35c) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1}, 0xfffffdd3) sendto$inet(r0, 0x0, 0x0, 0x200007f9, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x31, &(0x7f0000000040)=0x9, 0x4) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) close(r1) r2 = syz_open_dev$loop(&(0x7f0000ca9ff5)='/dev/loop#\x00', 0x0, 0x105082) r3 = memfd_create(&(0x7f0000000140)=',!\x00', 0x0) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(r1, 0xc0845657, &(0x7f0000000180)={0x0, @reserved}) pwritev(r3, &(0x7f0000000400)=[{&(0x7f0000000340)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) read(r3, &(0x7f0000001440)=""/184, 0xb8) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000004ff0)={0x3, &(0x7f0000002fe8)=[{0x45, 0x0, 0x4000000000401}, {}, {0x6, 0x0, 0x3}]}, 0x10) 07:06:55 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000040)="2e000000130081c5e4050cecdb4cb90407255e432500000000fffffff00200000000b0efb07ac40006001400e9ff", 0x2e}], 0x1}, 0x0) accept(r0, &(0x7f0000000100)=@x25, &(0x7f0000000080)=0x80) recvmsg(r0, &(0x7f0000000740)={&(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, &(0x7f0000000680)=[{&(0x7f0000000200)=""/45, 0x2d}, {&(0x7f0000000240)=""/230, 0xe6}, {&(0x7f0000000340)=""/55, 0x37}, {&(0x7f0000000380)=""/238, 0xee}, {&(0x7f0000000480)=""/227, 0xe3}, {&(0x7f0000000580)=""/249, 0xf9}], 0x6, &(0x7f0000000700)}, 0x40000000) 07:06:55 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) syncfs(r0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000003, &(0x7f0000000300)=0x1, 0x4) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e26, @rand_addr=0x5}, 0x35c) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1}, 0xfffffdd3) sendto$inet(r0, 0x0, 0x0, 0x200007f9, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x31, &(0x7f0000000040)=0x9, 0x4) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) close(r1) r2 = syz_open_dev$loop(&(0x7f0000ca9ff5)='/dev/loop#\x00', 0x0, 0x105082) r3 = memfd_create(&(0x7f0000000140)=',!\x00', 0x0) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(r1, 0xc0845657, &(0x7f0000000180)={0x0, @reserved}) pwritev(r3, &(0x7f0000000400)=[{&(0x7f0000000340)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) read(r3, &(0x7f0000001440)=""/184, 0xb8) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000004ff0)={0x3, &(0x7f0000002fe8)=[{0x45, 0x0, 0x4000000000401}, {}, {0x6, 0x0, 0x3}]}, 0x10) 07:06:55 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x10601, 0x0) write$UHID_GET_REPORT_REPLY(r1, &(0x7f0000000040)={0xa, 0x4, 0x1, 0x7f}, 0xa) sendmmsg$inet_sctp(r0, &(0x7f0000004e80)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000004f40)=ANY=[@ANYBLOB="3000000000000000840000347f3856a700010000000300030000800000b0010000000000000900000003000000000000"], 0x30}], 0x1, 0x0) 07:06:55 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x1, 0x2) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000180)=[@text64={0x40, &(0x7f0000000100)="c4c2fd24a300000080c4c20da6a27f000000d8eb0f06460f01f848b808800000000000000f23d00f21f835000000030f23f848b8b7000000000000000f23c00f21f835010007000f23f8470f01320f080f08", 0x52}], 0x1, 0x40, &(0x7f00000001c0), 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0xc008ae88, &(0x7f0000000040)={0x7b, 0xff02, [0x560]}) 07:06:55 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000180)='/dev/snapshot\x00', 0x80000, 0x0) getpeername$packet(r1, &(0x7f00000001c0), &(0x7f0000000200)=0x14) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000040)="2e000000130081c5e4050cecdb4cb90407255e432500000000fffffff00200000000b0efb07ac40006001400e9ff", 0x2e}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f00000006c0)={0x0, @in={{0x2, 0x4e21, @loopback}}, 0x1f, 0xf09}, &(0x7f0000000780)=0x90) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f00000010c0)={0x0, 0x9, 0x1000}, &(0x7f0000001100)=0x8) getsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000001140)=@assoc_value={0x0, 0x100000001}, &(0x7f0000001180)=0x8) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f0000003b40)={0x0, @in6={{0xa, 0x4e21, 0x7fff, @empty, 0x144}}}, &(0x7f0000001200)=0x84) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r1, 0x84, 0xf, &(0x7f0000003280)={0x0, @in6={{0xa, 0x4e21, 0x6, @loopback, 0x5f}}, 0x7, 0x213ae858, 0x5, 0x101, 0xfffffffffffffffa}, &(0x7f0000003340)=0x98) getsockopt$inet_sctp_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000003380)={0x0, 0x2, 0x6, 0x1}, &(0x7f00000033c0)=0x10) sendmmsg$inet_sctp(r1, &(0x7f0000003780)=[{&(0x7f0000000080)=@in={0x2, 0x4e20, @rand_addr=0x1f}, 0x10, &(0x7f0000000640)=[{&(0x7f0000000100)="975c07e543daf023773fd8459f845c15e3d7191e4f5f0454331690e32242fec96b3559bb0703f1", 0x27}, {&(0x7f0000000240)="915aae4a741d4b20fcbda1ee8e271e72c83ed3c977b1680013963760ffe59cf84d87af5dd30f69d2e1afbf203866673e2b8651244f1d1be5d952dc27f7da7b003957b83bd8cbcf42bf32d027f91fc0901c744eb9dc2ae3eee7d0e2d7cad22c85d93f0eba70a0fb9f379fc5716e486f95ab4550b07f17caf2bf545a7c08a2e2e468cbcba14b50d256b24e1fa77c75ad22a6dd7a21cd212831dc049f4d8819f8aaf6802ac27da0541283a97591f250e540336a9c7a2288023ea73ce86f14e75b5a3402f9d79962449ff84e293e4aeacee4f25b13ae697853e3cb7aa34460a1316c434287c820b77e0f9db8d7c9e120a63a76546e095919", 0xf6}, {&(0x7f0000000340)="993d9ecae60fbe312b6d7ab7809f75557668fef0bc49a2d8b80012cc9fcfacf828a54f5fa98ed74ff5fdb999d91c41bf64f55f8b7f0d3acb1616f0f662965c8757374c550cce9ce324b902eb36b187e3132f44486bca6b395863f1fc44596774393aae2f4752e387b289", 0x6a}, {&(0x7f00000003c0)="9c396ed08e3054aa874335de25c63a6ac630bb74018f1cd0d493f0c14135dffed6973b56c502a63e9d91001ae7595bd65cd5c843e617ad86759850ab595e4b372d49a79bc56484e514861c2aa10bc867eb813619bfc60db904a9d96a4b26cf7c8acf7d196e5840b3a1115b7deb04ffc2d750a931b290055839fc81bc420517a0a807d2a29b868a079bba0dbe336a19769ffd1c59c683cc7bd761bda143406ff5c9b0bfa234fb14749bcb0a", 0xab}, {&(0x7f0000000140)="4a97c150aea22575a5b687f081e3953aa0022685b97312c39c070b8088a860e3e030352427023ee58302bfe6806b9a7305d9", 0x32}, {&(0x7f0000000480)="d7b63ba188235e7f0666b8cc576c0b43ea17200767615bc6e8a3d70e486556251528c9d54eb91a215a7b00a955abb0d0a6318e15f1a3d4cbe43bf9d6a43ca8e07b9539f5830e001a41e59153fbe3b0ea187dbddc223fd7e8b955c0242b181c08996be0366e17910c9e6535892e25151a8a728f36b06beec52be511", 0x7b}, {&(0x7f0000000500)="2221fc8b2e0f7c", 0x7}, {&(0x7f0000000540)="291aca3d996f4a23d89577fb22970add271f3655d1198a9fc9d92f05b37be0d9fbdd0f2740d2850b71f024a083b1913b3880b10b6d8922a792eab9d4b1bb0acc5a1b66c9723471eca81248e270cfd0ce04f208948e36ba9ed8e06f5f749a7a4b9491feb3f4e6f2005db87264ce744fc21071809a5f40d2dcfecc1f052a3c363bee75f48c3effa34ab8768122b047558aec811e386ccdc181ace907dd500a3a14c6fb6f77def55e7ecb6488726425080f1f1415d9c6966a14c506bc0e232b6eebe1d5325b6d00c4ff17c8eb46c420f225d444d1c80583c6c3195dc628a78d79304baa52057e928d5643479b278852", 0xee}], 0x8, &(0x7f00000007c0)=[@init={0x18, 0x84, 0x0, {0x9, 0x81, 0x1, 0x40}}, @sndinfo={0x20, 0x84, 0x2, {0x401, 0x205, 0x7, 0x9, r2}}, @dstaddrv4={0x18, 0x84, 0x7, @local}, @dstaddrv6={0x20, 0x84, 0x8, @rand_addr="1780eae25441b28a5b0152fb84812a4d"}, @dstaddrv4={0x18, 0x84, 0x7, @initdev={0xac, 0x1e, 0x1, 0x0}}], 0x88}, {&(0x7f0000000880)=@in={0x2, 0x4e21, @remote}, 0x10, &(0x7f00000009c0)=[{&(0x7f00000008c0)="437aff88810df67a8bf73a5d5d2ba382999bdd8bfad77e2ee4ea56efbf467eb38af5be7c5270f91fcbb6fabd7c63a6218ebd65418b1da9019b729d64aed2908f01907ee4adb16f02f4450eeabd6d53ab89becd0aabda8554db0c941e7b9cb5526a746a229ff88c8d11283510c6b1da3a642e8a025362d323b99a6ad4b8a27e0d1deae1a374f9bf9640a78bd6383a1737d0b8de92c08508e5c8c4b81ad43e2d5b812b0de42a7f56c2b2f6acc41bc31ea6b75ef5709b517a85a5a525ceaf7b396517f6cd0d5869f168e3576c6ba30393600c2575a3cff9a1eeef0c1f1910bcc8956874c187", 0xe4}], 0x1, 0x0, 0x0, 0x10}, {&(0x7f0000000a00)=@in={0x2, 0x4e20, @multicast1}, 0x10, &(0x7f0000001000)=[{&(0x7f0000000a40)="5ec2e4f67eaac5806e99437a4917149dc2e970e0082b85bf84c62b91c3ba8da885f8805d04f0165c564b56e85754f3e5f8571ec8dc6758c796fbc58e4a566201b35aecb45c544416810358df8d1faea7b4905890640c8a03f3cf04cda7be23f09d5486e1c7bc3a73b1b3fb03459a4f7ae1190b3868341236751bbbbfad8c79aac57df6f691729ae218b538c4161a5d439a978fc95383070780810feab3930dd46f063ef6ebfe41d445f3e44d7da15a3a4136c47d19eb0718a1454bff09ffc3278bb77973883420e4cf5eec6fa0e7fbcc8a2338b224f3c2d58da0486b51ee00434809bf00514cbe5a9bca1a166fbbecc1", 0xf0}, {&(0x7f0000000b40)}, {&(0x7f0000000b80)="476f944c85fff87a1e8aabd1b5fd3f4f665c8895272bb323d2e6fc1169c6c4038b4c36e9e40f057c723de31872ea01d901f9", 0x32}, {&(0x7f0000000bc0)="fa4ea0fed6c17ce8409a6b490ecf2ea6eb5d6fd5dec74d99d0533768abc21b7cefdb035f53cc1f39cda0adbd2ade1a7374151bba5846108c1225fff0ce7df35786db9d38aee7d7b2e40c6a3ed30e8e3ff5dbc4c933643809cb7fe6e79d2c33970d2fa6ab4560c03b725a379429a07df6c3e1c01cf8b538fc3e9ce3120898fe66bd9b2395021a7ef1fb643ea9cb9213fd902703f63546d6544019cf3e718c0b68eaf8958cd450c0c84025636f8412596140d1730ab567f5f8f055a300dfbf6e43bc64118441ebd4e0f83b69838e137a5d", 0xd0}, {&(0x7f0000000cc0)="a0b485237cd421de8ec99aa130af7f4e3dd1805796d0c05df61dbb7e05c37d2ea8778b22e01941fe69a24203f63d79f7e456944f8315ee943a0e1f3fdea0f4ef8eeee2e095f8fc6200b18390b6f0a9ec51936219ebff5b730a651f56aadb4147f3be16b016b777652e2bc42294bd8c29b87c41b6f1943d", 0x77}, {&(0x7f0000000d40)="95a9851b416845bea66835b6d423c7941f6476974acea9c18b8301e533d8ad7e98f1c1e26491a75e9f4d7497c69e4d152cf85d83e39068d1890ec8604b27e706d79dcc0d7bbf133356a15fb8b89eb15a7e8d17432a767ed84f520ebc742c06b38c47cb15767240515246b759b3c045873a4a1d785b", 0x75}, {&(0x7f0000000dc0)="4df7be4b735cab8161ce59f64f71e6f44829cbcbf77c3dc981f7c7da7cf5b2e1ea4aa196bf28f6300ee5a13aae4376c889facb1e05e141c57ca8eda5ab79fa329ac4d4050c03d3f6428a6f482b793a2d605450d562acefd5d839554e5ce0b1f951e2c3452b44d195fe088faf6ac777fc6518162b4ec1d093fa47825eff132ef0cf8076dabb02b16514a9319a39fe679c94b4a1f26d3ea489af65a3d3bc403e063a8fa8cf", 0xa4}, {&(0x7f0000000e80)="96c3c54fd3061fad710e2453541c9c83709a14e19ce5c4e5737ed81b144483c92c2fa06d729e9ee8aee11520ed603bf564fa", 0x32}, {&(0x7f0000000ec0)="abb46dfb0b08856c22f672bfe9be83f207f3aae311581d8ea35cc933e72455fabb22b7a1118db8119047eae604300efe3877276bdc49365a2f8664437fc78cf419e573017339252f09a047d0dd7f88efde722bf9b73e8aba66fd9a833c76d099d03a18c689513bf0817565541edde8be18b52e622892b429a80de292658646d359b0ba2502404c8c3fe53a03503614f0c6fc95371cceb7e523b90e6c372eb80ffea898f754fbe9", 0xa7}, {&(0x7f0000000f80)="df8c11ff0aff8ca78aba13b099b7d824a5f4680be6aa911d54fbec18ca8f87a74cc4c98e0697c34a2e21e7cf87a53222d0b6277ab5f9c057b2108afa23afc82701a3c745f0", 0x45}], 0xa, &(0x7f0000003980)=ANY=[@ANYBLOB="3000000000000000840000000100000004000001080000007f000000e0ffffff050000002f00000002000000", @ANYRES32=r3, @ANYBLOB="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", @ANYRES32=r4], 0x60, 0x800}, {&(0x7f0000001240)=@in={0x2, 0x4e24, @empty}, 0x10, &(0x7f0000001580)=[{&(0x7f0000001280)="2886548e4461be7c964540a4034fcd0b44087cafbcfb171090e678de7f81bd64760e1aea1c52d8696752757121f22019efb8ca0a5c35ffa4b57887da257ee7b5a6baab1ae87ed8531124cc4bb5503cee2c3b777d25fd1fdc627874437f03ab15b3ea04b8cebfb72a20c137541728a126727199bafbea49a3ef3512ca527d996f4b952cd8c437815f96f803f3afde06c6179c3ca961f0b15307a44ff7aca30b10e178c2804e5674345ced6f22c45aba665aedeac175760645ec7e72d6ff300a9b6a037a0b8cb74cd4529077502ac69a9209bd777a866b04f380bc212824", 0xdd}, {&(0x7f0000001380)="14d3407be585e1e6caa6113f5cd369549e5bb09f984a20024869c3b29ef8c6523b359bae01d0ad3b8fbb143b37c490410daeea980e0beeb3967bb941183c74", 0x3f}, {&(0x7f00000013c0)="504d8c3b8307ef03127195be0c78cb74a89d2693227239a26a3bfa722e109b641e1f293a1dbebd6ba7e902b732115eb49d3e7f6ec5abadc2dff24df59dc82d12757acd5b120fa25f0dab604dba91396df870effd78c628c85a2fa8131278aeb75025cbfbf5493097c0ccdd021650476f3a2041cf1d2cf1b44dffe0c8a8954dbfe80073eff7481751d370df7c2ab142044979a7c80c6ef5b49f7fadbe7e692e82ee8d88ba67282ac5006ffa94c09d15ddb3085b50144671a9aba2b5fd70f72a2a6e018806b66904712e358b649282cffe5ed29f46daafa87c5b47a56e11babbef3712c44150", 0xe5}, {&(0x7f00000014c0)="ea1ba2251d46031a92b18d63849fca3004c5b5dc6e12c3233b26795be0f667c39483e4eb2e52cbd0e117ab81fe356d4b4f8dbd5cba0c5f3726cf682e206a7d4a2fd5493b1d1cc16360bebe669062ab8dc62243e9955a97b242e1a03eea5cf1ed67e2411b01e1d1a9c13175e56ca3f61a3d8d2d1eb2319f535715c2c766df189d397b22c82c013079c2ac5acb9fabc1b772e54ac5b7bd0bf38a239f19232f51bd00024f1db6d4d1c53d0efe", 0xab}], 0x4, &(0x7f00000015c0)=[@dstaddrv4={0x18, 0x84, 0x7, @initdev={0xac, 0x1e, 0x1, 0x0}}, @authinfo={0x18, 0x84, 0x6, {0x101}}, @init={0x18, 0x84, 0x0, {0xfffffffffffffff8, 0x3f, 0x5, 0x1}}, @authinfo={0x18, 0x84, 0x6, {0x1}}, @dstaddrv4={0x18, 0x84, 0x7, @rand_addr=0x5}], 0x78}, {&(0x7f0000001640)=@in={0x2, 0x4e21, @loopback}, 0x10, &(0x7f0000001a40)=[{&(0x7f0000001680)="d8977573fb927fad29147a379c179e1fa160d56ca8a5b0ac89ca873c590282ea4badc0874a7d251e69da38d73042802f8b506e78cf3b9ec2927d4f61b288ebb8560c2b43260c4cc69c8d67c8db7e8bab6127b1586710d7bf1a893168d341fdcecd0f8e58525c11628e6ba11f1dc0c8fde7d32ba209824a51ed8ef181d8aa2f7f1fb61817c622f64e6df8ec5ba6098cd34b39967da648f17ea9e53aa08282d934ee50d9c8654e98ece678895d1668a1759d7dd71571a8320a9165c5d1f130af4df7ece6e3e6463f0a6a10a26db9ce37f6a12f1ccb4a95b7ab15b024", 0xdb}, {&(0x7f0000001780)}, {&(0x7f00000017c0)="bac793a82bed08e56d1b8fee1e096e5503e44b7c6d62f7465c09a1608b747d23295212477c6647bee9827110e2c349570348b778440b277635826feb3c964cde20c903ee97333967f0f3b10259717c7f0c4ad665fd85816f7e20a981dbe4362cfc4898a23e3c27c949e753d2e0bd761de98ffb4184dfec0c773c104537c5311a72e26c479f229c006a64c014be5c9ff3eb559172e40e9fc5130b6b4f22867dd956e5efc644a9c4accd8558446c2e136a4d08e4e8a73aa2cf6b2e5aa7f5964a300645f6b5cc1759acca4f", 0xca}, {&(0x7f00000018c0)="57236f0c6d9b2bc60d565277da35eadc8be45e33d86fc8b48ad2487cc1b6bf5813f169f9cdb88da877b5efd7b39988f65b64145460bc1fa2ab7a737b903db92e057e7af7bbf80d6ad848d38518dd46600354330cc1ef3f069001106a8b5a5e608ec49bd9fe23d7848b65d98a4343fda53537d4e9e1e5fe345c44856962b29cf3f33f9bc311a4cb2b81ab0bc64751ee93ac5e0f83187d191b74c45e1f295f1e1e3664f3f184dcff760e2f602307f5a63cbc", 0xb1}, {&(0x7f0000001980)="5c8a8dc131080087aed927e3566791efdf8b12f84bac6688a7bdc296a9a74cb4729f0e98027879fdea3badd05112ce48ceb52a64063c41fb2f37e03025841f95902ef1346dd62f373409d833a1f772e15ead068c8c31e3dd3223f9e77f2532fd64bff83c289bc2f396f8f6b2da72b88ad6e1f11306776139fd9960eed732a7821094da84f6e4aedc335aa215caa69eabd20704", 0x93}], 0x5, 0x0, 0x0, 0x20040800}, {&(0x7f0000001ac0)=@in={0x2, 0x4e22, @rand_addr=0x2}, 0x10, &(0x7f0000002d00)=[{&(0x7f0000001b00)="a1d10a22329871112266d53c7d8b0eae86b081bde46a178ff6767bf7fc11359cd766f1b42c7ab6e071f5aa84573bf8a4bef96357bad0b93367182755356ff8010162f4ce94eb7b12bb2167c089ea939c5a8d4603cc5866bdcc18e39517d769851499574bd4cf99e8a73e83f69915be3035885bf3ce224632b39c5a3aaa17341228b3978bd89d941971f69aa66b1791067e0e16e171f3678bcf85284e01189ea7436dae90d2b3d0207a4d6c4779419e64bb6a544ea64c28288d9c479e47e256877310888fd6a407dbedaece5ee61a7d30b4c99e799c", 0xd5}, {&(0x7f0000001c00)="b245e69242068e014280af67f83b1426c550dc36db503960faade4a187d41b6acd1faf6506c417b6d2003cefeae754fda9369c93cd0cd1cd33d4a979eae72344599e288cfbd59eff177f7e394a8de2cc7fce2a1580f36c9ab02bc7add4ce253054ed85e83e8541771fb5b55b6425a80207ed30049c95734c340e23e40d9a7c7d2226acc21fea795737348b69da50e4cb97565c2793bd0da15afe7a3c49092cde6e11a135938d09fecbf89900bef9a4f13d79e4ab293ec39322abcc14a4f3115877911ff9c58a4ef6fa6f92f2e0e70196ecf38c1ef53dd4", 0xd7}, {&(0x7f0000001d00)="ca391e93e5d92001fc456f5d9806f6aa4adf619f98d48f15440561dd8bfdd32783289e6fa67f55eb980a0cb66b8ffefd9754a4012dd718ae741d73722c1320d810de582ca9eb55fd84e60f0ef230d2dc0b92a714604c4daa52d35fee443de8d065fbe82710f0c09ccc948a80e64486beaa8b6bfded9aa5939bc2ede9add1a7998f1213ce83c77a5b0184b795be13395bfdcfb1e4ef7a90020997a8d1e836467375d7a30b7c67c364d05f4a846a141d3f31567c7eac9ee4f8622a4d2e98ff07b9f170d3f1e0db41134e5838c859e4084cb3a6b6ffea9ed31895f8718b32c7f82e5053d0782d0b0965cf191b213fc5f5167a60001f05cc79df51a9e45827a88440725e4b46a5ceafd089a4f55ec3e8ce0c219f08b87b8c18a4f8965a2e8dcd8e519d1802a7d14c71ea50ee1c96f0b4b16bb35bc532881875ef9204219dbde99d14de08480b8dfd5c41fd763612196f81cf69e291294c2339c244fd27ad73ad9b272ab2dfd03dede9954999b6b575b74e715f3b9fef02fe9f8efab2af07b19a0d243846b206d5a0e08c26dec87ceaf0515601884d28f549175792ddd5f0f5b8c01dfd85a3cd4fbc994068105cc087ba3682625fbef808259d5ff89e6b1b519ee8c7b91b3d9fc2053d0c845d00ec2daf7e86f23cfdb5be5fa96b28ce4ca5630a10cff98775dc303e8b5801d47eb203517dad8ab579797a34f93a696baf8f6d74d418fb87fb7c9d28f226a171935daf5fdd0faa4caf2f123c250bf71c6102001de748496ba83497e99ebad98c23632c58c627525c12a6980fc65595792ddf2912607e7f574fd78b00a995e8578e6f94b7593007bef049a179f0e95ff2b40a47cf464b08887676036d253507b45bbfb36a58e5078b5278a5cd032d9aaa7642b349dfd29afdab466e57e9379807691a96b097a479dc48dfdeee4f55aa9950f48f0bc9613559b4f7134b479b3da1ecc821c894ccb0a59a031a9d67eb13c7fea0fd708a9b7e4a86cee8c8c169f3821f525fd75d935324192b3a6899d9ce7146aebdd4490e98060b817c39bbabf0df640ab89c650e9fab6b6457c04095f0a9a566e949c4f2842ec0f5e03d99c999b3f019a48bb4056f7706a71b81205451ef9f2c5cb718cf807d3e8f0b534f73632fe5bae708699aefff6b93d26a0233b24a18552b2487167b22d53fb2a274956fb19a6ca51f29dade807754a305e0fb3ecdb0b51818f8cb8f52059518504a7a8d555177f315dc67eb1140f1031b111ecb61e2e88d41bcf6fe093223c417b7531cb64066f665b4922e5f2f345fe3477b3cbaa4260434c576adc1e8d5dc3b2f4ccbe0ac6a6311db3244c783011b4c0d8b99654f5f75bcefbf7f8f75d7f10332b084c97d74584ce2e9d71d3a89cd8757bc1ca389d0ed6cfc95da052beecc1bf5bfb796ed319e0e2b4a96e62f00cb94904d88c6d05ac379ba63944279bb21f000a9a54d692d211fcb27514326c91a7e9d916805ce42b88c536d21ad17c9ad588da5b251dbcddcdb3e0a0b7e33fcefb4bf7842afd449c4f8d8632165dc9bd15ec3030831fd1ba6a8d211cbf49b4f74abdcde011e4108e17a372462dafd147d962b826cd22b6014f628a2183e8217d23d5c4196ee585195da5e25d39445d7dba1d5ebaaeec50f4053690e5211afcb338a6d4dcc4996697956e334ea7d36bb35097930d3ca2a38de5d65cc359e0b8a4fcd248f3f80ebf339a95de3baba3e866f41821440f42502c9cea2f64bd1071ba5f431cc5afb0b30be371e7ce78364a8e1b6bfefc385bd1f818511767222e509dd1c709f59078b7d3d687061a44bde424b1230ceef758ef12258466a082e46935888dc1470a4ed679dabbb4972d8120f91dbe7911387572e1a1520a6923bd9523246325c17f8ff98a226e9d7111600b036aa60af58a6ba8de52a06770f8dca335c12f4b4acad98e7646b9a573f8cea7c8d0d757691f138e5949580a79c698118969eeb7c710cff87182dc5a82056ce8d6b22b1bf717ca94059ff754e243e271842ddd58836c244f033c76ae5302851626da820dcff67b63c88a231c2b462d2dac01504b8fd83804251d629f41e3a3323da9948b2e590f8df08151148f5fbac42a1815f4e7622ddb24485c4a1ff7ef5cc325c474d839b62029673ca4cdc16b7c38c2831fba968acc25446fbbf375af7c2450c693c7f0572ef8e189ab428274df98f589eca333ed404ae1117c5fa7e0537978a3961deee1945b380959367ac62df96e99804349c57449a16abfaacbd2aa56d2706e9f3052a9ea7cd717fbd4017cc44c6f8e97628007d079f8d9ab98848eb245dbb9a0116dbb9063092ec9a665504fa2b9edd7b6033f171e702a154b4332f7123439dce4dd9db625638d1275353be422a9af46f46c56d38316296b301daf97705e1deba34deea9906d936dacc77c50d4a8621fb406f97b6c0c7949cb2774f71ec97718a28e3953979784133a052056137dadfa03de28dba673ae4dc3bd387e3776c0a3d3b311d05ad9417b3af492857a0a913961a05db5979a7b5c913d2eccc055805c6d3a18a20b913305d42e44790699ca8bc6bf9ac99ebfc556f66adbc3a126cdebe59419ed2510862960299aa2bc857945dea1fd77dd1fc7c16cb55449656d85b8af2bcd8c9ac8d1d1c91c707c2dec760f17e836806172f15cb9b8362de7595e85e041a23d54d0a96c8001ca07401712c3eee7d7965c27a05c5ad75e7e0e2bcb264d28e4d06928e95dd2d076675a3805b96cde57b014c2d49e727048a69a2daf29a29d3ab983ea972237d35360b6bb98e8b521b4255335d18c2c44805d282c018123425042c366764fe1ecb0ded5c69097e89b0fbc2fe229998022ebd2813f64b5b497d3b8d2fb55f2304531665b900a3cd812c65e57093c53f0411b7d0777da87b4c568d7e8b3b5c189bed9202d0be56884716f26149ad316b9066bfe0d81b8139b44a01c2aa34f1511ca84f3e9a60e2019c0b852496f308e08ccecc077216db2fbfedb54a481dd893ce8fe26cc75282c336b4111fc56bc47714530c142b1a4666636d1180a1cc573d189512bb7d3fc9263308c834ec120414ce37b42aad62501a583430f9fa56e1b1288d0cd078e6f04fbc172964b28c3a5307d3758d7c8d7360c16c8d4972cceb8afff34950628c501a9ba7db4b26d863fb6b685993c706baa4670c2272e820f87e18c8423071603b78452597eb2fd8bc18314d3c3131fa375657651352facf49ececc070e7c207669221b7b56defc56861fdfdcb1b4797bad7ab6bc56bbea66d91b7c91f01579879e8eae40c4e451fd80e90eb5f7e9942487f6cdc4f6bda8be1d2bd96c8f6bbb7bcbf1b420469fd8f112d25a38cc7aba49d1e33b91133b8aea6b72ab5266cb186acf5349a462ff1fde7eb65ba5be7c5cd195665c0d4cb32f5c8075b5be376b1d4d6b25f1006fd7df73bbdead5cf25285cfe2267d2db1a3c4fa906ad79627c8242bf3b392fb202f5776dad076c2362a9d370e20c94e1d6f1cfa8cc1b0f955354dd7ef2e42972a4788797870d61d2bee64aeb5435be7c2855bca163170bdd5a05f445a922e071e5edede5a5f400a925ec23c50e07932c297ac4b5e91f97c3e0b28d90053cd3665f7f44b771f1762913c1b4a29065cc50f41662e8e696340936d5d5230df2eec1f9c9d66932dabc9ca2c16fabad0def1043b6a91df6d99ed8bbe7a3c0d22f689f4e8e7323e3007abedbed0712063d57cf341e5db315803b0946c74e721e4a999e81c67eedabc9e1869dea5901f94bc218d16b4e1683d9f7bc2ca51b55606c57221e796460596e1b3bbb92320d8bfc61d2b1316f4957663a1469850b5d9a2dedf6720e453036d57a81d5925d727f28ef79fa1fce0a3b3ce9d8ebb52b97a6961db4a641b647bd202724c16e9b43e25ff5aa1471d0c5b01c201d50fdaf711e5dfef3693b5ad1709acb368abd560f9ddd53d96b3bce9f0e3200d0210bdd73812531f7dfb5b417bdbd95253f6e25ee5271c91dd82b6bceb6653ac78b9f12cf3e37411876cd7a5d544ff0c8d03d907a8b191561a919c15581fb1ded0e02fde8f0d3a5da401b72c24f4316d00ab61ff9183842ba991dd76010a3716181e2539934bef2c4bff987beb1134c5750de82261e8a10055d27340fa475e9e3dd366342ecdd58115ef1435da66e3876566eee9ac23dbcc3fca95a361ef03611f7734ef229cd01cacf41439c6efbf301bf0e232991533e20af20b4fc5aebfbe7325b3f52a6196e1e6bf807b970f697d19eb8cf81fc676be8e69c0abda218049ed595454ea3f366f3270bad8eb086ec4545acfcd1d9f0381830b9e4617feafd48b8cd7d9149cc8f55cfe3a97ca67a55637af57cbf7f160707e8ae5e8132cd52e87a1dec17d27be36e9660c2f2db1838f9add68b6704fcb4696d336edd755f2c4bcec482399c6b8bfa4e97ff674981a442da31c80bf08300ce5404d15ce2e706f78297472436ec9ea13addd5495186cd84233685e4ff010ee6db21e26d54e51c832d25028f190c4b0ace349166e961118ba54de11050dbee9bc7080f39374447f45ef92fc1ca2adc0a516fcd3d3798af11fefe85542f809c36e92df4591daa0539c80e8141742af2c0e72d0d60c63c7199d18c5c399d69324089ba0e8a9368b3c477ba0d30ee54898a614afd642bbe54bf3008a3d04b05c51825975404f4ea9a56cb500a96ffc6e7ab2675e91b36f96bd2db153ffcb938458a759dede4b990524118a68c23569dcaad499ef51ba15af113571661cf77c725f8df6625730ffb3588f75c47a9c403f01da4c804df774096b70825d31f17f044f6351d360d994a52c54db7a54931217bdf83091c8f19770c4665a8859995ff0977cca5ab8cae8c4e59243505c31b401985b4557e36bc44aeedc0bda08da92e6df5248f891261074f1f8ea235d1e4f5b62eb73aca5e7d4d1451aa7df348f90ce4752829cfdde1a9fa30f45297ba1222445b2f70eba56c690255174b349fcc852f4fe81b3db2d5b0204ecf34ce4917f57a9031cc17b5f8ccde09336554cf6daa178633bc811b5462cf4b337efacc9d4dd095596834c300e7ec5a64ee7a9cea3ee797cbdb72440632e09d2e1a67e6162856b1827c575ddb5161f1f9e828898ac286b049535c9834a5f9c6a99c6404c2debb4d038cf4d5f9fb417b35f32e209afd1b20d7892983c975894e8486b61ceba74514dade99dd88efadcdbaca76245f3829648ee28a4f5c6c60876352bf5715796e9fd78f9887a5e785fb2faf9c0ac0d0aa87b82333f396e9907db242f63cf83428bb8c23f6d3940649295156ae2555e5c40a338897ad45844597e9f2a1293498ae1f53fe722163af2e1e66793697bb2008207c12de408b89ec2f7b19da4eab178ffd8379822713e73bc59bb0451f240591429941064ef93fc03c0363271ffa49b569f501fab9b40373ce49b8d3294c3a83b9c24ec1526e0521b569e530eec6dcfecec4d83c388177cbb1298b54054f4968e06b9006eac58e15d8ab071816de144ce8fb46b78856886529ce4c6caf0a88f6e0e55891e9c094510ccb40892ee781a84295c0a4607d34476464c38370553131bbb1c7c3526dda30c67347edcdc22ae6720283fe2caa4e80b79dc422371f3b714d06fd02a782db707c587759610eb0ee4e4fbd02aa342da098a286610e2c3d2b5ed8c331901de7cb96e1f6a0df47d0c448145018b02452caab3f6e8b37293e0f7ac4ff8a21adb10853536c3d52d7d5a6bd76fb499b853a76acec1ba6837c180db38d0d8ce42e6307ca68d1822915da34487d649f83", 0x1000}], 0x3, &(0x7f0000002d40)=[@dstaddrv4={0x18, 0x84, 0x7, @dev={0xac, 0x14, 0x14, 0x1d}}, @prinfo={0x18, 0x84, 0x5, {0x0, 0x7}}], 0x30}, {&(0x7f0000002d80)=@in6={0xa, 0x4e22, 0xef, @rand_addr="ea028b11e8a1c69ae6f8d46bfbcada9a", 0x3}, 0x1c, &(0x7f0000003040)=[{&(0x7f0000002dc0)="00d785c1f59a80a47c620cea26d398a8c9180afcda1e5049191c92d0aceeb6fb46dc736cce18731e0705aa925dd1767fcca99a98abe2b43708259fa3cfcb", 0x3e}, {&(0x7f0000002e00)="d1778f48da30c55f1c32d1a315295301c9e515da8875dafad3fca2c456a6708698f35e29d0c5d87941cb20bd7b241f59a34cb57251053d72a1b980cab58661581bff187034522a9fa0751d85d92efdfec6a1b197dde60a5c862f0833ad3702f077fd22815c5fe0a9efe08415b729efe3589fb8a5d499d784e021ea778c582116f7d70ed9e568d11411e507e2a57a5d5c21dfb9d9fe13dc05e6428a", 0x9b}, {&(0x7f0000002ec0)="e257792e0654b112c508ee80b7a89fd652dbec301403f3b05f6c299ef92467614a2b17f8718c0c73dbb3d23f3e77e19cab661fd1cf775f90819e3616105ef41d517bf364457f93e09e0b6b8b97f161579c2c35a3506b9ddd4c5a4086225d0ffb01d3d1f8e3018b4e443ef3eb2db9a77631c6b2af8cdc30d6777de872ba37cde375c0b1d36d0bbb6ece6be49390f4d122e6f9b47f74076c66867dd9", 0x9b}, {&(0x7f0000002f80)="22e0e8a3c9f87de72d03cc01c40f94b19128ce4e25dd29ffe237d628cb4bc39d3c77f32036e5dc22e5e4e30d04090a79b005af5c5185ad11d0ac1ce254240d24ae5aaf50f185dce303ac5d0915fe08b60e6e4fc1f63ea8d321f9b9e9c53638d28de4e9e9934b1dc8", 0x68}, {&(0x7f0000003000)="672694f393e320071fa95004ac11280e0fa3", 0x12}], 0x5, &(0x7f00000030c0)=ANY=[@ANYBLOB="200000000078000084000000080000000000000000000000000000000000840000000700180000ac1414bb00000000"], 0x38, 0x41}, {&(0x7f0000003100)=@in6={0xa, 0x4e24, 0x1, @mcast2, 0x1f}, 0x1c, &(0x7f0000003140), 0x0, &(0x7f0000003400)=[@dstaddrv4={0x18, 0x84, 0x7, @loopback}, @sndinfo={0x20, 0x84, 0x2, {0x5126, 0x8000, 0x80000000, 0x401, r5}}, @dstaddrv4={0x18, 0x84, 0x7, @multicast2}, @authinfo={0x18, 0x84, 0x6, {0x80}}, @sndrcv={0x30, 0x84, 0x1, {0x8, 0x4, 0x8, 0x1, 0x100, 0x1, 0x0, 0x0, r6}}, @sndinfo={0x20, 0x84, 0x2, {0x0, 0x4, 0x8, 0x80000000, r7}}], 0xb8, 0x20044844}, {&(0x7f00000034c0)=@in6={0xa, 0x4e20, 0x56, @empty, 0xef2}, 0x1c, &(0x7f0000003740)=[{&(0x7f0000003500)}, {&(0x7f0000003540)="10e52aa46306b70ea59de8613f51f34a40f7b5364025aea232f63ca2052991dfa96b78f36793a7edf8c67e12f1d09bc97d3de2513dac8d2cb1f30976654e8f4a42210bcdb059cf3077eca4ca7c207062ad4c96d91beb04b6de", 0x59}, {&(0x7f00000035c0)="99318dac20f1a0f2102d416cfa11f37695a6a2d746f89d66bc8ceb6bc8e5ae124ac92ccddf747e8a216330afe0a3feddce2186d70c06764f519156dba7257f6515d3bcbc3c502a9072577cd3672bc34a999a9e83061941c7c4b81be45c26ff1caedc046931717d4b1a8e2531b541e30d57475ae60bbdec48eb0e9115fd7464a4227ff789f3ab19956667c8df936c23a3a1a978a77a426304c9dda30d28d42522fc4d38cd079560cf75fa11ca18971b9c16f1ddfda9d2dc694c3728b1c88f621e9a11ded8332a8b0053097971b5991dd095980db2e7c815c9f714a5cffb086af2cd202628bb769c4a9b5f630eea9d44", 0xef}, {&(0x7f00000036c0)="3d5e7d0e7638a0562e5908f32313184c030cf604d3e189ab40f50c3eee22b4def8a1abe552dfe8eb6000fb8c4b1b7288d104cd6721460039de734a9f52d73a33c122c0b4b34c4ddfff69816be1a86d94236c4e1552eaf478ee2b2e80ae52fea4a33269c91bd8", 0x66}], 0x4, 0x0, 0x0, 0x20000000}], 0x9, 0x40) 07:06:55 executing program 0: syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x7, 0x0) getegid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vbi(&(0x7f0000001280)='/dev/vbi#\x00', 0x3, 0x2) r1 = memfd_create(&(0x7f0000000000)='\xac\x01\x00', 0x4) ftruncate(r1, 0x1000000) sendfile(r0, r1, &(0x7f00000000c0)=0xf10001, 0xeffffdef) close(r0) syz_open_procfs(0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = creat(&(0x7f0000000680)='./file0\x00', 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, 0x0, &(0x7f0000000440)) 07:06:56 executing program 4: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) lsetxattr$security_ima(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.ima\x00', &(0x7f0000000200)=@v2={0x0, 0x3, 0x3, 0x100000000, 0x1000, "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"}, 0x100a, 0x1) recvfrom$unix(r0, &(0x7f0000000080)=""/106, 0x6a, 0x40000000, &(0x7f0000001240)=@file={0x1, './file0\x00'}, 0x6e) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r0, 0xc0205648, &(0x7f00000001c0)={0xf010080}) 07:06:56 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000080)="2dfba976e9a4172e00000013008185e4050cecdb4cb904072532bdf285cf307c5e4325000000007ac40006001400e9ff000000000000000000000000", 0x3c}], 0x1, 0x0, 0x2b1}, 0x0) 07:06:56 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) syncfs(r0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000003, &(0x7f0000000300)=0x1, 0x4) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e26, @rand_addr=0x5}, 0x35c) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1}, 0xfffffdd3) sendto$inet(r0, 0x0, 0x0, 0x200007f9, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x31, &(0x7f0000000040)=0x9, 0x4) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) close(r1) r2 = syz_open_dev$loop(&(0x7f0000ca9ff5)='/dev/loop#\x00', 0x0, 0x105082) r3 = memfd_create(&(0x7f0000000140)=',!\x00', 0x0) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(r1, 0xc0845657, &(0x7f0000000180)={0x0, @reserved}) pwritev(r3, &(0x7f0000000400)=[{&(0x7f0000000340)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) read(r3, &(0x7f0000001440)=""/184, 0xb8) 07:06:56 executing program 3: r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x40000ffffff, 0x0) bind$netlink(r0, &(0x7f00000001c0)={0x10, 0x0, 0x25dfdbfd, 0x10000}, 0xc) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000000)=@assoc_value={0x0, 0xffffffffffffffff}, &(0x7f0000000080)=0x8) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x1, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x3001}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000e00)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x1f\xf6P\rSj\x95\xd9o\x03\xd4\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') writev(r3, &(0x7f0000000500)=[{&(0x7f0000000340)="01", 0x1}], 0x1) getsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000100)={r1, 0x8000}, &(0x7f0000000140)=0x6) rmdir(&(0x7f0000000180)='./file0\x00') ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185500, &(0x7f0000000040)={0xa1, 0x7fffffff}) fcntl$getflags(r0, 0xb) 07:06:56 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'bond_slave_1\x00', 0x0}) r2 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x3, 0x2) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000040)=@ipv4_newaddr={0x28, 0x14, 0x1, 0x0, 0x0, {0x2, 0x20, 0x0, 0x0, r1}, [@IFA_LOCAL={0x8, 0x2, @loopback}, @IFA_FLAGS={0x8}]}, 0x28}}, 0x0) getsockopt$bt_BT_VOICE(r2, 0x112, 0xb, &(0x7f0000000140)=0x6, &(0x7f0000000240)=0x2) [ 328.527444] device nr0 entered promiscuous mode 07:06:56 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x2000, 0x0) ioctl$VIDIOC_S_SELECTION(r1, 0xc040565f, &(0x7f0000000100)={0x2, 0x101, 0x1, {0x7f, 0x32b, 0x3f, 0x7}}) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000040)="2e000000130081c5e4050cecdb4cb90407255e432500000000fffffff00200000000b0efb07ac40006001400e9ff", 0x2e}], 0x1}, 0x0) 07:06:56 executing program 4: r0 = epoll_create1(0x0) r1 = epoll_create1(0x4) close(r0) r2 = socket$inet_smc(0x2b, 0x1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000f2cff4)) getsockopt$IP_VS_SO_GET_INFO(r2, 0x0, 0x481, &(0x7f0000000000), &(0x7f0000000040)=0xc) 07:06:56 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) syncfs(r0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000003, &(0x7f0000000300)=0x1, 0x4) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e26, @rand_addr=0x5}, 0x35c) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1}, 0xfffffdd3) sendto$inet(r0, 0x0, 0x0, 0x200007f9, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x31, &(0x7f0000000040)=0x9, 0x4) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) close(r1) r2 = syz_open_dev$loop(&(0x7f0000ca9ff5)='/dev/loop#\x00', 0x0, 0x105082) r3 = memfd_create(&(0x7f0000000140)=',!\x00', 0x0) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(r1, 0xc0845657, &(0x7f0000000180)={0x0, @reserved}) pwritev(r3, &(0x7f0000000400)=[{&(0x7f0000000340)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) 07:06:56 executing program 0: syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x7, 0x0) getegid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vbi(&(0x7f0000001280)='/dev/vbi#\x00', 0x3, 0x2) r1 = memfd_create(&(0x7f0000000000)='\xac\x01\x00', 0x4) ftruncate(r1, 0x1000000) sendfile(r0, r1, &(0x7f00000000c0)=0xf10001, 0xeffffdef) close(r0) syz_open_procfs(0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = creat(&(0x7f0000000680)='./file0\x00', 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, 0x0, &(0x7f0000000440)) 07:06:57 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) syncfs(r0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000003, &(0x7f0000000300)=0x1, 0x4) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e26, @rand_addr=0x5}, 0x35c) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1}, 0xfffffdd3) sendto$inet(r0, 0x0, 0x0, 0x200007f9, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x31, &(0x7f0000000040)=0x9, 0x4) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) close(r1) r2 = syz_open_dev$loop(&(0x7f0000ca9ff5)='/dev/loop#\x00', 0x0, 0x105082) r3 = memfd_create(&(0x7f0000000140)=',!\x00', 0x0) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(r1, 0xc0845657, &(0x7f0000000180)={0x0, @reserved}) pwritev(r3, &(0x7f0000000400)=[{&(0x7f0000000340)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) 07:06:57 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) syncfs(r0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000003, &(0x7f0000000300)=0x1, 0x4) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e26, @rand_addr=0x5}, 0x35c) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1}, 0xfffffdd3) sendto$inet(r0, 0x0, 0x0, 0x200007f9, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x31, &(0x7f0000000040)=0x9, 0x4) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) close(r1) r2 = syz_open_dev$loop(&(0x7f0000ca9ff5)='/dev/loop#\x00', 0x0, 0x105082) r3 = memfd_create(&(0x7f0000000140)=',!\x00', 0x0) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(r1, 0xc0845657, &(0x7f0000000180)={0x0, @reserved}) pwritev(r3, &(0x7f0000000400)=[{&(0x7f0000000340)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) read(r3, &(0x7f0000001440)=""/184, 0xb8) 07:06:57 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) syncfs(r0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000003, &(0x7f0000000300)=0x1, 0x4) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e26, @rand_addr=0x5}, 0x35c) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1}, 0xfffffdd3) sendto$inet(r0, 0x0, 0x0, 0x200007f9, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x31, &(0x7f0000000040)=0x9, 0x4) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) close(r1) syz_open_dev$loop(&(0x7f0000ca9ff5)='/dev/loop#\x00', 0x0, 0x105082) r2 = memfd_create(&(0x7f0000000140)=',!\x00', 0x0) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(r1, 0xc0845657, &(0x7f0000000180)={0x0, @reserved}) pwritev(r2, &(0x7f0000000400)=[{&(0x7f0000000340)="a8", 0x1}], 0x1, 0x81003) 07:06:57 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) syncfs(r0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000003, &(0x7f0000000300)=0x1, 0x4) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e26, @rand_addr=0x5}, 0x35c) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1}, 0xfffffdd3) sendto$inet(r0, 0x0, 0x0, 0x200007f9, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x31, &(0x7f0000000040)=0x9, 0x4) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) close(r1) r2 = syz_open_dev$loop(&(0x7f0000ca9ff5)='/dev/loop#\x00', 0x0, 0x105082) r3 = memfd_create(&(0x7f0000000140)=',!\x00', 0x0) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(r1, 0xc0845657, &(0x7f0000000180)={0x0, @reserved}) pwritev(r3, &(0x7f0000000400)=[{&(0x7f0000000340)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) read(r3, &(0x7f0000001440)=""/184, 0xb8) 07:06:57 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) syncfs(r0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000003, &(0x7f0000000300)=0x1, 0x4) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e26, @rand_addr=0x5}, 0x35c) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1}, 0xfffffdd3) sendto$inet(r0, 0x0, 0x0, 0x200007f9, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x31, &(0x7f0000000040)=0x9, 0x4) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) close(r1) r2 = syz_open_dev$loop(&(0x7f0000ca9ff5)='/dev/loop#\x00', 0x0, 0x105082) r3 = memfd_create(&(0x7f0000000140)=',!\x00', 0x0) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(r1, 0xc0845657, &(0x7f0000000180)={0x0, @reserved}) pwritev(r3, &(0x7f0000000400)=[{&(0x7f0000000340)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) read(r3, &(0x7f0000001440)=""/184, 0xb8) 07:06:57 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) syncfs(r0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000003, &(0x7f0000000300)=0x1, 0x4) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e26, @rand_addr=0x5}, 0x35c) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1}, 0xfffffdd3) sendto$inet(r0, 0x0, 0x0, 0x200007f9, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x31, &(0x7f0000000040)=0x9, 0x4) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) close(r1) syz_open_dev$loop(&(0x7f0000ca9ff5)='/dev/loop#\x00', 0x0, 0x105082) memfd_create(&(0x7f0000000140)=',!\x00', 0x0) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(r1, 0xc0845657, &(0x7f0000000180)={0x0, @reserved}) 07:06:57 executing program 3: r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x40000ffffff, 0x0) bind$netlink(r0, &(0x7f00000001c0)={0x10, 0x0, 0x25dfdbfd, 0x10000}, 0xc) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000000)=@assoc_value={0x0, 0xffffffffffffffff}, &(0x7f0000000080)=0x8) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x1, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x3001}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000e00)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x1f\xf6P\rSj\x95\xd9o\x03\xd4\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') writev(r3, &(0x7f0000000500)=[{&(0x7f0000000340)="01", 0x1}], 0x1) getsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000100)={r1, 0x8000}, &(0x7f0000000140)=0x6) rmdir(&(0x7f0000000180)='./file0\x00') ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185500, &(0x7f0000000040)={0xa1, 0x7fffffff}) fcntl$getflags(r0, 0xb) 07:06:57 executing program 1: socket$kcm(0x10, 0x7, 0x0) 07:06:58 executing program 0: geteuid() getegid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vbi(&(0x7f0000001280)='/dev/vbi#\x00', 0x3, 0x2) r1 = memfd_create(&(0x7f0000000000)='\xac\x01\x00', 0x4) ftruncate(r1, 0x1000000) sendfile(r0, r1, &(0x7f00000000c0)=0xf10001, 0xeffffdef) close(r0) syz_open_procfs(0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = creat(&(0x7f0000000680)='./file0\x00', 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, 0x0, &(0x7f0000000440)) [ 330.104127] device nr0 entered promiscuous mode 07:06:58 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x183) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f00000001c0)={0x5, [0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000000140)=0xffffff37) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000000180)={r3, 0x24}, 0x8) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f00000000c0)={r2, 0x1}, &(0x7f0000000200)=0x8) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="2e000000130081c5e4050cecdb4cb90407255e432500000000fffffff00200000000b0efb07ac40006001400e9ff", 0xffffffffffffff00}], 0x1}, 0x0) 07:06:58 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) syncfs(r0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000003, &(0x7f0000000300)=0x1, 0x4) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e26, @rand_addr=0x5}, 0x35c) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1}, 0xfffffdd3) sendto$inet(r0, 0x0, 0x0, 0x200007f9, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x31, &(0x7f0000000040)=0x9, 0x4) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) close(r1) r2 = syz_open_dev$loop(&(0x7f0000ca9ff5)='/dev/loop#\x00', 0x0, 0x105082) r3 = memfd_create(&(0x7f0000000140)=',!\x00', 0x0) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(r1, 0xc0845657, &(0x7f0000000180)={0x0, @reserved}) pwritev(r3, &(0x7f0000000400)=[{&(0x7f0000000340)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) read(r3, &(0x7f0000001440)=""/184, 0xb8) 07:06:58 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) syncfs(r0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000003, &(0x7f0000000300)=0x1, 0x4) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e26, @rand_addr=0x5}, 0x35c) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1}, 0xfffffdd3) sendto$inet(r0, 0x0, 0x0, 0x200007f9, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x31, &(0x7f0000000040)=0x9, 0x4) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) close(r1) syz_open_dev$loop(&(0x7f0000ca9ff5)='/dev/loop#\x00', 0x0, 0x105082) memfd_create(&(0x7f0000000140)=',!\x00', 0x0) 07:06:58 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) syncfs(r0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000003, &(0x7f0000000300)=0x1, 0x4) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e26, @rand_addr=0x5}, 0x35c) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1}, 0xfffffdd3) sendto$inet(r0, 0x0, 0x0, 0x200007f9, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x31, &(0x7f0000000040)=0x9, 0x4) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) close(r1) r2 = syz_open_dev$loop(&(0x7f0000ca9ff5)='/dev/loop#\x00', 0x0, 0x105082) r3 = memfd_create(&(0x7f0000000140)=',!\x00', 0x0) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(r1, 0xc0845657, &(0x7f0000000180)={0x0, @reserved}) pwritev(r3, &(0x7f0000000400)=[{&(0x7f0000000340)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) read(r3, &(0x7f0000001440)=""/184, 0xb8) 07:06:58 executing program 1: r0 = socket$kcm(0x10, 0x7, 0x0) r1 = syz_open_dev$sndtimer(&(0x7f0000000080)='/dev/snd/timer\x00', 0x0, 0x10000) fcntl$setstatus(r1, 0x4, 0x2000) write$binfmt_elf32(r1, &(0x7f0000000100)={{0x7f, 0x45, 0x4c, 0x46, 0x8690, 0x7, 0x1, 0x6b78260c, 0x6ac, 0x3, 0x3e, 0x1, 0x32, 0x38, 0x316, 0xac2, 0x9f16, 0x20, 0x2, 0x5, 0x9000000, 0x7fffffff}, [{0x2, 0x3, 0x1, 0x3f, 0xffff, 0x9, 0x400, 0x6}, {0x60000007, 0x8, 0x1, 0x401, 0x95, 0x9, 0x5, 0x200}], "3a6e94d94b50d96578da3405d36acbc301166263bcd48dc078263e953a0d229ef1450e4ec38bcc83e478fdc5c890381dc6e94da59eb9567cc6e9593fbc910bd1e0fd9a9cf39b46d28cb5c5a6aa84"}, 0xc6) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000040)="2e000000130081c5e4050cecdb4cb90407255e432500000000fffffff00200000000b0efb07ac40006001400e9ff", 0x2e}], 0x1}, 0x0) 07:06:58 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) syncfs(r0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000003, &(0x7f0000000300)=0x1, 0x4) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e26, @rand_addr=0x5}, 0x35c) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1}, 0xfffffdd3) sendto$inet(r0, 0x0, 0x0, 0x200007f9, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x31, &(0x7f0000000040)=0x9, 0x4) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) close(r1) syz_open_dev$loop(&(0x7f0000ca9ff5)='/dev/loop#\x00', 0x0, 0x105082) 07:06:58 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) syncfs(r0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000003, &(0x7f0000000300)=0x1, 0x4) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e26, @rand_addr=0x5}, 0x35c) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1}, 0xfffffdd3) sendto$inet(r0, 0x0, 0x0, 0x200007f9, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x31, &(0x7f0000000040)=0x9, 0x4) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) close(r1) r2 = syz_open_dev$loop(&(0x7f0000ca9ff5)='/dev/loop#\x00', 0x0, 0x105082) r3 = memfd_create(&(0x7f0000000140)=',!\x00', 0x0) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(r1, 0xc0845657, &(0x7f0000000180)={0x0, @reserved}) pwritev(r3, &(0x7f0000000400)=[{&(0x7f0000000340)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) read(r3, &(0x7f0000001440)=""/184, 0xb8) 07:06:58 executing program 1: r0 = socket$kcm(0x10, 0x4000003, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000040)="2e000000130081c5e4050cecdb4cb90407255e432500000000fffffff00200000000b0efb07ac40006001400e9ff", 0x2e}], 0x1}, 0x0) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/btrfs-control\x00', 0x10040, 0x0) ioctl$BLKDISCARD(r1, 0x1277, &(0x7f0000000100)=0x4) 07:06:59 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) syncfs(r0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000003, &(0x7f0000000300)=0x1, 0x4) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e26, @rand_addr=0x5}, 0x35c) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1}, 0xfffffdd3) sendto$inet(r0, 0x0, 0x0, 0x200007f9, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x31, &(0x7f0000000040)=0x9, 0x4) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) close(r1) 07:06:59 executing program 3: r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x40000ffffff, 0x0) bind$netlink(r0, &(0x7f00000001c0)={0x10, 0x0, 0x25dfdbfd, 0x10000}, 0xc) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000000)=@assoc_value={0x0, 0xffffffffffffffff}, &(0x7f0000000080)=0x8) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x1, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x3001}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000e00)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x1f\xf6P\rSj\x95\xd9o\x03\xd4\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') writev(r3, &(0x7f0000000500)=[{&(0x7f0000000340)="01", 0x1}], 0x1) getsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000100)={r1, 0x8000}, &(0x7f0000000140)=0x6) rmdir(&(0x7f0000000180)='./file0\x00') ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185500, &(0x7f0000000040)={0xa1, 0x7fffffff}) fcntl$getflags(r0, 0xb) 07:06:59 executing program 0: geteuid() getegid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vbi(&(0x7f0000001280)='/dev/vbi#\x00', 0x3, 0x2) r1 = memfd_create(&(0x7f0000000000)='\xac\x01\x00', 0x4) ftruncate(r1, 0x1000000) sendfile(r0, r1, &(0x7f00000000c0)=0xf10001, 0xeffffdef) close(r0) syz_open_procfs(0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = creat(&(0x7f0000000680)='./file0\x00', 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, 0x0, &(0x7f0000000440)) 07:06:59 executing program 1: r0 = socket$kcm(0x10, 0x7, 0x0) r1 = syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0x0, 0x10000) ioctl$VIDIOC_S_AUDIO(r1, 0x40345622, &(0x7f0000000100)={0x6, "eec925945fc5c90766a07ec26b4fd209d970cb5b68184654ff1268c4547efef6", 0x1, 0x1}) sendmsg$kcm(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000001c0)="2e000000130081c5e4050cecdb4cb904072580432500000000fffffff00200000000b0efb0e9ff6ffbb85871a8e10d6d9d6a4c1f98f439552a070d270ac71c594731aec58683cf77ff55b4c1882f3c4dd78ee3b8a0dbd47d95a697bfd33e4f0ffccb2097d564967cee2693937c3d34f14fe54fb9d7e3b90e7b620c0a64b2f6d8911391ead119216d0b029ce1e534ac545888a7c447c4565ee482b33be4a1b264619d4af6684b72df2933c5d02fe30c0a7746f542d5488bb8dbf2f0ca4b79542675c194e6ebc9042e681b2174e722e087a97bf8", 0xd3}], 0x1}, 0x0) 07:06:59 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) syncfs(r0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000003, &(0x7f0000000300)=0x1, 0x4) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e26, @rand_addr=0x5}, 0x35c) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1}, 0xfffffdd3) sendto$inet(r0, 0x0, 0x0, 0x200007f9, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x31, &(0x7f0000000040)=0x9, 0x4) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) 07:06:59 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) syncfs(r0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000003, &(0x7f0000000300)=0x1, 0x4) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e26, @rand_addr=0x5}, 0x35c) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1}, 0xfffffdd3) sendto$inet(r0, 0x0, 0x0, 0x200007f9, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x31, &(0x7f0000000040)=0x9, 0x4) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) close(r1) syz_open_dev$loop(&(0x7f0000ca9ff5)='/dev/loop#\x00', 0x0, 0x105082) r2 = memfd_create(&(0x7f0000000140)=',!\x00', 0x0) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(r1, 0xc0845657, &(0x7f0000000180)={0x0, @reserved}) pwritev(r2, &(0x7f0000000400)=[{&(0x7f0000000340)="a8", 0x1}], 0x1, 0x81003) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) read(r2, &(0x7f0000001440)=""/184, 0xb8) [ 331.429903] device nr0 entered promiscuous mode 07:06:59 executing program 1: r0 = syz_open_dev$admmidi(&(0x7f00000000c0)='/dev/admmidi#\x00', 0x5, 0x400000) getsockopt$IPT_SO_GET_ENTRIES(r0, 0x0, 0x41, &(0x7f0000000140)={'mangle\x00', 0xb9, "1b351b34fa47763c6dac9aad6b576be422571b3a9bc925926c268716bf54f77a2eff34315c8dd2b32c5a0f82f8c63ac3499bd47f15b4dd9dbb9db35ae14adab4bfc9c021644f5cdfde710f8ab7448905e18d129bc84e040fd32a5f0c26435a7dc9e3d2aaa66215a2312375a08633ec07fe4eea73d7e61da097bfccf2590d63fb95848e9563062409e683a3b950189ad846ae30c8ec24a902bb4be872ee563e1c745c758c1d4a47a9d6eba4130d7e77dc8c2eb54bbccd19c4de"}, &(0x7f0000000240)=0xdd) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="2e000000130081c5e4050cecdb4cb90407255e432500000000fffffff00200000000b0efb07ac40006001400e9ff", 0x2e}], 0x1}, 0x0) mknod$loop(&(0x7f0000000080)='./file0\x00', 0x440, 0x1) 07:06:59 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) syncfs(r0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000003, &(0x7f0000000300)=0x1, 0x4) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e26, @rand_addr=0x5}, 0x35c) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1}, 0xfffffdd3) sendto$inet(r0, 0x0, 0x0, 0x200007f9, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x31, &(0x7f0000000040)=0x9, 0x4) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) close(r1) syz_open_dev$loop(&(0x7f0000ca9ff5)='/dev/loop#\x00', 0x0, 0x105082) r2 = memfd_create(&(0x7f0000000140)=',!\x00', 0x0) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(r1, 0xc0845657, &(0x7f0000000180)={0x0, @reserved}) pwritev(r2, &(0x7f0000000400)=[{&(0x7f0000000340)="a8", 0x1}], 0x1, 0x81003) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) read(r2, &(0x7f0000001440)=""/184, 0xb8) 07:06:59 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000040)="2e000000130081c5e4050cecdb4cb90407255e432500000000fffffff00200000000b0efb07ac40006001400e9ff", 0x2e}], 0x1, 0x0, 0xfeb7}, 0x0) 07:06:59 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) syncfs(r0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000003, &(0x7f0000000300)=0x1, 0x4) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e26, @rand_addr=0x5}, 0x35c) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1}, 0xfffffdd3) sendto$inet(r0, 0x0, 0x0, 0x200007f9, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x31, &(0x7f0000000040)=0x9, 0x4) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 07:07:00 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x40282, 0x0) mq_getsetattr(r1, &(0x7f0000000100)={0x6, 0x2, 0x7f, 0x7f, 0x7795b51f, 0xf294, 0xfffffffeffffffff, 0xfffffffffffffff8}, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000040)="2e000000130081c5e4050cecdb4cb90407255e432500000000fffffff00200000000b0efb07ac40006001400e9ff", 0x2e}], 0x1}, 0x0) 07:07:00 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) syncfs(r0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000003, &(0x7f0000000300)=0x1, 0x4) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e26, @rand_addr=0x5}, 0x35c) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1}, 0xfffffdd3) sendto$inet(r0, 0x0, 0x0, 0x200007f9, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x31, &(0x7f0000000040)=0x9, 0x4) 07:07:00 executing program 0: geteuid() getegid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vbi(&(0x7f0000001280)='/dev/vbi#\x00', 0x3, 0x2) r1 = memfd_create(&(0x7f0000000000)='\xac\x01\x00', 0x4) ftruncate(r1, 0x1000000) sendfile(r0, r1, &(0x7f00000000c0)=0xf10001, 0xeffffdef) close(r0) syz_open_procfs(0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = creat(&(0x7f0000000680)='./file0\x00', 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, 0x0, &(0x7f0000000440)) 07:07:00 executing program 3: r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x40000ffffff, 0x0) bind$netlink(r0, &(0x7f00000001c0)={0x10, 0x0, 0x25dfdbfd, 0x10000}, 0xc) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000000)=@assoc_value={0x0, 0xffffffffffffffff}, &(0x7f0000000080)=0x8) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x1, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x3001}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000e00)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x1f\xf6P\rSj\x95\xd9o\x03\xd4\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') writev(r3, &(0x7f0000000500)=[{&(0x7f0000000340)="01", 0x1}], 0x1) getsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000100)={r1, 0x8000}, &(0x7f0000000140)=0x6) rmdir(&(0x7f0000000180)='./file0\x00') ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185500, &(0x7f0000000040)={0xa1, 0x7fffffff}) fcntl$getflags(r0, 0xb) 07:07:00 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) syncfs(r0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000003, &(0x7f0000000300)=0x1, 0x4) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e26, @rand_addr=0x5}, 0x35c) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1}, 0xfffffdd3) sendto$inet(r0, 0x0, 0x0, 0x200007f9, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) 07:07:00 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/mixer\x00', 0x200000, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(r1, 0xc0a85322, &(0x7f0000000100)) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000040)="2e000000130081c5e4050cecdb4cb90407255e432500000000fffffff00200000000b0efb07ac40006001400e9ff", 0x2e}], 0x1}, 0x0) 07:07:00 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) syncfs(r0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000003, &(0x7f0000000300)=0x1, 0x4) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e26, @rand_addr=0x5}, 0x35c) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1}, 0xfffffdd3) sendto$inet(r0, 0x0, 0x0, 0x200007f9, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x31, &(0x7f0000000040)=0x9, 0x4) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) close(r1) syz_open_dev$loop(&(0x7f0000ca9ff5)='/dev/loop#\x00', 0x0, 0x105082) r2 = memfd_create(&(0x7f0000000140)=',!\x00', 0x0) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(r1, 0xc0845657, &(0x7f0000000180)={0x0, @reserved}) pwritev(r2, &(0x7f0000000400)=[{&(0x7f0000000340)="a8", 0x1}], 0x1, 0x81003) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) read(r2, &(0x7f0000001440)=""/184, 0xb8) 07:07:00 executing program 5: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x400, 0x0) ioctl$EVIOCSABS3F(r0, 0x401845ff, &(0x7f0000000040)={0x100000000, 0x0, 0x3, 0x5, 0x2, 0x6dca}) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000000080)=0x3, 0x4) write$input_event(r0, &(0x7f00000000c0)={{0x77359400}, 0x5, 0x8000, 0x5}, 0x18) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000100)={0x1, 0x2, 0xffffffff, 0xa89f, 0x0}, &(0x7f0000000140)=0x10) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000180)={0x100000000, 0x6, 0x8002, 0xfffffffffffeffff, 0x42, 0x5b8b, 0xf5, 0x9, r1}, 0x20) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f00000001c0), &(0x7f0000000200)=0x4) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r0, 0x40a85321, &(0x7f0000000240)={{0x0, 0x8001}, 'port0\x00', 0x20, 0x808, 0x9, 0xf4, 0x400, 0x9, 0x7fff, 0x0, 0x4}) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000340)={{{@in=@broadcast, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in=@dev}}, &(0x7f0000000440)=0xe8) fstat(r0, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchownat(r0, &(0x7f0000000300)='./file0\x00', r2, r4, 0x1000) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000500)=0x1, 0x4) r5 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000540)='/proc/sys/net/ipv4/vs/sync_refresh_period\x00', 0x2, 0x0) sendmsg$alg(r5, &(0x7f00000009c0)={0x0, 0x0, &(0x7f0000000800)=[{&(0x7f0000000580)="25c440783e54adf31a499ac57f7af6c8c6684fab70da25", 0x17}, {&(0x7f00000005c0)="ef55cb73f72b7f0ccccdb47d048c973ff8703fa59a7992a70543dd6c43729024846e6b3d66d26a6ed9d773303b0b292b435dde27f877aa86ef26b0d40f6e846e0105baf5ca7a3311af74437e27f503cef54285f8629189f33de47f180f13172855ad0567f24368d7cd8b38816fca9f", 0x6f}, {&(0x7f0000000640)="7e38d9e2c6ca3208a615abe77059ba02a7e2ac01cbf6bc9a8db28d08864ea4d6ee92745ab53a96f3fa2c8ce9ae5fb544c9246f2b6e0e064222056e3cc164ea52eeaacc707ca951459bab21c1a2eaedae7aa462aed32e65d77191c08d333233f88710027f99359ca7d88c5a4d122a480ddbfcce088ac3c78d36886e2cc665e45164b8a82f027fafedfc40eca87647210d2fa824fb7e9d1ba75c844df77cd2861f048c3cb07f1974334ee7", 0xaa}, {&(0x7f0000000700)="8db7bb229a64e4039cc88a960d6ccc39c5b378a77446789543dfa847b15ddfe982f4f9b995d50ff94e38b4e08feb474666bd7dd9f83a6deaf4ab778b997565ddf15cd954ef0e27acf29f561d19dfc49b1bf3d6f3e3d1f8be459045502ecfe37920b9c9e296b9fda6c4de0b97831c69fc3dd681989ae6f1f421c15541b8779672167c6c969b4209a2ac1f4dc32fc93407191329db20b942ba3c99393bab095f1318290512b933a64d", 0xa8}, {&(0x7f00000007c0)="fcb28dfa3cd6f5fbc1944a74ff34b695766f1929794655", 0x17}], 0x5, &(0x7f0000000880)=[@op={0x18, 0x117, 0x3, 0x1}, @op={0x18}, @assoc={0x18}, @iv={0xc0, 0x117, 0x2, 0xac, "295fe7ff939add470455ec95392f786fcb4c5b9be72bfafade3f3f4fe0a36ff23a2d64be3a55fce3a457d5c63c0e4b97e51fde8daed9c36d1377d23bbf6863b6bdd8c5ddf93b7bb2efbe31f644c229c98c6b3cd5bb1dfdf5a4772884477373b05d9b7849faa88e061e5eb735bb89f1d024b979b6c15ff48f260ca5d5629c7fef69a0ceb2357dc3608b70e91f895e1459b63c66971c04758b39f90fbd7e98f1db0d638396ea8ee0a7f2a1d8fe"}, @assoc={0x18, 0x117, 0x4, 0x10000}, @op={0x18}], 0x138, 0x1}, 0x800) r6 = syz_open_dev$dmmidi(&(0x7f0000000c40)='/dev/dmmidi#\x00', 0x5e, 0x100) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000cc0)={0x0, r0, 0x0, 0x2a, &(0x7f0000000c80)='/proc/sys/net/ipv4/vs/sync_refresh_period\x00', 0xffffffffffffffff}, 0x30) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000d00)=0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000d40)={r0}) r10 = fcntl$getown(r5, 0x9) ioctl$sock_SIOCGPGRP(r5, 0x8904, &(0x7f0000002180)=0x0) stat(&(0x7f00000021c0)='./file0\x00', &(0x7f0000002200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$sock_SIOCGPGRP(r5, 0x8904, &(0x7f0000002540)=0x0) r14 = getpid() getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f00000039c0)={0x0}, &(0x7f0000003a00)=0xc) r16 = eventfd2(0xffffffffffff8375, 0x801) ioctl$sock_SIOCGPGRP(r5, 0x8904, &(0x7f0000003a40)=0x0) r18 = fcntl$getown(r0, 0x9) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000003cc0)={0x0}, &(0x7f0000003d00)=0xc) r20 = fcntl$getown(r5, 0x9) ioctl$sock_FIOGETOWN(r5, 0x8903, &(0x7f0000003d40)=0x0) r22 = fcntl$getown(r0, 0x9) r23 = openat$zero(0xffffffffffffff9c, &(0x7f0000005a40)='/dev/zero\x00', 0x800, 0x0) r24 = fcntl$getown(r5, 0x9) r25 = getpgrp(0xffffffffffffffff) sendmmsg$unix(r5, &(0x7f0000006200)=[{&(0x7f0000000a00)=@abs={0x1, 0x0, 0x4e20}, 0x6e, &(0x7f0000000c00)=[{&(0x7f0000000a80)="26c2a83deb9bfa717f672b2ca89afe54f7d99dde6d96156bbccf434804779f771e1c43fd126ca2b8473f3316b931d0f83258360aaed7976ded42b5a04c84c6b9d7e828da44", 0x45}, {&(0x7f0000000b00)="ade082d61bbb81292dfe5a48d1a00e5bca95abe7bc71d88a09bfc31f4e177e547b3587651ebb26a11a499a6531bf479c8d6b30c4e9dfb6241547a97bd2f98eebebc3b85ee99e1bbf4991771b97abdc3994f0562ddbfd9b303d55c0162e80a4d3edea10468d08ce9a5c908436e3d36c3d963dcc8a2f2dc4359d9831d25ad24b7f454064b5d36a237b04b6382ec6ea07b1bc4aca1dcbef3807957b1c8ab1cffe0eae1b219e49ce8a6cc142adf17320d9be9c36afb84597defd5133b9fd62c62266abcc18ff8a8eefc9ffefa53ef6e842be4f8bffae4811973c2b797137c55f8b372c1210fbbf9beab6f48bb3df3f1c0e4ed7950363dfee", 0xf6}], 0x2, &(0x7f0000000d80)=[@rights={0x30, 0x1, 0x1, [r0, r0, r0, r0, r5, r0, r0]}, @rights={0x30, 0x1, 0x1, [r5, r5, r5, r0, r5, r6, r5, r5]}, @rights={0x20, 0x1, 0x1, [r0, r5, r0]}, @rights={0x28, 0x1, 0x1, [r5, r0, r0, r0, r0, r0]}, @rights={0x20, 0x1, 0x1, [r0, r0, r5]}, @cred={0x20, 0x1, 0x2, r7, r2, r4}, @cred={0x20, 0x1, 0x2, r8, r3, r4}, @rights={0x20, 0x1, 0x1, [r9, r0, r0]}, @rights={0x18, 0x1, 0x1, [r5]}], 0x140, 0x4800}, {&(0x7f0000000ec0)=@abs={0x0, 0x0, 0x4e21}, 0x6e, &(0x7f0000002100)=[{&(0x7f0000000f40)="3b23707041ae83100ac17a1d0157af6b93450a361e27ff9488e5c896fd8ff9a434862004f88e15030955eed96ebf520b69fa35d30a6420da301fd1a9aba9bddb21306bef6e79a1da68082ccc3981a6f552f32a25fa3a5826b66897a25f3112750324db95f5ecb2fae4f3c127f8750add383a93c294689bf7410291b4ced85be3c282349b6d533f379fe0549db993f0cff15394a571c85286c9c0a4293d07ec1d97b882a3e6fe1e72fae765150f5bffa2637fc5a66a530b272373fb3895d9f07f119a47a2a44bee104beecf304734a7c295bde864cce5cab5258e2e416e85be9dca6a2250c9dd4bb6e6b4d76bb7c51cf0ad46c910cec0c7ac380d553a96679f966aa2f5cd8d11dedd6f225168ac7e565295ee02b08c50fc5ba60e245a0c3a41bac7c89ccd27b0fb06ba06467242956edc802e682eef253590c8e58a52ef6717723429eac719aba7323a3d3bd28f96c89d4f7f0677ba37442f3eccd8b48272bcb5f5da39bab7a181884e00e060e12b7d70bbc33c21b34a168412a1a6fe50d6e0aaca3aa4ea87a5030fe12f3c63e8a13ac82f63da2fe9cc86c1fe4d5fafa2949c4994e58e88620a138958813f1f179dc2677d59b4e069f41f5ad63742bf61a203c31a8d685108cea3b78cfc4438623b47b39e7f87f60eed01be1e5aa09486ba957520575a4378bc71becf1f9e71f8ee84454d127ed5eef697cf66295810ef567164888ec6156a3a996f8aa4b4f62380fd1e535a7742adef40ab0e559cfba2acd16548859b0ebca63fdcd2a1e4cb1b59d0f1dfb5cb57b233c998de9c2f1dc534530f679a15e5374cd14336ba6a5bb65b5748303c56706fca08b989e24ece72eda003c1bff047253e484ff0b9e9da0b31de4ffbff1057e1b6350a6e1796ddf0dbcfb2f7dbc834afc84e1fda007b15bea2e149a5000dae4ea87f332fb3d8e80ca67d5cf89a5248a98aa7efca2b1999304989ef3cbf0b89c3bb30c9f2f0239e502912c68b58eea9cd1cef034e985e3a346b803cfead50fdbaa4c5e5ba1eb11211bd1e0a36d21af44a4d25a09f73f85928768a86c9b4fccb0cca423b7e7348dc79e40c1bfdcfb564d40d6991b7cb3f676ceff8d5e44e3431687662bde386dc49cf14ff0fb99bfd1b8d9b008b9ade85e330496e662231e967f4865b646b00e35351d9f69b5c02059535fee9b04cb507e7e2e124015531abe3a6fef90a518cf401c255f2c2ea250ae3824da777dbdb4bfa4dc93f35f2c46f7d98219aee5d1413f5154ceca61898cd3807ddbcf010b589d9735eb750e05f0ab75ae559160564536b7cd515167390c8265af6dbb9716a85687fd543ccdcff110d80eebae5bba3df9c0becff7ec97679c22a44437fcad25005cace9acd89c77aa2f3e3a001a5f497ae1014164b76a298d7a2bdb4a714f6829ab44b864e6d100204c1d10f23eeff229bedc4bf1e6b573d5ed51f549bbcbd935f793c4b8a74b2b01f59f46740c9f98ba00a6fb313624ca03dff0c2eefb928be3f8516c79d8e40920c098e5a1fe63a730b9ec5bf8ebd7d75622466442a840a72db41d51f44addad8f48bcdcd50d9a5c6f73d5445ad8f1c46161e3f6e83af05821781bf73461d6167b7d3c2f9b6cc77d6eea71e2f88bb8dd22c23d7fe6c9042e02e4fe63ecc5be3f07f6bd1759b8c40d24f0dc76e1febf54441042b2990d06fc009c6d41d4553c90137f062af649cbf39f8561fd8058ccc46364cc83eaa9ea47debceea3cfa7edace5a79604eb29661b041e0998091a951fc2a6b41037a02200a5551f25ebc4b8351e68021f0e35aeddf8f4031a87fe8c059ac8e68c0d94f079852e477b4fcdd76e0001906e8468be05be3898c02d6e2635b7e3b48f8b5d82833c00c8aacb1c1b34a5ae2c4f1e80e6b3acffda420fe70a935dc5a2e2ff992df949b82294b8843ba48812d66a1c29ecde7ebc04ef01d13623ead01f55e841b180d32e636292afcc44dae8d81fd51098c4f522b81cf2de11a7df552d44e9395525b0637158552b9a4f5c7b27e3c6a6c7395320846819acf6178257d5581c2519427b53132c8c45096d9eb40fd367a1cc571825fb896086a5dad838498d98a3fe7ba86c19654cbc9fc4adf58e6b69bbfb29a9337bb9054934b12d63736515f68203a249f98ea60f0b409560fc45808df558c872a6709d14c13aaabdc5bdb624ddf565e6484fd857efaced99b494d7b7c2fa4a43fe3f57d7256390b445d86b319dce626b123598b9e5d064f62dc4a9eaa6fd744d522d62254598bec17966b05df9005ef1b83f28e0e73adf6ae69521df8b47a82604147b6e080191ea081015e80312d60270cd865cfc48297a16936277da7b817a299498c769c024cbbbb70b679c8cbd469f31f5d6d73268684acf335cd095efacbf7a443cf2f06192ef6a9c074df4fd707288a2e74a75504f24ba55a67178b640a77e058e097acf82aae81e5809fdcf342d3feb369d21481467d4fa60215d661a5f01e0f589c286db6575346dea0e1e9797588ec3883cb7da7acd1de9f3b6f47eb0eb8d55635f60e82385529789f5f525b47ac5c9b4e4a9b0e8cbf782186d8ac7d3d898a51c5311aa2d9f3ec20fa1a738e7bde745741b1b26b93101c14ca1dc7c031b503dd9b87719165574cbeb4c4283733df22a6a5400b0e087ac6f3be1f4520c403db4f681f3c5e6f42a12591075ff9143e252dc180332489c88d3fdb15b6ed2ae3bbc92a42bde0991e0e50b167c4a24e4b0a3fc0f7e411aca47f22b497c9788af18f06a35080b4b4a6851461a4e0231780e8fe18b0347fd0b9488e5ccb1026f8459e91b35457fa51cfc172754a729a33a1dc1c2d463a7927008a71cff108741100e0cee7c867559410e4f95e1c0d772b43d8b44e63daecf2c1c0ba74d2ea2ffa0f574db1a949d2296f2272c7f1a07ab4d2096c3020360cb9b371eee922be0bf24f17b949d1cf33e816fe60db0d9942d20852869ca48a015874b29fbb8d512e1fd071bf6917e9e9bdf2793d4eeebd60aa92a5b7e6f29636e96e36a24b3bef9040052c3550511d66ea6ac7a6491c83ca1e4981d51d42bb85aceabfd1ca354642ef92b17c66ccc591aa3ce2692502c6da46b58118cf79a59a2b37c87e27f63ce779719f63cbad0f7b7db2830f27a3b34c6b190003b499ffea07d19f3a8fe304226bcd6169173650b6812e397abbbdf31cfe5e1462134bf6c030794d682b8ded0ce4bf17791e7a01f5eade7a523da45bfc936f6e53f56d4c1448c9deed5858e8051c6e1207bb6792d196b3369f0a4cda12ba2984ffa3b59b947784d63afe2bfb175a0cb3a119284be58d9e3310cbdd659109a6b9e9ceca174d838f1913363db38a61e260eeae095ae2549f535280a506c7b70c09f58be7bf95bb9b92b4ad96dacb187fe9dbadf574cf8b13e6d6019d97373c9da17a80ec60a925628c4e7ef59ac053a89b460737e49478980bb9eb3dc4c22163e9f22e193858a1c750ad87edc2f8904a931ca0400a0af178f67d43502d70c69b1744a4d6bb17f543a5422f6dc4774f46686823f0f76e2ca9f73041eedd196090fb22ea4a5bda7f0e6e159072aa1dffba273fa5d12c8fdf3fc9fecff02f3b57eeffd871038bae9969012fea061de5ee237611a4762200bacede4092387bff86056c2ab8efe7628ade41936a1a72d35758ba3753fab0ed6438f74b8470c62eb83728e0e753a273e5170f0202d4517691e975a0b2361fac5e6789773044b5decd3997ae5288f54da3155ac8256ad401d70e59ba9ed4b9e804de0d59a64d108e9e22ec1afce4012d82fd02d0f9bfa88a865357ea4b501f48bf23c3685c18386cc9a62e37eb91393c092b38c6463d6ce393932353091703f54b1b059f9c444d6c8b36027a0f3677f478281a41b932e06e75f3d16896c13ca582bdeaee5eb337e2c0d11c85aade76a359eb7ac2668730ccab110d62efafdc061661789317574cf1d380d2f7b84a6b57c7a7bdf0f50bd7a9acf652ca85807e09601c7928d39d5388ffee272aaaa36029d25a086d24975be7cde76e846109a66891c359fc505d3671316cbace834abae066b1a122d8717cabeed0b1475be9488c52606a4da65ed1e5e5ff3d6a0efe4a68763c55e1cf184ad14de0415216e4598b00dab46414ff7c8f2a5b0dfd703a69316ddb180c85a1656b9a51c3054247c98eccb50dcead5e50b230403d26b5639da2d7d937faa50fa3994f2995dc4045738edc5c7eb86b4d0424ef9c88ae3bc9adbe91ddd0b235761066ec7411af6f840603085ffe1cdf50691c0c176d5154f66a62080e0c68e4f8748b8b5c1724bd8e72ef3c64a565002a4a522f95043b7b27087ece670eff81d94fdd3b669d7337c3545ccfbe250040237b9e44c43bf6a14197744d065ea8969715a3cf67564a1aa1128dd2ca8b495b01b0bc78c80958cfbde32577ffd9e96efa7a352b59ab5fa0afd9991f30b0701208add499eea9224be797e1f6538f5553c344bf095c10e2e131ff0536547ce81a4b17d0d6ba0bf942fd47e46a426e1f7e86d2d4e7e59361f72027cd6a64279d7c4ccf1ea3c332aa58e5baafa6dcb810a3ffd5e19ba5e1ef5cd40ffb0a6150683e5bee71d3e6d8e865369317a33624a423404edb3249562683f4b2b29c9e3776004604ae88d88e0d9470b188000a2ff8db87daf0706301b9a2743e2a86cc7768811d653d31b99303b6f6cb7b1a742aeba26d0edde552e80e527f1d5399d306aa44ce45da133de0aca9afb8cd84eaffde322192f191152dd2b7dee71a3137f5bd5ccd7ad674ecec012890456b784c8cf1d18ccd5bce852af808abc3fa86ef93f040bbeb4db6fe5064a90c06a141dd21a57ceab25acbecb92fa2caf0f7fe6f7c62f3a64c43ad3086bb86415ad25f3ec2a07f7533e4b7453e6c02e866d8a8c33fbe7db5f80440a1b417acb2018e7e0b86000ef9f7beef540b8d93a0710d1010295e6e74e4bbe1d910efeea63d853860422080882c3b511538efccbfc294f2589b39a3a0cf79374046c660ec261f8db5aabc1765b29f004bddd1555efe7e3e0ed9dd562c390b30ae8ab71d3f171603bec61d7824b6b467c696d4482a84a7d8992d9638a691fe7a6d0124d7ff3dae3169853c215435324f24ed4f30b0b2c02d8307df2f9c3d9e08ff6781c82240ef293e9fd9b6d05905328c10aa909b8082cf1db28d1c1cdefcf0d2c1a6201029926195ef14c9909927b454718827fe68d65f67dd62c9f888f61f07e35a703a3e3dfe5d1812fa08491baa047ba15d98ce2d9cea881da12f32abadc09e0d29e60eded781adaeb8f7eb235eec0154c6864c21be2f7c9909bcce91ad997656742b8267609f667c22b333ee17f2bcf120eeab73dab4485c6c985903f65c0e7bed14a32cd660771ac07674b65ecba23ee787b99083b5522708e784556332f635b6100ea55af61e7cdc2b0ed5b1119ee68b2d3b2277542605786695899a40aefb0bdc4128defd3d50d78782c447d09384188ab1da4d68df85822603bd0add3281c0e238b2cb5d7ce3660a8cae020ab909f5074cc6bca0a621f61b0e8abfc58fc6a05b179af6fa0954fa2af9c34fd9e014253e64c265684033e30f6aac6494011b37e0ccedc15f4510835bea1a0c4cd99b3858557074f31b74e074debd079705a432a203477a29dc59aa6f8b0030d7b9a6b9ede094cd6a72ed6aa445a222af50ab60cc278dfee0d5f883bb16997d66c81920652281d7dc0259236ef6e01f9dad42337bc00bb29c55c8d29f7d104834c9116454ec4cf0161ff4cfb87bb55813e24ff0e816379b0ab56121ffa674aa6ec0", 0x1000}, {&(0x7f0000001f40)="1d1eb683558df0c1e6efafc1018c8cc8b27382ba74a68ea4a2e69fd32f7bbbcd7034807936e1f1a6", 0x28}, {&(0x7f0000001f80)="8e97f3703f", 0x5}, {&(0x7f0000001fc0)="f824f7eb34c50408e8af87e0be6176c0a53ad20fa015bc5d8cc1d6490d1e508482bd1f45add07551559ad8f02503f034249142fb8b28733151fdb81462ec952ceba461881842bad152e432cbeaa0f971c83e75acc1faf21a73cda1bd78487eae14cdd1453979114a1842953fb224d3652cb6f875886c7cd2f27dd9b7e280422abc7e3c7d03cbfaf6933777a9c9a387", 0x8f}, {&(0x7f0000002080)="9ef10cb235a061c039535fa221dfefeffc616c8aa1e49a3f0bdb02a95df53abaf7f8054a2ad1e742f3f77232c3cd9dc4d7ecbadcd9a15968a9d53c0ad46718a4bf1d", 0x42}], 0x5, &(0x7f0000002280)=[@cred={0x20, 0x1, 0x2, r10, r2, r4}, @cred={0x20, 0x1, 0x2, r11, r2, r12}, @rights={0x18, 0x1, 0x1, [r0]}, @rights={0x38, 0x1, 0x1, [r5, r0, r0, r5, r0, r0, r0, r5, r0, r0]}, @rights={0x38, 0x1, 0x1, [r5, r5, r5, r5, r0, r0, r0, r0, r0]}], 0xc8, 0x40}, {&(0x7f0000002380)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000002500)=[{&(0x7f0000002400)="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", 0xfa}], 0x1, &(0x7f0000002580)=[@rights={0x18, 0x1, 0x1, [r5, r5]}, @rights={0x20, 0x1, 0x1, [r5, r5, r5]}, @cred={0x20, 0x1, 0x2, r13, r3, r4}], 0x58, 0x4001}, {&(0x7f0000002600)=@abs={0x1, 0x0, 0x4e22}, 0x6e, &(0x7f0000003940)=[{&(0x7f0000002680)="29707a0f8e443cf9b9564abbd79170d8e969da9b89e846993928e3758cefcbe7cad810ffb625a43f7988228cd81e8bacbd10db12ccf97266c983dd6a6031bdd8f2555d2c3e4d1d33c9364039ad3687e1f0913bf203385243207d68fa90fc83c105848c030b6c6c6dfcc5", 0x6a}, {&(0x7f0000002700)="cc6c2ac0fdcb5b33702519fbae534fe2cce677c6dd53ad24a2c631e73d33a8bed8bd5bc4c8fc0cae4c005eff6f0e11f956a9277e15e016660156d634f4b4c77cfb8cbb2842e26aade1423faddd417655034fdb3b8457173f7ef665c617d7ca2fd1f7f1cb14af13c5c4b1de46d361a5b9fdce23284e895e71d571ee801ed2efec79398e558b74227d5f8346c59cad0ec8f2e278bb4b412fc2254a7d6afad0bdd4dd5bebeca36c73a1371454", 0xab}, {&(0x7f00000027c0)="1a2c17bb0311d3a84b4a68326a200bbc47dc0ff446e955660ce08f2ca46db91352090a7b8935af15a488c9c37a1b059405e594b9cc91c88f43c61627848e89ab6420e53b567d8040228f3f7b406d9e11527a4df5748e11434074871757cbb1b153ca7ee8239d29f488c3c5d29052a6f0957c67b01b0fbd66483ad9afe071a9aa4680a2e6e3e39451fb226545b2af18c023ec22187f656491ed898b69253258481ad64735e2ba04fb29c099e70f73d0e09dd3a3932d1182100b7ab5f9547758d79210c4c6c47a8abf76e48d1e75642247dc1776c6e3b199ff5867651cf32ee0d04f2c375cb79ba8f78f288210541715692588569562fc2e76bc89bb9574aa8fab6944c9ab9c1d3cbe26e47b5e9280ef806524176930ad8c53266f1d1be1bb5ed5c634ae0fcdb469baaaea42a95e611a351c845137cf1bf519c437a24d835f12e0963913fee33c0bd81e880310e0dbd94583f590bd24c0571cc90bd6d8b46950149d414634bf4d9f11fa6518c790dfee3e8a71552aa533783cc181352b9b142f1150c63940a3706de9a595580d7917b1e3577c0884d7751e86553475a96530171251206fe31d04f2679c59f6f865ea2273f3e74371f5df86602e99e5b3e2bdc71fc369b91a5a0b653034ae41e7e191aa00956bce1f8a8d76976ec2e5eb1ee473344133c09e44f992b0655abe3c51e7e3a74c4bb8f385f97e13a4706bc2be31588cbe29d732d0e75346b53b80205c8b825ada3a3bba77b1cc5084ea9659a465e1943962f23a917e37eac4fce00c9b008d4ec1406d3d6459298b380a6e886ffb0e28fd0e66caf31b5d25dce9821fb87d30cfb57394feea86a97e7a559c571d9496f3729ab194cef868a266313d41f8c02598f0ad368d1d14b3abf28992bd3449f2404795ecdf5f55481dc58a45b046a1a834f6e58006d26b00b0afbcbcdd9c02c216033cb75f0158b5411694afb61604416a8d9e15e4722f4732dc24704dc4179c753e72cf660e1fd40e24f46b760688ae5c9b2b19d52a1772ad6b0e5d22588b3bf0813752b1021fde72bad407979b36a59620634b4004a98a7f3af0c3e36eaa2ffe7e93809aae89f4a7d33e577a358e12f55f61bc054353f85fc06a35d598b462146b9f01ff340270423411090bbec6adbeacb028d6ec2b7e8f512a19d33a7bd1dd7af99d25d80d50b8b4bb1bc2a0856533b054a3c9c6219119af977ff6c9482999137e1f311c2645cf63f5b32fd70c14fb188904e1415b4c8e12834d1ffc5795eccd9fbc034286cf5e953433f11e4f7e0fc598cdbbfa556f0c5567d8c81059813e6e0ae36343de441f38b2cc9cb87548460c94fadc1f58757e4ced6c641f6719dfabd4d3d53111404298f5eb012cb25527e6939c7599875b958f5a1f078a3699ff23d56bbd4697011742c31cd6390a6f936d89bb292621a633a62f7d6dc7b249f6b78f476945f71027d830e929cd911e23e5c105757a34ea2341b8f23938fdadd65e197c1710a9832d0d0152166642b5f78039be8c8dab99df051afc27f031fbeef26d4f6dd07edbe3ea0f666abb1e231e2833ed221f5720f429207dd9f4f811235c888674b1196746542fb7db824ca203d44f3896e2e876c9baf94f5895b9a14e5e0bc395607846118bf390e82089a5562c3bdc205d6b12086803bda3ec2c777c1e2b63c0d6587a4bf6d8869046402936b10309ceeaec5dbe74d50aea314f69bae1bd28c9d487fbdbb08a2e65244500098ce261f0eae4bc33cc2bb2204a1ff29cbcd372fccbe2a52020d50b66a8326a90e4a3db3d284648b1d4ffa0b8d9fc2173d024e8bc82dc63bdc756e59472091dd795cd73b9988d29ed4b497dad416a065c95b52714954e420e17ac2ff8c2e659490178eea72e8356ee3b6b24aaa2a233362fd3ebc1ab6b1e53b30db1985e96c81b523dae54165bfd16d4aef2d515ea1ca1b2a9ce9bac14fef333819bb36707ee7085198dcac7a97928b18904508fe4610ea3d54f6d98532babdac3050e1f42774dff86e2b0c1de08983ba4c6ca64f2662050c960b52dad24c7c383c65d28516028d0c2f529e1687129e375ce50d86fda3cb5d03425f52fbbc0b32805e1f6454a8243e59f6a2420160d5ffdaa2abdb931cda849e6a377b9425268ff1cd06fc92eb835898f6d523aeefa88f89d1bbf2971d99ac8071f1b6c658163a09b592d21422d07cb010715f75bafaa34bb05fb8be9c8ab68a2a5cad9cfc2e2374aaa5f9691edef322ac19bf0e4d26937b4b92e5ce57d1e6c35343e2f9b99b157425db51236a1bfebfc11e3519fc583307b794ba78c7fab99a6f34b2783d646bdd8c066330d0263b71e48cf96373fac25bbd3b015dd4d8a02309e734bd6872a03a06b9344dce1476161dc19313230c6d7ebf6401a306abb4ef4b32e9cc1f3a8a20f82e988108f533deb7f0c4ea24ee7405dbb563975bdb05636a74349aec6599b50509c7b73af8cee67160e6cf975ba03819a9b9893a88d077affe36b32a100efe6cab463105e08856a430f8ac2ab5626a309fde7454ce3984966c5cd86e5d20f89e45ce96023dca397f10b782bda566e8bcca897dc23ea3094d58f10d30b3ad89ae04afb9576ab0c598c89870c9bed945794c952334ec0622ef5a3411104a7749d5cec99ecc921faaa5e7b87e06f98520f1c59d68506c6a8a77fee460f671c69c5ed83687f224c1f533f807414cf1fc46b192b6d90a3b78bccb39712a54fecdb1e7db90a5edec578a95f22ca3912f24eae420dc67b0bb432230d473885e63e786f498c083583a769a20b0e2cb396a19b78246d062ac33821d997930b41d5cf82f4c5c244aafbd63e21fe50bc71604f5eebe035fe891685db5bff6a3918d439c012a0dc13e6922f70b73bdeec036d45c7ba4bbc1b836127683a98f03451852f1c83cb5b5d0f160ed9c22bce37f66a5aa15f6153372515f410c98c21c639de035b508112f31920088a9bb9f6a51e3209e40357997cc83dbf91b0d146ccd9759b0965c75ef70a68d850d08130923b99fd458f5d865d7387922919c6cbe108441034ab3d3d9c048dd1c7afbd7649f6b99bd76ec0796c302a8beec41d184f36f606696ecbafbd5a80d5e24c68a47ce50e86a1954cd99f877d4bfbade88fbd63eb6935ac645443683af6b144065fe6fd0817b9f1bbf11988e11c4e5cee329103f954795bdf587b098d7b576aa92ecb4bedfa8a55a4da9f9134fd07dd944927439b64efca7e2511dfd178e7b775319c6adeac24b652ba0d7da1e12323e6d8a0dfab105449a4d3cdaad69e13e747e6928239c68cd8da05d01ac06c458005757dfd5005abf2fcdcc6e6b2035b27d7f91a3cf4e284f6eb1aa69ba72783897e2428461e22f0aeb7baaadad0c329d5bf5b0877309b3f1262aea444ee0022b6954eb7770ea88629ec46e7814f2b291b253ff6bb5fb39b0154d51abfefbd669c3fcd4955309236b7b9bc0ee2dc37e57b4ea525eb248b5efe381ee30c1be204d7f0a9b5808d8224fd81e6c669a978f55a286f702dfb3d7951053bda4a2ee29e30334d6e4d1971dca67523703cd4006f8ddc63476122bdbf93874ce81ec018470b01bbd31a38c919080fae397e57ada666ff5e823936ea1332d845a01d94049bf4ffadb683a8561c6e435af090250b842e32138b3680468979b7aafd90e2f877ab7b53276851bbba519a1eafccf1ff8e43d1c2e6de4caff08c28fa66dd6c8d5f5b911012ef75b5f424d2fe0039cb17dfbf686b27968be6dd3b6bd23e0b0239fdc1c6f3ad8ea64c1f0a6dc0bdba53c8c24d85cd4521d2b008e87d236cfc7560f4b63ceb78d5bfbb031d1347ee3ac779591f93e4eb7c5e14958d5136854ca26ee8b6c11a7e9a872df0255c30294be46bb3850882e54f7ed3128284df594dfbd292bc250a77b53d30e9b78fa13f671cf5925ba77c4428e9f1e09d20e1549bc7c3c58da62c9a3e678c2c8b4345a769f3a365afaf7ea1e1a1d95e65e2ae36b7c9535a8ff5bdc26ea36b9677871caddb144549a254e6abbf9a6148d7605ce3d1ad73677261c316858bfaa268d232b38b0b396220d9469e1563dc115f2c3ab0e4c9f8dc228cf90682423c796fb139da37555344d58c2e7af19b9a6b46dfe07ba21aef3ac698084ad3a7e030810f387d14aa162145a85976e6553324f90f3edb7d279848c8c202ca95277da305c5440a1e00d087cbb057286db743b1ee37bae395624a03d844bb2a0a9f4ec34d48fb10560fcc43a712c992ae35c64053d30174174c062248d3c0faf3f805fcfec96b60a97825edb7fb1bc5d768d9313d8ca9612e248292d129f0d174ba1fa89a5a2ec430d3ac3e1333cb18bec9c58b64a92651c24cf77b555865fe2e64c6d7e04ca818df2fbfad83fe65eabeac1dbd9cb36166dbbdb2767cf0c234c5317608befad098b8d21d0144d5a92439434a8d2ab5bb5074a3524464dcac61d6df7ce4210e66b80892705edc810f323c6d556f51b452576e3bf147448242b12348b708afa1cf71a0ad9f1e6cd9243fcb19305ae72c0dc85f0d22c19c99d0c1c7a21085bf18bf0acc7cb5db1a8aa9e117451709cb002b2176ac602b18dcc2469e22ac6784ec38f3aead420a6b436b52b6f17c8a2e208707138f0d8e099bbf5839fb55d1ae1390bbc7e00e54a81519e1cca400ed7a223668d6096ddb2aa374f184926bf645857be428a87ea226b6156d2f8950adf9d0df7a679ebb63002eb266a0ebbaebe895d271352eff7d83d83eb57d0177495bc0a6f613b2c27cd38d761a28ee96d44c3ef3c983d1500e1df834eb1db61214289f4e6c607b98aba7716fe78cc670d6d06f5c2444170802f4e27d8e02b03de2c6cf441d825becff5499437ed6a803cdf76d612d6bb485939c2a2e024b85908e680c84a11e1415117f30f0a9cac5bb982c19df98d4996f439ae337e524a4b36fb2f9c8a4d4c559d86813902c2353be86bb05da6377c9f035b84656b3e2388ef3466468db0e9de808a2738d3ef99621fe99679d9cb129b153366211a6ad6c204ee1ecee0ee25f29d717abe0af094a4705b2be2c5469a790388c82cbe1a8c8445a2eff68114673ab56e6e2e0200c7e4c9df6f5e1368a33e26275cac0619b672b0dbee909eabd3b51485043d232ad82fe7512c7214f6f39a07977ef534d830120d361f59f22ee066422380ec9a9a53d5eac6e57647e3f0dbaabde738a2db15251d480f6c01f703b925d5a5ae1acf3c9871e2e6fe7244d420970feb984012af365a08059d43deb1d2b01845e5ef333c28d4e8839a43d743c155ae729552aed1553e54de76a543b27ded42047440ec4a188d47e18b2d136452335597846cd9a79c3103b0e5c499f681135b8fbf87afb99413d9516d50888adbb55e2c6b3595829f1082ba730fca9d4eb4dec0624d948bef2e066a0f7bb8b973b4361c18cf7f420541205dee0a201cad2a8144ec96903552fc84766f316be887d17995234961189087bbd7dfcf4c697c2ebfe3522f95cf038d9214fa4d1cacc8ff95d6a259fd6ad7078974830f758dc14ca1cebe0d8e0eff76559dcd9c8ca6ca88ad84d7cf933f5eb587c4dd2cb1dfa70bad990d92b196b3d39695268f54e6fb81635990f5fad6a12e2dfd465fbd70fbeddfd74d4acf0c0c8b1de7422570f3c2c49fab8497ba945d7b6eed6a605b90ce7bdcb5710e2f05deb2454a90bae6b4429d2b79dd647be02834fa4c336352d224578cf9df61d759e46ba7d9c3bc7fd24fcad5fe7fd44ff8c27aa491ab7f41d9ebf3b85d3707d1f14c11d220b3f04951917863023ec487dfb2da4da2f44cc80e5", 0x1000}, {&(0x7f00000037c0)="f2edaf4bb2a71018e041576cf2008aef6b02aba29148762db04101b4a691208b27912e2d3288a2e25a19ae1e77eaf84e10dcd0657d3f1ac60f5e8631f4a3a6a53e192eea1db32337c49d999ee815a14de8cc89a0244925", 0x57}, {&(0x7f0000003840)="203b76c28f6db86e88788093e14e5d845cffff5de6859af175924579fb22733d25319fb7095908cbbce2abe025aa0023d434778935cc51c257ad109429a77e96105e745e6457c462efb908f1450e5355e51273b8c6305685c23441326b1b15c97ce9fea1842d9849c9104521b1be8ce7837837934431539e2011db3ec71452da27e52925800cbdda31068ddbafe4ee572c3033f8a664dbfd5d9272f90f048c5f7b2b74ed37cd7432b1e906d0acbc8c007a12a41bc91c9dbf88280ec2e31e7429e0c07d27b985e7e6fd44e3cfde8c02b8caae70fb74e73e80e9571e3bb3491357c3830ac5d6ff72ea248e575da5", 0xed}], 0x5, &(0x7f0000003a80)=[@cred={0x20, 0x1, 0x2, r14, r2, r4}, @rights={0x28, 0x1, 0x1, [r0, r5, r0, r0, r0]}, @cred={0x20, 0x1, 0x2, r15, r3, r4}, @rights={0x28, 0x1, 0x1, [r0, r0, r5, r16, r5]}, @cred={0x20, 0x1, 0x2, r17, r2, r4}], 0xb0, 0x8000}, {&(0x7f0000003b40)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000003c80)=[{&(0x7f0000003bc0)="8af3103818f0c3fe75bdedba7d974eb9103acbbf5447a4d5a4bcf1b46c55746ff2c22e9d571cea6612ba35266fc94080593c2704bc2a86a0832be6896c8e18f844f7d6686dab814757bb9ffd193c5dbe8917eddc9a90f5faecbb6820bcfc38d5ff8a4cce8d108ef855e180bff74f4899426fd39064fc8095f1c2f36127461a41ce5a8c523ada", 0x86}], 0x1, &(0x7f0000003d80)=[@cred={0x20, 0x1, 0x2, r18, r3, r4}, @rights={0x18, 0x1, 0x1, [r5]}, @cred={0x20, 0x1, 0x2, r19, r3, r4}, @cred={0x20, 0x1, 0x2, r20, r3, r4}, @rights={0x18, 0x1, 0x1, [r5]}, @cred={0x20, 0x1, 0x2, r21, r3, r4}], 0xb0, 0x8000}, {&(0x7f0000003e40)=@abs={0x1, 0x0, 0x4e22}, 0x6e, &(0x7f00000041c0)=[{&(0x7f0000003ec0)="64828c24ca61d8743d1f6dcc36d51e130057763a65319b4e3e0432cb106537dd935a8022502a3d36437ab43273641b72074f7027096014105d44b54d12f72840ea1e044361c9d25d6a2c9da56ef068b8c5d67a9cf0e9562d2cb8de0a8e82da6dbdc3222f50b81d82687bef07d73005d21dfa9908fc4eaec156035c279bed4e6df1023c7c7b86b5baac571d06502a4ba0a375926ae4349bd0708899fdd1f0d77673a3aad808f5f0daa6dfbd149ab521573586", 0xb2}, {&(0x7f0000003f80)="649a770e3fa06eb711c9e5f91d6131e05c9a875bbf97e5df0342b76355049afe51b81fee8889642cc78bb6adf926aa0679c38d8c0c1fa452156209", 0x3b}, {&(0x7f0000003fc0)="c40e5df8299da1312a97ecd6b6333c4d5189b383362b9b226663a989a7356f9a78c7df39f5b13516a1f05fd6a53788160a71", 0x32}, {&(0x7f0000004000)="543f9313a59d8273143d45e435c24a768c7dfe2b10b82ea1fdfa60a93ffa2412851a3270caa946e15125eac397a86ea701261d5212c365d7ab870417f40dd4bc3fe7ed047957c35ac7faeb27ec7a3ebd05946179", 0x54}, {&(0x7f0000004080)="fe1714d00176a7d0f61911a25a40d74a0cf709f018170b7cafa667bf3dc24c62209f2ec261f8f4c39326510959f4213870b9e3763b3c057685cc69d31f3be1d062258f13f285157c1d", 0x49}, {&(0x7f0000004100)="5209dbf0755ef38e220f9b96067fd3b8648bc4e9ec60b0cc003067900bac9c1b4882a123c8c122908a70f009517bc2d7e7341df111fd58630903a4cae74afad747a31d9ba2cd705abf8ef467af7fabaf060ed04599a2ddac511a734d19ddab0fb9b53832d74f30454d27de59a4d0b2ec3388a8d11d455b45a3a5ac8c2d13d2708a94340b4b7d6d01e49a1e1b3e96bd0d615db35baa64de49b425701dacc66ff3542731d7652e21c26948905c13c172b2fe69b13556b5481c3c5129b1", 0xbc}], 0x6, 0x0, 0x0, 0x20000004}, {&(0x7f0000004240)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000005640)=[{&(0x7f00000042c0)="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", 0x1000}, {&(0x7f00000052c0)="072aef72a309d3d506a5f55f36b2cfcdece8c6681301f3b103d0eeacef372a25f67c8ddceac825d2c3f693b2eba22cc87addad6284cca57aa12785380cdf5b47a7cb7ec3914f880fe84a427382fb72813b2fb417e53eed97f9413e9ca802a49381da5f8f590922c6d164f5301b47d8f72c90d47a38d8dcd93e5a94329b33cb3f34ff8f9c5d13", 0x86}, {&(0x7f0000005380)="55e38abb834bc5433929539bfb08a8663abcbe180fcfab214fa7514f21d72ba878bc0580d265f66d6f01b071c10d838fd70f51107617ecf472ef1ae6bce8babb49e44fd36e7c89abbd5d83f30d709e86df1b8b71e7d752190e25c7ca4832e4ce7d6e6bb94482658c71a96057f044875f723ef369cd9dd350ec4054400c667c56363da70239ab7ec335b588e0fa73d1df65c7316f03b924fe4b8176c33678c537f328d8d1fd4dc6cb4602fafe598fc128a314c1455fc3998cbeb5ff8f7e93018190a1a2b639e66bee92e3c4b0f5b19fc02b90f7c3e207a58d880b9cae", 0xdc}, {&(0x7f0000005480)="e9358d6dc507b432d1f0cc621d53fe8b0dff4d21e3eb6124603cfe14642f8cffc163771a61193bdd3f7ccebc36eb0f5d464a0b158c57559f45c473944c7619a2dbe3bdf0e2a69b5193b687478ac05ba3fd91500731c44d27a2d72e3b8f95d8fe27cdf6bf1b3a48cef4ee9180c71a", 0x6e}, {&(0x7f0000005500)="f7713458e5874baf622bb315415097c9b6ad00bf9271fac93963f89099396f9e1b823e926a233e8019005a33158df8d2193f1f5a872b6036394ddeca601bd28a4ff64d42572fe40d85013759b9266cb04c3ffa33bdce82c15a933fd6a7c764499dbacc947ea8fe9f09c67d3ff7322e035d4e1c0c670c8f69e65b8b0e201b2d639215c4cfebbfed96de0587cd83cab845b58bc6aa93b0f48d53f11e9da291953fd7e17ca4ef2caaaf5fccb62b4325c181a0b138c40fb4dc020e9f83e109aa2e26469b83fabc61e3a8be", 0xc9}, {&(0x7f0000005600)="bffaf8a789bd8e11fed991", 0xb}], 0x6, &(0x7f0000005a80)=[@cred={0x20, 0x1, 0x2, r22, r3, r4}, @rights={0x28, 0x1, 0x1, [r0, r0, r0, r23, r5]}, @rights={0x30, 0x1, 0x1, [r5, r5, r0, r0, r0, r0, r5]}, @rights={0x30, 0x1, 0x1, [r5, r0, r0, r0, r0, r5, r5, r0]}, @cred={0x20, 0x1, 0x2, r24, r3, r4}, @rights={0x18, 0x1, 0x1, [r0, r0]}, @cred={0x20, 0x1, 0x2, r25, r3, r4}], 0x100, 0x20000040}, {&(0x7f0000005b80)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000006140)=[{&(0x7f0000005c00)="f7487187456da7b90b0df85563344e38942b5414a457b02d1cb7b68bb796a16a3079d0d761ab2ec4b9f99b40c1daa36fe6998bc30f840d42f08ef86d023cc7bfc69a8f75576cabe0d248d1b91574750ac273396251c75f1f0368dcbd5807f43fc0eac7a1858adf40670d64a61c4d0ddce4ce8da3f7af42098f3ece1e1e3695612163f9cb97435305da21f4dfb2f7c2792ab164f79ade3555644d70a39d33fb7c52aae062ab3f140a", 0xa8}, {&(0x7f0000005cc0)="8804fcb34727c05aed7d6f2c5f77082483c09fa8ad05f75d071ab898e6790ad34ea15c1d7ab0654334443222f05501b82f99c341e808abb3b26e5ea4161226f6431c4f1ca26ebed48cb83d7ccdbf2e7b1250741f75a470affe2a15220c32ba0cf8322ccafae8ce29ee2c359952686adaae81a75910ba35dd8dd9b30b8d302a56396cc140d091771554d11d0c116c7839fb4b80d49b176f571ad40e5d9f10e96a51403d4adaa3df1bf568dda7c80cc48eb209c2fba212b634a4b05a83d9d679bb42d1c4760a987dea59", 0xc9}, {&(0x7f0000005dc0)="5d0deb98", 0x4}, {&(0x7f0000005e00)="ed5c5c9150ba5b9a5b0c8e68f494cd3b214c33a7d8bfdb2681e54f4baba7fa1abca46185d26608923fc603e517e2", 0x2e}, {&(0x7f0000005e40)="184d331530f91eb234dd96ecfc23b7168963965f24a83b4f0802e21119c889f856f9d0cf0ee925c98076602c31d7aae8b45c696eb7455a1656609e6bd69d1d43d38a4bfc6b9b17980292bc6092db91ec8d070ef9ec8a33a8fff10a95619492c9ca94b157aac98fcdd14c4184c14d48939382507edd681eeb924419c4a5be3caca7755097d425605c4c28e838853ae1cc6c8f5a606711b1465c87f8fb2a5008df8fbf4ff0d98bedb2c4baea7ef48aa6e54122146760621096b3d5051af1e758fa90cd67cbd9fb61889f908d05", 0xcc}, {&(0x7f0000005f40)="2fa78469544c04c130be57a92b5a2ede9dd3f5e8545f3f69dd4b9b86d5f7d194fbe7e7c21d2f2c8707532e2105c01b70257f179ae7242e67b1422fdfa270eab31d8d0214d59abad85e1a42423d084a3194fb57f13956d4eb45de46d000304f5dea19b9f29c67513d2ba3a16b40de2999231266", 0x73}, {&(0x7f0000005fc0)="967ab07ba4d04208", 0x8}, {&(0x7f0000006000)="957e6aada8abb02109995b45658e8ed8134e61fc765bb6931f08158d55013c3fcec2f1b97263617547db2090261d6bc344f9c684c30f8a0f4094fc495e680025b55329020532c9776e731e2b54d457833b2a63e719a58e7f058b020a4b9e707e84ff6f4e1befaefae47fc6e2b12055a0cd104c029396fc62fe1eafb49b984168b5c5abf4a48d07eeb8cae6c771341943c11e99bd256a11d29d36", 0x9a}, {&(0x7f00000060c0)="db037ab4434d02296d9d09ee3505d716341c6f9ec702b7850dd4501418bcd30e82171237354c3f987eb14088bcea22743461beb60aed6d6807be366c06db967836378df08ca8ab94f12ff8d3463a65cd6b71a91ec092b2788ed3237aef4d123bf8e63d85973827689bd540b361bbb301e7d7b2e7c9939b", 0x77}], 0x9, 0x0, 0x0, 0x840}], 0x8, 0x4008080) [ 332.807234] device nr0 entered promiscuous mode 07:07:00 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) syncfs(r0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000003, &(0x7f0000000300)=0x1, 0x4) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e26, @rand_addr=0x5}, 0x35c) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1}, 0xfffffdd3) 07:07:01 executing program 1: r0 = socket$kcm(0x10, 0x5, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000040)="2e000000130081c5e4050cecdb4cb90407255e432500000000fffffff00200000000b0efb07ac40006001400e9ff", 0x2e}], 0x1}, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000080)=0x0) capget(&(0x7f0000000100)={0x20071026, r1}, &(0x7f0000000140)={0x1fc, 0x2, 0xad98, 0x9, 0x3, 0x2494}) 07:07:01 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) syncfs(r0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000003, &(0x7f0000000300)=0x1, 0x4) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e26, @rand_addr=0x5}, 0x35c) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1}, 0xfffffdd3) sendto$inet(r0, 0x0, 0x0, 0x200007f9, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x31, &(0x7f0000000040)=0x9, 0x4) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) close(r1) r2 = syz_open_dev$loop(&(0x7f0000ca9ff5)='/dev/loop#\x00', 0x0, 0x105082) r3 = memfd_create(&(0x7f0000000140)=',!\x00', 0x0) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(r1, 0xc0845657, &(0x7f0000000180)={0x0, @reserved}) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) read(r3, &(0x7f0000001440)=""/184, 0xb8) 07:07:01 executing program 0: syz_open_dev$video4linux(0x0, 0x7, 0x0) geteuid() getegid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vbi(&(0x7f0000001280)='/dev/vbi#\x00', 0x3, 0x2) r1 = memfd_create(&(0x7f0000000000)='\xac\x01\x00', 0x4) ftruncate(r1, 0x1000000) sendfile(r0, r1, &(0x7f00000000c0)=0xf10001, 0xeffffdef) close(r0) syz_open_procfs(0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = creat(&(0x7f0000000680)='./file0\x00', 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, 0x0, &(0x7f0000000440)) [ 333.177556] capability: warning: `syz-executor.1' uses deprecated v2 capabilities in a way that may be insecure 07:07:01 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) syncfs(r0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000003, &(0x7f0000000300)=0x1, 0x4) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e26, @rand_addr=0x5}, 0x35c) 07:07:01 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x155, &(0x7f00000000c0)=[{&(0x7f0000000080)="2e000000130081c5e4050cecdb4cb90407255e432500000000fffffff00200000000b0efb07ac40006001400e9ff", 0x2e}], 0x1, 0x0, 0xfffffd22}, 0x0) 07:07:01 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) syncfs(r0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000003, &(0x7f0000000300)=0x1, 0x4) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e26, @rand_addr=0x5}, 0x35c) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1}, 0xfffffdd3) sendto$inet(r0, 0x0, 0x0, 0x200007f9, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x31, &(0x7f0000000040)=0x9, 0x4) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) close(r1) r2 = syz_open_dev$loop(&(0x7f0000ca9ff5)='/dev/loop#\x00', 0x0, 0x105082) r3 = memfd_create(&(0x7f0000000140)=',!\x00', 0x0) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(r1, 0xc0845657, &(0x7f0000000180)={0x0, @reserved}) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) read(r3, &(0x7f0000001440)=""/184, 0xb8) 07:07:02 executing program 3: r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x40000ffffff, 0x0) bind$netlink(r0, &(0x7f00000001c0)={0x10, 0x0, 0x25dfdbfd, 0x10000}, 0xc) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000000)=@assoc_value={0x0, 0xffffffffffffffff}, &(0x7f0000000080)=0x8) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x1, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x3001}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000e00)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x1f\xf6P\rSj\x95\xd9o\x03\xd4\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') writev(r3, &(0x7f0000000500)=[{&(0x7f0000000340)="01", 0x1}], 0x1) getsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000100)={r1, 0x8000}, &(0x7f0000000140)=0x6) rmdir(&(0x7f0000000180)='./file0\x00') ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185500, &(0x7f0000000040)={0xa1, 0x7fffffff}) [ 333.911574] IPVS: ftp: loaded support on port[0] = 21 [ 334.089898] device nr0 entered promiscuous mode [ 334.376719] chnl_net:caif_netlink_parms(): no params data found [ 334.438349] bridge0: port 1(bridge_slave_0) entered blocking state [ 334.444978] bridge0: port 1(bridge_slave_0) entered disabled state [ 334.453271] device bridge_slave_0 entered promiscuous mode [ 334.463158] bridge0: port 2(bridge_slave_1) entered blocking state [ 334.469671] bridge0: port 2(bridge_slave_1) entered disabled state [ 334.478341] device bridge_slave_1 entered promiscuous mode [ 334.515064] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 334.525391] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 334.547409] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 334.555374] team0: Port device team_slave_0 added [ 334.561281] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 334.569591] team0: Port device team_slave_1 added [ 334.575521] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 334.583713] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 334.655653] device hsr_slave_0 entered promiscuous mode [ 334.692425] device hsr_slave_1 entered promiscuous mode [ 334.732920] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 334.740163] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 334.761231] bridge0: port 2(bridge_slave_1) entered blocking state [ 334.767744] bridge0: port 2(bridge_slave_1) entered forwarding state [ 334.775016] bridge0: port 1(bridge_slave_0) entered blocking state [ 334.781522] bridge0: port 1(bridge_slave_0) entered forwarding state [ 334.814954] bridge0: port 1(bridge_slave_0) entered disabled state [ 334.823310] bridge0: port 2(bridge_slave_1) entered disabled state [ 334.865863] 8021q: adding VLAN 0 to HW filter on device bond0 [ 334.876644] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 334.887915] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 334.894540] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 334.902567] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 334.915181] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 334.921256] 8021q: adding VLAN 0 to HW filter on device team0 [ 334.933344] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 334.940662] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 334.949243] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 334.957334] bridge0: port 1(bridge_slave_0) entered blocking state [ 334.963945] bridge0: port 1(bridge_slave_0) entered forwarding state [ 334.976285] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 334.983653] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 334.992971] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 335.001148] bridge0: port 2(bridge_slave_1) entered blocking state [ 335.007736] bridge0: port 2(bridge_slave_1) entered forwarding state [ 335.021753] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 335.028870] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 335.044273] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 335.051322] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 335.066874] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 335.073897] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 335.083677] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 335.093171] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 335.107208] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 335.114217] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 335.123849] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 335.139927] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 335.146886] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 335.155590] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 335.169492] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 335.176585] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 335.185523] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 335.198908] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 335.205177] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 335.227690] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 335.244716] 8021q: adding VLAN 0 to HW filter on device batadv0 07:07:03 executing program 5: setsockopt$netlink_NETLINK_RX_RING(0xffffffffffffffff, 0x10e, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x23, 0x206}, 0x161ac83420c750b8) socketpair$unix(0x1, 0x3, 0x0, 0x0) mmap$binder(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x2000000, 0x110, 0xffffffffffffffff, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffffff, 0xc018620b, &(0x7f0000000540)) sendmsg(0xffffffffffffffff, 0x0, 0x0) rt_sigpending(&(0x7f0000000340), 0x8) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$inet6(0xa, 0x2, 0x2000000000) ioctl$PERF_EVENT_IOC_DISABLE(0xffffffffffffffff, 0x2401, 0x70) getdents(r0, 0x0, 0x0) connect$inet6(r3, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) connect$inet6(r3, &(0x7f0000000380)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40046602, &(0x7f0000000140)=0x8008) ioctl$TIOCGPTPEER(r1, 0x5441, 0xa) socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) fchdir(0xffffffffffffffff) sendmmsg(r3, &(0x7f00000092c0), 0x4ff, 0x0) mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0x1) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r1, 0x6, 0x15, &(0x7f00000000c0)=0x8, 0x4) syz_genetlink_get_family_id$tipc(&(0x7f0000000300)='TIPC\x00') ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000040)=0x0) ptrace(0xffffffffffffffff, r4) getsockopt$IP_VS_SO_GET_SERVICE(r2, 0x0, 0x483, &(0x7f00000003c0), 0x0) sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, 0x0, 0x0) 07:07:03 executing program 1: r0 = dup(0xffffffffffffff9c) r1 = syz_open_dev$amidi(&(0x7f0000000180)='/dev/amidi#\x00', 0x3ff, 0x1) renameat2(r0, &(0x7f0000000140)='./file0\x00', r1, &(0x7f00000001c0)='./file0\x00', 0x4) r2 = syz_genetlink_get_family_id$fou(&(0x7f0000000240)='fou\x00') sendmsg$FOU_CMD_DEL(r1, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x2c, r2, 0x1, 0x70bd2c, 0x25dfdbfd, {}, [@FOU_ATTR_IPPROTO={0x8, 0x3, 0xff}, @FOU_ATTR_TYPE={0x8, 0x4, 0x2}, @FOU_ATTR_PORT={0x8, 0x1, 0x4e20}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4041}, 0x4000) r3 = socket$kcm(0x10, 0x2, 0x0) r4 = fcntl$dupfd(r3, 0x406, r3) getsockopt$SO_TIMESTAMPING(r3, 0x1, 0x25, &(0x7f00000000c0), &(0x7f0000000100)=0x4) ioctl$sock_bt_bnep_BNEPCONNADD(r4, 0x400442c8, &(0x7f0000000000)={r3, 0xfffffffffffffffd, 0x7, "f042206ed326b984bb32cf87389d6ba720b9550a8c8ea7b5d21122c67a169fe4ae6a69e7c6c8c1bec7eec4db038d486606334f407b766c0071596c9cdf49233584ccfb3cf2a889476a1930b1b25d28099974fba17958cc1eb0d7c7ae6fabbd663259d5b036a05bd2deb1aecc3ec49badcbb3f78e766b4240d41c7571fff5793e3a6622b2e1c04162311ca6e642bd70b1a9d5f155bf53cafd36495ec5074a2fde23082ea97e81bcc35bbac58b3d363736"}) 07:07:03 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) syncfs(r0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000003, &(0x7f0000000300)=0x1, 0x4) 07:07:03 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) syncfs(r0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000003, &(0x7f0000000300)=0x1, 0x4) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e26, @rand_addr=0x5}, 0x35c) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1}, 0xfffffdd3) sendto$inet(r0, 0x0, 0x0, 0x200007f9, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x31, &(0x7f0000000040)=0x9, 0x4) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) close(r1) r2 = syz_open_dev$loop(&(0x7f0000ca9ff5)='/dev/loop#\x00', 0x0, 0x105082) r3 = memfd_create(&(0x7f0000000140)=',!\x00', 0x0) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(r1, 0xc0845657, &(0x7f0000000180)={0x0, @reserved}) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) read(r3, &(0x7f0000001440)=""/184, 0xb8) 07:07:03 executing program 0: syz_open_dev$video4linux(0x0, 0x7, 0x0) geteuid() getegid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vbi(&(0x7f0000001280)='/dev/vbi#\x00', 0x3, 0x2) r1 = memfd_create(&(0x7f0000000000)='\xac\x01\x00', 0x4) ftruncate(r1, 0x1000000) sendfile(r0, r1, &(0x7f00000000c0)=0xf10001, 0xeffffdef) close(r0) syz_open_procfs(0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = creat(&(0x7f0000000680)='./file0\x00', 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, 0x0, &(0x7f0000000440)) 07:07:03 executing program 3: r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x40000ffffff, 0x0) bind$netlink(r0, &(0x7f00000001c0)={0x10, 0x0, 0x25dfdbfd, 0x10000}, 0xc) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000000)=@assoc_value={0x0, 0xffffffffffffffff}, &(0x7f0000000080)=0x8) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x1, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x3001}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000e00)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x1f\xf6P\rSj\x95\xd9o\x03\xd4\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') writev(r3, &(0x7f0000000500)=[{&(0x7f0000000340)="01", 0x1}], 0x1) getsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000100)={r1, 0x8000}, &(0x7f0000000140)=0x6) rmdir(&(0x7f0000000180)='./file0\x00') ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185500, &(0x7f0000000040)={0xa1, 0x7fffffff}) [ 335.496067] device nr0 entered promiscuous mode 07:07:03 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) syncfs(r0) 07:07:03 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000080)={0x0, 0x9}, 0x8) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000040)="2e000000130081c5e4050cecdb4cb90407255e432500000000fffffff00200000000b0efb07ac40006001400e9ff", 0x2e}], 0x1}, 0x0) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x0, 0x487, &(0x7f0000000100), &(0x7f0000000140)=0x30) 07:07:03 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) syncfs(r0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000003, &(0x7f0000000300)=0x1, 0x4) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e26, @rand_addr=0x5}, 0x35c) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1}, 0xfffffdd3) sendto$inet(r0, 0x0, 0x0, 0x200007f9, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x31, &(0x7f0000000040)=0x9, 0x4) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) close(r1) r2 = syz_open_dev$loop(&(0x7f0000ca9ff5)='/dev/loop#\x00', 0x0, 0x105082) r3 = memfd_create(&(0x7f0000000140)=',!\x00', 0x0) pwritev(r3, &(0x7f0000000400)=[{&(0x7f0000000340)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) read(r3, &(0x7f0000001440)=""/184, 0xb8) 07:07:04 executing program 2: syncfs(0xffffffffffffffff) 07:07:04 executing program 2: syncfs(0xffffffffffffffff) 07:07:04 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) syncfs(r0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000003, &(0x7f0000000300)=0x1, 0x4) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e26, @rand_addr=0x5}, 0x35c) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1}, 0xfffffdd3) sendto$inet(r0, 0x0, 0x0, 0x200007f9, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x31, &(0x7f0000000040)=0x9, 0x4) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) close(r1) r2 = syz_open_dev$loop(&(0x7f0000ca9ff5)='/dev/loop#\x00', 0x0, 0x105082) r3 = memfd_create(&(0x7f0000000140)=',!\x00', 0x0) pwritev(r3, &(0x7f0000000400)=[{&(0x7f0000000340)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) read(r3, &(0x7f0000001440)=""/184, 0xb8) 07:07:05 executing program 5: syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$vbi(0x0, 0xffffffffffffffff, 0x2) r0 = memfd_create(0x0, 0x0) ftruncate(r0, 0x0) 07:07:05 executing program 0: syz_open_dev$video4linux(0x0, 0x7, 0x0) geteuid() getegid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vbi(&(0x7f0000001280)='/dev/vbi#\x00', 0x3, 0x2) r1 = memfd_create(&(0x7f0000000000)='\xac\x01\x00', 0x4) ftruncate(r1, 0x1000000) sendfile(r0, r1, &(0x7f00000000c0)=0xf10001, 0xeffffdef) close(r0) syz_open_procfs(0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = creat(&(0x7f0000000680)='./file0\x00', 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, 0x0, &(0x7f0000000440)) 07:07:05 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) syncfs(r0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000003, &(0x7f0000000300)=0x1, 0x4) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e26, @rand_addr=0x5}, 0x35c) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1}, 0xfffffdd3) sendto$inet(r0, 0x0, 0x0, 0x200007f9, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x31, &(0x7f0000000040)=0x9, 0x4) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) close(r1) r2 = syz_open_dev$loop(&(0x7f0000ca9ff5)='/dev/loop#\x00', 0x0, 0x105082) r3 = memfd_create(&(0x7f0000000140)=',!\x00', 0x0) pwritev(r3, &(0x7f0000000400)=[{&(0x7f0000000340)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) read(r3, &(0x7f0000001440)=""/184, 0xb8) 07:07:05 executing program 2: syncfs(0xffffffffffffffff) 07:07:05 executing program 3: r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x40000ffffff, 0x0) bind$netlink(r0, &(0x7f00000001c0)={0x10, 0x0, 0x25dfdbfd, 0x10000}, 0xc) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000000)=@assoc_value={0x0, 0xffffffffffffffff}, &(0x7f0000000080)=0x8) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x1, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x3001}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000e00)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x1f\xf6P\rSj\x95\xd9o\x03\xd4\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') writev(r3, &(0x7f0000000500)=[{&(0x7f0000000340)="01", 0x1}], 0x1) getsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000100)={r1, 0x8000}, &(0x7f0000000140)=0x6) rmdir(&(0x7f0000000180)='./file0\x00') 07:07:05 executing program 1: r0 = dup2(0xffffffffffffff9c, 0xffffffffffffff9c) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r0, 0x84, 0x15, &(0x7f0000000440)={0x74c}, 0x1) r1 = socket$kcm(0x10, 0x7, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000080)="2e000000130081c5e4050cecdb4cb90407255e432500000000fffffff00200000000b0efb07ac40006001400e9ff", 0x2e}], 0x1}, 0x0) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm_plock\x00', 0x20000, 0x0) ioctl$VIDIOC_REQBUFS(r2, 0xc0145608, &(0x7f00000005c0)={0xffffffffffffff7b, 0xf, 0x3}) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000004c0)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000480), 0x111, 0x1000}}, 0x20) r3 = dup2(r1, r1) ioctl$VIDIOC_S_FMT(r3, 0xc0d05605, &(0x7f0000000300)={0xf, @sdr={0x37303250, 0x6}}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f0000000180)={{{@in=@multicast1, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in6=@remote}}, &(0x7f0000000280)=0xe8) bind$inet(r0, &(0x7f0000000400)={0x2, 0x4e20, @loopback}, 0x10) bind$can_raw(r3, &(0x7f00000002c0)={0x1d, r4}, 0x10) fsetxattr$security_smack_transmute(r3, &(0x7f0000000040)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000100)='TRUE', 0x4, 0x1) syz_open_dev$ndb(&(0x7f0000000500)='/dev/nbd#\x00', 0x0, 0x800) [ 337.577458] device nr0 entered promiscuous mode 07:07:05 executing program 2: r0 = socket$inet(0x2, 0x0, 0x0) syncfs(r0) 07:07:05 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffff9c, 0x84, 0x71, &(0x7f0000000080)={0x0, 0x81}, &(0x7f0000000100)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000140)={r1, 0x1, 0x10}, 0xc) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000040)="2e000000130081c5e4050cecdb4cb90407255e432500000000fffffff00200000000b0efb07ac40006001400e9ff", 0x2e}], 0x1}, 0x0) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000180)='/dev/hwrng\x00', 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(r3, 0x5411, &(0x7f0000000280)) 07:07:05 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) syncfs(r0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000003, &(0x7f0000000300)=0x1, 0x4) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e26, @rand_addr=0x5}, 0x35c) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1}, 0xfffffdd3) sendto$inet(r0, 0x0, 0x0, 0x200007f9, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x31, &(0x7f0000000040)=0x9, 0x4) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) close(r1) r2 = syz_open_dev$loop(&(0x7f0000ca9ff5)='/dev/loop#\x00', 0x0, 0x105082) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(r1, 0xc0845657, &(0x7f0000000180)={0x0, @reserved}) pwritev(0xffffffffffffffff, &(0x7f0000000400)=[{&(0x7f0000000340)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, 0xffffffffffffffff) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) read(0xffffffffffffffff, &(0x7f0000001440)=""/184, 0xb8) 07:07:06 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x5, 0x3, 0xebe, 0x6, 0x0, 0x1}, 0x2c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r0, &(0x7f0000000180), 0x0}, 0x20) 07:07:06 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) syncfs(r0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000003, &(0x7f0000000300)=0x1, 0x4) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e26, @rand_addr=0x5}, 0x35c) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1}, 0xfffffdd3) sendto$inet(r0, 0x0, 0x0, 0x200007f9, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x31, &(0x7f0000000040)=0x9, 0x4) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) close(r1) r2 = syz_open_dev$loop(&(0x7f0000ca9ff5)='/dev/loop#\x00', 0x0, 0x105082) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(r1, 0xc0845657, &(0x7f0000000180)={0x0, @reserved}) pwritev(0xffffffffffffffff, &(0x7f0000000400)=[{&(0x7f0000000340)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, 0xffffffffffffffff) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) read(0xffffffffffffffff, &(0x7f0000001440)=""/184, 0xb8) 07:07:06 executing program 2: r0 = socket$inet(0x2, 0x0, 0x0) syncfs(r0) 07:07:06 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) syncfs(r0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000003, &(0x7f0000000300)=0x1, 0x4) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e26, @rand_addr=0x5}, 0x35c) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1}, 0xfffffdd3) sendto$inet(r0, 0x0, 0x0, 0x200007f9, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x31, &(0x7f0000000040)=0x9, 0x4) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) close(r1) r2 = syz_open_dev$loop(&(0x7f0000ca9ff5)='/dev/loop#\x00', 0x0, 0x105082) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(r1, 0xc0845657, &(0x7f0000000180)={0x0, @reserved}) pwritev(0xffffffffffffffff, &(0x7f0000000400)=[{&(0x7f0000000340)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, 0xffffffffffffffff) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) read(0xffffffffffffffff, &(0x7f0000001440)=""/184, 0xb8) 07:07:06 executing program 0: syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x0, 0x0) geteuid() getegid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vbi(&(0x7f0000001280)='/dev/vbi#\x00', 0x3, 0x2) r1 = memfd_create(&(0x7f0000000000)='\xac\x01\x00', 0x4) ftruncate(r1, 0x1000000) sendfile(r0, r1, &(0x7f00000000c0)=0xf10001, 0xeffffdef) close(r0) syz_open_procfs(0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = creat(&(0x7f0000000680)='./file0\x00', 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, 0x0, &(0x7f0000000440)) 07:07:06 executing program 2: r0 = socket$inet(0x2, 0x0, 0x0) syncfs(r0) 07:07:06 executing program 1: r0 = syz_open_dev$media(&(0x7f0000000200)='/dev/media#\x00', 0x0, 0x40) ioctl$SG_GET_COMMAND_Q(r0, 0x2270, &(0x7f0000000240)) r1 = accept4$tipc(0xffffffffffffffff, &(0x7f0000000080), &(0x7f0000000100)=0x10, 0x80800) r2 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000280)={&(0x7f0000000140)='./file0\x00', 0x0, 0x8000000000018}, 0x10) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f00000001c0)={0x0, r2, 0x750915b2, 0x3, 0x2, 0x5e62}) socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000000)={0x0, 0x5, 0x394a, 0x7f}, &(0x7f0000000040)=0x10) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000300)={r3, 0x9, 0x2, [0xffff, 0x5]}, &(0x7f0000000340)=0xc) r4 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r4, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000180)="2e000000130081c5e4050cecdb4cb90407255e432500000000fffffff00200000000b0efb07ac40006001400e9ff", 0x2e}], 0x1}, 0x0) 07:07:06 executing program 3: r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x40000ffffff, 0x0) bind$netlink(r0, &(0x7f00000001c0)={0x10, 0x0, 0x25dfdbfd, 0x10000}, 0xc) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000000)=@assoc_value={0x0, 0xffffffffffffffff}, &(0x7f0000000080)=0x8) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x1, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x3001}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000e00)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x1f\xf6P\rSj\x95\xd9o\x03\xd4\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') writev(r3, &(0x7f0000000500)=[{&(0x7f0000000340)="01", 0x1}], 0x1) getsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000100)={r1, 0x8000}, &(0x7f0000000140)=0x6) rmdir(&(0x7f0000000180)='./file0\x00') 07:07:06 executing program 5: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x80000000007, 0x5) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$FS_IOC_FSGETXATTR(r0, 0x40085511, 0x0) 07:07:06 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) syncfs(r0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000003, &(0x7f0000000300)=0x1, 0x4) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e26, @rand_addr=0x5}, 0x35c) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1}, 0xfffffdd3) sendto$inet(r0, 0x0, 0x0, 0x200007f9, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x31, &(0x7f0000000040)=0x9, 0x4) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) close(r1) r2 = memfd_create(&(0x7f0000000140)=',!\x00', 0x0) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(r1, 0xc0845657, &(0x7f0000000180)={0x0, @reserved}) pwritev(r2, &(0x7f0000000400)=[{&(0x7f0000000340)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r2) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) read(r2, &(0x7f0000001440)=""/184, 0xb8) 07:07:07 executing program 2: socket$inet(0x2, 0x4000000000000001, 0x0) syncfs(0xffffffffffffffff) 07:07:07 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) syncfs(r0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000003, &(0x7f0000000300)=0x1, 0x4) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e26, @rand_addr=0x5}, 0x35c) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1}, 0xfffffdd3) sendto$inet(r0, 0x0, 0x0, 0x200007f9, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x31, &(0x7f0000000040)=0x9, 0x4) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) close(r1) r2 = memfd_create(&(0x7f0000000140)=',!\x00', 0x0) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(r1, 0xc0845657, &(0x7f0000000180)={0x0, @reserved}) pwritev(r2, &(0x7f0000000400)=[{&(0x7f0000000340)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r2) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) read(r2, &(0x7f0000001440)=""/184, 0xb8) 07:07:07 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000040)="2e000000130081c5e4050cecdb4cb90407255e432500000000fffffff00200000000b0efb07ac40006001400e9ff", 0x2e}], 0x1}, 0x0) r1 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vfio/vfio\x00', 0x20000, 0x0) ioctl$KVM_GET_CPUID2(r1, 0xc008ae91, &(0x7f0000000100)={0x3, 0x0, [{}, {}, {}]}) [ 339.102693] device nr0 entered promiscuous mode 07:07:07 executing program 2: socket$inet(0x2, 0x4000000000000001, 0x0) syncfs(0xffffffffffffffff) 07:07:07 executing program 5: syz_execute_func(&(0x7f0000000280)="3666440f50f564ff0941c3c4e2c9975842a66764f2aac4c1fd5140003e0f111042e31cd319c44129658f0e000000") shmctl$IPC_SET(0x0, 0x1, &(0x7f0000000180)) 07:07:07 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) syncfs(r0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000003, &(0x7f0000000300)=0x1, 0x4) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e26, @rand_addr=0x5}, 0x35c) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1}, 0xfffffdd3) sendto$inet(r0, 0x0, 0x0, 0x200007f9, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x31, &(0x7f0000000040)=0x9, 0x4) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) close(r1) r2 = memfd_create(&(0x7f0000000140)=',!\x00', 0x0) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(r1, 0xc0845657, &(0x7f0000000180)={0x0, @reserved}) pwritev(r2, &(0x7f0000000400)=[{&(0x7f0000000340)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r2) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) read(r2, &(0x7f0000001440)=""/184, 0xb8) 07:07:07 executing program 0: syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x0, 0x0) geteuid() getegid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vbi(&(0x7f0000001280)='/dev/vbi#\x00', 0x3, 0x2) r1 = memfd_create(&(0x7f0000000000)='\xac\x01\x00', 0x4) ftruncate(r1, 0x1000000) sendfile(r0, r1, &(0x7f00000000c0)=0xf10001, 0xeffffdef) close(r0) syz_open_procfs(0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = creat(&(0x7f0000000680)='./file0\x00', 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, 0x0, &(0x7f0000000440)) 07:07:07 executing program 2: socket$inet(0x2, 0x4000000000000001, 0x0) syncfs(0xffffffffffffffff) 07:07:07 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) r2 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) ftruncate(r2, 0x8200) r3 = open(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r3, 0x0) writev(r2, &(0x7f0000000140)=[{&(0x7f0000000800)="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", 0x801}], 0x1) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0xf642e7e) 07:07:08 executing program 3: r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x40000ffffff, 0x0) bind$netlink(r0, &(0x7f00000001c0)={0x10, 0x0, 0x25dfdbfd, 0x10000}, 0xc) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000000)=@assoc_value={0x0, 0xffffffffffffffff}, &(0x7f0000000080)=0x8) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x1, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x3001}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000e00)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x1f\xf6P\rSj\x95\xd9o\x03\xd4\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') writev(r3, &(0x7f0000000500)=[{&(0x7f0000000340)="01", 0x1}], 0x1) getsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000100)={r1, 0x8000}, &(0x7f0000000140)=0x6) 07:07:08 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) syncfs(r0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000003, &(0x7f0000000300)=0x1, 0x4) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e26, @rand_addr=0x5}, 0x35c) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1}, 0xfffffdd3) sendto$inet(r0, 0x0, 0x0, 0x200007f9, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x31, &(0x7f0000000040)=0x9, 0x4) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) r2 = syz_open_dev$loop(&(0x7f0000ca9ff5)='/dev/loop#\x00', 0x0, 0x105082) r3 = memfd_create(&(0x7f0000000140)=',!\x00', 0x0) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(r1, 0xc0845657, &(0x7f0000000180)={0x0, @reserved}) pwritev(r3, &(0x7f0000000400)=[{&(0x7f0000000340)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) read(r3, &(0x7f0000001440)=""/184, 0xb8) 07:07:08 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r3, 0x1, 0x4000000000000002, &(0x7f00000002c0)=0x29e8, 0x4) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0xfffffefffffffffa, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 07:07:08 executing program 5: clone(0x200, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000f80000)='./file0\x00', 0x1042, 0x0) execve(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000180)=""/11, 0x10a) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)) r1 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x109) dup2(r0, r1) execve(&(0x7f00000000c0)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) open$dir(&(0x7f0000000240)='./file0\x00', 0x841, 0x0) clone(0x3102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000100)='\xe9\x1fq\x89Y\x1e\x923aK/file0\x00', 0x0, 0x0) ioctl$sock_SIOCBRADDBR(r1, 0x89a0, 0x0) 07:07:08 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) lsetxattr$security_ima(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='security.ima\x00', &(0x7f0000000140)=@ng={0x4, 0x8, "563eb0c90cbde81f0a78b8654cceddf39f1a"}, 0x14, 0x2) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000040)="2e000000130081c5e4050cecdb4cb90407255e432500000000fffffff00200000000b0efb07ac40006001400e9ff", 0x2e}], 0x1}, 0x0) [ 340.217259] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 340.333435] device nr0 entered promiscuous mode 07:07:08 executing program 1: r0 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e000000130081c5e4050cecdb4cb90407255e432500000000fffffff00200000000b0efb07ac40006001400e9ff", 0x2e}], 0x1}, 0x0) 07:07:08 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x80000000007, 0x5) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$FS_IOC_FSGETXATTR(r0, 0x80045515, 0x0) 07:07:08 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) syncfs(r0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000003, &(0x7f0000000300)=0x1, 0x4) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e26, @rand_addr=0x5}, 0x35c) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1}, 0xfffffdd3) sendto$inet(r0, 0x0, 0x0, 0x200007f9, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x31, &(0x7f0000000040)=0x9, 0x4) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) r2 = syz_open_dev$loop(&(0x7f0000ca9ff5)='/dev/loop#\x00', 0x0, 0x105082) r3 = memfd_create(&(0x7f0000000140)=',!\x00', 0x0) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(r1, 0xc0845657, &(0x7f0000000180)={0x0, @reserved}) pwritev(r3, &(0x7f0000000400)=[{&(0x7f0000000340)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) read(r3, &(0x7f0000001440)=""/184, 0xb8) 07:07:08 executing program 0: syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x0, 0x0) geteuid() getegid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vbi(&(0x7f0000001280)='/dev/vbi#\x00', 0x3, 0x2) r1 = memfd_create(&(0x7f0000000000)='\xac\x01\x00', 0x4) ftruncate(r1, 0x1000000) sendfile(r0, r1, &(0x7f00000000c0)=0xf10001, 0xeffffdef) close(r0) syz_open_procfs(0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = creat(&(0x7f0000000680)='./file0\x00', 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, 0x0, &(0x7f0000000440)) 07:07:08 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) syncfs(r0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000003, &(0x7f0000000300)=0x1, 0x4) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e26, @rand_addr=0x5}, 0x35c) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1}, 0xfffffdd3) sendto$inet(r0, 0x0, 0x0, 0x200007f9, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x31, &(0x7f0000000040)=0x9, 0x4) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) r2 = syz_open_dev$loop(&(0x7f0000ca9ff5)='/dev/loop#\x00', 0x0, 0x105082) r3 = memfd_create(&(0x7f0000000140)=',!\x00', 0x0) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(r1, 0xc0845657, &(0x7f0000000180)={0x0, @reserved}) pwritev(r3, &(0x7f0000000400)=[{&(0x7f0000000340)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) read(r3, &(0x7f0000001440)=""/184, 0xb8) 07:07:09 executing program 5: sendmsg$can_raw(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") socket$nl_generic(0x10, 0x3, 0x10) clone(0x4000, 0x0, 0x0, 0x0, 0x0) msgget(0x3, 0x1292) 07:07:09 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) syncfs(r0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000003, &(0x7f0000000300)=0x1, 0x4) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e26, @rand_addr=0x5}, 0x35c) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1}, 0xfffffdd3) sendto$inet(r0, 0x0, 0x0, 0x200007f9, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x31, &(0x7f0000000040)=0x9, 0x4) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) close(0xffffffffffffffff) r1 = syz_open_dev$loop(&(0x7f0000ca9ff5)='/dev/loop#\x00', 0x0, 0x105082) r2 = memfd_create(&(0x7f0000000140)=',!\x00', 0x0) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(0xffffffffffffffff, 0xc0845657, &(0x7f0000000180)={0x0, @reserved}) pwritev(r2, &(0x7f0000000400)=[{&(0x7f0000000340)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, 0xffffffffffffffff, 0x0) read(r2, &(0x7f0000001440)=""/184, 0xb8) 07:07:09 executing program 3: r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x40000ffffff, 0x0) bind$netlink(r0, &(0x7f00000001c0)={0x10, 0x0, 0x25dfdbfd, 0x10000}, 0xc) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000000)=@assoc_value={0x0, 0xffffffffffffffff}, &(0x7f0000000080)=0x8) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x1, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x3001}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000e00)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x1f\xf6P\rSj\x95\xd9o\x03\xd4\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') writev(r2, &(0x7f0000000500)=[{&(0x7f0000000340)="01", 0x1}], 0x1) 07:07:09 executing program 0: syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x7, 0x0) geteuid() getegid() perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vbi(&(0x7f0000001280)='/dev/vbi#\x00', 0x3, 0x2) r1 = memfd_create(&(0x7f0000000000)='\xac\x01\x00', 0x4) ftruncate(r1, 0x1000000) sendfile(r0, r1, &(0x7f00000000c0)=0xf10001, 0xeffffdef) close(r0) syz_open_procfs(0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = creat(&(0x7f0000000680)='./file0\x00', 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, 0x0, &(0x7f0000000440)) 07:07:09 executing program 2: socketpair(0x0, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffff9c, &(0x7f00000007c0)=[{{&(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff}}, 0x80, &(0x7f0000000400)=[{&(0x7f0000000080)=""/136, 0x88}, {&(0x7f0000000180)=""/233, 0xe9}, {&(0x7f0000000280)=""/112, 0x70}, {&(0x7f0000000300)=""/30, 0x1e}, {&(0x7f0000000340)=""/165, 0xa5}], 0x5, &(0x7f0000000480)=""/108, 0x6c}, 0x101}, {{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000500)=""/52, 0x34}], 0x1, &(0x7f0000000580)=""/204, 0xcc}, 0x1}, {{0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000680)=""/157, 0x9d}], 0x1, &(0x7f0000000780)=""/58, 0x3a}, 0x7}], 0x3, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f00000008c0)={0x0, {0x2, 0x4e24, @multicast1}, {0x2, 0x4e21, @broadcast}, {0x2, 0x4e24, @multicast1}, 0x10, 0x0, 0x0, 0x0, 0x7, &(0x7f0000000880)='bridge_slave_1\x00', 0x7, 0x3, 0x80}) r1 = socket$inet6(0xa, 0x2, 0x9) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) connect$inet6(r1, &(0x7f000000f1c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @initdev}}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc\x00', 0x0, 0x0) ioctl$RTC_UIE_ON(r3, 0x7003) close(r3) 07:07:09 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) syncfs(r0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000003, &(0x7f0000000300)=0x1, 0x4) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e26, @rand_addr=0x5}, 0x35c) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1}, 0xfffffdd3) sendto$inet(r0, 0x0, 0x0, 0x200007f9, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x31, &(0x7f0000000040)=0x9, 0x4) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) close(0xffffffffffffffff) r1 = syz_open_dev$loop(&(0x7f0000ca9ff5)='/dev/loop#\x00', 0x0, 0x105082) r2 = memfd_create(&(0x7f0000000140)=',!\x00', 0x0) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(0xffffffffffffffff, 0xc0845657, &(0x7f0000000180)={0x0, @reserved}) pwritev(r2, &(0x7f0000000400)=[{&(0x7f0000000340)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, 0xffffffffffffffff, 0x0) read(r2, &(0x7f0000001440)=""/184, 0xb8) 07:07:09 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)="8ecb0417d701dc35e76c6c2002761166eea9db8485231118c91d3793f3ab94fbcf5336531b047ff6e6009b4699b3355f4066338eb93412f6368670ec0db516308bc46814462977e1561268c12880be3a8c522e", 0x53}, {&(0x7f0000000180)="4b9d3234c8daa82667df59b6b1d83e3ce7b2784bab00e3c0fad59c4b6fb2520e59d3c0fc63cc810172312b6d7cf355896a8f938efe1b9818cd536d3971898ceff9021116dc999b9de5924ace9c177b24b30b0fa326db851b0c250eb77ade5316b4b06dc630b27fc6e4e7a989e404ec44c1caf7d19cd7424729ed729cedb92cb2c9eb5f932cc578c7fe5c9ed8e06873e17c60402e007b818b029567a4ad3d21de8f89e490938d9ff5afa2101300d7128b2c0ca2ab248e6de298814212a1b664cfe4469e168db3b2c1", 0xc8}], 0x2}, 0x0) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x1, 0x0) getpeername$netlink(r1, &(0x7f00000000c0), &(0x7f0000000280)=0xc) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(r1, 0x84, 0x16, &(0x7f0000000300)=ANY=[@ANYBLOB="2153c657b50000000000"], 0x1) ioctl$VIDIOC_G_ENC_INDEX(r1, 0x8818564c, &(0x7f0000000b40)) [ 341.765621] device nr0 entered promiscuous mode 07:07:09 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) syncfs(r0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000003, &(0x7f0000000300)=0x1, 0x4) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e26, @rand_addr=0x5}, 0x35c) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1}, 0xfffffdd3) sendto$inet(r0, 0x0, 0x0, 0x200007f9, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x31, &(0x7f0000000040)=0x9, 0x4) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) close(0xffffffffffffffff) r1 = syz_open_dev$loop(&(0x7f0000ca9ff5)='/dev/loop#\x00', 0x0, 0x105082) r2 = memfd_create(&(0x7f0000000140)=',!\x00', 0x0) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(0xffffffffffffffff, 0xc0845657, &(0x7f0000000180)={0x0, @reserved}) pwritev(r2, &(0x7f0000000400)=[{&(0x7f0000000340)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, 0xffffffffffffffff, 0x0) read(r2, &(0x7f0000001440)=""/184, 0xb8) 07:07:09 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000040)="2e000000130081c5e4050cecdb4cb90407255e432500000000fffffff00200000000b0efb07ac40006001400e9ff", 0x2e}], 0x1}, 0x0) r1 = fcntl$dupfd(r0, 0x406, r0) ioctl$BLKFLSBUF(r1, 0x1261, &(0x7f0000000080)=0x7fff) 07:07:10 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) syncfs(r0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000003, &(0x7f0000000300)=0x1, 0x4) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e26, @rand_addr=0x5}, 0x35c) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1}, 0xfffffdd3) sendto$inet(r0, 0x0, 0x0, 0x200007f9, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x31, &(0x7f0000000040)=0x9, 0x4) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) close(r1) r2 = syz_open_dev$loop(&(0x7f0000ca9ff5)='/dev/loop#\x00', 0x0, 0x105082) r3 = memfd_create(&(0x7f0000000140)=',!\x00', 0x0) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(r1, 0xc0845657, &(0x7f0000000180)={0x0, @reserved}) pwritev(r3, &(0x7f0000000400)=[{&(0x7f0000000340)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) read(r3, &(0x7f0000001440)=""/184, 0xb8) 07:07:10 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) syncfs(r0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000003, &(0x7f0000000300)=0x1, 0x4) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e26, @rand_addr=0x5}, 0x35c) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1}, 0xfffffdd3) sendto$inet(r0, 0x0, 0x0, 0x200007f9, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) close(r1) r2 = syz_open_dev$loop(&(0x7f0000ca9ff5)='/dev/loop#\x00', 0x0, 0x105082) r3 = memfd_create(&(0x7f0000000140)=',!\x00', 0x0) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(r1, 0xc0845657, &(0x7f0000000180)={0x0, @reserved}) pwritev(r3, &(0x7f0000000400)=[{&(0x7f0000000340)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) read(r3, &(0x7f0000001440)=""/184, 0xb8) 07:07:10 executing program 0: syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x7, 0x0) geteuid() getegid() perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vbi(&(0x7f0000001280)='/dev/vbi#\x00', 0x3, 0x2) r1 = memfd_create(&(0x7f0000000000)='\xac\x01\x00', 0x4) ftruncate(r1, 0x1000000) sendfile(r0, r1, &(0x7f00000000c0)=0xf10001, 0xeffffdef) close(r0) syz_open_procfs(0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = creat(&(0x7f0000000680)='./file0\x00', 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, 0x0, &(0x7f0000000440)) 07:07:10 executing program 5: r0 = memfd_create(&(0x7f0000000080), 0x0) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) sched_getparam(0x0, 0x0) read(r1, &(0x7f0000000200)=""/250, 0x50c7e5e2) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps\x00') sendfile(r0, r3, 0x0, 0x7ffffffd) 07:07:10 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x80000000007, 0x5) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$FS_IOC_FSGETXATTR(r0, 0x8004550f, 0x0) 07:07:10 executing program 3: r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x40000ffffff, 0x0) bind$netlink(r0, &(0x7f00000001c0)={0x10, 0x0, 0x25dfdbfd, 0x10000}, 0xc) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000000)=@assoc_value={0x0, 0xffffffffffffffff}, &(0x7f0000000080)=0x8) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x1, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x3001}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000e00)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x1f\xf6P\rSj\x95\xd9o\x03\xd4\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') 07:07:10 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) syncfs(r0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000003, &(0x7f0000000300)=0x1, 0x4) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e26, @rand_addr=0x5}, 0x35c) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1}, 0xfffffdd3) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) close(r1) r2 = syz_open_dev$loop(&(0x7f0000ca9ff5)='/dev/loop#\x00', 0x0, 0x105082) r3 = memfd_create(&(0x7f0000000140)=',!\x00', 0x0) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(r1, 0xc0845657, &(0x7f0000000180)={0x0, @reserved}) pwritev(r3, &(0x7f0000000400)=[{&(0x7f0000000340)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) read(r3, &(0x7f0000001440)=""/184, 0xb8) 07:07:10 executing program 1: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x100, 0x0) ioctl$DRM_IOCTL_GET_STATS(r0, 0x80f86406, &(0x7f0000000100)=""/249) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000040)="2e000000130081c5e4050cecdb4cb90407255e432500000000fffffff00200000000b0efb07ac40006001400e9ff", 0x2e}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000240)={0x0, 0x1, 0xe1a, 0x8, 0x48, 0x3}, &(0x7f0000000280)=0x14) ioctl$EVIOCGMASK(r0, 0x80104592, &(0x7f00000003c0)={0x15, 0x9c, &(0x7f0000000300)="4caae00718057929fd7129c721f37800676b14e51acaf1412b153c882396bb554c08deb5d7f9fc7e3b012c8b2caaeaf5178d2a6d6d46c82f742a1dc0a8aa70d1427703a181c9cf908afa2b1900ad7c098def72382bd962a04efd2ef221ea84b1806fecc755801e9d621ebc2dd0c78d0f3dcc7cc6ba8818d4d053d4af0e6dc8abc906d0524a3fa3aec95f63dc3b17a98313d377f4397a1e6abae1f630"}) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f00000002c0)={r2, 0xfffffffffffffff8}, 0x8) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(r3, 0x891c, &(0x7f0000000200)={'nr0\x00', {0x2, 0x4e23, @empty}}) [ 343.002896] QAT: Invalid ioctl [ 343.021599] QAT: Invalid ioctl [ 343.023285] device nr0 entered promiscuous mode 07:07:11 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000380)={0x2, 0x70, 0xda, 0x80000201, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000b80)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={0xffffffffffffffff, 0x0, &(0x7f00000000c0)}, 0x20) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400008) [ 343.054596] QAT: Invalid ioctl [ 343.094976] QAT: Invalid ioctl 07:07:11 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) syncfs(r0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000003, &(0x7f0000000300)=0x1, 0x4) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e26, @rand_addr=0x5}, 0x35c) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1}, 0xfffffdd3) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) close(r1) r2 = syz_open_dev$loop(&(0x7f0000ca9ff5)='/dev/loop#\x00', 0x0, 0x105082) r3 = memfd_create(&(0x7f0000000140)=',!\x00', 0x0) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(r1, 0xc0845657, &(0x7f0000000180)={0x0, @reserved}) pwritev(r3, &(0x7f0000000400)=[{&(0x7f0000000340)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) read(r3, &(0x7f0000001440)=""/184, 0xb8) 07:07:11 executing program 0: syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x7, 0x0) geteuid() getegid() perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vbi(&(0x7f0000001280)='/dev/vbi#\x00', 0x3, 0x2) r1 = memfd_create(&(0x7f0000000000)='\xac\x01\x00', 0x4) ftruncate(r1, 0x1000000) sendfile(r0, r1, &(0x7f00000000c0)=0xf10001, 0xeffffdef) close(r0) syz_open_procfs(0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = creat(&(0x7f0000000680)='./file0\x00', 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, 0x0, &(0x7f0000000440)) 07:07:11 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) syncfs(r0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000003, &(0x7f0000000300)=0x1, 0x4) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e26, @rand_addr=0x5}, 0x35c) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) close(r1) r2 = syz_open_dev$loop(&(0x7f0000ca9ff5)='/dev/loop#\x00', 0x0, 0x105082) r3 = memfd_create(&(0x7f0000000140)=',!\x00', 0x0) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(r1, 0xc0845657, &(0x7f0000000180)={0x0, @reserved}) pwritev(r3, &(0x7f0000000400)=[{&(0x7f0000000340)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) read(r3, &(0x7f0000001440)=""/184, 0xb8) 07:07:12 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000200)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0xc0605345, &(0x7f0000000380)={0x0, 0x0, 0x0, {0x0, 0x989680}}) 07:07:12 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) syncfs(r0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000003, &(0x7f0000000300)=0x1, 0x4) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e26, @rand_addr=0x5}, 0x35c) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) close(r1) r2 = syz_open_dev$loop(&(0x7f0000ca9ff5)='/dev/loop#\x00', 0x0, 0x105082) r3 = memfd_create(&(0x7f0000000140)=',!\x00', 0x0) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(r1, 0xc0845657, &(0x7f0000000180)={0x0, @reserved}) pwritev(r3, &(0x7f0000000400)=[{&(0x7f0000000340)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) read(r3, &(0x7f0000001440)=""/184, 0xb8) 07:07:12 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000040)="2e000000130081c5e4050cecdb4cb90407255e432500000000fffffff00200000000b0efb07ac40006001400e9ff", 0xffffffffffffff54}], 0x1}, 0x0) 07:07:12 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000200)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0xc08c5334, &(0x7f0000000380)={0x0, 0x0, 0x0, {0x0, 0x989680}}) 07:07:12 executing program 3: r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x40000ffffff, 0x0) bind$netlink(r0, &(0x7f00000001c0)={0x10, 0x0, 0x25dfdbfd, 0x10000}, 0xc) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000000)=@assoc_value={0x0, 0xffffffffffffffff}, &(0x7f0000000080)=0x8) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x1, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x3001}) 07:07:12 executing program 5: clone(0x20040200, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000000100)='./file0\x00', 0x1040, 0x0) execve(&(0x7f00000005c0)='./file0\x00', 0x0, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) tkill(r0, 0x1000000000015) 07:07:12 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r1, 0x541b, &(0x7f0000000100)) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/btrfs-control\x00', 0x101000, 0x0) getsockopt$inet_pktinfo(0xffffffffffffff9c, 0x0, 0x8, &(0x7f00000001c0)={0x0, @local, @loopback}, &(0x7f0000000200)=0xc) ioctl$sock_inet6_SIOCDIFADDR(r2, 0x8936, &(0x7f0000000240)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x6f, r3}) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000040)="2e000000130081c5e4050cecdb4cb90407255e432500000000fffffff00200000000b0efb07ac40006001400e9ff", 0x2e}], 0x1}, 0x0) 07:07:12 executing program 0: syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x7, 0x0) geteuid() getegid() perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vbi(&(0x7f0000001280)='/dev/vbi#\x00', 0x3, 0x2) r1 = memfd_create(&(0x7f0000000000)='\xac\x01\x00', 0x4) ftruncate(r1, 0x1000000) sendfile(r0, r1, &(0x7f00000000c0)=0xf10001, 0xeffffdef) close(r0) syz_open_procfs(0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = creat(&(0x7f0000000680)='./file0\x00', 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, 0x0, &(0x7f0000000440)) 07:07:12 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) syncfs(r0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000003, &(0x7f0000000300)=0x1, 0x4) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) close(r1) r2 = syz_open_dev$loop(&(0x7f0000ca9ff5)='/dev/loop#\x00', 0x0, 0x105082) r3 = memfd_create(&(0x7f0000000140)=',!\x00', 0x0) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(r1, 0xc0845657, &(0x7f0000000180)={0x0, @reserved}) pwritev(r3, &(0x7f0000000400)=[{&(0x7f0000000340)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) read(r3, &(0x7f0000001440)=""/184, 0xb8) 07:07:12 executing program 2: socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x3e, &(0x7f0000000140)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @remote, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4001, 0x0, @local={0xac, 0x70}, @dev}}}}}}, 0x0) 07:07:12 executing program 3: r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x40000ffffff, 0x0) bind$netlink(r0, &(0x7f00000001c0)={0x10, 0x0, 0x25dfdbfd, 0x10000}, 0xc) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000000)=@assoc_value={0x0, 0xffffffffffffffff}, &(0x7f0000000080)=0x8) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)) openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x1, 0x0) 07:07:12 executing program 1: r0 = fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) sendmsg$kcm(r0, &(0x7f00000014c0)={&(0x7f0000000100)=@vsock={0x28, 0x0, 0xffffffff}, 0x80, &(0x7f0000001340)=[{&(0x7f0000000180)="d217a7d67752655488983e76e5d500e2b3458d6e7e4e2d276972958d37773ffd74334d0ebd204f3ecbc0cd1af4135728d0bedd29a0c1844744a8d35c234fae3d63d01214d71adc535dc9d41133586c7d813c1b71d3c1f1cdb15e37e61fea67ed12eff5b37c81b6a393cc5ab9644cd80b2ec738d8b22d4468778b66da0497973c51645d39906e07cdc871d61a845d721cc6238728f4bd397218b34628540d4f70a376ce69822e48dd97f6c330fd464d56b76b019001", 0xb5}, {&(0x7f0000000240)="766c6c8b122ec0c337bfd2ab6e17011424d81adde736e99f957ac933ca3173db702874a62f4ee1dc68e2e2226a25e4b9116b2379f722171fdf943fa3bd4c63aeadbfbe3c3e269f8d9a7b9dfcf221347eb8bf68181cd432c3d255ea38e90bf72eeae89d6af89053bec4676455249bd82b3806bf406e3e9045769e30bf38854143b7cb27392fda2d211a11eaf26628e51b029af4db3ad826a739e10c14416246863e53e0613ba0c5b346b1b0458e94699b3d82a0aeeac06c30bca379efde968264209d5a492c9c77b26ece153607a54f2eed290bd5c7cbec185befc77bf5be3ece5bd8aea2964a18fa359bf4dafca3cca63bc37c4df9a6578f1451402ecc5f6a5f871a0a97a8f180c8752125e286317fd7cc720381622d458e84b595a0161c4c28744c014c5a7927586c018ccc6cad10e5a8b8233ac7131e27e60c6d689e6cd5df24ee273a5bd397a3c59572790eaf40175a776a859d090f3c0fa12167803003e9535dd6788ac09971cc13662bab9322df0821fe06665f81709333ce36de4baff1aab09ecf0c1668c2cd3a6d1ed6e015915b71cfee21ca0391958875cd82233c6686353e0f719f8df9bfe0b88367a7b7ce1f7dc9c6373c8279f8d4202f94bcbcd30ed310d82629bee1630ab2360f2dd44d25eeb74f5c84c548714bf7b6f78cec93d7c0852e2576084fe86e039f95d1119c9830e9e1fb02c79a37500dc79bee717d0473a99c3760946a7e0905bcaf8303fd2be1d46ee381fcae8fadfad80fcb9af662334d0718f96a97f3e1ef260f1de915994a6686aacc96ee7bf32a8089a6202898efe177481684c19db476f096e6496dd5e71e2481a8294e0fc62673c32832b684c7037db35ecd46fce14c8f7e814528c26d3abeaf74602eeb9646305d1e6f93077cc72e54473cea527556385bc304c15ccd2996f2243548570ddd2a6a3a8fc2501aad0e14c1579d0d338568efb7a2f525ee4d5ae4a363604eaa18a18f5ed5a2b6bce7c1578bfb46e05d2944ca6de7f4d9ce147f17b66f347f94c9eabc50718b184d27e7298aa6df5a5c3e5edfdca8ef2dcb9cc0064c1e4131f4824502dc584fef79912582c0b60e4ce7969c5b0589ae00a521935ca490510ef8f8e35231e8239a862a010b5b336a7da5e3027e5efa87206d0815d20511c686ba5de4e44dec45ed48edfcd0c2c7cb896fcd2624564c5bec153cda1ea0a69813dde242500145d187df7ec71601709e7034a9ada442ffff29874865aaf9ec51fc928262abcaa9b974c4b99538d6cccc307862b3de6e04174b2ab78f41736f22f7c0ddf4a531a228b08408846989c7fbddca86ecd9aa52e93abb9f4a1824fd673f2e9b0699f2a0f552fc67d81a7d142f73b4d6c435b13dddc3b5c24d21d8fb8e79af93088f7a5e92a5779d209580793d6fecb39fcbd1e2cdfde83b48b12c1b3c68d029c1821c422e246bdb0d609446dd22ea78e9ecb9ab78cdb840c962043aafe26c172a5817d89882117e48bd1a85f45bc02f0811277e0d1252d58685d1a3a4b6755bdb8e6bf2d147a59b2e8bda54f9348a5af3b6f6e98575d72ae8ff985dfe1c9636681495d451ce95b1743bb20a25a2189a91c653fe71b25b4e614812b0004c6a0db9783e396132778f615e1490e033ebb8918095df4304da4a6462cfc448bf5af8eb59fe979d062da1ffa6c6350cd66db174daee9e7810cea9892d93d7d6c1033e4a140c61d6b03d3953a8e56bfa498bbe1988df1a63638dbb164d7bac00c5bae533e2a444455a8be317955dc24d04d0e7efcb943cbb60cf0e8f44cbc8d14a4d171dda5a9433e7aaf7500909ca2870ee3918782411681d72c6c0b0c3f495883b8c0748c15c6234b47a97545d4b1b0c0cb1e2973f0cb167969095fe2d4f058924abeb5982b3975a393afe112bb1fe00f5d33bb8365a209de366a27ba91c86eeb7cf5cd00f46d9ff07fdaca9b5a6a9e6b232926e9e44d4f7f0290e18cc03181d9afcecc2ae7799f7dd5d59bd7b7d2da6306c8b1772c659cf3b8c616670da179a91d09cdf6cdacd8bf2d61b27299a4eb78d801d42a65a83b24208c09f4c5e48e9b8b001751fbf26588e96bf8b9e32480b6bb1e28c140c8a5ef9a3e44c9537678ccbee6ae432998e271d23f4ed1947dd78286dc3a1e7bc9070111a258a047fba0ee1c48c206dbdec3f685478180cc6a69bd139f0c82c44cfef86f50f74077009570bf5d20a19196465844be03dc5f3674a5effc1b9859f1f17f6029c7050ecc4ca9f14415df6d2b12904b62516786abff23cc476bc3b50b0809581eb2b2c6719cf2ab65557fb647f8c78f1c636c1873f7066a0bb167b8713923fd05fb0e4648915fedd8ba94636c6e67538e7299dc05ed94ca30d1441bb89eccc64e22b612034a2020bfbf60a430dff6a6a173cbb6a0fa1f5858792c9f250a5b5dad6b38428b7e5eef695b216f8291964b74372aa7100618449765474907281a6f0ded23b9f7fb218242921c5753e01ed5b02f8dd756b53445d6e00c3759d68728185c3b16107377113c7c23884c2be1211c0ebbf115527bf569e7bbfe6cdbbe8f2810bf0e388aad91b4efd2903f50d28da9ef5df01b99515247db1257c7df1219b985ceac5b9222f91e266fecbf9abfa0e98f9339ef095b28fdfd599b132803794fbf0df49b50c095a9ed1516f375b77e58af5f655d70808422f7a686482f25239a1892b560f7afd6ee97c72ddbbc70dd725bdfbff7195c7e175cbb6f89d5c760b371478a349838437fc90c7d816c226cb750edc5f2029763dc331512ae0f1650ce5c0594259c670515597d9a2f157a262848c5a2d0e6918806433f6ebef194272cf0f76c38f9b5d710c25cc0e884fdf00ad5a4f6945af1fa43b9be71f457a8d4fc272d3f510fc23e13ddbda91008f3f8da8ae5e001994b88f566e1dbc3705c6d2b10d4908fb0ed7c1ccbd3be53e5b51a87e203e38eef35bbca76209b462eeb00c26342c478d85838008af4ab3a49a141588b2a3c73ee18ff333c9228f3b0bc520989d79edacd2593faf4d9285f09bd4afad07b785e58646fa22cb15205fbe51875a926600ace3fdda4d4893ccc9063d3276667d93a06d7abe276f1b91f4b2caa94776a9c0ca11a9083e6b9d6721a2139c21b07e38958647fbf438e07758ab4412f7a176f52e4ae0cc94bf96d1b659e22b43a64798b3bf672c67d01eec353028021268f1e3430d47a32aaa6abdd165522a9b6dd0d49cdc3f6a854ee055fa55b3c12b0f7a840c48bb1b9b46dff51eafe4a58c7edde3960581ab7406cd2b36b66a16412dd715e5078a4e416c6646d59bbc0a445b7f4a697f574e15414eae67e44c2f7ab9bfbeeb071785de6dd848b6504ab20504aa979ad2e3f180cc25e81c171b99d83914aaffb0f557b66c4de54d4d1c860b58aecf146c28f7bb6f336041d98e56bb9eea3f30bfa294f74cce0a2d8898ef7d39932095c1077b8c72c511beeaa1d68e612c36b5d0ff5c25253a153defc163a37a149a557da088ded81cd0e759370e8d00f933449ee0e6cc46a717d2d091cf07edf64efe368d0f46fd2318c3089283b56ffd5713b02d50a8d9aedab442084ebf0e6862790beebc6ee0a3081948708a3e14101a5821133bfa4c26f718202028d0076e9bad82857f4ced70c0e683bcc965e5c036a90757d6424da9be82d818efa29b5be57ffd88ee8138575660180d8c19ba1e0ee6c6f06473e24fd7fd46e5fa89ca23056d0bac5321c58c1dc2439f0c25d9f9bb94beb420cc5b5d25785ca4c448373a2d3fb83f4bc6d32884ea131fcd945560a9ddeb2df5b5f65572bb92820c76fad6d9328c7b49f6010131f9de94bf24aa8121a61841102ad7266aabd200298932286a1745c3332547b57521030f5a001c67c16cafbc50d6715e0d6bbc09e4164486dfba8a9803b1e26607d62358eb616deda231fb11da57dacaec1f013b09ea32039ec58d6f55bfc46ba28d7eec4fc469cf337322142c270b48c4ab2de4923abd4ca6a0a01c0874dbc47fa25c3218ca46fd9de68e4e1a3ee3be271ac8af0070ad7e73f51133bea76139deefabdb2b58937f9ff3c6a0b399ebf629bbb342a9f9e98fbbea253175b25437492cb0081009044e2f4d2926479900bbabcda7e82c8a02bc90c1166a28279a8693dce372e6f11f4c1f35c90681b72c19fe20a71d632913a0ca29353a433604a5bc5608c2fcc636b8c2e1491159b7cf49b78144909ac3cf421bf48909c2dd4fbf4381c66cd9639ddd271b0d9d7a9f732c02c33e891bb2afeb7b2d95a677bf09d19fe7f912c4820183b79e5c1e905080ed948f6e13d525f48e826438779e4c1ceb88d7c0d7ca6a1769b86ec4e9947bfadaa8924ee290c9d80325b013abf20543db301ee23b729334f190448187e94e1cf39750342c3905c094fbd4739d941761fc822fad4c65706e0491242362dc97553bed21f7f99b3ac0f5f8aae1820f943cf40f712c3d81bd0a04e8dcfe612cc2d94b50694dd9d817789ffbb1d3a8733509c1a12e8a704e124b38669718ecac75d058096cf5d214814c05cc1dbeb887ba0f8379162e33371e482286901999ad2585dba2033c024bc6e93b26cd8d9c321f44ec0cfb2150b574bd8ad6daa8aad61d3a75389f268ab5109dcb1ce05a58634dc8f81716e20c1e701358c9675b8b5c6e147b8d31690689bf59dab64319a6159151b1e772242e387fa616349ba649a2757386965bd8ea60fc938281fe32f80edb306ffbaba2a8e2ad309970d46d638164635047ec27c752b71913ab1bdd8538ccb523c9baa8208da7f363c5f7e64ef46ee14e1b836ab63798730cca1e937922a102f8c96c0e47be0409f4691bbe0ea91bdd019f3c56bf783f0ab0a488f907d5078658eeac9c65a31e14158589ffede656f430db6ade8ae1fc90be2e77cbd6930dafaf48b448202aa801ebf892be725173b0393f2d59d72d21ae040dabc28f4c025dcf07530c4c0c501418894ff3d53533daefb9b3e44ddbb7304d4cec44d1d170a3ce521b120c7cd45dbd00e6e6db109067c618bf3446353110dd82fea19ec16013d1d296f465ccbf771bbbff54735de4db08322b03bef107c1c20abda56826f234b6085cc7b14dfedaba9d8e9bac98820833323935bd5b9199acc7057ae4238a36033841ffeb4a533ad0b1083a6dd5b9ba4ab238ce7e45823576c8fe6e849b11596a25dc5b34214e012c7a8e0827f41c7caa8b184e9e1096082fa47cc6b113edf60d1f8278c952ac309bf5260fe355f1fa1ea922d9d66b64b310eaf92794054853766088b743fb4f0122e252daa76ee9499cd140aee35beb9efa96da15cd068e68c0aa6c6ada95382596e10c0cee51254dad39542de46484ef10c95cf7660a3ff47c1e4324325f26f097e465d9f146a2c9ad3b47ee278dc9da29dabf9e6e961f13e1dc46f36b657e54976e9b974fc4473bb6d50e98402cb5fb9de8489c8793a2d0e703547cb832ae92989db3687b8661686c552ee77dc1ebc9f69bf7e7fefa607a20491545532e6eea62142391d7533806c435a14788aba42df113cbae4fff266ba1bdd66606fdec9869116f4810f90e98f0c5fdc6bc31b4d0832bad871703258c77562dc0314b4130780311e04715773e3ef94649ca806cc0dcb6d2ab48b00b14c4d95142667e5ec77807d1471c03e7966ffacb3eefdb6e5ccb4076cbfc4971e11209e0876ce765e0071554e8bfe8e49007fd012be3199fe8ca1eda13e1f6d87e3b5ad5b9d003799a759ac94adebdfe70cfe7fcce052ef0e51f0eaf3b6dfef6521261836819cf8fb5d2bc9831f0e24658530e36", 0x1000}, {&(0x7f0000001240)="13826243312ae4512217430ae15ba49041ce84eddc1ed2ba6e918a9be7a1587063fbde84e1843aec292fba88683a64511ea8c9dc81d3f78e612792e07e5b7b853f4c6c60b5c15237670ad95a2907144722bfe8f0683f0c34da2f9ecdc094580ebfaea327b6d76e022ec4a04c8dae14ba0b6f6d12c65a1f990c58bfb18beb1bc2e4edf87e7ef604d24c7a767ff9", 0x8d}, {&(0x7f0000000040)="ba3c72e4f03f81016a56c6fca7cf88e8b3d590777655e22d5d51bc4c55", 0x1d}, {&(0x7f0000001300)="dd9bd75a499ec018c51b6c2a587f9803ef948583dc06fcaddff1af8976ca7d90493bdef02ebe69d3f0f6275e33ac2534b789856ec15e4f261175d1589e40", 0x3e}], 0x5, &(0x7f00000013c0)=ANY=[@ANYBLOB="10000000000000008f0100007207000020000000000000000d010000dd790000b458b2a9636e501f7c099ed0509837c5c0000000000000001501000001000000ebb0cebf1a017e61fae0435ed3cbddb5000000008fc82d2b4882897aef6917a24204d9d3eac0f9dad6bb08f805869a731ddfe8f36933ca43c0a8318cefd2ae05c233f24979c706a0584b5790325dd06b9b1ace340a70ff84020a65f9c55480132da2d4f7df1a8aad47011b0f554a3cd910b017c681dd384bab503d93403ea86c0b139c63aecd74811de7ffbf864ff0c64d17b9121231140e61c684e160a1e5a43d729aeb89cbd93467979764241c0000"], 0xf0}, 0x41) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffd81, &(0x7f00000000c0)=[{&(0x7f0000000080)="2e000000130081c5e4050cecdb4cb90407255e432500000000fffffff00200000000b0efb07ac40006001400e9ff", 0x2e}], 0x1}, 0x0) 07:07:13 executing program 2: r0 = syz_open_dev$sg(&(0x7f00000002c0)='/dev/sg#\x00', 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$FIBMAP(r0, 0x1, &(0x7f00000000c0)=0x1000) 07:07:13 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) syncfs(r0) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) close(r1) r2 = syz_open_dev$loop(&(0x7f0000ca9ff5)='/dev/loop#\x00', 0x0, 0x105082) r3 = memfd_create(&(0x7f0000000140)=',!\x00', 0x0) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(r1, 0xc0845657, &(0x7f0000000180)={0x0, @reserved}) pwritev(r3, &(0x7f0000000400)=[{&(0x7f0000000340)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) read(r3, &(0x7f0000001440)=""/184, 0xb8) 07:07:13 executing program 1: pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$BLKRAGET(r0, 0x1263, &(0x7f0000000100)) r1 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000040)="2e000000130081c5e4050cecdb4cb90407255e432500000000fffffff00200000000b0efb07ac40006001400e9ff", 0x2e}], 0x1}, 0x0) write$P9_ROPEN(r0, &(0x7f0000000140)={0x18, 0x71, 0x1, {{0x6, 0x1, 0x1}, 0xfffffffffffffff9}}, 0x18) 07:07:13 executing program 3: r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x40000ffffff, 0x0) bind$netlink(r0, &(0x7f00000001c0)={0x10, 0x0, 0x25dfdbfd, 0x10000}, 0xc) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000000)=@assoc_value={0x0, 0xffffffffffffffff}, &(0x7f0000000080)=0x8) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)) 07:07:13 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [{0x186, 0x0, 0x2}]}) [ 345.491636] kvm [12301]: vcpu0, guest rIP: 0xfff0 disabled perfctr wrmsr: 0x186 data 0x2 07:07:13 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@ipv6_getroute={0x14, 0x1a, 0x201}, 0x1c}}, 0x0) 07:07:13 executing program 1: r0 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000040)="2e000000130081c5e4050cecdb4cb90407255e432500000000fffffff00200000000b0efb07ac40006001400e9ff", 0x2e}], 0x1}, 0x0) 07:07:13 executing program 3: r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x40000ffffff, 0x0) bind$netlink(r0, &(0x7f00000001c0)={0x10, 0x0, 0x25dfdbfd, 0x10000}, 0xc) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000000)=@assoc_value={0x0, 0xffffffffffffffff}, &(0x7f0000000080)=0x8) 07:07:13 executing program 4: socket$inet(0x2, 0x4000000000000001, 0x0) r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) close(r0) r1 = syz_open_dev$loop(&(0x7f0000ca9ff5)='/dev/loop#\x00', 0x0, 0x105082) r2 = memfd_create(&(0x7f0000000140)=',!\x00', 0x0) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(r0, 0xc0845657, &(0x7f0000000180)={0x0, @reserved}) pwritev(r2, &(0x7f0000000400)=[{&(0x7f0000000340)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) read(r2, &(0x7f0000001440)=""/184, 0xb8) 07:07:13 executing program 0: syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x7, 0x0) geteuid() getegid() perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vbi(&(0x7f0000001280)='/dev/vbi#\x00', 0x3, 0x2) r1 = memfd_create(&(0x7f0000000000)='\xac\x01\x00', 0x4) ftruncate(r1, 0x1000000) sendfile(r0, r1, &(0x7f00000000c0)=0xf10001, 0xeffffdef) close(r0) syz_open_procfs(0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = creat(&(0x7f0000000680)='./file0\x00', 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, 0x0, &(0x7f0000000440)) 07:07:13 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f00000000c0), 0x4) 07:07:13 executing program 3: r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x40000ffffff, 0x0) bind$netlink(r0, &(0x7f00000001c0)={0x10, 0x0, 0x25dfdbfd, 0x10000}, 0xc) 07:07:14 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffcc6, &(0x7f00000000c0)=[{&(0x7f0000000100)="2e000000130081c5e4050cecdb4cb90407255e432500000000fffffff00200000000b0efb07ac40006001400e9ff", 0x2e}], 0x400, 0x0, 0xffffffffffffffc9}, 0x0) 07:07:14 executing program 4: r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) close(r0) r1 = syz_open_dev$loop(&(0x7f0000ca9ff5)='/dev/loop#\x00', 0x0, 0x105082) r2 = memfd_create(&(0x7f0000000140)=',!\x00', 0x0) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(r0, 0xc0845657, &(0x7f0000000180)={0x0, @reserved}) pwritev(r2, &(0x7f0000000400)=[{&(0x7f0000000340)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) read(r2, &(0x7f0000001440)=""/184, 0xb8) 07:07:14 executing program 5: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xffffffea) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ppoll(&(0x7f0000000140)=[{}, {r0}], 0x2, 0x0, 0x0, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 07:07:14 executing program 2: flistxattr(0xffffffffffffffff, &(0x7f00000003c0)=""/210, 0xd2) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000200)='cpuset.cpu_exclusive\x00', 0x2, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) connect$l2tp(0xffffffffffffffff, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(0xffffffffffffffff, 0x84, 0x23, 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) socket$nl_route(0x10, 0x3, 0x0) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, 0x0) write$binfmt_misc(r0, &(0x7f0000000500)=ANY=[@ANYBLOB="73797a318ef564218ffc00a7773521ffd948dc92f8f892d4f27d0cfa767b788514b5159d0bc4ebd87a3767b9eddd15c29b6e95a80f0fa4aa90f9dbea19adc0195e17b8788ac1c5e858192cd1c606cf0e6e11bb6939aa0dc772a356caed"], 0x5d) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000280)={0x0, @dev, @multicast1}, &(0x7f0000000340)=0xc) 07:07:14 executing program 3: bind$netlink(0xffffffffffffffff, &(0x7f00000001c0)={0x10, 0x0, 0x25dfdbfd, 0x10000}, 0xc) 07:07:14 executing program 1: r0 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x101, 0xa002) recvmsg(r0, &(0x7f00000002c0)={&(0x7f0000000100)=@ethernet={0x0, @dev}, 0x80, &(0x7f00000001c0)=[{&(0x7f0000000180)=""/61, 0x3d}], 0x1, &(0x7f0000000200)=""/140, 0x8c}, 0x40010102) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000040)="2e000000130081c5e4050cecdb4cb90407255e432500000000fffffff00200000000b0efb07ac40006001400e9ff", 0x2e}], 0x1}, 0x0) 07:07:14 executing program 4: r0 = open(0x0, 0x141042, 0x0) close(r0) r1 = syz_open_dev$loop(&(0x7f0000ca9ff5)='/dev/loop#\x00', 0x0, 0x105082) r2 = memfd_create(&(0x7f0000000140)=',!\x00', 0x0) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(r0, 0xc0845657, &(0x7f0000000180)={0x0, @reserved}) pwritev(r2, &(0x7f0000000400)=[{&(0x7f0000000340)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) read(r2, &(0x7f0000001440)=""/184, 0xb8) 07:07:14 executing program 0: syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x7, 0x0) geteuid() getegid() perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vbi(&(0x7f0000001280)='/dev/vbi#\x00', 0x3, 0x2) r1 = memfd_create(&(0x7f0000000000)='\xac\x01\x00', 0x4) ftruncate(r1, 0x1000000) sendfile(r0, r1, &(0x7f00000000c0)=0xf10001, 0xeffffdef) close(r0) syz_open_procfs(0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = creat(&(0x7f0000000680)='./file0\x00', 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, 0x0, &(0x7f0000000440)) 07:07:14 executing program 3: bind$netlink(0xffffffffffffffff, &(0x7f00000001c0)={0x10, 0x0, 0x25dfdbfd, 0x10000}, 0xc) 07:07:14 executing program 2: flistxattr(0xffffffffffffffff, &(0x7f00000003c0)=""/210, 0xd2) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000200)='cpuset.cpu_exclusive\x00', 0x2, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) connect$l2tp(0xffffffffffffffff, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(0xffffffffffffffff, 0x84, 0x23, 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) socket$nl_route(0x10, 0x3, 0x0) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, 0x0) write$binfmt_misc(r0, &(0x7f0000000500)=ANY=[@ANYBLOB="73797a318ef564218ffc00a7773521ffd948dc92f8f892d4f27d0cfa767b788514b5159d0bc4ebd87a3767b9eddd15c29b6e95a80f0fa4aa90f9dbea19adc0195e17b8788ac1c5e858192cd1c606cf0e6e11bb6939aa0dc772a356caed"], 0x5d) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000280)={0x0, @dev, @multicast1}, &(0x7f0000000340)=0xc) 07:07:14 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000040)="2e000000130081c5e4050cecdb4cb90407255e432500000000fffffff00200000000b0efb07ac40006001400e9ff", 0x2e}], 0x1}, 0x0) openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/mISDNtimer\x00', 0x80000, 0x0) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x40000, 0x0) ioctl$VIDIOC_ENUM_FRAMEINTERVALS(r1, 0xc034564b, &(0x7f0000000100)={0x40000000003, 0x20363059, 0x8004, 0x38, 0x2, @discrete={0x101}}) 07:07:14 executing program 4: r0 = open(0x0, 0x141042, 0x0) close(r0) r1 = syz_open_dev$loop(&(0x7f0000ca9ff5)='/dev/loop#\x00', 0x0, 0x105082) r2 = memfd_create(&(0x7f0000000140)=',!\x00', 0x0) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(r0, 0xc0845657, &(0x7f0000000180)={0x0, @reserved}) pwritev(r2, &(0x7f0000000400)=[{&(0x7f0000000340)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) read(r2, &(0x7f0000001440)=""/184, 0xb8) [ 346.956645] Unknown ioctl -1070311861 07:07:15 executing program 3: bind$netlink(0xffffffffffffffff, &(0x7f00000001c0)={0x10, 0x0, 0x25dfdbfd, 0x10000}, 0xc) [ 346.994711] Unknown ioctl -1070311861 07:07:15 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f0000000480), 0x2e9, 0xffd8) 07:07:15 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_MP_STATE(r2, 0x8004ae98, &(0x7f0000000940)) 07:07:15 executing program 1: r0 = socket$kcm(0x10, 0x7, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vga_arbiter\x00', 0x400, 0x0) ioctl$KVM_CHECK_EXTENSION(r1, 0xae03, 0x9a) r2 = getuid() sendmsg$kcm(r0, &(0x7f0000000680)={&(0x7f0000000240)=@l2={0x1f, 0xfffffffffffffffe, {0x9, 0x800, 0x7, 0x7, 0x576, 0x1}, 0xffff, 0x10000}, 0x80, &(0x7f0000000080)=[{&(0x7f00000002c0)="297029a886dc4691c44d5279eb49e677d482c5e97b4a7e567c130dadb7f7e6def53dc83dd56f25b68852918e09382691c53724c4dcc29c58a0eebcfe1a3c523e670c68cf9e1e191b5fa6e828b2e800685a43f969149e7f2657f889eb82e378993e2f0797de4e307d3d98489cf0bdb27bd0e2a4c12a40de629517783e39a6459c07a40b8e57cf26eb37f62c200692a8c479c9", 0x92}, {&(0x7f0000000380)="8b6b8fc5962af48ce8dddf1619207800a464c026e5442c996d9370037bda54c458594ab298e03b215ed08c64cb047255c9f3482ed5ef7dfefce5dc6844de15e339fe73d1a6fc1db84a34480713e88fad143c1b18a128511c0902fa18a2d1fdcdd362525141d93d47ae708b62fcf78bb1bf215b6c28edbc2bb7dfacc1be3d0bd531b2c784ae6a08eda012312320ac42ca26b48a05620986af06556de1b6b68f6d7e02ec2ff9abbd7f67555b27e68249a79ffd9dfe47c31b6942d664102d9440fb767894bd689ce0d431c90b5ac78229fc373f3c8a53f959111d40bbece33cc93744", 0xe1}], 0x2, &(0x7f0000000480)=ANY=[@ANYBLOB="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"], 0x1d8}, 0x80) setsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000140)={{{@in=@rand_addr=0x4, @in6=@empty, 0x4e24, 0xffffffffffffff80, 0x4e23, 0x26, 0xa, 0x20, 0x20, 0xc, 0x0, r2}, {0xb4c5, 0x20, 0x5905, 0x8, 0x4, 0x9, 0x8}, {0x1, 0x200, 0x0, 0x8}, 0x14e6c00000000, 0x6e6bc0, 0x3, 0x1, 0x2, 0x1}, {{@in=@multicast1, 0x4d5, 0xff}, 0xa, @in6=@initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x3506, 0x2, 0x1, 0xfff, 0x4b3a, 0x7, 0x4}}, 0xe8) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000040)="2e000000130081c5e4050cecdb4cb90407255e432500000000fffffff00200000000b0efb07ac40006001400e9ff", 0x2e}], 0x1}, 0x0) 07:07:15 executing program 4: r0 = open(0x0, 0x141042, 0x0) close(r0) r1 = syz_open_dev$loop(&(0x7f0000ca9ff5)='/dev/loop#\x00', 0x0, 0x105082) r2 = memfd_create(&(0x7f0000000140)=',!\x00', 0x0) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(r0, 0xc0845657, &(0x7f0000000180)={0x0, @reserved}) pwritev(r2, &(0x7f0000000400)=[{&(0x7f0000000340)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) read(r2, &(0x7f0000001440)=""/184, 0xb8) 07:07:15 executing program 3: r0 = syz_open_dev$usb(0x0, 0x40000ffffff, 0x0) bind$netlink(r0, &(0x7f00000001c0)={0x10, 0x0, 0x25dfdbfd, 0x10000}, 0xc) 07:07:15 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) r1 = dup3(r0, r0, 0x80000) ioctl$KVM_SET_CLOCK(r1, 0x4030ae7b, &(0x7f0000000080)={0x7, 0xc71a}) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000040)="2e000000130081c5e4050cecdb4cb90407255e432500000000fffffff00200000000b0efb07ac40006001400e9ff", 0x2e}], 0x1}, 0x0) 07:07:15 executing program 3: r0 = syz_open_dev$usb(0x0, 0x40000ffffff, 0x0) bind$netlink(r0, &(0x7f00000001c0)={0x10, 0x0, 0x25dfdbfd, 0x10000}, 0xc) 07:07:15 executing program 0: syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x7, 0x0) geteuid() getegid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vbi(&(0x7f0000001280)='/dev/vbi#\x00', 0x3, 0x2) r1 = memfd_create(&(0x7f0000000000)='\xac\x01\x00', 0x4) ftruncate(r1, 0x1000000) sendfile(r0, r1, &(0x7f00000000c0)=0xf10001, 0xeffffdef) close(r0) syz_open_procfs(0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = creat(&(0x7f0000000680)='./file0\x00', 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, 0x0, &(0x7f0000000440)) 07:07:15 executing program 5: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 07:07:15 executing program 4: r0 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) close(r0) r1 = syz_open_dev$loop(&(0x7f0000ca9ff5)='/dev/loop#\x00', 0x0, 0x105082) r2 = memfd_create(&(0x7f0000000140)=',!\x00', 0x0) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(r0, 0xc0845657, &(0x7f0000000180)={0x0, @reserved}) pwritev(r2, &(0x7f0000000400)=[{&(0x7f0000000340)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) read(r2, &(0x7f0000001440)=""/184, 0xb8) 07:07:16 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf36a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x522000000003, 0x11) sendmsg$kcm(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nl=@unspec={0x0, 0xffffff7f00000000, 0x7e4c, 0x80fe}, 0xfddd, &(0x7f00000001c0), 0x12f}, 0x0) r1 = socket$kcm(0x11, 0xa, 0x300) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000001200)={0x1, 0x3, &(0x7f0000000080)=ANY=[@ANYBLOB="180000000a01000000000000000000009500000000000000"], 0x0, 0x5c0, 0x1000, &(0x7f0000002800)=""/4096}, 0x48) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000440)=r2, 0x4) 07:07:16 executing program 3: r0 = syz_open_dev$usb(0x0, 0x40000ffffff, 0x0) bind$netlink(r0, &(0x7f00000001c0)={0x10, 0x0, 0x25dfdbfd, 0x10000}, 0xc) 07:07:16 executing program 1: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/mixer\x00', 0x40880, 0x0) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') sendmsg$TIPC_NL_SOCK_GET(r0, &(0x7f00000002c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x34, r1, 0x0, 0x70bd25, 0x25dfdbfb, {}, [@TIPC_NLA_SOCK={0x20, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xf0c}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x3}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x6}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}]}, 0x34}, 0x1, 0x0, 0x0, 0x40000}, 0x880) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)={0xaa, 0x8}) clock_gettime(0x0, &(0x7f0000000200)={0x0, 0x0}) ppoll(&(0x7f0000000000)=[{r0, 0x104}, {r0, 0x8009}], 0x2, &(0x7f0000000140)={r2, r3+30000000}, &(0x7f0000000180), 0x8) socket$kcm(0x10, 0x7, 0x0) ioctl$UI_GET_VERSION(r0, 0x8004552d, &(0x7f0000000080)) [ 348.091774] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 348.098828] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 07:07:16 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @loopback}, 0x10) [ 348.274659] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 07:07:16 executing program 3: r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x0, 0x0) bind$netlink(r0, &(0x7f00000001c0)={0x10, 0x0, 0x25dfdbfd, 0x10000}, 0xc) 07:07:16 executing program 4: r0 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) close(r0) r1 = syz_open_dev$loop(&(0x7f0000ca9ff5)='/dev/loop#\x00', 0x0, 0x105082) r2 = memfd_create(&(0x7f0000000140)=',!\x00', 0x0) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(r0, 0xc0845657, &(0x7f0000000180)={0x0, @reserved}) pwritev(r2, &(0x7f0000000400)=[{&(0x7f0000000340)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) read(r2, &(0x7f0000001440)=""/184, 0xb8) 07:07:16 executing program 1: r0 = socket$kcm(0x10, 0x7, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000040)="2e000000130081c5e4050cecdb4cb90407255e432500000000fffffff00200000000b0efb07ac40006001400e9ff", 0xfffffffffffffc8d}], 0x1, 0x0, 0xfffffffffffffebb}, 0x0) accept(r0, &(0x7f0000000100)=@pptp={0x18, 0x2, {0x0, @multicast1}}, &(0x7f0000000080)=0x80) [ 348.387747] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 348.442656] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 07:07:16 executing program 2: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000880)="240000005a0007031dfffd946fa2830020200a0009000300001d85680c1ba3a20400ff7e", 0x24}], 0x1}, 0x0) 07:07:16 executing program 3: r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x0, 0x0) bind$netlink(r0, &(0x7f00000001c0)={0x10, 0x0, 0x25dfdbfd, 0x10000}, 0xc) 07:07:16 executing program 0: syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x7, 0x0) geteuid() getegid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vbi(&(0x7f0000001280)='/dev/vbi#\x00', 0x3, 0x2) r1 = memfd_create(&(0x7f0000000000)='\xac\x01\x00', 0x4) ftruncate(r1, 0x1000000) sendfile(r0, r1, &(0x7f00000000c0)=0xf10001, 0xeffffdef) close(r0) syz_open_procfs(0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = creat(&(0x7f0000000680)='./file0\x00', 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, 0x0, &(0x7f0000000440)) 07:07:16 executing program 5: r0 = socket$kcm(0x10, 0x100000000002, 0x0) r1 = perf_event_open(&(0x7f0000000840)={0x5, 0x70, 0xe20, 0x7, 0x0, 0x3, 0x0, 0x0, 0x84102, 0x0, 0x0, 0x200, 0x9, 0xffff, 0xe3d5, 0x1fa, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x1, 0x9, 0x0, 0x0, 0x0, 0x9, 0x0, 0xfffffffffffffffb, 0x0, 0x336, 0x3, @perf_config_ext={0x472, 0x2}, 0xc00, 0x0, 0x0, 0x5, 0x288, 0x4, 0x400}, 0xffffffffffffffff, 0x9, 0xffffffffffffff9c, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r1, 0xc008240a, &(0x7f0000000500)={0x8, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x1) socket$kcm(0x10, 0x800000000002, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000900)={0xffffffffffffffff, 0x1, 0x0, 0x3, &(0x7f00000008c0)}, 0x20) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x2, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0xfff, 0x0, 0x0, 0x9, 0x0, 0x0, 0x7, 0x4, 0x90000000000, 0x2, 0x0, 0x1000, 0x8, 0x1f, 0x1000000000000, 0x2, 0x8, 0xffffffff, 0x0, 0x0, 0xfffffffffffffbff, 0x60000000000000, 0x8000, 0x0, 0x6, 0x0, 0xea, 0x6, @perf_config_ext={0x4, 0x1d5c}, 0x10680, 0x65, 0xee9, 0x0, 0x9, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x2) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000100)="1b000000190081ace4051cecff091ffa1c4f99a61cfe7084bce26a", 0x1b}], 0x1}, 0x0) 07:07:16 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0xfffffffffffffed2, &(0x7f00000000c0)=[{&(0x7f0000000240)="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", 0x2ee}], 0x1, 0x0, 0xfffffffffffffcd1}, 0x0) ioctl$FS_IOC_GETFLAGS(r0, 0x80086601, &(0x7f0000000100)) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x10000, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000000080)='@\x00') 07:07:16 executing program 4: r0 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) close(r0) r1 = syz_open_dev$loop(&(0x7f0000ca9ff5)='/dev/loop#\x00', 0x0, 0x105082) r2 = memfd_create(&(0x7f0000000140)=',!\x00', 0x0) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(r0, 0xc0845657, &(0x7f0000000180)={0x0, @reserved}) pwritev(r2, &(0x7f0000000400)=[{&(0x7f0000000340)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) read(r2, &(0x7f0000001440)=""/184, 0xb8) 07:07:17 executing program 2: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xffffffea) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ppoll(&(0x7f0000000140)=[{}, {r0}], 0x2, 0x0, 0x0, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) close(r1) 07:07:17 executing program 3: r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x0, 0x0) bind$netlink(r0, &(0x7f00000001c0)={0x10, 0x0, 0x25dfdbfd, 0x10000}, 0xc) 07:07:17 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") syz_emit_ethernet(0x211d49, &(0x7f0000000000)={@local, @empty=[0x8, 0x7], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300003, 0x2, 0x0, @ipv4={[], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff88, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 07:07:17 executing program 1: socket$kcm(0x10, 0x7, 0x0) r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dlm-monitor\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffff9c, 0x84, 0x1a, &(0x7f0000000040)={0x0, 0x29, "fc57389be9e884573d0dd7bef4e7c09b2016ebd4c4ee4b82616e2ae69fa4cd9e74d96491a2e9dd1344"}, &(0x7f00000000c0)=0x31) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000140)=@assoc_value={r1, 0x497c}, &(0x7f0000000180)=0x8) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='net/rpc\x00') ioctl$PPPIOCSMRRU(r2, 0x4004743b, &(0x7f0000000100)=0x4) 07:07:17 executing program 4: r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) close(0xffffffffffffffff) r1 = syz_open_dev$loop(&(0x7f0000ca9ff5)='/dev/loop#\x00', 0x0, 0x105082) r2 = memfd_create(&(0x7f0000000140)=',!\x00', 0x0) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(r0, 0xc0845657, &(0x7f0000000180)={0x0, @reserved}) pwritev(r2, &(0x7f0000000400)=[{&(0x7f0000000340)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) read(r2, &(0x7f0000001440)=""/184, 0xb8) 07:07:17 executing program 3: syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x40000ffffff, 0x0) bind$netlink(0xffffffffffffffff, &(0x7f00000001c0)={0x10, 0x0, 0x25dfdbfd, 0x10000}, 0xc) 07:07:17 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000040)="2e000000130081c5e4050cecdb4cb90407255e432500000000fffffff00200000000b0efb07ac40006001400e9ff", 0x2e}], 0x1}, 0x800) recvmsg$kcm(r0, &(0x7f0000000580)={&(0x7f0000000100)=@hci, 0x80, &(0x7f0000000440)=[{&(0x7f0000000080)=""/27, 0x1b}, {&(0x7f0000000180)=""/190, 0xbe}, {&(0x7f0000000240)=""/229, 0xe5}, {&(0x7f0000000340)=""/239, 0xef}], 0x4, &(0x7f0000000480)=""/201, 0xc9}, 0x40000020) r1 = syz_open_dev$audion(&(0x7f00000005c0)='/dev/audio#\x00', 0x0, 0x101000) write$apparmor_exec(r1, &(0x7f0000000600)={'stack ', '\x00'}, 0x7) 07:07:17 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmmsg$inet_sctp(r0, &(0x7f00000033c0)=[{&(0x7f0000000100)=@in6={0xa, 0x0, 0x0, @local}, 0x1c, 0x0, 0x0, &(0x7f0000001940)=[@sndrcv={0x30, 0x84, 0x1, {0x0, 0xffffffffffffffff, 0x1, 0x0, 0x1, 0x0, 0x4, 0x6}}, @sndinfo={0x20, 0x84, 0x2, {0x0, 0x8, 0xe5, 0x100000001}}], 0x50, 0x4000001}], 0x1, 0x4) 07:07:17 executing program 4: r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) close(0xffffffffffffffff) r1 = syz_open_dev$loop(&(0x7f0000ca9ff5)='/dev/loop#\x00', 0x0, 0x105082) r2 = memfd_create(&(0x7f0000000140)=',!\x00', 0x0) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(r0, 0xc0845657, &(0x7f0000000180)={0x0, @reserved}) pwritev(r2, &(0x7f0000000400)=[{&(0x7f0000000340)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) read(r2, &(0x7f0000001440)=""/184, 0xb8) 07:07:17 executing program 0: syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x7, 0x0) geteuid() getegid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vbi(&(0x7f0000001280)='/dev/vbi#\x00', 0x3, 0x2) r1 = memfd_create(&(0x7f0000000000)='\xac\x01\x00', 0x4) ftruncate(r1, 0x1000000) sendfile(r0, r1, &(0x7f00000000c0)=0xf10001, 0xeffffdef) close(r0) syz_open_procfs(0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = creat(&(0x7f0000000680)='./file0\x00', 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, 0x0, &(0x7f0000000440)) 07:07:17 executing program 3: syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x40000ffffff, 0x0) bind$netlink(0xffffffffffffffff, &(0x7f00000001c0)={0x10, 0x0, 0x25dfdbfd, 0x10000}, 0xc) 07:07:18 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="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"], 0x1}}, 0x0) 07:07:18 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFBR(r0, 0x8940, 0xfffffffffffffffe) 07:07:18 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed0, &(0x7f00000000c0)=[{&(0x7f0000000040)="2e000000130081c5e4050cecdb4cb90407255e432500000000fffffff00200000000b0efb07ac40006001400e9ff", 0x2e}], 0x1}, 0x0) r1 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x2, 0xa02) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r1, &(0x7f0000000280)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x220100}, 0xc, &(0x7f0000000240)={&(0x7f0000000180)={0x9c, r2, 0x8, 0x70bd2d, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xb1}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x3}, @IPVS_CMD_ATTR_DAEMON={0x58, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast2}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @loopback}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x3}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'bcsh0\x00'}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x4}]}, @IPVS_CMD_ATTR_DEST={0x14, 0x2, [@IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x401}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e21}]}, @IPVS_CMD_ATTR_SERVICE={0xc, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x1}]}]}, 0x9c}, 0x1, 0x0, 0x0, 0x4810}, 0x40000) 07:07:18 executing program 3: syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x40000ffffff, 0x0) bind$netlink(0xffffffffffffffff, &(0x7f00000001c0)={0x10, 0x0, 0x25dfdbfd, 0x10000}, 0xc) 07:07:18 executing program 4: r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) close(0xffffffffffffffff) r1 = syz_open_dev$loop(&(0x7f0000ca9ff5)='/dev/loop#\x00', 0x0, 0x105082) r2 = memfd_create(&(0x7f0000000140)=',!\x00', 0x0) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(r0, 0xc0845657, &(0x7f0000000180)={0x0, @reserved}) pwritev(r2, &(0x7f0000000400)=[{&(0x7f0000000340)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) read(r2, &(0x7f0000001440)=""/184, 0xb8) 07:07:18 executing program 5: r0 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4b9afd) fchown(r0, 0x0, 0x0) 07:07:18 executing program 3: r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x40000ffffff, 0x0) bind$netlink(r0, 0x0, 0x0) 07:07:18 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)}, 0x4) socket$kcm(0x29, 0x5, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x400, 0x0) prctl$PR_GET_CHILD_SUBREAPER(0x25) getsockopt$inet6_dccp_int(r1, 0x21, 0x0, &(0x7f0000000140), &(0x7f0000000180)=0x4) ioctl$UI_SET_FFBIT(r1, 0x4004556b, 0xc) 07:07:18 executing program 4: r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) close(r0) r1 = syz_open_dev$loop(0x0, 0x0, 0x105082) r2 = memfd_create(&(0x7f0000000140)=',!\x00', 0x0) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(r0, 0xc0845657, &(0x7f0000000180)={0x0, @reserved}) pwritev(r2, &(0x7f0000000400)=[{&(0x7f0000000340)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) read(r2, &(0x7f0000001440)=""/184, 0xb8) 07:07:18 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) r3 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r3, 0x8200) lseek(r1, 0x0, 0x2) sendfile(r1, r2, 0x0, 0x8000fffffffe) truncate(&(0x7f0000000140)='./bus\x00', 0x0) 07:07:18 executing program 0: syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x7, 0x0) geteuid() getegid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vbi(&(0x7f0000001280)='/dev/vbi#\x00', 0x3, 0x2) r1 = memfd_create(&(0x7f0000000000)='\xac\x01\x00', 0x4) ftruncate(r1, 0x1000000) sendfile(r0, r1, &(0x7f00000000c0)=0xf10001, 0xeffffdef) close(r0) syz_open_procfs(0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = creat(&(0x7f0000000680)='./file0\x00', 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, 0x0, &(0x7f0000000440)) 07:07:18 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) socket$kcm(0xa, 0x0, 0x11) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9dJ,\x00\xd2\x97\x04\x03\xdc\r') write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000680)='lo\x00\x96o8\x0fd\xa1\xe3\xd7]b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\xfd\xfd\xff\xff\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1\x81\x96\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xfa4\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQ') perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 07:07:18 executing program 4: r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) close(r0) r1 = syz_open_dev$loop(0x0, 0x0, 0x105082) r2 = memfd_create(&(0x7f0000000140)=',!\x00', 0x0) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(r0, 0xc0845657, &(0x7f0000000180)={0x0, @reserved}) pwritev(r2, &(0x7f0000000400)=[{&(0x7f0000000340)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) read(r2, &(0x7f0000001440)=""/184, 0xb8) 07:07:18 executing program 1: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dlm-monitor\x00', 0x0, 0x0) ioctl$KDADDIO(r0, 0x4b34, 0x286) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000040)="2e000000130081c5e4050cecdb4cb90407255e432500000000fffffff00200000000b0efb07ac40006001400e9ff", 0x2e}], 0x1}, 0x0) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vga_arbiter\x00', 0x8000, 0x0) ioctl$NBD_CLEAR_QUE(r2, 0xab05) getsockname(r1, &(0x7f0000000100)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, &(0x7f0000000080)=0x80) [ 350.961371] device lo entered promiscuous mode 07:07:19 executing program 4: r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) close(r0) r1 = syz_open_dev$loop(0x0, 0x0, 0x105082) r2 = memfd_create(&(0x7f0000000140)=',!\x00', 0x0) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(r0, 0xc0845657, &(0x7f0000000180)={0x0, @reserved}) pwritev(r2, &(0x7f0000000400)=[{&(0x7f0000000340)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) read(r2, &(0x7f0000001440)=""/184, 0xb8) 07:07:19 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000340)='veth0_to_team\x00', 0x10) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1000000000009, 0x32, 0xffffffffffffffff, 0x0) setsockopt$sock_int(r0, 0x1, 0x9, &(0x7f0000000040), 0x4) 07:07:19 executing program 4: r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) close(r0) r1 = syz_open_dev$loop(&(0x7f0000ca9ff5)='/dev/loop#\x00', 0x0, 0x0) r2 = memfd_create(&(0x7f0000000140)=',!\x00', 0x0) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(r0, 0xc0845657, &(0x7f0000000180)={0x0, @reserved}) pwritev(r2, &(0x7f0000000400)=[{&(0x7f0000000340)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) read(r2, &(0x7f0000001440)=""/184, 0xb8) 07:07:19 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x20000000000000f, &(0x7f0000006ffc)=0x200, 0x4) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000005940)={'bridge0\x00', 0x0}) recvmmsg(r0, &(0x7f0000001f40)=[{{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000200)=""/146, 0x92}], 0x1}}], 0x1, 0x0, 0x0) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @random="32cae4783d32"}, 0x14) sendto$inet6(r0, &(0x7f0000000180)="040300000300000000000000c52cf7c21975e697b02f08066b2b2ff0dac8897c6b11876d886b6621d8d207ccf73f681e55e86eb29406136fcfff05000000011500000000c7a67e4b98a35d72", 0x4c, 0x0, 0x0, 0x0) 07:07:19 executing program 4: r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) close(r0) r1 = syz_open_dev$loop(&(0x7f0000ca9ff5)='/dev/loop#\x00', 0x0, 0x0) r2 = memfd_create(&(0x7f0000000140)=',!\x00', 0x0) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(r0, 0xc0845657, &(0x7f0000000180)={0x0, @reserved}) pwritev(r2, &(0x7f0000000400)=[{&(0x7f0000000340)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) read(r2, &(0x7f0000001440)=""/184, 0xb8) 07:07:19 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000500), 0x12) socket$kcm(0x29, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000480)) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x9f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socket$kcm(0x2, 0x3, 0x2) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000380)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;<\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xc6\x0f\xd7\x14\x0f\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4N') r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x800000000000002, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x802}) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000100), 0x12) ioctl$TUNSETVNETLE(r1, 0x400454dc, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000540)='./cgroup/syz0\x00', 0x200002, 0x0) socket$kcm(0x29, 0x0, 0x0) write$cgroup_subtree(r1, &(0x7f0000000580)=ANY=[@ANYBLOB="2b6d656d6f7279200003000000202d6d88646f7279200072646d61c3fcb672fad4b5ae3b67990b3700c51290728756f5d905277153e183bd2e04e9146e06d98bc2e0f0b37aa8ea0f6a2dcfc512b26df0d6a4533d79589c20612b9acc6cbfb24cb118cb584162fc4981550a404ae83948d972e62dbd9a296da7e33433e4763a329c30b50e9c79bf78d12f4f9af141f7819bf40cc2856d91bfac6829c5406666811540a4600e2139590cca7e3ee15c6292088c9fe7e78c"], 0xb6) 07:07:20 executing program 0: syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x7, 0x0) geteuid() getegid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vbi(&(0x7f0000001280)='/dev/vbi#\x00', 0x3, 0x2) r1 = memfd_create(&(0x7f0000000000)='\xac\x01\x00', 0x4) ftruncate(r1, 0x1000000) sendfile(r0, r1, &(0x7f00000000c0)=0xf10001, 0xeffffdef) close(r0) syz_open_procfs(0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = creat(&(0x7f0000000680)='./file0\x00', 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, 0x0, &(0x7f0000000440)) 07:07:20 executing program 4: r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) close(r0) r1 = syz_open_dev$loop(&(0x7f0000ca9ff5)='/dev/loop#\x00', 0x0, 0x0) r2 = memfd_create(&(0x7f0000000140)=',!\x00', 0x0) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(r0, 0xc0845657, &(0x7f0000000180)={0x0, @reserved}) pwritev(r2, &(0x7f0000000400)=[{&(0x7f0000000340)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) read(r2, &(0x7f0000001440)=""/184, 0xb8) 07:07:20 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={0xffffffffffffffff, 0x0, 0xfffffffffffffc29, 0xab, 0x0, &(0x7f0000000280)=""/175}, 0x28) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f0000000280)={'bridge_slave_0\x00'}) r1 = socket$kcm(0x2, 0x8000000000002, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f0000000000)=@nfc={0x27, 0x0, 0x2}, 0x80, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r1, 0x890c, &(0x7f0000000000)) 07:07:20 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFINDEX(r1, 0x400454da, &(0x7f0000000000)) 07:07:20 executing program 4: r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) close(r0) r1 = syz_open_dev$loop(&(0x7f0000ca9ff5)='/dev/loop#\x00', 0x0, 0x105082) r2 = memfd_create(0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(r0, 0xc0845657, &(0x7f0000000180)={0x0, @reserved}) pwritev(r2, &(0x7f0000000400)=[{&(0x7f0000000340)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) read(r2, &(0x7f0000001440)=""/184, 0xb8) 07:07:20 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) ioctl$PPPIOCSACTIVE(r0, 0x40107446, &(0x7f0000000100)={0x3, &(0x7f0000000080)=[{0x330e, 0x80000000, 0x7, 0x5}, {0x6, 0x101, 0xc9a}, {0x7f, 0xda9, 0x3, 0x9}]}) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000040)="2e000000130081c5e4050cecdb4cb90407255e432500000000fffffff00200000000b0efb07ac40006001400e9ff", 0x2e}], 0x1}, 0x0) flistxattr(r0, &(0x7f0000000140)=""/160, 0xa0) r1 = syz_open_dev$vbi(&(0x7f0000000200)='/dev/vbi#\x00', 0x1, 0x2) ioctl$UI_SET_PROPBIT(r1, 0x4004556e, 0x0) 07:07:20 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [{0x48, 0x0, 0x2}]}) 07:07:21 executing program 5: mkdir(&(0x7f0000632000)='./file0\x00', 0x0) mount(0x0, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)='proc\x00', 0x4001, 0x0) chdir(&(0x7f0000000000)='./file0\x00') clone(0x3102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x24) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x20000000, 0x54}) ptrace$setregs(0xd, r0, 0x0, 0x0) ptrace$cont(0x20, r0, 0x0, 0x0) 07:07:21 executing program 0: syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x7, 0x0) geteuid() getegid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vbi(&(0x7f0000001280)='/dev/vbi#\x00', 0x3, 0x2) r1 = memfd_create(&(0x7f0000000000)='\xac\x01\x00', 0x4) ftruncate(r1, 0x1000000) sendfile(r0, r1, &(0x7f00000000c0)=0xf10001, 0xeffffdef) close(r0) syz_open_procfs(0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = creat(&(0x7f0000000680)='./file0\x00', 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, 0x0, &(0x7f0000000440)) 07:07:21 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000040)) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCCONS(r1, 0x541d) 07:07:21 executing program 4: r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) close(r0) r1 = syz_open_dev$loop(&(0x7f0000ca9ff5)='/dev/loop#\x00', 0x0, 0x105082) r2 = memfd_create(0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(r0, 0xc0845657, &(0x7f0000000180)={0x0, @reserved}) pwritev(r2, &(0x7f0000000400)=[{&(0x7f0000000340)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) read(r2, &(0x7f0000001440)=""/184, 0xb8) 07:07:21 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [{0x48, 0x0, 0x2}]}) 07:07:21 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/sloppy_sctp\x00', 0x2, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r1, 0x4040aea0, &(0x7f0000000140)={0x1, 0x1, 0x1ff, 0x0, 0xffffffffffffff62, 0x3, 0x4, 0x280000000000000, 0x7fff, 0xfff, 0x7fffffff, 0x4, 0x0, 0x1ff, 0x6, 0x1, 0x9, 0xfe9, 0x6}) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000040)="2e000000130081c5e4050cecdb4cb90407255e432500000000fffffff00200000000b0efb07ac40006001400e9ff", 0x2e}], 0x1}, 0x0) 07:07:21 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={0xffffffffffffffff, 0x0, 0xfffffffffffffc29, 0xab, 0x0, &(0x7f0000000280)=""/175}, 0x28) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f0000000280)={'bridge_slave_0\x00'}) r1 = socket$kcm(0x2, 0x8000000000002, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f0000000000)=@nfc={0x27, 0x0, 0x2}, 0x80, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r1, 0x890b, &(0x7f0000000000)) 07:07:21 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) timer_create(0x6, 0x0, 0x0) 07:07:21 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000580)="2e000000130081c5e4050cecdb4cb90407255e432500000000fffffff00200000000b0efb07ac40006001400e9ff", 0x2e}], 0x1}, 0x0) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/btrfs-control\x00', 0x40000, 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ADD(r1, &(0x7f0000000540)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80140000}, 0xc, &(0x7f0000000500)={&(0x7f0000000180)={0x380, r2, 0x0, 0x70bd27, 0x25dfdbfb, {}, [@TIPC_NLA_MON={0xc, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xdd3e}]}, @TIPC_NLA_MEDIA={0xb8, 0x5, [@TIPC_NLA_MEDIA_PROP={0x4c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfffffffffffffc00}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x80}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7f}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xb8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x100000000}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}]}, @TIPC_NLA_MEDIA_PROP={0x3c, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3b}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7fff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x83f}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}]}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x80000001}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}, @TIPC_NLA_BEARER={0xb4, 0x1, [@TIPC_NLA_BEARER_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e23, 0x1, @mcast2, 0x100000001}}, {0x20, 0x2, @in6={0xa, 0x4e21, 0x4, @remote, 0x1}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x97c}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x5}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'erspan0\x00'}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'caif0\x00'}}]}, @TIPC_NLA_NODE={0xc, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_NODE={0x4}, @TIPC_NLA_LINK={0x7c, 0x4, [@TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}]}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}]}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}]}, @TIPC_NLA_LINK_PROP={0x34, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x81}]}]}, @TIPC_NLA_SOCK={0x1c, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x6}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x200}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_MEDIA={0x14c, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x3c, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffffffffffffffe1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfffffffffffffbff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1000}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}]}, @TIPC_NLA_MEDIA_PROP={0x3c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xd93c}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xc}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xb0}]}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80000000}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7c}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xbc}]}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}]}, @TIPC_NLA_MEDIA_PROP={0x3c, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x20}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x85}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3ff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1f}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffffffff}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8001}]}]}]}, 0x380}}, 0x54) 07:07:21 executing program 4: r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) close(r0) r1 = syz_open_dev$loop(&(0x7f0000ca9ff5)='/dev/loop#\x00', 0x0, 0x105082) r2 = memfd_create(0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(r0, 0xc0845657, &(0x7f0000000180)={0x0, @reserved}) pwritev(r2, &(0x7f0000000400)=[{&(0x7f0000000340)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) read(r2, &(0x7f0000001440)=""/184, 0xb8) 07:07:21 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={0xffffffffffffffff, 0x0, 0xfffffffffffffc29, 0xab, 0x0, &(0x7f0000000280)=""/175}, 0x28) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f0000000280)={'bridge_slave_0\x00'}) r1 = socket$kcm(0x2, 0x8000000000002, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f0000000000)=@nfc={0x27, 0x0, 0x2}, 0x80, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r1, 0x890b, &(0x7f0000000000)) 07:07:21 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [{0x48, 0x0, 0x2}]}) 07:07:22 executing program 0: syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x7, 0x0) geteuid() getegid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vbi(0x0, 0x3, 0x2) r1 = memfd_create(&(0x7f0000000000)='\xac\x01\x00', 0x4) ftruncate(r1, 0x1000000) sendfile(r0, r1, &(0x7f00000000c0)=0xf10001, 0xeffffdef) close(r0) syz_open_procfs(0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = creat(&(0x7f0000000680)='./file0\x00', 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, 0x0, &(0x7f0000000440)) 07:07:22 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) quotactl(0x102080000201, &(0x7f0000000080)='./file1/../file0\x00', 0x0, &(0x7f0000000000)) 07:07:22 executing program 4: r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) close(r0) r1 = syz_open_dev$loop(&(0x7f0000ca9ff5)='/dev/loop#\x00', 0x0, 0x105082) r2 = memfd_create(&(0x7f0000000140)=',!\x00', 0x0) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(0xffffffffffffffff, 0xc0845657, &(0x7f0000000180)={0x0, @reserved}) pwritev(r2, &(0x7f0000000400)=[{&(0x7f0000000340)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) read(r2, &(0x7f0000001440)=""/184, 0xb8) 07:07:22 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={0xffffffffffffffff, 0x0, 0xfffffffffffffc29, 0xab, 0x0, &(0x7f0000000280)=""/175}, 0x28) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f0000000280)={'bridge_slave_0\x00'}) r1 = socket$kcm(0x2, 0x8000000000002, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f0000000000)=@nfc={0x27, 0x0, 0x2}, 0x80, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r1, 0x890b, &(0x7f0000000000)) 07:07:22 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-monitor\x00', 0x101100, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000200)=@broute={'broute\x00', 0x20, 0x0, 0x90, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000140], 0x0, &(0x7f0000000100), &(0x7f0000000140)=[{}, {0x0, '\x00', 0x0, 0xfffffffffffffffc}, {0x0, '\x00', 0x0, 0xffffffffffffffff}]}, 0x108) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000040)="2e000000130081c5e4050cecdb4cb90407255e432500000000fffffff00200000000b0efb07ac40006001400e9ff", 0x2e}], 0x1}, 0x0) 07:07:22 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [{0x48, 0x0, 0x2}]}) 07:07:22 executing program 0: syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x7, 0x0) geteuid() getegid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vbi(0x0, 0x3, 0x2) r1 = memfd_create(&(0x7f0000000000)='\xac\x01\x00', 0x4) ftruncate(r1, 0x1000000) sendfile(r0, r1, &(0x7f00000000c0)=0xf10001, 0xeffffdef) close(r0) syz_open_procfs(0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = creat(&(0x7f0000000680)='./file0\x00', 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, 0x0, &(0x7f0000000440)) 07:07:22 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={0xffffffffffffffff, 0x0, 0xfffffffffffffc29, 0xab, 0x0, &(0x7f0000000280)=""/175}, 0x28) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f0000000280)={'bridge_slave_0\x00'}) r1 = socket$kcm(0x2, 0x8000000000002, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f0000000000)=@nfc={0x27, 0x0, 0x2}, 0x80, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r1, 0x890b, &(0x7f0000000000)) 07:07:22 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) quotactl(0x102080000201, &(0x7f0000000080)='./file1/../file0\x00', 0x0, &(0x7f0000000000)) 07:07:22 executing program 1: socket$kcm(0x10, 0xfffffffffffffffb, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) accept4$inet6(r0, &(0x7f0000000080), &(0x7f0000000100)=0x1c, 0x80800) 07:07:22 executing program 4: r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) close(r0) r1 = syz_open_dev$loop(&(0x7f0000ca9ff5)='/dev/loop#\x00', 0x0, 0x105082) r2 = memfd_create(&(0x7f0000000140)=',!\x00', 0x0) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(0xffffffffffffffff, 0xc0845657, &(0x7f0000000180)={0x0, @reserved}) pwritev(r2, &(0x7f0000000400)=[{&(0x7f0000000340)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) read(r2, &(0x7f0000001440)=""/184, 0xb8) 07:07:22 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_MSRS(0xffffffffffffffff, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [{0x48, 0x0, 0x2}]}) 07:07:22 executing program 0: syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x7, 0x0) geteuid() getegid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vbi(0x0, 0x3, 0x2) r1 = memfd_create(&(0x7f0000000000)='\xac\x01\x00', 0x4) ftruncate(r1, 0x1000000) sendfile(r0, r1, &(0x7f00000000c0)=0xf10001, 0xeffffdef) close(r0) syz_open_procfs(0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = creat(&(0x7f0000000680)='./file0\x00', 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, 0x0, &(0x7f0000000440)) 07:07:22 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) shmget$private(0x0, 0x2000, 0x800, &(0x7f0000ffd000/0x2000)=nil) 07:07:23 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000200)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x404c534a, &(0x7f0000000000)={0x0, 0x0, 0xfffffffffffffffe, {0x0, 0x989680}}) 07:07:23 executing program 1: r0 = socket$kcm(0xa, 0x522000000003, 0x11) sendmsg$kcm(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nl=@unspec={0x0, 0xffffff7f00000000, 0x7e4c, 0x80fe}, 0xfddd, &(0x7f00000001c0), 0x12f}, 0x0) 07:07:23 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_MSRS(0xffffffffffffffff, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [{0x48, 0x0, 0x2}]}) 07:07:23 executing program 0: syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x7, 0x0) geteuid() getegid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vbi(&(0x7f0000001280)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) r1 = memfd_create(&(0x7f0000000000)='\xac\x01\x00', 0x4) ftruncate(r1, 0x1000000) sendfile(r0, r1, &(0x7f00000000c0)=0xf10001, 0xeffffdef) close(r0) syz_open_procfs(0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = creat(&(0x7f0000000680)='./file0\x00', 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, 0x0, &(0x7f0000000440)) 07:07:23 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r1) creat(&(0x7f0000000700)='./bus\x00', 0x0) r2 = creat(&(0x7f0000002d40)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x44000) io_setup(0x2, &(0x7f0000000500)=0x0) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 07:07:23 executing program 4: r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) close(r0) r1 = syz_open_dev$loop(&(0x7f0000ca9ff5)='/dev/loop#\x00', 0x0, 0x105082) r2 = memfd_create(&(0x7f0000000140)=',!\x00', 0x0) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(0xffffffffffffffff, 0xc0845657, 0x0) pwritev(r2, &(0x7f0000000400)=[{&(0x7f0000000340)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) read(r2, &(0x7f0000001440)=""/184, 0xb8) 07:07:23 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x88400, 0x0) r1 = socket(0x200000000000011, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000002180)={'sit0\x00', 0x0}) bind$packet(r1, &(0x7f0000000080)={0x11, 0x800, r2}, 0x14) sendmmsg(r1, &(0x7f00000000c0), 0x4cd, 0x0) 07:07:23 executing program 1: socketpair$unix(0x1, 0x10000000001, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x3, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f00000000c0)={[{0x0, 'io'}]}, 0x4) write$cgroup_subtree(r4, &(0x7f0000000000)=ANY=[], 0x20000) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x4030582a, &(0x7f0000000040)) write$cgroup_pid(r2, &(0x7f0000000000), 0xfffffea6) 07:07:23 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_MSRS(0xffffffffffffffff, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [{0x48, 0x0, 0x2}]}) 07:07:23 executing program 0: syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x7, 0x0) geteuid() getegid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vbi(&(0x7f0000001280)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) r1 = memfd_create(&(0x7f0000000000)='\xac\x01\x00', 0x4) ftruncate(r1, 0x1000000) sendfile(r0, r1, &(0x7f00000000c0)=0xf10001, 0xeffffdef) close(r0) syz_open_procfs(0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = creat(&(0x7f0000000680)='./file0\x00', 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, 0x0, &(0x7f0000000440)) 07:07:23 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000040)) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCCONS(r1, 0x541d) 07:07:23 executing program 4: r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) close(r0) r1 = syz_open_dev$loop(&(0x7f0000ca9ff5)='/dev/loop#\x00', 0x0, 0x105082) r2 = memfd_create(&(0x7f0000000140)=',!\x00', 0x0) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(0xffffffffffffffff, 0xc0845657, 0x0) pwritev(r2, &(0x7f0000000400)=[{&(0x7f0000000340)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) read(r2, &(0x7f0000001440)=""/184, 0xb8) 07:07:24 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r0, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [{0x48, 0x0, 0x2}]}) 07:07:24 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0xd, 0x401) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185500, &(0x7f00000000c0)) [ 356.121553] vhci_hcd: default hub control req: 0000 v0000 i0000 l0 07:07:24 executing program 0: syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x7, 0x0) geteuid() getegid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vbi(&(0x7f0000001280)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) r1 = memfd_create(&(0x7f0000000000)='\xac\x01\x00', 0x4) ftruncate(r1, 0x1000000) sendfile(r0, r1, &(0x7f00000000c0)=0xf10001, 0xeffffdef) close(r0) syz_open_procfs(0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = creat(&(0x7f0000000680)='./file0\x00', 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, 0x0, &(0x7f0000000440)) 07:07:24 executing program 3: perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0x910, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) fcntl$setflags(r0, 0x2, 0x1) [ 356.162215] vhci_hcd: default hub control req: 0000 v0000 i0000 l0 07:07:24 executing program 4: r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) close(r0) r1 = syz_open_dev$loop(&(0x7f0000ca9ff5)='/dev/loop#\x00', 0x0, 0x105082) r2 = memfd_create(&(0x7f0000000140)=',!\x00', 0x0) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(0xffffffffffffffff, 0xc0845657, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000400)=[{&(0x7f0000000340)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) read(r2, &(0x7f0000001440)=""/184, 0xb8) 07:07:24 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") r1 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000040)={@mcast2={0xff, 0x3, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa4ffffff]}, 0x0, 0x0, 0x2}, 0x20) 07:07:24 executing program 5: syz_emit_ethernet(0x66, &(0x7f0000000180)={@link_local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x21, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}, @broadcast}, @gre={{0x0, 0x0, 0x1, 0x0, 0xb, 0x0, 0x0, 0x8}, {}, {}, {0x0, 0x57}}}}}}, 0x0) 07:07:24 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r0, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [{0x48, 0x0, 0x2}]}) 07:07:24 executing program 0: syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x7, 0x0) geteuid() getegid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vbi(&(0x7f0000001280)='/dev/vbi#\x00', 0x3, 0x2) r1 = memfd_create(0x0, 0x4) ftruncate(r1, 0x1000000) sendfile(r0, r1, &(0x7f00000000c0)=0xf10001, 0xeffffdef) close(r0) syz_open_procfs(0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = creat(&(0x7f0000000680)='./file0\x00', 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, 0x0, &(0x7f0000000440)) 07:07:24 executing program 3: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup(0xffffffffffffff9c, 0x0, 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000240)='/group.stat\x00<#\xfbW*\x1f\x02\x94\xe6\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe7\xc8\x06\x00\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4\xb7w\xa4}\xe5\xc8\xf9#G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\x00\x04\x00\x00\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x91t\x00', 0x2761, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000380)='/\x02roup.stap\x00\bJ\x96\xec\xf6\xb5\xd2\x9a7\\\xcd\xf0t(\xcb\xf6>V\x92\xe3ra8\r\x8a\xfc\xefX\x1bw\x8c\xd6B\xc7\x1b\x97t\xa8d\xa58\xba\x91\x80\xe0Z\xd4\x86%\xc9\xbeQ~<\xc53\x10:\xae\xdd\xb4s\x7f\x8b\xe9\xeae\x1f\b\xe4\xee\x01B', 0x2761, 0x0) write$cgroup_type(r1, &(0x7f0000000040)='threaded\x00', 0xfffffd55) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) ioctl$TUNSETTXFILTER(r1, 0x400454d1, &(0x7f0000002b80)={0x1, 0x2, [@link_local, @local]}) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x7144, 0x0, 0x0, 0x0, 0x8, 0x10000, 0x8, 0x0, 0x8000, 0x0, 0x0, 0x6, 0x0, 0x5, 0x0, 0x7fffffff, 0x709, 0x0, 0x4, 0x0, 0x6, 0x0, 0xe96, 0x1fe, 0x0, 0x80000000, 0xffffffffffffff01, 0x0, 0x747, 0x8, 0x7, 0x3f, 0x3, 0x7ff, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0xc432}, 0x1, 0x0, 0x0, 0x7, 0x0, 0x0, 0x3}, 0x0, 0x8, 0xffffffffffffffff, 0x1) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0xc020660b, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) sendmsg$kcm(r1, &(0x7f0000001980)={&(0x7f0000000280)=@ethernet={0x306}, 0x80, &(0x7f00000006c0)=[{&(0x7f0000000300)="c36429933bad7e06952eb9a4072e2a8685bc0116a0149419f5f8af1c1e762fa3394782f92231", 0x26}], 0x1}, 0x0) close(r0) ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, 0x0) 07:07:24 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x4e22}, 0x1c) close(r0) accept4(r1, 0x0, 0x0, 0x0) write$binfmt_script(r0, &(0x7f00000000c0)={'#! ', './file0'}, 0xb) 07:07:24 executing program 4: r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) close(r0) r1 = syz_open_dev$loop(&(0x7f0000ca9ff5)='/dev/loop#\x00', 0x0, 0x105082) r2 = memfd_create(&(0x7f0000000140)=',!\x00', 0x0) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(0xffffffffffffffff, 0xc0845657, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000400)=[{&(0x7f0000000340)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) read(r2, &(0x7f0000001440)=""/184, 0xb8) 07:07:25 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r0, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [{0x48, 0x0, 0x2}]}) [ 356.894255] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 07:07:25 executing program 0: syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x7, 0x0) geteuid() getegid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vbi(&(0x7f0000001280)='/dev/vbi#\x00', 0x3, 0x2) r1 = memfd_create(0x0, 0x4) ftruncate(r1, 0x1000000) sendfile(r0, r1, &(0x7f00000000c0)=0xf10001, 0xeffffdef) close(r0) syz_open_procfs(0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = creat(&(0x7f0000000680)='./file0\x00', 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, 0x0, &(0x7f0000000440)) 07:07:25 executing program 5: getpid() perf_event_open(&(0x7f0000000300)={0x2003, 0x70, 0x5, 0x0, 0x0, 0x6, 0x0, 0x8, 0x48100, 0x5, 0x0, 0x0, 0x2013, 0x0, 0x25680000000000, 0x0, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x100, 0x0, 0x0, 0x9df, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x4, 0x0, @perf_bp={0x0, 0x8}, 0x0, 0x0, 0x7, 0xd, 0x3, 0x3000, 0xc599}, 0xffffffffffffffff, 0x0, 0xffffffffffffff9c, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x14, 0x4, 0x4, 0x400, 0x0, 0x1}, 0x2c) socket$kcm(0x29, 0x5, 0x0) r0 = socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0xf, &(0x7f0000000400), 0x8) sendmsg$kcm(r0, &(0x7f0000000a80)={0x0, 0x0, 0x0}, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f00000002c0)) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0x2c) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) close(r0) 07:07:25 executing program 1: clone(0x0, 0x0, 0x0, 0x0, 0x0) link(0x0, 0x0) ioctl$KVM_X86_SETUP_MCE(0xffffffffffffffff, 0x4008ae9c, 0x0) setsockopt$netlink_NETLINK_RX_RING(0xffffffffffffffff, 0x10e, 0x6, 0x0, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, 0x0, 0x0) 07:07:25 executing program 2: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r1, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [{0x48, 0x0, 0x2}]}) 07:07:25 executing program 4: r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) close(r0) r1 = syz_open_dev$loop(&(0x7f0000ca9ff5)='/dev/loop#\x00', 0x0, 0x105082) r2 = memfd_create(&(0x7f0000000140)=',!\x00', 0x0) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(0xffffffffffffffff, 0xc0845657, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000400)=[{&(0x7f0000000340)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) read(r2, &(0x7f0000001440)=""/184, 0xb8) 07:07:25 executing program 0: syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x7, 0x0) geteuid() getegid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vbi(&(0x7f0000001280)='/dev/vbi#\x00', 0x3, 0x2) r1 = memfd_create(0x0, 0x4) ftruncate(r1, 0x1000000) sendfile(r0, r1, &(0x7f00000000c0)=0xf10001, 0xeffffdef) close(r0) syz_open_procfs(0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = creat(&(0x7f0000000680)='./file0\x00', 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, 0x0, &(0x7f0000000440)) 07:07:25 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) memfd_create(0x0, 0x0) shmget(0x2, 0x1000, 0x400, &(0x7f0000ffc000/0x1000)=nil) ioctl$TIOCLINUX2(0xffffffffffffffff, 0x541c, 0x0) r0 = memfd_create(&(0x7f0000000400)='/dev/vcs\x00', 0x2) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00'}) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x7) getsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f00000001c0)={0xf48b, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 07:07:25 executing program 2: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r1, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [{0x48, 0x0, 0x2}]}) 07:07:26 executing program 3: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x1, 0x0) setsockopt$sock_attach_bpf(r0, 0x29, 0x21, &(0x7f0000000700), 0x4) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000500)='/group.stat\x00<#\xfbW*\x1f\x02\x94\xe6\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xc8\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00', 0x2761, 0x0) write$cgroup_int(r1, &(0x7f0000000080), 0x297ef) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) 07:07:26 executing program 4: r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) close(r0) r1 = syz_open_dev$loop(&(0x7f0000ca9ff5)='/dev/loop#\x00', 0x0, 0x105082) r2 = memfd_create(&(0x7f0000000140)=',!\x00', 0x0) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(0xffffffffffffffff, 0xc0845657, 0x0) pwritev(r2, 0x0, 0x0, 0x81003) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) read(r2, &(0x7f0000001440)=""/184, 0xb8) 07:07:26 executing program 2: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r1, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [{0x48, 0x0, 0x2}]}) 07:07:26 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) memfd_create(0x0, 0x0) shmget(0x2, 0x1000, 0x400, &(0x7f0000ffc000/0x1000)=nil) ioctl$TIOCLINUX2(0xffffffffffffffff, 0x541c, 0x0) r0 = memfd_create(&(0x7f0000000400)='/dev/vcs\x00', 0x2) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00'}) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x7) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f00000001c0)={0xf48b, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 07:07:26 executing program 0: syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x7, 0x0) geteuid() getegid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vbi(&(0x7f0000001280)='/dev/vbi#\x00', 0x3, 0x2) r1 = memfd_create(&(0x7f0000000000)='\xac\x01\x00', 0x0) ftruncate(r1, 0x1000000) sendfile(r0, r1, &(0x7f00000000c0)=0xf10001, 0xeffffdef) close(r0) syz_open_procfs(0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = creat(&(0x7f0000000680)='./file0\x00', 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, 0x0, &(0x7f0000000440)) 07:07:26 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$KIOCSOUND(r0, 0x4b2f, 0x40) r2 = fcntl$dupfd(r0, 0x406, r0) perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0x3, 0x1, 0xfffffffffffffffb, 0x8, 0x0, 0xffffffffffff90d4, 0x40000, 0xb, 0x3f, 0xfffffffffffffffa, 0x1, 0x100, 0x7fff, 0x100000001, 0x1, 0x9, 0x1, 0x2, 0x6, 0x0, 0xc4, 0x9, 0x8001, 0xfffffffffffffe00, 0xffffffffffffffca, 0x9, 0x7fff, 0x0, 0x570, 0xcef5, 0x2, 0x1, 0x6, 0x3, 0x5, 0x1ff, 0x0, 0xff, 0x4, @perf_bp={&(0x7f0000000000), 0x8}, 0x802, 0x50eb, 0x8, 0x2, 0x80, 0x8f, 0x4}, 0xffffffffffffffff, 0xf, r2, 0x1) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x101}) shmctl$IPC_RMID(0x0, 0x0) 07:07:26 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [{0x48, 0x0, 0x2}]}) 07:07:26 executing program 4: r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) close(r0) r1 = syz_open_dev$loop(&(0x7f0000ca9ff5)='/dev/loop#\x00', 0x0, 0x105082) r2 = memfd_create(&(0x7f0000000140)=',!\x00', 0x0) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(0xffffffffffffffff, 0xc0845657, 0x0) pwritev(r2, 0x0, 0x0, 0x81003) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) read(r2, &(0x7f0000001440)=""/184, 0xb8) 07:07:26 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x107, 0x0, 0x0, 0xfffffffffffffff7) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x8000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x3, 0x0, 0x0, 0x2000, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000100)={[0x0, 0x0, 0x1]}) shmget$private(0x0, 0x4000, 0x440, &(0x7f0000ffa000/0x4000)=nil) shmget(0x1, 0x3000, 0x1, &(0x7f0000ff8000/0x3000)=nil) shmctl$SHM_LOCK(0x0, 0xb) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000040)=0x0) process_vm_writev(r3, &(0x7f0000001140)=[{&(0x7f0000000080)=""/105, 0x69}, {&(0x7f0000000140)=""/4096, 0x1000}], 0x2, &(0x7f0000001240)=[{&(0x7f0000001180)=""/165, 0xa5}], 0x1, 0x0) r4 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000140)='/dev/hwrng\x00', 0x500, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(r4, 0x5385, &(0x7f00000014c0)=ANY=[]) socket$nl_generic(0x10, 0x3, 0x10) setsockopt$bt_rfcomm_RFCOMM_LM(r4, 0x12, 0x3, &(0x7f0000001280)=0x8, 0x4) syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') r5 = openat$dsp(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/dsp\x00', 0x800, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r4, 0x84, 0x66, &(0x7f00000007c0)={0x0, 0xf7}, &(0x7f0000000800)=0x8) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r5, 0x84, 0x18, &(0x7f0000000840)={r6, 0x6}, &(0x7f0000000880)=0x8) ioctl$VIDIOC_REQBUFS(r5, 0xc0145608, &(0x7f0000000100)={0xffffffffffffffff, 0x6, 0xffffffffffffffff}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = socket(0x200000000000011, 0x803, 0x1000000080081) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000440)={'vcan0\x00', 0x0}) ioctl$sock_inet_SIOCADDRT(r7, 0x890b, &(0x7f0000000040)={0x30, {0x2, 0x4e22, @multicast2=0xe0006c02}, {0x2, 0x4e21, @remote}, {0x2, 0x4e22, @multicast2}, 0x9f783104a14e79fe, 0x0, 0x9, 0x200, 0x14, 0x0, 0x0, 0x0, 0xfffffffe}) getpeername$packet(r7, &(0x7f0000000400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000480)=0x14) bind$packet(r7, &(0x7f0000000000)={0x11, 0x0, r8}, 0x14) getuid() 07:07:26 executing program 3: r0 = socket$inet6(0xa, 0x3, 0xff) perf_event_open(&(0x7f0000000580)={0x2, 0x70, 0x5c61, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$lock(0xffffffffffffffff, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x7}, 0x1c) sendmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 07:07:26 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [{0x48, 0x0, 0x2}]}) 07:07:26 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000140)=ANY=[@ANYBLOB="010000000000000001"]) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000002c0)={0x5, 0x0, [0x48c]}) 07:07:26 executing program 4: r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) close(r0) r1 = syz_open_dev$loop(&(0x7f0000ca9ff5)='/dev/loop#\x00', 0x0, 0x105082) r2 = memfd_create(&(0x7f0000000140)=',!\x00', 0x0) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(0xffffffffffffffff, 0xc0845657, 0x0) pwritev(r2, 0x0, 0x0, 0x81003) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) read(r2, &(0x7f0000001440)=""/184, 0xb8) 07:07:27 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [{0x277, 0x0, 0x2}]}) 07:07:27 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [{0x48, 0x0, 0x2}]}) 07:07:27 executing program 4: r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) close(r0) r1 = syz_open_dev$loop(&(0x7f0000ca9ff5)='/dev/loop#\x00', 0x0, 0x105082) r2 = memfd_create(&(0x7f0000000140)=',!\x00', 0x0) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(0xffffffffffffffff, 0xc0845657, 0x0) pwritev(r2, &(0x7f0000000400), 0x0, 0x81003) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) read(r2, &(0x7f0000001440)=""/184, 0xb8) 07:07:27 executing program 0: syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x7, 0x0) geteuid() getegid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vbi(&(0x7f0000001280)='/dev/vbi#\x00', 0x3, 0x2) r1 = memfd_create(&(0x7f0000000000)='\xac\x01\x00', 0x0) ftruncate(r1, 0x1000000) sendfile(r0, r1, &(0x7f00000000c0)=0xf10001, 0xeffffdef) close(r0) syz_open_procfs(0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = creat(&(0x7f0000000680)='./file0\x00', 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, 0x0, &(0x7f0000000440)) 07:07:27 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000140)=ANY=[@ANYBLOB="010000000000000001"]) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000002c0)={0x5, 0x0, [0x48c]}) 07:07:27 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r1, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [{0x48, 0x0, 0x2}]}) 07:07:27 executing program 4: r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) close(r0) r1 = syz_open_dev$loop(&(0x7f0000ca9ff5)='/dev/loop#\x00', 0x0, 0x105082) r2 = memfd_create(&(0x7f0000000140)=',!\x00', 0x0) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(0xffffffffffffffff, 0xc0845657, 0x0) pwritev(r2, &(0x7f0000000400), 0x0, 0x81003) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) read(r2, &(0x7f0000001440)=""/184, 0xb8) 07:07:27 executing program 1: socketpair$unix(0x1, 0x0, 0x0, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000300)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r0, 0xc0bc5310, &(0x7f0000000080)) 07:07:27 executing program 3: perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0x910, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) timer_getoverrun(0x0) 07:07:27 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r1, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [{0x48, 0x0, 0x2}]}) 07:07:27 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000140)=ANY=[@ANYBLOB="010000000000000001"]) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000002c0)={0x5, 0x0, [0x48c]}) 07:07:28 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r1, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [{0x48, 0x0, 0x2}]}) 07:07:28 executing program 3: flistxattr(0xffffffffffffffff, &(0x7f00000003c0)=""/210, 0xd2) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000200)='cpuset.cpu_exclusive\x00', 0x2, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) connect$l2tp(0xffffffffffffffff, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(0xffffffffffffffff, 0x84, 0x23, 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) socket$nl_route(0x10, 0x3, 0x0) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f00000001c0)=ANY=[@ANYBLOB="65d93976f30ad1f8a1530ad3c0ff4e06bf9f503d6c13df207d7d5866e5bf8baec5fbfe3e357d2beaf04918d8e649114bee5d2da7908cd0b90caf5ef7804766b582ba266c7e127fd1285394e11e26650d58e688e27358b1ea7367eab678df1a1d559e5fffd1e1768ebdf7fb817adc447483ce3126be4a1c537fc37366d283fcd3335260fd13b11c9fee3210"]) write$binfmt_misc(r0, &(0x7f0000000500)=ANY=[@ANYBLOB="73797a318ef564218ffc00a7773521ffd948dc92f8f892d4f27d0cfa767b788514b5159d0bc4ebd87a3767b9eddd15c29b6e95a80f0fa4aa90f9dbea19adc0195e17b8788ac1c5e858192cd1c606cf0e6e11bb6939aa0dc772a356caed"], 0x5d) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000280)={0x0, @dev, @multicast1}, &(0x7f0000000340)=0xc) 07:07:28 executing program 4: r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) close(r0) r1 = syz_open_dev$loop(&(0x7f0000ca9ff5)='/dev/loop#\x00', 0x0, 0x105082) r2 = memfd_create(&(0x7f0000000140)=',!\x00', 0x0) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(0xffffffffffffffff, 0xc0845657, 0x0) pwritev(r2, &(0x7f0000000400), 0x0, 0x81003) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) read(r2, &(0x7f0000001440)=""/184, 0xb8) 07:07:28 executing program 1: r0 = syz_open_dev$vivid(&(0x7f0000000040)='/dev/video#\x00', 0x1, 0x2) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000080)) 07:07:28 executing program 0: syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x7, 0x0) geteuid() getegid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vbi(&(0x7f0000001280)='/dev/vbi#\x00', 0x3, 0x2) r1 = memfd_create(&(0x7f0000000000)='\xac\x01\x00', 0x0) ftruncate(r1, 0x1000000) sendfile(r0, r1, &(0x7f00000000c0)=0xf10001, 0xeffffdef) close(r0) syz_open_procfs(0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = creat(&(0x7f0000000680)='./file0\x00', 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, 0x0, &(0x7f0000000440)) 07:07:28 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000140)=ANY=[@ANYBLOB="010000000000000001"]) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000002c0)={0x5, 0x0, [0x48c]}) 07:07:28 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r1, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [{0x48, 0x0, 0x2}]}) 07:07:28 executing program 4: r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) close(r0) r1 = syz_open_dev$loop(&(0x7f0000ca9ff5)='/dev/loop#\x00', 0x0, 0x105082) r2 = memfd_create(&(0x7f0000000140)=',!\x00', 0x0) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(0xffffffffffffffff, 0xc0845657, 0x0) pwritev(r2, &(0x7f0000000400)=[{0x0}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) read(r2, &(0x7f0000001440)=""/184, 0xb8) 07:07:28 executing program 1: unshare(0x24020400) mknod(&(0x7f00000000c0)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000f8aff8)='./file0\x00', 0x0, 0x0) seccomp(0x1, 0x1, &(0x7f0000000300)={0x1, &(0x7f0000000080)=[{0x20000000006, 0x0, 0x0, 0x407ffffffc}]}) creat(&(0x7f0000000000)='./file0\x00', 0x0) 07:07:28 executing program 3: creat(&(0x7f0000000080)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$binfmt_elf64(r0, &(0x7f0000000480)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 07:07:28 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r1, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [{0x48, 0x0, 0x2}]}) 07:07:28 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000002c0)={0x5, 0x0, [0x48c]}) 07:07:29 executing program 4: r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) close(r0) r1 = syz_open_dev$loop(&(0x7f0000ca9ff5)='/dev/loop#\x00', 0x0, 0x105082) r2 = memfd_create(&(0x7f0000000140)=',!\x00', 0x0) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(0xffffffffffffffff, 0xc0845657, 0x0) pwritev(r2, &(0x7f0000000400)=[{0x0}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) read(r2, &(0x7f0000001440)=""/184, 0xb8) 07:07:29 executing program 3: flistxattr(0xffffffffffffffff, &(0x7f00000003c0)=""/210, 0xd2) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000200)='cpuset.cpu_exclusive\x00', 0x2, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) connect$l2tp(0xffffffffffffffff, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x26) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(0xffffffffffffffff, 0x84, 0x23, 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) socket$nl_route(0x10, 0x3, 0x0) write$binfmt_misc(r0, &(0x7f0000000500)=ANY=[@ANYBLOB="73797a318ef564218ffc00a7773521ffd948dc92f8f892d4f27d0cfa767b788514b5159d0bc4ebd87a3767b9eddd15c29b6e95a80f0fa4aa90f9dbea19adc0195e17b8788ac1c5e858192cd1c606cf0e6e11bb6939aa0dc772a356caed"], 0x5d) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000280)={0x0, @dev, @multicast1}, &(0x7f0000000340)=0xc) 07:07:29 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000002c0)={0x5, 0x0, [0x48c]}) 07:07:29 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r1, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [{0x48, 0x0, 0x2}]}) 07:07:29 executing program 0: syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x7, 0x0) geteuid() getegid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vbi(&(0x7f0000001280)='/dev/vbi#\x00', 0x3, 0x2) r1 = memfd_create(&(0x7f0000000000)='\xac\x01\x00', 0x4) ftruncate(0xffffffffffffffff, 0x1000000) sendfile(r0, r1, &(0x7f00000000c0)=0xf10001, 0xeffffdef) close(r0) syz_open_procfs(0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = creat(&(0x7f0000000680)='./file0\x00', 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, 0x0, &(0x7f0000000440)) 07:07:29 executing program 4: r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) close(r0) r1 = syz_open_dev$loop(&(0x7f0000ca9ff5)='/dev/loop#\x00', 0x0, 0x105082) r2 = memfd_create(&(0x7f0000000140)=',!\x00', 0x0) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(0xffffffffffffffff, 0xc0845657, 0x0) pwritev(r2, &(0x7f0000000400)=[{0x0}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) read(r2, &(0x7f0000001440)=""/184, 0xb8) 07:07:29 executing program 1: r0 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000200)={{0x3}}) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r0, 0x80605414) 07:07:29 executing program 3: flistxattr(0xffffffffffffffff, &(0x7f00000003c0)=""/210, 0xd2) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000200)='cpuset.cpu_exclusive\x00', 0x2, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) connect$l2tp(0xffffffffffffffff, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x26) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(0xffffffffffffffff, 0x84, 0x23, 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) socket$nl_route(0x10, 0x3, 0x0) write$binfmt_misc(r0, &(0x7f0000000500)=ANY=[@ANYBLOB="73797a318ef564218ffc00a7773521ffd948dc92f8f892d4f27d0cfa767b788514b5159d0bc4ebd87a3767b9eddd15c29b6e95a80f0fa4aa90f9dbea19adc0195e17b8788ac1c5e858192cd1c606cf0e6e11bb6939aa0dc772a356caed"], 0x5d) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000280)={0x0, @dev, @multicast1}, &(0x7f0000000340)=0xc) 07:07:29 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000002c0)={0x5, 0x0, [0x48c]}) 07:07:29 executing program 4: r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) close(r0) r1 = syz_open_dev$loop(&(0x7f0000ca9ff5)='/dev/loop#\x00', 0x0, 0x105082) r2 = memfd_create(&(0x7f0000000140)=',!\x00', 0x0) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(0xffffffffffffffff, 0xc0845657, 0x0) pwritev(r2, &(0x7f0000000400)=[{&(0x7f0000000340)}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) read(r2, &(0x7f0000001440)=""/184, 0xb8) 07:07:30 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(0xffffffffffffffff, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [{0x48, 0x0, 0x2}]}) 07:07:30 executing program 1: r0 = socket$inet6(0xa, 0x4000000000000002, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$inet6_udp_int(r0, 0x11, 0x10000000067, &(0x7f0000000100)=0x1000000000ff, 0x4) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000140)=ANY=[@ANYBLOB="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"], 0x1) writev(r0, &(0x7f0000000300)=[{&(0x7f0000000500)="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", 0x5ad}], 0x1) 07:07:30 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCLINUX2(0xffffffffffffffff, 0x541c, 0x0) r0 = memfd_create(&(0x7f0000000400)='/dev/vcs\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) socket$bt_rfcomm(0x1f, 0x0, 0x3) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00'}) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x7) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f00000001c0)={0xf48b, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) socketpair$unix(0x1, 0x0, 0x0, 0x0) 07:07:30 executing program 0: syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x7, 0x0) geteuid() getegid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vbi(&(0x7f0000001280)='/dev/vbi#\x00', 0x3, 0x2) r1 = memfd_create(&(0x7f0000000000)='\xac\x01\x00', 0x4) ftruncate(0xffffffffffffffff, 0x1000000) sendfile(r0, r1, &(0x7f00000000c0)=0xf10001, 0xeffffdef) close(r0) syz_open_procfs(0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = creat(&(0x7f0000000680)='./file0\x00', 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, 0x0, &(0x7f0000000440)) 07:07:30 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(0xffffffffffffffff, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [{0x48, 0x0, 0x2}]}) 07:07:30 executing program 4: r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) close(r0) r1 = syz_open_dev$loop(&(0x7f0000ca9ff5)='/dev/loop#\x00', 0x0, 0x105082) r2 = memfd_create(&(0x7f0000000140)=',!\x00', 0x0) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(0xffffffffffffffff, 0xc0845657, 0x0) pwritev(r2, &(0x7f0000000400)=[{&(0x7f0000000340)}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) read(r2, &(0x7f0000001440)=""/184, 0xb8) 07:07:30 executing program 1: r0 = socket$inet6(0xa, 0x4000000000000002, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$inet6_udp_int(r0, 0x11, 0x10000000067, &(0x7f0000000100)=0x1000000000ff, 0x4) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000140)=ANY=[@ANYBLOB="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"], 0x1) writev(r0, &(0x7f0000000300)=[{&(0x7f0000000500)="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", 0x5ad}], 0x1) 07:07:30 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f0000000140)=ANY=[@ANYBLOB="010000000000000001"]) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0xc008ae88, &(0x7f00000002c0)={0x5, 0x0, [0x48c]}) 07:07:31 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(0xffffffffffffffff, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [{0x48, 0x0, 0x2}]}) 07:07:31 executing program 0: syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x7, 0x0) geteuid() getegid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vbi(&(0x7f0000001280)='/dev/vbi#\x00', 0x3, 0x2) r1 = memfd_create(&(0x7f0000000000)='\xac\x01\x00', 0x4) ftruncate(0xffffffffffffffff, 0x1000000) sendfile(r0, r1, &(0x7f00000000c0)=0xf10001, 0xeffffdef) close(r0) syz_open_procfs(0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = creat(&(0x7f0000000680)='./file0\x00', 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, 0x0, &(0x7f0000000440)) 07:07:31 executing program 4: r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) close(r0) r1 = syz_open_dev$loop(&(0x7f0000ca9ff5)='/dev/loop#\x00', 0x0, 0x105082) r2 = memfd_create(&(0x7f0000000140)=',!\x00', 0x0) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(0xffffffffffffffff, 0xc0845657, 0x0) pwritev(r2, &(0x7f0000000400)=[{&(0x7f0000000340)}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) read(r2, &(0x7f0000001440)=""/184, 0xb8) 07:07:31 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f0000000140)=ANY=[@ANYBLOB="010000000000000001"]) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0xc008ae88, &(0x7f00000002c0)={0x5, 0x0, [0x48c]}) 07:07:31 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r3, 0x8188aea6, &(0x7f0000000000)) 07:07:31 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, 0x0) 07:07:32 executing program 3: r0 = socket$kcm(0x2, 0x3, 0x84) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, 0x0) 07:07:32 executing program 0: syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x7, 0x0) geteuid() getegid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vbi(&(0x7f0000001280)='/dev/vbi#\x00', 0x3, 0x2) r1 = memfd_create(&(0x7f0000000000)='\xac\x01\x00', 0x4) ftruncate(r1, 0x0) sendfile(r0, r1, &(0x7f00000000c0)=0xf10001, 0xeffffdef) close(r0) syz_open_procfs(0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = creat(&(0x7f0000000680)='./file0\x00', 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, 0x0, &(0x7f0000000440)) 07:07:32 executing program 4: r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) close(r0) r1 = syz_open_dev$loop(&(0x7f0000ca9ff5)='/dev/loop#\x00', 0x0, 0x105082) r2 = memfd_create(&(0x7f0000000140)=',!\x00', 0x0) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(0xffffffffffffffff, 0xc0845657, 0x0) pwritev(r2, &(0x7f0000000400)=[{&(0x7f0000000340)="a8", 0x1}], 0x1, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) read(r2, &(0x7f0000001440)=""/184, 0xb8) 07:07:32 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f0000000140)=ANY=[@ANYBLOB="010000000000000001"]) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0xc008ae88, &(0x7f00000002c0)={0x5, 0x0, [0x48c]}) 07:07:32 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, 0x0) 07:07:32 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") ioctl$SG_NEXT_CMD_LEN(r0, 0x2283, &(0x7f0000000180)=0x4b) write$binfmt_elf64(r0, &(0x7f00000003c0)=ANY=[@ANYBLOB="7f454c460000000800000000000000000000000000008000000000000000000040000000000000000000000000000000000000000000380000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"], 0x6f) 07:07:32 executing program 4: r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) close(r0) r1 = syz_open_dev$loop(&(0x7f0000ca9ff5)='/dev/loop#\x00', 0x0, 0x105082) r2 = memfd_create(&(0x7f0000000140)=',!\x00', 0x0) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(0xffffffffffffffff, 0xc0845657, 0x0) pwritev(r2, &(0x7f0000000400)=[{&(0x7f0000000340)="a8", 0x1}], 0x1, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) read(r2, &(0x7f0000001440)=""/184, 0xb8) 07:07:32 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r0, 0x4008ae8a, &(0x7f0000000140)=ANY=[@ANYBLOB="010000000000000001"]) ioctl$KVM_ENABLE_CAP_CPU(r0, 0xc008ae88, &(0x7f00000002c0)={0x5, 0x0, [0x48c]}) 07:07:32 executing program 0: syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x7, 0x0) geteuid() getegid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vbi(&(0x7f0000001280)='/dev/vbi#\x00', 0x3, 0x2) r1 = memfd_create(&(0x7f0000000000)='\xac\x01\x00', 0x4) ftruncate(r1, 0x0) sendfile(r0, r1, &(0x7f00000000c0)=0xf10001, 0xeffffdef) close(r0) syz_open_procfs(0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = creat(&(0x7f0000000680)='./file0\x00', 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, 0x0, &(0x7f0000000440)) 07:07:32 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000680)="230000005e0081aee4050c00000f00000000a30000ffffff9e8b1832e0b58bc609f6d8", 0x23}], 0x1}, 0x0) recvmsg$kcm(r1, &(0x7f0000000500)={0x0, 0x0, 0x0}, 0x0) recvmsg$kcm(r1, &(0x7f00000026c0)={0x0, 0x0, 0x0}, 0x0) 07:07:32 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) timer_create(0x0, 0x0, &(0x7f0000044000)) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {r1, r2+10000000}}, &(0x7f0000d43000)) 07:07:32 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, 0x0) 07:07:32 executing program 4: r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) close(r0) r1 = syz_open_dev$loop(&(0x7f0000ca9ff5)='/dev/loop#\x00', 0x0, 0x105082) r2 = memfd_create(&(0x7f0000000140)=',!\x00', 0x0) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(0xffffffffffffffff, 0xc0845657, 0x0) pwritev(r2, &(0x7f0000000400)=[{&(0x7f0000000340)="a8", 0x1}], 0x1, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) read(r2, &(0x7f0000001440)=""/184, 0xb8) 07:07:32 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r0, 0x4008ae8a, &(0x7f0000000140)=ANY=[@ANYBLOB="010000000000000001"]) ioctl$KVM_ENABLE_CAP_CPU(r0, 0xc008ae88, &(0x7f00000002c0)={0x5, 0x0, [0x48c]}) 07:07:32 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=ANY=[@ANYBLOB="020b000007000000000021002d54036205001a00000c9a934d4fe6000010000600000000000000ff9da499df0005dc437eed486dd60000008f3ca564e9210f2c7494fa87f24e9244ebf09739000bc68bcdd7ef158a90903b3a4293cd3a0dac28d5df5650c2038e600700de91b6813d9f6c301e7c1356ef447b421003a4d9ff896ef81fd6060000365293ebef0bf287a49eb0f513247d206d7c70"], 0x9a}}, 0x0) sendmmsg(r1, &(0x7f0000000180), 0x20, 0x0) 07:07:32 executing program 0: syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x7, 0x0) geteuid() getegid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vbi(&(0x7f0000001280)='/dev/vbi#\x00', 0x3, 0x2) r1 = memfd_create(&(0x7f0000000000)='\xac\x01\x00', 0x4) ftruncate(r1, 0x0) sendfile(r0, r1, &(0x7f00000000c0)=0xf10001, 0xeffffdef) close(r0) syz_open_procfs(0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = creat(&(0x7f0000000680)='./file0\x00', 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, 0x0, &(0x7f0000000440)) 07:07:33 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000100)=ANY=[@ANYBLOB="05000000400000000d000040050000d90000004000fa00000000004000030000010000000000000025000000ffb0ffff04040000000000000a00000006"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [{0x38e}]}) 07:07:33 executing program 4: r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) close(r0) syz_open_dev$loop(&(0x7f0000ca9ff5)='/dev/loop#\x00', 0x0, 0x105082) r1 = memfd_create(&(0x7f0000000140)=',!\x00', 0x0) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(0xffffffffffffffff, 0xc0845657, 0x0) pwritev(r1, &(0x7f0000000400)=[{&(0x7f0000000340)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r1) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) read(r1, &(0x7f0000001440)=""/184, 0xb8) 07:07:33 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)) 07:07:33 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r0, 0x4008ae8a, &(0x7f0000000140)=ANY=[@ANYBLOB="010000000000000001"]) ioctl$KVM_ENABLE_CAP_CPU(r0, 0xc008ae88, &(0x7f00000002c0)={0x5, 0x0, [0x48c]}) 07:07:33 executing program 0: syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x7, 0x0) geteuid() getegid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vbi(&(0x7f0000001280)='/dev/vbi#\x00', 0x3, 0x2) r1 = memfd_create(&(0x7f0000000000)='\xac\x01\x00', 0x4) ftruncate(r1, 0x1000000) sendfile(0xffffffffffffffff, r1, &(0x7f00000000c0)=0xf10001, 0xeffffdef) close(r0) syz_open_procfs(0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = creat(&(0x7f0000000680)='./file0\x00', 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, 0x0, &(0x7f0000000440)) 07:07:33 executing program 3: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000080)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_NCCI_GETUNIT(r0, 0x80044327, 0x0) 07:07:33 executing program 4: r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) close(r0) syz_open_dev$loop(&(0x7f0000ca9ff5)='/dev/loop#\x00', 0x0, 0x105082) r1 = memfd_create(&(0x7f0000000140)=',!\x00', 0x0) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(0xffffffffffffffff, 0xc0845657, 0x0) pwritev(r1, &(0x7f0000000400)=[{&(0x7f0000000340)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r1) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) read(r1, &(0x7f0000001440)=""/184, 0xb8) 07:07:33 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)) 07:07:33 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000100)=ANY=[@ANYBLOB="05000000400000000d000040050000d90000004000fa00000000004000030000010000000000000025000000ffb0ffff04040000000000000a00000006"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [{0x38e}]}) 07:07:33 executing program 5: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r1, 0x4008ae8a, &(0x7f0000000140)=ANY=[@ANYBLOB="010000000000000001"]) ioctl$KVM_ENABLE_CAP_CPU(r1, 0xc008ae88, &(0x7f00000002c0)={0x5, 0x0, [0x48c]}) 07:07:33 executing program 0: syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x7, 0x0) geteuid() getegid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vbi(&(0x7f0000001280)='/dev/vbi#\x00', 0x3, 0x2) r1 = memfd_create(&(0x7f0000000000)='\xac\x01\x00', 0x4) ftruncate(r1, 0x1000000) sendfile(0xffffffffffffffff, r1, &(0x7f00000000c0)=0xf10001, 0xeffffdef) close(r0) syz_open_procfs(0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = creat(&(0x7f0000000680)='./file0\x00', 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, 0x0, &(0x7f0000000440)) 07:07:33 executing program 4: r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) close(r0) syz_open_dev$loop(&(0x7f0000ca9ff5)='/dev/loop#\x00', 0x0, 0x105082) r1 = memfd_create(&(0x7f0000000140)=',!\x00', 0x0) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(0xffffffffffffffff, 0xc0845657, 0x0) pwritev(r1, &(0x7f0000000400)=[{&(0x7f0000000340)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r1) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) read(r1, &(0x7f0000001440)=""/184, 0xb8) 07:07:33 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x800002502000ff8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000240)=ANY=[@ANYBLOB="0a643a3a5d5d2c03001e3a009f6aced4db609872f3ab00f8c93e8452c4ed296137d1ddff8642cb621a74fc023821f60963ac9b03e2c24c63c3daa847ff5f90a4ff7a3e373acc833b5b745e3a7b32d3787f72a439c11c27de786b5e9fb78a03320f9ffb498abf"], 0x0, &(0x7f00000000c0)='ceph\x00', 0x0, 0x0) 07:07:34 executing program 5: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r1, 0x4008ae8a, &(0x7f0000000140)=ANY=[@ANYBLOB="010000000000000001"]) ioctl$KVM_ENABLE_CAP_CPU(r1, 0xc008ae88, &(0x7f00000002c0)={0x5, 0x0, [0x48c]}) 07:07:34 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)) 07:07:34 executing program 0: syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x7, 0x0) geteuid() getegid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vbi(&(0x7f0000001280)='/dev/vbi#\x00', 0x3, 0x2) r1 = memfd_create(&(0x7f0000000000)='\xac\x01\x00', 0x4) ftruncate(r1, 0x1000000) sendfile(0xffffffffffffffff, r1, &(0x7f00000000c0)=0xf10001, 0xeffffdef) close(r0) syz_open_procfs(0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = creat(&(0x7f0000000680)='./file0\x00', 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, 0x0, &(0x7f0000000440)) 07:07:34 executing program 3: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$media(&(0x7f0000000240)='/dev/media#\x00', 0x0, 0x40000) bind$vsock_dgram(r0, &(0x7f00000002c0)={0x28, 0x0, 0x0, @hyper}, 0x10) r1 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x100000000, 0x0) ioctl$UI_BEGIN_FF_ERASE(r1, 0xc00c55ca, &(0x7f0000000100)={0xb, 0x4}) openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x40000, 0x0) pipe(&(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x10000014c) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KDSIGACCEPT(r0, 0x4b4e, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r4+30000000}, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) bind$netlink(r3, &(0x7f0000000080)={0x10, 0x0, 0x25dfdbfc, 0x40000}, 0xc) 07:07:34 executing program 4: r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) close(r0) r1 = syz_open_dev$loop(&(0x7f0000ca9ff5)='/dev/loop#\x00', 0x0, 0x105082) r2 = memfd_create(&(0x7f0000000140)=',!\x00', 0x0) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(0xffffffffffffffff, 0xc0845657, 0x0) pwritev(r2, &(0x7f0000000400)=[{&(0x7f0000000340)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, 0xffffffffffffffff) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) read(r2, &(0x7f0000001440)=""/184, 0xb8) 07:07:34 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000100)=ANY=[@ANYBLOB="05000000400000000d000040050000d90000004000fa00000000004000030000010000000000000025000000ffb0ffff04040000000000000a00000006"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [{0x38e}]}) 07:07:34 executing program 5: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r1, 0x4008ae8a, &(0x7f0000000140)=ANY=[@ANYBLOB="010000000000000001"]) ioctl$KVM_ENABLE_CAP_CPU(r1, 0xc008ae88, &(0x7f00000002c0)={0x5, 0x0, [0x48c]}) 07:07:34 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [{0x0, 0x0, 0x2}]}) 07:07:34 executing program 4: r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) close(r0) r1 = syz_open_dev$loop(&(0x7f0000ca9ff5)='/dev/loop#\x00', 0x0, 0x105082) r2 = memfd_create(&(0x7f0000000140)=',!\x00', 0x0) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(0xffffffffffffffff, 0xc0845657, 0x0) pwritev(r2, &(0x7f0000000400)=[{&(0x7f0000000340)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, 0xffffffffffffffff) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) read(r2, &(0x7f0000001440)=""/184, 0xb8) 07:07:34 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000100)=ANY=[@ANYBLOB="05000000400000000d000040050000d90000004000fa00000000004000030000010000000000000025000000ffb0ffff04040000000000000a00000006"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [{0x38e}]}) 07:07:34 executing program 0: syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x7, 0x0) geteuid() getegid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vbi(&(0x7f0000001280)='/dev/vbi#\x00', 0x3, 0x2) r1 = memfd_create(&(0x7f0000000000)='\xac\x01\x00', 0x4) ftruncate(r1, 0x1000000) sendfile(r0, 0xffffffffffffffff, &(0x7f00000000c0)=0xf10001, 0xeffffdef) close(r0) syz_open_procfs(0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = creat(&(0x7f0000000680)='./file0\x00', 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, 0x0, &(0x7f0000000440)) 07:07:34 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000140)=ANY=[@ANYBLOB="010000000000000001"]) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000002c0)={0x5, 0x0, [0x48c]}) 07:07:34 executing program 4: r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) close(r0) r1 = syz_open_dev$loop(&(0x7f0000ca9ff5)='/dev/loop#\x00', 0x0, 0x105082) r2 = memfd_create(&(0x7f0000000140)=',!\x00', 0x0) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(0xffffffffffffffff, 0xc0845657, 0x0) pwritev(r2, &(0x7f0000000400)=[{&(0x7f0000000340)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, 0xffffffffffffffff) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) read(r2, &(0x7f0000001440)=""/184, 0xb8) 07:07:35 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [{0x38e}]}) 07:07:35 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [{0x0, 0x0, 0x2}]}) 07:07:35 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r3, 0x8188aea6, 0x0) 07:07:35 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000140)=ANY=[@ANYBLOB="010000000000000001"]) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000002c0)={0x5, 0x0, [0x48c]}) 07:07:35 executing program 0: syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x7, 0x0) geteuid() getegid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vbi(&(0x7f0000001280)='/dev/vbi#\x00', 0x3, 0x2) r1 = memfd_create(&(0x7f0000000000)='\xac\x01\x00', 0x4) ftruncate(r1, 0x1000000) sendfile(r0, 0xffffffffffffffff, &(0x7f00000000c0)=0xf10001, 0xeffffdef) close(r0) syz_open_procfs(0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = creat(&(0x7f0000000680)='./file0\x00', 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, 0x0, &(0x7f0000000440)) 07:07:35 executing program 4: r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) close(r0) r1 = syz_open_dev$loop(&(0x7f0000ca9ff5)='/dev/loop#\x00', 0x0, 0x105082) r2 = memfd_create(&(0x7f0000000140)=',!\x00', 0x0) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(0xffffffffffffffff, 0xc0845657, 0x0) pwritev(r2, &(0x7f0000000400)=[{&(0x7f0000000340)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r0, 0x0) read(r2, &(0x7f0000001440)=""/184, 0xb8) 07:07:35 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [{0x38e}]}) 07:07:35 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [{0x0, 0x0, 0x2}]}) 07:07:35 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000140)=ANY=[@ANYBLOB="010000000000000001"]) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000002c0)={0x5, 0x0, [0x48c]}) 07:07:35 executing program 0: syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x7, 0x0) geteuid() getegid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vbi(&(0x7f0000001280)='/dev/vbi#\x00', 0x3, 0x2) r1 = memfd_create(&(0x7f0000000000)='\xac\x01\x00', 0x4) ftruncate(r1, 0x1000000) sendfile(r0, 0xffffffffffffffff, &(0x7f00000000c0)=0xf10001, 0xeffffdef) close(r0) syz_open_procfs(0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = creat(&(0x7f0000000680)='./file0\x00', 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, 0x0, &(0x7f0000000440)) 07:07:35 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [{0x38e}]}) 07:07:35 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [{0x48}]}) 07:07:35 executing program 4: r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) close(r0) r1 = syz_open_dev$loop(&(0x7f0000ca9ff5)='/dev/loop#\x00', 0x0, 0x105082) r2 = memfd_create(&(0x7f0000000140)=',!\x00', 0x0) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(0xffffffffffffffff, 0xc0845657, 0x0) pwritev(r2, &(0x7f0000000400)=[{&(0x7f0000000340)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r0, 0x0) read(r2, &(0x7f0000001440)=""/184, 0xb8) 07:07:36 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r1, 0x4008ae8a, &(0x7f0000000140)=ANY=[@ANYBLOB="010000000000000001"]) ioctl$KVM_ENABLE_CAP_CPU(r1, 0xc008ae88, &(0x7f00000002c0)={0x5, 0x0, [0x48c]}) 07:07:36 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r3, 0xc028ae92, &(0x7f0000000000)) 07:07:36 executing program 0: syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x7, 0x0) geteuid() getegid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vbi(&(0x7f0000001280)='/dev/vbi#\x00', 0x3, 0x2) r1 = memfd_create(&(0x7f0000000000)='\xac\x01\x00', 0x4) ftruncate(r1, 0x1000000) sendfile(r0, r1, 0x0, 0xeffffdef) close(r0) syz_open_procfs(0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = creat(&(0x7f0000000680)='./file0\x00', 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, 0x0, &(0x7f0000000440)) 07:07:36 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [{0x48}]}) 07:07:36 executing program 4: r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) close(r0) r1 = syz_open_dev$loop(&(0x7f0000ca9ff5)='/dev/loop#\x00', 0x0, 0x105082) r2 = memfd_create(&(0x7f0000000140)=',!\x00', 0x0) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(0xffffffffffffffff, 0xc0845657, 0x0) pwritev(r2, &(0x7f0000000400)=[{&(0x7f0000000340)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r0, 0x0) read(r2, &(0x7f0000001440)=""/184, 0xb8) 07:07:36 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f0000000100)=ANY=[@ANYBLOB="05000000400000000d000040050000d90000004000fa00000000004000030000010000000000000025000000ffb0ffff04040000000000000a00000006"]) ioctl$KVM_SET_MSRS(0xffffffffffffffff, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [{0x38e}]}) 07:07:36 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r1, 0x4008ae8a, &(0x7f0000000140)=ANY=[@ANYBLOB="010000000000000001"]) ioctl$KVM_ENABLE_CAP_CPU(r1, 0xc008ae88, &(0x7f00000002c0)={0x5, 0x0, [0x48c]}) 07:07:36 executing program 3: socketpair$unix(0x1, 0x100000000000003, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='net\x00\xab\xd4\xf0\xdd\xa4\xf5\x7f\xd0\x97\xe1\x01T\xb7s\x1a\xba\xacfK\xed\xa4\x01bG\xc5q\xaa\xfa\xe8\r\x00\tu\xbc\x8em!\xdau\xf1;\xd7\x8a\x9a\xbfJ$ 0\x17\x9a\v\xc6\xf3m\x9d\xfa\xc9\xcalo\xa6') getdents(r1, &(0x7f0000000ea9)=""/407, 0x197) 07:07:36 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [{0x48}]}) 07:07:36 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r1, 0x4008ae8a, &(0x7f0000000140)=ANY=[@ANYBLOB="010000000000000001"]) ioctl$KVM_ENABLE_CAP_CPU(r1, 0xc008ae88, &(0x7f00000002c0)={0x5, 0x0, [0x48c]}) 07:07:36 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f0000000100)=ANY=[@ANYBLOB="05000000400000000d000040050000d90000004000fa00000000004000030000010000000000000025000000ffb0ffff04040000000000000a00000006"]) ioctl$KVM_SET_MSRS(0xffffffffffffffff, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [{0x38e}]}) 07:07:37 executing program 4: r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) close(r0) r1 = syz_open_dev$loop(&(0x7f0000ca9ff5)='/dev/loop#\x00', 0x0, 0x105082) r2 = memfd_create(&(0x7f0000000140)=',!\x00', 0x0) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(0xffffffffffffffff, 0xc0845657, 0x0) pwritev(r2, &(0x7f0000000400)=[{&(0x7f0000000340)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x10, r0, 0x0) read(r2, &(0x7f0000001440)=""/184, 0xb8) 07:07:37 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) shmget(0xffffffffffffffff, 0x1000, 0x0, &(0x7f0000ffc000/0x1000)=nil) r0 = memfd_create(&(0x7f0000000400)='/dev/vcs\x00', 0x2) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00'}) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x7) getsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f00000001c0)={0xf48b, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 07:07:37 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r1, 0x4008ae8a, &(0x7f0000000140)=ANY=[@ANYBLOB="010000000000000001"]) ioctl$KVM_ENABLE_CAP_CPU(r1, 0xc008ae88, &(0x7f00000002c0)={0x5, 0x0, [0x48c]}) 07:07:37 executing program 0: syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x7, 0x0) geteuid() getegid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vbi(&(0x7f0000001280)='/dev/vbi#\x00', 0x3, 0x2) r1 = memfd_create(&(0x7f0000000000)='\xac\x01\x00', 0x4) ftruncate(r1, 0x1000000) sendfile(r0, r1, 0x0, 0xeffffdef) close(r0) syz_open_procfs(0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = creat(&(0x7f0000000680)='./file0\x00', 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, 0x0, &(0x7f0000000440)) 07:07:37 executing program 2: 07:07:37 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f0000000100)=ANY=[@ANYBLOB="05000000400000000d000040050000d90000004000fa00000000004000030000010000000000000025000000ffb0ffff04040000000000000a00000006"]) ioctl$KVM_SET_MSRS(0xffffffffffffffff, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [{0x38e}]}) 07:07:37 executing program 4: r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) close(r0) r1 = syz_open_dev$loop(&(0x7f0000ca9ff5)='/dev/loop#\x00', 0x0, 0x105082) r2 = memfd_create(&(0x7f0000000140)=',!\x00', 0x0) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(0xffffffffffffffff, 0xc0845657, 0x0) pwritev(r2, &(0x7f0000000400)=[{&(0x7f0000000340)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x10, r0, 0x0) read(r2, &(0x7f0000001440)=""/184, 0xb8) 07:07:37 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r0, 0x4008ae8a, &(0x7f0000000100)=ANY=[@ANYBLOB="05000000400000000d000040050000d90000004000fa00000000004000030000010000000000000025000000ffb0ffff04040000000000000a00000006"]) ioctl$KVM_SET_MSRS(r0, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [{0x38e}]}) 07:07:37 executing program 2: 07:07:37 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r1, 0x4008ae8a, &(0x7f0000000140)=ANY=[@ANYBLOB="010000000000000001"]) ioctl$KVM_ENABLE_CAP_CPU(r1, 0xc008ae88, &(0x7f00000002c0)={0x5, 0x0, [0x48c]}) 07:07:37 executing program 2: 07:07:37 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r0, 0x4008ae8a, &(0x7f0000000100)=ANY=[@ANYBLOB="05000000400000000d000040050000d90000004000fa00000000004000030000010000000000000025000000ffb0ffff04040000000000000a00000006"]) ioctl$KVM_SET_MSRS(r0, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [{0x38e}]}) 07:07:38 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r1, 0x4008ae8a, &(0x7f0000000140)=ANY=[@ANYBLOB="010000000000000001"]) ioctl$KVM_ENABLE_CAP_CPU(r1, 0xc008ae88, &(0x7f00000002c0)={0x5, 0x0, [0x48c]}) 07:07:38 executing program 3: 07:07:38 executing program 2: 07:07:38 executing program 0: syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x7, 0x0) geteuid() getegid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vbi(&(0x7f0000001280)='/dev/vbi#\x00', 0x3, 0x2) r1 = memfd_create(&(0x7f0000000000)='\xac\x01\x00', 0x4) ftruncate(r1, 0x1000000) sendfile(r0, r1, 0x0, 0xeffffdef) close(r0) syz_open_procfs(0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = creat(&(0x7f0000000680)='./file0\x00', 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, 0x0, &(0x7f0000000440)) 07:07:38 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r0, 0x4008ae8a, &(0x7f0000000100)=ANY=[@ANYBLOB="05000000400000000d000040050000d90000004000fa00000000004000030000010000000000000025000000ffb0ffff04040000000000000a00000006"]) ioctl$KVM_SET_MSRS(r0, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [{0x38e}]}) 07:07:38 executing program 4: r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) close(r0) r1 = syz_open_dev$loop(&(0x7f0000ca9ff5)='/dev/loop#\x00', 0x0, 0x105082) r2 = memfd_create(&(0x7f0000000140)=',!\x00', 0x0) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(0xffffffffffffffff, 0xc0845657, 0x0) pwritev(r2, &(0x7f0000000400)=[{&(0x7f0000000340)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x10, r0, 0x0) read(r2, &(0x7f0000001440)=""/184, 0xb8) 07:07:38 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f0000000140)=ANY=[@ANYBLOB="010000000000000001"]) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000002c0)={0x5, 0x0, [0x48c]}) 07:07:38 executing program 2: socketpair$unix(0x1, 0x80005, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x3, 0x4e) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) 07:07:38 executing program 3: 07:07:38 executing program 1: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r1, 0x4008ae8a, &(0x7f0000000100)=ANY=[@ANYBLOB="05000000400000000d000040050000d90000004000fa00000000004000030000010000000000000025000000ffb0ffff04040000000000000a00000006"]) ioctl$KVM_SET_MSRS(r1, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [{0x38e}]}) 07:07:38 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f0000000140)=ANY=[@ANYBLOB="010000000000000001"]) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000002c0)={0x5, 0x0, [0x48c]}) 07:07:38 executing program 2: 07:07:38 executing program 4: r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) close(r0) r1 = syz_open_dev$loop(&(0x7f0000ca9ff5)='/dev/loop#\x00', 0x0, 0x105082) r2 = memfd_create(&(0x7f0000000140)=',!\x00', 0x0) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(0xffffffffffffffff, 0xc0845657, 0x0) pwritev(r2, &(0x7f0000000400)=[{&(0x7f0000000340)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, 0xffffffffffffffff, 0x0) read(r2, &(0x7f0000001440)=""/184, 0xb8) 07:07:39 executing program 3: 07:07:39 executing program 1: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r1, 0x4008ae8a, &(0x7f0000000100)=ANY=[@ANYBLOB="05000000400000000d000040050000d90000004000fa00000000004000030000010000000000000025000000ffb0ffff04040000000000000a00000006"]) ioctl$KVM_SET_MSRS(r1, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [{0x38e}]}) 07:07:39 executing program 0: syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x7, 0x0) geteuid() getegid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vbi(&(0x7f0000001280)='/dev/vbi#\x00', 0x3, 0x2) r1 = memfd_create(&(0x7f0000000000)='\xac\x01\x00', 0x4) ftruncate(r1, 0x1000000) sendfile(r0, r1, &(0x7f00000000c0), 0xeffffdef) close(r0) syz_open_procfs(0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = creat(&(0x7f0000000680)='./file0\x00', 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, 0x0, &(0x7f0000000440)) 07:07:39 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f0000000140)=ANY=[@ANYBLOB="010000000000000001"]) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000002c0)={0x5, 0x0, [0x48c]}) 07:07:39 executing program 2: 07:07:39 executing program 3: 07:07:39 executing program 4: r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) close(r0) r1 = syz_open_dev$loop(&(0x7f0000ca9ff5)='/dev/loop#\x00', 0x0, 0x105082) r2 = memfd_create(&(0x7f0000000140)=',!\x00', 0x0) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(0xffffffffffffffff, 0xc0845657, 0x0) pwritev(r2, &(0x7f0000000400)=[{&(0x7f0000000340)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, 0xffffffffffffffff, 0x0) read(r2, &(0x7f0000001440)=""/184, 0xb8) 07:07:39 executing program 1: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r1, 0x4008ae8a, &(0x7f0000000100)=ANY=[@ANYBLOB="05000000400000000d000040050000d90000004000fa00000000004000030000010000000000000025000000ffb0ffff04040000000000000a00000006"]) ioctl$KVM_SET_MSRS(r1, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [{0x38e}]}) 07:07:39 executing program 3: 07:07:39 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000002c0)={0x5, 0x0, [0x48c]}) 07:07:39 executing program 2: 07:07:39 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000100)=ANY=[@ANYBLOB="05000000400000000d000040050000d90000004000fa00000000004000030000010000000000000025000000ffb0ffff04040000000000000a00000006"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [{0x38e}]}) 07:07:40 executing program 4: r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) close(r0) r1 = syz_open_dev$loop(&(0x7f0000ca9ff5)='/dev/loop#\x00', 0x0, 0x105082) r2 = memfd_create(&(0x7f0000000140)=',!\x00', 0x0) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(0xffffffffffffffff, 0xc0845657, 0x0) pwritev(r2, &(0x7f0000000400)=[{&(0x7f0000000340)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, 0xffffffffffffffff, 0x0) read(r2, &(0x7f0000001440)=""/184, 0xb8) 07:07:40 executing program 3: 07:07:40 executing program 0: syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x7, 0x0) geteuid() getegid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vbi(&(0x7f0000001280)='/dev/vbi#\x00', 0x3, 0x2) r1 = memfd_create(&(0x7f0000000000)='\xac\x01\x00', 0x4) ftruncate(r1, 0x1000000) sendfile(r0, r1, &(0x7f00000000c0), 0xeffffdef) close(r0) syz_open_procfs(0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = creat(&(0x7f0000000680)='./file0\x00', 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, 0x0, &(0x7f0000000440)) 07:07:40 executing program 2: 07:07:40 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000100)=ANY=[@ANYBLOB="05000000400000000d000040050000d90000004000fa00000000004000030000010000000000000025000000ffb0ffff04040000000000000a00000006"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [{0x38e}]}) 07:07:40 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000002c0)={0x5, 0x0, [0x48c]}) 07:07:40 executing program 3: 07:07:40 executing program 4: r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) close(r0) r1 = syz_open_dev$loop(&(0x7f0000ca9ff5)='/dev/loop#\x00', 0x0, 0x105082) r2 = memfd_create(&(0x7f0000000140)=',!\x00', 0x0) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(0xffffffffffffffff, 0xc0845657, 0x0) pwritev(r2, &(0x7f0000000400)=[{&(0x7f0000000340)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) read(0xffffffffffffffff, &(0x7f0000001440)=""/184, 0xb8) 07:07:40 executing program 3: 07:07:40 executing program 2: 07:07:40 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000100)=ANY=[@ANYBLOB="05000000400000000d000040050000d90000004000fa00000000004000030000010000000000000025000000ffb0ffff04040000000000000a00000006"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [{0x38e}]}) 07:07:40 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000002c0)={0x5, 0x0, [0x48c]}) 07:07:40 executing program 4: r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) close(r0) r1 = syz_open_dev$loop(&(0x7f0000ca9ff5)='/dev/loop#\x00', 0x0, 0x105082) r2 = memfd_create(&(0x7f0000000140)=',!\x00', 0x0) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(0xffffffffffffffff, 0xc0845657, 0x0) pwritev(r2, &(0x7f0000000400)=[{&(0x7f0000000340)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) read(0xffffffffffffffff, &(0x7f0000001440)=""/184, 0xb8) 07:07:41 executing program 2: 07:07:41 executing program 0: syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x7, 0x0) geteuid() getegid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vbi(&(0x7f0000001280)='/dev/vbi#\x00', 0x3, 0x2) r1 = memfd_create(&(0x7f0000000000)='\xac\x01\x00', 0x4) ftruncate(r1, 0x1000000) sendfile(r0, r1, &(0x7f00000000c0), 0xeffffdef) close(r0) syz_open_procfs(0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = creat(&(0x7f0000000680)='./file0\x00', 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, 0x0, &(0x7f0000000440)) 07:07:41 executing program 3: 07:07:41 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r1, 0x4008ae8a, &(0x7f0000000100)=ANY=[@ANYBLOB="05000000400000000d000040050000d90000004000fa00000000004000030000010000000000000025000000ffb0ffff04040000000000000a00000006"]) ioctl$KVM_SET_MSRS(r1, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [{0x38e}]}) 07:07:41 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000140)=ANY=[]) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000002c0)={0x5, 0x0, [0x48c]}) 07:07:41 executing program 2: 07:07:41 executing program 4: r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) close(r0) r1 = syz_open_dev$loop(&(0x7f0000ca9ff5)='/dev/loop#\x00', 0x0, 0x105082) r2 = memfd_create(&(0x7f0000000140)=',!\x00', 0x0) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(0xffffffffffffffff, 0xc0845657, 0x0) pwritev(r2, &(0x7f0000000400)=[{&(0x7f0000000340)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) read(0xffffffffffffffff, &(0x7f0000001440)=""/184, 0xb8) 07:07:41 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r1, 0x4008ae8a, &(0x7f0000000100)=ANY=[@ANYBLOB="05000000400000000d000040050000d90000004000fa00000000004000030000010000000000000025000000ffb0ffff04040000000000000a00000006"]) ioctl$KVM_SET_MSRS(r1, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [{0x38e}]}) 07:07:41 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000140)=ANY=[]) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000002c0)={0x5, 0x0, [0x48c]}) 07:07:41 executing program 2: 07:07:41 executing program 3: 07:07:41 executing program 4: r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) close(r0) r1 = syz_open_dev$loop(&(0x7f0000ca9ff5)='/dev/loop#\x00', 0x0, 0x105082) r2 = memfd_create(&(0x7f0000000140)=',!\x00', 0x0) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(0xffffffffffffffff, 0xc0845657, 0x0) pwritev(r2, &(0x7f0000000400)=[{&(0x7f0000000340)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) read(r2, 0x0, 0x0) 07:07:41 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r1, 0x4008ae8a, &(0x7f0000000100)=ANY=[@ANYBLOB="05000000400000000d000040050000d90000004000fa00000000004000030000010000000000000025000000ffb0ffff04040000000000000a00000006"]) ioctl$KVM_SET_MSRS(r1, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [{0x38e}]}) 07:07:42 executing program 0: syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x7, 0x0) geteuid() getegid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vbi(&(0x7f0000001280)='/dev/vbi#\x00', 0x3, 0x2) r1 = memfd_create(&(0x7f0000000000)='\xac\x01\x00', 0x4) ftruncate(r1, 0x1000000) sendfile(r0, r1, &(0x7f00000000c0)=0xf10001, 0x0) close(r0) syz_open_procfs(0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = creat(&(0x7f0000000680)='./file0\x00', 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, 0x0, &(0x7f0000000440)) 07:07:42 executing program 2: 07:07:42 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000140)=ANY=[]) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000002c0)={0x5, 0x0, [0x48c]}) 07:07:42 executing program 3: 07:07:42 executing program 4: r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) close(r0) r1 = syz_open_dev$loop(&(0x7f0000ca9ff5)='/dev/loop#\x00', 0x0, 0x105082) r2 = memfd_create(&(0x7f0000000140)=',!\x00', 0x0) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(0xffffffffffffffff, 0xc0845657, 0x0) pwritev(r2, &(0x7f0000000400)=[{&(0x7f0000000340)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) read(r2, 0x0, 0x0) 07:07:42 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r1, 0x4008ae8a, &(0x7f0000000100)=ANY=[@ANYBLOB="05000000400000000d000040050000d90000004000fa00000000004000030000010000000000000025000000ffb0ffff04040000000000000a00000006"]) ioctl$KVM_SET_MSRS(r1, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [{0x38e}]}) 07:07:42 executing program 3: 07:07:42 executing program 2: 07:07:42 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r1, 0x4008ae8a, &(0x7f0000000100)=ANY=[@ANYBLOB="05000000400000000d000040050000d90000004000fa00000000004000030000010000000000000025000000ffb0ffff04040000000000000a00000006"]) ioctl$KVM_SET_MSRS(r1, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [{0x38e}]}) 07:07:42 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000140)=ANY=[@ANYBLOB]) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000002c0)={0x5, 0x0, [0x48c]}) 07:07:42 executing program 4: r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) close(r0) r1 = syz_open_dev$loop(&(0x7f0000ca9ff5)='/dev/loop#\x00', 0x0, 0x105082) r2 = memfd_create(&(0x7f0000000140)=',!\x00', 0x0) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(0xffffffffffffffff, 0xc0845657, 0x0) pwritev(r2, &(0x7f0000000400)=[{&(0x7f0000000340)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) read(r2, 0x0, 0x0) 07:07:42 executing program 0: syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x7, 0x0) geteuid() getegid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vbi(&(0x7f0000001280)='/dev/vbi#\x00', 0x3, 0x2) r1 = memfd_create(&(0x7f0000000000)='\xac\x01\x00', 0x4) ftruncate(r1, 0x1000000) sendfile(r0, r1, &(0x7f00000000c0)=0xf10001, 0x0) close(r0) syz_open_procfs(0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = creat(&(0x7f0000000680)='./file0\x00', 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, 0x0, &(0x7f0000000440)) 07:07:42 executing program 3: 07:07:43 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r1, 0x4008ae8a, &(0x7f0000000100)=ANY=[@ANYBLOB="05000000400000000d000040050000d90000004000fa00000000004000030000010000000000000025000000ffb0ffff04040000000000000a00000006"]) ioctl$KVM_SET_MSRS(r1, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [{0x38e}]}) 07:07:43 executing program 2: 07:07:43 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000140)=ANY=[@ANYBLOB]) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000002c0)={0x5, 0x0, [0x48c]}) 07:07:43 executing program 3: 07:07:43 executing program 0: syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x7, 0x0) geteuid() getegid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vbi(&(0x7f0000001280)='/dev/vbi#\x00', 0x3, 0x2) r1 = memfd_create(&(0x7f0000000000)='\xac\x01\x00', 0x4) ftruncate(r1, 0x1000000) sendfile(r0, r1, &(0x7f00000000c0)=0xf10001, 0x0) close(r0) syz_open_procfs(0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = creat(&(0x7f0000000680)='./file0\x00', 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, 0x0, &(0x7f0000000440)) 07:07:43 executing program 4: 07:07:43 executing program 2: 07:07:43 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f0000000100)=ANY=[@ANYBLOB="05000000400000000d000040050000d90000004000fa00000000004000030000010000000000000025000000ffb0ffff04040000000000000a00000006"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [{0x38e}]}) 07:07:43 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000140)=ANY=[@ANYBLOB]) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000002c0)={0x5, 0x0, [0x48c]}) 07:07:43 executing program 4: 07:07:43 executing program 3: 07:07:43 executing program 0: syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x7, 0x0) geteuid() getegid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vbi(&(0x7f0000001280)='/dev/vbi#\x00', 0x3, 0x2) r1 = memfd_create(&(0x7f0000000000)='\xac\x01\x00', 0x4) ftruncate(r1, 0x1000000) sendfile(r0, r1, &(0x7f00000000c0)=0xf10001, 0xeffffdef) close(0xffffffffffffffff) syz_open_procfs(0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = creat(&(0x7f0000000680)='./file0\x00', 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, 0x0, &(0x7f0000000440)) 07:07:43 executing program 2: 07:07:44 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f0000000100)=ANY=[@ANYBLOB="05000000400000000d000040050000d90000004000fa00000000004000030000010000000000000025000000ffb0ffff04040000000000000a00000006"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [{0x38e}]}) 07:07:44 executing program 4: 07:07:44 executing program 2: 07:07:44 executing program 3: 07:07:44 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000140)=ANY=[@ANYBLOB="0100000000"]) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000002c0)={0x5, 0x0, [0x48c]}) 07:07:44 executing program 2: 07:07:44 executing program 4: 07:07:44 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f0000000100)=ANY=[@ANYBLOB="05000000400000000d000040050000d90000004000fa00000000004000030000010000000000000025000000ffb0ffff04040000000000000a00000006"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [{0x38e}]}) 07:07:44 executing program 3: 07:07:44 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000140)=ANY=[@ANYBLOB="0100000000"]) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000002c0)={0x5, 0x0, [0x48c]}) 07:07:44 executing program 0: syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x7, 0x0) geteuid() getegid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vbi(&(0x7f0000001280)='/dev/vbi#\x00', 0x3, 0x2) r1 = memfd_create(&(0x7f0000000000)='\xac\x01\x00', 0x4) ftruncate(r1, 0x1000000) sendfile(r0, r1, &(0x7f00000000c0)=0xf10001, 0xeffffdef) close(0xffffffffffffffff) syz_open_procfs(0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = creat(&(0x7f0000000680)='./file0\x00', 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, 0x0, &(0x7f0000000440)) 07:07:44 executing program 2: 07:07:44 executing program 4: 07:07:44 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [{0x38e}]}) 07:07:44 executing program 3: 07:07:44 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000140)=ANY=[@ANYBLOB="0100000000"]) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000002c0)={0x5, 0x0, [0x48c]}) 07:07:45 executing program 2: 07:07:45 executing program 4: 07:07:45 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [{0x38e}]}) 07:07:45 executing program 3: 07:07:45 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000140)=ANY=[@ANYBLOB="01000000000000"]) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000002c0)={0x5, 0x0, [0x48c]}) 07:07:45 executing program 2: 07:07:45 executing program 0: syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x7, 0x0) geteuid() getegid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vbi(&(0x7f0000001280)='/dev/vbi#\x00', 0x3, 0x2) r1 = memfd_create(&(0x7f0000000000)='\xac\x01\x00', 0x4) ftruncate(r1, 0x1000000) sendfile(r0, r1, &(0x7f00000000c0)=0xf10001, 0xeffffdef) close(0xffffffffffffffff) syz_open_procfs(0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = creat(&(0x7f0000000680)='./file0\x00', 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, 0x0, &(0x7f0000000440)) 07:07:45 executing program 4: 07:07:45 executing program 3: 07:07:45 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000140)=ANY=[@ANYBLOB="01000000000000"]) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000002c0)={0x5, 0x0, [0x48c]}) 07:07:45 executing program 2: 07:07:45 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [{0x38e}]}) 07:07:46 executing program 3: 07:07:46 executing program 4: 07:07:46 executing program 2: 07:07:46 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000100)=ANY=[]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [{0x38e}]}) 07:07:46 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000140)=ANY=[@ANYBLOB="01000000000000"]) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000002c0)={0x5, 0x0, [0x48c]}) 07:07:46 executing program 2: 07:07:46 executing program 0: syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x7, 0x0) geteuid() getegid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vbi(&(0x7f0000001280)='/dev/vbi#\x00', 0x3, 0x2) r1 = memfd_create(&(0x7f0000000000)='\xac\x01\x00', 0x4) ftruncate(r1, 0x1000000) sendfile(r0, r1, &(0x7f00000000c0)=0xf10001, 0xeffffdef) close(r0) syz_open_procfs(0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = creat(0x0, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, 0x0, &(0x7f0000000440)) 07:07:46 executing program 4: 07:07:46 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000100)=ANY=[]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [{0x38e}]}) 07:07:46 executing program 3: 07:07:46 executing program 2: 07:07:46 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000140)=ANY=[@ANYBLOB="0100000000000000"]) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000002c0)={0x5, 0x0, [0x48c]}) 07:07:47 executing program 4: 07:07:47 executing program 3: 07:07:47 executing program 2: 07:07:47 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000100)=ANY=[]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [{0x38e}]}) 07:07:47 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000140)=ANY=[@ANYBLOB="0100000000000000"]) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000002c0)={0x5, 0x0, [0x48c]}) 07:07:47 executing program 3: 07:07:47 executing program 0: syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x7, 0x0) geteuid() getegid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vbi(&(0x7f0000001280)='/dev/vbi#\x00', 0x3, 0x2) r1 = memfd_create(&(0x7f0000000000)='\xac\x01\x00', 0x4) ftruncate(r1, 0x1000000) sendfile(r0, r1, &(0x7f00000000c0)=0xf10001, 0xeffffdef) close(r0) syz_open_procfs(0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = creat(0x0, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, 0x0, &(0x7f0000000440)) 07:07:47 executing program 2: 07:07:47 executing program 4: 07:07:47 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000100)=ANY=[@ANYBLOB]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [{0x38e}]}) 07:07:47 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000140)=ANY=[@ANYBLOB="0100000000000000"]) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000002c0)={0x5, 0x0, [0x48c]}) 07:07:47 executing program 3: 07:07:47 executing program 4: 07:07:47 executing program 2: 07:07:47 executing program 3: 07:07:47 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000100)=ANY=[@ANYBLOB]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [{0x38e}]}) 07:07:47 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000140)=ANY=[@ANYBLOB="010000000000000001"]) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0xc008ae88, &(0x7f00000002c0)={0x5, 0x0, [0x48c]}) 07:07:48 executing program 4: 07:07:48 executing program 0: syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x7, 0x0) geteuid() getegid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vbi(&(0x7f0000001280)='/dev/vbi#\x00', 0x3, 0x2) r1 = memfd_create(&(0x7f0000000000)='\xac\x01\x00', 0x4) ftruncate(r1, 0x1000000) sendfile(r0, r1, &(0x7f00000000c0)=0xf10001, 0xeffffdef) close(r0) syz_open_procfs(0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = creat(0x0, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, 0x0, &(0x7f0000000440)) 07:07:48 executing program 3: 07:07:48 executing program 2: 07:07:48 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000100)=ANY=[@ANYBLOB]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [{0x38e}]}) 07:07:48 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000140)=ANY=[@ANYBLOB="010000000000000001"]) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0xc008ae88, &(0x7f00000002c0)={0x5, 0x0, [0x48c]}) 07:07:48 executing program 4: 07:07:48 executing program 4: 07:07:48 executing program 3: 07:07:48 executing program 2: 07:07:48 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000100)=ANY=[@ANYBLOB="05000000400000000d000040050000d90000004000fa000000000040000300"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [{0x38e}]}) 07:07:49 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000140)=ANY=[@ANYBLOB="010000000000000001"]) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0xc008ae88, &(0x7f00000002c0)={0x5, 0x0, [0x48c]}) 07:07:49 executing program 3: 07:07:49 executing program 0: syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x7, 0x0) geteuid() getegid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vbi(&(0x7f0000001280)='/dev/vbi#\x00', 0x3, 0x2) r1 = memfd_create(&(0x7f0000000000)='\xac\x01\x00', 0x4) ftruncate(r1, 0x1000000) sendfile(r0, r1, &(0x7f00000000c0)=0xf10001, 0xeffffdef) close(r0) syz_open_procfs(0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) creat(&(0x7f0000000680)='./file0\x00', 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000440)) 07:07:49 executing program 4: 07:07:49 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000140)=ANY=[@ANYBLOB="010000000000000001"]) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, 0x0) 07:07:49 executing program 2: 07:07:49 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000100)=ANY=[@ANYBLOB="05000000400000000d000040050000d90000004000fa000000000040000300"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [{0x38e}]}) 07:07:49 executing program 3: openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) 07:07:49 executing program 2: sched_setaffinity(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKZEROOUT(0xffffffffffffffff, 0x127f, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) syz_open_procfs(0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000240)='/dev/loop#\x00', 0x0, 0x0) getegid() lstat(0x0, 0x0) setfsgid(0x0) ioctl$BLKTRACESTOP(r0, 0x1275, 0x0) 07:07:49 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") quotactl(0x2080000201, &(0x7f0000000080)='./file1\x00', 0x0, &(0x7f0000000000)) 07:07:49 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f00000bd000), 0x80, 0x0) r1 = memfd_create(&(0x7f0000000180)='\x06\x00\x00\x00^\x00\xac\xd8\xfd\xcc\xeeq\xe5\xf5\xcb\x801`\xe48\x85\xa4\xf5\xd0\x1b\\\x04\f\xf8F\\\xb4\xba\x8d\xef\x12d\xee\xa5?\x00kZ\x8b\x19h\xd7|\x14i\r\x18U9\xc1\xd7\x10\xf0G\x12\xa8\xbaa\xb2\x94|%n\x1e+\x9f\xbb\xb8\xac\x81\x8d\x93q\xd4\xd4z\xaaZ\x0f\xaa\xc7\x97#\xe5g l\xd55\x15\xbf\xfc\xf5\x83\xb72\x00Y\x15\x92\xb1\xb6a\xf4\xe9u\xb2\xe7\xeciy\b\xdb\xc7\xf1\x87\xc9\a\x91\x04J\xc8\x0e\xff|J\'Nxr\x00\xbc\xab5\x9b\x85>\x99\xcaz2\xabKI\xdc\xe4\x9f\xa5\xd0\x0ewm\xe7\xccK\xc9\x8b\x8bE\x89\x03\x00\x00\x00}@Ry\xa69^\xdc\x9d\xa0\x04\xdf \aelO7\xf1\xda\xcc\xa2x\xc2\x9a\xf5\x18F\xa0\x80M\xf9,+\xc9\xf7/nt\x9ba\x14\x1b\x18\xdd\x18X\xd2o\x15\x97L\xe6\xb5\xba\xc7\xf2W\n\x7f\x14ZIL:T\x1bd\x19\x8dE\x9c\xb1\xb9JK\x1do\x85\xe9\xa2\xca\x9cd\b\xc8\xbdiQ_L\xb0\xb9 \xf7/F\xfc\'M#,\x84M\xba\xa9\xa2yr\'?f\tb\xdai\xfd\x8c\x9aoj\x84\x03i\x8a|\xf7T;=p\xa2\x98f\xc7\xefu=\x96\xcb\x11\x91\xce\xce\xbev\xaa\xbb\xca\xfa\xa3\xde\xd5\x1f\xd7\x03:12\xf2\xfd\rN\x84=A\xae\x9b3\x81\xa9~\xb7\x80\xd1\xe2\xf6\xf2\xb8\xc9\x8a\xabC\xe2\xec\xb8,j\xe1\xbb\x1b\x1f@', 0x3) write$binfmt_misc(r1, &(0x7f0000000c40)=ANY=[@ANYRES32], 0xff67) sendfile(r0, r1, &(0x7f0000000040), 0xfffb) fcntl$addseals(r1, 0x409, 0x8) openat$cgroup_ro(r1, 0x0, 0x0, 0x0) fsetxattr$system_posix_acl(r1, &(0x7f00000003c0)='system.posix_acl_access\x02', 0x0, 0x0, 0x0) shutdown(r0, 0x1) 07:07:49 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000140)=ANY=[@ANYBLOB="010000000000000001"]) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, 0x0) 07:07:49 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000100)=ANY=[@ANYBLOB="05000000400000000d000040050000d90000004000fa000000000040000300"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [{0x38e}]}) 07:07:50 executing program 4: 07:07:50 executing program 2: 07:07:50 executing program 0: syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x7, 0x0) geteuid() getegid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vbi(&(0x7f0000001280)='/dev/vbi#\x00', 0x3, 0x2) r1 = memfd_create(&(0x7f0000000000)='\xac\x01\x00', 0x4) ftruncate(r1, 0x1000000) sendfile(r0, r1, &(0x7f00000000c0)=0xf10001, 0xeffffdef) close(r0) syz_open_procfs(0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) creat(&(0x7f0000000680)='./file0\x00', 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000440)) 07:07:50 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000140)=ANY=[@ANYBLOB="010000000000000001"]) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, 0x0) 07:07:50 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000100)=ANY=[@ANYBLOB="05000000400000000d000040050000d90000004000fa00000000004000030000010000000000000025000000ffb0"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [{0x38e}]}) 07:07:50 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f00000bd000), 0x80, 0x0) r1 = memfd_create(&(0x7f0000000180)='\x06\x00\x00\x00^\x00\xac\xd8\xfd\xcc\xeeq\xe5\xf5\xcb\x801`\xe48\x85\xa4\xf5\xd0\x1b\\\x04\f\xf8F\\\xb4\xba\x8d\xef\x12d\xee\xa5?\x00kZ\x8b\x19h\xd7|\x14i\r\x18U9\xc1\xd7\x10\xf0G\x12\xa8\xbaa\xb2\x94|%n\x1e+\x9f\xbb\xb8\xac\x81\x8d\x93q\xd4\xd4z\xaaZ\x0f\xaa\xc7\x97#\xe5g l\xd55\x15\xbf\xfc\xf5\x83\xb72\x00Y\x15\x92\xb1\xb6a\xf4\xe9u\xb2\xe7\xeciy\b\xdb\xc7\xf1\x87\xc9\a\x91\x04J\xc8\x0e\xff|J\'Nxr\x00\xbc\xab5\x9b\x85>\x99\xcaz2\xabKI\xdc\xe4\x9f\xa5\xd0\x0ewm\xe7\xccK\xc9\x8b\x8bE\x89\x03\x00\x00\x00}@Ry\xa69^\xdc\x9d\xa0\x04\xdf \aelO7\xf1\xda\xcc\xa2x\xc2\x9a\xf5\x18F\xa0\x80M\xf9,+\xc9\xf7/nt\x9ba\x14\x1b\x18\xdd\x18X\xd2o\x15\x97L\xe6\xb5\xba\xc7\xf2W\n\x7f\x14ZIL:T\x1bd\x19\x8dE\x9c\xb1\xb9JK\x1do\x85\xe9\xa2\xca\x9cd\b\xc8\xbdiQ_L\xb0\xb9 \xf7/F\xfc\'M#,\x84M\xba\xa9\xa2yr\'?f\tb\xdai\xfd\x8c\x9aoj\x84\x03i\x8a|\xf7T;=p\xa2\x98f\xc7\xefu=\x96\xcb\x11\x91\xce\xce\xbev\xaa\xbb\xca\xfa\xa3\xde\xd5\x1f\xd7\x03:12\xf2\xfd\rN\x84=A\xae\x9b3\x81\xa9~\xb7\x80\xd1\xe2\xf6\xf2\xb8\xc9\x8a\xabC\xe2\xec\xb8,j\xe1\xbb\x1b\x1f@', 0x3) write$binfmt_misc(r1, &(0x7f0000000c40)=ANY=[@ANYRES32], 0xff67) sendfile(r0, r1, &(0x7f0000000040), 0xfffb) fcntl$addseals(r1, 0x409, 0x8) openat$cgroup_ro(r1, 0x0, 0x0, 0x0) fsetxattr$system_posix_acl(r1, &(0x7f00000003c0)='system.posix_acl_access\x02', 0x0, 0x0, 0x0) shutdown(r0, 0x1) 07:07:50 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x802, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x11) write$uinput_user_dev(r0, &(0x7f0000000640)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) [ 382.577630] input: syz1 as /devices/virtual/input/input9 [ 382.583344] input: failed to attach handler leds to device input9, error: -6 07:07:50 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) epoll_create(0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) pipe2(&(0x7f0000000180)={0xffffffffffffffff}, 0x80800) ioctl$BLKROTATIONAL(0xffffffffffffffff, 0x127e, 0x0) sendmsg$IPVS_CMD_NEW_DEST(0xffffffffffffffff, 0x0, 0x0) close(r1) r3 = openat$tun(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000340)={'\x00\x00\x00\xe6\xff\xff\xff\x00\x00\x00\x00\x00\x02\x00', 0x1002}) r4 = socket$nl_route(0x10, 0x3, 0x0) umount2(&(0x7f00000001c0)='./bus\x00', 0x0) sendmsg$nl_route(r4, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) unlinkat(r2, &(0x7f00000003c0)='./bus\x00', 0x0) r5 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r5, 0x2007fff) write$P9_RXATTRCREATE(r5, &(0x7f0000000140)={0x383}, 0x7) write$P9_RSETATTR(r5, &(0x7f0000000040)={0x7}, 0x7) sendfile(r1, r5, 0x0, 0x800000000024) syz_genetlink_get_family_id$fou(0x0) syz_genetlink_get_family_id$team(0x0) creat(&(0x7f0000000200)='./bus\x00', 0x0) sendmsg$nl_netfilter(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) [ 382.696316] input: syz1 as /devices/virtual/input/input10 07:07:50 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000100)=ANY=[@ANYBLOB="05000000400000000d000040050000d90000004000fa00000000004000030000010000000000000025000000ffb0"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [{0x38e}]}) 07:07:50 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000140)=ANY=[@ANYBLOB="010000000000000001"]) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000002c0)={0x0, 0x0, [0x48c]}) 07:07:50 executing program 3: openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/keycreate\x00', 0x2, 0x0) quotactl(0x2080000201, &(0x7f0000000080)='./file1\x00', 0x0, &(0x7f0000000000)) [ 382.951260] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 382.958224] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 07:07:51 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETSF(r1, 0x5404, &(0x7f0000000000)={0xfffffffffffffffc, 0x9}) r2 = dup(r0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000100)) r3 = syz_open_pts(r1, 0x805) r4 = dup3(r3, r2, 0x0) write$UHID_INPUT(r4, &(0x7f00000036c0)={0x8, "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", 0x1000}, 0xda70a876) 07:07:51 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000140)=ANY=[@ANYBLOB="010000000000000001"]) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000002c0)={0x0, 0x0, [0x48c]}) [ 383.157265] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 07:07:51 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000100)=ANY=[@ANYBLOB="05000000400000000d000040050000d90000004000fa00000000004000030000010000000000000025000000ffb0"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [{0x38e}]}) [ 383.376963] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 07:07:51 executing program 0: syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x7, 0x0) geteuid() getegid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vbi(&(0x7f0000001280)='/dev/vbi#\x00', 0x3, 0x2) r1 = memfd_create(&(0x7f0000000000)='\xac\x01\x00', 0x4) ftruncate(r1, 0x1000000) sendfile(r0, r1, &(0x7f00000000c0)=0xf10001, 0xeffffdef) close(r0) syz_open_procfs(0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) creat(&(0x7f0000000680)='./file0\x00', 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000440)) 07:07:51 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) epoll_create(0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) pipe2(&(0x7f0000000180)={0xffffffffffffffff}, 0x80800) ioctl$BLKROTATIONAL(0xffffffffffffffff, 0x127e, 0x0) sendmsg$IPVS_CMD_NEW_DEST(0xffffffffffffffff, 0x0, 0x0) close(r1) r3 = openat$tun(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000340)={'\x00\x00\x00\xe6\xff\xff\xff\x00\x00\x00\x00\x00\x02\x00', 0x1002}) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) unlinkat(r2, &(0x7f00000003c0)='./bus\x00', 0x0) syz_genetlink_get_family_id$tipc2(0x0) r5 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r5, 0x2007fff) write$P9_RXATTRCREATE(r5, 0x0, 0x0) write$P9_RSETATTR(r5, &(0x7f0000000040)={0x7}, 0x7) sendfile(r1, r5, &(0x7f0000d83ff8), 0x800000000024) syz_genetlink_get_family_id$fou(&(0x7f0000000480)='fou\x00') ioctl$sock_inet6_tcp_SIOCATMARK(r5, 0x8905, &(0x7f00000000c0)) creat(&(0x7f0000000200)='./bus\x00', 0x0) sendmsg$nl_netfilter(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffd0c, &(0x7f00000001c0)={&(0x7f0000000080)=ANY=[]}}, 0x0) 07:07:51 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) epoll_create(0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f000000dff4)) sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) pipe2(&(0x7f0000000180)={0xffffffffffffffff}, 0x80800) ioctl$BLKROTATIONAL(0xffffffffffffffff, 0x127e, 0x0) sendmsg$IPVS_CMD_NEW_DEST(0xffffffffffffffff, 0x0, 0x0) close(r1) r3 = openat$tun(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000340)={'\x00\x00\x00\xe6\xff\xff\xff\x00\x00\x00\x00\x00\x02\x00', 0x1002}) r4 = socket$nl_route(0x10, 0x3, 0x0) umount2(&(0x7f00000001c0)='./bus\x00', 0x1) sendmsg$nl_route(r4, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) unlinkat(r2, &(0x7f00000003c0)='./bus\x00', 0x0) syz_genetlink_get_family_id$tipc2(0x0) r5 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r5, 0x2007fff) write$P9_RXATTRCREATE(r5, &(0x7f0000000140)={0x383}, 0x7) write$P9_RSETATTR(r5, &(0x7f0000000040)={0x7}, 0x7) sendfile(r1, r5, &(0x7f0000d83ff8), 0x800000000024) syz_genetlink_get_family_id$fou(&(0x7f0000000480)='fou\x00') syz_genetlink_get_family_id$team(0x0) ioctl$sock_inet6_tcp_SIOCATMARK(r5, 0x8905, &(0x7f00000000c0)) rt_sigsuspend(&(0x7f0000000380), 0x8) creat(&(0x7f0000000200)='./bus\x00', 0x0) sendmsg$nl_netfilter(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffd0c, &(0x7f00000001c0)={&(0x7f0000000080)=ANY=[]}}, 0x0) [ 383.509753] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 07:07:51 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000140)=ANY=[@ANYBLOB="010000000000000001"]) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000002c0)={0x0, 0x0, [0x48c]}) [ 383.680536] device lo left promiscuous mode [ 383.707593] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 383.715309] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 07:07:51 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000100)=ANY=[@ANYBLOB="05000000400000000d000040050000d90000004000fa00000000004000030000010000000000000025000000ffb0ffff040400000000"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [{0x38e}]}) [ 383.860157] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 383.905688] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 383.915687] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 383.954345] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 384.043745] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 07:07:52 executing program 2: syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) 07:07:52 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000140)=ANY=[@ANYBLOB="010000000000000001"]) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000002c0)={0x5}) [ 384.093769] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 07:07:52 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000100)=ANY=[@ANYBLOB="05000000400000000d000040050000d90000004000fa00000000004000030000010000000000000025000000ffb0ffff040400000000"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [{0x38e}]}) 07:07:52 executing program 2: socket$nl_netfilter(0x10, 0x3, 0xc) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000240)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) pipe2(0x0, 0x80800) ioctl$BLKROTATIONAL(0xffffffffffffffff, 0x127e, 0x0) sendmsg$IPVS_CMD_NEW_DEST(0xffffffffffffffff, 0x0, 0x0) close(r0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000340)={'\x00\x00\x00\xe6\xff\xff\xff\x00\x00\x00\x00\x00\x02\x00', 0x1002}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) unlinkat(0xffffffffffffffff, &(0x7f00000003c0)='./bus\x00', 0x0) syz_genetlink_get_family_id$tipc2(0x0) r3 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x2007fff) write$P9_RSETATTR(r3, &(0x7f0000000040)={0x7}, 0x7) sendfile(r0, r3, &(0x7f0000d83ff8), 0x800000000024) syz_genetlink_get_family_id$team(0x0) ioctl$sock_inet6_tcp_SIOCATMARK(r3, 0x8905, 0x0) creat(&(0x7f0000000200)='./bus\x00', 0x0) 07:07:52 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000140)=ANY=[@ANYBLOB="010000000000000001"]) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000002c0)={0x5}) [ 384.424359] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 384.494076] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 07:07:52 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TIOCSWINSZ(r0, 0x5414, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x5ce}) [ 384.561774] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 07:07:52 executing program 0: syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x7, 0x0) geteuid() getegid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vbi(&(0x7f0000001280)='/dev/vbi#\x00', 0x3, 0x2) r1 = memfd_create(&(0x7f0000000000)='\xac\x01\x00', 0x4) ftruncate(r1, 0x1000000) sendfile(r0, r1, &(0x7f00000000c0)=0xf10001, 0xeffffdef) close(r0) syz_open_procfs(0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = creat(&(0x7f0000000680)='./file0\x00', 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, 0x0, 0x0) 07:07:52 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000100)=ANY=[@ANYBLOB="05000000400000000d000040050000d90000004000fa00000000004000030000010000000000000025000000ffb0ffff040400000000"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [{0x38e}]}) [ 384.763038] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 07:07:52 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000140)=ANY=[@ANYBLOB="010000000000000001"]) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000002c0)={0x5}) [ 384.959235] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 07:07:53 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000240)='/dev/loop#\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$BLKTRACESTART(r0, 0x1274, 0x0) 07:07:53 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000100)=ANY=[@ANYBLOB="05000000400000000d000040050000d90000004000fa00000000004000030000010000000000000025000000ffb0ffff04040000000000000a00"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [{0x38e}]}) 07:07:53 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000240)='/dev/loop#\x00', 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$BLKTRACESTART(r0, 0x1274, 0x0) [ 385.041144] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 07:07:53 executing program 5: perf_event_open(&(0x7f000001d000)={0x2, 0x6e, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ppp\x00', 0x8000, 0x0) ioctl$BLKZEROOUT(r0, 0x127f, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000240)='/dev/loop#\x00', 0x0, 0x0) getegid() bind(0xffffffffffffffff, 0x0, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$BLKTRACESTOP(r1, 0x1275, 0x0) 07:07:53 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000100)=ANY=[@ANYBLOB="05000000400000000d000040050000d90000004000fa00000000004000030000010000000000000025000000ffb0ffff04040000000000000a00"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [{0x38e}]}) 07:07:53 executing program 2: getpgid(0x0) r0 = perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000740)='cpu&5!!\x00\x00\x00\x01\x00\x00\x03\x9c\xd3\x0e5\xcc\xa0\x1d=\v\n\x1c`fo\x8d\xccm\\v\xfd.\x9e\tbk1\xde\xea\x1b\r;\x81\xb6,\xd5\xb4\"7&\xb5yt\x82\xfb\x1d\x83\xe6\xf8.-m\n\xf3\xb1(\xe9`D\x01i\\\x8dl\x86lh\xa8\xfc\x80\xde,K\t\x9a\x06\xef+rY\f\xf8,Y$\x9at\xf4\x1a\xf3\xd6\x1a\xfd\xd0\x04\'y\x9b|\xe4\xb7\bE\xed\x97\x80s\x19W\xb7[\xf0%>MM\xf5\x98\xbe^=q!\xa6\x0fp\x012\x00\xbb\xbe\x9dr5\xafep\x10R\v&\xaf\xa8$\x7f7V\xedLJ4\xcf\x90@\xd5T\n\xca\xc2\x86_\xc1\xce\x8d\xedbS\x8d\xe9t\x82\xf41zwr\xe6o\x88\xe5\xe3\xe7Gcx\xc0\x91I\x8d\xfd\xe4\xbbs\xbf\n\x00K\x9e\xe5[\xa0\n\x0f') 07:07:53 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='oom_score\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, 0x0, 0x256, &(0x7f00000002c0)=ANY=[]}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x0) 07:07:53 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000004900)=[{{0x0, 0x0, &(0x7f0000001780)=[{&(0x7f0000001700)=""/91, 0x5b}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000380)='cgroup\x00') preadv(r0, &(0x7f0000000140), 0x391, 0x0) 07:07:53 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004900)=[{{0x0, 0x0, &(0x7f0000001780)=[{&(0x7f0000001700)=""/91, 0x5b}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='limits\x00') preadv(r0, &(0x7f0000000140), 0x391, 0x0) 07:07:53 executing program 0: syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x7, 0x0) geteuid() getegid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vbi(&(0x7f0000001280)='/dev/vbi#\x00', 0x3, 0x2) r1 = memfd_create(&(0x7f0000000000)='\xac\x01\x00', 0x4) ftruncate(r1, 0x1000000) sendfile(r0, r1, &(0x7f00000000c0)=0xf10001, 0xeffffdef) close(r0) syz_open_procfs(0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = creat(&(0x7f0000000680)='./file0\x00', 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, 0x0, 0x0) 07:07:53 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000100)=ANY=[@ANYBLOB="05000000400000000d000040050000d90000004000fa00000000004000030000010000000000000025000000ffb0ffff04040000000000000a00"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [{0x38e}]}) 07:07:53 executing program 2: r0 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000240)={{0x2, 0x0, 0x2}}) 07:07:54 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x28021) ioctl$EVIOCGRAB(r0, 0x40044590, &(0x7f0000000180)) write$evdev(r0, &(0x7f0000000040)=[{}], 0x18) 07:07:54 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000740)='cpu&5!!\x00\x00\x00\x01\x00\x00\x03\x9c\xd3\x0e5\xcc\xa0\x1d=\v\n\x1c`fo\x8d\xccm\\v\xfd.\x9e\tbk1\xde\xea\x1b\r;\x81\xb6,\xd5\xb4\"7&\xb5yt\x82\xfb\x1d\x83\xe6\xf8.-m\n\xf3\xb1(\xe9`D\x01i\\\x8dl\x86lh\xa8\xfc\x80\xde,K\t\x9a\x06\xef+rY\f\xf8,Y$\x9at\xf4\x1a\xf3\xd6\x1a\xfd\xd0\x04\'y\x9b|\xe4\xb7\bE\xed\x97\x80s\x19W\xb7[\xf0%>MM\xf5\x98\xbe^=q!\xa6\x0fp\x012\x00\xbb\xbe\x9dr5\xafep\x10R\v&\xaf\xa8$\x7f7V\xedLJ4\xcf\x90@\xd5T\n\xca\xc2\x86_\xc1\xce\x8d\xedbS\x8d\xe9t\x82\xf41zwr\xe6o\x88\xe5\xe3\xe7Gcx\xc0\x91I\x8d\xfd\xe4\xbbs\xbf\n\x00K\x9e\xe5[\xa0\n\x0f') 07:07:54 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000100)=ANY=[@ANYBLOB="05000000400000000d000040050000d90000004000fa00000000004000030000010000000000000025000000ffb0ffff04040000000000000a000000"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [{0x38e}]}) 07:07:54 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000001000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000300)={0x14, 0x0, &(0x7f0000000200)=[@acquire_done], 0x0, 0x0, 0x0}) 07:07:54 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000004900)=[{{0x0, 0x0, &(0x7f0000001780)=[{&(0x7f0000001700)=""/91, 0x5b}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='limits\x00') preadv(r0, &(0x7f0000000140), 0x391, 0x0) [ 386.441018] binder: 14063:14064 BC_ACQUIRE_DONE node 1 has no pending acquire request 07:07:54 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000100)=ANY=[@ANYBLOB="05000000400000000d000040050000d90000004000fa00000000004000030000010000000000000025000000ffb0ffff04040000000000000a000000"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [{0x38e}]}) 07:07:54 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) exit(0x0) ioctl$sock_inet_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, 0x0) syz_open_procfs(0x0, &(0x7f0000000240)='fdinfo/4\x00') 07:07:54 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000004900)=[{{0x0, 0x0, &(0x7f0000001780)=[{&(0x7f0000001700)=""/91, 0x5b}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='pagemap\x00') preadv(r0, &(0x7f0000000140), 0x391, 0x0) [ 386.608813] binder: BINDER_SET_CONTEXT_MGR already set [ 386.614471] binder: 14063:14064 ioctl 40046207 0 returned -16 [ 386.643463] binder: 14063:14068 BC_ACQUIRE_DONE u0000000000000000 no match 07:07:54 executing program 0: syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x7, 0x0) geteuid() getegid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vbi(&(0x7f0000001280)='/dev/vbi#\x00', 0x3, 0x2) r1 = memfd_create(&(0x7f0000000000)='\xac\x01\x00', 0x4) ftruncate(r1, 0x1000000) sendfile(r0, r1, &(0x7f00000000c0)=0xf10001, 0xeffffdef) close(r0) syz_open_procfs(0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = creat(&(0x7f0000000680)='./file0\x00', 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, 0x0, 0x0) 07:07:54 executing program 3: socket$inet6(0xa, 0x2100000400000002, 0x0) mknod$loop(&(0x7f0000000000)='./file1\x00', 0x0, 0x0) r0 = socket$inet6(0xa, 0x3, 0x84) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x40000000) link(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) unlink(&(0x7f00000000c0)='./file0\x00') fstat(0xffffffffffffffff, 0x0) chown(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000040)={'ip6_vti0\x00', {0x2, 0x4e20, @multicast1}}) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000240)={&(0x7f00000001c0)='./file1\x00', 0x0, 0x10}, 0x10) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x7, 0x100000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = inotify_init1(0x80800) fcntl$setown(r1, 0x8, 0xffffffffffffffff) socket$nl_netfilter(0x10, 0x3, 0xc) fcntl$getownex(r1, 0x10, &(0x7f0000000200)={0x0, 0x0}) ptrace$setopts(0xffffffffffffffff, r2, 0x0, 0x0) setsockopt$packet_rx_ring(0xffffffffffffffff, 0x107, 0x5, &(0x7f0000000180)=@req3={0x9, 0xfffffffffffffffc, 0x40, 0x16a1f19e, 0x9, 0x8}, 0x1c) ptrace(0x4207, r2) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={'yam0\x00\x01\x17\x8b\x00', 0x8001}) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x480, &(0x7f0000000100), &(0x7f0000000140)=0x40) 07:07:54 executing program 5: syz_open_procfs(0x0, 0x0) r0 = perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000740)='cpu&5!!\x00\x00\x00\x01\x00\x00\x03\x9c\xd3\x0e5\xcc\xa0\x1d=\v\n\x1c`fo\x8d\xccm\\v\xfd.\x9e\tbk1\xde\xea\x1b\r;\x81\xb6,\xd5\xb4\"7&\xb5yt\x82\xfb\x1d\x83\xe6\xf8.-m\n\xf3\xb1(\xe9`D\x01i\\\x8dl\x86lh\xa8\xfc\x80\xde,K\t\x9a\x06\xef+rY\f\xf8,Y$\x9at\xf4\x1a\xf3\xd6\x1a\xfd\xd0\x04\'y\x9b|\xe4\xb7\bE\xed\x97\x80s\x19W\xb7[\xf0%>MM\xf5\x98\xbe^=q!\xa6\x0fp\x012\x00\xbb\xbe\x9dr5\xafep\x10R\v&\xaf\xa8$\x7f7V\xedLJ4\xcf\x90@\xd5T\n\xca\xc2\x86_\xc1\xce\x8d\xedbS\x8d\xe9t\x82\xf41zwr\xe6o\x88\xe5\xe3\xe7Gcx\xc0\x91I\x8d\xfd\xe4\xbbs\xbf\n\x00K\x9e\xe5[\xa0\n\x0f') 07:07:54 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x0, 0x3}}) 07:07:55 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000100)=ANY=[@ANYBLOB="05000000400000000d000040050000d90000004000fa00000000004000030000010000000000000025000000ffb0ffff04040000000000000a000000"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [{0x38e}]}) [ 387.105715] IPVS: ftp: loaded support on port[0] = 21 07:07:55 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000040)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCCONS(r1, 0x541d) ioctl$TCSETSF(0xffffffffffffffff, 0x5437, 0x0) 07:07:55 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000100)=ANY=[@ANYBLOB="05000000400000000d000040050000d90000004000fa00000000004000030000010000000000000025000000ffb0ffff04040000000000000a00000006"]) ioctl$KVM_SET_MSRS(0xffffffffffffffff, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [{0x38e}]}) 07:07:55 executing program 4: r0 = syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000000)={0x10, 0x0, &(0x7f0000000080)=[@acquire, @release], 0x0, 0x0, 0x0}) [ 387.673587] binder: 14109:14111 Acquire 1 refcount change on invalid ref 0 ret -22 [ 387.681536] binder: 14109:14111 Release 1 refcount change on invalid ref 0 ret -22 07:07:55 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000740)='cpu&5!!\x00\x00\x00\x01\x00\x00\x03\x9c\xd3\x0e5\xcc\xa0\x1d=\v\n\x1c`fo\x8d\xccm\\v\xfd.\x9e\tbk1\xde\xea\x1b\r;\x81\xb6,\xd5\xb4\"7&\xb5yt\x82\xfb\x1d\x83\xe6\xf8.-m\n\xf3\xb1(\xe9`D\x01i\\\x8dl\x86lh\xa8\xfc\x80\xde,K\t\x9a\x06\xef+rY\f\xf8,Y$\x9at\xf4\x1a\xf3\xd6\x1a\xfd\xd0\x04\'y\x9b|\xe4\xb7\bE\xed\x97\x80s\x19W\xb7[\xf0%>MM\xf5\x98\xbe^=q!\xa6\x0fp\x012\x00\xbb\xbe\x9dr5\xafep\x10R\v&\xaf\xa8$\x7f7V\xedLJ4\xcf\x90@\xd5T\n\xca\xc2\x86_\xc1\xce\x8d\xedbS\x8d\xe9t\x82\xf41zwr\xe6o\x88\xe5\xe3\xe7Gcx\xc0\x91I\x8d\xfd\xe4\xbbs\xbf\n\x00K\x9e\xe5[\xa0\n\x0f') [ 387.788165] IPVS: ftp: loaded support on port[0] = 21 07:07:55 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x80000) ioctl$TIOCGPGRP(r2, 0x540f, &(0x7f0000000040)) openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) ptrace$cont(0x1f, 0x0, 0x0, 0x0) socket$key(0xf, 0x3, 0x2) r3 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) r4 = socket$inet6(0xa, 0x400000000001, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) r5 = dup(r4) fsetxattr$trusted_overlay_nlink(r3, &(0x7f0000000100)='trusted.overlay.nlink\x00', &(0x7f0000000140)={'L-', 0x4}, 0x28, 0x1) setsockopt$inet6_tcp_int(r4, 0x6, 0x12, &(0x7f00000001c0)=0x1, 0x4) bind$inet6(r4, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_TIMESTAMPING(r5, 0x1, 0x25, &(0x7f00000007c0)=0x2c0, 0x4) ftruncate(0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, 0x0, 0x0) r6 = open(&(0x7f00000000c0)='./bus\x00', 0x141046, 0x4010) dup(r6) ftruncate(r6, 0x2007fff) sendfile(r5, r6, 0x0, 0x8000ffeffffe) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 07:07:56 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='comm\x00') preadv(r0, &(0x7f0000000280)=[{&(0x7f00000002c0)=""/74, 0x4a}], 0x1, 0x0) 07:07:56 executing program 5: r0 = perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000740)='cpu&5!!\x00\x00\x00\x01\x00\x00\x03\x9c\xd3\x0e5\xcc\xa0\x1d=\v\n\x1c`fo\x8d\xccm\\v\xfd.\x9e\tbk1\xde\xea\x1b\r;\x81\xb6,\xd5\xb4\"7&\xb5yt\x82\xfb\x1d\x83\xe6\xf8.-m\n\xf3\xb1(\xe9`D\x01i\\\x8dl\x86lh\xa8\xfc\x80\xde,K\t\x9a\x06\xef+rY\f\xf8,Y$\x9at\xf4\x1a\xf3\xd6\x1a\xfd\xd0\x04\'y\x9b|\xe4\xb7\bE\xed\x97\x80s\x19W\xb7[\xf0%>MM\xf5\x98\xbe^=q!\xa6\x0fp\x012\x00\xbb\xbe\x9dr5\xafep\x10R\v&\xaf\xa8$\x7f7V\xedLJ4\xcf\x90@\xd5T\n\xca\xc2\x86_\xc1\xce\x8d\xedbS\x8d\xe9t\x82\xf41zwr\xe6o\x88\xe5\xe3\xe7Gcx\xc0\x91I\x8d\xfd\xe4\xbbs\xbf\n\x00K\x9e\xe5[\xa0\n\x0f') 07:07:56 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000100)=ANY=[@ANYBLOB="05000000400000000d000040050000d90000004000fa00000000004000030000010000000000000025000000ffb0ffff04040000000000000a00000006"]) ioctl$KVM_SET_MSRS(0xffffffffffffffff, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [{0x38e}]}) [ 388.142311] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 07:07:56 executing program 3: socket$inet6(0xa, 0x2100000400000002, 0x0) mknod$loop(&(0x7f0000000000)='./file1\x00', 0x0, 0x0) r0 = socket$inet6(0xa, 0x3, 0x84) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x40000000) link(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) unlink(&(0x7f00000000c0)='./file0\x00') fstat(0xffffffffffffffff, 0x0) chown(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000040)={'ip6_vti0\x00', {0x2, 0x4e20, @multicast1}}) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000240)={&(0x7f00000001c0)='./file1\x00', 0x0, 0x10}, 0x10) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x7, 0x100000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = inotify_init1(0x80800) fcntl$setown(r1, 0x8, 0xffffffffffffffff) socket$nl_netfilter(0x10, 0x3, 0xc) fcntl$getownex(r1, 0x10, &(0x7f0000000200)={0x0, 0x0}) ptrace$setopts(0xffffffffffffffff, r2, 0x0, 0x0) setsockopt$packet_rx_ring(0xffffffffffffffff, 0x107, 0x5, &(0x7f0000000180)=@req3={0x9, 0xfffffffffffffffc, 0x40, 0x16a1f19e, 0x9, 0x8}, 0x1c) ptrace(0x4207, r2) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={'yam0\x00\x01\x17\x8b\x00', 0x8001}) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x480, &(0x7f0000000100), &(0x7f0000000140)=0x40) 07:07:56 executing program 0: socket$inet6(0xa, 0x2100000400000002, 0x0) mknod$loop(&(0x7f0000000000)='./file1\x00', 0x0, 0x0) r0 = socket$inet6(0xa, 0x3, 0x84) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x40000000) link(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) unlink(&(0x7f00000000c0)='./file0\x00') fstat(0xffffffffffffffff, 0x0) chown(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000040)={'ip6_vti0\x00', {0x2, 0x4e20, @multicast1}}) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000240)={&(0x7f00000001c0)='./file1\x00', 0x0, 0x10}, 0x10) setsockopt$IP_VS_SO_SET_EDIT(0xffffffffffffffff, 0x0, 0x483, &(0x7f00000004c0)={0x0, @broadcast, 0x4e23, 0x1, 'lblcr\x00'}, 0x2c) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x7, 0x100000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = inotify_init1(0x80800) fcntl$setown(r1, 0x8, 0xffffffffffffffff) socket$nl_netfilter(0x10, 0x3, 0xc) fcntl$getownex(r1, 0x10, &(0x7f0000000200)={0x0, 0x0}) ptrace$setopts(0xffffffffffffffff, r2, 0x0, 0x0) setsockopt$packet_rx_ring(0xffffffffffffffff, 0x107, 0x5, &(0x7f0000000180)=@req3={0x9, 0xfffffffffffffffc, 0x40, 0x16a1f19e, 0x9, 0x8}, 0x1c) ptrace(0x4207, r2) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={'yam0\x00\x01\x17\x8b\x00', 0x8001}) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x480, &(0x7f0000000100), &(0x7f0000000140)=0x40) 07:07:56 executing program 5: r0 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000240)={{0x2}}) 07:07:56 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000100)=ANY=[@ANYBLOB="05000000400000000d000040050000d90000004000fa00000000004000030000010000000000000025000000ffb0ffff04040000000000000a00000006"]) ioctl$KVM_SET_MSRS(0xffffffffffffffff, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [{0x38e}]}) [ 388.487081] IPVS: ftp: loaded support on port[0] = 21 [ 388.595341] IPVS: ftp: loaded support on port[0] = 21 07:07:56 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x10000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 07:07:57 executing program 5: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) getpgid(0x0) r0 = perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat(0xffffffffffffffff, &(0x7f00000002c0)='./file0/file0\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000740)='cpu&5!!\x00\x00\x00\x01\x00\x00\x03\x9c\xd3\x0e5\xcc\xa0\x1d=\v\n\x1c`fo\x8d\xccm\\v\xfd.\x9e\tbk1\xde\xea\x1b\r;\x81\xb6,\xd5\xb4\"7&\xb5yt\x82\xfb\x1d\x83\xe6\xf8.-m\n\xf3\xb1(\xe9`D\x01i\\\x8dl\x86lh\xa8\xfc\x80\xde,K\t\x9a\x06\xef+rY\f\xf8,Y$\x9at\xf4\x1a\xf3\xd6\x1a\xfd\xd0\x04\'y\x9b|\xe4\xb7\bE\xed\x97\x80s\x19W\xb7[\xf0%>MM\xf5\x98\xbe^=q!\xa6\x0fp\x012\x00\xbb\xbe\x9dr5\xafep\x10R\v&\xaf\xa8$\x7f7V\xedLJ4\xcf\x90@\xd5T\n\xca\xc2\x86_\xc1\xce\x8d\xedbS\x8d\xe9t\x82\xf41zwr\xe6o\x88\xe5\xe3\xe7Gcx\xc0\x91I\x8d\xfd\xe4\xbbs\xbf\n\x00K\x9e\xe5[\xa0\n\x0f') 07:07:57 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000100)=ANY=[@ANYBLOB="05000000400000000d000040050000d90000004000fa00000000004000030000010000000000000025000000ffb0ffff04040000000000000a00000006"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, 0x0) 07:07:57 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x1, 0x8, 0x209e20, 0x8000000001}, 0x2c) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0xa0000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000000000)={0x3, 0x0, 0x77f7fb, 0x0, 0x820000, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6000000]}, 0x2c) [ 389.229013] IPVS: ftp: loaded support on port[0] = 21 07:07:57 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x1, 0x8, 0x209e20, 0x8000000001}, 0x2c) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0xa0000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000000000)={0x3, 0x0, 0x77f7fb, 0x0, 0x820000, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6000000]}, 0x2c) 07:07:57 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000002c0)={0x5, 0x0, [0xd90]}) 07:07:57 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000100)=ANY=[@ANYBLOB="05000000400000000d000040050000d90000004000fa00000000004000030000010000000000000025000000ffb0ffff04040000000000000a00000006"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, 0x0) 07:07:57 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f00000001c0), 0x14) 07:07:57 executing program 3: socket$inet6(0xa, 0x2100000400000002, 0x0) mknod$loop(&(0x7f0000000000)='./file1\x00', 0x0, 0x0) r0 = socket$inet6(0xa, 0x3, 0x84) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x40000000) link(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) unlink(&(0x7f00000000c0)='./file0\x00') fstat(0xffffffffffffffff, 0x0) chown(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000040)={'ip6_vti0\x00', {0x2, 0x4e20, @multicast1}}) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000240)={&(0x7f00000001c0)='./file1\x00', 0x0, 0x10}, 0x10) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x7, 0x100000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = inotify_init1(0x80800) fcntl$setown(r1, 0x8, 0xffffffffffffffff) socket$nl_netfilter(0x10, 0x3, 0xc) fcntl$getownex(r1, 0x10, &(0x7f0000000200)={0x0, 0x0}) ptrace$setopts(0xffffffffffffffff, r2, 0x0, 0x0) setsockopt$packet_rx_ring(0xffffffffffffffff, 0x107, 0x5, &(0x7f0000000180)=@req3={0x9, 0xfffffffffffffffc, 0x40, 0x16a1f19e, 0x9, 0x8}, 0x1c) ptrace(0x4207, r2) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={'yam0\x00\x01\x17\x8b\x00', 0x8001}) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x480, &(0x7f0000000100), &(0x7f0000000140)=0x40) 07:07:57 executing program 0: socket$alg(0x26, 0x5, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000280)='dns_resolver\x00', &(0x7f0000000180)={'sy.'}, &(0x7f00000002c0)='\x81\x00\x92', 0xffffffffffffffff) bind$alg(0xffffffffffffffff, 0x0, 0x0) 07:07:58 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000100)=ANY=[@ANYBLOB="05000000400000000d000040050000d90000004000fa00000000004000030000010000000000000025000000ffb0ffff04040000000000000a00000006"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, 0x0) 07:07:58 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='\x00\x00\x00\x00\x00') r1 = openat$cgroup_ro(r0, &(0x7f00000001c0)='mem\x00\x01y/\x06\x00\x00\x00\x00\x00\x00\x00\x16\xd4B\xab\xe3\xfarent\x00*\xb7%\xfd.\x8d-\x96f\x18\xb94\xd8@\xf0\xe5\xbf\x89\xb4,uR\xb6\xce\xcc\xe6\xe3\xda\xab\x8b\xbci\xe7B\xaa %\x80\x89\xadp\x9a@\x99[\xb5\x89N^\xf0\x1e\'\xc2\xda\x15\x83\x14*\xbe*\xe2\xce\x95|\x8c\x10\'\x14\x83\xef\xad\xfaz\x8b\fk\x11\xd0\xa1\x92i\xea\xef \x8e\x95\xe4\x12\x1bF\x9b\xb67\xf0\x9dQYv(\xbe\xfa=\x89s\xaf\xafjQ#\x83e\x17{\xbd\x14\x1e\xc3\xf6\xc7\xcb\xafJ%p\x1c\x7fk\xdbA\xee\xd7\xa4\x84\x92\xca\xe3\xfd\x1f\xbc\xe5\x94\xcal\x88', 0x0, 0x0) preadv(r1, &(0x7f0000000180)=[{&(0x7f00000000c0)=""/81, 0x20000111}], 0x1, 0x2000107c) mlock2(&(0x7f0000a93000/0x3000)=nil, 0x3000, 0x0) mremap(&(0x7f0000a94000/0x1000)=nil, 0x1000, 0xe000, 0x3, &(0x7f0000b18000/0xe000)=nil) mlock2(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0) 07:07:58 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000001000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000300)={0x14, 0x0, &(0x7f0000000200)=[@acquire_done={0x400c630e}], 0x0, 0x0, 0x0}) 07:07:58 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000002c0)={0x5, 0x0, [0xd90]}) [ 390.148966] IPVS: ftp: loaded support on port[0] = 21 [ 390.206933] binder: 14192:14193 BC_REQUEST_DEATH_NOTIFICATION invalid ref 0 [ 390.214249] binder: 14192:14193 unknown command 0 [ 390.219156] binder: 14192:14193 ioctl c0306201 20000300 returned -22 07:07:58 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000100)=ANY=[@ANYBLOB="05000000400000000d000040050000d90000004000fa00000000004000030000010000000000000025000000ffb0ffff04040000000000000a00000006"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)) 07:07:58 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000140)=ANY=[@ANYBLOB="0100000000000000010000000000001c340000ffff"]) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000002c0)={0x5, 0x0, [0x48d]}) 07:07:58 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000002c0)={0x5, 0x0, [0xd90]}) 07:07:59 executing program 3: r0 = syz_open_dev$sg(&(0x7f00000002c0)='/dev/sg#\x00', 0x0, 0x0) ioctl$FIBMAP(r0, 0x1, &(0x7f00000000c0)=0x1000) 07:07:59 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000100)=ANY=[@ANYBLOB="05000000400000000d000040050000d90000004000fa00000000004000030000010000000000000025000000ffb0ffff04040000000000000a00000006"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)) 07:07:59 executing program 5: r0 = socket$kcm(0xa, 0x805, 0x0) sendmsg(r0, &(0x7f0000000680)={&(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @remote, 0x3}, 0x80, &(0x7f00000008c0)=[{&(0x7f0000000800)="cf", 0x1}], 0x1}, 0x0) 07:07:59 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000002c0)={0x5, 0x0, [0xd90]}) 07:07:59 executing program 0: socket$alg(0x26, 0x5, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000280)='dns_resolver\x00', &(0x7f0000000180)={'sy.'}, &(0x7f00000002c0)='\x81\x00\x92', 0xffffffffffffffff) bind$alg(0xffffffffffffffff, 0x0, 0x0) 07:07:59 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x1, 0x8, 0x209e20, 0x8000000001}, 0x2c) getpid() perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x35, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0xa0000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000000000)={0x3, 0x0, 0x77f7fb, 0x0, 0x820000, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6000000]}, 0x2c) 07:07:59 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6}]}, 0x10) sendmmsg(r0, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002240), 0x1ba, &(0x7f00000022c0)}}, {{0x0, 0x0, &(0x7f00000026c0), 0x0, &(0x7f0000002700)}}], 0x75a, 0x0) 07:07:59 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000100)=ANY=[@ANYBLOB="05000000400000000d000040050000d90000004000fa00000000004000030000010000000000000025000000ffb0ffff04040000000000000a00000006"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)) 07:07:59 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0xc008ae88, &(0x7f00000002c0)={0x5, 0x0, [0xd90]}) 07:07:59 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x1, 0x8, 0x209e20, 0x8000000001}, 0x2c) ioctl$TUNSETSNDBUF(0xffffffffffffffff, 0x400454d4, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0xa0000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000000000)={0x3, 0x0, 0x77f7fb, 0x0, 0x820000, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6000000]}, 0x2c) 07:07:59 executing program 4: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xffffffea) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ppoll(&(0x7f0000000140)=[{}, {r0}], 0x2000000000000056, 0x0, 0x0, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 07:07:59 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x51, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:08:00 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0xc008ae88, &(0x7f00000002c0)={0x5, 0x0, [0xd90]}) 07:08:00 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000100)=ANY=[@ANYBLOB="05000000400000000d000040050000d90000004000fa00000000004000030000010000000000000025000000ffb0ffff04040000000000000a00000006"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [{}]}) 07:08:00 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000100)=ANY=[@ANYBLOB="05000000400000000d000040050000d90000004000fa00000000004000030000010000000000000025000000ffb0ffff04040000000000000a00000006"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [{}]}) 07:08:00 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0xc008ae88, &(0x7f00000002c0)={0x5, 0x0, [0xd90]}) 07:08:01 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") add_key(&(0x7f0000000040)='big_key\x00', &(0x7f0000000100)={'\xff\xff\xff'}, &(0x7f0000000d80)="46ac5128da090e4899c38028efeb85968ead969e21e33725a7edc030260cdb3ca79964a6e93ce51185f005b7dac052cb797af438c32c29b736fb12c63dd0e504445044a1ae9c10fd8171232ed7dcb08e9acaf4c569c4c16c5c47994118fc35ff7f03407dc7093fa7d3132d276a10768b2711cd1c6ecd3545692431856b6e0651412ff7b73711097f061a1b67f6c3d7605eab3b675b6c061e6ef32b7ea8847b6f84da1334d35322b94447bfaca74b152eb64cfa54cb63126c2cc662e7898e6459ed40c4566403f303d341c9c34c6049d9f8e1c2a9483f003c20e66886d0e1629f498668c202f183de294d03da07c9f5feb65bc196554a79a2f255828c1f1cf9a09654f9df849443e8d290debcc78efbdca391a348b33f18ef618011273faa1f095298dd71db08a90e177a1e9a0c771deca3b51670a26850b89d4439574328c19d9e91766dd52169e0ad5011e4acc005861b3b3146d67445e6f6c75ce4af9d8db6963887d79113613267c5bc42fb0aca828590fb291ce8836d3cd391d364efdbb7015d8ec643d83b623380c21c6ebbf774498c94e60838a45d4692bfe73aaea2bbcecb6dcec20e5aa48a950428e2372009212f2f6be608cdec5ff84108f3f3d2e42c99a6d4cd4577ec9f39a51533efe71d494ccadb66eddd4cc0e56b33eefb0ada68ae36c905a977d9042a63299d2130f4e85357b0078c31bc45b00f5ccd879a6735d85882bfddbc6f2cff4a2b976b29e5a8adc74893c748b297a660ba0f64ad8a6ac635cd58631142bd720cf52bcd1438647cbe1058e32d33c38f1327bef3f6b1c815ab4f2d47366473ae37c65a2d1df88823dd4c326d640c50e5bddfa976f04cd034331b632cd7a8bbc838081f28f6e24ed646721cea36e56501f9085e428a6c94b7ba5431f59651f36c8f715e4547ffed53c03cc58d2d4382193625cf69c197c4eb3c3c86c291d693837ab7eb23d61d2518379f0c61acf67425afa1ff8d1fac196a7ef9f6f9b514a2028ae010d1bf10833940294c400401ec706ce366dc4c62f6c55c6985a31592360cc7e6cc30a90cae1891b4cffb882b0329457503055db6a8e3b651b3302c24e6d149e8368ee6d3bafbc417256d042b4b87cb1bf46169ad1a593da66b2c6f453180f2c51be35c431e1af07e54c1251334415135422fa81b015a7a746c1979827e3d32057d408016cdc2b641a42626bbf8b7970a5638e9e48783ff80ded5b5184b69d41e60ba9e2ff7ef3e85b4419db2b064d64f833dc2035a6cc3ea28335ad94eb5ba974d9799ce94565559e6a7636b725c4c3dc1702af3c0f3d9dc77f6d404b7c8ff2cec2b4e703451a1d2750d9a22e9f4b5e27da765d228f09bbd30088ac9dff793ec759161849cf4217f5684bff8eddd65be61d3ed2dcc7bae8ab5e1260c3a90cd26c4871098802b34f271d8a091b0517bd1588b43cf21b2e3fe676e34d115a56d450d50a97ac7e2ea5904f9695dbde822dba41ac3a1190d63ef486a1829d38b005f9458a82533a555a2f674eea95af7ef7f0cf9654e0ed8d2ab722ca065fd97e6518b76a39cc1b04dc49c395f3aad5e05c76c1881f6a85fee6c6fba8340692eb0b7f3f948350e6947dac635cfef9e4ff4d3f756802cbd97e8c5845b25bc5a021d9875277f197d1bce55661e6961dd788a444962e33fa582a01d0bd61aaa22a76adf68b3169d3f0b490000000000000000000000009497", 0x4c1, 0xfffffffffffffffd) 07:08:01 executing program 5: getpid() perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x2, 0x0, 0x0) 07:08:01 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = memfd_create(0x0, 0x0) shmget(0x2, 0x1000, 0x400, &(0x7f0000ffc000/0x1000)=nil) shmget$private(0x0, 0x2000, 0x780008c0, &(0x7f0000ffb000/0x2000)=nil) shmctl$SHM_UNLOCK(0x0, 0xc) r2 = dup2(r1, r0) ioctl$TIOCLINUX2(r2, 0x541c, 0x0) r3 = memfd_create(&(0x7f0000000400)='/dev/vcs\x00', 0x2) r4 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) socket$bt_rfcomm(0x1f, 0x3, 0x3) r5 = dup2(r4, r3) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r5, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00'}) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x7) getsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x1, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f00000001c0)={0xf48b, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r3, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x0, 0x0) 07:08:01 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r0, 0xc008ae88, &(0x7f00000002c0)={0x5, 0x0, [0xd90]}) 07:08:01 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000100)=ANY=[@ANYBLOB="05000000400000000d000040050000d90000004000fa00000000004000030000010000000000000025000000ffb0ffff04040000000000000a00000006"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [{}]}) 07:08:01 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000200)={{0x3}}) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r0, 0x80e85411) 07:08:01 executing program 5: r0 = socket$isdn_base(0x22, 0x3, 0x0) bind$isdn_base(r0, 0x0, 0x0) 07:08:01 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r0, 0xc008ae88, &(0x7f00000002c0)={0x5, 0x0, [0xd90]}) 07:08:01 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x28021) ioctl$EVIOCGRAB(r0, 0x40044590, 0x0) write$evdev(r0, &(0x7f0000000040)=[{}, {{0x0, 0x7530}}], 0xff3e) 07:08:01 executing program 4: r0 = socket(0x200000000000011, 0x803, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={0x30, {0x2, 0x0, @multicast2=0xe0006c02}, {0x2, 0x0, @loopback}, {0x2, 0x0, @multicast2}, 0x9f783104a14e79fe, 0x0, 0x9, 0x200}) 07:08:01 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)={0x14, 0x29, 0x1, 0x0, 0x0, {0x6}}, 0x14}}, 0x0) 07:08:01 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x6, 0x4, 0x4, 0x400, 0x4, 0x1}, 0x2c) 07:08:01 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r0, 0xc008ae88, &(0x7f00000002c0)={0x5, 0x0, [0xd90]}) 07:08:01 executing program 5: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xffffffea) r2 = epoll_create(0x4) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000200)) ppoll(&(0x7f0000000140)=[{r0}], 0x1, 0x0, 0x0, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 07:08:02 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000140)=ANY=[@ANYBLOB="0100000000000000010000000000001c340000ffff"]) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000002c0)={0x5, 0x0, [0x48b]}) 07:08:02 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000140)=ANY=[@ANYBLOB="0100000000000000010000000000001c340000ffff"]) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000002c0)={0x5, 0x0, [0x48e]}) 07:08:02 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000140)=ANY=[@ANYBLOB="0100000000000000010000000000001c340000ffff"]) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000002c0)={0x5, 0x0, [0x48a]}) 07:08:02 executing program 2: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r1, 0xc008ae88, &(0x7f00000002c0)={0x5, 0x0, [0xd90]}) 07:08:02 executing program 1: syz_emit_ethernet(0x3e, &(0x7f0000000140)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @remote, @dev={0xac, 0x14, 0x14, 0x2}}, @icmp=@parameter_prob={0xd, 0x3, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) 07:08:02 executing program 1: syz_emit_ethernet(0x3e, &(0x7f0000000140)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @remote, @dev={0xac, 0x14, 0x14, 0x2}}, @icmp=@parameter_prob={0xd, 0x3, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) 07:08:02 executing program 0: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) sendmmsg(r0, &(0x7f0000001840)=[{{&(0x7f0000001300)=@x25={0x9, @remote}, 0x80, 0x0}}], 0x1, 0x0) 07:08:02 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x5, 0x3, 0xebe, 0x6, 0x0, 0x1}, 0x2c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") bpf$MAP_GET_NEXT_KEY(0x15, &(0x7f0000000280)={r0, 0x0, 0x0}, 0x18) 07:08:02 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x1, 0x8, 0x209e20, 0x8000000001}, 0x2c) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0xa0000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000000000)={0x3, 0x0, 0x77f7fb, 0x0, 0x820000, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6000000]}, 0x2c) 07:08:02 executing program 2: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r1, 0xc008ae88, &(0x7f00000002c0)={0x5, 0x0, [0xd90]}) 07:08:02 executing program 1: syz_emit_ethernet(0x3e, &(0x7f0000000140)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @remote, @dev={0xac, 0x14, 0x14, 0x2}}, @icmp=@parameter_prob={0xd, 0x3, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) 07:08:03 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)={0x14, 0x29, 0x1}, 0x14}}, 0x0) 07:08:03 executing program 3: r0 = socket$kcm(0x2, 0x3, 0x84) recvmsg$kcm(r0, &(0x7f0000007980)={&(0x7f0000005440)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80, &(0x7f0000007880)=[{&(0x7f00000054c0)=""/77, 0x4d}, {&(0x7f0000007680)=""/121, 0x79}, {&(0x7f0000007780)=""/145, 0x91}, {&(0x7f0000007840)=""/63, 0x3f}], 0x4}, 0x42) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f00000000c0)=""/49, 0x31}], 0x10000023, &(0x7f00000002c0)=""/77, 0x4d}, 0x0) recvmsg$kcm(r2, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0xffffff77}], 0x1, &(0x7f00000001c0)=""/17, 0xffda}, 0x3f00) sendmsg(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x2ba) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNGETSNDBUF(r4, 0x800454d3, &(0x7f00000004c0)) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000340)='/dev/net/tun\x00', 0x400, 0x0) ioctl$TUNSETVNETLE(r5, 0x400454dc, &(0x7f00000003c0)=0x1) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000c00)={0xffffffffffffffff, 0x0, 0x0}, 0x18) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x9, 0xd5, &(0x7f0000000580)=""/213, 0x41f00, 0x0, [], r1, 0x6}, 0x48) ioctl$TUNSETLINK(0xffffffffffffffff, 0x400454cd, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000280)={&(0x7f0000000240)='./file0\x00'}, 0x10) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f0000000040)) recvmsg(r0, &(0x7f0000005540)={0x0, 0x0, 0x0}, 0x40002000) 07:08:03 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) r2 = add_key(&(0x7f0000000040)='big_key\x00', &(0x7f0000000100)={'\xff\xff\xff'}, &(0x7f0000000d80)="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", 0x4c1, 0xfffffffffffffffd) keyctl$read(0xb, r2, &(0x7f0000005340)=""/4096, 0x1000) 07:08:03 executing program 4: r0 = socket$kcm(0x10, 0x4000000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000000)="2e0000002b00812de41ae087185082cf0124b0eba04ec400014100000000001700080000001f5ba7721b8980ee5c", 0x2e}], 0x1}, 0x0) 07:08:03 executing program 2: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r1, 0xc008ae88, &(0x7f00000002c0)={0x5, 0x0, [0xd90]}) 07:08:03 executing program 1: syz_emit_ethernet(0x3e, &(0x7f0000000140)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @remote, @dev={0xac, 0x14, 0x14, 0x2}}, @icmp=@parameter_prob={0xd, 0x3, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) [ 395.157419] ================================================================== [ 395.164856] BUG: KMSAN: uninit-value in validate_nla+0x179d/0x2690 [ 395.171198] CPU: 1 PID: 14394 Comm: syz-executor.4 Not tainted 5.0.0-rc1+ #9 [ 395.178392] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 395.187754] Call Trace: [ 395.190373] dump_stack+0x173/0x1d0 [ 395.194035] kmsan_report+0x12e/0x2a0 [ 395.197873] __msan_warning+0x82/0xf0 [ 395.201722] validate_nla+0x179d/0x2690 [ 395.205737] ? do_syscall_64+0xbc/0xf0 [ 395.209655] ? __x64_sys_sendmsg+0x4a/0x70 [ 395.213928] ? do_syscall_64+0xbc/0xf0 [ 395.217871] __nla_parse+0x38a/0x7e0 [ 395.221653] nla_parse+0x119/0x130 [ 395.225338] __tipc_nl_bearer_enable+0x24e/0x1d50 [ 395.230213] ? __msan_metadata_ptr_for_load_2+0x10/0x20 [ 395.235604] ? __nla_parse+0x532/0x7e0 [ 395.239560] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 395.244783] ? tipc_nl_bearer_disable+0xb0/0xb0 [ 395.249423] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 395.249493] ? tipc_nl_bearer_disable+0xb0/0xb0 [ 395.271713] tipc_nl_compat_doit+0x756/0xaf0 [ 395.276190] tipc_nl_compat_recv+0x14d1/0x2750 [ 395.280822] ? tipc_nl_bearer_disable+0xb0/0xb0 [ 395.285508] ? tipc_nl_compat_dumpit+0x820/0x820 [ 395.290291] ? tipc_netlink_compat_stop+0x40/0x40 [ 395.295159] genl_rcv_msg+0x185f/0x1a60 [ 395.299249] netlink_rcv_skb+0x431/0x620 [ 395.303332] ? genl_unbind+0x390/0x390 [ 395.307262] genl_rcv+0x63/0x80 [ 395.310580] netlink_unicast+0xf3e/0x1020 [ 395.314777] netlink_sendmsg+0x127f/0x1300 [ 395.319083] ___sys_sendmsg+0xdb9/0x11b0 [ 395.323188] ? netlink_getsockopt+0x1460/0x1460 [ 395.327907] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 395.333150] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 395.338536] ? __fget_light+0x6e1/0x750 [ 395.342546] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 395.347763] __se_sys_sendmsg+0x305/0x460 [ 395.351969] __x64_sys_sendmsg+0x4a/0x70 [ 395.356056] do_syscall_64+0xbc/0xf0 [ 395.359800] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 395.365003] RIP: 0033:0x457e39 [ 395.368213] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 395.387154] RSP: 002b:00007ff428eedc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 395.394879] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000457e39 [ 395.402159] RDX: 0000000000000000 RSI: 0000000020000140 RDI: 0000000000000003 [ 395.409436] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 395.416721] R10: 0000000000000000 R11: 0000000000000246 R12: 00007ff428eee6d4 [ 395.424003] R13: 00000000004c53f6 R14: 00000000004d91c0 R15: 00000000ffffffff [ 395.431299] [ 395.432933] Uninit was created at: [ 395.436471] No stack [ 395.438805] ================================================================== [ 395.446163] Disabling lock debugging due to kernel taint [ 395.451629] Kernel panic - not syncing: panic_on_warn set ... [ 395.457539] CPU: 1 PID: 14394 Comm: syz-executor.4 Tainted: G B 5.0.0-rc1+ #9 [ 395.466130] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 395.475501] Call Trace: [ 395.478128] dump_stack+0x173/0x1d0 [ 395.481785] panic+0x3d1/0xb01 [ 395.485044] kmsan_report+0x293/0x2a0 [ 395.488886] __msan_warning+0x82/0xf0 [ 395.492719] validate_nla+0x179d/0x2690 [ 395.496714] ? do_syscall_64+0xbc/0xf0 [ 395.500620] ? __x64_sys_sendmsg+0x4a/0x70 [ 395.504879] ? do_syscall_64+0xbc/0xf0 [ 395.508821] __nla_parse+0x38a/0x7e0 [ 395.512594] nla_parse+0x119/0x130 [ 395.516190] __tipc_nl_bearer_enable+0x24e/0x1d50 [ 395.521065] ? __msan_metadata_ptr_for_load_2+0x10/0x20 [ 395.526441] ? __nla_parse+0x532/0x7e0 [ 395.530386] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 395.535602] ? tipc_nl_bearer_disable+0xb0/0xb0 [ 395.540299] ? tipc_nl_bearer_disable+0xb0/0xb0 [ 395.545003] tipc_nl_compat_doit+0x756/0xaf0 [ 395.549473] tipc_nl_compat_recv+0x14d1/0x2750 [ 395.554106] ? tipc_nl_bearer_disable+0xb0/0xb0 [ 395.558801] ? tipc_nl_compat_dumpit+0x820/0x820 [ 395.563590] ? tipc_netlink_compat_stop+0x40/0x40 [ 395.568451] genl_rcv_msg+0x185f/0x1a60 [ 395.572510] netlink_rcv_skb+0x431/0x620 [ 395.576589] ? genl_unbind+0x390/0x390 [ 395.580517] genl_rcv+0x63/0x80 [ 395.583826] netlink_unicast+0xf3e/0x1020 [ 395.588018] netlink_sendmsg+0x127f/0x1300 [ 395.592311] ___sys_sendmsg+0xdb9/0x11b0 [ 395.596410] ? netlink_getsockopt+0x1460/0x1460 [ 395.601303] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 395.606528] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 395.611911] ? __fget_light+0x6e1/0x750 [ 395.615925] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 395.621157] __se_sys_sendmsg+0x305/0x460 [ 395.625364] __x64_sys_sendmsg+0x4a/0x70 [ 395.629463] do_syscall_64+0xbc/0xf0 [ 395.633208] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 395.638415] RIP: 0033:0x457e39 [ 395.641627] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 395.660553] RSP: 002b:00007ff428eedc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 395.668283] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000457e39 [ 395.675568] RDX: 0000000000000000 RSI: 0000000020000140 RDI: 0000000000000003 [ 395.682879] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 395.690165] R10: 0000000000000000 R11: 0000000000000246 R12: 00007ff428eee6d4 [ 395.697444] R13: 00000000004c53f6 R14: 00000000004d91c0 R15: 00000000ffffffff [ 395.705884] Kernel Offset: disabled [ 395.709515] Rebooting in 86400 seconds..