[....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [ 94.774093] audit: type=1800 audit(1550860926.822:25): pid=10364 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="cron" dev="sda1" ino=2414 res=0 [ 94.793191] audit: type=1800 audit(1550860926.822:26): pid=10364 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="mcstrans" dev="sda1" ino=2457 res=0 [ 94.812618] audit: type=1800 audit(1550860926.842:27): pid=10364 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="restorecond" dev="sda1" ino=2436 res=0 [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.0.43' (ECDSA) to the list of known hosts. 2019/02/22 18:42:20 fuzzer started 2019/02/22 18:42:26 dialing manager at 10.128.0.26:43277 2019/02/22 18:42:26 syscalls: 1 2019/02/22 18:42:26 code coverage: enabled 2019/02/22 18:42:26 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2019/02/22 18:42:26 extra coverage: extra coverage is not supported by the kernel 2019/02/22 18:42:26 setuid sandbox: enabled 2019/02/22 18:42:26 namespace sandbox: enabled 2019/02/22 18:42:26 Android sandbox: /sys/fs/selinux/policy does not exist 2019/02/22 18:42:26 fault injection: enabled 2019/02/22 18:42:26 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/02/22 18:42:26 net packet injection: enabled 2019/02/22 18:42:26 net device setup: enabled 18:45:20 executing program 0: r0 = epoll_create1(0x0) fcntl$lock(r0, 0x5, &(0x7f0000000140)={0x1}) syzkaller login: [ 289.214304] IPVS: ftp: loaded support on port[0] = 21 [ 289.383886] chnl_net:caif_netlink_parms(): no params data found [ 289.461988] bridge0: port 1(bridge_slave_0) entered blocking state [ 289.468556] bridge0: port 1(bridge_slave_0) entered disabled state [ 289.477054] device bridge_slave_0 entered promiscuous mode [ 289.486629] bridge0: port 2(bridge_slave_1) entered blocking state [ 289.493216] bridge0: port 2(bridge_slave_1) entered disabled state [ 289.501818] device bridge_slave_1 entered promiscuous mode [ 289.537930] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 289.549838] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 289.582055] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 289.590819] team0: Port device team_slave_0 added [ 289.597750] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 289.606478] team0: Port device team_slave_1 added [ 289.613204] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 289.621888] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 289.718671] device hsr_slave_0 entered promiscuous mode [ 289.952557] device hsr_slave_1 entered promiscuous mode [ 290.163694] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 290.171456] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 290.204167] bridge0: port 2(bridge_slave_1) entered blocking state [ 290.210729] bridge0: port 2(bridge_slave_1) entered forwarding state [ 290.218011] bridge0: port 1(bridge_slave_0) entered blocking state [ 290.224601] bridge0: port 1(bridge_slave_0) entered forwarding state [ 290.330069] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 290.337436] 8021q: adding VLAN 0 to HW filter on device bond0 [ 290.351639] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 290.366265] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 290.378882] bridge0: port 1(bridge_slave_0) entered disabled state [ 290.388295] bridge0: port 2(bridge_slave_1) entered disabled state [ 290.400250] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 290.421809] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 290.427911] 8021q: adding VLAN 0 to HW filter on device team0 [ 290.444137] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 290.451338] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 290.460114] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 290.468490] bridge0: port 1(bridge_slave_0) entered blocking state [ 290.475051] bridge0: port 1(bridge_slave_0) entered forwarding state [ 290.491281] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 290.504560] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 290.517707] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 290.525468] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 290.534434] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 290.543126] bridge0: port 2(bridge_slave_1) entered blocking state [ 290.549645] bridge0: port 2(bridge_slave_1) entered forwarding state [ 290.558691] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 290.568355] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 290.586662] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 290.600926] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 290.615170] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 290.629491] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 290.638101] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 290.647478] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 290.656497] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 290.665511] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 290.674346] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 290.682828] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 290.691166] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 290.699751] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 290.712735] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 290.718814] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 290.729038] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 290.756156] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 290.776552] 8021q: adding VLAN 0 to HW filter on device batadv0 18:45:23 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = openat$dsp(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dsp\x00', 0xa01, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r1, &(0x7f0000000300)={0x4, 0x8}, 0xfffffe74) ppoll(&(0x7f0000000000)=[{r1}, {r1}], 0x2, 0x0, &(0x7f00000000c0)={0x100000000}, 0x8) 18:45:24 executing program 0: syz_execute_func(&(0x7f0000000200)="3666440f50f564ff0941c3c4e2c9975842794e2e3e420f3806d0450f74083e0f1110c442019dcc3e470f01d4") clone(0x200, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f00000001c0)='./file1\x00', 0xc042, 0x0) mknod(&(0x7f0000f80000)='./file0\x00', 0x1042, 0x0) execve(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000140)=""/11, 0x3e1) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)) r1 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x109) r2 = dup2(r0, r1) execve(&(0x7f00000000c0)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) open$dir(&(0x7f00000001c0)='./file0\x00', 0x841, 0x0) clone(0x3102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000040)='./file1\x00', 0x0, 0x0) ioctl$GIO_CMAP(r2, 0x4b70, 0x0) 18:45:24 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x83, &(0x7f0000000040)={&(0x7f0000000080)=@newlink={0x3c, 0x10, 0x425, 0x0, 0x0, {}, [@IFLA_LINK_NETNSID={0x8}, @IFLA_LINKINFO={0x14, 0x12, @ip6gre={{0xc, 0x1, 'ip6gre\x00'}, {0x4}}}]}, 0x3c}}, 0x0) 18:45:24 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002b80)=[{&(0x7f0000001880)=""/190, 0xbe}], 0x1}}], 0x1, 0x0, 0x0) r1 = getpid() r2 = syz_open_procfs(r1, &(0x7f00000002c0)='children\x00!\x02\x00\x00\x00\x00\x00\x00\x00F\x8aD2M\xe3\x12)\x17\xffVI\x90\xec\x9b\xb2@\xcd\xe0.\x06\x9f\xfc\xb0C~(\xe69\f*l\xddkB\xd7\xb9\xb5\xc88\x1e\x15]P\x97\xd5') preadv(r2, &(0x7f00000017c0), 0x17b, 0x0) 18:45:24 executing program 0: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f0000000040), 0x7f) sendfile(r0, r0, &(0x7f0000001000), 0xfec) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) quotactl(0x102080000201, &(0x7f0000000080)='./file1/../file0\x00', 0x0, &(0x7f0000000000)) 18:45:24 executing program 0: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f0000000040), 0x7f) sendfile(r0, r0, &(0x7f0000001000), 0xfec) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) quotactl(0x102080000201, &(0x7f0000000080)='./file1/../file0\x00', 0x0, &(0x7f0000000000)) 18:45:25 executing program 0: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f0000000040), 0x7f) sendfile(r0, r0, &(0x7f0000001000), 0xfec) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) quotactl(0x102080000201, &(0x7f0000000080)='./file1/../file0\x00', 0x0, &(0x7f0000000000)) [ 293.093911] IPVS: ftp: loaded support on port[0] = 21 [ 293.322235] chnl_net:caif_netlink_parms(): no params data found 18:45:25 executing program 0: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f0000000040), 0x7f) sendfile(r0, r0, &(0x7f0000001000), 0xfec) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) quotactl(0x102080000201, &(0x7f0000000080)='./file1/../file0\x00', 0x0, &(0x7f0000000000)) [ 293.443412] bridge0: port 1(bridge_slave_0) entered blocking state [ 293.449965] bridge0: port 1(bridge_slave_0) entered disabled state [ 293.459011] device bridge_slave_0 entered promiscuous mode [ 293.485571] bridge0: port 2(bridge_slave_1) entered blocking state [ 293.492202] bridge0: port 2(bridge_slave_1) entered disabled state [ 293.500845] device bridge_slave_1 entered promiscuous mode [ 293.551597] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 293.566817] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 293.613701] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 293.622674] team0: Port device team_slave_0 added [ 293.644781] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 293.653539] team0: Port device team_slave_1 added 18:45:25 executing program 0: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f0000000040), 0x7f) sendfile(r0, r0, &(0x7f0000001000), 0xfec) quotactl(0x102080000201, &(0x7f0000000080)='./file1/../file0\x00', 0x0, &(0x7f0000000000)) [ 293.660498] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 293.670354] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 293.737836] device hsr_slave_0 entered promiscuous mode [ 293.772601] device hsr_slave_1 entered promiscuous mode 18:45:25 executing program 0: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f0000000040), 0x7f) sendfile(r0, r0, &(0x7f0000001000), 0xfec) quotactl(0x102080000201, &(0x7f0000000080)='./file1/../file0\x00', 0x0, &(0x7f0000000000)) [ 293.803227] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 293.810869] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 293.842277] bridge0: port 2(bridge_slave_1) entered blocking state [ 293.848833] bridge0: port 2(bridge_slave_1) entered forwarding state [ 293.856056] bridge0: port 1(bridge_slave_0) entered blocking state [ 293.862645] bridge0: port 1(bridge_slave_0) entered forwarding state 18:45:26 executing program 0: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f0000000040), 0x7f) sendfile(r0, r0, &(0x7f0000001000), 0xfec) quotactl(0x102080000201, &(0x7f0000000080)='./file1/../file0\x00', 0x0, &(0x7f0000000000)) [ 293.971483] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 293.977719] 8021q: adding VLAN 0 to HW filter on device bond0 [ 293.993511] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 294.008600] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 294.019847] bridge0: port 1(bridge_slave_0) entered disabled state [ 294.029942] bridge0: port 2(bridge_slave_1) entered disabled state [ 294.040801] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 294.065106] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 294.071210] 8021q: adding VLAN 0 to HW filter on device team0 [ 294.106950] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 294.117177] bridge0: port 1(bridge_slave_0) entered blocking state [ 294.123921] bridge0: port 1(bridge_slave_0) entered forwarding state [ 294.146892] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 294.155446] bridge0: port 2(bridge_slave_1) entered blocking state [ 294.162066] bridge0: port 2(bridge_slave_1) entered forwarding state 18:45:26 executing program 0: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f0000000040), 0x7f) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) quotactl(0x102080000201, &(0x7f0000000080)='./file1/../file0\x00', 0x0, &(0x7f0000000000)) [ 294.201184] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 294.236897] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 294.245790] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 294.283803] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 294.292326] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 294.304452] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 294.310559] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 18:45:26 executing program 0: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f0000000040), 0x7f) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) quotactl(0x102080000201, &(0x7f0000000080)='./file1/../file0\x00', 0x0, &(0x7f0000000000)) [ 294.376288] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 294.419336] 8021q: adding VLAN 0 to HW filter on device batadv0 18:45:26 executing program 0: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f0000000040), 0x7f) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) quotactl(0x102080000201, &(0x7f0000000080)='./file1/../file0\x00', 0x0, &(0x7f0000000000)) 18:45:26 executing program 1: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f0000000040), 0x7f) sendfile(r0, r0, &(0x7f0000001000), 0xfec) quotactl(0x102080000201, &(0x7f0000000080)='./file1/../file0\x00', 0x0, &(0x7f0000000000)) 18:45:26 executing program 0: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f0000001000), 0xfec) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) quotactl(0x102080000201, &(0x7f0000000080)='./file1/../file0\x00', 0x0, &(0x7f0000000000)) 18:45:26 executing program 1: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000240), 0x8) read(r0, &(0x7f0000000400)=""/70, 0x46) unshare(0x400) signalfd4(r0, &(0x7f0000000040), 0x8, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x0, 0x0) r1 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0xfff, 0x802) ioctl$SG_GET_PACK_ID(r1, 0x227c, &(0x7f0000000080)) 18:45:27 executing program 1: capset(&(0x7f00000fc000)={0x19980330}, &(0x7f0000000000)) r0 = getpgrp(0xffffffffffffffff) geteuid() setpriority(0x0, r0, 0x0) [ 295.118601] capability: warning: `syz-executor.1' uses 32-bit capabilities (legacy support in use) 18:45:27 executing program 1: r0 = syz_open_dev$midi(&(0x7f0000000540)='/dev/midi#\x00', 0x10000, 0x241) setsockopt$XDP_UMEM_COMPLETION_RING(r0, 0x11b, 0x6, &(0x7f0000000580)=0x8000, 0x4) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f000088cff6)='/dev/ptmx\x00', 0x101002, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b3fdc)) write(r1, &(0x7f000054bfba)="4f7ad0c9edb302486f1748144523c0c253773e00d49ba39063e2432e8de58f5930fd07000000dcf50bbc54b70c0ea17b4728dde5f9eedfc811ff1f75642558334444c9fe3d13", 0x46) r2 = syz_open_pts(r1, 0x2) writev(r2, &(0x7f0000000040)=[{&(0x7f0000000180)="10", 0x1}], 0x1) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f00000001c0)={{{@in6=@initdev, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in=@multicast1}}, &(0x7f0000000080)=0xe8) r4 = getuid() getresgid(&(0x7f0000000100), &(0x7f0000000140)=0x0, &(0x7f00000002c0)) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000300)={0x0, 0x0, 0x0}, &(0x7f0000000340)=0xc) stat(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r1, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fsetxattr$system_posix_acl(r2, &(0x7f0000000000)='system.posix_acl_default\x00', &(0x7f00000004c0)={{}, {0x1, 0x4}, [{0x2, 0x2, r3}, {0x2, 0x4, r4}], {0x4, 0x4}, [{0x8, 0x4, r5}, {0x8, 0x0, r6}, {0x8, 0x1, r7}, {0x8, 0x1, r8}], {0x10, 0x6}, {0x20, 0x4}}, 0x54, 0x2) ioctl$TCSETS(r2, 0x5402, &(0x7f00000000c0)) 18:45:27 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000c97000/0x3000)=nil, 0x3000, 0x1000000, 0x812, r0, 0x4) recvmsg(0xffffffffffffffff, &(0x7f0000001340)={&(0x7f0000000100)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={[], [], @broadcast}}}}, 0x80, &(0x7f0000000080), 0x0, &(0x7f0000000340)=""/4096, 0x1000}, 0x0) mremap(&(0x7f000000a000/0x1000)=nil, 0x1000, 0x2000, 0x3, &(0x7f0000005000/0x2000)=nil) mremap(&(0x7f0000411000/0x2000)=nil, 0x2000, 0x2000, 0x3, &(0x7f0000ffe000/0x2000)=nil) mremap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f000000a000/0x1000)=nil) 18:45:27 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$VIDIOC_SUBDEV_S_CROP(r0, 0xc038563c, &(0x7f0000000080)={0x1, 0x0, {0x4, 0x100000000, 0x5, 0x8}}) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'team0\x00', 0x0}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000500)={'syz_tun\x00', r2}) bind$packet(r1, &(0x7f00000000c0)={0x11, 0x0, r3, 0x1, 0x5, 0x6, @dev={[], 0x11}}, 0xfe68) 18:45:27 executing program 0: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f0000001000), 0xfec) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) quotactl(0x102080000201, &(0x7f0000000080)='./file1/../file0\x00', 0x0, &(0x7f0000000000)) 18:45:28 executing program 1: perf_event_open$cgroup(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x2, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000240)={0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000280), &(0x7f00000002c0)=0x4) setsockopt$inet6_icmp_ICMP_FILTER(r1, 0x1, 0x1, &(0x7f00000000c0)={0x5}, 0x4) r2 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x800, 0x200000) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r2, 0x6, 0x23, &(0x7f00000001c0)={&(0x7f0000001000/0x1000)=nil, 0x1000}, &(0x7f0000000200)=0x10) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4005}) openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) r3 = socket$kcm(0x29, 0x5, 0x0) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MFC(r4, 0x29, 0xcf, 0x0, 0x4) lookup_dcookie(0x2, &(0x7f0000000340)=""/125, 0x7d) ioctl$TUNSETVNETHDRSZ(r0, 0x400454d8, &(0x7f0000000080)=0x82) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0x7, &(0x7f0000000000)={0x38a6, 0x10001, 0x6, 0x39}, 0x10) write$cgroup_subtree(r0, &(0x7f00000003c0)=ANY=[@ANYBLOB="00171c536386dd2070980d27d0774e0ef521ce89277a"], 0xfdef) [ 296.181436] device nr0 entered promiscuous mode 18:45:28 executing program 1: r0 = socket(0xd, 0x3, 0x0) getsockopt$netlink(r0, 0x10e, 0x7, &(0x7f0000000500)=""/4096, &(0x7f0000000100)=0x1000) write(r0, &(0x7f00000004c0)="260000005e0009000000e4feffff000008db1ee9ff4435eade76033b7b16ce84616f8ab6ba45", 0xfffffffffffffe62) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000000)={0x0, 0x6}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000080)={r1, 0x1}, &(0x7f00000000c0)=0x8) 18:45:28 executing program 0: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f0000001000), 0xfec) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) quotactl(0x102080000201, &(0x7f0000000080)='./file1/../file0\x00', 0x0, &(0x7f0000000000)) 18:45:28 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = epoll_create1(0x0) r2 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x5a, 0x1) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000000040), &(0x7f0000000080)=0x4) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000200)={0x2}) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f00000002c0), 0x4) 18:45:28 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000008024, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000003c0)) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect(r1, &(0x7f0000000080)=@pppoe={0x18, 0x0, {0x0, @dev={[], 0x1f}, 'bridge_slave_1\x00'}}, 0x80) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet6_int(r2, 0x29, 0x17, &(0x7f0000000000), 0x4) close(r2) close(r0) 18:45:29 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='net/udp\x00') r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000140)='/dev/zero\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) clone(0x4002102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$bt_rfcomm_RFCOMM_LM(r0, 0x12, 0x3, &(0x7f0000000180), &(0x7f00000001c0)=0x4) socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x80, &(0x7f0000000000)=@nat={'nat\x00', 0x19, 0x1, 0x0, [0x20000080, 0x0, 0x0, 0x200000b0, 0x20000220], 0x0, 0x0}, 0x78) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x0, 0x0) ioctl$KVM_DEASSIGN_DEV_IRQ(r3, 0x4040ae75, &(0x7f00000000c0)={0xce32, 0x6, 0x1, 0x201}) 18:45:29 executing program 1: openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x802, 0x0) unshare(0x8000400) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_FFBIT(r0, 0x4004556b, 0x0) [ 297.174510] kernel msg: ebtables bug: please report to author: Entries_size never zero [ 297.191245] kernel msg: ebtables bug: please report to author: Entries_size never zero 18:45:29 executing program 0: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) sendfile(r0, r0, &(0x7f0000000040), 0x7f) sendfile(r0, r0, &(0x7f0000001000), 0xfec) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) quotactl(0x102080000201, &(0x7f0000000080)='./file1/../file0\x00', 0x0, &(0x7f0000000000)) 18:45:29 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = socket$inet(0x2, 0x5, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000000)={@multicast2, @loopback, 0x1, 0x0, [@loopback]}, 0x14) 18:45:29 executing program 0: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) sendfile(r0, r0, &(0x7f0000000040), 0x7f) sendfile(r0, r0, &(0x7f0000001000), 0xfec) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) quotactl(0x102080000201, &(0x7f0000000080)='./file1/../file0\x00', 0x0, &(0x7f0000000000)) 18:45:29 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x16, &(0x7f0000000040)=0x1, 0xfffffffffffffd1a) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x400000015, &(0x7f0000000080), &(0x7f0000000000)=0x4) fcntl$setsig(r0, 0xa, 0x21) syz_open_dev$audion(&(0x7f00000000c0)='/dev/audio#\x00', 0x8000, 0x80) 18:45:29 executing program 1: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1, 0x0, 0x0, 0x3}}) r1 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x1, 0x2) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r1, 0x6, 0x23, &(0x7f0000000080)={&(0x7f0000ffc000/0x1000)=nil, 0x1000}, &(0x7f00000000c0)=0x10) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) 18:45:29 executing program 0: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) sendfile(r0, r0, &(0x7f0000000040), 0x7f) sendfile(r0, r0, &(0x7f0000001000), 0xfec) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) quotactl(0x102080000201, &(0x7f0000000080)='./file1/../file0\x00', 0x0, &(0x7f0000000000)) 18:45:30 executing program 0: write(0xffffffffffffffff, &(0x7f0000002000)='/', 0x1) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000040), 0x7f) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000001000), 0xfec) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, 0xffffffffffffffff, 0x0) quotactl(0x102080000201, &(0x7f0000000080)='./file1/../file0\x00', 0x0, &(0x7f0000000000)) 18:45:30 executing program 1: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1, 0x0, 0x0, 0x3}}) r1 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x1, 0x2) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r1, 0x6, 0x23, &(0x7f0000000080)={&(0x7f0000ffc000/0x1000)=nil, 0x1000}, &(0x7f00000000c0)=0x10) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) 18:45:30 executing program 0: write(0xffffffffffffffff, &(0x7f0000002000)='/', 0x1) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000040), 0x7f) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000001000), 0xfec) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, 0xffffffffffffffff, 0x0) quotactl(0x102080000201, &(0x7f0000000080)='./file1/../file0\x00', 0x0, &(0x7f0000000000)) 18:45:30 executing program 1: inotify_init1(0x0) r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000040)='/dev/capi20\x00', 0x0, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000280)='/dev/rfkill\x00', 0x0, 0x0) pipe(&(0x7f0000000440)) openat$vnet(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$CAPI_REGISTER(r0, 0x400c4301, &(0x7f0000000080)={0x0, 0x0, 0x800}) 18:45:30 executing program 0: write(0xffffffffffffffff, &(0x7f0000002000)='/', 0x1) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000040), 0x7f) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000001000), 0xfec) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, 0xffffffffffffffff, 0x0) quotactl(0x102080000201, &(0x7f0000000080)='./file1/../file0\x00', 0x0, &(0x7f0000000000)) 18:45:30 executing program 0: r0 = memfd_create(0x0, 0x0) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f0000000040), 0x7f) sendfile(r0, r0, &(0x7f0000001000), 0xfec) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) quotactl(0x102080000201, &(0x7f0000000080)='./file1/../file0\x00', 0x0, &(0x7f0000000000)) 18:45:30 executing program 1: r0 = socket$inet6(0xa, 0x4000000000000002, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000000)=@routing, 0x8) r1 = syz_open_dev$mouse(&(0x7f0000000080)='/dev/input/mouse#\x00', 0x9, 0x40002) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000140)={0x0, 0x81, 0x3f, 0xff, 0x9, 0x1000000000000, 0x3ff, 0xffffffffffffff9d, {0x0, @in={{0x2, 0x4e21, @local}}, 0x3, 0x31b452e9, 0xef, 0x80000000, 0x80000000}}, &(0x7f00000000c0)=0xb0) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000200)={r2, 0x0, 0x30}, 0xc) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000100)=0x1000000000ff, 0x4) sendmmsg(r0, &(0x7f00000089c0)=[{{&(0x7f0000000440)=@in={0x2, 0x4e24, @multicast2}, 0x80, &(0x7f00000004c0)=[{&(0x7f0000000500), 0x4ad}], 0x1}}], 0x75d, 0x0) 18:45:30 executing program 0: r0 = memfd_create(0x0, 0x0) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f0000000040), 0x7f) sendfile(r0, r0, &(0x7f0000001000), 0xfec) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) quotactl(0x102080000201, &(0x7f0000000080)='./file1/../file0\x00', 0x0, &(0x7f0000000000)) 18:45:30 executing program 0: r0 = memfd_create(0x0, 0x0) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f0000000040), 0x7f) sendfile(r0, r0, &(0x7f0000001000), 0xfec) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) quotactl(0x102080000201, &(0x7f0000000080)='./file1/../file0\x00', 0x0, &(0x7f0000000000)) 18:45:30 executing program 1: r0 = socket$inet6(0xa, 0x4000000000000002, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000000)=@routing, 0x8) r1 = syz_open_dev$mouse(&(0x7f0000000080)='/dev/input/mouse#\x00', 0x9, 0x40002) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000140)={0x0, 0x81, 0x3f, 0xff, 0x9, 0x1000000000000, 0x3ff, 0xffffffffffffff9d, {0x0, @in={{0x2, 0x4e21, @local}}, 0x3, 0x31b452e9, 0xef, 0x80000000, 0x80000000}}, &(0x7f00000000c0)=0xb0) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000200)={r2, 0x0, 0x30}, 0xc) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000100)=0x1000000000ff, 0x4) sendmmsg(r0, &(0x7f00000089c0)=[{{&(0x7f0000000440)=@in={0x2, 0x4e24, @multicast2}, 0x80, &(0x7f00000004c0)=[{&(0x7f0000000500), 0x4ad}], 0x1}}], 0x75d, 0x0) 18:45:30 executing program 0: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) write(0xffffffffffffffff, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f0000000040), 0x7f) sendfile(r0, r0, &(0x7f0000001000), 0xfec) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) quotactl(0x102080000201, &(0x7f0000000080)='./file1/../file0\x00', 0x0, &(0x7f0000000000)) 18:45:30 executing program 1: r0 = socket$inet6(0xa, 0x4000000000000002, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000000)=@routing, 0x8) r1 = syz_open_dev$mouse(&(0x7f0000000080)='/dev/input/mouse#\x00', 0x9, 0x40002) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000140)={0x0, 0x81, 0x3f, 0xff, 0x9, 0x1000000000000, 0x3ff, 0xffffffffffffff9d, {0x0, @in={{0x2, 0x4e21, @local}}, 0x3, 0x31b452e9, 0xef, 0x80000000, 0x80000000}}, &(0x7f00000000c0)=0xb0) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000200)={r2, 0x0, 0x30}, 0xc) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000100)=0x1000000000ff, 0x4) sendmmsg(r0, &(0x7f00000089c0)=[{{&(0x7f0000000440)=@in={0x2, 0x4e24, @multicast2}, 0x80, &(0x7f00000004c0)=[{&(0x7f0000000500), 0x4ad}], 0x1}}], 0x75d, 0x0) 18:45:31 executing program 0: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) write(0xffffffffffffffff, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f0000000040), 0x7f) sendfile(r0, r0, &(0x7f0000001000), 0xfec) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) quotactl(0x102080000201, &(0x7f0000000080)='./file1/../file0\x00', 0x0, &(0x7f0000000000)) 18:45:31 executing program 1: r0 = socket$inet6(0xa, 0x4000000000000002, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000000)=@routing, 0x8) r1 = syz_open_dev$mouse(&(0x7f0000000080)='/dev/input/mouse#\x00', 0x9, 0x40002) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000140)={0x0, 0x81, 0x3f, 0xff, 0x9, 0x1000000000000, 0x3ff, 0xffffffffffffff9d, {0x0, @in={{0x2, 0x4e21, @local}}, 0x3, 0x31b452e9, 0xef, 0x80000000, 0x80000000}}, &(0x7f00000000c0)=0xb0) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000200)={r2, 0x0, 0x30}, 0xc) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000100)=0x1000000000ff, 0x4) sendmmsg(r0, &(0x7f00000089c0)=[{{&(0x7f0000000440)=@in={0x2, 0x4e24, @multicast2}, 0x80, &(0x7f00000004c0)=[{&(0x7f0000000500), 0x4ad}], 0x1}}], 0x75d, 0x0) 18:45:31 executing program 0: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) write(0xffffffffffffffff, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f0000000040), 0x7f) sendfile(r0, r0, &(0x7f0000001000), 0xfec) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) quotactl(0x102080000201, &(0x7f0000000080)='./file1/../file0\x00', 0x0, &(0x7f0000000000)) 18:45:31 executing program 1: r0 = socket$inet6(0xa, 0x4000000000000002, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000000)=@routing, 0x8) r1 = syz_open_dev$mouse(&(0x7f0000000080)='/dev/input/mouse#\x00', 0x9, 0x40002) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000140)={0x0, 0x81, 0x3f, 0xff, 0x9, 0x1000000000000, 0x3ff, 0xffffffffffffff9d, {0x0, @in={{0x2, 0x4e21, @local}}, 0x3, 0x31b452e9, 0xef, 0x80000000, 0x80000000}}, &(0x7f00000000c0)=0xb0) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000200)={r2, 0x0, 0x30}, 0xc) sendmmsg(r0, &(0x7f00000089c0)=[{{&(0x7f0000000440)=@in={0x2, 0x4e24, @multicast2}, 0x80, &(0x7f00000004c0)=[{&(0x7f0000000500), 0x4ad}], 0x1}}], 0x75d, 0x0) 18:45:31 executing program 0: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) write(r0, 0x0, 0x0) sendfile(r0, r0, &(0x7f0000000040), 0x7f) sendfile(r0, r0, &(0x7f0000001000), 0xfec) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) quotactl(0x102080000201, &(0x7f0000000080)='./file1/../file0\x00', 0x0, &(0x7f0000000000)) 18:45:31 executing program 0: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) write(r0, 0x0, 0x0) sendfile(r0, r0, &(0x7f0000000040), 0x7f) sendfile(r0, r0, &(0x7f0000001000), 0xfec) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) quotactl(0x102080000201, &(0x7f0000000080)='./file1/../file0\x00', 0x0, &(0x7f0000000000)) 18:45:31 executing program 0: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) write(r0, 0x0, 0x0) sendfile(r0, r0, &(0x7f0000000040), 0x7f) sendfile(r0, r0, &(0x7f0000001000), 0xfec) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) quotactl(0x102080000201, &(0x7f0000000080)='./file1/../file0\x00', 0x0, &(0x7f0000000000)) 18:45:32 executing program 0: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) write(r0, &(0x7f0000002000), 0x0) sendfile(r0, r0, &(0x7f0000000040), 0x7f) sendfile(r0, r0, &(0x7f0000001000), 0xfec) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) quotactl(0x102080000201, &(0x7f0000000080)='./file1/../file0\x00', 0x0, &(0x7f0000000000)) 18:45:32 executing program 0: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) write(r0, &(0x7f0000002000), 0x0) sendfile(r0, r0, &(0x7f0000000040), 0x7f) sendfile(r0, r0, &(0x7f0000001000), 0xfec) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) quotactl(0x102080000201, &(0x7f0000000080)='./file1/../file0\x00', 0x0, &(0x7f0000000000)) 18:45:32 executing program 2: r0 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x100000000, 0x20000) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000200)={r0, &(0x7f0000000040)="80c57468808e5902b5102b1c9b6f0a6e4e7a2f7f8eafcd61d9d5d128d8b41df31a33c9039c6803627124e3ecd6ba464cb39937bbbe0ad9d915de66c7fdfef50a628feabdfc808a8b2dac37bce44a7073c7bcd8af6ab91bfbc26d25127c00eda64c4c291b5b8ec5e5e6fcf2ad684db114ee3949eadea56dd83e67d4f260368567997a11d6376830c7e0582f9d98cfc263361dfbf4659c0fd9176ce77d3d5cb2cfa303b039", &(0x7f0000000100)=""/209}, 0x18) rmdir(&(0x7f0000000240)='./file0\x00') ioctl$DRM_IOCTL_GEM_OPEN(r0, 0xc010640b, &(0x7f0000000280)={0x0, 0x0, 0x32}) ioctl$DRM_IOCTL_GEM_OPEN(r0, 0xc010640b, &(0x7f00000002c0)={0x0, 0x0, 0x6}) ioctl$DRM_IOCTL_GEM_FLINK(r0, 0xc008640a, &(0x7f0000000300)={r2, r3}) ioctl(r0, 0x9, &(0x7f0000000340)="a3ac6d17a7e1a20c84b31442b7508692916a8bd563d0ecca90cd26cd6dae17a4106b55855edcd3467efa30d999166130ed32c90abb11f352f5c03a47f514cfe57375a6542a83c299cad4f7027b9d90232c1380e953844c6b1eea751d42addc69db62ddd97fa54c8d9d5237dd94f0909549683677fc81731091d4a55e94a2f603eea7f465baffaab058af9cecc41093b4385e479948ef87399139bb5e600da3077e4cc59b20646d50d06a00fa11bff74b2895b7c18ca971d95cee2021d83718856bcf17756850e97da1b22fe79f491649a5e3fc541ab43ea02c834ec0766d118f3c364c46267f832b32585df52befdbd2149aa428b6e93524066ab85e019d46460ba832d0530c5f4a57d264f7daeb7ccc24613a607cb84cd87de6c2dcf18076c60b4f3f59c8d6ce0eab89fe02089c499924bfbd329a1e425c5378ee4e02930569dbdbf0edbb699ce1680188c9739ddd5956a0db8d28df1e364e81b6eee854eaf5189a09f23141225ad013b0b3581a7a34cb0054f47d006bc1f61ee091df4900bbb2e4d740e64afca28f208473c06d78c82bc75c1258d43373b3f418a04e353476a00f198ee5fc88bff44f43953876ec09ce7b4bbaa582f4580ecdea8b863f6b2f070ce0283454654a89c7a83b1d9aa43e98e7d0051bb49c1298fc40f4cd864509f70d31ae6909ee878b0b29bc98b5d5e6829d6cd2aebffa950169c08ebd0b480a6fac6a668cec0731186c07c737180a2dc44904e49ff7100f83f2d53544ccc9c2c6f545a0bf30f904f6fb28186a7995946221c29166a17ce78e7e8c30d1a1b177418add818e189dd74b7dadb75cf588c71d619da0ddc6418f13953842766d7f8006c4b8826fcaeba2e962c36e3f6fe77c5fa3706cc31e0bb327f7e01d616fbe8ba02085b2d15147eabb26f87aa7417aeeee7cef9351da9cf163ca6779878f53ec3dd11c87951b6efd48abf7943edf59608a21f86c123267a7a9696d864214dfc76cac54cb60f11092aa45aa7e7b16d5b4973e84dda9a864f71f2f263cde149d93e68c4d8a05c564f4c235e90404603b7e683ea6799df1437fc1476989c93bbc543247388c371b10cbff0164d24db45670a0276df60ffec6641f388ddfff509e75fddcbe6c358974b2c2b3da757f5a166ea6c3496055fdd1258745bb9e857c09d2caae68e811eaccae3fec74b720ac73c611e6b2936bc43ca44203dbae55a33b946f5032f1ad3d109861788c122df239a4e24124343bbba36989ac3fb4eeb536f2cb9ffd3942912db73d26f9e8baab09e34a5e5320d013ad9b62aa75fa0eacaa55cade69abfdedbc05f3eb93db1764e9aa8d185f4466b351bc7fff99e0e928d571fb93142aae358c38ba591cc6a0bc48aac8c0a1d2cbcbb306b08bd68ac87cd288996f7e6a27a54bf417a4a2e6aa57dcc95a439fa65e393918e9dbd5383a38d6dc8d81cd8c7626b037cf04dca1ffb6458bcf7e02de0f2b731e98ea8dea11b8e35e7d814fa24a7548502bc774aa79a48f365dcde1d920d19c0caf03a7a7fbc4630d7bd771b26a43855c30b10254535b628b6f378116a70b7fce18007a31c268b7e3727b4c3e8073f6551049cb13c75fd000dd7334d2e8be4d938b36add1dff6b5009927e2e46434c09a64b1c4aa2e844998148d3063dabf79bc36c957ca8a6c224b6d28e0e2386eebf8180f61d1f09673c7b6687f47713e7ccf9a2b2e094897e5f06f459bce0f52563b1f436ed84fd0a434156bffd749bae9b32f9a777e355f48e9cb4d72722313b66f2ca9057ecb426ac0048902d044c497aebe7f1e2a76fe44199b76ca35c1cd3682c3e16f1318949961fd86eddfbfdece5aa13c8b1eb5de7eb137244963cf20bd1d6443690801e66d7b9c015ef94aaf6c687f520453be173775c3aa57e69f85c65e429808ac083643cb4c22510fa4adc246a39a3acb8f0faf95d3a8c4b831b8d67fd07cd2c7e619d9580ae0725c3d46d7158d9d29ca6465d4cddc9be06a5b5c700f4765ab2d2cf5655bc3e38837e1365a48df204f4927375714477c75414da76db9a8aa807777fd32333120bc4ca675122dfcf4beb6742c2be317e9592c8481d7de47263e5bfc823bc7329379d68ab2bcdfe75ff85d8e86c370d412a44268777226d9288332293f4293481e6d4286d0ae1819a2a3132a7597359f6e34ffbd00ca8b9a515a358e5fa8d132fabb31e9138ab6825dc1583ced0595f411b19c144b1688b4bd022bdbfe894671d9f6152f83276ea93bcd3284d36e06ea1b6c869e95a3840c2238aeaa9ae192b86250b61fd99eb03917d042e5df12d14d19afc83654e4914b7f3c3982d59a7e13d586d4e4a5d76f695d67e480ca7857d95a82bdd2859603dd0248a36ef39b329abd75003bf8691f12ef0da7f29002e1333596f27a67928bf9e174a2a58ac3c64cc8921d4dcd7686b923dc43e02fe0a4af7e5f3cbf9cca2377c7078516452c08564cbb41ead1156314f5f81d52b283d4ee1477de0b4a4c2090ab0a26e1d81ed7fd04757f01e133a8ef31f30d9e4b8ab0bb2800a6b171c9c7287b7394aa9e3d4e9d1eb5a53e3ad064b6c85ba3cd73501717cdc9ca843f4ea9faf0361128e0221a01f4e8fb56feff45222b3c388a23e85494e44b1928e5f25417aeba9874ef947390ecebb14b364461042a4cafadefb47c0983981283565c6191a92be8d77f400f583bf96ea604ae85ced69ef1180086d2a35d3956f5a1c33bb2d36568cbee4515593853cd6c3eee1655e25506baa6695eddf2a415860256acb71a9b16dd355b4e0385443a9f3dad362633ad04b2541f966e1181c4d5244c46028ceac25cb987eb8522da9c8397b258c1a0926ceaeb1308a436b6179e5be05cc9c0222412b70e46b8774b591466922c41e0f5315d39ed65547346c3276f9bdb5370a86b0bd07fbbd07874a71bc39fc5bbe631e8c0d5815438f64b3a271518188bf5235825083a82ab90a4547d401e3609f24dc497eb51f62da6365172c924d96ea65d6577cdb630720227d2e9d6fe0bf6bbc2e40e0c2433e2c4eca9b215c1deb35e60db0e55c0e677c4b581250d0ddfbe520167d6dc1434210ad70ebabd8c6243d1027af0a146f8ab997268d91c0f6c777f05ea3b3af52f30c5bef26310c3fb388e9100a09b3822c12ea8c4ef24b290c4885d81f5f007a968b34d7b8f84cff9b6626d30d94dd3336cf5e66569ac93b6a46a716b8cd510614507dfac221a9a905a09430160851daec61937f20f087af34cd66714b41499417c4e69c6c0a7f28b0eb5829bbb21ff3a2ee79194909df555fe2fb3889aeb752f392fb43444e6e7178dc36c482eecddd8a1f338360b3d782d0d8312760aa8dd2996236fb09eca61afe213182f9db6c34efba3253832a571130a62b3fcb1017d725973a8d844b39e26866a4f6d834b5bc152976a2ae3827978a60e022d4f5f6dd7b4418f39c174b707cff5642a48f8f7162809052e0cb903af8e800a8d9dd9f5dbdcf7b29a4dcb70261b31187ad9cfae851c1c760928a771c726853d3eef541841a559402b1b4b864439ef713401350060e46122f37f3d0a9ecf5553853060207690a54bdb072ce845890ad23d5ad1ea6a9998d54ceb1030ef72af0ffea7c9e4faa06b2fbef566b4320de7ec444a10639cc6c08809046ede18bfbcb935efdbb76e4bafab67b8dce3f8e2e9f1104222d7fa5114cc38cbf73ea8b8202f563341f5820f580bd691ec9a41ed30a8252e18ef95a0e27d831631f6a28fd74476688a1c17c242664ca8ce81c583b2cdbecd31bd4deacd1ac49ce478590db8530f4205a093b89dd29140fc9b056dca6627368ae1196858950c7ae0aac0fa1db9fc1599ef24bc5f5a78f730927155ece6815a540968dd03c99c714bd767e1dd162687fe03904909c5291fea86242686604c93af3b90065adb6638282a45973b564811166a216abb6fdcb00ca04e6fd2cf44267758cb0f020e24f8169960c48ff40e774f011a2f588a385cae0b697d04afb09ae0eba528482f1ee3a8f778bb6b69e23552b9cb50133b178ed367957a2cec9383c30e2463311515144b92876253557de553831c0231c1ee52658899b2fc218fdc50f0bc9c474b1bdf0cdfe61854455c39c75a6be30aa93e2b09bd05571272009768c54afe54d6f7e99e237ff4373b68aa4260f77d9f025fab83fb061c790081fb20dd4187f0d4decfb829a888804171d013b3783cd70933d7db8f8cd3124d57b2d9e8eac7e2988d1d69449cd409e99783d7c763db86db0e4f0f725ed1304a9a72e2bf5527b433a9ab99622c3328b4afab0187f0d195949ddaf030fa3afb659e40082c922b70ea7c96b3bb2fce795f6d1d1b5234c3c29d5bf0683db492dc09cede25d51e37a661b3e0ce7631efbb429f05b32291ff68744a6969ec31682d9f6a1736b29d2d7307bb55987137eaceb21df3a33a9fcaaf0d1c42fd901c923590b04fcfbd1db4d87dacfe8355fb49c1fac959c14a9028cb054082943eedce05998f6d9d64212c6c13adac09217cc1114862db4fd710faaabb8ed4cd960569e6477d8a813db10b49d8cd56ea2cb3264cd034c3f1a2ec9993c765ca69fa16d931a56f8ac0a9545aba5b2065ce7d1f641889b6e2cef0aa2c2e2e405b9e2ec84fa1c8b6c84125b231f64a77f2c869801625408d9f127678f3fa4673a5469ecff79a50eb398c1af04966a20e7d85b02a18f4f77a382f2de8f286e8e1ac2925111cb4fbb9c2278330388d5e0ea7c8d01f92a90390cce1b51f27fccf819d66f29cb84f07d64f404328ecdbcfac7394ae846cbe75b08081581d599d4fb7c7f6e6e109b913d8944b6f4aa2d8d40533db5e55ab8643080050eaec753f11da5b0aedd3fff97295aa446673d857e9e8e97a0dfa5837e7cfe22769b4356884a280149e9ca9aea4cb26ea743b4210bfd0da6655f959bf632dd00e9e40e3cd372b33de83deaf48dcad84b3ae3e33e5aea772aa50136b1e8edf37e42b8c5e04f8862922d3d531d719211fa719efff032618de7f1e23ff8a0973f82938a3523355f6fbedce85fa17a73cad7c53fd69c7d8152ccfef264f380b20feed0457c7529a79e90d12843d654baa54201af5ca8a13064bf1c6f91b054c7f91898a5fb6139bae1e1a26a250dd4375738c37ddd35ba57b1aff9326c46dffb2d7d63014be8078a99ca38ee880d15db5b9ac14838e4319e66b8326b55b682730f4e780330c3f34c56e7190f032b554222dd56e2193d7f3f1a8d23cdc8e41987748ccd566db4ca25352d6ab7527f8a2ff0594c596283c23da3af24b886a5bcb976f60893eea502c01cd6b83e72ee96fb2fd8d2b5218617936ae88dacca0aa11356ecf44d60a3925313bb1981e1804aefb7c9b0658f972b1a4904a9f95e7793af471f6b81499bb92fae675848709470894f536db44ed2a00ace027a1f4d2ca4b6a2d5069ed91302da27f27e6c957f4a895e1a7425f112372ff47672c779cc61c2d7944cb4724f9ca6fa47ab9159be4bb15c0b63cbb55018b8d76879a3cc7906ae387e9042ad719ce4bc2b8cf8bc01458393ff2c77a7b618ff52f4dcea6dc774c96e5e69506097625c50f919542695622e9577817b8c06b4edc8d3e90229a36462003e3f4961e625890589b6ef52c9518e7b88cf5c241aaf916e7005a18349ca823805db21e3378f4ead121d454427d3360e3dfab2c17be5560dd2bc12e6e72f26f03e77aa092293bd5419c5cd9c5133fbb7ad5421d2ef4210fab48abf15600d39022e5503bc07d1432b92ee748448b4560dfe531fb25598b6c613b6edd466d74d8a29376be") ioctl$SNDRV_RAWMIDI_IOCTL_PVERSION(r0, 0x80045700, &(0x7f0000001340)) timer_create(0x0, &(0x7f0000002440)={0x0, 0x38, 0x7, @thr={&(0x7f0000001380)="221b3d5e4fb5e83bd59334ca4a4a12a8eec29db8a0a557b43ef85a8eeeabf7877a440d94546ecd1860dbe76df2af2efb1ab2df1fc3cb35572743498fcc16db790342d10b0c2822a0b600dc5f901d7c70b6d58ab048b5d5b373e2d7cecc5b1a6cf6b3e0e1ffdeabb9ac3bc1c8f1c3de7290ebc233622b48efbee9a0b442b95496ba76e9dae9925262cf95e140614c5e5f6df7d62fbd69ae28486312", &(0x7f0000001440)="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"}}, &(0x7f0000002480)) syz_open_dev$ndb(&(0x7f00000024c0)='/dev/nbd#\x00', 0x0, 0x50080) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000002500)={@in6={{0xa, 0x4e23, 0xfff, @loopback, 0x1000}}, 0x0, 0x101, 0x0, "69719328f9886c7fd217ca54adcb3f43052d09339d189bf67aae948aeb0b18d2f6173bede5044d0e3aa590f7a0ed3d49bd16ed4aaa8dd4969207bbaa061d41d12601db664118b063f0370893fb88c2f7"}, 0xd8) ioctl$VIDIOC_G_EDID(r0, 0xc0285628, &(0x7f0000002640)={0x0, 0x101, 0x9a9e, [], &(0x7f0000002600)=0x2}) ioctl$SCSI_IOCTL_DOORUNLOCK(r0, 0x5381) socket$nl_crypto(0x10, 0x3, 0x15) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000002780)={r0, &(0x7f0000002680)="46a67c8bafa456cda8f295ff97931a9904b812479c165e9f901d3663e03d0e9bc71fbd452b297e8e805c9d1cbdbf5d26ae618bd0687a19fa82e317c601720e170c21d49ec77cf2c10998086364e161dde34f2d934113142d5498d75d68a834ab643f16bb334b198bd64f2a24c575147445abe92dd5b218dfec9cc676b49dc66c9128447dd1e52108fa22675f41a82e5acf9b291a61318797ab94b8e1d7f3f34485e1f6cfde65e406d206ab3cf89230bb253efb916851bd5998ea0f630166ac1069f5ba1e7ae6c51180c13634"}, 0x10) bind$bt_rfcomm(r0, &(0x7f00000027c0)={0x1f, {0x5, 0x44d60e04, 0x7, 0x5, 0x4, 0xb1}, 0x3}, 0xa) r4 = syz_open_dev$dmmidi(&(0x7f0000002800)='/dev/dmmidi#\x00', 0x80000001, 0x141000) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000002880)='TIPCv2\x00') sendmsg$TIPC_NL_NAME_TABLE_GET(r0, &(0x7f0000002a80)={&(0x7f0000002840)={0x10, 0x0, 0x0, 0x22001}, 0xc, &(0x7f0000002a40)={&(0x7f00000028c0)={0x170, r5, 0x400, 0x70bd2d, 0x25dfdbfd, {}, [@TIPC_NLA_BEARER={0xf4, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x4}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'ipddp0\x00'}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x100000001}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e20, 0xfffffffffffffff7, @rand_addr="b41e5db4f46689ba2dd01f9e44f4ce58", 0xff}}, {0x20, 0x2, @in6={0xa, 0x4e22, 0xb29d, @local, 0x7fff}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x4}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xcb}, @TIPC_NLA_BEARER_PROP={0x54, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1e}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x101}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7f}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6ce}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}]}, @TIPC_NLA_BEARER_NAME={0x18, 0x1, @l2={'eth', 0x3a, 'veth0_to_bridge\x00'}}]}, @TIPC_NLA_BEARER={0xc, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x5}]}, @TIPC_NLA_MON={0x1c, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x6}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x4586e1e4}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}]}, @TIPC_NLA_SOCK={0x40, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x10000}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x28}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x9}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x9}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x3}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x8e}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x4}]}]}, 0x170}, 0x1, 0x0, 0x0, 0x4040}, 0x0) ioctl$DRM_IOCTL_GEM_FLINK(r0, 0xc008640a, &(0x7f0000002ac0)={r2, r1}) write$binfmt_elf32(r0, &(0x7f0000002b00)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0xa60c, 0x8, 0x0, 0x4fbd0000000, 0x3, 0x6, 0xffffffffffffff08, 0xa, 0x38, 0x235, 0x2, 0x0, 0x20, 0x2, 0x1642, 0x7fff, 0x9}, [{0x0, 0x8, 0x1, 0x0, 0x4, 0x1, 0x7, 0x9}], "31d4cf6a8b3138b1dd48d5a299b5c4809140eb0309c22cb3d5d4af90557d4751b54c799394107f6946c6ead6a353934b802fbae0dd3a7c35a81bf3ada66cda37fe3c2e4d9c50c78a97e0ba1c4fc8768b19d1a4be4e21c2c9bad8e2b50798824102e0b2b06e8ed3e47648323ddd240488374da3c4e094445a75b2a10a1c976a5969d546cbe4", [[], [], [], [], [], []]}, 0x6dd) r6 = shmget(0x2, 0x4000, 0x1000, &(0x7f0000ffb000/0x4000)=nil) shmctl$SHM_INFO(r6, 0xe, &(0x7f0000003200)=""/171) r7 = syz_open_dev$radio(&(0x7f00000032c0)='/dev/radio#\x00', 0x1, 0x2) r8 = request_key(&(0x7f0000003380)='blacklist\x00', &(0x7f00000033c0)={'syz', 0x2}, &(0x7f0000003400)='TIPCv2\x00', 0xfffffffffffffffc) add_key$keyring(&(0x7f0000003300)='keyring\x00', &(0x7f0000003340)={'syz', 0x3}, 0x0, 0x0, r8) write$input_event(r7, &(0x7f0000003440)={{}, 0x1, 0x1, 0x6}, 0x18) ioctl$DRM_IOCTL_GEM_FLINK(r0, 0xc008640a, &(0x7f0000003480)={0x0, r1}) vmsplice(r4, &(0x7f0000003b80)=[{&(0x7f00000034c0)="690d6eec3e8b564e91261f0684ddcb7764e627c0ae08425e18cae5632747b240503493ad41a8a04aa3cf17c529d8ba5f5a0ee602b42135895b7868c20c2f2664aecbc9e461cd3c1eeeeb6731dfaad4b7b5f886ef8530d2332020a38406a87f06896f69d58fa3bc859bdc079d91c547d5983de186be92f330b23bfaa112ef182b341cc0c2a6f2d55c393664bcd70bfc5be9dfbfae7057b42dc7dfed103ae303e1d19d2297b7761e4292677d7a5075e75a963b8f58e819b97497073016eae7f2afac93e6006a2bdd56dd588757dc4a1365", 0xd0}, {&(0x7f00000035c0)="f4d8d4164e16b86ce9004035ab5128cae5cf886013bfbc585818bdd768ed9c8439eea6155046be23b4f8cceb6f35ee08a6b20250ee1492cc5d7824618fa5cb875d440d4b763afc7fe8bc0955117ac2599d14f7243190843b4548241ff506061f2b2259d917", 0x65}, {&(0x7f0000003640)="2536802f35d13f9eecd2c7004cf84e6af215ddd5825f34fc9db4cb596d569fc8af068244897c3689c6db893a9460d3f5773497fdfc4eda24b64f2238cd050423ce8868689a68e4be11419f702dade7e41594c096", 0x54}, {&(0x7f00000036c0)="1bfcf0f38e2523c4cd4476f35ac4d275f890532fa5d6f09099c6f3efeb9c6412a0024a68e5ac1677dec6ac8e530c5e1e72dcfbacf94db9f17de2b7f5038a1a06fdbc463510317c00273d3bfef57b5dee5d00421d617eff43772e34cdb6c82454f8e6f17bd832d937615e26", 0x6b}, {&(0x7f0000003740)="f9513f50bb161356c0873133fc008095f278016340fb5507ae5d6df91bbceb1581b7bd478b9e3588f1dc24806590eb824be3a987403960df65b7be04fe5fbbb643f29aa0c1d73a448596bee94a750069c3a0fdea56bf4f553ea4fcea6176ad3e8fcd203b280a1aea9476a54d8cd1faa86fa4f637cf1ee8525e45371dbfe6d74e31e187665eef6ddb9d1cc94ca642c7c3a84fe672337728cba515a9f045bb244450cf507cc92c127d118af5adef4aab10bc58657ec12563c6f69315a06e72f6740bcde82fa507ed80891d146f8cf364ec4940a5", 0xd3}, {&(0x7f0000003840)="ddac89b39290d2cf2037a6dac8a3ae1c924a68e1bcff48385adf5b1c9dce58f64b285ded54b11238af886647ecb05d10bd6b9a57b1b2d40d6bb90e88a92769748bab5ef19e1c1aefb02d29d9786b8e1e52336035b449432e214f18e7ab961ca2ed4c405dc524c19b3b3daa15c9790fa04d209bbd10d7c2d6c8a852c72b8947d6278002a94ab7b635e53658cb46b0eda6ae64e70b02740ec305520a162a6549748155e6145f6256e1e2746ac9410a2ff45079d7998b8041dedcde54500daac0380698b2f241ffccd5789802473cb93a33c4201a0f07bfcd1a3d83794c6d0448229a691cd939fb2f33d42846461f41", 0xee}, {&(0x7f0000003940)="c39aec0b49376c6f444f30843751ddd5f284acec9dd7f58ecdd00851e6d1df1b8a936dc92650685426a3c1d6b8973d42b50e362633f2a3fc2c5454adf0fdfecc3bb8f6b347a1fdd4139a0649361842bdd3e2781d5e41281ac9d88165a4d463c2449cdcd455111e79ca332695bfa19f4fce338773f04839aa7e3e75e7edb37d20ec8fb88cfaf278646092a3fcbaf4e8d32757fd1c36e8e6a9c1fa9217e69f5b2de80834dc47b737cbd7ae592f87ab43ae5dc154041d31fad987", 0xb9}, {&(0x7f0000003a00)="b6037ffd72310b94c4f241642d581450814490d3b530969e89e0fd941fd0eff1ce81fa7c8c2e70dc8c75cd3e3b3800329378898902c517f969357b59cc509988960e620d2edfc226c6cc29dc43cc3d7eee5ff04e1809d109ca300ebaa026", 0x5e}, {&(0x7f0000003a80)="27beb9720f4df992df9eb8371cb67b855dfaabc09f3c5e0ee274ada4f6f33ea0e5a9ba533f03e3157e9eb3b985bad26e1660c4c3cfcd9621b99772e0e18335ef3d06c246f1f7e8a952a51463097eb3d493b10f4cf72e6ca625315620a5fcca44db33e9b8b0f086bb29a219059bdb4340e4ffa57edae3699f32a100caa77e5359cbb2546e7e09aff04353a0b84aa3b9805b2a068bd9a650f7376864f4b027c5bda5fd760e93769e484c534af16eb65e7a58f1cb3ed0f63055602e7f0e43218e602291b06e73406d6160a8a6e7e7fb7838a4a97b7f36792792c15a0397077eb01f3a27ed", 0xe3}], 0x9, 0x2) ioctl$RTC_PIE_ON(r0, 0x7005) 18:45:32 executing program 0: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) write(r0, &(0x7f0000002000), 0x0) sendfile(r0, r0, &(0x7f0000000040), 0x7f) sendfile(r0, r0, &(0x7f0000001000), 0xfec) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) quotactl(0x102080000201, &(0x7f0000000080)='./file1/../file0\x00', 0x0, &(0x7f0000000000)) 18:45:32 executing program 0: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(0xffffffffffffffff, r0, &(0x7f0000000040), 0x7f) sendfile(r0, r0, &(0x7f0000001000), 0xfec) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) quotactl(0x102080000201, &(0x7f0000000080)='./file1/../file0\x00', 0x0, &(0x7f0000000000)) 18:45:32 executing program 1: r0 = socket$inet6(0xa, 0x4000000000000002, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000000)=@routing, 0x8) r1 = syz_open_dev$mouse(&(0x7f0000000080)='/dev/input/mouse#\x00', 0x9, 0x40002) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000140)={0x0, 0x81, 0x3f, 0xff, 0x9, 0x1000000000000, 0x3ff, 0xffffffffffffff9d, {0x0, @in={{0x2, 0x4e21, @local}}, 0x3, 0x31b452e9, 0xef, 0x80000000, 0x80000000}}, &(0x7f00000000c0)=0xb0) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000200)={r2, 0x0, 0x30}, 0xc) sendmmsg(r0, &(0x7f00000089c0)=[{{&(0x7f0000000440)=@in={0x2, 0x4e24, @multicast2}, 0x80, &(0x7f00000004c0)=[{&(0x7f0000000500), 0x4ad}], 0x1}}], 0x75d, 0x0) [ 301.058408] IPVS: ftp: loaded support on port[0] = 21 [ 301.440517] chnl_net:caif_netlink_parms(): no params data found 18:45:33 executing program 0: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(0xffffffffffffffff, r0, &(0x7f0000000040), 0x7f) sendfile(r0, r0, &(0x7f0000001000), 0xfec) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) quotactl(0x102080000201, &(0x7f0000000080)='./file1/../file0\x00', 0x0, &(0x7f0000000000)) [ 301.562450] bridge0: port 1(bridge_slave_0) entered blocking state [ 301.568964] bridge0: port 1(bridge_slave_0) entered disabled state [ 301.577501] device bridge_slave_0 entered promiscuous mode [ 301.610877] bridge0: port 2(bridge_slave_1) entered blocking state [ 301.617577] bridge0: port 2(bridge_slave_1) entered disabled state [ 301.626317] device bridge_slave_1 entered promiscuous mode [ 301.692928] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 301.707412] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 301.746309] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 301.755252] team0: Port device team_slave_0 added [ 301.762170] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 301.770856] team0: Port device team_slave_1 added [ 301.779481] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 301.788696] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 301.867201] device hsr_slave_0 entered promiscuous mode [ 301.903389] device hsr_slave_1 entered promiscuous mode [ 301.943788] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 301.951337] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 302.019597] bridge0: port 2(bridge_slave_1) entered blocking state [ 302.026229] bridge0: port 2(bridge_slave_1) entered forwarding state [ 302.033469] bridge0: port 1(bridge_slave_0) entered blocking state [ 302.040031] bridge0: port 1(bridge_slave_0) entered forwarding state [ 302.204727] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 302.210852] 8021q: adding VLAN 0 to HW filter on device bond0 [ 302.260844] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 302.292796] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 302.312441] bridge0: port 1(bridge_slave_0) entered disabled state [ 302.321883] bridge0: port 2(bridge_slave_1) entered disabled state [ 302.345652] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready 18:45:34 executing program 1: r0 = socket$inet6(0xa, 0x4000000000000002, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000000)=@routing, 0x8) r1 = syz_open_dev$mouse(&(0x7f0000000080)='/dev/input/mouse#\x00', 0x9, 0x40002) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000140)={0x0, 0x81, 0x3f, 0xff, 0x9, 0x1000000000000, 0x3ff, 0xffffffffffffff9d, {0x0, @in={{0x2, 0x4e21, @local}}, 0x3, 0x31b452e9, 0xef, 0x80000000, 0x80000000}}, &(0x7f00000000c0)=0xb0) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000200)={r2, 0x0, 0x30}, 0xc) sendmmsg(r0, &(0x7f00000089c0)=[{{&(0x7f0000000440)=@in={0x2, 0x4e24, @multicast2}, 0x80, &(0x7f00000004c0)=[{&(0x7f0000000500), 0x4ad}], 0x1}}], 0x75d, 0x0) [ 302.380345] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 302.387048] 8021q: adding VLAN 0 to HW filter on device team0 [ 302.409416] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 302.418485] bridge0: port 1(bridge_slave_0) entered blocking state [ 302.425072] bridge0: port 1(bridge_slave_0) entered forwarding state [ 302.443567] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 302.459722] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 302.487874] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 302.497721] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 302.506123] bridge0: port 2(bridge_slave_1) entered blocking state [ 302.512655] bridge0: port 2(bridge_slave_1) entered forwarding state [ 302.520417] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 302.535152] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 302.548410] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 302.563740] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 302.587809] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 302.603724] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 302.613178] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 302.622372] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 302.631183] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready 18:45:34 executing program 0: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(0xffffffffffffffff, r0, &(0x7f0000000040), 0x7f) sendfile(r0, r0, &(0x7f0000001000), 0xfec) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) quotactl(0x102080000201, &(0x7f0000000080)='./file1/../file0\x00', 0x0, &(0x7f0000000000)) [ 302.641106] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 302.649931] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 302.658495] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 302.672884] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 302.714365] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 302.726820] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 302.732993] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 302.740959] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 302.749536] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 302.758171] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 302.803703] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 302.832780] 8021q: adding VLAN 0 to HW filter on device batadv0 18:45:35 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) write$FUSE_NOTIFY_DELETE(r0, &(0x7f0000000100)={0x38, 0x6, 0x0, {0x2, 0x4, 0xf, 0x0, 'ppp1@&nodevem0&'}}, 0x38) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuset.effective_cpus\x00', 0x0, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffff9c, 0x4c82) ioctl$LOOP_CTL_ADD(r1, 0x4c80, r2) uname(&(0x7f0000000000)=""/94) connect(r0, &(0x7f0000000080)=@ethernet, 0xffffffffffffff7c) sendmsg$can_bcm(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000300)=ANY=[]}}, 0x0) sysfs$3(0x3) prctl$PR_SVE_GET_VL(0x33, 0x305a) 18:45:35 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1a7) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23}, 0x1c) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000040)={'veth1\x00', {0x2, 0x4e24, @broadcast}}) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000200)='tls\x00', 0x4) close(r1) 18:45:35 executing program 0: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, 0xffffffffffffffff, &(0x7f0000000040), 0x7f) sendfile(r0, r0, &(0x7f0000001000), 0xfec) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) quotactl(0x102080000201, &(0x7f0000000080)='./file1/../file0\x00', 0x0, &(0x7f0000000000)) 18:45:35 executing program 2: r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000280)={0x0, @time={r1, r2+30000000}, 0xffffffff, {0x6, 0x8000}, 0x3, 0x1}) ioctl$EVIOCGLED(r0, 0x80404519, &(0x7f00000000c0)) ioctl$TIOCGSID(r0, 0x5429, &(0x7f00000003c0)=0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000400)={[], 0xf59, 0x8001, 0x0, 0x6, 0x5, r3}) execveat(r0, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)=[&(0x7f0000000340)='\x00\x00\x00'], &(0x7f00000003c0), 0x0) r4 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x40000ffffff, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000880)="79fee21793d19184b412c1dfca8c31b2f036055c62e885afc511e5bd0306c2d82b413102500902e900d60317bf0cdcf65b5d8f8c3eb5659abc501e32483e2bbdfee201035298ba86dc41ddc294a6936fbbb1ece83e4224e1ddc91131a882ec48c07afa06e9d1aef29a543fcb3c259692377e935bccb8e82d30b8a646dd48c90298a849e14686850895ec70745e57188f9be7e0c27f5f6fdbdf18cf3731bd1e4e", 0xa0) ioctl$KVM_SET_LAPIC(r4, 0x4400ae8f, &(0x7f0000000480)={"63453e1a2017e9bdb11eee24d9da29b27edbee2512b9761aa6accd18f00004d49e1c973d9bee6cd026102cb331a969d23d6d76e6d0c4be4b0696a1c6f031bfd1e87adb6ba2a07f2c760b36de9ac182034f53ca57bb351a00650f9ef2ea5ae2b3d7cc951296e80b9c9ae49a253f83db45f85729e410b3e4a6e01a1e149ea2f9e534f4de0de0f9230721b3c76223e642da3d0e7ed0f9fcd88eae056ba6c156c38ee59a08102e815b72378a7b9525272690649beb66b2544a470ddf843d9c52bd9621b7590a54b531edd4394bfb6d456a6b982b79685f294571352fbbd54ad4780c9818c560fc648dc1635db23bc419276620a97ac79c28c01d51a026838d1f8d49dc28e2d55f86329bb404d1773e2fd153fa27d54fcc60f36c06a7d6f69068517ef988458e9f119c8eae773e52cc03c2e39e2b4e4a2ed1f3c8330f96db78428f27d5442f4f1112f5c19c0f988ac6c735d690f457d2c7ff2f0c6a2c70d09aebe0b54b8d7e88569d371d52fec924ce2c37a5477d5f04ce48d5f4dadc087b0309940ded7b4472a48aaeea90b2c811aff3e2c422598a71455e8d7ed3d99bf492db8c89b785d88169a146bad4358b733caec638ec3cb298ab15621ef197fa56753ef75ec122ba3a53d371e4534a51ac386e3e5fae3397ae32806c148fd8ad562779f44f0fa7131086650a37e494fd3404191a32a3c4daeb58eae8690156c8190c986e49fa8d7a525c82b382b8984ea31eaae11ed277244f3a0a1dbaac51fc89b69e2bf517c7b60ce0d1f99aa1a40b0e08ace80c26e14afad3d391dbd047d5aa7dd10ebb2bcdac3024e5c69f220d06af01db9cc137223c60dd9bce80b4b9576b6af7f4981ccf0f77e9b0bde12a59504aabc49d5e903ab39141ccb8ddc92016ba24d300d6c2dfbbfbf23a18fc04068f39256cdcd27a6362143663d6b4813179b9436ec4ca3efdc52d11c48b038a0ab836b615dfdbdc81dd93b683a2abc9722775ce1e619e04824f4981b7b1fd028cbd3ada5183f0b6eb06caee387951ff725fef4f325372538d4177a756888dc7563ad03c6954325d8d780c0d5ff4b83d4f3bbf8ac8a8ffccacd5086db45c20f47ceced403329d3e4e6f32da6a7cac0623cd6eaf5dc4102d62b8178056bf7f2f4f74d69cf210ac4209130153525432fc95d7956e280b98125eb42475e6095f43882839ac4a5382e65a5954858e402183f489093ce8f2578e91af89be7103682848530959a3b4aeec0f11fdcd7dd1cc4890050e0b2fc4297e6d6c952a3de5b66540873e3bde6b69f02102aeacce6024c0b9ae2087cb493b116aab373272c2473c419bb3f81784555bf95cf8c2d41d1f52ffbda532196ca2a695b093431eda0f5a99397f6a205c4a91b64871d9156ab8bd90b08c0436e5e716bfa5dab559c230a04c8840ee331f675cbdefe86d635d55c67634bccacc8f30b"}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r0, 0x9208, &(0x7f0000000180)) getsockopt$SO_COOKIE(r4, 0x1, 0x39, &(0x7f0000000040), &(0x7f0000000200)=0x8) 18:45:36 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x24, &(0x7f0000000280)=0x1, 0x4) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f0000005f40)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=""/12, 0xc}}], 0x1, 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f00000002c0)={{0x7f, 0x45, 0x4c, 0x46, 0x1, 0x6, 0xffff, 0x9, 0x80000001, 0x3, 0x3e, 0x6, 0x305, 0x38, 0xa9, 0xffff, 0x4, 0x20, 0x1, 0x1, 0x8, 0xffffffffffffffff}, [{0x7, 0x1, 0x400, 0x8, 0x100000001, 0x9, 0xffffffff, 0x100}, {0x60000007, 0x8000, 0x0, 0x4d, 0x5, 0x8, 0x1, 0x400}], "38cecdd5da7428adb3af2747d6fb690f7f7a698b906aa33840aca68f7c78e5810b82ff47de04728add38f6cea7e440af166ff89a7800861b4617fc7f091b08444e8e67be1338efdcc35c06d318b00d9e9995cbc9f68678e18b7fb384247286709e9df7bfda21eade083e8951f3e68d3424f101421be2eaf1d9451c2e55bb792ffdbb29f2af31c37696edfb078702f79833d2abc56deaa6187309925ee5cdedf2a14578305f5db01f618163d25343abe59759aeabfc9e60f8835a56dc312e6f90295c502071", [[], [], [], [], [], []]}, 0x73d) 18:45:36 executing program 1: r0 = socket$inet6(0xa, 0x4000000000000002, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000000)=@routing, 0x8) syz_open_dev$mouse(&(0x7f0000000080)='/dev/input/mouse#\x00', 0x9, 0x40002) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000140)={0x0, 0x81, 0x3f, 0xff, 0x9, 0x1000000000000, 0x3ff, 0xffffffffffffff9d, {0x0, @in={{0x2, 0x4e21, @local}}, 0x3, 0x31b452e9, 0xef, 0x80000000, 0x80000000}}, &(0x7f00000000c0)=0xb0) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000100)=0x1000000000ff, 0x4) sendmmsg(r0, &(0x7f00000089c0)=[{{&(0x7f0000000440)=@in={0x2, 0x4e24, @multicast2}, 0x80, &(0x7f00000004c0)=[{&(0x7f0000000500), 0x4ad}], 0x1}}], 0x75d, 0x0) 18:45:36 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) rename(&(0x7f0000000000)='./file1\x00', &(0x7f00000002c0)='./file0\x00') openat$null(0xffffffffffffff9c, &(0x7f0000000380)='/dev/null\x00', 0x8000, 0x0) r1 = syz_open_dev$mouse(&(0x7f0000000500)='/dev/input/mouse#\x00', 0x81, 0x161280) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000001680), 0x4) mkdir(&(0x7f0000000240)='./file0\x00', 0x40) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffff9c, 0x8933, &(0x7f0000000080)={'vcan0\x00', 0x0}) ioctl$TUNSETIFINDEX(r2, 0x400454da, &(0x7f00000000c0)=r4) vmsplice(r2, &(0x7f0000000180)=[{&(0x7f0000000100)="bb98adb60d2b97c9fab30445a876d20be0975b780a699eaa5a1ce45aa7e0e3356c1b1220934133a7bfaba2846e531479866a3722716e7bfebbb6e1de66aa29d11e53d044ae04b6c5ee033038e6623b78f46c46ac39ff4d9d261521dc1eade79a1b145547fb7239f70db625b3d67ce095d115c7", 0x73}], 0x1, 0x7) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000280)='ramfs\x00', 0x0, 0x0) r5 = request_key(&(0x7f0000000340)='syzkaller\x00', &(0x7f00000004c0)={'syz', 0x1}, &(0x7f00000003c0)='cpuset\x00', 0xfffffffffffffffa) keyctl$KEYCTL_PKEY_SIGN(0x1b, &(0x7f0000000400)={r5, 0x3, 0x100}, &(0x7f0000000440)={'enc=', 'raw', ' hash=', {'md5\x00'}}, &(0x7f0000000580)="7f4f71955856da568ca6a88e18502b6b0ccd30421cf4775124218ad7fc5a227417a6e7a0c78a7a8d081b2a18e3cae47f6e5b69c48ed58273e100e2c81802047094ed102410628c5cebf66151c7b6ebfc47c0ebd5dcf62d666c9502798b491def414586432bb4a9f7a0d143cd7c2a3e021374fba1cd0ec35b4bc4c6c713d6f5e2f6b793d6944ecb3c9c1df7db48778820b043411f18d67ebc56ec62d67f3202e16504c6d2b37306984700dac645b5786c1b92c690c8a672ea0cab7e3671a439dd8664ade3278553af593867f31d8f586f6483e2cb3b24637ca525f5f2c09f31ee2b036d9b4c4d", &(0x7f0000000680)=""/4096) ioctl(r0, 0x2, &(0x7f00000016c0)="cf3155c45278b2a4f5795cfbcfdf") mount(0x0, &(0x7f0000000540)='./file0\x00', 0x0, 0x100000, 0x0) ioctl$UI_SET_SWBIT(r2, 0x4004556d, 0xa) mkdirat(r3, &(0x7f0000000300)='./file0\x00', 0xb4) umount2(&(0x7f00000001c0)='./file0\x00', 0x0) 18:45:36 executing program 1: r0 = socket$inet6(0xa, 0x4000000000000002, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000000)=@routing, 0x8) syz_open_dev$mouse(&(0x7f0000000080)='/dev/input/mouse#\x00', 0x9, 0x40002) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000100)=0x1000000000ff, 0x4) sendmmsg(r0, &(0x7f00000089c0)=[{{&(0x7f0000000440)=@in={0x2, 0x4e24, @multicast2}, 0x80, &(0x7f00000004c0)=[{&(0x7f0000000500), 0x4ad}], 0x1}}], 0x75d, 0x0) 18:45:36 executing program 0: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, 0xffffffffffffffff, &(0x7f0000000040), 0x7f) sendfile(r0, r0, &(0x7f0000001000), 0xfec) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) quotactl(0x102080000201, &(0x7f0000000080)='./file1/../file0\x00', 0x0, &(0x7f0000000000)) 18:45:36 executing program 2: r0 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mISDNtimer\x00', 0x0, 0x0) r1 = epoll_create1(0x20000000000000) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000080)) 18:45:36 executing program 1: r0 = socket$inet6(0xa, 0x4000000000000002, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000000)=@routing, 0x8) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000100)=0x1000000000ff, 0x4) sendmmsg(r0, &(0x7f00000089c0)=[{{&(0x7f0000000440)=@in={0x2, 0x4e24, @multicast2}, 0x80, &(0x7f00000004c0)=[{&(0x7f0000000500), 0x4ad}], 0x1}}], 0x75d, 0x0) 18:45:36 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'wp384-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000007b40)=[{{&(0x7f0000000000)=@l2, 0x80}}, {{&(0x7f0000007500)=@hci, 0x80, &(0x7f0000007680), 0x0, &(0x7f0000000100)=[{0xb0, 0x1, 0x6, "c843b060ecd0de519e9bf41a0d8f0458baa6820da02ec46760923613e147102e97f006444a464cb69fb548e5b1527ecd3e8435ed1f240bf91b5d86c516fc334b48fe3cda9aabcb715f01d4b40b46e064789d51ebd36697231c72a2bd57b08c2c0269efc77b636a6c9edffae9657f5ae15a85ea5cd612e845e031a890a163c982f3044496678a3267a64614cff0c7ff47d3fb76ec60f021c2752a79"}, {0x1010, 0x0, 0x4, "59f46cc9a88f74a3cce8611e3b362cd6a8a0783c142e6df0ae33e9045e67a776b672df50b336b55fdc4b4074bad9c047ae055bfe97f4b3f2f6594247d39d4f6ddd4cad0fd579d4527c1b3f3c4e8479526a7a2fe44cd7acb09ddf144dd6dc04d94b3c497d7b7226a04e3d9afbab2acf0d4be2312f185487f061cd7bd935b1d4e97a36313ef3aab0265526ce545a4b9afee41c8a1a33caf34af8264e209b4d489138e3ead20cf15269bcce8f0ae096c97877b8a3a7bad68af5654f88007c4e1b0e42bfc96ea34f7583225b765fdf766f870e7b3e31b253586705f746ebaa00f7d56881901fb7856a85160610aca97858f4ef9ff12685359f843374aacb83f75ff39286e51382145c6752c25de826bde8b4f530f4434f10da2df400e28c1b0b6adc91c12aff6ddd7e5bc5e564f79f70af7ac19f2463c0e89a200cca85572286382efc207af280518a578e628323a951142a9154b2e3cc692da673906087d598694abca4c4c98d59fee14f7ec3221d0731c82bc4efee73f4ce226f2d9f1de29c4d2ebfba60d5b79e3e1302668424b1516aff0bb10f50f0d010267df1acc8531eadf904b08597e264f977f5826d55a100b884f7ed465af53daba3f39369584d91f6b64855094242aef1978469a842a7ff5cbb3c07262a01da6356cb32890e50e6babace5b32dde6fa3809ba84c4846fdfed16fa737bab7d3e4a81814a5259aae553f39fbb1151275aeaaaca14d82268d5e3325a2aa9028625d1b318deee605115846318609d92234af93fac4fe13c11066740ee7a070b30156d20bf8e6758fce3061604f407cbaad4b78be80b1158539873991e1ee3ef1df9774a47db3cf3e8f0626d1ffe1e5a72400cfa8ed4af9cbe016f12eb34e0d9f7fa49ac143883228ac57de73b0a15a3242853ab6db0a15af6a2e4fb331bb9f8c96a91356c44ae58c201bf474bb9c0e5cac4238c41bc2efa4dcd7117743394d16f8e14965709cf4332a6d904c0416bc1cc1cddf9e08d8e14831d9e42987a852297c99e5264ff43ddf37be9d6f26d4519d4b200b87c9987e359eae59ed6587566a8da45302f08a460d2b77126fae546889dcfa7074f115433f0745ecaab4362cb28b14f4ffa5315557083e325f223984d52fba9f40f8e3eced6c19d93de56914fe57bb1fe36f23a8b3c09dbd0c27e9abe909b9b8427cf3a11d154d8f6b6f61a8d004958eb0092d79450b38c051f043165037960ca0ca5c363b0d0a4589e13416e6b4d6e01fa7061caa728dd01d315344db676560f92792f2292393f3f875f6dd58bbf486075f308c3e02ed1e11cad0e394954c11f97f06858aad62c509cfe9c8c4ef86a961da2440393b6172ebc38fd212a6d7063151a2ced4a636f05c8b02fdfb59b3e4d2780aa70b1d04b5efdf94f3cc1d5dca1b8e823f42f5d7af58701be35eae4d87eaa2961da0206e3e94f5bef58cba1523ab29d5e45618a3b6814403f3bc548729a9ab86aa2c5e62aa620b585a5791949d3b9a395bc55cc3f1f2c184d9a27b5517427989c8eb5907b6bee1134774a1d856b82fb77aa6a2a20d6433d2a17fcda1c1dce7a29e5f7244777b2c74742e7ebf423ffd9b43f6933e6e630c807b88bd42d79a8fb0614793533bdb83ca564b8648c1b50dbac72d00f68cb7bda2065632497159dfad22b06995044338e2a18aa434b306b864c5c5c53c8efffff9c2b32c19e09fbd4e350480c444b4eba580fcd5bf2f96bcc3e020502c902629c11f51c741a859c983db6b2c84baa0fde5354070947acfec8daa11396cc7f7ab6f119a6520a49e66740e6f6efa4c6ae47e789fa0e711a3ad823aea7731e571de32d5fe7e038a94382e090ec3a8efcaa80010c57a342532829ccedbf6329c321a6d71c6f186badd3fc8189373ea3318d7232224c286ecd0dae7cf6789a2f51c46477dc528f4eb574275b4a61db511abb89c5c8e7a4e26c2e23ad195a55eff3bb15926ff4363bee76142e24c34d59d80ac81659b334c83c07e6c9dcd516c81214498c8be06a63c20d8b66e97cace02a4a1699b100fea8bfe5d80ca37fde90063a4d1b2b61032e4bc3431b9c0fe959e7f43165a0a4938babaebe379420ed64e25e9028c45c3b5cec6acc96e62be2049d1897eac86c7283adfecbbbd0f0f207d20a7db4df135069bc9f068cbbd0e577e92d88f03a6d6872a2394ebfeabc223f40c44bd4358165a58ebc7fdcb765bfa1da901a0558cc57444dc370702bf35b3f57acd95fb7a896f169d3d3997ebd0bc226bc70e298f24bba2495f7f1b0e7b2332b334ba71d0625a619f76f887efd5c837fadb4bc427ea4c90152d26cbdd59d44655bfbc58a105a3f7c2498c5720084fc10a840ba0c883d0af5910cd183f1036c85f158633d0f05a8efd5a4757e6d5182b72348c1d6a965d5e6be8535d1149c822368752e968c1d1b77390fbe03c7c75642ce828f031755272e24778385d0f5cf89b0fbe9f074d20c34a6b4d3b0c954ab1d1e04f4e129e856adc8173f67f694ae807739fc4ded038820a7d1f6c26a41363a6135955e225f81d543eb62e90e98d477e8cab422fc0c716d761d9e08f7006d8efb1d5aa291745f115bfa82e2ba2fc10477a20f22cce6dce0e6012622f33f054f36002d66c0ef42ef32ae74ad148a8a3cdcad8989ebfc95a08bd6dde79f8c79e1731ad5a22b783fe1f11b1e2ff21bb4a063da13a322b64d0d84336359f76499efe55d081d2e53ad68a5f18685d629471db6805d2925f4eaddf1129608c19534f9f7247aaf657ed3b69e529bed199da3461c9b251466f71b490d1ad097ad65b63ead2d3d153b6e8a4a9be7281859b7ba115761f2833a52449d43539c46d229ceda52c6559d253d0e141b7091a8c79266bf67aa8fd54b8dab64392e00bc13d6bef99611eafd4c96c36ef9b37476a1fa4771877d61f66251aa44185e8872d2687fc9a94e6a58b687b7202badb1bff55ce3cb1e24e2b7deee61c9def2e1adc4beccda9b616b7b944f93dbaba2d21715fb1210cceadf41b729abe2f5bf6944928c73b8c5cde8f7f25d9eceef4bc19909dfcd3e2c47505608d107fc60ced284ee94f644bb6832dffa6604117ef45e57b437bc45c84514b1b31fbc813b3f6f4490994f048e99194f75df1880d5e3c37dbbf5c068459f4181d50c97ca2626d0984a9c1c50fbd9dea4b830f96d1c7ad7a534f2ca123973b84e6f7aeaaee36159299c56c76352126d7ac14447d5aa14d68d493fafc032b50364a3ce2de4b990effffa494a8a082881383a21736aea6e00145896f9266fc4a7761a680dfc7db7b73c3df83d15f31780784c897fcfbb9be45968a2f12fc4933fdf2ac2bb5ed4fe5e7b13a17901d013050ba0359b29e01d59d741733e441397af587f1d703baca2643c584c357346624902a038feefce58a878dc67035c8279efe40363cb14eb8e53b89a776ec85b87e9e2cb68e262f7e3b08cb3b0986de7ca8afec6d747eb12a5175296ba87f245f6acd4a0f60eef30afed84ce1bd52cb11722044b0a80a456b2ca630a34d633831a426df914ed89e54456c3b4fe3d7f2a0e7c005a053e7da17fd3cf0acde1b06f4190e6a11de28f9f69e63052e4747de3af3b926eab2239e8401d98237e39a7e4ad6569e37684cb36547e089c9d9067252e3ce72f556a8184ba06ad7a0fd4a754acdae2e4a5b2a8e3a5cf11f3f7099576e59bbacb9027c32258e1b683367c44f61a30641c39d7d7ce65a7250d7a60e0ac5fe851984b99d458e1da6dad006cd555fe94fbee428b6aef20190637a0bdbdf1a759ab544b7d174d57ca7ae05c30adaaecd2a56cba83f7c29d4d49147d438ced3d3ec7d02c31c054d891754b7f8b34cf52461f4e5ab2f38de5bc2c4da8ca54dd253763fe4cd804ae9af47f1042d39bf9990e1562ead96fef174cd443d772037ad4714b3e00104e58b7c94557aa43f9e85dee77675f17bc7200d68807c613a9f583f244055e9f1ecf0fad77c9a2e80216fdfeb072872bf71cacbed88de3e77e47262e3a767a41abf207ecc8a4b9ed8c4003d2f51829c387fc5c603aa044210e1a0cfb4a5dce53950a3dce6c67ba5a5ca7e4605cff1366d1d7f9e62bf632f6aff9fa7ed4324a1d9067bd65a26f580568092d9723720cb6844358f63203a727db99fc74af64fc3e0821a75c57fe75b6b1d47220a534d41a39b232b0321dd28bf540eaccfd68281858f5201861ea8e7f13a0f349defc6b5612ddadafd3e889c39ecc7eaac63dbe965e95f1211578831c10b62627d89cfd3ba75c5612d0e7149e5615e97e12782dffc4fd43d0e64bb1a0ce8b64b63db32062073208447cf6ef182ac4735cb54eae4a296189526c428eb959a0a158933a144dcfcdbc937b939fcf9a1a39014abbf22b82aae70fc80d64166a998993284f630326f048caa0c6e239189abd042dfa56a76506d02b6b0881f59050abf29c67405ef3fef06d2151db383e0ce377cf08224c4f12f49109aa2fdadb5c5f63624ab71653e4e6c5013f00bf2a964615c779dd8d3a3f49067042d84f7c8873de595416a522aef1b84f4e080a2d96702cec365b973d9194e833699916820f704ee9363fffe7be9d4526dc4b6e2b728944e12a9640aef4b81b5dd3555f189d607a9908c828857faff859b536400db810d17b231a1489fe26d1f32c18c14943e78feaccfc24c1614b8de4648e3e8d0cca2c866ae4e0b7e0c37e8ffb8124e77c0a93aa0f01a2d70e1eb6a0150ce2967ed70556e01318fb69c13ba4be663bc934294e643594621b9af6bc53a08068903e0bd5d2285fb25bdeb98e214b09db227689356c8c11121965dc5832321c2beb1443eff8fb075e2d03ac6837c439de4f3b0a94e956341969fbd0cd1fec91ae21018b99d9dc8c63085ad1ae6abb2d8c002e693b2df03d648a979f84a7b564e6698884be3b28a8acaf5f7d5d200aa964b111f7cd2cff9c2d6e3677bfdf666049107c8e45813354d066a4233fb57ee1b4785909adb7ede01a8407eaeb1e04fb31f8151110de9547d14a2cdb06f6ce6ce7157fd9b506503e53c6bbae59eec5b80d01330fe4f712e5551ae17aad7873e3a1df8055a929f1c0f7be658f966619bf20f06626d0d069a65f38c930332e23311d99bda6afa2531cba74527c9223b85cbc50b2b23bc79234595f5f6adc0804404ef3f5f44888f28b67e4642335841164349f95d23e841bd63b74a2b8499ac1eb76cb8d6cd6290c48d72ce99628fbd694d3f8893d554fdc82b6c4510b99da8302fb48ab95b3e83ddfb253512572754cf44627bd3396368497a26a5ac20a8d28aaf436147b21257c879caba0cd9faefb43e8709588c6d54e4ceb3f63c880690e403ba66fdff08f3949a8b54c69257fb53e0c4bbe6ed027947b1b5acd0e5b2df65377b96cf36b65f53a6a7f3be52b55fed8997e85acc5eb62e77be55aa4e2c288db3a1c7282f81b3711cc13b827a089c3e20e1468c437d3bf326feb7680ed6abc78d8bd51e0c0d999912bdee7c189e964643fd5a98e22d3bc68a5b89b236fbf3b7aa60037419c08c4b7f5bbabec4f419742cd5bbd217ab26dd34347a7e2b33105354bb0aa297c4e85bdae4a9258585ea7a482f4a392c3b73c244440ee253be662125d0821d8a28ae43e9e51ba0e5e395aeb933a538067db48f03b910cdf46be7f2816bcb0f29f224897b00847b2f53caa5496097903731c2cdab49f57080563e8da92247b29721d0968b5e61030e76dfbbc623d3109b9cc1b9c510386fbd4e0ac423e3ab4f99cc164f805b3f952b51091dcbd003e2a2f930da2eac9fc990536ff628aaa"}], 0x10c0}}], 0x2, 0x0) 18:45:37 executing program 1: r0 = socket$inet6(0xa, 0x4000000000000002, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000100)=0x1000000000ff, 0x4) sendmmsg(r0, &(0x7f00000089c0)=[{{&(0x7f0000000440)=@in={0x2, 0x4e24, @multicast2}, 0x80, &(0x7f00000004c0)=[{&(0x7f0000000500), 0x4ad}], 0x1}}], 0x75d, 0x0) 18:45:37 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0) readv(r1, &(0x7f0000000300)=[{&(0x7f0000000200)=""/216, 0xd8}], 0x1) ioctl$CAPI_NCCI_GETUNIT(r1, 0x80044327, &(0x7f0000000000)=0x6) close(r0) openat$vhci(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhci\x00', 0x2) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) write$P9_RLERRORu(r2, &(0x7f0000000040)=ANY=[@ANYBLOB="ffff"], 0x2) sendfile(r0, r2, &(0x7f0000d83ff8), 0x8000fffffffe) 18:45:37 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x1, 0x0) ioctl$DRM_IOCTL_GET_MAP(r1, 0xc0286404, &(0x7f00000000c0)={&(0x7f0000ffd000/0x1000)=nil, 0x3be61279, 0x3, 0x10, &(0x7f0000ffd000/0x2000)=nil, 0x9}) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@ipv4_newrule={0x2c, 0x20, 0xa3bc010931239d7f, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, [@FRA_GENERIC_POLICY=@FRA_UID_RANGE={0xc}]}, 0x2c}}, 0x0) 18:45:37 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="5000000010000106000000000000000000000000", @ANYRES32=0x0, @ANYBLOB="05c22439214eb1674a6c000000000000000800200007000000280012000c0001007665746800000000180002001400010000800000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x50}}, 0x0) 18:45:37 executing program 0: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, 0xffffffffffffffff, &(0x7f0000000040), 0x7f) sendfile(r0, r0, &(0x7f0000001000), 0xfec) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) quotactl(0x102080000201, &(0x7f0000000080)='./file1/../file0\x00', 0x0, &(0x7f0000000000)) [ 305.707468] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.2'. 18:45:37 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000640)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, &(0x7f0000000000)) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000c40)=ANY=[]) r1 = eventfd2(0x0, 0x0) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000100)=r1) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000580)={0x1, 0x0, &(0x7f00000007c0)=""/213, &(0x7f0000000140)=""/118, &(0x7f00000004c0)=""/165}) poll(&(0x7f00000003c0)=[{r1}], 0x1, 0x9adf) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000780)={0x0, 0x1, &(0x7f0000000080)=""/115, &(0x7f0000000400)=""/156, &(0x7f0000000940)=""/185}) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000240)='/dev/dlm_plock\x00', 0x100, 0x0) setsockopt$SO_RDS_TRANSPORT(r2, 0x114, 0x8, &(0x7f0000000200)=0xffffffffffffffff, 0x4) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000040)=0xfffffffffffffffc) setsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f00000001c0)=@int=0x4, 0x4) close(r2) 18:45:38 executing program 0: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, 0x0, 0x7f) sendfile(r0, r0, &(0x7f0000001000), 0xfec) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) quotactl(0x102080000201, &(0x7f0000000080)='./file1/../file0\x00', 0x0, &(0x7f0000000000)) 18:45:38 executing program 1: r0 = socket$inet6(0xa, 0x4000000000000002, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000100)=0x1000000000ff, 0x4) sendmmsg(r0, &(0x7f00000089c0)=[{{&(0x7f0000000440)=@in={0x2, 0x4e24, @multicast2}, 0x80, &(0x7f00000004c0)=[{&(0x7f0000000500), 0x4ad}], 0x1}}], 0x75d, 0x0) 18:45:39 executing program 2: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x480, &(0x7f0000000300), &(0x7f0000000340)=0x40) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000180)={0x0, r0, 0x0, 0xd, &(0x7f0000000040)='sha1-generic\x00'}, 0x30) fremovexattr(r0, &(0x7f00000002c0)=@known='security.apparmor\x00') ptrace$setregs(0xf, r2, 0xffff, &(0x7f00000001c0)="1f333c28271073ceb97add84918a5d775b969b473d7519bcc5da5c76925d77c219d6ee3d10a0d0348485318f9546dda7dee13ac6b4908be9173de543b530eecaff6c744bf75a8df589054ab69a11b265ee5c073870c0ba2d8afed5e228a5324d8a12e83b0a9fe2500829c4a80546c9e277929755927720c4dc3904b0ece0d09ae7cebe27f17f78b035ba2c40846de91f9952566564ecb4f849ea0bd8ada547059daaa94f752eaaf67c826874698e6d6373d50a3dfb78a7ce9eab19eff45bab15c4b638076aa5a944f5c4716667ee55c4f5f303") socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001300)={0xffffffffffffffff, 0xffffffffffffffff}) accept$alg(r1, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-generic\x00'}, 0xfffffffffffffef7) r5 = getegid() write$FUSE_ENTRY(r1, &(0x7f0000001280)={0x90, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, r5}}}, 0xfffffffffffffedf) write$P9_RLINK(r1, &(0x7f0000000000)={0x7, 0x47, 0x1}, 0x7) r6 = accept4$alg(r4, 0x0, 0x0, 0x0) vmsplice(r1, &(0x7f0000000000), 0x0, 0x8) ioctl$KVM_RUN(r1, 0xae80, 0x0) ioctl$int_in(r1, 0x5421, &(0x7f0000000080)=0x200) splice(r0, 0x0, r6, 0x0, 0x20000000003, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000380)={{{@in6=@initdev, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in6=@empty}}, &(0x7f0000000480)=0xe8) setfsuid(r7) 18:45:39 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x40000, 0x0) r1 = syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0x1, 0x2) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x2201, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x2) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000140)=r1, 0x4) ioctl$KVM_PPC_ALLOCATE_HTAB(r4, 0xc004aea7, &(0x7f0000000040)=0x3) r5 = eventfd(0x0) ioctl$KVM_IRQFD(r4, 0x4020ae76, &(0x7f0000000000)={r5}) dup2(r5, r4) 18:45:39 executing program 0: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, 0x0, 0x7f) sendfile(r0, r0, &(0x7f0000001000), 0xfec) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) quotactl(0x102080000201, &(0x7f0000000080)='./file1/../file0\x00', 0x0, &(0x7f0000000000)) [ 307.433151] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/l1tf.html for details. 18:45:39 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x40000, 0x0) r1 = syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0x1, 0x2) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x2201, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x2) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000140)=r1, 0x4) ioctl$KVM_PPC_ALLOCATE_HTAB(r4, 0xc004aea7, &(0x7f0000000040)=0x3) r5 = eventfd(0x0) ioctl$KVM_IRQFD(r4, 0x4020ae76, &(0x7f0000000000)={r5}) dup2(r5, r4) 18:45:40 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x40000, 0x0) r1 = syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0x1, 0x2) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x2201, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x2) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000140)=r1, 0x4) ioctl$KVM_PPC_ALLOCATE_HTAB(r4, 0xc004aea7, &(0x7f0000000040)=0x3) r5 = eventfd(0x0) ioctl$KVM_IRQFD(r4, 0x4020ae76, &(0x7f0000000000)={r5}) dup2(r5, r4) 18:45:40 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x40000, 0x0) r1 = syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0x1, 0x2) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x2201, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x2) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000140)=r1, 0x4) ioctl$KVM_PPC_ALLOCATE_HTAB(r4, 0xc004aea7, &(0x7f0000000040)=0x3) r5 = eventfd(0x0) ioctl$KVM_IRQFD(r4, 0x4020ae76, &(0x7f0000000000)={r5}) dup2(r5, r4) 18:45:40 executing program 0: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, 0x0, 0x7f) sendfile(r0, r0, &(0x7f0000001000), 0xfec) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) quotactl(0x102080000201, &(0x7f0000000080)='./file1/../file0\x00', 0x0, &(0x7f0000000000)) 18:45:40 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x40000, 0x0) r1 = syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0x1, 0x2) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x2201, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x2) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000140)=r1, 0x4) ioctl$KVM_PPC_ALLOCATE_HTAB(r4, 0xc004aea7, &(0x7f0000000040)=0x3) r5 = eventfd(0x0) dup2(r5, r4) 18:45:40 executing program 1: r0 = socket$inet6(0xa, 0x4000000000000002, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000100)=0x1000000000ff, 0x4) sendmmsg(r0, &(0x7f00000089c0)=[{{&(0x7f0000000440)=@in={0x2, 0x4e24, @multicast2}, 0x80, &(0x7f00000004c0)=[{&(0x7f0000000500), 0x4ad}], 0x1}}], 0x75d, 0x0) 18:45:40 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x40000, 0x0) r1 = syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0x1, 0x2) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x2201, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x2) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000140)=r1, 0x4) ioctl$KVM_PPC_ALLOCATE_HTAB(r4, 0xc004aea7, &(0x7f0000000040)=0x3) r5 = eventfd(0x0) dup2(r5, r4) 18:45:41 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x40000, 0x0) r1 = syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0x1, 0x2) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x2201, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x2) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000140)=r1, 0x4) ioctl$KVM_PPC_ALLOCATE_HTAB(r4, 0xc004aea7, &(0x7f0000000040)=0x3) r5 = eventfd(0x0) dup2(r5, r4) 18:45:41 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x40000, 0x0) r1 = syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0x1, 0x2) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x2201, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x2) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000140)=r1, 0x4) ioctl$KVM_PPC_ALLOCATE_HTAB(r4, 0xc004aea7, &(0x7f0000000040)=0x3) ioctl$KVM_IRQFD(r4, 0x4020ae76, &(0x7f0000000000)) dup2(0xffffffffffffffff, r4) 18:45:41 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x40000, 0x0) r1 = syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0x1, 0x2) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x2201, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x2) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000140)=r1, 0x4) ioctl$KVM_PPC_ALLOCATE_HTAB(r4, 0xc004aea7, &(0x7f0000000040)=0x3) ioctl$KVM_IRQFD(r4, 0x4020ae76, &(0x7f0000000000)) dup2(0xffffffffffffffff, r4) 18:45:41 executing program 0: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f0000000040), 0x0) sendfile(r0, r0, &(0x7f0000001000), 0xfec) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) quotactl(0x102080000201, &(0x7f0000000080)='./file1/../file0\x00', 0x0, &(0x7f0000000000)) 18:45:41 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x40000, 0x0) r1 = syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0x1, 0x2) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x2201, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x2) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000140)=r1, 0x4) ioctl$KVM_PPC_ALLOCATE_HTAB(r4, 0xc004aea7, &(0x7f0000000040)=0x3) ioctl$KVM_IRQFD(r4, 0x4020ae76, &(0x7f0000000000)) dup2(0xffffffffffffffff, r4) 18:45:41 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x40000, 0x0) r1 = syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0x1, 0x2) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x2201, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x2) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000140)=r1, 0x4) r5 = eventfd(0x0) ioctl$KVM_IRQFD(r4, 0x4020ae76, &(0x7f0000000000)={r5}) dup2(r5, r4) 18:45:42 executing program 2: socket$inet_icmp_raw(0x2, 0x3, 0x1) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x40000, 0x0) syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0x1, 0x2) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x2201, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x2) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = eventfd(0x0) ioctl$KVM_IRQFD(r2, 0x4020ae76, &(0x7f0000000000)={r3}) dup2(r3, r2) 18:45:42 executing program 2: socket$inet_icmp_raw(0x2, 0x3, 0x1) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x40000, 0x0) syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0x1, 0x2) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x2201, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x2) openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = eventfd(0x0) ioctl$KVM_IRQFD(0xffffffffffffffff, 0x4020ae76, &(0x7f0000000000)={r1}) dup2(r1, 0xffffffffffffffff) 18:45:42 executing program 1: r0 = socket$inet6(0xa, 0x4000000000000002, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000000)=@routing, 0x8) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000100)=0x1000000000ff, 0x4) sendmmsg(r0, &(0x7f00000089c0)=[{{&(0x7f0000000440)=@in={0x2, 0x4e24, @multicast2}, 0x80, &(0x7f00000004c0)=[{&(0x7f0000000500), 0x4ad}], 0x1}}], 0x75d, 0x0) 18:45:42 executing program 0: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f0000000040), 0x0) sendfile(r0, r0, &(0x7f0000001000), 0xfec) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) quotactl(0x102080000201, &(0x7f0000000080)='./file1/../file0\x00', 0x0, &(0x7f0000000000)) 18:45:42 executing program 2: socket$inet_icmp_raw(0x2, 0x3, 0x1) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x40000, 0x0) syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0x1, 0x2) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x2201, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x2) openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = eventfd(0x0) ioctl$KVM_IRQFD(0xffffffffffffffff, 0x4020ae76, &(0x7f0000000000)={r1}) dup2(r1, 0xffffffffffffffff) 18:45:42 executing program 1: r0 = socket$inet6(0xa, 0x4000000000000002, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000000)=@routing, 0x8) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000100)=0x1000000000ff, 0x4) sendmmsg(r0, &(0x7f00000089c0)=[{{&(0x7f0000000440)=@in={0x2, 0x4e24, @multicast2}, 0x80, &(0x7f00000004c0)=[{&(0x7f0000000500), 0x4ad}], 0x1}}], 0x75d, 0x0) 18:45:42 executing program 1: r0 = socket$inet6(0xa, 0x4000000000000002, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000000)=@routing, 0x8) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000100)=0x1000000000ff, 0x4) sendmmsg(r0, &(0x7f00000089c0)=[{{&(0x7f0000000440)=@in={0x2, 0x4e24, @multicast2}, 0x80, &(0x7f00000004c0)=[{&(0x7f0000000500), 0x4ad}], 0x1}}], 0x75d, 0x0) 18:45:42 executing program 2: socket$inet_icmp_raw(0x2, 0x3, 0x1) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x40000, 0x0) syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0x1, 0x2) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x2201, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x2) openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = eventfd(0x0) ioctl$KVM_IRQFD(0xffffffffffffffff, 0x4020ae76, &(0x7f0000000000)={r1}) dup2(r1, 0xffffffffffffffff) 18:45:43 executing program 3: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x10240, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0505350, &(0x7f0000000040)={{0x4, 0x6d2}, {0x5, 0x5f13}, 0x6, 0x0, 0xffffffff}) setsockopt$RXRPC_EXCLUSIVE_CONNECTION(r0, 0x110, 0x3) ioctl$void(r0, 0x5450) setsockopt$RDS_GET_MR_FOR_DEST(r0, 0x114, 0x7, &(0x7f0000000140)={@x25={0x9, @remote={[], 0x1}}, {&(0x7f00000000c0)=""/12, 0xc}, &(0x7f0000000100), 0x3}, 0xa0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000200)={0x0, 0x3, 0x9, 0x5}) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000000240)=0x1ff, 0x4) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000002c0)={0xffffffffffffffff, r0, 0x0, 0xf, &(0x7f0000000280)='wlan1@+\\system\x00'}, 0x30) capset(&(0x7f0000000300)={0x39980732, r1}, &(0x7f0000000340)={0x4, 0x3, 0x0, 0x9, 0x5a6, 0x9}) ioctl$KVM_S390_VCPU_FAULT(r0, 0x4008ae52, &(0x7f0000000380)=0x597a) ioctl$PPPIOCGMRU(r0, 0x80047453, &(0x7f00000003c0)) connect$bt_rfcomm(r0, &(0x7f0000000400)={0x1f, {0x200, 0xffff, 0x40, 0x80, 0x101, 0x1}, 0x3ff}, 0xa) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0505350, &(0x7f0000000440)={{0xb6bf, 0x3}, {0x305ef616}, 0x6, 0x2, 0x4}) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f00000004c0)={0x8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000000500)=0x24) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000540)={r2, @in6={{0xa, 0x4e22, 0x9, @loopback, 0x6}}, 0x4, 0x0, 0x40, 0xfffffffffffffffa, 0x20}, 0x98) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$VIDIOC_G_SELECTION(r0, 0xc040565e, &(0x7f0000000600)={0x8, 0x103, 0x7, {0x0, 0x4, 0x10001, 0x2}}) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000640)={0xffffffff80000000, 0x800, 0x8b9, 0x6, 0xfffffffffffff800, 0x404, 0x7, 0x100000001, 0x3f, 0x2, 0x1}, 0xb) epoll_create(0x6) mremap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x2000, 0x3, &(0x7f0000ffc000/0x2000)=nil) set_mempolicy(0x4000, &(0x7f0000000680)=0x4, 0x66) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40505330, &(0x7f00000006c0)={{0xff, 0x6}, {0xfffffffffffff001, 0x6}, 0x81, 0x1, 0x200}) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r4, 0x84, 0x10, &(0x7f0000000740)=@assoc_value={r3, 0x2}, 0x8) r5 = syz_genetlink_get_family_id$SEG6(&(0x7f00000007c0)='SEG6\x00') sendmsg$SEG6_CMD_DUMPHMAC(r0, &(0x7f0000000880)={&(0x7f0000000780)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000840)={&(0x7f0000000800)={0x40, r5, 0xc08, 0x70bd28, 0x25dfdbfc, {}, [@SEG6_ATTR_SECRET={0x10, 0x4, [0xa25, 0x7ff, 0x80000001]}, @SEG6_ATTR_DST={0x14, 0x1, @ipv4={[], [], @multicast2}}, @SEG6_ATTR_ALGID={0x8, 0x6, 0x4}]}, 0x40}, 0x1, 0x0, 0x0, 0x400c000}, 0x48040) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f00000008c0)='/proc/self/attr/exec\x00', 0x2, 0x0) socket$netlink(0x10, 0x3, 0x17) sendmsg$xdp(r0, &(0x7f0000000d40)={0x0, 0x0, &(0x7f0000000cc0)=[{&(0x7f0000000900)="e3c50bc85cd86f0b38ada60f223002729691b605852495beec2f86d7871f6c785d1b87a13b584d60072072a0951d470bf68be4d1d0d47c335e1af95da2f57567234305285493fd11a1b441ec78eb2641cacd03bdc32f39d012ac1b3e1d354d05fb8461a6380e9bc2adfc83af794d28bf4d35efa64be6aab19ab866d5a485057c3e5b16035904d63822f1d11e10c4a7091cbb2c31ea8a14483d4921f4ab6aa9c0d86f50370153c36e54d48aca9837d5e2c8b7e4e8304ce5144cf96db066cb4ba86bf26348123ad8df362da56fca337f58ba9a132d27f9145c1284274b37", 0xdd}, {&(0x7f0000000a00)="9195776314758d8bf26de4e7e19ff798b0673a592b99e295de715bba41eb3ac770be3cc729811274519d2e2f8da47cf6de28ce7a320fa07c08b28643ee6e", 0x3e}, {&(0x7f0000000a40)="3b604d5da8ae0c400cf696556e0ef41aa260a9f4cb3ade9f0e0d535e8017550b0083357ca50d2744de85d946fde38bf730bd239046e47923bb5cf6263d88474a8c07eccd76d2888d0cd8ca98313e4648efd88a1d9a5e3a0e695d2f4d8ce16004d058a0a5e58330fe9ebd605047b70797e8fa8eb4c4233a3517e10f9a7ace95e399480a1a120af9be37a75ad38069f5fd2305ca5d45be8e04e4717ada163ed6", 0x9f}, {&(0x7f0000000b00)="24307a0e5e2326c3692be7e565d2f024ce458122946c121cf691d085a6ca37941e53301218dcb12ae0d1ac3974cc50e7aaae3b648035edf061529746020a41a0ab73d197c51e460f63f3d61c75e0af8d509b72a4cf16b9dbe87a4c7d1e6e70a96e702033761431a6a3bb231e8f2f7a99e22e03f322cf8b36bd0b22803f2e3b57729a4bacd3a3bd741cd7d0934873594276525d022b0aeceae1ab68dbc65002f819fcff521c26c9ca7f2729b01ed900928d106234be", 0xb5}, {&(0x7f0000000bc0)="60e904a99c62cf9013e26afa655a800af34d9497d7ece9a229752219e14bf8fb5f56c5aeda4b9c114f22b2d6c5ef76035afbc1bb9963e7560c3a54e21da6d976c4902085647a5eca3ed9f9076b8a8794ebc703d68c0b6875010bdb2ca81689fc68ee316424c1e8f37dd21bba44853d302dbb38daa161f7697ea867795062fda5d64a7a6c11e41c88e9fe71aab954c0b88899277a0fbaef29d1f859e5e4bf8bf7752e3e7f886743f7a08b7451dbfcbc29a51cf9a537b8819dd067847d46fa3c7cdd38b561af24a6dead57bc8fe690b473175d02bb30a66995830c7ce08b44ff78b50811", 0xe3}], 0x5, 0x0, 0x0, 0x40001}, 0x40) ioctl$KVM_GET_REGS(r0, 0x8090ae81, &(0x7f0000000d80)) setxattr$security_ima(&(0x7f0000000e40)='./file0\x00', &(0x7f0000000e80)='security.ima\x00', &(0x7f0000000ec0)=@md5={0x1, "394eef36bf6f75cbafab38cef8f9c43e"}, 0x11, 0x0) 18:45:43 executing program 1: connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x3b, &(0x7f0000000000)=@routing, 0x8) setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x67, &(0x7f0000000100)=0x1000000000ff, 0x4) sendmmsg(0xffffffffffffffff, &(0x7f00000089c0)=[{{&(0x7f0000000440)=@in={0x2, 0x4e24, @multicast2}, 0x80, &(0x7f00000004c0)=[{&(0x7f0000000500), 0x4ad}], 0x1}}], 0x75d, 0x0) 18:45:43 executing program 2: socket$inet_icmp_raw(0x2, 0x3, 0x1) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x40000, 0x0) syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0x1, 0x2) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x2201, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x2) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r2 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2}) dup2(r2, r1) 18:45:43 executing program 2: socket$inet_icmp_raw(0x2, 0x3, 0x1) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x40000, 0x0) syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0x1, 0x2) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x2201, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x2) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r2 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2}) dup2(r2, r1) 18:45:43 executing program 1: connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x3b, &(0x7f0000000000)=@routing, 0x8) setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x67, &(0x7f0000000100)=0x1000000000ff, 0x4) sendmmsg(0xffffffffffffffff, &(0x7f00000089c0)=[{{&(0x7f0000000440)=@in={0x2, 0x4e24, @multicast2}, 0x80, &(0x7f00000004c0)=[{&(0x7f0000000500), 0x4ad}], 0x1}}], 0x75d, 0x0) 18:45:43 executing program 2: socket$inet_icmp_raw(0x2, 0x3, 0x1) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x40000, 0x0) syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0x1, 0x2) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x2201, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x2) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r2 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2}) dup2(r2, r1) 18:45:43 executing program 0: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f0000000040), 0x0) sendfile(r0, r0, &(0x7f0000001000), 0xfec) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) quotactl(0x102080000201, &(0x7f0000000080)='./file1/../file0\x00', 0x0, &(0x7f0000000000)) 18:45:43 executing program 1: connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x3b, &(0x7f0000000000)=@routing, 0x8) setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x67, &(0x7f0000000100)=0x1000000000ff, 0x4) sendmmsg(0xffffffffffffffff, &(0x7f00000089c0)=[{{&(0x7f0000000440)=@in={0x2, 0x4e24, @multicast2}, 0x80, &(0x7f00000004c0)=[{&(0x7f0000000500), 0x4ad}], 0x1}}], 0x75d, 0x0) 18:45:43 executing program 2: socket$inet_icmp_raw(0x2, 0x3, 0x1) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x40000, 0x0) syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0x1, 0x2) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x2201, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2}) dup2(r2, r1) 18:45:43 executing program 1: r0 = socket$inet6(0xa, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000000)=@routing, 0x8) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000100)=0x1000000000ff, 0x4) sendmmsg(r0, &(0x7f00000089c0)=[{{&(0x7f0000000440)=@in={0x2, 0x4e24, @multicast2}, 0x80, &(0x7f00000004c0)=[{&(0x7f0000000500), 0x4ad}], 0x1}}], 0x75d, 0x0) [ 312.129845] IPVS: ftp: loaded support on port[0] = 21 18:45:44 executing program 2: socket$inet_icmp_raw(0x2, 0x3, 0x1) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x40000, 0x0) syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0x1, 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2}) dup2(r2, r1) 18:45:44 executing program 1: r0 = socket$inet6(0xa, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000000)=@routing, 0x8) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000100)=0x1000000000ff, 0x4) sendmmsg(r0, &(0x7f00000089c0)=[{{&(0x7f0000000440)=@in={0x2, 0x4e24, @multicast2}, 0x80, &(0x7f00000004c0)=[{&(0x7f0000000500), 0x4ad}], 0x1}}], 0x75d, 0x0) [ 312.484502] chnl_net:caif_netlink_parms(): no params data found [ 312.692474] bridge0: port 1(bridge_slave_0) entered blocking state [ 312.698995] bridge0: port 1(bridge_slave_0) entered disabled state [ 312.707452] device bridge_slave_0 entered promiscuous mode [ 312.744734] bridge0: port 2(bridge_slave_1) entered blocking state [ 312.751255] bridge0: port 2(bridge_slave_1) entered disabled state [ 312.759937] device bridge_slave_1 entered promiscuous mode [ 312.816932] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 312.831262] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 312.865568] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 312.874545] team0: Port device team_slave_0 added [ 312.882040] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 312.890688] team0: Port device team_slave_1 added [ 312.897476] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 312.906352] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 312.997220] device hsr_slave_0 entered promiscuous mode [ 313.072641] device hsr_slave_1 entered promiscuous mode [ 313.283349] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 313.290951] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 313.328395] bridge0: port 2(bridge_slave_1) entered blocking state [ 313.335158] bridge0: port 2(bridge_slave_1) entered forwarding state [ 313.342447] bridge0: port 1(bridge_slave_0) entered blocking state [ 313.348995] bridge0: port 1(bridge_slave_0) entered forwarding state [ 313.455294] bridge0: port 1(bridge_slave_0) entered disabled state [ 313.464641] bridge0: port 2(bridge_slave_1) entered disabled state [ 313.489609] 8021q: adding VLAN 0 to HW filter on device bond0 [ 313.505726] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 313.519983] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 313.526983] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 313.535925] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 313.558060] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 313.564297] 8021q: adding VLAN 0 to HW filter on device team0 [ 313.580963] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 313.588993] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 313.597986] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 313.606460] bridge0: port 1(bridge_slave_0) entered blocking state [ 313.613072] bridge0: port 1(bridge_slave_0) entered forwarding state [ 313.635720] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 313.645015] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 313.655748] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 313.664401] bridge0: port 2(bridge_slave_1) entered blocking state [ 313.670897] bridge0: port 2(bridge_slave_1) entered forwarding state [ 313.696349] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 313.704980] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 313.725582] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 313.734706] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 313.753075] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 313.762453] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 313.771849] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 313.789257] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 313.797207] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 313.805939] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 313.815365] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 313.836731] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 313.845915] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 313.855045] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 313.874517] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 313.885296] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 313.897704] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 313.903991] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 313.912362] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 313.921180] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 313.956250] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 313.979416] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 314.125495] sctp: [Deprecated]: syz-executor.3 (pid 10988) Use of struct sctp_assoc_value in delayed_ack socket option. [ 314.125495] Use struct sctp_sack_info instead [ 314.180882] sctp: [Deprecated]: syz-executor.3 (pid 10990) Use of struct sctp_assoc_value in delayed_ack socket option. [ 314.180882] Use struct sctp_sack_info instead 18:45:46 executing program 2: socket$inet_icmp_raw(0x2, 0x3, 0x1) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x40000, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2}) dup2(r2, r1) 18:45:46 executing program 0: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f0000000040), 0x7f) sendfile(0xffffffffffffffff, r0, &(0x7f0000001000), 0xfec) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) quotactl(0x102080000201, &(0x7f0000000080)='./file1/../file0\x00', 0x0, &(0x7f0000000000)) 18:45:46 executing program 1: r0 = socket$inet6(0xa, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000000)=@routing, 0x8) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000100)=0x1000000000ff, 0x4) sendmmsg(r0, &(0x7f00000089c0)=[{{&(0x7f0000000440)=@in={0x2, 0x4e24, @multicast2}, 0x80, &(0x7f00000004c0)=[{&(0x7f0000000500), 0x4ad}], 0x1}}], 0x75d, 0x0) 18:45:46 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000003600)='/dev/dsp\x00', 0x200400, 0x0) ioctl$SCSI_IOCTL_TEST_UNIT_READY(r0, 0x2) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000140)=0x0) r2 = getuid() getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000880)={0x0, 0x0, 0x0}, &(0x7f00000008c0)=0xc) fcntl$getownex(r0, 0x10, &(0x7f0000000900)={0x0, 0x0}) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000002f00)={{{@in=@multicast1, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in6=@loopback}}, &(0x7f0000003000)=0xe8) lstat(&(0x7f0000003040)='./file0\x00', &(0x7f0000003080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000003100)=0x0) r8 = geteuid() getresgid(&(0x7f0000003140), &(0x7f0000003180)=0x0, &(0x7f00000031c0)) fcntl$getownex(r0, 0x10, &(0x7f0000003200)={0x0, 0x0}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000003240)={0x0, 0x0}, &(0x7f0000003280)=0xc) getgroups(0x8, &(0x7f00000032c0)=[0xffffffffffffffff, 0xee00, 0x0, 0xffffffffffffffff, 0x0, 0xee01, 0xee00, 0x0]) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000003300)=0x0) r14 = geteuid() lstat(&(0x7f0000003340)='./file0\x00', &(0x7f0000003380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r16 = getpid() lstat(&(0x7f0000003400)='./file0/file0\x00', &(0x7f0000003440)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f00000034c0)='./file0\x00', &(0x7f0000003500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r19 = openat(r0, &(0x7f0000003580)='./file0\x00', 0x0, 0x120) sendmsg$unix(r0, &(0x7f0000003700)={&(0x7f0000000280)=@abs={0x1, 0x0, 0x4e24}, 0x6e, &(0x7f00000007c0)=[{&(0x7f0000000380)="6961b358c0e31e5b00865d2f28f685907a64048c8d59bfa19f84113b91d38859cc9569489d78b53849b4e4f887b50cc5b802aa6c3db1e602f8124dfd72ee1428abfa50c16d636e58ae41a4f7a17c549a8a", 0x51}, {&(0x7f0000000400)="21b0134bdaaecb4df648e9eff7c10e7eab695c5bfabbb2530ab017521a3860b8f9326e240bfe421356bf1fa987eb1b9030c9f565151842938480ec25a54f5c2679cce75838", 0x45}, {&(0x7f0000000480)="4957f1c0df2fdaa94beeb96a7110239c33e956ddfaa96cbcca7f34892f7546e3f2093ac86cbfdcf126a69d6de6d1b1e8884e3c2bb2444abf4a0cd8647a0a38321badfce739ebd51b8950147aa96eadd066509ae0c6373162ef37d29a5885362d99b0e7a1fd", 0x65}, {&(0x7f0000000f00)="3fc3293bd0d887c7fb7a17825916bfaf73a7559b2caedaa8dada7330c97b06ae8faf166089c1d7d5865c68dca26e777001955c3def1549690566431f6524cc4851a37d38d696a0e4dd4ef38b382c4b15c0fae1ab581e98c83bd4bd66f80b1156632c496d6395f331abb79175521af2b30f61a534cfcac4c451da99b12f322228b722f24d5b3388794508c2b51eecf475e2a2e82bdec5e6d59a706440e7ddb4969282b1403429c8e78390c5e41122304181163613e53c117a3a2f501ed47db9b645bfcf331ca406cb70fcb928f11f7f918c3fb4ffa76ed33cb251dfe6365f33056a80970993f13bdd6965eb8c5273ea24e4f34787434d7c7ad9b9d9191e82f55f0a8fab0b1c68f729a2b37aa0b87c9dc5f95805b9ece80d73989a07d55465cbccccf9852ceb5126660efc111939ba6cc8d4bdfb717dcdb3d6a68b1606863a6a93c5a9c4ff341cad8e9a4b14c92bc9cd595ebbe865d445a89550269f5cedeb850cf8df55e232b64ec0bfc16538cbfd979eb023cee8f275d0840534115d0abc638f2cc59aefe9b4c34b7a5e9f52b3d99e60d99d25eb60a831fb685a306eb06fad61d851fa976c83bc8752ee0aeecda523d647a6ce8bee0076bf306c7fbca520a0dbabde7231ce98901c2a51826a563435b2e8b4e4da315fb75d8b8fa540130cafb05b82a5c917ea0258bd9e7784359385acd251d9cf43805784355a26cabb2c1c36129d5db89766e9b0642f96d4c38a3fbfdf3f19da81634cea32dc7be760956ec36b97c6ec8a9dd095c2d4c5b91a9f2416d9a55eff37238441140be44b050fd6f619e937a4df2a9d1a26406bdc3db89d5acb98441d856a49473e81ec1288602d0d1d88f6b93e5b0da40f67a8f873ac9bf8b34e7b82910d5e289a33f12eb4d1ab264ec78357aac94a57e16d10b3cb812c652588038a05331ec8b2be7e05768022f00356d6fb81008d0e495ce6699afb846e5bbafc52b6054bf85b0f5503f9dffc860390133120e2322276c1e2d2d797d4b03d511242fc925de1f6c403b19c795decd4db023f0ebad9fc654d45c42d0782925243ad838efdbf9cc821de5e62ea29182f83920df90b68da15fa3e37eceb6e9e4d49b043f4a8e024e0b44e6a527c41857eae72357e872fbce7eb046d06df27fb0320966e5b5eda83e7a2bbfc184da48f9771aff2f17201eda7ff9736beef33baea60707af25ba576d4005a8a5e3218a8ea76a361857d93ebfab822a58e252526662341e3a14ccfa53e163dfd5e3f7968f2387b67d3b7746c25ac4c2be9219a80e3493800245ea0f1e3f77397ee3614f10ee98837a6b3c1b814c788aacf44da80abecbcaa412a95dd34e9b8d35520077d4eb19d2e0904c60bb9c0472000907dacaad17906a7f1663757881fed8e3b270076d841fcf7bfded8409616b68b3bda378af9c662e83fb5415796bbf533da695be34cdb1a064b85128bd310ab0485c171befe0e800e6fcb994795b7e3588dc7197cc07b7fdb84c50b75621ea59f872f2a396289a49535e5ba4b8c2c187ab68f827da8eaae585db697215e26f18f9efa77e17040f27248f73648cdca5263db264658481807e1dc0c09a66ad41e159ef1f7e7035025c4d168c5c8769f823bfde991be2c0fcc8172e2927a04d0579c8355520e5037b38b58f988770af7513abf17b4691bee172bc178c6324fd3b14f8b90e08953070da1f0fa003a01d9100afc51f709a2a5fb064fcfa545dde22c80f019baccc9332e3c672d603eabeffbf2abb7cc732d2924cff24947a5673ceb6fbaa04d887962463015889096be9b8c36ad2bdd8e61f54862754eff9d3dff56f1b849c415e09f911f5244e121e0d6098b000cc501d1302f624092415b2a678f7b2c3d046b8f0277113966bbcf7814bb1ffc7404053ca2975e6e324a089150591ffc48e2c62b2c79ac18f97fb9ffbd89dcb9b629fa737e3afedb220c308705b73ed17a748f098b0db0c200ecbef4d5269a572370a55a39ceadf48d4fb1cde3a66262f8edb1549b6a2a5cf5c9343601e9a44112edc3bd4328258c46a0880f40b6416d7a0115d996e173d0384cc68cd932e367347a562db48c8b34dcf5b95da668362f23b81a4a864647d5f50ebc83db406bfa590bf2473007e6b0d4530d8bd6d81c8d2b9a16ac2e4e8270e32c3f19ff2b2184acae3711b009faf1ce9c581f686bd0102ed7c94b0b3773f85383e856115576f8359776b30ea896e55efea16901d69a09adb6977bd7d721c978e9ca7a17f6caa32cb3dcac8bf936f011a652e52fa0f7f934fffecc9f8ad614b089e0c486843489582c2ea14533c5312a8552c9abc10e9d2b742709f38da9c9756aa2e86b5e4405ebf6340b88679276cd754fdc9a75aec9815dd22effce0492afd9dcdde55d5cf2e576959c03f3c8e0f416275b2791879eb8f35d04afb6701dc28e6e5262a49168b3d3492ee177bd7fdadeb79baaefd0d55f1b7da653795ef3faa46b58dfe1651fc1e1e42a1607b929676f138cda78c4c14c675c2afbbb60df384c5d04dd1197344194b605c35a10fb37157c12ca4eb7b26436013e1f51f9f5f2089d322f73672208377a6f461286429e9961cb8291458fb30160aae14a10c4469da99164f48251d521e4c09fa7ca6a111d51076687b16af0b52d3ff2bb0fbe81a865ee72664e22d7c260f315020025134ec7e01a773c7d4d6e0cce33658609124c6628d336c21a622c46583956cd3c0bd0940a77e68a8209568537829aa0f8319dee6498b97223cd879a75c65e3c36dcb76a2c37055aa5d4aba2c215af0cc25fad16e5e4034b3ec8b367dc3eae91932af3167409a0760bdc43dcd53b9239bd6c98d38dc14546f4450576b675006deb42ac724fff42445e0d73367f954164aef39ca514757fbad7ae1025a0522148a680c15b9eba1e7e1236576e4ce6372b4848fea25644aeb6eb2dba64b6caaa86d5eaab65449a66a28bda238200b68ee77b505a1c3c0ced8b9f9ba54991b2c7fbe418532880698181adecebcd120e2117ad9750375032880b5e1827c7dd48ecaddd5ad9c7ce5943777cfaa10d6c2b88fa54a8fca4d83591707214c4211b77ca4be407b4b567fe6d3f6fd1faa81e2f5a1f4625d54bac00418ab736e6021131b98ab19f84821e048fb2a622cb5339009d72edc0bd7cf0b16b8eb2d1034de8f5dae13747b176c1a6f2a176b2f0bd5a69e87706fdccdb81d24ea56102104e653ccd080733bb756d026f0ec8521834758579931cc51f8a58ac5b3429d5a20f3a735d2158c51bf7cda5fd1e72cb0b15d456c33e0a35ee13bd434b8732e580854fc3a4b60526ff994c4515841607ab61b72f299e817a560345260085646dbf4e99086fb84feb63e7f7b5d0afd806f8d0454d12a633307558059101b6c342a2f0916c1e1c4ec31362019fe93a70941a65e62f42e29fe5f80bf641c0657fb47410547eb1cb99ed09c727697b202374756f0266888e9181b1451a5c80bf1590b5ba47c5f9c5306477ddb134b1ab7a6d6325f5cd40770c590472f58552b28a6983bf693b00c2863b889d9668eee8dc20ddd1804d7be3f483adda4af8690d04a3f948f6b1372583d792d653685dd0afb88748d0ffdcc63aa4221f0d267492dc4fec8dfad4c2b06fd42f4cc15e060008d5776524ea80208105db00dbd0f03be72632e85383e75669fe4b631d5db9576375c255c0e1fd61229efa8d5a918c09ca1b7d62d6b89c15e12deda502876a5e93d7a33fe3da6c1dabeb91785d766fa75de92b98226695b927f58c1412241013ec1ab0efd7c89867644c6569a7b056d4682bf9d03091b517cc4a4b3ca65ce44c40a33674c6e3662d1cf30a46d315f51abcc9be0621c9616ca6e5aa31af9cdd2eab015ec7c969dda75c809bc70f39400fc4a234406de27a1dd2e520d3cb38fccfac2b77f0eaf136556b83e060d227d861fda141f9494b9860eba93915d9b838d9defe4b177851d07d4a59223fd794f2140696ba99798a8a8e65be2740239dd91bb5a8a3258d9747af712c5020fd2dedb9d10b235f5bfecbb867337c9da7cd7167eed8e38d513cfbee5435dacd356b031a5974c427918eea0494de14678fc9a0545be250f3e7504bb9da00b745525ebb943336e6deb341fcc4e3c6e35e1d5a94e27268fe00eee5a59fef160849575eab42f96c9f00b37b7f9d8e64e5b2afbc346cdb138cb0ff5a2f3692224e9062a6e248b9fff1cf7d359bb6187fdb01fca4c4cd21b49903533470959d1c3dafc2b052a1714ef1ef34e8862c6b70e39d67f874b0a4de081b6fafc41a03cbf117148c9e7c83213bcc6e9cbccf43744b07ca4d48fcd57210435fd2d92ae19cee537259774e6a93b993dd721601e1c236d373893f6d826abbb066b90296e86a311cc5764f638439680c618e5acdeaf9c9e789ec16cad9afdda4add7e2c03c150dc69610db750ae721da3e88617ec5e70c2d35933bb3d2e1bc95276e5424a8b7fd228d045c7da348704ac7a901bb8d094c79a3595fc36aab9b0ac833617ec9bec7be2e0e967c09a4515284d63c0e9e3a7925a710b50fb8bbc160e1b0dda23c88f140443bc6fe88597663699c6f10647fc85118cd05761f5d3fd4aae95347a2a9f838776c4b21b74d4cbc6ae8ed988a293150d4d2c43fbc223dc9b8cc4fea79d1da8a4ebdcddcdb9daf39ac25c791654e079774f8d8df1fba9601afd5c9d8c34dbb1e1dc06704c59479310dc03e80108bcd9ef05088234fc85b82fcbb1973827d89450cb399040fb7aa2992e1d7d57c083dfc55c145fc8efb2952fd98e4c551ca5a9c0e614d136b1aa827ef4637ce69752be67ecee9b97456ff992b0f05acd7e726e3c127a742498d7a351fb2fcbae2cff721bf671f1125466dfee20e5972e8de2a49a6901230ce8d0af60994ecc9b1465c6e8ca0768454ec31a28e7fc590447808af91ab2b0f837ce253efccb4728150ef810ae58f22e1d84c5eb3b55649101bc51bb0d36138ac053bf216a6ad360e850816930c4ebe8ab54e3ba10f88dcae937289ae8015bdac5c22f045386add4f5f838947822aa9f0684eaf93db5c5ab4b3df6a3e574092df108a13374a8ce2589f4eb8c3e18e88b85f97cc667e56dc9d4e3b904e42f1fa7141b8906a82e785e3651af03e80643de218d21ad957fcdaa06e205189f43ec81ec9c798efba68273a9cd224e9575e23867c5e08f9c971196a58c99d40f61c544c2de9dc0b4110e76e0dbb9a6d01952aac053ee1ef2148e42414ecbd970fcaa44b8d52cf8d3ddc436cb2c5b335bd5aebe0ac31b7cdec5428debf0df27e6716816b75c7702af0fd8a7850a53d42cd5ffef1401109c144f05d297e737d866662326a51231407b470e4535c9568740f96cbe447100426772577f5d543372529885763db07d211dd1d261727b91a9a648fcd786ebc04a022dba765419fc8c40e81b20266cbb84b02ebc0da7c05f73743cd60ef1ee434fc8b922e8c51d7c6240e0345d6051b02b55416e005ce9e10631382ad1cae0a715db96d6056bdf068ae0b5d40db92517e3fa1e86129a806954a62d35d82b4cb776db9932b75f6bbefe4515b23b7ffad6bc8374981a438f6b9edc9196c1ca8afe59725b49264f853c74e0605a5e1572ed0c3c6f6c5ed6211417fdd0c58a074e0506771022d0ec64ed41583d0c60689d320fd04babd9d09a68cc168208ad76b0ff27f309cd5729f346765ea10a88c6c7630bbbefed32d20a032e4a5788879d8500523612759c27da63cf987406559ee3e19981241d7be5143d0d79baddd44957d9651d66e619e20d74ac5c57313495bc1", 0x1000}, {&(0x7f0000000500)="945cf854c2a9ad5430638b4fc47f6da24cfcdc9f97b5ca987c79652b11fbdbaac1a0b494676bd372cd8dfa2441bc113d30c47378584c9078d02e0a3e9f4fa9c796bcbfda4738ebd8b44da82a41e55a9bfc9c150812", 0x55}, {&(0x7f0000000580)="f5b26d0cc803c2fa9ceccbc4ae7ed172d914824fcb14ea1f13e7d0e0c845fcdfc38aadd5381a677faa98f87fe99148b344e8bdb3710827bfa097340eb49a35bda52a22680cd00bcf983cc9e1ea382b73a657426491cce96f1e251566a7e782debc6db7c0471a3390180be22e39a169fa14bcadca4d655204a323e719de3841ae4ac315cba7dd4300a4930b", 0x8b}, {&(0x7f0000000640)="f9547220118aa60b06ec3a1f96cb44c237ee1c19520b05a8864f61e6b2435d191724c464545b6583f0c0b3bdda6bd248100f869bb5ae64cc34de86a05871080cc4616460c1762f37730022b776f7cb8c945cca306901f6529a2f6348ec2c92f2b12045499cc6434072846ffcfe5fa20c466d8bb7b474e28ce8465cd6181a004987baebe4d05241c58e5428283da28ad28dd4b7b01a9d51816800ff19b56ff12b587e8ce039b74695d3d4df0056e8e8979da5f31f7a0f32b1a90f21c93f3aa3fefd081a28dfeedf7a899efb0e3385d1cf8987965d56f0cf5a0433f0c3", 0xdc}, {&(0x7f0000001f00)="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", 0x1000}, {&(0x7f0000000740)="27cc4045affba6ef1893eec431fb36af24498f2794251aa875ac54d5a84545c07a77e2998f3fd8f09758f9df05915f56a38ac8195cc8869626eb3cd0b77569d541c8602a33504b2ed8e2b49d8bc0f6fa977f5083ff1bfba23cb08495d0f386d1d96adc95d40dc91da89f0262aa500f8b1d0f7754a666", 0x76}], 0x9, &(0x7f0000003740)=ANY=[@ANYBLOB="20000000000000000100000002000000", @ANYRES32=r1, @ANYRES32=r2, @ANYRES32=r3, @ANYBLOB="0000000020000000000000000100000002000000", @ANYRES32=r4, @ANYRES32=r5, @ANYRES32=r6, @ANYBLOB="0000000020000000000000000100000002000000", @ANYRES32=r7, @ANYRES32=r8, @ANYRES32=r9, @ANYBLOB="009417ab9d9e4c6d09ce13e972f1eb672f04399a001600200000000000000001", @ANYRES32=r10, @ANYRES32=r11, @ANYRES32=r12, @ANYBLOB="0000000020000000000000000100000002000000", @ANYRES32=r13, @ANYRES32=r14, @ANYRES32=r15, @ANYBLOB="0000000020000000000000000100000002000000", @ANYRES32=r16, @ANYRES32=r17, @ANYRES32=r18, @ANYBLOB="0000000020000000000000000100000001000000", @ANYRES32=r0, @ANYRES32=r0, @ANYRES32=r0, @ANYBLOB="0000000038000000000000000100000001000000", @ANYRES32=r0, @ANYRES32=r0, @ANYRES32=r19, @ANYRES32=r0, @ANYRES32=r0, @ANYRES32=r0, @ANYRES32, @ANYRES32=r0, @ANYRES32=r0, @ANYRES32=r0], 0x118, 0x1}, 0x40000) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000200)={@mcast2, @mcast1, @rand_addr="177fde919519428fb11734ecd09f8dbd", 0x2, 0x1, 0x4, 0x0, 0x9, 0x10000, r20}) r21 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r21, 0x29, 0xd2, &(0x7f0000000300)={{0xa, 0x0, 0x0, @local}, {0xa, 0x0, 0x0, @mcast1}}, 0x5c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r22, 0x8912, 0x400200) setsockopt$inet6_MRT6_ADD_MFC(r21, 0x29, 0xd3, &(0x7f0000000180)={{0xa, 0x0, 0x0, @ipv4={[], [], @empty}}, {0xa, 0xfffffffffffffffe, 0x1, @mcast1, 0x200000000000000}, 0x0, [0x0, 0x0, 0x0, 0x100]}, 0xb7) setsockopt$inet6_MCAST_MSFILTER(r21, 0x29, 0x30, &(0x7f0000000940)=ANY=[@ANYBLOB="8fcd0000000000000a0700000000000000010000000000000000000000000001ffffff7f0000000000000000000000000000000000000000000000000000000000000000000000000000000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000090000000a004e23000000030000000000000000000000000000000108000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a004e210001000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000003cc89148d49a607d00000000000000000000000000000000000000000000000a004e2200010000fe88000000000000000000000000010102000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006e00000000000000000000000000000000000000200000000a004e2000000101000000000000000000000000000000014f06000000000000000000000000000004000000000000000000000000000000000000000000000000ff03000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a004e2000000003ff02000000000000000000000000000108000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a004e200000000700000000000000000000000000000000ffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a004e2200000001fe88000000000000000000000000010104000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a004e2000000008fe8000000000000000000000000000aa02000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a004e20000000f500000000000000000000ffffac14141b08000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008d7e3dff705724433340125e8184981e0b985918bb45665ec1488c632231a591b63cd873cf0811fecfe99adc18eac8ff29c0df36288a3732b102967564095a52711f3579b0cd9207ebe454c13865396c09e458dcf18efb1e476df250430067d8ca48597acb00579efb66c7f6830f4a88f54ffe937590848c09afed28b2c0b59b190e613988018bc9c890aa0badeebb"], 0x510) lsetxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)=@known='trusted.overlay.opaque\x00', &(0x7f00000000c0)='/dev/dsp\x00', 0x9, 0x3) 18:45:46 executing program 2: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2}) dup2(r2, r1) 18:45:46 executing program 1: r0 = socket$inet6(0xa, 0x4000000000000002, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000000)=@routing, 0x8) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000100)=0x1000000000ff, 0x4) sendmmsg(r0, &(0x7f00000089c0)=[{{&(0x7f0000000440)=@in={0x2, 0x4e24, @multicast2}, 0x80, &(0x7f00000004c0)=[{&(0x7f0000000500), 0x4ad}], 0x1}}], 0x75d, 0x0) 18:45:46 executing program 0: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f0000000040), 0x7f) sendfile(0xffffffffffffffff, r0, &(0x7f0000001000), 0xfec) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) quotactl(0x102080000201, &(0x7f0000000080)='./file1/../file0\x00', 0x0, &(0x7f0000000000)) 18:45:46 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2}) dup2(r2, r1) 18:45:46 executing program 3: r0 = socket(0x1e, 0x805, 0x0) r1 = socket(0x1e, 0x805, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) r2 = socket(0x1e, 0x805, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000000)=@req3={0x80000000}, 0x1c) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000, 0x0, 0x2, 0x3ff}, 0x94) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) sendmsg(r0, &(0x7f0000030000)={&(0x7f00004f5000)=@xdp={0x2c, 0x4, r3, 0x1c}, 0x80, 0x0}, 0x0) r4 = semget$private(0x0, 0x4, 0xa0) semctl$SEM_INFO(r4, 0x2, 0x13, &(0x7f0000000080)=""/193) 18:45:47 executing program 0: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f0000000040), 0x7f) sendfile(0xffffffffffffffff, r0, &(0x7f0000001000), 0xfec) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) quotactl(0x102080000201, &(0x7f0000000080)='./file1/../file0\x00', 0x0, &(0x7f0000000000)) 18:45:47 executing program 1: r0 = socket$inet6(0xa, 0x4000000000000002, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000000)=@routing, 0x8) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000100)=0x1000000000ff, 0x4) sendmmsg(r0, &(0x7f00000089c0)=[{{&(0x7f0000000440)=@in={0x2, 0x4e24, @multicast2}, 0x80, &(0x7f00000004c0)=[{&(0x7f0000000500), 0x4ad}], 0x1}}], 0x75d, 0x0) 18:45:47 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2}) dup2(r2, r1) 18:45:47 executing program 3: capset(&(0x7f0000000240)={0x20071026}, &(0x7f0000000080)) r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000a80)=ANY=[], 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0xc0145401, &(0x7f0000000000)={0x0, 0x2, 0x4, 0x1, 0x81}) r1 = syz_open_dev$adsp(&(0x7f0000000280)='/dev/adsp#\x00', 0x3b, 0x0) mq_timedreceive(r1, &(0x7f0000000980)=""/235, 0xeb, 0x9, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r1, 0x0, 0x48b, &(0x7f0000000400)={0x0, 'veth1_to_team\x00', 0x1}, 0x18) socketpair(0xd, 0x6, 0x4, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f00000000c0)) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000200)={0xffffffffffffffff, r2, 0x0, 0x1, &(0x7f00000001c0)='\x00'}, 0x30) fcntl$getown(r3, 0x9) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f00000002c0)) getpgrp(0xffffffffffffffff) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000000300)) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000340), &(0x7f0000000380)=0xc) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f00000003c0)=0x0) r5 = getpgid(r4) sendmsg$nl_netfilter(r3, &(0x7f0000000180)={&(0x7f0000000100), 0xc, &(0x7f0000000140)={&(0x7f00000007c0)={0x198, 0x11, 0x8, 0x208, 0x70bd2c, 0x25dfdbfb, {0x5, 0x0, 0x5}, [@nested={0x50, 0x6a, [@generic="a957226de7744757c18d16db14895d7099f067fc750ae4f4648e8e922da9e0c8f128ac030e7e8cdad937e661e69b6eafdb82572873901339516c2facfe2b248c6260", @generic, @typed={0x8, 0x87, @pid=r5}]}, @typed={0x8, 0x37, @u32=0x10001}, @nested={0x12c, 0x30, [@typed={0x14, 0xc, @ipv6=@loopback}, @typed={0xc, 0x4d, @u64=0x5}, @generic="552446b59afae65f1db108705d56ef1f16ee0ac76c41732c5f969634b67c406cecf2d7d1ea5c53", @typed={0x8, 0x3a, @fd=r0}, @typed={0x8, 0x2, @u32=0x8}, @generic="b6dc0c1deef5a4f516df4dd2df78cdcb4731d8c83022afb64f70436509faa713243f521727fea57df18c8cde9528372eba0bc4462d2dd6d222105aee6f7bc7eda187dd3e3b7357ef0a175724ddb83fda23da3e3d31b4a096c98d3a493f1838ae7a19bf2e80316e7e7fcbe041648720c64166ea9a81b4434d77086ed4102f60a75b3a4395711c0644fa06cae18018b83d2fc69bd1db7ab02aa4d13f437d7ab9a9501862825bb3fa885aacbded01b39b9a2106514c15ad183bf07c388c4ca66e2a2f80e232908d9cb2d09d3c75a39b8d0466"]}]}, 0x198}, 0x1, 0x0, 0x0, 0x20004080}, 0x801) 18:45:47 executing program 1: r0 = socket$inet6(0xa, 0x4000000000000002, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000000)=@routing, 0x8) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000100)=0x1000000000ff, 0x4) sendmmsg(r0, &(0x7f00000089c0)=[{{&(0x7f0000000440)=@in={0x2, 0x4e24, @multicast2}, 0x80, &(0x7f00000004c0)=[{&(0x7f0000000500), 0x4ad}], 0x1}}], 0x75d, 0x0) 18:45:47 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2}) dup2(r2, r1) [ 315.275995] capability: warning: `syz-executor.3' uses deprecated v2 capabilities in a way that may be insecure 18:45:47 executing program 0: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f0000000040), 0x7f) sendfile(r0, 0xffffffffffffffff, &(0x7f0000001000), 0xfec) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) quotactl(0x102080000201, &(0x7f0000000080)='./file1/../file0\x00', 0x0, &(0x7f0000000000)) 18:45:47 executing program 3: syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) unshare(0x400) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0205649, &(0x7f0000000100)={0xb90000, 0x5, 0x1, [], &(0x7f0000000180)={0x990af8, 0x2, [], @ptr=0x9fb2}}) pselect6(0x40, &(0x7f0000000140), 0x0, &(0x7f0000000380)={0x7f}, 0x0, 0x0) 18:45:47 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2}) dup2(r2, r1) 18:45:47 executing program 1: r0 = socket$inet6(0xa, 0x4000000000000002, 0x0) connect$inet6(r0, 0x0, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000000)=@routing, 0x8) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000100)=0x1000000000ff, 0x4) sendmmsg(r0, &(0x7f00000089c0)=[{{&(0x7f0000000440)=@in={0x2, 0x4e24, @multicast2}, 0x80, &(0x7f00000004c0)=[{&(0x7f0000000500), 0x4ad}], 0x1}}], 0x75d, 0x0) 18:45:47 executing program 0: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f0000000040), 0x7f) sendfile(r0, 0xffffffffffffffff, &(0x7f0000001000), 0xfec) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) quotactl(0x102080000201, &(0x7f0000000080)='./file1/../file0\x00', 0x0, &(0x7f0000000000)) 18:45:47 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = eventfd(0x0) ioctl$KVM_IRQFD(r0, 0x4020ae76, &(0x7f0000000000)={r1}) dup2(r1, r0) 18:45:48 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x8) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000001c0)={{{@in6=@initdev, @in6=@ipv4={[], [], @empty}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in6=@mcast1}}, &(0x7f00000002c0)=0xe8) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'syzkaller0\x00', r1}) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x805, 0x0) write$uinput_user_dev(r2, &(0x7f0000000400)={'syz1\x00'}, 0x45c) r3 = dup(r2) ioctl$UI_SET_SWBIT(r3, 0x4004556d, 0x0) ioctl$UI_SET_EVBIT(r2, 0x40045564, 0xa) ioctl$UI_SET_SWBIT(r2, 0x4004556d, 0x3) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_NET_SET(r3, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[@ANYBLOB='P\x00\x00', @ANYRES16=r4, @ANYBLOB="e6622dbd7000ffdbdf250f0000003c000200080002008c760000080002008103000008000100f7ffffff0400040004000400040004000800020001000000040004000800020009000000"], 0x50}, 0x1, 0x0, 0x0, 0x4000000}, 0x80) ioctl$UI_DEV_SETUP(r2, 0x5501, 0x0) write$uinput_user_dev(r3, &(0x7f0000000880)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x5]}, 0x45c) 18:45:48 executing program 1: r0 = socket$inet6(0xa, 0x4000000000000002, 0x0) connect$inet6(r0, 0x0, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000000)=@routing, 0x8) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000100)=0x1000000000ff, 0x4) sendmmsg(r0, &(0x7f00000089c0)=[{{&(0x7f0000000440)=@in={0x2, 0x4e24, @multicast2}, 0x80, &(0x7f00000004c0)=[{&(0x7f0000000500), 0x4ad}], 0x1}}], 0x75d, 0x0) 18:45:48 executing program 0: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f0000000040), 0x7f) sendfile(r0, 0xffffffffffffffff, &(0x7f0000001000), 0xfec) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) quotactl(0x102080000201, &(0x7f0000000080)='./file1/../file0\x00', 0x0, &(0x7f0000000000)) 18:45:48 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = eventfd(0x0) ioctl$KVM_IRQFD(r0, 0x4020ae76, &(0x7f0000000000)={r1}) dup2(r1, r0) [ 316.172654] input: syz1 as /devices/virtual/input/input6 18:45:48 executing program 1: r0 = socket$inet6(0xa, 0x4000000000000002, 0x0) connect$inet6(r0, 0x0, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000000)=@routing, 0x8) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000100)=0x1000000000ff, 0x4) sendmmsg(r0, &(0x7f00000089c0)=[{{&(0x7f0000000440)=@in={0x2, 0x4e24, @multicast2}, 0x80, &(0x7f00000004c0)=[{&(0x7f0000000500), 0x4ad}], 0x1}}], 0x75d, 0x0) 18:45:48 executing program 0: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f0000000040), 0x7f) sendfile(r0, r0, 0x0, 0xfec) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) quotactl(0x102080000201, &(0x7f0000000080)='./file1/../file0\x00', 0x0, &(0x7f0000000000)) 18:45:48 executing program 1: r0 = socket$inet6(0xa, 0x4000000000000002, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000000)=@routing, 0x8) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000100)=0x1000000000ff, 0x4) sendmmsg(r0, &(0x7f00000089c0)=[{{&(0x7f0000000440)=@in={0x2, 0x4e24, @multicast2}, 0x80, &(0x7f00000004c0)=[{&(0x7f0000000500), 0x4ad}], 0x1}}], 0x75d, 0x0) 18:45:48 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = eventfd(0x0) ioctl$KVM_IRQFD(r0, 0x4020ae76, &(0x7f0000000000)={r1}) dup2(r1, r0) 18:45:48 executing program 3: r0 = socket$pptp(0x18, 0x1, 0x2) signalfd4(r0, &(0x7f0000000100)={0xfffffffffffffff7}, 0x8, 0x800) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000040)={'vxcan1\x00', &(0x7f00000001c0)=ANY=[@ANYBLOB="060000000000000001000000ad78737deec7000018ccb74d"]}) r2 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x2, 0x2) ioctl$DRM_IOCTL_CONTROL(r2, 0x40086414, &(0x7f00000000c0)={0x0, 0x100}) ioctl$CAPI_INSTALLED(r2, 0x80024322) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r2, 0xc05c5340, &(0x7f0000000140)={0x4, 0x5ab, 0x100000000, {0x77359400}, 0x9, 0x7ff}) 18:45:48 executing program 1: r0 = socket$inet6(0xa, 0x4000000000000002, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000000)=@routing, 0x8) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000100)=0x1000000000ff, 0x4) sendmmsg(r0, &(0x7f00000089c0)=[{{&(0x7f0000000440)=@in={0x2, 0x4e24, @multicast2}, 0x80, &(0x7f00000004c0)=[{&(0x7f0000000500), 0x4ad}], 0x1}}], 0x75d, 0x0) 18:45:48 executing program 0: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f0000000040), 0x7f) sendfile(r0, r0, 0x0, 0xfec) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) quotactl(0x102080000201, &(0x7f0000000080)='./file1/../file0\x00', 0x0, &(0x7f0000000000)) 18:45:48 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) ioctl$KVM_IRQFD(0xffffffffffffffff, 0x4020ae76, &(0x7f0000000000)={r2}) dup2(r2, r1) 18:45:49 executing program 3: r0 = socket(0x15, 0x20000000000805, 0x0) getsockopt(r0, 0x114, 0x1, &(0x7f0000af0fe7)=""/13, &(0x7f0000000040)=0xd) getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000000), &(0x7f0000000080)=0x4) 18:45:49 executing program 1: r0 = socket$inet6(0xa, 0x4000000000000002, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000000)=@routing, 0x8) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000100)=0x1000000000ff, 0x4) sendmmsg(r0, &(0x7f00000089c0)=[{{&(0x7f0000000440)=@in={0x2, 0x4e24, @multicast2}, 0x80, &(0x7f00000004c0)=[{&(0x7f0000000500), 0x4ad}], 0x1}}], 0x75d, 0x0) 18:45:49 executing program 0: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f0000000040), 0x7f) sendfile(r0, r0, 0x0, 0xfec) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) quotactl(0x102080000201, &(0x7f0000000080)='./file1/../file0\x00', 0x0, &(0x7f0000000000)) 18:45:49 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) ioctl$KVM_IRQFD(0xffffffffffffffff, 0x4020ae76, &(0x7f0000000000)={r2}) dup2(r2, r1) 18:45:49 executing program 1: r0 = socket$inet6(0xa, 0x4000000000000002, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x3b, &(0x7f0000000000)=@routing, 0x8) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000100)=0x1000000000ff, 0x4) sendmmsg(r0, &(0x7f00000089c0)=[{{&(0x7f0000000440)=@in={0x2, 0x4e24, @multicast2}, 0x80, &(0x7f00000004c0)=[{&(0x7f0000000500), 0x4ad}], 0x1}}], 0x75d, 0x0) 18:45:49 executing program 3: r0 = socket$inet(0x2, 0x3, 0x1) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000400)={{{@in6=@local, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x2, 0x20}}, {{@in, 0x0, 0x6c}, 0x0, @in6=@remote}}, 0xe8) syz_emit_ethernet(0x2a, &(0x7f0000000000)={@local, @dev, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x1, 0x0, @rand_addr, @multicast1}, @icmp=@address_reply={0x8}}}}}, &(0x7f0000000040)) 18:45:49 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) ioctl$KVM_IRQFD(0xffffffffffffffff, 0x4020ae76, &(0x7f0000000000)={r2}) dup2(r2, r1) 18:45:49 executing program 0: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f0000000040), 0x7f) sendfile(r0, r0, &(0x7f0000001000), 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) quotactl(0x102080000201, &(0x7f0000000080)='./file1/../file0\x00', 0x0, &(0x7f0000000000)) 18:45:49 executing program 3: r0 = socket(0x8, 0x8000000080002, 0x7) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'bridge_slave_1\x00', &(0x7f00000000c0)=@ethtool_dump={0x40}}) 18:45:49 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, 0x0) dup2(r2, r1) 18:45:49 executing program 3: clone(0x1000000000011, 0x0, 0x0, 0x0, 0x0) waitid(0x0, 0x0, 0x0, 0xf, 0x0) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x218100, 0x0) ioctl$GIO_FONTX(r0, 0x4b6b, &(0x7f0000000040)=""/225) 18:45:49 executing program 0: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f0000000040), 0x7f) sendfile(r0, r0, &(0x7f0000001000), 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) quotactl(0x102080000201, &(0x7f0000000080)='./file1/../file0\x00', 0x0, &(0x7f0000000000)) 18:45:50 executing program 0: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f0000000040), 0x7f) sendfile(r0, r0, &(0x7f0000001000), 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) quotactl(0x102080000201, &(0x7f0000000080)='./file1/../file0\x00', 0x0, &(0x7f0000000000)) 18:45:50 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, 0x0) dup2(r2, r1) 18:45:50 executing program 3: clock_nanosleep(0x0, 0x0, &(0x7f0000000000)={0x77359400}, &(0x7f0000000080)) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001b00)={&(0x7f0000000040), 0xc, &(0x7f0000001ac0)={&(0x7f0000001a80)=@ipv6_newroute={0x30, 0x18, 0x325, 0x0, 0x0, {}, [@RTA_GATEWAY={0x14, 0x5, @mcast2}]}, 0x30}}, 0x0) 18:45:50 executing program 0: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f0000000040), 0x7f) sendfile(r0, r0, &(0x7f0000001000), 0xfec) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) quotactl(0x102080000201, &(0x7f0000000080)='./file1/../file0\x00', 0x0, &(0x7f0000000000)) 18:45:51 executing program 1: r0 = socket$inet6(0xa, 0x4000000000000002, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x3b, &(0x7f0000000000)=@routing, 0x8) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000100)=0x1000000000ff, 0x4) sendmmsg(r0, &(0x7f00000089c0)=[{{&(0x7f0000000440)=@in={0x2, 0x4e24, @multicast2}, 0x80, &(0x7f00000004c0)=[{&(0x7f0000000500), 0x4ad}], 0x1}}], 0x75d, 0x0) 18:45:51 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, 0x0) dup2(r2, r1) 18:45:51 executing program 0: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f0000000040), 0x7f) sendfile(r0, r0, &(0x7f0000001000), 0xfec) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) quotactl(0x102080000201, &(0x7f0000000080)='./file1/../file0\x00', 0x0, &(0x7f0000000000)) 18:45:51 executing program 0: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f0000000040), 0x7f) sendfile(r0, r0, &(0x7f0000001000), 0xfec) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) quotactl(0x102080000201, &(0x7f0000000080)='./file1/../file0\x00', 0x0, &(0x7f0000000000)) 18:45:51 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)) dup2(r2, r1) 18:45:51 executing program 3: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000240)='/dev/hwrng\x00', 0x100, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x44, 0x1, 0x0, 0xa, 0x18, 0x14, "61ae1984f762eee3c3a2b2b8bc38161b26bb4e57ac936789a142c46be58f5cb409fa3aa9cb92eecedaecd53ecaf6caa8d7980928c192af2790a78c9b9cc56c96", "eaf7262742f16d82d82be371f86bfa5240b8350346fc4bfa47ac2718f309b97e80fa71863ed114eaf1de7aee8b249538aaa3c9eb2784d1e3c82e8e76ba5b12f9", "be277e9910d8c308a86751eb8fc896ff95b1d0a916ea49000d93d577defefa02", [0x100, 0x1]}) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x2e, 0x55}}, &(0x7f0000000180)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2', 0x1, 0xc3, &(0x7f0000000000)=""/195}, 0x48) 18:45:51 executing program 0: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f0000000040), 0x7f) sendfile(r0, r0, &(0x7f0000001000), 0xfec) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x10, r0, 0x0) quotactl(0x102080000201, &(0x7f0000000080)='./file1/../file0\x00', 0x0, &(0x7f0000000000)) 18:45:51 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)) dup2(r2, r1) 18:45:51 executing program 3: r0 = socket$kcm(0x2, 0x5, 0x0) setsockopt$sock_attach_bpf(r0, 0x84, 0x14, &(0x7f0000000180), 0x8) r1 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x6, 0x200000) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0x3) 18:45:52 executing program 3: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x2000, 0x0) mkdirat$cgroup(r0, &(0x7f00000000c0)='syz0\x00', 0x1ff) r1 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_GET_BUS_NUMBER(r1, 0x5386, &(0x7f0000000080)) 18:45:52 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)) dup2(r2, r1) 18:45:52 executing program 3: mkdir(&(0x7f0000000140)='./file0\x00', 0x102) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000000)='ramfs\x00', 0x0, 0x0) chroot(&(0x7f0000000300)='./file0\x00') chdir(&(0x7f00000000c0)='./file0\x00') symlink(&(0x7f0000000340)='..', &(0x7f0000000280)='./file0\x00') umount2(&(0x7f0000000040)='./file0\x00', 0x0) umount2(&(0x7f0000000180)='../file0\x00', 0x0) 18:45:52 executing program 1: r0 = socket$inet6(0xa, 0x4000000000000002, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x3b, &(0x7f0000000000)=@routing, 0x8) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000100)=0x1000000000ff, 0x4) sendmmsg(r0, &(0x7f00000089c0)=[{{&(0x7f0000000440)=@in={0x2, 0x4e24, @multicast2}, 0x80, &(0x7f00000004c0)=[{&(0x7f0000000500), 0x4ad}], 0x1}}], 0x75d, 0x0) 18:45:52 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2}) dup2(0xffffffffffffffff, r1) 18:45:52 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = accept4$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @local}, &(0x7f0000000140)=0x30f, 0x10000007fffe) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r1, 0x29, 0xd3, &(0x7f00000000c0)={{0xa, 0x4e21, 0x6, @loopback, 0x80}, {0xa, 0x4e20, 0x8, @empty, 0xfffffffffffff03f}, 0x4, [0x400, 0x7, 0x1, 0x3, 0x1, 0x1, 0x3f, 0x100000001]}, 0x5c) setsockopt$inet_IP_XFRM_POLICY(r0, 0x10e, 0xb, &(0x7f000077d000)={{{@in=@remote={0xac, 0x14, 0xffffffffffffffff}, @in6=@ipv4={[], [], @loopback}}}, {{@in=@multicast1}, 0x0, @in6=@loopback}}, 0xe8) sendmsg$nl_xfrm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000dc0)=@getpolicy={0x50, 0x15, 0x1, 0x0, 0x0, {{@in6=@rand_addr="296f6e9f63ff36f01ba67b5fe37eb5f7", @in=@loopback}}}, 0x50}}, 0x0) 18:45:52 executing program 0: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f0000000040), 0x7f) sendfile(r0, r0, &(0x7f0000001000), 0xfec) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x10, r0, 0x0) quotactl(0x102080000201, &(0x7f0000000080)='./file1/../file0\x00', 0x0, &(0x7f0000000000)) 18:45:53 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2}) dup2(0xffffffffffffffff, r1) 18:45:53 executing program 3: openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x565301, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x40001, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000600)={'\x00\xacs\x00\x00\x00\x00\x00\xec\x97?\x82\x0f|@\x00', 0xc201}) ioctl$TUNSETPERSIST(r0, 0x400454cb, 0x1) ioctl$TUNGETSNDBUF(r0, 0x400454e2, &(0x7f0000000480)) close(r0) 18:45:53 executing program 0: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f0000000040), 0x7f) sendfile(r0, r0, &(0x7f0000001000), 0xfec) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x10, r0, 0x0) quotactl(0x102080000201, &(0x7f0000000080)='./file1/../file0\x00', 0x0, &(0x7f0000000000)) 18:45:53 executing program 3: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000080)={0xaa, 0x400000a}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000002fe0)={{&(0x7f0000909000/0x4000)=nil, 0x4000}, 0x1}) mremap(&(0x7f000090a000/0x3000)=nil, 0x3000, 0x3000, 0x3, &(0x7f0000ffd000/0x3000)=nil) ioctl$UFFDIO_COPY(r0, 0xc028aa03, 0x0) 18:45:53 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2}) dup2(0xffffffffffffffff, r1) 18:45:53 executing program 0: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f0000000040), 0x7f) sendfile(r0, r0, &(0x7f0000001000), 0xfec) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, 0xffffffffffffffff, 0x0) quotactl(0x102080000201, &(0x7f0000000080)='./file1/../file0\x00', 0x0, &(0x7f0000000000)) 18:45:53 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000140)={'veth1\x00', &(0x7f0000000000)=@ethtool_wolinfo={0x5, 0x0, 0x0, "45cbcea1c595"}}) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x501080, 0x0) write$P9_RREMOVE(r1, &(0x7f0000000080)={0x7, 0x7b, 0x1}, 0x7) 18:45:53 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2}) dup2(r2, 0xffffffffffffffff) 18:45:54 executing program 1: r0 = socket$inet6(0xa, 0x4000000000000002, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x0, &(0x7f0000000000)=@routing, 0x8) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000100)=0x1000000000ff, 0x4) sendmmsg(r0, &(0x7f00000089c0)=[{{&(0x7f0000000440)=@in={0x2, 0x4e24, @multicast2}, 0x80, &(0x7f00000004c0)=[{&(0x7f0000000500), 0x4ad}], 0x1}}], 0x75d, 0x0) 18:45:54 executing program 3: r0 = socket$inet(0x2, 0x840000000003, 0x2) setsockopt$inet_int(r0, 0x0, 0xc8, &(0x7f0000bcf000), 0x4) ioctl$sock_SIOCBRDELBR(r0, 0x89a1, &(0x7f0000000140)='teql0\x00') r1 = openat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x820c0, 0x1) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r1, 0xc0bc5351, &(0x7f0000000080)={0x421, 0x0, 'client0\x00', 0x2, "7f0de3d86682c62a", "7c4a16a51c0efcf247c1d9b4f0b939390dc5f2221905c882fea9f95876735ea9", 0x1ff, 0x3}) setsockopt$inet_int(r0, 0x0, 0xd1, &(0x7f0000000000), 0x4) 18:45:54 executing program 0: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f0000000040), 0x7f) sendfile(r0, r0, &(0x7f0000001000), 0xfec) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, 0xffffffffffffffff, 0x0) quotactl(0x102080000201, &(0x7f0000000080)='./file1/../file0\x00', 0x0, &(0x7f0000000000)) 18:45:54 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2}) dup2(r2, 0xffffffffffffffff) 18:45:54 executing program 4: prctl$PR_SET_KEEPCAPS(0x8, 0x0) r0 = socket$caif_seqpacket(0x25, 0x5, 0x4) recvmmsg(r0, &(0x7f0000000680)=[{{0x0, 0x0, &(0x7f0000000000), 0x0, &(0x7f0000000040)=""/152, 0x98}, 0x4}, {{&(0x7f0000000100)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f00000005c0)=[{&(0x7f0000000180)=""/222, 0xde}, {&(0x7f0000000280)=""/216, 0xd8}, {&(0x7f0000000380)=""/29, 0x1d}, {&(0x7f00000003c0)=""/231, 0xe7}, {&(0x7f00000004c0)=""/71, 0x47}, {&(0x7f0000000540)=""/16, 0x10}, {&(0x7f0000000580)=""/28, 0x1c}], 0x7, &(0x7f0000000640)=""/39, 0x27}, 0x9}], 0x2, 0x40000001, 0x0) connect$netlink(r1, &(0x7f0000000700)=@proc={0x10, 0x0, 0x25dfdbfc, 0x10040}, 0xc) pipe(&(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KVM_SET_XCRS(r3, 0x4188aea7, &(0x7f0000000780)={0x2, 0x800, [{0x8001, 0x0, 0x748c}, {0x688, 0x0, 0x1e}]}) recvmmsg(r1, &(0x7f00000013c0)=[{{&(0x7f00000007c0)=@rc, 0x80, &(0x7f0000000d80)=[{&(0x7f0000000840)=""/147, 0x93}, {&(0x7f0000000900)=""/48, 0x30}, {&(0x7f0000000940)=""/150, 0x96}, {&(0x7f0000000a00)=""/165, 0xa5}, {&(0x7f0000000ac0)=""/9, 0x9}, {&(0x7f0000000b00)=""/66, 0x42}, {&(0x7f0000000b80)=""/176, 0xb0}, {&(0x7f0000000c40)=""/163, 0xa3}, {&(0x7f0000000d00)=""/117, 0x75}], 0x9, &(0x7f0000000e40)=""/80, 0x50}, 0x1}, {{0x0, 0x0, &(0x7f0000001080)=[{&(0x7f0000000ec0)=""/104, 0x68}, {&(0x7f0000000f40)=""/47, 0x2f}, {&(0x7f0000000f80)=""/18, 0x12}, {&(0x7f0000000fc0)=""/57, 0x39}, {&(0x7f0000001000)=""/103, 0x67}], 0x5, &(0x7f0000001100)=""/120, 0x78}, 0xffffffffffff9d28}, {{0x0, 0x0, &(0x7f0000001280)=[{&(0x7f0000001180)=""/147, 0x93}, {&(0x7f0000001240)=""/9, 0x9}], 0x2, &(0x7f00000012c0)=""/233, 0xe9}, 0x5}], 0x3, 0x2021, &(0x7f0000001480)) setsockopt$bt_BT_VOICE(r1, 0x112, 0xb, &(0x7f00000014c0), 0x2) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000001540)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000001500)={0xffffffffffffffff}, 0x0, 0x100d}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r2, &(0x7f0000001580)={0x14, 0x88, 0xfa00, {r4, 0x10, 0x0, @in={0x2, 0x4e20, @broadcast}}}, 0x90) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000001640)={0xf, {{0x2, 0x4e21, @remote}}}, 0x88) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000001700)={0x0, @local, @broadcast}, &(0x7f0000001740)=0xc) connect$packet(r2, &(0x7f0000001780)={0x11, 0xd, r5, 0x1, 0x100000000, 0x6, @random="ddc09aec1c06"}, 0x14) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f00000017c0)={0x0, 0xff}, &(0x7f0000001800)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f0000001840)={r6, 0x3ff}, &(0x7f0000001880)=0x8) setsockopt$inet6_dccp_int(r1, 0x21, 0x5, &(0x7f00000018c0)=0x4e, 0x4) ioctl$VIDIOC_STREAMOFF(r2, 0x40045613, &(0x7f0000001900)=0x7) r8 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000001940)='/dev/dlm-monitor\x00', 0x10000, 0x0) setsockopt$TIPC_DEST_DROPPABLE(r8, 0x10f, 0x81, &(0x7f0000001980)=0x9, 0x4) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r3, 0x84, 0x73, &(0x7f00000019c0)={r7, 0x401, 0x30, 0x4, 0x7}, &(0x7f0000001a00)=0x18) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f0000001a40)={r9, @in={{0x2, 0x4e24, @initdev={0xac, 0x1e, 0x1, 0x0}}}, 0xffff, 0x400}, 0x90) ioctl$SG_SET_DEBUG(r0, 0x227e, &(0x7f0000001b00)) ioctl$TUNGETVNETHDRSZ(r8, 0x800454d7, &(0x7f0000001b40)) r10 = openat$dsp(0xffffffffffffff9c, &(0x7f0000001b80)='/dev/dsp\x00', 0x2200, 0x0) symlinkat(&(0x7f0000001bc0)='./file0\x00', r8, &(0x7f0000001c00)='./file0\x00') ioctl$VHOST_SET_VRING_ADDR(r3, 0x4028af11, &(0x7f0000002d80)={0x3, 0x1, &(0x7f0000001c40)=""/221, &(0x7f0000001d40)=""/4096, &(0x7f0000002d40)=""/29, 0x1000}) fcntl$setlease(r1, 0x400, 0x2) ioctl$FS_IOC_GETFSLABEL(r0, 0x81009431, &(0x7f0000002dc0)) ioctl$KVM_GET_CLOCK(r10, 0x8030ae7c, &(0x7f0000002ec0)) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r3, 0x84, 0x18, &(0x7f0000002f00)={r9, 0x7}, &(0x7f0000002f40)=0x8) 18:45:54 executing program 3: gettid() r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/net/pfkey\x00', 0x10000, 0x0) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000100)='tls\x00', 0x4) 18:45:54 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2}) dup2(r2, 0xffffffffffffffff) 18:45:54 executing program 0: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f0000000040), 0x7f) sendfile(r0, r0, &(0x7f0000001000), 0xfec) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, 0xffffffffffffffff, 0x0) quotactl(0x102080000201, &(0x7f0000000080)='./file1/../file0\x00', 0x0, &(0x7f0000000000)) 18:45:55 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x5, 0x0) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0xd405, 0x0, 0x0, 0x8e, 0x0, 0x0, 0x0, 0x100000004, 0x7, 0x10000}) write$binfmt_aout(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="92a0a7a6c98c01060000b443f1ca825effa90f3d09876e700cd4de91a1798937f334edcd23b12ed9c2205c733344e9a170bb937dee55133b5bf112c071f1686501cd28d4b2921ea4f88486a9e1ff75dd409b39a03aff80"], 0x4b) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000040)) signalfd(r0, &(0x7f0000000100)={0x499c}, 0x8) ioctl$KDSETMODE(r0, 0x4b3a, 0x8) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x3) 18:45:55 executing program 2 (fault-call:4 fault-nth:0): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2}) dup2(r2, r1) 18:45:55 executing program 0: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f0000000040), 0x7f) sendfile(r0, r0, &(0x7f0000001000), 0xfec) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) quotactl(0x0, &(0x7f0000000080)='./file1/../file0\x00', 0x0, &(0x7f0000000000)) 18:45:55 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) ioctl$KVM_RUN(r2, 0x8090ae81, 0x0) [ 323.593855] IPVS: ftp: loaded support on port[0] = 21 [ 324.018398] chnl_net:caif_netlink_parms(): no params data found [ 324.172393] bridge0: port 1(bridge_slave_0) entered blocking state [ 324.178971] bridge0: port 1(bridge_slave_0) entered disabled state [ 324.187608] device bridge_slave_0 entered promiscuous mode [ 324.213072] bridge0: port 2(bridge_slave_1) entered blocking state [ 324.219585] bridge0: port 2(bridge_slave_1) entered disabled state [ 324.228085] device bridge_slave_1 entered promiscuous mode [ 324.300204] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 324.312879] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 324.349911] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 324.358847] team0: Port device team_slave_0 added [ 324.368128] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 324.377044] team0: Port device team_slave_1 added [ 324.386470] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready 18:45:56 executing program 1: r0 = socket$inet6(0xa, 0x4000000000000002, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x0, &(0x7f0000000000)=@routing, 0x8) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000100)=0x1000000000ff, 0x4) sendmmsg(r0, &(0x7f00000089c0)=[{{&(0x7f0000000440)=@in={0x2, 0x4e24, @multicast2}, 0x80, &(0x7f00000004c0)=[{&(0x7f0000000500), 0x4ad}], 0x1}}], 0x75d, 0x0) 18:45:56 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2}) r3 = dup3(r2, r2, 0x0) ioctl$NBD_DO_IT(r3, 0xab03) dup2(r2, r1) 18:45:56 executing program 3: mmap(&(0x7f00006fc000/0x4000)=nil, 0x4000, 0x0, 0x16, 0xffffffffffffffff, 0x0) r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20\x00', 0x200000, 0x0) ioctl$KVM_SET_FPU(r0, 0x41a0ae8d, &(0x7f00000000c0)={[], 0x100000000, 0x0, 0x2, 0x0, 0x10001, 0x0, 0x6000, [], 0xc45}) r1 = socket$vsock_dgram(0x28, 0x2, 0x0) sendmsg$rds(r0, &(0x7f0000002600)={&(0x7f0000000280)={0x2, 0x4e21, @empty}, 0x10, &(0x7f00000006c0)=[{&(0x7f00000002c0)=""/11, 0xb}, {&(0x7f0000000300)=""/22, 0x16}, {&(0x7f0000000340)=""/52, 0x34}, {&(0x7f0000000380)=""/108, 0x6c}, {&(0x7f0000000400)=""/200, 0xc8}, {&(0x7f0000000500)=""/159, 0x9f}, {&(0x7f00000005c0)=""/211, 0xd3}], 0x7, &(0x7f00000022c0)=[@fadd={0x58, 0x114, 0x6, {{0x8, 0x2800000}, &(0x7f0000000740)=0x1f, &(0x7f0000000780)=0x5, 0x7, 0x3, 0x1, 0x1ff, 0x1, 0x7fff}}, @fadd={0x58, 0x114, 0x6, {{0x6, 0x1}, &(0x7f00000007c0)=0xfff, &(0x7f0000000800)=0x2, 0x400, 0x6, 0xdf, 0xffffffffffffff80, 0xa, 0xf2c}}, @mask_cswp={0x58, 0x114, 0x9, {{0x101, 0x8}, &(0x7f0000000840)=0x2, &(0x7f0000000880)=0xbc14, 0x0, 0xffffffffffffff80, 0x1, 0x8, 0x0, 0x4}}, @rdma_args={0x48, 0x114, 0x1, {{0x8, 0x800}, {&(0x7f00000008c0)=""/216, 0xd8}, &(0x7f0000001b40)=[{&(0x7f00000009c0)=""/140, 0x8c}, {&(0x7f0000000a80)=""/138, 0x8a}, {&(0x7f0000000b40)=""/4096, 0x1000}], 0x3, 0x40, 0x8}}, @zcopy_cookie={0x18, 0x114, 0xc, 0x8}, @fadd={0x58, 0x114, 0x6, {{0x90, 0x8ed}, &(0x7f0000001b80)=0x8, &(0x7f0000001bc0)=0x2, 0xf26, 0x20, 0x9, 0x1ff, 0x3, 0x776f}}, @cswp={0x58, 0x114, 0x7, {{0x7ff, 0x5}, &(0x7f0000001c00)=0x6, &(0x7f0000001c40)=0xffffffffffffffe0, 0x3ff, 0x6, 0x4, 0x0, 0x44, 0x10001}}, @cswp={0x58, 0x114, 0x7, {{0xcfda, 0x5}, &(0x7f0000001c80)=0x3963, &(0x7f0000001cc0)=0x1f, 0x5496, 0x3, 0xa08c, 0x100, 0x21, 0x100000000}}, @rdma_args={0x48, 0x114, 0x1, {{0x0, 0x4}, {&(0x7f0000001d00)=""/250, 0xfa}, &(0x7f00000021c0)=[{&(0x7f0000001e00)=""/17, 0x11}, {&(0x7f0000001e40)=""/213, 0xd5}, {&(0x7f0000001f40)=""/112, 0x70}, {&(0x7f0000001fc0)=""/196, 0xc4}, {&(0x7f00000020c0)=""/223, 0xdf}], 0x5, 0x10, 0x9}}, @cswp={0x58, 0x114, 0x7, {{0x2, 0x6}, &(0x7f0000002240)=0x6, &(0x7f0000002280)=0x7, 0x749, 0x0, 0x1, 0x5, 0x0, 0x1}}], 0x310}, 0x4040) getsockopt$IP_VS_SO_GET_DAEMON(r1, 0x0, 0x487, &(0x7f0000000000), &(0x7f0000000040)=0x30) 18:45:56 executing program 0: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f0000000040), 0x7f) sendfile(r0, r0, &(0x7f0000001000), 0xfec) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) quotactl(0x0, 0x0, 0x0, &(0x7f0000000000)) [ 324.395356] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 324.489717] device hsr_slave_0 entered promiscuous mode [ 324.529676] device hsr_slave_1 entered promiscuous mode [ 324.565076] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 324.583167] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 324.653471] bridge0: port 2(bridge_slave_1) entered blocking state [ 324.660030] bridge0: port 2(bridge_slave_1) entered forwarding state [ 324.667325] bridge0: port 1(bridge_slave_0) entered blocking state [ 324.673916] bridge0: port 1(bridge_slave_0) entered forwarding state [ 324.944555] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 324.950685] 8021q: adding VLAN 0 to HW filter on device bond0 [ 324.967460] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 324.984492] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 324.996930] bridge0: port 1(bridge_slave_0) entered disabled state [ 325.008914] bridge0: port 2(bridge_slave_1) entered disabled state [ 325.035562] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 325.066903] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 325.073634] 8021q: adding VLAN 0 to HW filter on device team0 [ 325.104129] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 325.114731] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 325.124061] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 325.132572] bridge0: port 1(bridge_slave_0) entered blocking state [ 325.139085] bridge0: port 1(bridge_slave_0) entered forwarding state [ 325.167480] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 325.177876] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 325.186874] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 325.195217] bridge0: port 2(bridge_slave_1) entered blocking state [ 325.201777] bridge0: port 2(bridge_slave_1) entered forwarding state [ 325.221931] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 325.237469] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 325.246141] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 325.255857] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 325.274457] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 325.285660] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 325.294805] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 325.306627] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 325.322464] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 325.329452] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 325.338679] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 325.358750] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 325.387537] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 325.394707] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 325.403338] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 325.411803] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 325.420315] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 325.435168] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 325.441286] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 325.469745] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 325.489943] 8021q: adding VLAN 0 to HW filter on device batadv0 18:45:57 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000fdbff8)=[{&(0x7f0000000000)="290000002000190000003fffffffda060200000000e80001040000040d000c0000100000c45591b100", 0x29}], 0x1) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cachefiles\x00', 0x200, 0x0) epoll_pwait(r1, &(0x7f0000000080)=[{}, {}, {}], 0x3, 0xffff, &(0x7f00000000c0)={0x4}, 0x8) 18:45:57 executing program 3: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vhci\x00', 0x6) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) readv(r1, &(0x7f0000000080)=[{&(0x7f0000000180)=""/217, 0xd9}], 0x1) write$P9_RLERRORu(r2, &(0x7f0000000000)=ANY=[@ANYBLOB="ffc0"], 0x2) sendfile(r0, r2, &(0x7f0000d83ff8), 0x2) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x8, 0x2) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) 18:45:57 executing program 0: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f0000000040), 0x7f) sendfile(r0, r0, &(0x7f0000001000), 0xfec) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) quotactl(0x0, 0x0, 0x0, &(0x7f0000000000)) 18:45:57 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2}) getsockopt$inet_mreq(r0, 0x0, 0x0, &(0x7f0000000080)={@broadcast, @initdev}, &(0x7f00000000c0)=0x8) dup2(r2, r1) openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x200000, 0x0) 18:45:58 executing program 1: r0 = socket$inet6(0xa, 0x4000000000000002, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x0, &(0x7f0000000000)=@routing, 0x8) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000100)=0x1000000000ff, 0x4) sendmmsg(r0, &(0x7f00000089c0)=[{{&(0x7f0000000440)=@in={0x2, 0x4e24, @multicast2}, 0x80, &(0x7f00000004c0)=[{&(0x7f0000000500), 0x4ad}], 0x1}}], 0x75d, 0x0) 18:45:58 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2}) r3 = dup2(r2, r1) ioctl$EVIOCGMASK(r3, 0x80104592, &(0x7f0000000140)={0x5, 0xc3, &(0x7f0000000040)="5dd03c60236aaa547505dd0370e1818d6e7e259879f6edae276d1fc1f5f9f1bbce4c88f4cdba7653f96d8d56481531ca6a453b31d010153f971fc1429408a96d06f933b61afda785d559445abce97ea504ec81f843952aecdacc7c7a6c49475569ba2f281b1e37e458ffaced9fa8c234fe06c0f96d51c563187159dd9fadc019d9df57f95dfcec999697ec9f067d01e66bb6640ea68df40359fcbd925b8bc5f638df62e067736a33d82036effcc60eab4989038578732f3452a89e3ffeb5a52ac97c92"}) setsockopt$inet_group_source_req(r3, 0x0, 0x2c, &(0x7f0000000180)={0x1, {{0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1e}}}, {{0x2, 0x4e22, @loopback}}}, 0x108) arch_prctl$ARCH_MAP_VDSO_32(0x2002, 0x8) 18:45:58 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = syz_open_dev$vcsn(&(0x7f00000002c0)='/dev/vcs#\x00', 0x81, 0x0) connect$tipc(r1, &(0x7f0000000300)=@nameseq={0x1e, 0x1, 0x0, {0x1}}, 0x10) io_setup(0x200000005, &(0x7f0000000080)=0x0) ioctl$SIOCSIFHWADDR(r1, 0x8924, &(0x7f0000000340)={'tunl0\x00', @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}}) r3 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rfkill\x00', 0x42, 0x0) write$P9_ROPEN(r3, &(0x7f0000000280)={0x18, 0x71, 0x1, {{0x44, 0x0, 0x3}, 0xfffffffffffffffb}}, 0x18) syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x3ff, 0xe2a6b58d5c3bfed5) ioctl$EVIOCGMASK(r1, 0x80104592, &(0x7f0000000480)={0x11, 0x58, &(0x7f0000000400)="a5e06110b8558e1001b7ce6d4bc6741f8514151258c021370ae10ad3f5f0d95894bf24b2f87a057b0fd59d3c5c76d5d130145b9c32a94187ede17ffe5fc939d51900000b95415174889bbd1c0ae929d6ad9d5876c38cf0c7"}) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0xfffffffffffffe94, &(0x7f0000000180)}, &(0x7f00000001c0)=0x163) ioctl$sock_SIOCDELDLCI(0xffffffffffffffff, 0x8981, &(0x7f0000000180)={'g\x01-\x89\x9a\x00\x8c\xd2u\xc6\x00\x00\x00\x04!\x00', 0x3}) io_submit(r2, 0x12f, &(0x7f00000000c0)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000001000)}]) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, 0xfffffffffffffffe, 0xfffffd9a) ioctl$TUNSETVNETBE(r1, 0x400454de, &(0x7f0000000040)) 18:45:58 executing program 3: unshare(0x400) r0 = syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_GET_RESERVED_SIZE(r0, 0x2272, &(0x7f0000000000)) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r1, 0x405c5503, &(0x7f0000000040)={{}, 'syz0\x00', 0x4}) r2 = syz_open_dev$usbmon(&(0x7f0000000200)='/dev/usbmon#\x00', 0xd61a, 0x10000) pipe2(&(0x7f0000000280)={0xffffffffffffffff}, 0x80000) linkat(r2, &(0x7f0000000240)='./file0\x00', r3, &(0x7f0000000440)='./file0\x00', 0x1400) ioctl$BLKREPORTZONE(r2, 0xc0101282, &(0x7f0000000480)=ANY=[@ANYBLOB="02000000000000000300000000000000ff0f000000000000000000000000000007000000000000000126020800000000000000000000000000000000000000000000000000000000000000000000000001000000000000009619f74e00000000080000000000000072d40000000000000000000000000000000000000000000000000000000000000000000000000000ffff000000000000070000000000000005000000000000008200ff0300000000000000000000000000000000000000000000be8c553f00000000000000000000"]) ioctl$UI_DEV_SETUP(r1, 0x5501, 0x0) r4 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x4, 0x0) ioctl$FS_IOC_GETFLAGS(r4, 0x80086601, &(0x7f00000002c0)) r5 = syz_open_dev$vcsn(&(0x7f0000000100)='/dev/vcs#\x00', 0x3e9, 0x20000) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffff9c, 0x84, 0xa, &(0x7f0000000140)={0x77057d38, 0x56000000000000, 0x1, 0xb362, 0xb, 0x9, 0x7, 0xbb3, 0x0}, &(0x7f00000001c0)=0x20) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r5, 0xc0a85352, &(0x7f0000000380)={{0x8000, 0xbc38}, 'port1\x00', 0x4, 0x20000, 0x1f, 0x4, 0x4, 0x40, 0x0, 0x0, 0x4, 0x7}) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r5, 0x84, 0x7b, &(0x7f0000000300)={r6, 0xfb}, &(0x7f0000000340)=0x8) ioctl$EVIOCRMFF(r4, 0x40044581, &(0x7f00000000c0)) [ 326.631509] input: syz0 as /devices/virtual/input/input8 18:45:58 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = socket(0x5, 0xb, 0x0) accept4(r1, &(0x7f0000000040)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={[], [], @empty}}}}, &(0x7f00000000c0)=0x80, 0x80000) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = eventfd(0x0) ioctl$KVM_IRQFD(r2, 0x4020ae76, &(0x7f0000000000)={r3}) dup2(r3, r2) 18:45:58 executing program 4: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x6, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000200)={0x8, @vbi}) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) r1 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x0, 0x8400) socket$vsock_stream(0x28, 0x1, 0x0) write$UHID_GET_REPORT_REPLY(r1, &(0x7f0000000040)={0xa, 0x0, 0x6, 0x3}, 0xa) 18:45:59 executing program 0: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f0000000040), 0x7f) sendfile(r0, r0, &(0x7f0000001000), 0xfec) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) quotactl(0x0, 0x0, 0x0, &(0x7f0000000000)) 18:45:59 executing program 3: unshare(0x400) r0 = syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_GET_RESERVED_SIZE(r0, 0x2272, &(0x7f0000000000)) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r1, 0x405c5503, &(0x7f0000000040)={{}, 'syz0\x00', 0x4}) r2 = syz_open_dev$usbmon(&(0x7f0000000200)='/dev/usbmon#\x00', 0xd61a, 0x10000) pipe2(&(0x7f0000000280)={0xffffffffffffffff}, 0x80000) linkat(r2, &(0x7f0000000240)='./file0\x00', r3, &(0x7f0000000440)='./file0\x00', 0x1400) ioctl$BLKREPORTZONE(r2, 0xc0101282, &(0x7f0000000480)=ANY=[@ANYBLOB="02000000000000000300000000000000ff0f000000000000000000000000000007000000000000000126020800000000000000000000000000000000000000000000000000000000000000000000000001000000000000009619f74e00000000080000000000000072d40000000000000000000000000000000000000000000000000000000000000000000000000000ffff000000000000070000000000000005000000000000008200ff0300000000000000000000000000000000000000000000be8c553f00000000000000000000"]) ioctl$UI_DEV_SETUP(r1, 0x5501, 0x0) r4 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x4, 0x0) ioctl$FS_IOC_GETFLAGS(r4, 0x80086601, &(0x7f00000002c0)) r5 = syz_open_dev$vcsn(&(0x7f0000000100)='/dev/vcs#\x00', 0x3e9, 0x20000) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffff9c, 0x84, 0xa, &(0x7f0000000140)={0x77057d38, 0x56000000000000, 0x1, 0xb362, 0xb, 0x9, 0x7, 0xbb3, 0x0}, &(0x7f00000001c0)=0x20) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r5, 0xc0a85352, &(0x7f0000000380)={{0x8000, 0xbc38}, 'port1\x00', 0x4, 0x20000, 0x1f, 0x4, 0x4, 0x40, 0x0, 0x0, 0x4, 0x7}) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r5, 0x84, 0x7b, &(0x7f0000000300)={r6, 0xfb}, &(0x7f0000000340)=0x8) ioctl$EVIOCRMFF(r4, 0x40044581, &(0x7f00000000c0)) 18:45:59 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000380)={'veth0_to_team\x00', &(0x7f0000000100)=ANY=[@ANYBLOB="4f00000000000047cb7c4c2d05a69a78000000000000000000"]}) fsetxattr$trusted_overlay_opaque(r0, &(0x7f0000000000)='trusted.overlay.opaque\x00', &(0x7f0000000040)='y\x00', 0x2, 0x2) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e23, 0x7fffffff, @ipv4={[], [], @loopback}}, 0x1c) 18:45:59 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) r3 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20ncci\x00', 0x2, 0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000000c0)={r3, 0x0, 0xc582, r2}) dup2(r2, r1) [ 327.314254] input: syz0 as /devices/virtual/input/input10 18:45:59 executing program 4: clone(0x8000000000041fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000000c0)) ptrace(0x10, r0) ptrace(0x8, r0) ptrace$setsig(0x4203, r0, 0x0, &(0x7f0000000040)) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x1, 0x40) ioctl$KVM_S390_UCAS_UNMAP(r1, 0x4018ae51, &(0x7f00000001c0)={0x0, 0x3, 0x80}) ioctl$VIDIOC_DECODER_CMD(r1, 0xc0485660, &(0x7f0000000140)={0x5, 0x1, @raw_data=[0x4, 0x6, 0x79f, 0x7fff, 0x1, 0x100000000, 0x8, 0x9, 0x4, 0x0, 0x8000, 0xffffffffffffff81, 0x5, 0x433, 0x80000000, 0x100]}) 18:45:59 executing program 3: unshare(0x400) r0 = syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_GET_RESERVED_SIZE(r0, 0x2272, &(0x7f0000000000)) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r1, 0x405c5503, &(0x7f0000000040)={{}, 'syz0\x00', 0x4}) r2 = syz_open_dev$usbmon(&(0x7f0000000200)='/dev/usbmon#\x00', 0xd61a, 0x10000) pipe2(&(0x7f0000000280)={0xffffffffffffffff}, 0x80000) linkat(r2, &(0x7f0000000240)='./file0\x00', r3, &(0x7f0000000440)='./file0\x00', 0x1400) ioctl$BLKREPORTZONE(r2, 0xc0101282, &(0x7f0000000480)=ANY=[@ANYBLOB="02000000000000000300000000000000ff0f000000000000000000000000000007000000000000000126020800000000000000000000000000000000000000000000000000000000000000000000000001000000000000009619f74e00000000080000000000000072d40000000000000000000000000000000000000000000000000000000000000000000000000000ffff000000000000070000000000000005000000000000008200ff0300000000000000000000000000000000000000000000be8c553f00000000000000000000"]) ioctl$UI_DEV_SETUP(r1, 0x5501, 0x0) r4 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x4, 0x0) ioctl$FS_IOC_GETFLAGS(r4, 0x80086601, &(0x7f00000002c0)) r5 = syz_open_dev$vcsn(&(0x7f0000000100)='/dev/vcs#\x00', 0x3e9, 0x20000) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffff9c, 0x84, 0xa, &(0x7f0000000140)={0x77057d38, 0x56000000000000, 0x1, 0xb362, 0xb, 0x9, 0x7, 0xbb3, 0x0}, &(0x7f00000001c0)=0x20) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r5, 0xc0a85352, &(0x7f0000000380)={{0x8000, 0xbc38}, 'port1\x00', 0x4, 0x20000, 0x1f, 0x4, 0x4, 0x40, 0x0, 0x0, 0x4, 0x7}) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r5, 0x84, 0x7b, &(0x7f0000000300)={r6, 0xfb}, &(0x7f0000000340)=0x8) ioctl$EVIOCRMFF(r4, 0x40044581, &(0x7f00000000c0)) [ 327.840767] input: syz0 as /devices/virtual/input/input11 18:46:00 executing program 1: r0 = socket$inet6(0xa, 0x4000000000000002, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x3b, 0x0, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000100)=0x1000000000ff, 0x4) sendmmsg(r0, &(0x7f00000089c0)=[{{&(0x7f0000000440)=@in={0x2, 0x4e24, @multicast2}, 0x80, &(0x7f00000004c0)=[{&(0x7f0000000500), 0x4ad}], 0x1}}], 0x75d, 0x0) 18:46:00 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000140)={0x0, 0x100000}) r3 = getpgrp(0xffffffffffffffff) ptrace$getregs(0xe, r3, 0x6, &(0x7f0000000040)=""/191) openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x4000, 0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2}) dup2(r2, r1) 18:46:00 executing program 0: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f0000000040), 0x7f) sendfile(r0, r0, &(0x7f0000001000), 0xfec) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) quotactl(0x0, 0x0, 0x0, 0x0) 18:46:00 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000001000)=[{&(0x7f0000000040)="1a0345", 0x3}], 0x1, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000200)=""/246) vmsplice(r0, &(0x7f0000000000), 0x0, 0x2) ioctl$EVIOCGREP(r0, 0x4010744d, &(0x7f0000001000)=""/174) 18:46:00 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x40100, 0x0) ioctl$EVIOCGPROP(r1, 0x80404509, &(0x7f0000000080)=""/124) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000006240)=@newlink={0x50, 0x10, 0x707, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x30, 0x12, @ipip6={{0xc, 0x1, 'ip6tnl\x00'}, {0x20, 0x2, [@tunl6_policy=[@tunl_policy=[@IFLA_IPTUN_FWMARK={0x8}], @IFLA_IPTUN_LOCAL={0x14, 0x2, @mcast1}]]}}}]}, 0x50}}, 0x0) 18:46:00 executing program 4: clone(0x8000000000041fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000000c0)) ptrace(0x10, r0) ptrace(0x8, r0) ptrace$setsig(0x4203, r0, 0x0, &(0x7f0000000040)) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x1, 0x40) ioctl$KVM_S390_UCAS_UNMAP(r1, 0x4018ae51, &(0x7f00000001c0)={0x0, 0x3, 0x80}) ioctl$VIDIOC_DECODER_CMD(r1, 0xc0485660, &(0x7f0000000140)={0x5, 0x1, @raw_data=[0x4, 0x6, 0x79f, 0x7fff, 0x1, 0x100000000, 0x8, 0x9, 0x4, 0x0, 0x8000, 0xffffffffffffff81, 0x5, 0x433, 0x80000000, 0x100]}) 18:46:00 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_dev$midi(&(0x7f0000000040)='/dev/midi#\x00', 0x200, 0x400000) ioctl$RTC_VL_READ(r2, 0x80047013, &(0x7f0000000080)) r3 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r3}) dup2(r3, r1) [ 328.814741] QAT: Invalid ioctl [ 328.851111] QAT: Invalid ioctl [ 329.016719] hrtimer: interrupt took 202101 ns 18:46:01 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x800, 0x0) ioctl$CAPI_MANUFACTURER_CMD(r0, 0xc0104320, &(0x7f00000001c0)={0x0, &(0x7f0000000040)="e3d3df1e38478e381cbad8e2218f848058b3ab5c8614174922d1a736e89ec24dde170d1330c219c37749b75404e9228084a507efa6db139efdd202c56ac34ca7c98b2ed7f4c5d542c3bdc3e494fd660aeeb925b218ad3992c1df327e712079738b083002148de4f30edabe2e65a6e68ab3daea326dadeb18021a4b2b55b27950150792e7c52eab85b9197c77af11eaf43b1a274cbc0aea190b121ac7d304f4732cb18336d43891"}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFINDEX(r1, 0x400454da, 0x0) ioctl$RNDADDTOENTCNT(r0, 0x40045201, &(0x7f0000000200)=0x8) openat$cgroup_type(r0, &(0x7f0000000180)='cgroup.type\x00', 0x2, 0x0) 18:46:01 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2}) r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x20000, 0x0) ioctl$EVIOCGBITSND(r3, 0x80404532, &(0x7f0000000080)=""/208) dup2(r2, r1) 18:46:01 executing program 3: openat$vhci(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhci\x00', 0x0) unshare(0x400) r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x8000, 0x0) ioctl$TIOCLINUX3(r0, 0x541c, &(0x7f00000000c0)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) pselect6(0x40, &(0x7f0000000300), &(0x7f0000000380), &(0x7f00000003c0)={0x8}, &(0x7f0000000400)={0x0, 0x989680}, &(0x7f0000000100)={&(0x7f0000000440), 0x8}) 18:46:01 executing program 0: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f0000000040), 0x7f) sendfile(r0, r0, &(0x7f0000001000), 0xfec) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) quotactl(0x0, 0x0, 0x0, 0x0) 18:46:01 executing program 4: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000200)='/dev/snapshot\x00', 0x8000, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r0, 0xc4c85512, &(0x7f0000000240)={{0x6, 0x7, 0x1, 0x9, 'syz1\x00'}, 0x1, [0x0, 0x100000001, 0x1, 0x2, 0x2, 0x1f, 0xfffe00, 0x80000001, 0xb1, 0x4, 0x7fff, 0x9, 0x1, 0x1, 0x87b, 0x1f, 0x4, 0x3f, 0xfcc, 0x401, 0xedbb, 0x1, 0x7e, 0x5, 0x9, 0xc254, 0x6, 0x1, 0x9, 0x100000001, 0x6, 0xfffffffffffffffd, 0x7, 0x2, 0x200, 0x1, 0x401, 0x80000000, 0x80000001, 0xd1f, 0x2, 0x1ff, 0x9, 0x3ff, 0x5, 0x576e, 0x3, 0x8, 0xba1, 0x5, 0x400, 0x9, 0x7, 0x5, 0x9, 0x4, 0x7, 0x7add, 0x9, 0x4, 0x100000000, 0x8, 0x1e, 0x1f, 0x8, 0x0, 0x1c89a23d, 0x2, 0x8, 0x80000000, 0x3ff, 0x4, 0xfffffffffffffff7, 0x9, 0x5d, 0xc00000000000000, 0xffffffff, 0x1, 0x5, 0x5, 0x8, 0xaed, 0x5, 0x100000000, 0x0, 0x60000000000000, 0x2, 0x7fffffff, 0x4fcbc066, 0xffffffff, 0x200, 0x8907, 0x8, 0x3ff, 0x8, 0x7, 0x400, 0x3f, 0x7, 0xfffffffffffffff9, 0x0, 0x4, 0x100, 0x2, 0x7393, 0xfff, 0x3, 0x8, 0x44c, 0x5, 0xfffffffffffffffb, 0x7, 0x8, 0x0, 0x8000, 0x401, 0xffffffffffff0be6, 0x48, 0x3f, 0x4, 0x9, 0x101, 0x0, 0x80, 0x3c30000000, 0x80, 0x1, 0xfffffffffffffc00]}) timer_create(0x0, 0x0, &(0x7f0000044000)) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x20000, 0x0) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r1, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x34, r2, 0x9, 0x70bd26, 0x25dfdbff, {{}, 0x0, 0x4101, 0x0, {0x18, 0x17, {0x10, 0x7c00000000000000, @udp='udp:syz0\x00'}}}, ["", "", "", ""]}, 0x34}, 0x1, 0x0, 0x0, 0x20000000}, 0x4) timer_settime(0x0, 0x0, &(0x7f00000000c0)={{}, {0x77359400}}, 0x0) timer_gettime(0x0, &(0x7f0000000040)) 18:46:02 executing program 0: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f0000000040), 0x7f) sendfile(r0, r0, &(0x7f0000001000), 0xfec) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) quotactl(0x0, 0x0, 0x0, 0x0) 18:46:02 executing program 1: r0 = socket$inet6(0xa, 0x4000000000000002, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x3b, 0x0, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000100)=0x1000000000ff, 0x4) sendmmsg(r0, &(0x7f00000089c0)=[{{&(0x7f0000000440)=@in={0x2, 0x4e24, @multicast2}, 0x80, &(0x7f00000004c0)=[{&(0x7f0000000500), 0x4ad}], 0x1}}], 0x75d, 0x0) 18:46:02 executing program 3: r0 = socket$inet(0x10, 0x3, 0x0) socket$packet(0x11, 0x3, 0x300) syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x2, 0x2) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x8400, 0x0) r1 = syz_open_dev$amidi(&(0x7f00000000c0)='/dev/amidi#\x00', 0x1, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400a03) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000800)="23000000660007031dfffd946fa2830020200a00ffffffffa61d85680c1ba3a20400ff7e280000005e00ffffba16a0aa1c0009b3ebea8653b138a32052b44e099d881e02546dcda4cc7e6397", 0x4c}], 0x1}, 0x0) 18:46:02 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) r2 = eventfd(0x0) r3 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x40, 0x0) getresuid(&(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000100)=0x0) r5 = getegid() stat(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) r7 = getegid() getresuid(&(0x7f0000000200), &(0x7f0000000240), &(0x7f0000000280)=0x0) lstat(&(0x7f0000000300)='./file0\x00', &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_DIRENTPLUS(r3, &(0x7f00000003c0)={0x210, 0x0, 0x1, [{{0x3, 0x1, 0x2, 0x80000000, 0x2340, 0x10001, {0x5, 0x100, 0x80, 0x1, 0x3, 0x0, 0xaa, 0xfffffffffffffffd, 0x100000000, 0xc1, 0x3, r4, r5, 0x9, 0x3}}, {0x5, 0x40, 0x19, 0xfffffffffffffffc, '}vmnet0em1cpusetsecurity!'}}, {{0x100, 0x2, 0x8, 0x1, 0x1, 0x7ed, {0x6, 0xc93, 0x2, 0x1, 0x6, 0xbed2, 0x6, 0x9, 0x7fffffff, 0x5, 0x800, r6, r7, 0x0, 0x6}}, {0x3, 0x7, 0x9, 0x4, '/dev/kvm\x00'}}, {{0x3, 0x1, 0x4a, 0x4c, 0xfff, 0xad7, {0x6, 0x200, 0xe785, 0x5a, 0xa3e3, 0x4, 0x5, 0x8000, 0x3f, 0x9, 0x6, r8, r9, 0x2, 0x4}}, {0x2, 0x80, 0x2, 0x2, '%,'}}]}, 0x210) write$P9_RLOCK(r3, &(0x7f0000000600)={0x8, 0x35, 0x1, 0x2}, 0x8) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2}) dup2(r2, r1) 18:46:02 executing program 4: r0 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x80000000, 0x1) syncfs(r0) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vhci\x00', 0x249) write$vhci(r1, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x41}, 0x2) 18:46:02 executing program 0 (fault-call:5 fault-nth:0): r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f0000000040), 0x7f) sendfile(r0, r0, &(0x7f0000001000), 0xfec) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) quotactl(0x0, 0x0, 0x0, &(0x7f0000000000)) 18:46:02 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2}) ioctl$KVM_GET_PIT2(r2, 0x8070ae9f, &(0x7f0000000040)) dup2(r2, r1) 18:46:02 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @loopback}}, 0xffffffffffffffff, 0x2, 0x0, "a77760f5a7645bc43c241d69912dda0c63c2a66702000000000000007ba44947a79015f0fe57917c7c2a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef3818a17900"}, 0xd8) bind$inet(r0, &(0x7f0000000440)={0x2, 0x100000004e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000000)={0x2, 0x4e23, @loopback}, 0x10) ioctl$sock_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) getsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, 0x0, 0x0) r1 = shmget$private(0x0, 0x3000, 0x8, &(0x7f0000ffd000/0x3000)=nil) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000040)={{{@in=@loopback, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in=@dev}}, &(0x7f0000000140)=0xe8) fstat(r0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000000200)='./file0\x00', &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0}) r5 = getgid() ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000240)=0x0) r7 = fcntl$getown(r0, 0x9) shmctl$IPC_SET(r1, 0x1, &(0x7f0000000480)={{0x8f, r2, r3, r4, r5, 0x31, 0x3f}, 0x6, 0x0, 0x4b, 0x6, r6, r7, 0x3}) ioctl$FS_IOC_SETFSLABEL(0xffffffffffffffff, 0x41009432, 0x0) socket$netlink(0x10, 0x3, 0x0) socket(0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) sendto$inet(r0, &(0x7f0000000380)="1b", 0x1, 0x8000, 0x0, 0x0) close(r0) 18:46:03 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2}) r3 = dup2(r2, r1) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r3, 0x84, 0x73, &(0x7f0000000040)={0x0, 0x81, 0x10, 0xfffffffffffff000, 0xc17}, &(0x7f0000000080)=0x18) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r3, 0x84, 0x19, &(0x7f00000000c0)={r4, 0x9}, 0x8) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') sendmsg$IPVS_CMD_SET_DEST(r3, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x6c, r5, 0x800, 0x70bd2a, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x80000000}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x20}, @IPVS_CMD_ATTR_SERVICE={0x40, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x2, 0x10}}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x101}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e22}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e22}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x3c}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'wrr\x00'}]}]}, 0x6c}, 0x1, 0x0, 0x0, 0x1}, 0x10) 18:46:03 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) add_key$user(0x0, 0x0, &(0x7f0000000240)="cff5dceda0952e887fdc84ab981803273bb83b15d85e21346d58399f16ab2883d67f77277f88708423fa2c995949e327abf6d3fc6b14b90f2fc873a012f99dd4a66765310a72fddb34482a6645bbb35e", 0x50, 0xfffffffffffffff8) r1 = syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x1, 0x2) ioctl$VIDIOC_ENUMAUDOUT(r1, 0xc0345642, &(0x7f00000000c0)={0x7, "c72962127ae332ed00b5f0cdcdcf4dbed2d9c82c6c0a4daa7faa353cacb628d1", 0x3, 0x1}) unlink(&(0x7f0000000000)='./file0\x00') ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r2 = openat$vnet(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vhost-net\x00', 0x2, 0x0) r3 = dup(r2) ioctl$VHOST_SET_OWNER(r3, 0xaf01, 0x0) mkdirat$cgroup(r1, &(0x7f0000000140)='syz0\x00', 0x1ff) add_key(0x0, 0x0, &(0x7f00000003c0)="8f9591543dc7b7ef09c812588b0942f91f33a184dc20edfb03336691944d38996c010081cb083399d8c64565b69563a298a39fc38c1c77c6ef53ea84116677f74d739b0e8e5e6e40be680fd95005ef7b04ce914bba2f1067ccf2b6a0d31ce1d573a8d744d2e655bc2025c1b17a4e6210e8cc3e1ebe0295b8", 0x78, 0xffffffffffffffff) ioctl$KVM_PPC_ALLOCATE_HTAB(r3, 0x4008af03, &(0x7f0000000180)=0x40) ioctl$VIDIOC_S_HW_FREQ_SEEK(r1, 0x40305652, &(0x7f0000000100)={0x5, 0x3, 0x57, 0x2, 0x3, 0x7fffffff, 0x2a9f}) ioctl$VHOST_SET_OWNER(r1, 0xaf01, 0x0) ioctl$VHOST_RESET_OWNER(r2, 0xaf02, 0xfffffdfd) 18:46:03 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) io_setup(0x4000000000000000, &(0x7f0000000040)=0x0) r2 = syz_open_dev$dspn(&(0x7f0000000180)='/dev/dsp#\x00', 0x80000001, 0x100) io_cancel(r1, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x3, 0x80000000000000, r0, &(0x7f0000000080)="1398baa7f42598167a940674bffc31d90bc81c4ea1648b6e0a6a31536157b61ef25ba3f85efccc936d950a029296fa962abc3d80c6801788825c9d9600bc1b04098518888e35ef6d3709c38b0aae88cf29c92da983dd25132c437f159335bd450610efbd5cbb52aa25a28f4e96e7c08df6c378920fd2ed82d63fdea1d1da00674c9f3988b21fd002981dd2124a720f091a52139227dddc1cec75e252f71411e82b41baaffa5af764a7cdeec0e0f96bb2f7e2c3defe163c8ecf08c01718f1bb805e8b9ab6dbf0cd272a77db3ee2ccbd2c85a87c9d3ee842f3", 0xd8, 0x6, 0x0, 0x2, r2}, &(0x7f0000000200)) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r3, 0x4020ae76, &(0x7f0000000000)={r4}) lsetxattr$security_smack_transmute(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000300)='TRUE', 0x4, 0x3) dup2(r4, r4) 18:46:03 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='\x00\x00\x00\x00\x00') r1 = openat$cgroup_ro(r0, &(0x7f0000000140)='mem\x00\x01y/\x06\x00\x00\x00\x00\x00\x00\x00\x16\xd4B\xab\xe3\xfarent\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000180)=[{&(0x7f00000000c0)=""/81, 0x20000111}], 0x1, 0x2000107c) r2 = socket$inet6(0xa, 0x401000000001, 0x0) close(r2) r3 = socket$unix(0x1, 0x801, 0x0) r4 = socket$unix(0x1, 0x1, 0x0) bind$unix(r4, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r4, 0x0) connect(r3, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r5 = open(&(0x7f0000000400)='./bus\x00', 0x1141042, 0x0) ftruncate(r5, 0x2007fff) sendfile(r2, r5, 0x0, 0x8000fffffffe) mlock2(&(0x7f0000a93000/0x3000)=nil, 0x3000, 0x0) munmap(&(0x7f0000b1c000/0x3000)=nil, 0x3000) mremap(&(0x7f0000a94000/0x1000)=nil, 0x1000, 0xe000, 0x3, &(0x7f0000b18000/0xe000)=nil) [ 331.631141] irq bypass consumer (token 000000005f5c53b8) registration fails: -16 18:46:03 executing program 0: r0 = memfd_create(&(0x7f0000000200)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f\xbe]\xd8?pa\xf8+\xa8\t.\xf5\x84\xa5\x8e\xa2\xe2\xc9\xb3>\xa4\xd7P\x17\xfc\x90\xed,\xedv\xce\x82(\x0ey\xe0o\xb8', 0x0) write(r0, &(0x7f0000002000)='/', 0x1) fcntl$F_GET_FILE_RW_HINT(r0, 0x40d, &(0x7f00000001c0)) sendfile(r0, r0, &(0x7f0000000040), 0x7f) sendfile(r0, r0, &(0x7f0000001000), 0xfec) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000300)='/dev/rtc0\x00', 0x80200, 0x0) getsockopt$packet_buf(r1, 0x107, 0x5, &(0x7f0000000080)=""/206, &(0x7f0000000180)=0xce) quotactl(0x0, 0x0, 0x0, &(0x7f0000000000)) 18:46:04 executing program 1: r0 = socket$inet6(0xa, 0x4000000000000002, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x3b, 0x0, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000100)=0x1000000000ff, 0x4) sendmmsg(r0, &(0x7f00000089c0)=[{{&(0x7f0000000440)=@in={0x2, 0x4e24, @multicast2}, 0x80, &(0x7f00000004c0)=[{&(0x7f0000000500), 0x4ad}], 0x1}}], 0x75d, 0x0) 18:46:04 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2}) write$FUSE_OPEN(r0, &(0x7f0000000080)={0x20, 0x0, 0x8, {0x0, 0x6}}, 0x20) r3 = dup2(r2, r1) connect$rxrpc(r3, &(0x7f0000000040)=@in4={0x21, 0x1, 0x2, 0x10, {0x2, 0x4e20, @multicast1}}, 0x24) 18:46:04 executing program 0: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) socketpair(0xf, 0x1, 0x2, &(0x7f0000000000)={0xffffffffffffffff}) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f0000000040), 0x7f) sendfile(r0, r0, &(0x7f0000001000), 0xfec) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) getsockopt$sock_timeval(r1, 0x1, 0x15, &(0x7f0000000080), &(0x7f00000000c0)=0x10) quotactl(0x0, 0x0, 0x0, &(0x7f0000000000)) 18:46:12 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000001c0)=ANY=[@ANYBLOB="050000000000000000000040050000a90000000000fa0000000000400003000001000000000000002560b700fff0ffff04040000000000000a00000006ed"]) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000000)={0x1, 0x0, [{0x186}]}) 18:46:12 executing program 3: futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, &(0x7f0000000040)={0x77359400}, 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x100000f, 0x31, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$radio(&(0x7f0000000180)='/dev/radio#\x00', 0x0, 0x2) sendmmsg$alg(r0, &(0x7f0000003ac0)=[{0x0, 0x0, &(0x7f0000003500)=[{&(0x7f00000001c0)="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", 0x1000}, {&(0x7f00000011c0)="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", 0x1000}, {&(0x7f00000021c0)="400011d24449093757406d849b2080185c6664a2609a1075ee7d9fcd1922b05d9e8e49d23e48c0a204450fc7afd9f5d871bab8cd4afa6665db0ff25d03fbbcf6ca973db7e965f266dee07ae5595e913163c89a8f5ecdc0ea25e51b46d60776c95af15721f8446ebeb3a21a343f4e656bea3d61b11e872d238627c741c5e5c12beba28af74c98e495fc2dbeb8a866bdccefc5ca3e17e10ea94f2a6b871431434cc541eecaf7b54d25cd5ee5a50f97540f8551bde1560452f8e62d7c394eae2058c4a9df210bd70afd6f10d1f8fe3473cf1641ed81f7b0bd6acda0f941d842d7671c7b2b7284", 0xe5}, {&(0x7f00000022c0)="fbce461d768f6f2c5389be8d32e6bdb34db09a46a3d2d6d38bf51e9641d313645819bff67ceb66d8559b9a0a12dd1b19d20a3af77ea1fbf4ed4c86ff62cd270cc3aa22e7d2f55c8feda976450f37e632d4ca00aab9f3c257ac5c391adff02f2550fca2", 0x63}, {&(0x7f0000002340)="e6739823b72c09a56f4efb33931e5a007ed7998af70acccb9aa3115bb42b2facdadb82c2138901857b48a27e8d0ed55c67ba679459bd5b782f4774690c60540a78ca59c44f562fe1", 0x48}, {&(0x7f00000023c0)="e0d06861cb9075b3c792fb3c03ad10810c533cd440b1aa6fc2792cd6983a3fd3cf213e3c718ca27035e4663506d63c98332f5fd46ee5f9f5a3a1e0d253dedaa084f411e82206330bdf8bce27fcf52f8b4e668efad799fa33c85d09fcfba272f4d35ceadc7335ee7f2140ae890a3e9a272ee92d4e600e8d4ab60c1bd76ab10c87f519bd8f45b42de60a902115577337d37c378135af3deff55e76fa370e711285bbf5b26a56341ba6fa8835a53bf44c2207ae1ff81d41539b023f96bd6f5ea8b2dbe7317d962d2773aaf5fb7513dcc78f", 0xd0}, {&(0x7f00000024c0)="3eda19da3dfd2c57a5dc408821b129ce4edf097969cc9552d1c127808db2463de7cb35d9742061a3b7c1dd0b5667c7", 0x2f}, {&(0x7f0000002500)="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", 0x1000}], 0x8, &(0x7f0000003580)=[@iv={0xc0, 0x117, 0x2, 0xaa, "2e19a32223ee9b69053659d68c69a2c2572052a853a7555364a4ad89e34ebfe6f826bb3de46170354ae4b8b092a33eef24b798a04efc8eb7bcdd4fb697640ec2481e93ff7ec16d9f781701f9b136d070ac0ebac2fd362ba8c7194fa0c2a534edc91862c4c34ac771edbebdc49ed1335f7efb94d0cae0550ae9ba29abd54549f1ea7eecf8c35103d00a56a900995754806c59e8a32ec5490d8ffdf6be56f17127578cc991deaca41f972e"}, @op={0x18}, @assoc={0x18, 0x117, 0x4, 0x8}], 0xf0, 0x45}, {0x0, 0x0, &(0x7f0000003a00)=[{&(0x7f0000003680)="7eba13c7556ee9991541a3dbbb442f5f0d3948b266912800083b6c1ffa9014aa2e03b6aa9ef2523d1364b7d41301ccb2f0ed65b389911c41262b54bc23d673bef6772244b334f0c9b85916ab990f04993b40e66166ef96e00416d8571f7806c32a5a53d131bc780ba8fa7ab7e255b6d636cfd4210e65774553e3ff098d187a3126e8b60e530823d1fb689a2c3e15b1e32eef95323fa65600999e0e0cc318db7c", 0xa0}, {&(0x7f0000003740)="f1385f679dfac939fffb001a1c872171fd6e5321c89f5c844a57af09148e072d1a24c49de1ea448aad29f5661bf3cec42ced7673de850abfabd4b9439b007a704b7d66c428696a0e83811070c23b45156dfe866cae33a1524a7b3e5dac9171bcf4845ceab45fafead2331bb465a897d0b0e445cb4f1a4eaa6736242f409864bd10b7feba864d78aeb40e3a0e2c3b15608687194cf9dc9493d9ac6a443912f8833a3c73dc7772b45e6ed8d69e92e6386ed19da64cb25e5ac396d1164e926e2152ed7a", 0xc2}, {&(0x7f0000003840)="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", 0xff}, {&(0x7f0000003940)='6~', 0x2}, {&(0x7f0000003980)="5bccb6d3b97fa320863a4591bf239d34a168976c76db6369478365612b5896c6432dacca95bf0ea21f9103d1b0babbea947bd5036ab56623b29eac4496516736899cf7a8f9a6ec0e45d6df26185d9ff0e5f827cb8b27beeb5eb57b5659199920f6d1e9cfeb145915173a128ca24d572c14e1ef53f4", 0x75}], 0x5, &(0x7f0000003a80), 0x0, 0x8010}], 0x2, 0x1) r1 = gettid() r2 = fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffff9c) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffff9c, 0x84, 0xe, &(0x7f0000000080)={0x0, 0xffffffffffffca79, 0x80000000000000, 0x1f, 0x7, 0xec, 0x64, 0x5, {0x0, @in6={{0xa, 0x4e22, 0xffffffff, @local, 0x8001}}, 0x1f, 0x9, 0x2, 0x721, 0x6}}, &(0x7f0000000000)=0xb0) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r2, 0x84, 0x71, &(0x7f0000000140)={r3, 0x30}, 0x8) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000003a80)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r1, 0x1000000200015) 18:46:12 executing program 0: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f0000000040), 0x7f) sendfile(r0, r0, &(0x7f0000001000), 0xfec) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x80000, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffff9c, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x58, &(0x7f0000000080)=[@in6={0xa, 0x4e21, 0x10000, @mcast2, 0x5}, @in={0x2, 0x4e23, @empty}, @in6={0xa, 0x4e21, 0x9, @dev={0xfe, 0x80, [], 0xe}, 0x2}, @in={0x2, 0x4e24, @local}]}, &(0x7f0000000140)=0x10) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f0000000180)={r2, 0x1d, "d819453a1df6e9673c7dba96560b517b34a57a728226276e913b56dd78"}, &(0x7f00000001c0)=0x25) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) quotactl(0x0, 0x0, 0x0, &(0x7f0000000000)) 18:46:12 executing program 2: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = eventfd(0x0) ioctl$KVM_IRQFD(r0, 0x4020ae76, &(0x7f0000000000)={r1}) dup2(r1, r0) 18:46:12 executing program 1: r0 = socket$inet6(0xa, 0x4000000000000002, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000000)=@routing, 0x8) setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x67, &(0x7f0000000100)=0x1000000000ff, 0x4) sendmmsg(r0, &(0x7f00000089c0)=[{{&(0x7f0000000440)=@in={0x2, 0x4e24, @multicast2}, 0x80, &(0x7f00000004c0)=[{&(0x7f0000000500), 0x4ad}], 0x1}}], 0x75d, 0x0) 18:46:12 executing program 5: sysfs$3(0x3) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) ioctl$KVM_GET_MP_STATE(r0, 0x8004ae98, &(0x7f0000000040)) ioctl$VIDIOC_S_DV_TIMINGS(r0, 0xc0845657, &(0x7f0000000080)={0x0, @reserved}) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000140)='/dev/qat_adf_ctl\x00', 0x80, 0x0) r2 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$clear(0x7, r2) add_key$keyring(&(0x7f0000000200)='keyring\x00', &(0x7f0000000240)={'syz', 0x1}, 0x0, 0x0, r2) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000280)=0x0) ioprio_set$pid(0x2, r3, 0x1) ioctl$EVIOCSABS3F(r1, 0x401845ff, &(0x7f00000002c0)={0x400, 0x8000, 0x5, 0x4, 0x1, 0x100000000}) ioctl$KDDISABIO(r1, 0x4b37) ioprio_set$pid(0x1, r3, 0x3) clock_gettime(0x0, &(0x7f0000000300)={0x0, 0x0}) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r1, 0xc4c85513, &(0x7f0000000340)={{0x0, 0x3, 0x6, 0x0, 'syz0\x00', 0x9}, 0x0, [0x5, 0x4, 0xfff, 0x100, 0x27b, 0x8000000000000000, 0x7ff, 0x6a74cefc, 0x3ff, 0x4, 0x9, 0x4, 0x8, 0x9, 0xf547, 0x81, 0x400, 0x92b, 0x6a9, 0x8, 0x9, 0x80000000000, 0x2, 0xffffffffffffffc3, 0xff, 0x0, 0x91, 0xbfa5, 0x1f, 0xde4e, 0x1a, 0x81, 0x1, 0x6, 0x8, 0xb68, 0x0, 0xffffffff, 0x7fffffff, 0x4, 0x4, 0x6, 0x800, 0xa2ca, 0x1, 0x6e3, 0xffff, 0x1, 0x676d3a39, 0x1, 0x2d4f, 0x1, 0x1, 0x7f, 0x0, 0x9, 0x3, 0x6, 0x3, 0x7, 0x100, 0x7, 0x1, 0x7, 0x3ff, 0x0, 0x2abbd334, 0xc2, 0xffffffff, 0x200, 0x2, 0x80000001, 0x5a, 0x8, 0x9, 0x3, 0x0, 0x8, 0x7fffffff, 0x10c, 0x9, 0x3, 0x3, 0x10001, 0xfff, 0x0, 0xbe, 0x6c70, 0x6, 0x7fffffff, 0x8, 0x86, 0x2, 0x9, 0x0, 0xfff, 0x7, 0x0, 0xfffffffffffffeff, 0x9, 0x4, 0x9e, 0x61, 0x7, 0x9, 0x100, 0x6, 0x6, 0x100000000, 0x9, 0x2, 0x5, 0x7, 0x6, 0x5, 0xdd, 0x1f, 0x1, 0x7, 0xbb8, 0x1, 0x81, 0x100, 0xc137, 0x80000001, 0x1, 0x6, 0x53e], {r4, r5+10000000}}) ioctl$UI_END_FF_ERASE(r0, 0x400c55cb, &(0x7f0000000840)={0x5, 0x81, 0x40}) setsockopt$inet_dccp_buf(r0, 0x21, 0xf, &(0x7f0000000880)="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", 0xfb) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x3) r6 = msgget(0x0, 0x186) stat(&(0x7f0000000980)='./file0\x00', &(0x7f00000009c0)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000a40)={0x0, 0x0, 0x0}, &(0x7f0000000a80)=0xc) r9 = getuid() getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000ac0)={0x0, 0x0, 0x0}, &(0x7f0000000b00)=0xc) msgctl$IPC_SET(r6, 0x1, &(0x7f0000000b40)={{0x8, r7, r8, r9, r10, 0x91, 0x10000}, 0x5, 0x24b04487, 0x5, 0x800080, 0x6, 0x2, r3, r3}) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000bc0)={0x5, [0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000000c00)=0x18) r11 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$EVIOCGMTSLOTS(r0, 0x8040450a, &(0x7f0000000c40)=""/79) ioctl$TCGETA(r0, 0x5405, &(0x7f0000000cc0)) ioctl$sock_proto_private(r11, 0x89ec, &(0x7f0000000d00)="97aeba72a85485545ad4d6887da3492b50011401dca113099649e6b50b9f643a152e0cd175d977bdfa91cc8a4bce8237414a7187b127f3e3") ioctl$BLKROTATIONAL(r1, 0x127e, &(0x7f0000000d40)) 18:46:13 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2, 0x5}) dup2(r2, r1) 18:46:13 executing program 4: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dsp\x00', 0xa01, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r0, &(0x7f0000000300)={0x4, 0x8}, 0xfffffe74) 18:46:13 executing program 0: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f0000000040), 0x7f) sendfile(r0, r0, &(0x7f0000001000), 0xfec) r1 = syz_open_dev$dmmidi(&(0x7f00000001c0)='/dev/dmmidi#\x00', 0x9, 0x20000) listen(r1, 0x40) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000080)={{{@in6=@remote, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @loopback}}, 0x0, @in=@remote}}, &(0x7f0000000000)=0xe8) quotactl(0x58, 0x0, r2, &(0x7f0000000180)="4b5a9453b1ee1ab5a8c59d55b7ebb0b61d7e34ea9138857cac4ad95e4f1872e7aac3074d4d6d384bbd905c879f681f6b90cc") 18:46:13 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2}) r3 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$SIOCGSTAMPNS(r3, 0x8907, &(0x7f0000000100)) r4 = dup2(r2, r1) syz_kvm_setup_cpu$x86(r1, r4, &(0x7f0000fe7000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="f685040004b8f5008ee0baf80c66b88000758466efbafc0c66ed66b888c000000f23d00f21f86635300000020f23f866b94202000066b85686000066ba000000000f30ea00307400b806010f00d00f163226f2a7c8bf4002", 0x58}], 0x1, 0x10, &(0x7f0000000100), 0x0) 18:46:13 executing program 0: madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0x12) r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000600)="4c000000120081ae08060c04000f006b02027f03fe0500018701546fabca1b4e7d06a6bd7c493872f750375ed08a562ad6e74703c48f93b82afb9bbc7a461eb886a5e54e8ff53144612ad5d0", 0x4c}], 0x1}, 0x0) write(r0, &(0x7f0000002000)='/', 0x1) syz_open_dev$rtc(&(0x7f0000000180)='/dev/rtc#\x00', 0xf5d9, 0x200000) recvmsg(0xffffffffffffffff, &(0x7f00000007c0)={&(0x7f0000000200)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, &(0x7f0000000640)=[{&(0x7f0000002040)=""/4096, 0x1000}, {&(0x7f0000000280)=""/100, 0x64}, {&(0x7f0000000300)=""/200, 0xc8}, {&(0x7f0000000400)=""/73, 0x49}, {&(0x7f0000000480)=""/83, 0x53}, {&(0x7f0000003040)=""/4096, 0x1000}, {&(0x7f0000000500)=""/104, 0x68}, {&(0x7f0000000580)=""/35, 0x23}, {&(0x7f00000005c0)=""/89, 0x59}], 0x9, &(0x7f0000000700)=""/165, 0xa5}, 0x40002060) setsockopt$inet_udp_int(r3, 0x11, 0xb, &(0x7f0000000800)=0x7fffffff, 0x4) r4 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x2037, 0x400a00) ioctl$KVM_SET_BOOT_CPU_ID(r4, 0xae78, &(0x7f0000000080)) sendfile(r0, r0, &(0x7f0000000040), 0x7f) ioctl$sock_inet_sctp_SIOCINQ(r4, 0x541b, &(0x7f0000000140)) ioctl$KVM_SET_BOOT_CPU_ID(r4, 0xae78, &(0x7f0000000100)=0x2) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000840)='/proc/self/net/pfkey\x00', 0x400000, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/net/pfkey\x00', 0x400000, 0x0) sendfile(r0, r0, &(0x7f0000001000), 0xfec) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) quotactl(0x190, 0x0, 0x0, &(0x7f0000000100)) 18:46:14 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) poll(&(0x7f0000000040)=[{r0, 0xa8}, {r2, 0x440}, {r1, 0x1}], 0x3, 0x1) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2}) dup2(r2, r1) 18:46:14 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SMI(0xffffffffffffffff, 0xaeb7) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffe000/0x2000)=nil}) ioctl$KVM_SET_SREGS(r3, 0x4138ae84, &(0x7f00000003c0)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x8005001f, 0x0, 0x0, 0x28, 0x0, 0x6500}) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 342.108622] IPVS: ftp: loaded support on port[0] = 21 18:46:14 executing program 0: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) write(r0, &(0x7f0000002000)='/', 0x1) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x101601, 0x0) r2 = shmget$private(0x0, 0x2000, 0x78000040, &(0x7f0000002000/0x2000)=nil) shmctl$SHM_STAT(r2, 0xd, &(0x7f0000000140)=""/17) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000100)=@assoc_value={0x0, 0x7}, 0x8) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000002c0)={{{@in6, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}}, &(0x7f00000003c0)=0xe8) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000400)={'ip_vti0\x00', r3}) sendfile(r0, r0, &(0x7f0000000040), 0x7f) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000000180)={0x0, 0x400, 0x8, [0x28, 0x4, 0xfff, 0x7, 0xfffffffffffffffd, 0x5, 0x401, 0x7]}, 0x18) sendfile(r0, r0, &(0x7f0000001000), 0xfec) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) quotactl(0x0, 0x0, 0x0, &(0x7f0000000000)) mmap(&(0x7f0000001000/0x4000)=nil, 0x4000, 0xa, 0x6010, r0, 0x0) [ 342.264581] *** Guest State *** [ 342.267936] CR0: actual=0x000000008005003f, shadow=0x000000008005001f, gh_mask=fffffffffffffff7 [ 342.276967] CR4: actual=0x0000000000002068, shadow=0x0000000000000028, gh_mask=ffffffffffffe871 [ 342.285956] CR3 = 0x0000000000000000 [ 342.289704] RSP = 0x0000000000000000 RIP = 0x000000000000fff0 [ 342.295788] RFLAGS=0x00000002 DR7 = 0x0000000000000400 [ 342.301914] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 [ 342.308636] CS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 342.316865] DS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 342.324965] SS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 342.333102] ES: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 342.341137] FS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 342.349241] GS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 342.357331] GDTR: limit=0x00000000, base=0x0000000000000000 [ 342.365437] LDTR: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 342.373532] IDTR: limit=0x00000000, base=0x0000000000000000 [ 342.381561] TR: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 342.389641] EFER = 0x0000000000006500 PAT = 0x0007040600070406 [ 342.396175] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 342.403730] Interruptibility = 00000000 ActivityState = 00000000 [ 342.410002] *** Host State *** [ 342.413340] RIP = 0xffffffff812fec40 RSP = 0xffff88802dedf3b0 [ 342.419382] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 342.425917] FSBase=00007f4f16295700 GSBase=ffff88812fd00000 TRBase=fffffe000003d000 [ 342.433829] GDTBase=fffffe000003b000 IDTBase=fffffe0000000000 [ 342.439764] CR0=0000000080050033 CR3=000000002d04d000 CR4=00000000001426e0 [ 342.446968] Sysenter RSP=fffffe000003c200 CS:RIP=0010:ffffffff8ae015f0 [ 342.453764] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 342.459857] *** Control State *** [ 342.463414] PinBased=0000003f CPUBased=b5986dfa SecondaryExec=000000c2 [ 342.470122] EntryControls=0000d3ff ExitControls=002fefff [ 342.475680] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 342.482720] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 342.489438] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 [ 342.497149] reason=80000021 qualification=0000000000000000 [ 342.503576] IDTVectoring: info=00000000 errcode=00000000 [ 342.509071] TSC Offset = 0xffffff4476608c0e 18:46:14 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x24040, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2}) dup2(r2, r1) [ 342.513492] EPT pointer = 0x000000002dcb001e [ 342.612544] chnl_net:caif_netlink_parms(): no params data found 18:46:14 executing program 0: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f0000001000), 0xfec) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) quotactl(0x0, 0x0, 0x0, &(0x7f0000000000)) [ 342.795933] bridge0: port 1(bridge_slave_0) entered blocking state [ 342.802554] bridge0: port 1(bridge_slave_0) entered disabled state [ 342.811168] device bridge_slave_0 entered promiscuous mode [ 342.870819] bridge0: port 2(bridge_slave_1) entered blocking state [ 342.877440] bridge0: port 2(bridge_slave_1) entered disabled state [ 342.885949] device bridge_slave_1 entered promiscuous mode [ 342.977762] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 343.008070] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 343.061506] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 343.070444] team0: Port device team_slave_0 added [ 343.106837] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 343.115833] team0: Port device team_slave_1 added [ 343.140233] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 343.157188] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 343.277158] device hsr_slave_0 entered promiscuous mode 18:46:15 executing program 1: r0 = socket$inet6(0xa, 0x4000000000000002, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000000)=@routing, 0x8) setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x67, &(0x7f0000000100)=0x1000000000ff, 0x4) sendmmsg(r0, &(0x7f00000089c0)=[{{&(0x7f0000000440)=@in={0x2, 0x4e24, @multicast2}, 0x80, &(0x7f00000004c0)=[{&(0x7f0000000500), 0x4ad}], 0x1}}], 0x75d, 0x0) [ 343.322962] device hsr_slave_1 entered promiscuous mode [ 343.363301] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 343.370969] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 343.471477] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 343.616940] 8021q: adding VLAN 0 to HW filter on device bond0 [ 343.630655] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 343.645029] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 343.651473] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 343.660031] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 343.675306] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 343.681410] 8021q: adding VLAN 0 to HW filter on device team0 [ 343.704415] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 343.711659] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 343.722190] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 343.730526] bridge0: port 1(bridge_slave_0) entered blocking state [ 343.737117] bridge0: port 1(bridge_slave_0) entered forwarding state [ 343.753067] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 343.769556] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 343.777133] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 343.785267] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 343.793925] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 343.802982] bridge0: port 2(bridge_slave_1) entered blocking state [ 343.809553] bridge0: port 2(bridge_slave_1) entered forwarding state [ 343.817456] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 343.832580] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 343.839660] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 343.857340] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 343.864957] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 343.875183] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 343.885823] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 343.899271] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 343.909118] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 343.918305] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 343.936233] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 343.946274] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 343.954997] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 343.973292] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 343.980549] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 343.989668] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 344.004348] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 344.010443] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 344.047485] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 344.072129] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 344.238434] QAT: Invalid ioctl [ 344.242242] QAT: Invalid ioctl [ 344.245672] QAT: Invalid ioctl [ 344.249579] QAT: Invalid ioctl [ 344.261598] QAT: Invalid ioctl [ 344.267832] QAT: Invalid ioctl [ 344.271380] QAT: Invalid ioctl [ 344.277576] QAT: Invalid ioctl [ 344.281235] QAT: Invalid ioctl 18:46:16 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SMI(0xffffffffffffffff, 0xaeb7) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffe000/0x2000)=nil}) ioctl$KVM_SET_SREGS(r3, 0x4138ae84, &(0x7f00000003c0)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x8005001f, 0x0, 0x0, 0x28, 0x0, 0x6500}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 18:46:16 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2}) r3 = eventfd(0x8001) r4 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-control\x00', 0x200102, 0x0) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffff9c, 0x84, 0x1b, &(0x7f0000000080)={0x0, 0x55, "b82702c331a148fc5abd00f77a90b81945bb9ec8689d0ec1a942e9431a6b50b8c0ae4b803f235f0ca00e7dfec1c270930492548e0c22c3d490349de6a4d08a0181a365469af0492bd30f7b1ef495142add4a12d69e"}, &(0x7f0000000100)=0x5d) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r4, 0x84, 0x1, &(0x7f0000000180)={r5, 0x2, 0x0, 0x8000, 0x6, 0x5}, 0x14) dup2(r4, r3) 18:46:16 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$inet6(0xa, 0x3, 0x84) connect$inet6(r1, &(0x7f0000000080), 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) 18:46:16 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SMI(0xffffffffffffffff, 0xaeb7) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffe000/0x2000)=nil}) ioctl$KVM_SET_SREGS(r3, 0x4138ae84, &(0x7f00000003c0)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x8005001f, 0x0, 0x0, 0x28, 0x0, 0x6500}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 18:46:16 executing program 0: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f0000000040), 0x7f) sendfile(r0, r0, &(0x7f0000001000), 0xfec) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) lstat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)) r1 = geteuid() quotactl(0x400, 0x0, r1, &(0x7f0000000100)="b5c8891781a71199a2819b153475806e8901d1c18b02602ee2482f61e5c096441875cacd7c050862d5427dcbfa9ec3ee0b6f39deb2c2102dfe955c963eb2ab73bc59a6864837946784691d2d92200fe00e482180c384da4ceb1d09cfbde4f155f0f79d295ad60cd9ce38e1720000000000000000000000000000000000") r2 = syz_open_dev$dmmidi(&(0x7f0000000240)='/dev/dmmidi#\x00', 0x0, 0x200200) fcntl$F_GET_RW_HINT(r2, 0x40b, &(0x7f0000000180)) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffff9c, 0x84, 0x1a, &(0x7f0000000280)=ANY=[@ANYRES32=0x0, @ANYBLOB="d1000000ba1eabb12240b5fba4b43ee193e5ff6ab10258a935912a970b3853a88fd25a8ff0b520d48a3250cdf113aa0d8bc2b335fbb33d4b6818114a9ab03ef271527c3c33b7919c8b00bca12aff7f2b90509406e1e6e27dc328a8fe6999480008c77503bb8d6bb75d329b3abb06f3d017a8dd9156cb049a36c865bdb7a84a6d3a5b86e4a668943a776754822dc8ca7e08cc9f74656f0f230f9a63ae6f1f30a765f8e6892c689534fac19061a2d04e512cce933b9e5ff159416c1ba629fc3c4d938d9856eb9a9079d5e720a4fa3988fb25a6017715"], &(0x7f0000000380)=0xd9) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r2, 0x84, 0x78, &(0x7f00000003c0)=r3, 0x4) fcntl$notify(r0, 0x402, 0x1) [ 344.561156] *** Guest State *** [ 344.564900] CR0: actual=0x000000008005003f, shadow=0x000000008005001f, gh_mask=fffffffffffffff7 [ 344.573983] CR4: actual=0x0000000000002068, shadow=0x0000000000000028, gh_mask=ffffffffffffe871 [ 344.582946] CR3 = 0x0000000000000000 [ 344.586702] RSP = 0x0000000000000000 RIP = 0x000000000000fff0 [ 344.593063] RFLAGS=0x00000002 DR7 = 0x0000000000000400 [ 344.599101] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 [ 344.605942] CS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 344.614089] DS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 344.622257] SS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 344.630303] ES: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 344.638493] FS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 344.646603] GS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 344.654775] GDTR: limit=0x00000000, base=0x0000000000000000 [ 344.663227] LDTR: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 344.671248] IDTR: limit=0x00000000, base=0x0000000000000000 [ 344.679446] TR: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 344.687559] EFER = 0x0000000000006500 PAT = 0x0007040600070406 [ 344.694208] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 344.701792] Interruptibility = 00000000 ActivityState = 00000000 [ 344.708057] *** Host State *** [ 344.711301] RIP = 0xffffffff812fec40 RSP = 0xffff88802ce2f3b0 [ 344.717485] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 344.724050] FSBase=00007f625df52700 GSBase=ffff88812fc00000 TRBase=fffffe0000003000 [ 344.733903] GDTBase=fffffe0000001000 IDTBase=fffffe0000000000 [ 344.739844] CR0=0000000080050033 CR3=000000002c410000 CR4=00000000001426f0 [ 344.747027] Sysenter RSP=fffffe0000002200 CS:RIP=0010:ffffffff8ae015f0 [ 344.753807] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 344.759894] *** Control State *** [ 344.763522] PinBased=0000003f CPUBased=b5986dfa SecondaryExec=000000c2 [ 344.770243] EntryControls=0000d3ff ExitControls=002fefff [ 344.775854] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 344.782879] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 344.789588] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 [ 344.796337] reason=80000021 qualification=0000000000000000 [ 344.802754] IDTVectoring: info=00000000 errcode=00000000 18:46:16 executing program 2: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = eventfd(0x0) ioctl$KVM_IRQFD(r0, 0x4020ae76, &(0x7f0000000000)={r1}) r2 = dup2(r1, r0) ioctl$TIOCGPTPEER(r2, 0x5441, 0x4) [ 344.808242] TSC Offset = 0xffffff4340ddea3c [ 344.812747] EPT pointer = 0x00000000319f401e 18:46:17 executing program 1: r0 = socket$inet6(0xa, 0x4000000000000002, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000000)=@routing, 0x8) setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x67, &(0x7f0000000100)=0x1000000000ff, 0x4) sendmmsg(r0, &(0x7f00000089c0)=[{{&(0x7f0000000440)=@in={0x2, 0x4e24, @multicast2}, 0x80, &(0x7f00000004c0)=[{&(0x7f0000000500), 0x4ad}], 0x1}}], 0x75d, 0x0) 18:46:17 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SMI(0xffffffffffffffff, 0xaeb7) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffe000/0x2000)=nil}) ioctl$KVM_SET_SREGS(r3, 0x4138ae84, &(0x7f00000003c0)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x8005001f, 0x0, 0x0, 0x28, 0x0, 0x6500}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 18:46:17 executing program 2: socketpair$unix(0x1, 0x400000003, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f00000003c0)=""/148, 0xfffffc1c}], 0x108d, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/unix\x00') preadv(r1, &(0x7f0000000480), 0x100000000000010f, 0x38) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = eventfd(0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r1, 0x29, 0x41, &(0x7f0000000040)={'filter\x00', 0x5, [{}, {}, {}, {}, {}]}, 0x78) ioctl$KVM_IRQFD(r3, 0x4020ae76, &(0x7f0000000000)={r4}) dup2(r4, r3) [ 345.271583] *** Guest State *** [ 345.275180] CR0: actual=0x000000008005003f, shadow=0x000000008005001f, gh_mask=fffffffffffffff7 [ 345.284190] CR4: actual=0x0000000000002068, shadow=0x0000000000000028, gh_mask=ffffffffffffe871 [ 345.293126] CR3 = 0x0000000000000000 [ 345.296876] RSP = 0x0000000000000000 RIP = 0x000000000000fff0 [ 345.302950] RFLAGS=0x00000002 DR7 = 0x0000000000000400 [ 345.308977] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 [ 345.315824] CS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 345.323929] DS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 345.332070] SS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 345.340100] ES: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 345.348203] FS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 345.356290] GS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 345.364380] GDTR: limit=0x00000000, base=0x0000000000000000 [ 345.372487] LDTR: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 345.380503] IDTR: limit=0x00000000, base=0x0000000000000000 [ 345.388593] TR: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 345.396664] EFER = 0x0000000000006500 PAT = 0x0007040600070406 [ 345.403204] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 345.410686] Interruptibility = 00000000 ActivityState = 00000000 [ 345.417029] *** Host State *** [ 345.420265] RIP = 0xffffffff812fec40 RSP = 0xffff88802d34f3b0 [ 345.426376] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 345.432907] FSBase=00007f4f16295700 GSBase=ffff88812fd00000 TRBase=fffffe000003d000 [ 345.440744] GDTBase=fffffe000003b000 IDTBase=fffffe0000000000 [ 345.446806] CR0=0000000080050033 CR3=000000008f7b7000 CR4=00000000001426e0 [ 345.453943] Sysenter RSP=fffffe000003c200 CS:RIP=0010:ffffffff8ae015f0 [ 345.460656] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 345.466814] *** Control State *** [ 345.470315] PinBased=0000003f CPUBased=b5986dfa SecondaryExec=000000c2 [ 345.477151] EntryControls=0000d3ff ExitControls=002fefff [ 345.482726] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 345.489742] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 345.496566] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 [ 345.503268] reason=80000021 qualification=0000000000000000 [ 345.509621] IDTVectoring: info=00000000 errcode=00000000 [ 345.515169] TSC Offset = 0xffffff42d822f5ff 18:46:17 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SMI(0xffffffffffffffff, 0xaeb7) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffe000/0x2000)=nil}) ioctl$KVM_SET_SREGS(r3, 0x4138ae84, &(0x7f00000003c0)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x8005001f, 0x0, 0x0, 0x28, 0x0, 0x6500}) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 345.519520] EPT pointer = 0x0000000097bf601e [ 345.758831] *** Guest State *** [ 345.762385] CR0: actual=0x000000008005003f, shadow=0x000000008005001f, gh_mask=fffffffffffffff7 [ 345.771270] CR4: actual=0x0000000000002068, shadow=0x0000000000000028, gh_mask=ffffffffffffe871 [ 345.780281] CR3 = 0x0000000000000000 [ 345.784121] RSP = 0x0000000000000000 RIP = 0x000000000000fff0 [ 345.790139] RFLAGS=0x00000002 DR7 = 0x0000000000000400 [ 345.796218] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 [ 345.803065] CS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 345.811108] DS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 345.819195] SS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 345.827280] ES: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 345.835373] FS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 345.843478] GS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 345.851493] GDTR: limit=0x00000000, base=0x0000000000000000 [ 345.859585] LDTR: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 345.867662] IDTR: limit=0x00000000, base=0x0000000000000000 [ 345.875771] TR: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 345.883877] EFER = 0x0000000000006500 PAT = 0x0007040600070406 [ 345.890335] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 345.897896] Interruptibility = 00000000 ActivityState = 00000000 [ 345.904213] *** Host State *** 18:46:18 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SMI(0xffffffffffffffff, 0xaeb7) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffe000/0x2000)=nil}) ioctl$KVM_SET_SREGS(r3, 0x4138ae84, &(0x7f00000003c0)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x8005001f, 0x0, 0x0, 0x28, 0x0, 0x6500}) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 345.907452] RIP = 0xffffffff812fec40 RSP = 0xffff8880320ef3b0 [ 345.913544] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 345.919999] FSBase=00007f625df52700 GSBase=ffff88812fd00000 TRBase=fffffe000003d000 [ 345.927911] GDTBase=fffffe000003b000 IDTBase=fffffe0000000000 [ 345.933927] CR0=0000000080050033 CR3=000000002dcc8000 CR4=00000000001426e0 [ 345.941014] Sysenter RSP=fffffe000003c200 CS:RIP=0010:ffffffff8ae015f0 [ 345.947803] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 345.953957] *** Control State *** [ 345.957452] PinBased=0000003f CPUBased=b5986dfa SecondaryExec=000000c2 [ 345.964227] EntryControls=0000d3ff ExitControls=002fefff [ 345.969737] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 345.976825] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 345.983593] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 [ 345.990228] reason=80000021 qualification=0000000000000000 [ 345.996640] IDTVectoring: info=00000000 errcode=00000000 [ 346.002188] TSC Offset = 0xffffff4297e926c9 18:46:18 executing program 0: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) write(r0, &(0x7f0000002000)='/', 0x1) r1 = socket$pptp(0x18, 0x1, 0x2) recvmsg(r1, &(0x7f0000000140)={&(0x7f0000000080)=@ipx, 0x80, &(0x7f0000000100)=[{&(0x7f0000000340)=""/240, 0xf0}, {&(0x7f0000000440)=""/230, 0xe6}], 0x2}, 0x20) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0xfc, 0x0) ioctl$UI_SET_RELBIT(r2, 0x40045566, 0x0) sendfile(r0, r0, &(0x7f0000000040), 0x7f) sendfile(r0, r0, &(0x7f0000001000), 0xfec) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) quotactl(0x0, 0x0, 0x0, &(0x7f00000001c0)="55a717bef4af555c3e67ff561dd4706700f2e4c2b53ca63b255b98b2a8a2b5b3de59296297538934a31d58fa0136559db557fe4aa6eb1fbc6ac3a99d84639e0459063692df67f1745b33053fa7764c243eb8647bf22c28b8f63b2d476fa8c8c3a1e6294f89bd706ba39b1c2bf06b7771f9518e94a80de21fb3d532c53bee78c332901d269f547bc1996362fa34fb349c37d872892a0448f648efc6f22de3735eb2b65aa6502dd84554cb2d93186bed45b37275141c0fd8ec397fdfd67811d6b5ac0c89fbc1f0decba0e38b2a0ea2404b0a10412dac6d622dc66ba67276d6845240f8ce9124b90db7a1d450fa1139ff839474e123d9b18ffa3378ca9d757d2d02487644738d8f266e3226751f9e8a6b7a015e7f8666c7a0b4c955ecb3693de955c83a274a476a4a2c52d15453d7f49454ce17d5781c1aa3870afd5ae08a2fe0ef0983f993af8fc4") socket$netlink(0x10, 0x3, 0x4) [ 346.006550] EPT pointer = 0x0000000097a7301e 18:46:18 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r0 = eventfd(0x0) ioctl$KVM_IRQFD(0xffffffffffffffff, 0x4020ae76, &(0x7f0000000000)={r0}) dup2(r0, 0xffffffffffffffff) [ 346.227856] *** Guest State *** [ 346.231953] CR0: actual=0x000000008005003f, shadow=0x000000008005001f, gh_mask=fffffffffffffff7 [ 346.240844] CR4: actual=0x0000000000002068, shadow=0x0000000000000028, gh_mask=ffffffffffffe871 [ 346.249868] CR3 = 0x0000000000000000 [ 346.253776] RSP = 0x0000000000000000 RIP = 0x000000000000fff0 [ 346.259801] RFLAGS=0x00000002 DR7 = 0x0000000000000400 [ 346.265961] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 [ 346.272882] CS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 346.280923] DS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 346.289087] SS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 346.297186] ES: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 346.305272] FS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 346.313359] GS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 346.321388] GDTR: limit=0x00000000, base=0x0000000000000000 [ 346.329479] LDTR: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 346.337594] IDTR: limit=0x00000000, base=0x0000000000000000 [ 346.345735] TR: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 346.353869] EFER = 0x0000000000006500 PAT = 0x0007040600070406 [ 346.360309] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 346.367865] Interruptibility = 00000000 ActivityState = 00000000 [ 346.374217] *** Host State *** [ 346.377480] RIP = 0xffffffff812fec40 RSP = 0xffff88802cd4f3b0 [ 346.383576] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 346.390042] FSBase=00007f4f16295700 GSBase=ffff88812fd00000 TRBase=fffffe000003d000 [ 346.397958] GDTBase=fffffe000003b000 IDTBase=fffffe0000000000 [ 346.403987] CR0=0000000080050033 CR3=000000002cca1000 CR4=00000000001426e0 [ 346.411075] Sysenter RSP=fffffe000003c200 CS:RIP=0010:ffffffff8ae015f0 [ 346.418074] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 346.424254] *** Control State *** [ 346.427747] PinBased=0000003f CPUBased=b5986dfa SecondaryExec=000000c2 [ 346.434571] EntryControls=0000d3ff ExitControls=002fefff [ 346.440084] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 346.447151] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 346.453966] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 [ 346.460597] reason=80000021 qualification=0000000000000000 [ 346.467085] IDTVectoring: info=00000000 errcode=00000000 [ 346.472695] TSC Offset = 0xffffff4255aa66ad [ 346.477064] EPT pointer = 0x00000000a278001e 18:46:18 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2}) r3 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x400, 0x0) fsetxattr$security_smack_transmute(r1, &(0x7f00000001c0)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000200)='TRUE', 0x4, 0x1) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r3, 0x40045532, &(0x7f0000000080)=0x5c) r4 = getpid() rt_sigqueueinfo(r4, 0x41, &(0x7f00000000c0)={0xa, 0x4, 0x100}) r5 = accept4$inet6(r3, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000180)=0x1c, 0x800) dup2(r5, r3) 18:46:19 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='comm\x00') exit(0x80000000048) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xf7c, 0x8000000000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000440)='./file0\x00', 0x0) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) readv(r0, &(0x7f0000000240)=[{&(0x7f00000000c0)=""/58, 0x3a}], 0x1) 18:46:19 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SMI(0xffffffffffffffff, 0xaeb7) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffe000/0x2000)=nil}) ioctl$KVM_SET_SREGS(r3, 0x4138ae84, &(0x7f00000003c0)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x8005001f, 0x0, 0x0, 0x28, 0x0, 0x6500}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 18:46:19 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SMI(0xffffffffffffffff, 0xaeb7) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffe000/0x2000)=nil}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 18:46:19 executing program 0: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) write(r0, &(0x7f00000002c0)="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", 0xd6d9) sendfile(r0, r0, &(0x7f0000000040), 0x7f) sendfile(r0, r0, &(0x7f0000000000), 0x13b8) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) quotactl(0x0, 0x0, 0x0, &(0x7f0000000000)) [ 347.172576] *** Guest State *** [ 347.176033] CR0: actual=0x000000008005003f, shadow=0x000000008005001f, gh_mask=fffffffffffffff7 [ 347.185105] CR4: actual=0x0000000000002068, shadow=0x0000000000000028, gh_mask=ffffffffffffe871 [ 347.194127] CR3 = 0x0000000000000000 [ 347.197894] RSP = 0x0000000000000000 RIP = 0x000000000000fff0 [ 347.204126] RFLAGS=0x00000002 DR7 = 0x0000000000000400 [ 347.210148] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 [ 347.217014] CS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 347.225131] DS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 347.233839] SS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 347.241962] ES: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 347.249999] FS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 347.258158] GS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 347.266243] GDTR: limit=0x00000000, base=0x0000000000000000 [ 347.274388] LDTR: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 347.282496] IDTR: limit=0x00000000, base=0x0000000000000000 [ 347.290529] TR: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 347.298644] EFER = 0x0000000000006500 PAT = 0x0007040600070406 [ 347.305176] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 347.312795] Interruptibility = 00000000 ActivityState = 00000000 [ 347.319107] *** Host State *** [ 347.322450] RIP = 0xffffffff812fec40 RSP = 0xffff88802cc1f3b0 [ 347.328491] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 347.335138] FSBase=00007f625df52700 GSBase=ffff88812fd00000 TRBase=fffffe000003d000 [ 347.343069] GDTBase=fffffe000003b000 IDTBase=fffffe0000000000 [ 347.349006] CR0=0000000080050033 CR3=0000000030466000 CR4=00000000001426e0 [ 347.356210] Sysenter RSP=fffffe000003c200 CS:RIP=0010:ffffffff8ae015f0 [ 347.363006] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 347.369113] *** Control State *** [ 347.372726] PinBased=0000003f CPUBased=b5986dfa SecondaryExec=000000c2 [ 347.379447] EntryControls=0000d3ff ExitControls=002fefff [ 347.385072] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 347.392125] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 347.398834] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 [ 347.405556] reason=80000021 qualification=0000000000000000 [ 347.411979] IDTVectoring: info=00000000 errcode=00000000 [ 347.417488] TSC Offset = 0xffffff41d52df988 [ 347.421969] EPT pointer = 0x00000000909b601e 18:46:19 executing program 1: r0 = socket$inet6(0xa, 0x4000000000000002, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000000)=@routing, 0x8) setsockopt$inet6_udp_int(r0, 0x11, 0x0, &(0x7f0000000100)=0x1000000000ff, 0x4) sendmmsg(r0, &(0x7f00000089c0)=[{{&(0x7f0000000440)=@in={0x2, 0x4e24, @multicast2}, 0x80, &(0x7f00000004c0)=[{&(0x7f0000000500), 0x4ad}], 0x1}}], 0x75d, 0x0) 18:46:19 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x3) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2}) r3 = dup2(r2, r1) ioctl$VHOST_SET_VRING_ERR(r3, 0x4008af22, &(0x7f0000000040)={0x2, r2}) 18:46:19 executing program 0: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f0000000040), 0x7f) sendfile(r0, r0, &(0x7f0000001000), 0xfec) r1 = getpgrp(0xffffffffffffffff) migrate_pages(r1, 0x80, &(0x7f0000000180)=0x9, &(0x7f00000001c0)=0x1) r2 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x3, 0x2) ioctl$LOOP_SET_STATUS64(r2, 0x4c04, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x10000, 0x10000, 0x0, 0xf, 0xa, 0x10, "c5c86b0a921ff6777d89c64c82d4b3a6f2392f6ac858cd83d76f51006f00267e383237e2feaac6408a2baf291170a3a492122fe1403f263d25480505267d0f9f", "578472d87f574d66aaec01d0379e093eb0e97ae5b19f36841683679119bffffc6b4c820787ea11fc2525e8953366769c3fe4bfb118bcafa6a554a85abda190b4", "44b24177934fb248f48452ab5a97a10edab5881a8d8cadf7be23cddcab3b6c0f", [0x9, 0x5]}) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REMOVE(r2, 0xc0405519, &(0x7f0000000200)={0x6, 0x3, 0x9, 0x7fffffff, '\x00', 0x81}) quotactl(0x0, 0x0, 0x0, &(0x7f0000000000)) 18:46:19 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SMI(0xffffffffffffffff, 0xaeb7) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffe000/0x2000)=nil}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 18:46:19 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SMI(0xffffffffffffffff, 0xaeb7) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffe000/0x2000)=nil}) ioctl$KVM_SET_SREGS(r3, 0x4138ae84, &(0x7f00000003c0)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x8005001f, 0x0, 0x0, 0x28, 0x0, 0x6500}) 18:46:20 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SMI(0xffffffffffffffff, 0xaeb7) ioctl$KVM_SET_SREGS(r3, 0x4138ae84, &(0x7f00000003c0)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x8005001f, 0x0, 0x0, 0x28, 0x0, 0x6500}) 18:46:20 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = creat(&(0x7f0000000280)='./file0\x00', 0x120) setsockopt$inet_MCAST_LEAVE_GROUP(r1, 0x0, 0x2d, &(0x7f0000000100)={0xfffffffffffff255, {{0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0x88) r2 = accept4(0xffffffffffffffff, 0x0, &(0x7f0000000040), 0x80000) bind$vsock_stream(r2, &(0x7f0000000080)={0x28, 0x0, 0x2710, @my=0x1}, 0x10) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r3, 0x4020ae76, &(0x7f0000000000)={r4, 0x1, 0x0, r1}) write$RDMA_USER_CM_CMD_JOIN_MCAST(r1, &(0x7f0000000300)={0x16, 0x98, 0xfa00, {&(0x7f0000000200)={0xffffffffffffffff}, 0x3, 0xffffffffffffffff, 0x1c, 0x1, @in={0x2, 0x4e23, @multicast2}}}, 0xa0) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r1, &(0x7f0000000240)={0x11, 0x10, 0xfa00, {&(0x7f00000001c0), r5}}, 0x18) socket$inet_sctp(0x2, 0x5, 0x84) dup2(r4, r3) 18:46:20 executing program 0: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) write(r0, &(0x7f00000000c0)="0100000000000000af", 0x9) sendfile(r0, r0, &(0x7f0000000040), 0x7f) write$binfmt_elf64(r0, &(0x7f0000001040)=ANY=[@ANYBLOB="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"], 0xb2a) symlink(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='./file0\x00') getsockopt$TIPC_IMPORTANCE(0xffffffffffffffff, 0x10f, 0x7f, &(0x7f0000000140), &(0x7f0000000180)=0x4) sendfile(r0, r0, &(0x7f0000001000), 0xfec) ioctl$IMADDTIMER(0xffffffffffffffff, 0x80044940, &(0x7f00000001c0)=0xffffffffffffffff) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) r1 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x0, 0x2) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000100)={0x11}) write$P9_RSETATTR(r1, &(0x7f0000000080)={0x7, 0x1b, 0x1}, 0x7) ioctl$KVM_GET_NESTED_STATE(r1, 0xc080aebe, &(0x7f0000002000)={0x0, 0x0, 0x2080}) ioctl$VIDIOC_S_FREQUENCY(r1, 0x402c5639, &(0x7f0000000300)={0x3, 0x1, 0x7}) ioctl$UI_SET_MSCBIT(r1, 0x40045568, 0xe) quotactl(0x0, 0x0, 0x0, &(0x7f0000000000)) openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000340)='/dev/mISDNtimer\x00', 0x2000, 0x0) ioctl$VIDIOC_QUERYSTD(0xffffffffffffffff, 0x8008563f, &(0x7f0000000200)) setsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, &(0x7f00000002c0)=0x401, 0x2) 18:46:20 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000040)=ANY=[@ANYBLOB="0000aae7ea0c436fcd306ab3000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000896e00000000000000000000000000000000b873b1003d200500000000000000000000000000000000000000000000000000000000000000000052df777d4977016b88edf5da1c24725901d6505602341db08f1aebf4af2e3c558be459d44044050e745fb7b22ce7d784c5d0bafc19ae9145fcb136d6ca4c89d0d9cd66184dbd28f1f4b26b7a78106696f7efc85f8ca12b30a08518f15546be1f384269ffd2ae90059ea5d987100e7acf96da80b6"], 0x1}}, 0x0) 18:46:20 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SMI(0xffffffffffffffff, 0xaeb7) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffe000/0x2000)=nil}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 18:46:20 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r3, 0x4138ae84, &(0x7f00000003c0)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x8005001f, 0x0, 0x0, 0x28, 0x0, 0x6500}) 18:46:20 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000340)=""/250, 0xffffffffffffff39) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r2) r3 = creat(&(0x7f00000004c0)='./bus\x00', 0x0) fcntl$setstatus(r3, 0x4, 0x4c00) ftruncate(r3, 0x8008200) write$evdev(r3, &(0x7f0000000000)=[{{0x0, 0x2710}}, {{0x77359400}}, {}], 0xfffffffffffffdc6) 18:46:21 executing program 1: r0 = socket$inet6(0xa, 0x4000000000000002, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000000)=@routing, 0x8) setsockopt$inet6_udp_int(r0, 0x11, 0x0, &(0x7f0000000100)=0x1000000000ff, 0x4) sendmmsg(r0, &(0x7f00000089c0)=[{{&(0x7f0000000440)=@in={0x2, 0x4e24, @multicast2}, 0x80, &(0x7f00000004c0)=[{&(0x7f0000000500), 0x4ad}], 0x1}}], 0x75d, 0x0) 18:46:21 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_SREGS(0xffffffffffffffff, 0x4138ae84, &(0x7f00000003c0)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x8005001f, 0x0, 0x0, 0x28, 0x0, 0x6500}) 18:46:21 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2}) prctl$PR_MPX_ENABLE_MANAGEMENT(0x2b) dup2(r2, r1) 18:46:21 executing program 0: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) r1 = syz_open_dev$admmidi(&(0x7f00000004c0)='/dev/admmidi#\x00', 0x3f7400, 0x200000) ioctl$sock_inet_SIOCSIFPFLAGS(r1, 0x8934, &(0x7f0000000500)={'gre0\x00', 0x6c53}) write(r0, &(0x7f0000002000)='/', 0x1) fcntl$F_SET_FILE_RW_HINT(r1, 0x40e, &(0x7f0000000000)=0x3) setxattr$security_evm(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='security.evm\x00', &(0x7f0000000140)=@v1={0x2, "a8a58ae49a92c204e5863edbca"}, 0xe, 0x0) sendfile(r1, r1, &(0x7f0000000080), 0x7f) sendfile(r0, r0, &(0x7f0000001000), 0xfec) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) ioctl$BINDER_THREAD_EXIT(r1, 0x40046208, 0x0) quotactl(0x0, 0x0, 0x0, &(0x7f0000000000)) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000040)='hybla\x00', 0x6) 18:46:21 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SMI(0xffffffffffffffff, 0xaeb7) ioctl$KVM_SET_SREGS(r3, 0x4138ae84, &(0x7f00000003c0)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x8005001f, 0x0, 0x0, 0x28, 0x0, 0x6500}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 18:46:21 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SMI(0xffffffffffffffff, 0xaeb7) ioctl$KVM_SET_SREGS(r3, 0x4138ae84, &(0x7f00000003c0)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x8005001f, 0x0, 0x0, 0x28, 0x0, 0x6500}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 18:46:21 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_SREGS(0xffffffffffffffff, 0x4138ae84, &(0x7f00000003c0)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x8005001f, 0x0, 0x0, 0x28, 0x0, 0x6500}) 18:46:21 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x200400, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2}) dup2(r2, r1) 18:46:21 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r0, &(0x7f0000057fa0)=[{}], 0x18) r1 = dup(r0) ioctl$sock_TIOCINQ(r1, 0x541b, &(0x7f0000000040)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) futex(&(0x7f0000000540), 0x0, 0x0, &(0x7f00000005c0)={0x0, 0x1c9c380}, 0x0, 0x0) ioctl$TIOCGPGRP(r1, 0x540f, 0x0) 18:46:21 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_SREGS(0xffffffffffffffff, 0x4138ae84, &(0x7f00000003c0)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x8005001f, 0x0, 0x0, 0x28, 0x0, 0x6500}) 18:46:21 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SMI(0xffffffffffffffff, 0xaeb7) ioctl$KVM_SET_SREGS(r3, 0x4138ae84, &(0x7f00000003c0)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x8005001f, 0x0, 0x0, 0x28, 0x0, 0x6500}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 18:46:21 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0xffffffff7ffffffe, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2}) dup2(r2, r1) 18:46:22 executing program 1: r0 = socket$inet6(0xa, 0x4000000000000002, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000000)=@routing, 0x8) setsockopt$inet6_udp_int(r0, 0x11, 0x0, &(0x7f0000000100)=0x1000000000ff, 0x4) sendmmsg(r0, &(0x7f00000089c0)=[{{&(0x7f0000000440)=@in={0x2, 0x4e24, @multicast2}, 0x80, &(0x7f00000004c0)=[{&(0x7f0000000500), 0x4ad}], 0x1}}], 0x75d, 0x0) 18:46:22 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffe000/0x2000)=nil}) ioctl$KVM_SET_SREGS(r3, 0x4138ae84, &(0x7f00000003c0)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x8005001f, 0x0, 0x0, 0x28, 0x0, 0x6500}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 18:46:22 executing program 0: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f0000000040), 0x7f) sendfile(r0, r0, &(0x7f0000001000), 0xfec) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) quotactl(0x0, 0x0, 0x0, &(0x7f0000000000)) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x400000, 0x0) ioctl$TUNGETIFF(r1, 0x800454d2, &(0x7f0000000080)) ioctl$KVM_SET_TSS_ADDR(r1, 0xae47, 0x0) 18:46:22 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='fd\x00') getdents64(r1, 0x0, 0x0) 18:46:22 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r1, 0x4138ae84, &(0x7f00000003c0)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x8005001f, 0x0, 0x0, 0x28, 0x0, 0x6500}) 18:46:22 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x7, 0x20400) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2}) r3 = socket$alg(0x26, 0x5, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(r3, 0x891c, &(0x7f0000000080)={'veth0\x00', {0x2, 0x4e22, @multicast1}}) dup2(r2, r1) [ 350.813259] *** Guest State *** [ 350.816863] CR0: actual=0x000000008005003f, shadow=0x000000008005001f, gh_mask=fffffffffffffff7 [ 350.825981] CR4: actual=0x0000000000002068, shadow=0x0000000000000028, gh_mask=ffffffffffffe871 [ 350.835056] CR3 = 0x0000000000000000 [ 350.838828] RSP = 0x0000000000000000 RIP = 0x000000000000fff0 [ 350.845068] RFLAGS=0x00000002 DR7 = 0x0000000000000400 [ 350.851179] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 [ 350.858056] CS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 350.866223] DS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 350.874365] SS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 350.882474] ES: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 350.890513] FS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 350.899633] GS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 350.907774] GDTR: limit=0x00000000, base=0x0000000000000000 [ 350.915894] LDTR: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 350.924059] IDTR: limit=0x00000000, base=0x0000000000000000 [ 350.932174] TR: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 350.940202] EFER = 0x0000000000006500 PAT = 0x0007040600070406 [ 350.946763] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 350.954471] Interruptibility = 00000000 ActivityState = 00000000 [ 350.960740] *** Host State *** [ 350.964132] RIP = 0xffffffff812fec40 RSP = 0xffff88803617f3b0 [ 350.970186] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 350.976759] FSBase=00007f4f16295700 GSBase=ffff88812fd00000 TRBase=fffffe000003d000 [ 350.984682] GDTBase=fffffe000003b000 IDTBase=fffffe0000000000 [ 350.990631] CR0=0000000080050033 CR3=0000000036027000 CR4=00000000001426e0 [ 350.997816] Sysenter RSP=fffffe000003c200 CS:RIP=0010:ffffffff8ae015f0 [ 351.004606] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 351.010704] *** Control State *** [ 351.014311] PinBased=0000003f CPUBased=b5986dfa SecondaryExec=000000c2 [ 351.021057] EntryControls=0000d3ff ExitControls=002fefff [ 351.026668] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 351.033736] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 351.040464] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 [ 351.047197] reason=80000021 qualification=0000000000000000 [ 351.053632] IDTVectoring: info=00000000 errcode=00000000 [ 351.059127] TSC Offset = 0xffffff3fe15a4416 18:46:23 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000200)='/dev/snd/seq\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") read(r0, &(0x7f0000000000)=""/28, 0xfffffdb1) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000080)={0x200000000bf, @time}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0x404c534a, &(0x7f0000000300)={{}, 'port1\x00'}) r2 = gettid() timer_create(0x0, &(0x7f00000002c0)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x1000000000013) 18:46:23 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r1, 0x4138ae84, &(0x7f00000003c0)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x8005001f, 0x0, 0x0, 0x28, 0x0, 0x6500}) [ 351.063604] EPT pointer = 0x000000002aa1f01e 18:46:23 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20\x00', 0xd0800, 0x0) write$FUSE_WRITE(r1, &(0x7f00000001c0)={0x18, 0x0, 0x4, {0x400}}, 0x18) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = eventfd(0x0) ioctl$KVM_IRQFD(r2, 0x4020ae76, &(0x7f0000000000)={r3}) r4 = dup2(r3, r2) r5 = syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') getsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f0000000240)={0x0, @empty, @multicast1}, &(0x7f0000000280)=0xc) sendmsg$nl_route_sched(r1, &(0x7f0000000480)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000440)={&(0x7f0000000300)=@deltclass={0x128, 0x29, 0x1, 0x70bd26, 0x25dfdbff, {0x0, r6, {0x7, 0x16}, {0xa, 0xf}, {0xbc43b11a23e6d103}}, [@tclass_kind_options=@c_atm={{0x8, 0x1, 'atm\x00'}, {0x88, 0x2, [@TCA_ATM_FD={0x8, 0x1, r2}, @TCA_ATM_HDR={0x14, 0x3, "2512a840c41151f8149a1c3245696072"}, @TCA_ATM_EXCESS={0x8, 0x4, {0xf, 0x4}}, @TCA_ATM_HDR={0x34, 0x3, "dce571cf2be418d716817ac6f10d1a1a438289a7f17690a6781afa364065cf8a3c3557d2ec9075808afbd0ab19"}, @TCA_ATM_FD={0x8, 0x1, r1}, @TCA_ATM_EXCESS={0x8, 0x4, {0x10, 0xffff}}, @TCA_ATM_HDR={0x1c, 0x3, "f94c07b7c28d2657abaf94f6e6f031cd82d0489b41528f6e"}]}}, @TCA_RATE={0x8, 0x5, {0x6, 0x793}}, @tclass_kind_options=@c_htb={{0x8, 0x1, 'htb\x00'}, {0x64, 0x2, [@TCA_HTB_CEIL64={0xc, 0x7, 0x100000000}, @TCA_HTB_RATE64={0xc, 0x6, 0x4}, @TCA_HTB_CEIL64={0xc, 0x7, 0x4b}, @TCA_HTB_CEIL64={0xc, 0x7, 0x1000}, @TCA_HTB_PARMS={0x30, 0x1, {{0x0, 0x3, 0x5, 0x3ff, 0x5, 0x8a2}, {0x3, 0x0, 0x3ff, 0x2, 0xffffffff, 0x7}, 0xea0, 0x1, 0xfffffffffffff801, 0xcf65, 0x4}}]}}]}, 0x128}, 0x1, 0x0, 0x0, 0x8000}, 0x4000000) sendmsg$FOU_CMD_ADD(r4, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2000040}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x24, r5, 0x1, 0x70bd28, 0x25dfdbfb, {}, [@FOU_ATTR_IPPROTO={0x8, 0x3, 0x89}, @FOU_ATTR_TYPE={0x8, 0x4, 0x1}]}, 0x24}}, 0x40) 18:46:23 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r1, 0x4138ae84, &(0x7f00000003c0)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x8005001f, 0x0, 0x0, 0x28, 0x0, 0x6500}) 18:46:23 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f00000003c0)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x8005001f, 0x0, 0x0, 0x28, 0x0, 0x6500}) 18:46:23 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='io.stat\x00', 0x0, 0x0) r4 = bpf$OBJ_GET_PROG(0x7, &(0x7f00000000c0)={&(0x7f0000000080)='./file0\x00', 0x0, 0x18}, 0x10) ioctl$PERF_EVENT_IOC_SET_BPF(r3, 0x40042408, r4) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f00000001c0)=ANY=[@ANYBLOB="07000000e549f54c4a8fae08c49a6939", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000000140)=0x20) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r3, 0x84, 0x22, &(0x7f0000000180)={0x7f, 0x4, 0x2, 0x3, r5}, 0x10) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2}) dup2(r2, r1) 18:46:24 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffe000/0x2000)=nil}) ioctl$KVM_SET_SREGS(0xffffffffffffffff, 0x4138ae84, &(0x7f00000003c0)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x8005001f, 0x0, 0x0, 0x28, 0x0, 0x6500}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 18:46:24 executing program 1: r0 = socket$inet6(0xa, 0x4000000000000002, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000000)=@routing, 0x8) setsockopt$inet6_udp_int(r0, 0x11, 0x67, 0x0, 0x0) sendmmsg(r0, &(0x7f00000089c0)=[{{&(0x7f0000000440)=@in={0x2, 0x4e24, @multicast2}, 0x80, &(0x7f00000004c0)=[{&(0x7f0000000500), 0x4ad}], 0x1}}], 0x75d, 0x0) 18:46:24 executing program 0: r0 = memfd_create(&(0x7f0000000080)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xb3\xb3\xae0\x81\x92\xc3\xae\xde\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x4) write(r0, &(0x7f0000000280)="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", 0xffffffffffffffc3) sendfile(r0, r0, &(0x7f0000000040), 0x7f) fcntl$addseals(r0, 0x409, 0x4) sendfile(r0, r0, &(0x7f0000001000), 0xfec) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) quotactl(0x0, 0x0, 0x0, &(0x7f0000000000)) 18:46:24 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f00000003c0)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x8005001f, 0x0, 0x0, 0x28, 0x0, 0x6500}) 18:46:24 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x10000, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vsock\x00', 0x4000, 0x0) ioctl$int_out(r0, 0x2, &(0x7f0000000200)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = eventfd(0x0) ioctl$KVM_IRQFD(r2, 0x4020ae76, &(0x7f0000000000)={r3}) r4 = syz_open_dev$cec(&(0x7f00000001c0)='/dev/cec#\x00', 0x2, 0x2) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r4, 0x40505331, &(0x7f0000000080)={{0xf5e, 0x3}, {0x4, 0xea6}, 0x0, 0x2, 0x7fff}) dup2(r3, r2) getsockname(r4, &(0x7f0000000100)=@x25, &(0x7f0000000180)=0x80) 18:46:24 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000200)='/dev/snd/seq\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") read(r0, &(0x7f0000000000)=""/28, 0xfffffdb1) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000080)={0x200000000bf, @time}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0x404c534a, &(0x7f0000000300)={{}, 'port1\x00'}) r2 = gettid() timer_create(0x0, &(0x7f00000002c0)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x1000000000013) 18:46:24 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f00000003c0)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x8005001f, 0x0, 0x0, 0x28, 0x0, 0x6500}) 18:46:24 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffe000/0x2000)=nil}) ioctl$KVM_SET_SREGS(0xffffffffffffffff, 0x4138ae84, &(0x7f00000003c0)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x8005001f, 0x0, 0x0, 0x28, 0x0, 0x6500}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 18:46:24 executing program 0: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) r1 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x1, 0x2) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000080)={0x0, @in6={{0xa, 0x4e21, 0x4, @empty, 0x7}}}, &(0x7f0000000140)=0x84) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r1, 0x84, 0x17, &(0x7f0000000180)=ANY=[@ANYRES32=r2, @ANYBLOB="08008100ee5ea0068845e5cf9b0beee3b127b5d4128b1d27b01d473176464ef551bfda8572c901a044ae9474b0c2f0177bb256edda685ec5158ce9b693207ced9d42f1b5a3745038cafadc11529eab3eb734ae67777e20cd55df6759193151f0fe52748a055aeba72525c1fc549016152277ee54a4aaae680a6deadf661741ad0642000000"], 0x89) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f0000000040), 0x7f) sendfile(r0, r0, &(0x7f0000001000), 0xfec) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) quotactl(0x0, 0x0, 0x0, &(0x7f0000000000)) 18:46:24 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_GET_SUPPORTED_CPUID(r0, 0xc008ae05, &(0x7f00000000c0)) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2}) r3 = dup2(r2, r1) setsockopt$inet6_tcp_TLS_RX(r3, 0x6, 0x2, &(0x7f0000000080), 0x4) 18:46:24 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffe000/0x2000)=nil}) ioctl$KVM_SET_SREGS(0xffffffffffffffff, 0x4138ae84, &(0x7f00000003c0)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x8005001f, 0x0, 0x0, 0x28, 0x0, 0x6500}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 18:46:24 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f00000003c0)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x8005001f, 0x0, 0x0, 0x28, 0x0, 0x6500}) 18:46:25 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x2, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2}) r3 = syz_open_dev$amidi(&(0x7f0000000040)='/dev/amidi#\x00', 0x3, 0x2000) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffff9c, 0x84, 0x9, &(0x7f0000000080)={0x0, @in6={{0xa, 0x4e20, 0x3, @empty, 0x5}}, 0x0, 0x424, 0x10000, 0x4a1d5339, 0x1}, &(0x7f0000000140)=0x98) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(r3, 0x84, 0x5, &(0x7f0000000180)={r4, @in6={{0xa, 0x4e22, 0x3, @dev={0xfe, 0x80, [], 0x1c}, 0x80}}}, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r3, 0x84, 0x1f, &(0x7f0000000400)={r4, @in={{0x2, 0x4e20, @empty}}, 0x81, 0x8}, 0x90) r5 = dup2(r2, r2) connect$vsock_stream(r5, &(0x7f0000000240)={0x28, 0x0, 0x2710, @my=0x1}, 0x10) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r5, 0x40605346, &(0x7f0000000380)={0x1, 0x2, {0x0, 0x3, 0x9, 0x2, 0x7}}) 18:46:25 executing program 1: r0 = socket$inet6(0xa, 0x4000000000000002, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000000)=@routing, 0x8) setsockopt$inet6_udp_int(r0, 0x11, 0x67, 0x0, 0x0) sendmmsg(r0, &(0x7f00000089c0)=[{{&(0x7f0000000440)=@in={0x2, 0x4e24, @multicast2}, 0x80, &(0x7f00000004c0)=[{&(0x7f0000000500), 0x4ad}], 0x1}}], 0x75d, 0x0) 18:46:25 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f00000003c0)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x8005001f, 0x0, 0x0, 0x28, 0x0, 0x6500}) 18:46:25 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000200)='/dev/snd/seq\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") read(r0, &(0x7f0000000000)=""/28, 0xfffffdb1) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000080)={0x200000000bf, @time}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0x404c534a, &(0x7f0000000300)={{}, 'port1\x00'}) r2 = gettid() timer_create(0x0, &(0x7f00000002c0)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x1000000000013) 18:46:25 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffe000/0x2000)=nil}) ioctl$KVM_SET_SREGS(r1, 0x4138ae84, &(0x7f00000003c0)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x8005001f, 0x0, 0x0, 0x28, 0x0, 0x6500}) ioctl$KVM_RUN(r1, 0xae80, 0x0) 18:46:25 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.net/syz0\x00', 0x200002, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f00000001c0)={r0, 0x7, 0x1, 0x200, &(0x7f0000000180)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x8}, 0x20) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = eventfd(0x1) ioctl$KVM_IRQFD(r2, 0x4020ae76, &(0x7f0000000000)={r3}) r4 = dup2(r3, r2) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r4, 0x84, 0x73, &(0x7f0000000080)={0x0, 0x8, 0x30, 0x777, 0x4}, &(0x7f00000000c0)=0x18) setsockopt$inet_sctp_SCTP_RTOINFO(r4, 0x84, 0x0, &(0x7f0000000100)={r5, 0x6, 0x10001, 0x1}, 0x10) ioctl$TIOCLINUX3(r4, 0x541c, &(0x7f0000000040)) 18:46:25 executing program 0: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f0000000040), 0x7f) sendfile(r0, r0, &(0x7f0000001000), 0x1) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000280)='/dev/rtc0\x00', 0x10000, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f00000002c0)={@initdev={0xfe, 0x88, [], 0x1, 0x0}, 0xffffffff, 0x2, 0x0, 0x0, 0x1f, 0x1}, &(0x7f0000000300)=0x20) ioctl$RTC_AIE_ON(r1, 0x7001) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) r2 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x1, 0x2) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x73, &(0x7f0000000080)={0x0, 0x4b, 0x30, 0x100000001, 0xfff}, &(0x7f00000000c0)=0x18) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f00000003c0)={@loopback, 0x2f, 0x0, 0x0, 0x4, 0xffffffffffffffff, 0x1}, 0x20) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f0000000100)={0x9, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000000140)=0x28) getsockopt$inet_sctp6_SCTP_STATUS(r2, 0x84, 0xe, &(0x7f0000000180)={r3, 0x3, 0x878, 0x1ff, 0x0, 0x1, 0x9, 0x4, {r4, @in={{0x2, 0x4e21, @loopback}}, 0x9, 0xfffffffffffff000, 0x2, 0x2, 0x40}}, &(0x7f0000000240)=0xb0) ioctl$DRM_IOCTL_GEM_FLINK(r1, 0xc008640a, &(0x7f0000000340)={0x0}) ioctl$DRM_IOCTL_GEM_CLOSE(r1, 0x40086409, &(0x7f0000000380)={r5}) ioctl$NBD_SET_TIMEOUT(r2, 0xab09, 0x3f) quotactl(0x0, 0x0, 0x0, &(0x7f0000000000)) 18:46:26 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f00000003c0)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x8005001f, 0x0, 0x0, 0x28, 0x0, 0x6500}) 18:46:26 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffe000/0x2000)=nil}) ioctl$KVM_SET_SREGS(r1, 0x4138ae84, &(0x7f00000003c0)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x8005001f, 0x0, 0x0, 0x28, 0x0, 0x6500}) ioctl$KVM_RUN(r1, 0xae80, 0x0) 18:46:26 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000080)={r2, 0x0, 0x0, r2}) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/sync_refresh_period\x00', 0x2, 0x0) ioctl$ASHMEM_SET_SIZE(r3, 0x40087703, 0x8) dup2(r2, r1) 18:46:26 executing program 0: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x800, 0x0) ioctl$NBD_SET_TIMEOUT(r0, 0xab09, 0x8) getsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000080)={@initdev, @local}, &(0x7f00000000c0)=0xc) r1 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) write(r1, &(0x7f0000002000)='/', 0x1) sendfile(r1, r1, &(0x7f0000000040), 0x7f) sendfile(r1, r1, &(0x7f0000001000), 0xfec) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r1, 0x0) quotactl(0xfffffffffffffffd, 0x0, 0x0, &(0x7f0000000100)) 18:46:26 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffe000/0x2000)=nil}) ioctl$KVM_SET_SREGS(r1, 0x4138ae84, &(0x7f00000003c0)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x8005001f, 0x0, 0x0, 0x28, 0x0, 0x6500}) ioctl$KVM_RUN(r1, 0xae80, 0x0) 18:46:26 executing program 5: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f00000003c0)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x8005001f, 0x0, 0x0, 0x28, 0x0, 0x6500}) 18:46:27 executing program 1: r0 = socket$inet6(0xa, 0x4000000000000002, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000000)=@routing, 0x8) setsockopt$inet6_udp_int(r0, 0x11, 0x67, 0x0, 0x0) sendmmsg(r0, &(0x7f00000089c0)=[{{&(0x7f0000000440)=@in={0x2, 0x4e24, @multicast2}, 0x80, &(0x7f00000004c0)=[{&(0x7f0000000500), 0x4ad}], 0x1}}], 0x75d, 0x0) 18:46:27 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2}) r3 = dup2(r2, r1) ioctl$EVIOCGPROP(r3, 0x80404509, &(0x7f0000000040)=""/173) 18:46:27 executing program 0: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) write(r0, &(0x7f0000002000)='/', 0x1) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x0, 0x0) getsockopt$inet_mreqn(0xffffffffffffff9c, 0x0, 0x0, &(0x7f0000006100)={@remote, @remote, 0x0}, &(0x7f0000006140)=0xc) recvfrom(r1, &(0x7f0000000080)=""/25, 0x19, 0x60, &(0x7f0000006180)=@can={0x1d, r2}, 0x80) sendfile(r0, r0, &(0x7f0000000040), 0x7f) sendfile(r0, r0, &(0x7f0000001000), 0xfec) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_GET(r1, &(0x7f0000000300)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000140)={0x17c, r3, 0x200, 0x70bd28, 0x25dfdbfe, {}, [@TIPC_NLA_NODE={0x2c, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1c4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x8}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x200}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x401}]}, @TIPC_NLA_MON={0x34, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x3}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x2}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x8000}, @TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x74c4}]}, @TIPC_NLA_MEDIA={0x20, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}]}]}, @TIPC_NLA_NET={0xc, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x4}]}, @TIPC_NLA_MEDIA={0x2c, 0x5, [@TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_WIN={0x8}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}]}]}, @TIPC_NLA_MON={0x14, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x7}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7f}]}, @TIPC_NLA_SOCK={0x34, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x121}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x80000001}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x6}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x40}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xee04}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_MON={0x44, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x6}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x1}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x45}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x1000}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x4}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x38ae}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x100000001}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x7fff}]}, @TIPC_NLA_MON={0x24, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x5}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x468}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x10001}]}]}, 0x17c}, 0x1, 0x0, 0x0, 0x44}, 0x40010) quotactl(0x0, 0x0, 0x0, &(0x7f0000000000)) 18:46:27 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000200)='/dev/snd/seq\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") read(r0, &(0x7f0000000000)=""/28, 0xfffffdb1) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000080)={0x200000000bf, @time}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0x404c534a, &(0x7f0000000300)={{}, 'port1\x00'}) r2 = gettid() timer_create(0x0, &(0x7f00000002c0)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x1000000000013) 18:46:27 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffe000/0x2000)=nil}) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f00000003c0)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x8005001f, 0x0, 0x0, 0x28, 0x0, 0x6500}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:46:27 executing program 5: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f00000003c0)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x8005001f, 0x0, 0x0, 0x28, 0x0, 0x6500}) 18:46:27 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffe000/0x2000)=nil}) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f00000003c0)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x8005001f, 0x0, 0x0, 0x28, 0x0, 0x6500}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:46:27 executing program 5: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f00000003c0)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x8005001f, 0x0, 0x0, 0x28, 0x0, 0x6500}) 18:46:27 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_RESERVED(r2, 0x5601, 0x0) r3 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r3}) dup2(r3, r1) 18:46:27 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffe000/0x2000)=nil}) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f00000003c0)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x8005001f, 0x0, 0x0, 0x28, 0x0, 0x6500}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:46:28 executing program 5: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r3, 0x4138ae84, &(0x7f00000003c0)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x8005001f, 0x0, 0x0, 0x28, 0x0, 0x6500}) 18:46:28 executing program 0: r0 = memfd_create(&(0x7f0000000340)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b#\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f\xa0u\xce\x12\x1f\xe95c&9\x84\x91\xa1~b\xe0\'x\xf3\xe9<\r\x02F\xd0S\xc8\xb8O\xcfyY\xee\xe9\xd6\xa7\x9bPM\xaa\xfc\xa2\xa0\xfa\xa7\xc0\xc2\t\xce\x99_\xc2\t\xabN\x9eV\xac\xf6Q\xa6)\xd3\xb97\xe0\x87\xe7\x9d[b\x91\x85y\x16\xb37\xd5\xff\xc1\xe9\x10\x80\xe2\x02\xe5\xdc\xea \x99]\xa1\r\xb3\xbf\xa7', 0x2) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f0000000040), 0x7f) sendfile(r0, r0, &(0x7f0000001000), 0x230) utime(&(0x7f0000000000)='./file0\x00', &(0x7f0000000140)={0x82b}) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x2000000, 0x10, r0, 0x4) quotactl(0x0, 0x0, 0x0, &(0x7f0000000000)) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000240)='/dev/rtc0\x00', 0x20800, 0x0) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x400000, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f00000000c0)="660f3a0ab10c8078baa00066ed0f00d9662e0f20e20f015d00f4660ff98a40a60f07f2af660f6ed5", 0x28}], 0x1, 0x0, &(0x7f0000000140), 0x0) 18:46:28 executing program 1: r0 = socket$inet6(0xa, 0x4000000000000002, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000000)=@routing, 0x8) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000100), 0x4) sendmmsg(r0, &(0x7f00000089c0)=[{{&(0x7f0000000440)=@in={0x2, 0x4e24, @multicast2}, 0x80, &(0x7f00000004c0)=[{&(0x7f0000000500), 0x4ad}], 0x1}}], 0x75d, 0x0) 18:46:28 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffe000/0x2000)=nil}) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f00000003c0)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x8005001f, 0x0, 0x0, 0x28, 0x0, 0x6500}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:46:28 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x7, 0x101040) ioctl$RTC_ALM_SET(r2, 0x40247007, &(0x7f0000000100)={0x37, 0x8, 0x0, 0x1f, 0x3, 0x5, 0x6, 0x6e}) r3 = eventfd(0x0) setsockopt$bt_BT_VOICE(r0, 0x112, 0xb, &(0x7f0000000080)=0x60, 0x2) pipe2(&(0x7f0000000040), 0x4800) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r3}) dup2(r3, r1) 18:46:28 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000200)='/dev/snd/seq\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") read(r0, &(0x7f0000000000)=""/28, 0xfffffdb1) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000080)={0x200000000bf, @time}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0x404c534a, &(0x7f0000000300)={{}, 'port1\x00'}) gettid() timer_create(0x0, &(0x7f00000002c0)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{}, {0x0, 0x1c9c380}}, 0x0) 18:46:28 executing program 5: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r3, 0x4138ae84, &(0x7f00000003c0)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x8005001f, 0x0, 0x0, 0x28, 0x0, 0x6500}) 18:46:28 executing program 0: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f0000000040), 0x7f) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x4400, 0x0) getpeername$inet(r1, &(0x7f0000000080)={0x2, 0x0, @multicast1}, &(0x7f00000000c0)=0x10) sendfile(r0, r0, &(0x7f0000001000), 0xfec) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) quotactl(0x0, 0x0, 0x0, &(0x7f0000000000)) [ 356.922063] *** Guest State *** [ 356.925481] CR0: actual=0x000000008005003f, shadow=0x000000008005001f, gh_mask=fffffffffffffff7 [ 356.934522] CR4: actual=0x0000000000002068, shadow=0x0000000000000028, gh_mask=ffffffffffffe871 [ 356.943494] CR3 = 0x0000000000000000 [ 356.947253] RSP = 0x0000000000000000 RIP = 0x000000000000fff0 [ 356.953324] RFLAGS=0x00000002 DR7 = 0x0000000000000400 [ 356.959403] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 [ 356.966194] CS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 356.974411] DS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 356.982508] SS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 356.990549] ES: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 356.998659] FS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 357.006769] GS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 357.014864] GDTR: limit=0x00000000, base=0x0000000000000000 [ 357.022981] LDTR: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 357.031038] IDTR: limit=0x00000000, base=0x0000000000000000 [ 357.039144] TR: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 357.047232] EFER = 0x0000000000006500 PAT = 0x0007040600070406 [ 357.054810] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 357.062417] Interruptibility = 00000000 ActivityState = 00000000 [ 357.068675] *** Host State *** [ 357.072032] RIP = 0xffffffff812fec40 RSP = 0xffff88802ab2f3b0 [ 357.078092] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 357.084667] FSBase=00007f4f16295700 GSBase=ffff88812fd00000 TRBase=fffffe000003d000 [ 357.093159] GDTBase=fffffe000003b000 IDTBase=fffffe0000000000 [ 357.099097] CR0=0000000080050033 CR3=000000009b1e1000 CR4=00000000001426e0 [ 357.106282] Sysenter RSP=fffffe000003c200 CS:RIP=0010:ffffffff8ae015f0 [ 357.113081] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 357.119168] *** Control State *** 18:46:29 executing program 5: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r3, 0x4138ae84, &(0x7f00000003c0)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x8005001f, 0x0, 0x0, 0x28, 0x0, 0x6500}) [ 357.122754] PinBased=0000003f CPUBased=b5986dfa SecondaryExec=000000c2 [ 357.129502] EntryControls=0000d3ff ExitControls=002fefff [ 357.135117] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 357.142154] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 357.148867] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 [ 357.155575] reason=80000021 qualification=0000000000000000 [ 357.162006] IDTVectoring: info=00000000 errcode=00000000 [ 357.167495] TSC Offset = 0xffffff3c9c569660 [ 357.171956] EPT pointer = 0x000000008d25001e 18:46:29 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000080)) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r2 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2}) openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x44001, 0x0) dup2(r2, r1) 18:46:29 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffe000/0x2000)=nil}) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f00000003c0)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x8005001f, 0x0, 0x0, 0x28, 0x0, 0x6500}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:46:29 executing program 5: socketpair$unix(0x1, 0x2, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f00000003c0)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x8005001f, 0x0, 0x0, 0x28, 0x0, 0x6500}) 18:46:29 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ip6_mr_cache\x00') ioctl$RTC_ALM_READ(r1, 0x80247008, &(0x7f00000000c0)) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) eventfd(0x2) r3 = eventfd(0x0) ioctl$KVM_IRQFD(r2, 0x4020ae76, &(0x7f0000000000)={r3}) dup2(r3, r2) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000040)={0xd000, 0x11e000}) [ 357.591362] *** Guest State *** [ 357.595065] CR0: actual=0x000000008005003f, shadow=0x000000008005001f, gh_mask=fffffffffffffff7 [ 357.604159] CR4: actual=0x0000000000002068, shadow=0x0000000000000028, gh_mask=ffffffffffffe871 [ 357.613135] CR3 = 0x0000000000000000 [ 357.616887] RSP = 0x0000000000000000 RIP = 0x000000000000fff0 [ 357.623042] RFLAGS=0x00000002 DR7 = 0x0000000000000400 [ 357.629066] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 [ 357.635858] CS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 357.643980] DS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 357.652073] SS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 357.660090] ES: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 357.668204] FS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 357.676325] GS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 357.684444] GDTR: limit=0x00000000, base=0x0000000000000000 [ 357.693531] LDTR: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 357.701543] IDTR: limit=0x00000000, base=0x0000000000000000 [ 357.709686] TR: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 357.718220] EFER = 0x0000000000006500 PAT = 0x0007040600070406 [ 357.724753] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 357.732298] Interruptibility = 00000000 ActivityState = 00000000 [ 357.738572] *** Host State *** [ 357.741900] RIP = 0xffffffff812fec40 RSP = 0xffff88802c04f3b0 [ 357.747956] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 357.754530] FSBase=00007f4f16295700 GSBase=ffff88812fc00000 TRBase=fffffe0000003000 [ 357.762451] GDTBase=fffffe0000001000 IDTBase=fffffe0000000000 [ 357.768386] CR0=0000000080050033 CR3=00000000a3b96000 CR4=00000000001426f0 [ 357.775582] Sysenter RSP=fffffe0000002200 CS:RIP=0010:ffffffff8ae015f0 [ 357.782406] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 357.788501] *** Control State *** [ 357.792096] PinBased=0000003f CPUBased=b5986dfa SecondaryExec=000000c2 [ 357.798790] EntryControls=0000d3ff ExitControls=002fefff [ 357.804424] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 357.811401] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 357.818246] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 [ 357.824962] reason=80000021 qualification=0000000000000000 [ 357.831350] IDTVectoring: info=00000000 errcode=00000000 [ 357.836936] TSC Offset = 0xffffff3c416ea6b3 18:46:29 executing program 5: socketpair$unix(0x1, 0x2, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f00000003c0)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x8005001f, 0x0, 0x0, 0x28, 0x0, 0x6500}) [ 357.841295] EPT pointer = 0x0000000090a6e01e 18:46:30 executing program 1: r0 = socket$inet6(0xa, 0x4000000000000002, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000000)=@routing, 0x8) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000100), 0x4) sendmmsg(r0, &(0x7f00000089c0)=[{{&(0x7f0000000440)=@in={0x2, 0x4e24, @multicast2}, 0x80, &(0x7f00000004c0)=[{&(0x7f0000000500), 0x4ad}], 0x1}}], 0x75d, 0x0) 18:46:30 executing program 0: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f0000000040), 0x7f) sendfile(r0, r0, &(0x7f0000001000), 0xfec) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) getsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r1, 0x84, 0x7, &(0x7f0000000000), &(0x7f0000000080)=0x4) quotactl(0x0, 0x0, 0x0, &(0x7f0000000000)) 18:46:30 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffe000/0x2000)=nil}) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f00000003c0)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x8005001f, 0x0, 0x0, 0x28, 0x0, 0x6500}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:46:30 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000200)='/dev/snd/seq\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") read(r0, &(0x7f0000000000)=""/28, 0xfffffdb1) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000080)={0x200000000bf, @time}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0x404c534a, &(0x7f0000000300)={{}, 'port1\x00'}) gettid() timer_create(0x0, &(0x7f00000002c0)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{}, {0x0, 0x1c9c380}}, 0x0) 18:46:30 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x201, 0x0) ioctl$TCFLSH(r2, 0x540b, 0x1) r3 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r3}) dup2(r3, r1) prctl$PR_MCE_KILL_GET(0x22) 18:46:30 executing program 5: socketpair$unix(0x1, 0x2, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f00000003c0)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x8005001f, 0x0, 0x0, 0x28, 0x0, 0x6500}) [ 358.682400] *** Guest State *** [ 358.685902] CR0: actual=0x000000008005003f, shadow=0x000000008005001f, gh_mask=fffffffffffffff7 [ 358.695030] CR4: actual=0x0000000000002068, shadow=0x0000000000000028, gh_mask=ffffffffffffe871 [ 358.703984] CR3 = 0x0000000000000000 [ 358.707810] RSP = 0x0000000000000000 RIP = 0x000000000000fff0 [ 358.713913] RFLAGS=0x00000002 DR7 = 0x0000000000000400 [ 358.719997] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 [ 358.726827] CS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 358.734950] DS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 358.743045] SS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 358.751076] ES: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 358.759173] FS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 358.767272] GS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 358.775364] GDTR: limit=0x00000000, base=0x0000000000000000 [ 358.783457] LDTR: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 358.791466] IDTR: limit=0x00000000, base=0x0000000000000000 [ 358.799580] TR: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 358.807726] EFER = 0x0000000000006500 PAT = 0x0007040600070406 [ 358.814293] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 358.821878] Interruptibility = 00000000 ActivityState = 00000000 [ 358.828131] *** Host State *** [ 358.831369] RIP = 0xffffffff812fec40 RSP = 0xffff88802cd3f3b0 [ 358.837572] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 358.844154] FSBase=00007f4f16295700 GSBase=ffff88812fd00000 TRBase=fffffe000003d000 [ 358.852112] GDTBase=fffffe000003b000 IDTBase=fffffe0000000000 [ 358.858057] CR0=0000000080050033 CR3=0000000096fc0000 CR4=00000000001426e0 [ 358.865241] Sysenter RSP=fffffe000003c200 CS:RIP=0010:ffffffff8ae015f0 [ 358.872020] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 358.878126] *** Control State *** [ 358.881614] PinBased=0000003f CPUBased=b5986dfa SecondaryExec=000000c2 [ 358.888456] EntryControls=0000d3ff ExitControls=002fefff [ 358.894061] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 358.901076] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 358.907968] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 [ 358.914677] reason=80000021 qualification=0000000000000000 [ 358.921048] IDTVectoring: info=00000000 errcode=00000000 [ 358.926815] TSC Offset = 0xffffff3bababa336 18:46:31 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f00000003c0)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x8005001f, 0x0, 0x0, 0x28, 0x0, 0x6500}) [ 358.931175] EPT pointer = 0x000000008d19701e 18:46:31 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x1000, 0x0) r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-control\x00', 0x800, 0x0) getsockname$packet(0xffffffffffffff9c, &(0x7f0000000080)={0x11, 0x0, 0x0}, &(0x7f00000000c0)=0x14) sendmsg$can_raw(r0, &(0x7f0000000200)={&(0x7f0000000100)={0x1d, r1}, 0x10, &(0x7f00000001c0)={&(0x7f0000000140)=@canfd={{0x0, 0xfffffffffffffe01, 0x1, 0x2}, 0x3c, 0x1, 0x0, 0x0, "3f4f4b4dbad8ab497145b9246d80edc686e00b862ba524921ef1d10c119c69f4b4f6253d9c7627717252b87584c907e82e8f6c0fd3f2de08738903c87556d17d"}, 0x48}, 0x1, 0x0, 0x0, 0x40}, 0x20000801) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = eventfd(0x0) fadvise64(r2, 0x0, 0x100, 0x0) ioctl$KVM_IRQFD(r2, 0x4020ae76, &(0x7f0000000000)={r3}) dup2(r3, r2) 18:46:31 executing program 0: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f0000000040), 0x7f) sendfile(r0, r0, &(0x7f0000001000), 0xfec) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x20004, 0x60010, r0, 0x2) quotactl(0x0, 0x0, 0x0, &(0x7f0000000100)="1c95c6b3bab36e21c26f71a279e72ba81b0fc2c9a3b2e5b87452218fc33c9d7cf32f7f1e0332272944f00dc5064b0a417012a62b38ac278b887a9aa021eb0d21dd9b8329") 18:46:31 executing program 3: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffe000/0x2000)=nil}) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f00000003c0)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x8005001f, 0x0, 0x0, 0x28, 0x0, 0x6500}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:46:31 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f00000003c0)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x8005001f, 0x0, 0x0, 0x28, 0x0, 0x6500}) 18:46:31 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x10000, 0x0) prctl$PR_CAP_AMBIENT(0x2f, 0x4, 0x17) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) prctl$PR_GET_NO_NEW_PRIVS(0x27) r3 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x2, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(r3, 0x5385, &(0x7f00000000c0)={0x71, ""/113}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2}) dup2(r2, r1) [ 359.520182] *** Guest State *** [ 359.523671] CR0: actual=0x000000008005003f, shadow=0x000000008005001f, gh_mask=fffffffffffffff7 [ 359.532753] CR4: actual=0x0000000000002068, shadow=0x0000000000000028, gh_mask=ffffffffffffe871 [ 359.541632] CR3 = 0x0000000000000000 [ 359.545530] RSP = 0x0000000000000000 RIP = 0x000000000000fff0 [ 359.551552] RFLAGS=0x00000002 DR7 = 0x0000000000000400 [ 359.557701] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 [ 359.564582] CS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 359.572724] DS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 359.580760] SS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 359.588915] ES: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 359.597103] FS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 359.605409] GS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 359.613531] GDTR: limit=0x00000000, base=0x0000000000000000 [ 359.621569] LDTR: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 359.629715] IDTR: limit=0x00000000, base=0x0000000000000000 [ 359.637850] TR: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 359.645989] EFER = 0x0000000000006500 PAT = 0x0007040600070406 [ 359.652541] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 359.660043] Interruptibility = 00000000 ActivityState = 00000000 [ 359.666430] *** Host State *** [ 359.669675] RIP = 0xffffffff812fec40 RSP = 0xffff88802b45f3b0 [ 359.675908] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 359.682441] FSBase=00007f4f16295700 GSBase=ffff88812fd00000 TRBase=fffffe000003d000 [ 359.690285] GDTBase=fffffe000003b000 IDTBase=fffffe0000000000 [ 359.696381] CR0=0000000080050033 CR3=000000008fd65000 CR4=00000000001426e0 [ 359.703531] Sysenter RSP=fffffe000003c200 CS:RIP=0010:ffffffff8ae015f0 [ 359.710244] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 359.716475] *** Control State *** [ 359.719972] PinBased=0000003f CPUBased=b5986dfa SecondaryExec=000000c2 [ 359.726814] EntryControls=0000d3ff ExitControls=002fefff [ 359.732389] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 359.739362] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 359.746198] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 [ 359.752921] reason=80000021 qualification=0000000000000000 [ 359.759287] IDTVectoring: info=00000000 errcode=00000000 [ 359.764898] TSC Offset = 0xffffff3b3a58af63 [ 359.769257] EPT pointer = 0x00000000a36d001e 18:46:32 executing program 1: r0 = socket$inet6(0xa, 0x4000000000000002, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000000)=@routing, 0x8) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000100), 0x4) sendmmsg(r0, &(0x7f00000089c0)=[{{&(0x7f0000000440)=@in={0x2, 0x4e24, @multicast2}, 0x80, &(0x7f00000004c0)=[{&(0x7f0000000500), 0x4ad}], 0x1}}], 0x75d, 0x0) 18:46:32 executing program 0: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) write(r0, &(0x7f0000002000)='/', 0x1) pipe(&(0x7f0000000140)={0xffffffffffffffff}) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f00000001c0)=@filter={'filter\x00', 0xe, 0x4, 0x4d0, 0x300, 0x110, 0x300, 0x110, 0x300, 0x438, 0x438, 0x438, 0x438, 0x438, 0x4, &(0x7f0000000180), {[{{@ip={@broadcast, @local, 0xffffffff, 0xff0000ff, 'eql\x00', 'ip6_vti0\x00', {0xff}, {}, 0x0, 0x0, 0x8}, 0x0, 0xe8, 0x110, 0x0, {}, [@common=@socket0={0x20, 'socket\x00'}, @common=@addrtype={0x30, 'addrtype\x00', 0x0, {0x4, 0x0, 0x1, 0x1}}]}, @REJECT={0x28, 'REJECT\x00', 0x0, {0x1}}}, {{@ip={@loopback, @multicast2, 0x0, 0xff000000, 'nr0\x00', 'irlan0\x00', {0xff}, {0xff}, 0x0, 0x0, 0x10}, 0x0, 0x1a8, 0x1f0, 0x0, {}, [@common=@osf={0x50, 'osf\x00', 0x0, {'syz1\x00', 0x14000000000000, 0x1, 0x2, 0x2}}, @common=@unspec=@string={0xc0, 'string\x00', 0x1, {0x7c4d, 0x9, 'kmp\x00', "fb632b64c140b53d98a64ab79c6b33370b6461369e7d2d779f78397e7b52f7b3dc4cea71a68b7040c801528cb98a574f335b622c25a7c70a385bdfceffc6fddc2d54ffcfa7115c59d2b215d4d1b1332a5665a785e10ec8290db21b7e5783d64c6cc288630d92694991fdfd96649f588dc694ae96f128e875e8796d322cc7396c", 0x7e}}]}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x80000001, 'syz1\x00', 0x38000000}}}, {{@uncond, 0x0, 0x110, 0x138, 0x0, {}, [@common=@ttl={0x28, 'ttl\x00', 0x0, {0x3, 0x1}}, @common=@osf={0x50, 'osf\x00', 0x0, {'syz1\x00', 0x5f98, 0xf, 0x0, 0x2}}]}, @REJECT={0x28, 'REJECT\x00', 0x0, {0x7}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x530) sendfile(r0, r0, &(0x7f0000000040), 0x7f) sendfile(r0, r0, &(0x7f0000001000), 0xfec) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) accept(r2, &(0x7f0000000080)=@l2, &(0x7f0000000100)=0x80) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) quotactl(0x0, 0x0, 0x0, &(0x7f0000000000)) 18:46:32 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f00000003c0)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x8005001f, 0x0, 0x0, 0x28, 0x0, 0x6500}) 18:46:32 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000200)='/dev/snd/seq\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") read(r0, &(0x7f0000000000)=""/28, 0xfffffdb1) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000080)={0x200000000bf, @time}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0x404c534a, &(0x7f0000000300)={{}, 'port1\x00'}) gettid() timer_create(0x0, &(0x7f00000002c0)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{}, {0x0, 0x1c9c380}}, 0x0) 18:46:32 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2}) ioctl$KVM_SET_CLOCK(r1, 0x4030ae7b, &(0x7f0000000040)={0x4, 0x8}) dup2(r2, r1) 18:46:32 executing program 3: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffe000/0x2000)=nil}) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f00000003c0)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x8005001f, 0x0, 0x0, 0x28, 0x0, 0x6500}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 360.343856] *** Guest State *** [ 360.347271] CR0: actual=0x000000008005003f, shadow=0x000000008005001f, gh_mask=fffffffffffffff7 [ 360.356442] CR4: actual=0x0000000000002068, shadow=0x0000000000000028, gh_mask=ffffffffffffe871 [ 360.365435] CR3 = 0x0000000000000000 [ 360.369190] RSP = 0x0000000000000000 RIP = 0x000000000000fff0 [ 360.375331] RFLAGS=0x00000002 DR7 = 0x0000000000000400 [ 360.381420] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 [ 360.388315] CS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 360.396434] DS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 360.404603] SS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 360.412717] ES: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 360.420741] FS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 360.428902] GS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 360.437017] GDTR: limit=0x00000000, base=0x0000000000000000 [ 360.445187] LDTR: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 360.453281] IDTR: limit=0x00000000, base=0x0000000000000000 [ 360.461303] TR: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 360.469441] EFER = 0x0000000000006500 PAT = 0x0007040600070406 [ 360.475994] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 360.483672] Interruptibility = 00000000 ActivityState = 00000000 [ 360.489934] *** Host State *** [ 360.493289] RIP = 0xffffffff812fec40 RSP = 0xffff888096d1f3b0 [ 360.499354] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 360.506053] FSBase=00007f4f16295700 GSBase=ffff88812fd00000 TRBase=fffffe000003d000 [ 360.514057] GDTBase=fffffe000003b000 IDTBase=fffffe0000000000 [ 360.519995] CR0=0000000080050033 CR3=000000002aa5e000 CR4=00000000001426e0 [ 360.527206] Sysenter RSP=fffffe000003c200 CS:RIP=0010:ffffffff8ae015f0 [ 360.534004] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 360.540186] *** Control State *** 18:46:32 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r3, 0x4138ae84, &(0x7f00000003c0)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x8005001f, 0x0, 0x0, 0x28, 0x0, 0x6500}) [ 360.543833] PinBased=0000003f CPUBased=b5986dfa SecondaryExec=000000c2 [ 360.550583] EntryControls=0000d3ff ExitControls=002fefff [ 360.556216] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 360.563270] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 360.569974] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 [ 360.576714] reason=80000021 qualification=0000000000000000 [ 360.583146] IDTVectoring: info=00000000 errcode=00000000 [ 360.588669] TSC Offset = 0xffffff3ac808f51e [ 360.593160] EPT pointer = 0x000000008ef5b01e 18:46:32 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x107fd, 0x0) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000440)='/dev/uinput\x00', 0x10000802, 0x0) write$uinput_user_dev(r1, &(0x7f0000000640)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r1, 0x5501) write$uinput_user_dev(r1, &(0x7f0000000ac0)={'syz1\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) readv(r1, &(0x7f0000000540)=[{&(0x7f0000000f40)=""/4096, 0x18}, {&(0x7f0000000100)=""/194}, {&(0x7f0000000000)=""/3}, {&(0x7f0000000040)=""/39}, {&(0x7f0000000080)=""/41}, {&(0x7f0000000200)=""/218}, {&(0x7f0000000480)=""/169}], 0x339) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = eventfd(0x0) ioctl$KVM_IRQFD(r2, 0x4020ae76, &(0x7f0000000000)={r3}) r4 = syz_open_dev$audion(&(0x7f0000000100)='/dev/audio#\x00', 0x4c, 0x100) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000380)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r4, &(0x7f0000000600)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x4000120}, 0xc, &(0x7f00000005c0)={&(0x7f00000003c0)={0x50, r5, 0x2, 0x70bd2d, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_DAEMON={0xc, 0x3, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x8}, @IPVS_CMD_ATTR_DAEMON={0x28, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @broadcast}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @loopback}]}]}, 0x50}, 0x1, 0x0, 0x0, 0x4000}, 0x40040) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000180)={&(0x7f0000000080)='./file0\x00', r4}, 0x10) r6 = semget(0x1, 0x0, 0x400) r7 = syz_open_dev$radio(&(0x7f0000000340)='/dev/radio#\x00', 0x3, 0x2) ioctl$EVIOCSFF(r7, 0x40304580, &(0x7f00000000c0)={0x57, 0x1, 0x5, {0x7, 0x1}, {0x2, 0x7}, @cond=[{0xfadd, 0x0, 0x7, 0x0, 0x10000, 0x400}, {0x9, 0x9, 0x81, 0x9, 0x47e9a550, 0xcd6}]}) semctl$SEM_STAT(r6, 0x0, 0x12, &(0x7f0000001300)=""/4096) dup2(r3, r2) 18:46:32 executing program 0: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f0000000040), 0x7f) sendfile(r0, r0, &(0x7f0000001000), 0xfec) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) socket$caif_stream(0x25, 0x1, 0x3) quotactl(0x0, 0x0, 0x0, &(0x7f0000000000)) 18:46:32 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r3, 0x4138ae84, &(0x7f00000003c0)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x8005001f, 0x0, 0x0, 0x28, 0x0, 0x6500}) [ 360.916255] input: syz1 as /devices/virtual/input/input12 18:46:33 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000200)='/dev/snd/seq\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") read(r0, &(0x7f0000000000)=""/28, 0xfffffdb1) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000080)={0x200000000bf, @time}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0x404c534a, &(0x7f0000000300)={{}, 'port1\x00'}) r2 = gettid() timer_create(0x0, &(0x7f00000002c0)={0x0, 0x12}, &(0x7f00000001c0)) tkill(r2, 0x1000000000013) 18:46:33 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x4000000000b) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2}) r3 = dup2(r1, r1) ioctl$VIDIOC_G_FREQUENCY(r3, 0xc02c5638, &(0x7f0000000080)={0x2, 0x3, 0x9}) setsockopt$RXRPC_SECURITY_KEYRING(r3, 0x110, 0x2, &(0x7f0000000040)='/dev/kvm\x00', 0x9) 18:46:33 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r3, 0x4138ae84, &(0x7f00000003c0)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x8005001f, 0x0, 0x0, 0x28, 0x0, 0x6500}) 18:46:33 executing program 1: r0 = socket$inet6(0xa, 0x4000000000000002, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000000)=@routing, 0x8) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000100)=0x1000000000ff, 0x4) sendmmsg(0xffffffffffffffff, &(0x7f00000089c0)=[{{&(0x7f0000000440)=@in={0x2, 0x4e24, @multicast2}, 0x80, &(0x7f00000004c0)=[{&(0x7f0000000500), 0x4ad}], 0x1}}], 0x75d, 0x0) 18:46:33 executing program 0: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f0000000040), 0x7f) r1 = socket(0xd, 0x7, 0x4) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000000)={@dev={0xfe, 0x80, [], 0x1a}, 0x3, 0x0, 0x0, 0xd, 0x200, 0x5}, &(0x7f0000000080)=0x20) sendfile(r0, r1, &(0x7f0000001000), 0xfe9) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) r2 = syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x10001, 0x400) ioctl$KVM_GET_SREGS(r2, 0x8138ae83, &(0x7f0000000100)) quotactl(0x0, 0x0, 0x0, &(0x7f0000000000)) 18:46:33 executing program 3: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffe000/0x2000)=nil}) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f00000003c0)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x8005001f, 0x0, 0x0, 0x28, 0x0, 0x6500}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:46:33 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x40, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(r1, 0x0, 0x2d, &(0x7f0000000080)={0x12d3, {{0x2, 0x4e21, @broadcast}}}, 0x88) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = eventfd(0xfffffffffffffffc) ioctl$KVM_IRQFD(r2, 0x4020ae76, &(0x7f0000000000)={r3}) dup2(r3, r2) [ 361.971452] *** Guest State *** [ 361.974961] CR0: actual=0x000000008005003f, shadow=0x000000008005001f, gh_mask=fffffffffffffff7 [ 361.983963] CR4: actual=0x0000000000002068, shadow=0x0000000000000028, gh_mask=ffffffffffffe871 [ 361.992977] CR3 = 0x0000000000000000 [ 361.996809] RSP = 0x0000000000000000 RIP = 0x000000000000fff0 [ 362.002890] RFLAGS=0x00000002 DR7 = 0x0000000000000400 [ 362.008908] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 [ 362.015853] CS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 362.023942] DS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 362.032073] SS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 362.040111] ES: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 362.048214] FS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 362.056345] GS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 362.064456] GDTR: limit=0x00000000, base=0x0000000000000000 [ 362.072565] LDTR: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 362.080598] IDTR: limit=0x00000000, base=0x0000000000000000 [ 362.088747] TR: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 362.096878] EFER = 0x0000000000006500 PAT = 0x0007040600070406 [ 362.103464] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 362.111047] Interruptibility = 00000000 ActivityState = 00000000 [ 362.117432] *** Host State *** [ 362.120677] RIP = 0xffffffff812fec40 RSP = 0xffff88802c11f3b0 [ 362.127179] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 362.133750] FSBase=00007f4f16295700 GSBase=ffff88812fc00000 TRBase=fffffe0000003000 [ 362.141595] GDTBase=fffffe0000001000 IDTBase=fffffe0000000000 [ 362.147648] CR0=0000000080050033 CR3=0000000090b21000 CR4=00000000001426f0 [ 362.154798] Sysenter RSP=fffffe0000002200 CS:RIP=0010:ffffffff8ae015f0 [ 362.161510] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 362.167693] *** Control State *** [ 362.171193] PinBased=0000003f CPUBased=b5986dfa SecondaryExec=000000c2 [ 362.178872] EntryControls=0000d3ff ExitControls=002fefff [ 362.184436] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 362.191406] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 362.198238] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 [ 362.204930] reason=80000021 qualification=0000000000000000 [ 362.211302] IDTVectoring: info=00000000 errcode=00000000 [ 362.216885] TSC Offset = 0xffffff39e9def122 [ 362.221258] EPT pointer = 0x000000009f94801e 18:46:34 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r3, 0x4138ae84, &(0x7f00000003c0)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x8005001f, 0x0, 0x0, 0x28, 0x0, 0x6500}) 18:46:34 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000080)={r2}) r3 = dup2(r2, r1) ioctl$PPPIOCSACTIVE(r3, 0x40107446, &(0x7f0000000140)={0x5, &(0x7f0000000100)=[{0x1f, 0x10000, 0x6, 0x4}, {0x4, 0x7f, 0x800, 0x2}, {0xffffffffffff0a6b, 0x5, 0x8, 0xfc9}, {0x0, 0x8, 0x9, 0xa39}, {0x1, 0xffffffff, 0x8, 0x24ab9f2a}]}) ioctl$KVM_SET_GUEST_DEBUG(r3, 0x4048ae9b, &(0x7f0000000000)={0xe0002, 0x0, [0x3, 0xffffffff, 0x401, 0x6f80ca3, 0x9, 0x7, 0x8, 0x8]}) ioctl$TUNSETVNETLE(r3, 0x400454dc, &(0x7f00000000c0)) ioctl$KVM_GET_MSRS(r3, 0xc008ae88, &(0x7f0000000180)=ANY=[@ANYBLOB="03000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001df019fe9771f17a542b290a47bc02e66f5fe724cbfd58d1c3c12d1e62d6d6ef042ceecc2c487caebf90ee4943061fdbfcba263ed643e02b45b06753ffd0a57c23440f8d298126fd73a91a6c36d549fb702c6ba49155a90f9683ffae286fbb6ce8f8818e7e52fcf57ef9f7ba9f3732472ddf970b72c68fc335ba10e20fa77bfcd6b244a3094921700e945af35f03e885d30e595a81886e966d795ca0e7fcbd393d596b0f58da6ef8efaffe81f6442b19731440aade860feea8e7696b26b79019ec697d07e2b8d3d7649f07a4"]) 18:46:34 executing program 0: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) write(r0, &(0x7f0000002000)='/', 0xffd4) sendfile(r0, r0, &(0x7f0000000040), 0x7f) sendfile(r0, r0, &(0x7f0000001000), 0xfec) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) quotactl(0x0, 0x0, 0x0, &(0x7f0000000000)) 18:46:34 executing program 3: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffe000/0x2000)=nil}) ioctl$KVM_SET_SREGS(r3, 0x4138ae84, &(0x7f00000003c0)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x8005001f, 0x0, 0x0, 0x28, 0x0, 0x6500}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 18:46:34 executing program 1: r0 = socket$inet6(0xa, 0x4000000000000002, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000000)=@routing, 0x8) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000100)=0x1000000000ff, 0x4) sendmmsg(0xffffffffffffffff, &(0x7f00000089c0)=[{{&(0x7f0000000440)=@in={0x2, 0x4e24, @multicast2}, 0x80, &(0x7f00000004c0)=[{&(0x7f0000000500), 0x4ad}], 0x1}}], 0x75d, 0x0) [ 362.674110] *** Guest State *** [ 362.677619] CR0: actual=0x000000008005003f, shadow=0x000000008005001f, gh_mask=fffffffffffffff7 [ 362.686755] CR4: actual=0x0000000000002068, shadow=0x0000000000000028, gh_mask=ffffffffffffe871 [ 362.695798] CR3 = 0x0000000000000000 [ 362.699550] RSP = 0x0000000000000000 RIP = 0x000000000000fff0 [ 362.705638] RFLAGS=0x00000002 DR7 = 0x0000000000000400 [ 362.711816] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 [ 362.718608] CS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 362.726709] DS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 362.734806] SS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 362.742893] ES: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 362.750920] FS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 362.759037] GS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 362.767137] GDTR: limit=0x00000000, base=0x0000000000000000 [ 362.775233] LDTR: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 362.783310] IDTR: limit=0x00000000, base=0x0000000000000000 [ 362.791348] TR: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 362.799454] EFER = 0x0000000000006500 PAT = 0x0007040600070406 [ 362.806022] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 362.813586] Interruptibility = 00000000 ActivityState = 00000000 [ 362.819842] *** Host State *** [ 362.823222] RIP = 0xffffffff812fec40 RSP = 0xffff8880a12ef3b0 [ 362.829274] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 362.835826] FSBase=00007f4f16295700 GSBase=ffff88812fd00000 TRBase=fffffe000003d000 [ 362.843750] GDTBase=fffffe000003b000 IDTBase=fffffe0000000000 [ 362.849702] CR0=0000000080050033 CR3=000000008ef72000 CR4=00000000001426e0 [ 362.856926] Sysenter RSP=fffffe000003c200 CS:RIP=0010:ffffffff8ae015f0 [ 362.863705] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 362.869796] *** Control State *** [ 362.873399] PinBased=0000003f CPUBased=b5986dfa SecondaryExec=000000c2 [ 362.880107] EntryControls=0000d3ff ExitControls=002fefff [ 362.885786] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 362.892881] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 362.899604] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 [ 362.906335] reason=80000021 qualification=0000000000000000 [ 362.912824] IDTVectoring: info=00000000 errcode=00000000 [ 362.918305] TSC Offset = 0xffffff39866d03a0 [ 362.922835] EPT pointer = 0x000000009703901e 18:46:36 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000200)='/dev/snd/seq\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") read(r0, &(0x7f0000000000)=""/28, 0xfffffdb1) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000080)={0x200000000bf, @time}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0x404c534a, &(0x7f0000000300)={{}, 'port1\x00'}) r2 = gettid() timer_create(0x0, &(0x7f00000002c0)={0x0, 0x12}, &(0x7f00000001c0)) tkill(r2, 0x1000000000013) 18:46:36 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r3, 0x4138ae84, &(0x7f00000003c0)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x8005001f, 0x0, 0x0, 0x28, 0x0, 0x6500}) 18:46:36 executing program 1: r0 = socket$inet6(0xa, 0x4000000000000002, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000000)=@routing, 0x8) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000100)=0x1000000000ff, 0x4) sendmmsg(0xffffffffffffffff, &(0x7f00000089c0)=[{{&(0x7f0000000440)=@in={0x2, 0x4e24, @multicast2}, 0x80, &(0x7f00000004c0)=[{&(0x7f0000000500), 0x4ad}], 0x1}}], 0x75d, 0x0) 18:46:36 executing program 0: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f0000000040), 0x7f) sendfile(r0, r0, &(0x7f0000001000), 0xfec) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) quotactl(0x0, 0x0, 0x0, &(0x7f0000000000)) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x400040, 0x0) ioctl$EVIOCSREP(r1, 0x40084503, &(0x7f0000000080)=[0x8, 0x80000000]) 18:46:36 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cachefiles\x00', 0x100, 0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000080)={r2, 0x454b, 0x3ff, r1}) r3 = eventfd(0x0) write$UHID_CREATE(r2, &(0x7f0000000300)={0x0, 'syz1\x00', 'syz1\x00', 'syz1\x00', &(0x7f00000001c0)=""/148, 0x94, 0x8, 0x3, 0x1, 0x4, 0x7}, 0x120) ioctl$VIDIOC_S_FMT(r2, 0xc0d05605, &(0x7f00000000c0)={0xb, @sdr={0x397c4152, 0x2}}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r3}) dup2(r3, r1) 18:46:36 executing program 3: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffe000/0x2000)=nil}) ioctl$KVM_SET_SREGS(r3, 0x4138ae84, &(0x7f00000003c0)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x8005001f, 0x0, 0x0, 0x28, 0x0, 0x6500}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 18:46:36 executing program 1: r0 = socket$inet6(0xa, 0x4000000000000002, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000000)=@routing, 0x8) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000100)=0x1000000000ff, 0x4) sendmmsg(r0, 0x0, 0x0, 0x0) [ 364.460093] *** Guest State *** [ 364.463594] CR0: actual=0x000000008005003f, shadow=0x000000008005001f, gh_mask=fffffffffffffff7 [ 364.472648] CR4: actual=0x0000000000002068, shadow=0x0000000000000028, gh_mask=ffffffffffffe871 [ 364.481518] CR3 = 0x0000000000000000 [ 364.485335] RSP = 0x0000000000000000 RIP = 0x000000000000fff0 [ 364.491427] RFLAGS=0x00000002 DR7 = 0x0000000000000400 [ 364.497611] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 [ 364.504402] CS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 364.512510] DS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 364.520540] SS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 364.528644] ES: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 364.536749] FS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 364.544878] GS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 18:46:36 executing program 0: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f0000000080)=0x200000000000000, 0x1) sendfile(r0, r0, &(0x7f0000001000), 0xfec) fcntl$F_SET_RW_HINT(r0, 0x40c, &(0x7f0000000000)) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) quotactl(0x0, 0x0, 0x0, &(0x7f0000000000)) [ 364.552966] GDTR: limit=0x00000000, base=0x0000000000000000 [ 364.560996] LDTR: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 364.569153] IDTR: limit=0x00000000, base=0x0000000000000000 [ 364.577733] TR: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 364.585846] EFER = 0x0000000000006500 PAT = 0x0007040600070406 [ 364.592353] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 364.599844] Interruptibility = 00000000 ActivityState = 00000000 [ 364.606213] *** Host State *** [ 364.609463] RIP = 0xffffffff812fec40 RSP = 0xffff88802c83f3b0 [ 364.615607] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 364.622152] FSBase=00007f4f16295700 GSBase=ffff88812fd00000 TRBase=fffffe000003d000 [ 364.629996] GDTBase=fffffe000003b000 IDTBase=fffffe0000000000 [ 364.636053] CR0=0000000080050033 CR3=000000002df77000 CR4=00000000001426e0 [ 364.643181] Sysenter RSP=fffffe000003c200 CS:RIP=0010:ffffffff8ae015f0 [ 364.649891] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 364.656097] *** Control State *** [ 364.659596] PinBased=0000003f CPUBased=b5986dfa SecondaryExec=000000c2 [ 364.666399] EntryControls=0000d3ff ExitControls=002fefff [ 364.671955] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 364.678921] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 364.685721] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 [ 364.692402] reason=80000021 qualification=0000000000000000 [ 364.698774] IDTVectoring: info=00000000 errcode=00000000 [ 364.704365] TSC Offset = 0xffffff3894bd1618 18:46:36 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x81, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2}) dup2(r2, r1) [ 364.708722] EPT pointer = 0x00000000a3bbd01e 18:46:36 executing program 1: r0 = socket$inet6(0xa, 0x4000000000000002, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000000)=@routing, 0x8) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000100)=0x1000000000ff, 0x4) sendmmsg(r0, 0x0, 0x0, 0x0) 18:46:36 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r3, 0x4138ae84, &(0x7f00000003c0)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x8005001f, 0x0, 0x0, 0x28, 0x0, 0x6500}) 18:46:37 executing program 3: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffe000/0x2000)=nil}) ioctl$KVM_SET_SREGS(r3, 0x4138ae84, &(0x7f00000003c0)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x8005001f, 0x0, 0x0, 0x28, 0x0, 0x6500}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 18:46:39 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000200)='/dev/snd/seq\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") read(r0, &(0x7f0000000000)=""/28, 0xfffffdb1) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000080)={0x200000000bf, @time}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0x404c534a, &(0x7f0000000300)={{}, 'port1\x00'}) r2 = gettid() timer_create(0x0, &(0x7f00000002c0)={0x0, 0x12}, &(0x7f00000001c0)) tkill(r2, 0x1000000000013) 18:46:39 executing program 1: r0 = socket$inet6(0xa, 0x4000000000000002, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000000)=@routing, 0x8) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000100)=0x1000000000ff, 0x4) sendmmsg(r0, 0x0, 0x0, 0x0) 18:46:39 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2}) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xdc, 0xf4, 0xfffffffffffffffe, {"5de61f41a5ea182b414fa894afacab31fc6a49bb0a6f5b257c58db92c52f5aef3b222810a970645a639c3ea898612c9d8098049a43ca8706f6adab67bb5f49e9ad7a195cb1fa981e14250731db6ad4e2f7b86c1165afc53c42037a6a3097953bc084d0d7ff1b47c9374da67b3765f2ec2a20ad414a38aba9121dcb07b35778160744106a31e7d5690118f6773773bc689e40463866c882ecbc5bf4978f79391836648f7342f201e5e04f6f591d3454f9907a0ddd521cd637013ae655ed307b37615fa9e8ea1cb7b5f015453a1595e524ef76800436fd2ff20971f70c"}}, {0x0, "61357d214c4e9e68eca37a9c358029a47a198364c9f5c0bedbd170e75a4cbc7752f66e3b7a21f75835390eadd96040df43de35a034787dddfa050a0ef56b5597cddcc7e5d706b8b7cad4e349b3840c995e34eb0c295174c90efb44add7d848c1fc4351304bf1e8094d720433f3faf9ce0a91b55c4e559fed9ca84945a63fbe3f30504efda5eb548c94ab265a747e9b148afb62e9bfe15435b5e6ae0e21477ab682b41ad55f4bda830110d8ca189a6253c1eb1089"}}, &(0x7f0000000300)=""/221, 0x1aa, 0xdd, 0x1}, 0x20) dup2(r2, r1) 18:46:39 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f00000003c0)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x8005001f, 0x0, 0x0, 0x28, 0x0, 0x6500}) 18:46:39 executing program 3: socketpair$unix(0x1, 0x2, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffe000/0x2000)=nil}) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f00000003c0)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x8005001f, 0x0, 0x0, 0x28, 0x0, 0x6500}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:46:39 executing program 0: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) sendfile(r0, r0, &(0x7f0000000040), 0x7f) sendfile(r0, r0, &(0x7f0000001000), 0xfec) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) quotactl(0x0, 0x0, 0x0, &(0x7f0000000000)) [ 367.538771] *** Guest State *** [ 367.542316] CR0: actual=0x000000008005003f, shadow=0x000000008005001f, gh_mask=fffffffffffffff7 [ 367.551214] CR4: actual=0x0000000000002068, shadow=0x0000000000000028, gh_mask=ffffffffffffe871 [ 367.560201] CR3 = 0x0000000000000000 [ 367.564057] RSP = 0x0000000000000000 RIP = 0x000000000000fff0 [ 367.570119] RFLAGS=0x00000002 DR7 = 0x0000000000000400 [ 367.576243] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 [ 367.583100] CS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 367.591142] DS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 367.599234] SS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 367.607350] ES: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 367.616306] FS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 367.624403] GS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 367.632489] GDTR: limit=0x00000000, base=0x0000000000000000 [ 367.640536] LDTR: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 367.648635] IDTR: limit=0x00000000, base=0x0000000000000000 [ 367.656763] TR: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 367.664838] EFER = 0x0000000000006500 PAT = 0x0007040600070406 [ 367.671330] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 367.678891] Interruptibility = 00000000 ActivityState = 00000000 [ 367.685222] *** Host State *** [ 367.688488] RIP = 0xffffffff812fec40 RSP = 0xffff8880a496f3b0 [ 367.694590] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 367.701066] FSBase=00007f4f16295700 GSBase=ffff88812fc00000 TRBase=fffffe0000003000 [ 367.708992] GDTBase=fffffe0000001000 IDTBase=fffffe0000000000 [ 367.715011] CR0=0000000080050033 CR3=00000000a5de6000 CR4=00000000001426f0 [ 367.722152] Sysenter RSP=fffffe0000002200 CS:RIP=0010:ffffffff8ae015f0 [ 367.728873] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 367.735025] *** Control State *** [ 367.738553] PinBased=0000003f CPUBased=b5986dfa SecondaryExec=000000c2 [ 367.745343] EntryControls=0000d3ff ExitControls=002fefff [ 367.750858] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 367.757953] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 367.764728] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 [ 367.771381] reason=80000021 qualification=0000000000000000 [ 367.777829] IDTVectoring: info=00000000 errcode=00000000 [ 367.783375] TSC Offset = 0xffffff36ed2551e3 18:46:39 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f00000003c0)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x8005001f, 0x0, 0x0, 0x28, 0x0, 0x6500}) 18:46:39 executing program 0: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) write(r0, &(0x7f0000002000)='/', 0xffffffffffffff9e) sendfile(r0, r0, &(0x7f0000000040), 0x7f) sendfile(r0, r0, &(0x7f0000001000), 0xfec) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x80000, 0x0) openat$random(0xffffffffffffff9c, &(0x7f0000000200)='/dev/urandom\x00', 0x2, 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_GET(r1, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000240)=ANY=[@ANYBLOB='d\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="30022cbd7000fddbdf25ba5ceec211ff910c5772c7e508000000180002002800010800000000040004000800020081003e8d9683e1dfe7560200080000002120a4bdd05ec77061fbc60800020009000000100007000c0004000010000000a98da9511e293723c10000cb600005f407200100696200000800010065746800d8974a74a67cdb36f618c5a9f76d0490479d95"], 0x64}, 0x1, 0x0, 0x0, 0x4000}, 0xc6c65f438689f099) quotactl(0x0, 0x0, 0x0, &(0x7f0000000000)) [ 367.787783] EPT pointer = 0x000000008cfb301e 18:46:39 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2}) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0xf4) dup2(r2, r1) 18:46:39 executing program 1: r0 = socket$inet6(0xa, 0x4000000000000002, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000000)=@routing, 0x8) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000100)=0x1000000000ff, 0x4) sendmmsg(r0, &(0x7f00000089c0), 0x0, 0x0) 18:46:40 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f00000003c0)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x8005001f, 0x0, 0x0, 0x28, 0x0, 0x6500}) 18:46:40 executing program 0: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) write(r0, &(0x7f0000002000)='/', 0x1) r1 = dup(r0) sendmsg$nl_generic(r1, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x18, 0x12, 0x308, 0x70bd26, 0x25dfdbfc, {0x19}, [@typed={0x4, 0x9}]}, 0x18}, 0x1, 0x0, 0x0, 0x4050}, 0x1) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r1, &(0x7f0000000380)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x50}, 0xc, &(0x7f00000000c0)={&(0x7f0000000200)={0x15c, r2, 0x0, 0x70bd26, 0x25dfdbfb, {}, [@TIPC_NLA_LINK={0x8c, 0x4, [@TIPC_NLA_LINK_PROP={0x34, 0x7, [@TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x800000000000000}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1e}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}]}, @TIPC_NLA_LINK_PROP={0x54, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3ff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xc34}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80000001}]}]}, @TIPC_NLA_NET={0xc, 0x7, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x8}]}, @TIPC_NLA_NODE={0x24, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xfffffffffffffff6}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x9}]}, @TIPC_NLA_SOCK={0x8, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_NET={0x58, 0x7, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0xefca}, @TIPC_NLA_NET_ID={0x8, 0x1, 0xfffffffffffffffa}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0xfffffffffffff3f8}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x4}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x5}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x1}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x3678}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x5}]}, @TIPC_NLA_NODE={0x2c, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x10001}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x7}, @TIPC_NLA_NODE_UP={0x4}]}]}, 0x15c}, 0x1, 0x0, 0x0, 0x8000}, 0x40000) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000400)=0x0) syz_open_procfs(r3, &(0x7f0000000440)='uid_map\x00') setsockopt$bt_BT_RCVMTU(r1, 0x112, 0xd, &(0x7f00000003c0)=0x7, 0x2) sendfile(r0, r0, &(0x7f0000000040), 0x7f) sendfile(r0, r0, &(0x7f0000001000), 0xfec) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) quotactl(0x0, 0x0, 0x0, &(0x7f0000000000)) 18:46:42 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000200)='/dev/snd/seq\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") read(r0, &(0x7f0000000000)=""/28, 0xfffffdb1) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000080)={0x200000000bf, @time}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0x404c534a, &(0x7f0000000300)={{}, 'port1\x00'}) r2 = gettid() timer_settime(0x0, 0x0, &(0x7f0000000240)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x1000000000013) 18:46:42 executing program 1: r0 = socket$inet6(0xa, 0x4000000000000002, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000000)=@routing, 0x8) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000100)=0x1000000000ff, 0x4) sendmmsg(r0, &(0x7f00000089c0), 0x0, 0x0) 18:46:42 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) ioctl(r0, 0xfffffffffffff801, &(0x7f0000000300)="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") r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2}) dup2(r2, r1) 18:46:42 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f00000003c0)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x8005001f, 0x0, 0x0, 0x28, 0x0, 0x6500}) 18:46:42 executing program 3: socketpair$unix(0x1, 0x2, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffe000/0x2000)=nil}) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f00000003c0)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x8005001f, 0x0, 0x0, 0x28, 0x0, 0x6500}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:46:42 executing program 0: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f0000000040), 0x7f) r1 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vfio/vfio\x00', 0x2, 0x0) ioctl$VT_GETMODE(r1, 0x5601, &(0x7f0000000180)) getsockopt$IPT_SO_GET_ENTRIES(r1, 0x0, 0x41, &(0x7f00000000c0)={'security\x00', 0x4a, "f911be245cdd7d84ee52d3111a26cc4afaefc73333446265e51d43adfe573b2657f18121b844360bc30315cf0543de2803a5c0bfc72714e7850193c2fbfc83589acaa6695a87818d57fe"}, &(0x7f0000000140)=0x6e) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000001c0)={@in6={{0xa, 0x4e22, 0xa9c3, @remote, 0x800}}, 0x0, 0x8001, 0x0, "3c25ba3685404765f06e8e65a97cc8431eabbabb0a12d956f803a5da8d0a3d147acc44ab51d68b951aa68263d49a313413de17901909a8089430d24b84c9dea7b6cc24047b3ed425eb8198663479241e"}, 0xd8) sendfile(r0, r0, &(0x7f0000001000), 0xfec) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x500, 0x0) ioctl$TUNDETACHFILTER(r2, 0x401054d6, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r5, 0xae80, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x29, 0x45, &(0x7f0000000100)={'icmp\x00'}, 0x0) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000200)={[0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) quotactl(0x0, 0x0, 0x0, &(0x7f0000000000)) [ 370.714957] *** Guest State *** [ 370.718436] CR0: actual=0x000000008005003f, shadow=0x000000008005001f, gh_mask=fffffffffffffff7 [ 370.727520] CR4: actual=0x0000000000002068, shadow=0x0000000000000028, gh_mask=ffffffffffffe871 [ 370.736580] CR3 = 0x0000000000000000 [ 370.740339] RSP = 0x0000000000000000 RIP = 0x000000000000fff0 [ 370.746534] RFLAGS=0x00000002 DR7 = 0x0000000000000400 [ 370.752722] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 [ 370.759507] CS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 370.767655] DS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 370.775773] SS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 370.783906] ES: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 370.792051] FS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 370.800093] GS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 370.808224] GDTR: limit=0x00000000, base=0x0000000000000000 [ 370.816352] LDTR: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 370.824495] IDTR: limit=0x00000000, base=0x0000000000000000 [ 370.832609] TR: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 370.840627] EFER = 0x0000000000006500 PAT = 0x0007040600070406 [ 370.847218] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 370.854826] Interruptibility = 00000000 ActivityState = 00000000 [ 370.861083] *** Host State *** [ 370.864576] RIP = 0xffffffff812fec40 RSP = 0xffff88808eeef3b0 [ 370.870616] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 370.877242] FSBase=00007f4f16295700 GSBase=ffff88812fc00000 TRBase=fffffe0000003000 [ 370.885190] GDTBase=fffffe0000001000 IDTBase=fffffe0000000000 [ 370.891128] CR0=0000000080050033 CR3=000000008de92000 CR4=00000000001426f0 [ 370.898363] Sysenter RSP=fffffe0000002200 CS:RIP=0010:ffffffff8ae015f0 [ 370.905184] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 370.911273] *** Control State *** [ 370.914922] PinBased=0000003f CPUBased=b5986dfa SecondaryExec=000000c2 [ 370.921632] EntryControls=0000d3ff ExitControls=002fefff [ 370.927244] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 370.934330] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 370.941046] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 [ 370.947820] reason=80000021 qualification=0000000000000000 [ 370.954267] IDTVectoring: info=00000000 errcode=00000000 [ 370.959759] TSC Offset = 0xffffff35399dc6a1 18:46:42 executing program 1: r0 = socket$inet6(0xa, 0x4000000000000002, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000000)=@routing, 0x8) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000100)=0x1000000000ff, 0x4) sendmmsg(r0, &(0x7f00000089c0), 0x0, 0x0) 18:46:42 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2}) r3 = dup2(r2, r1) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_GET_REMOTE_MNG(r3, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r4, 0x0, 0x70bd29, 0x25dfdbfd, {}, ["", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4}, 0x4) 18:46:43 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f00000003c0)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x8005001f, 0x0, 0x0, 0x28, 0x0, 0x6500}) [ 370.964269] EPT pointer = 0x000000009093a01e 18:46:43 executing program 1: r0 = socket$inet6(0xa, 0x4000000000000002, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000000)=@routing, 0x8) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000100)=0x1000000000ff, 0x4) sendmmsg(r0, &(0x7f00000089c0)=[{{0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000500)}], 0x1}}], 0x1, 0x0) 18:46:43 executing program 3: socketpair$unix(0x1, 0x2, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffe000/0x2000)=nil}) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f00000003c0)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x8005001f, 0x0, 0x0, 0x28, 0x0, 0x6500}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:46:43 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2}) [ 371.467099] *** Guest State *** [ 371.470623] CR0: actual=0x000000008005003f, shadow=0x000000008005001f, gh_mask=fffffffffffffff7 [ 371.479805] CR4: actual=0x0000000000002068, shadow=0x0000000000000028, gh_mask=ffffffffffffe871 [ 371.488756] CR3 = 0x0000000000000000 [ 371.492634] RSP = 0x0000000000000000 RIP = 0x000000000000fff0 [ 371.498687] RFLAGS=0x00000002 DR7 = 0x0000000000000400 [ 371.504921] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 [ 371.511640] CS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 371.519842] DS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 371.527964] SS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 371.536106] ES: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 371.544206] FS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 371.552360] GS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 371.560376] GDTR: limit=0x00000000, base=0x0000000000000000 [ 371.568553] LDTR: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 371.576668] IDTR: limit=0x00000000, base=0x0000000000000000 [ 371.584821] TR: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 371.592917] EFER = 0x0000000000006500 PAT = 0x0007040600070406 [ 371.599380] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 371.606996] Interruptibility = 00000000 ActivityState = 00000000 [ 371.613392] *** Host State *** [ 371.616629] RIP = 0xffffffff812fec40 RSP = 0xffff88808bc9f3b0 [ 371.622786] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 371.629240] FSBase=00007f4f16295700 GSBase=ffff88812fc00000 TRBase=fffffe0000003000 [ 371.637230] GDTBase=fffffe0000001000 IDTBase=fffffe0000000000 [ 371.643281] CR0=0000000080050033 CR3=000000009f0e8000 CR4=00000000001426f0 [ 371.650362] Sysenter RSP=fffffe0000002200 CS:RIP=0010:ffffffff8ae015f0 [ 371.657203] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 371.663367] *** Control State *** [ 371.666861] PinBased=0000003f CPUBased=b5986dfa SecondaryExec=000000c2 [ 371.673675] EntryControls=0000d3ff ExitControls=002fefff [ 371.679176] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 371.686257] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 371.693055] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 [ 371.699696] reason=80000021 qualification=0000000000000000 [ 371.706189] IDTVectoring: info=00000000 errcode=00000000 [ 371.711742] TSC Offset = 0xffffff34d36c4e61 [ 371.716121] EPT pointer = 0x000000008df3601e 18:46:45 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000200)='/dev/snd/seq\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") read(r0, &(0x7f0000000000)=""/28, 0xfffffdb1) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000080)={0x200000000bf, @time}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0x404c534a, &(0x7f0000000300)={{}, 'port1\x00'}) r2 = gettid() timer_settime(0x0, 0x0, &(0x7f0000000240)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x1000000000013) 18:46:45 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f00000003c0)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x8005001f, 0x0, 0x0, 0x28, 0x0, 0x6500}) 18:46:45 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r1, 0x0, 0x400}) dup2(r2, r1) 18:46:45 executing program 1: r0 = socket$inet6(0xa, 0x4000000000000002, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000000)=@routing, 0x8) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000100)=0x1000000000ff, 0x4) sendmmsg(r0, &(0x7f00000089c0)=[{{0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000500)}], 0x1}}], 0x1, 0x0) 18:46:45 executing program 0: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) write(r0, &(0x7f00000000c0)="2fb4b69e949e29a1728d852fbd54fb1cd80ecfef892ce473bfd7946b003baaf67345e7ac7cb0fb712b18ba79fb90105ca2c23b5e0628870ec7245d8eed37ef488ea7d7e904e57c6cff9488bf67ec160e5d12793eac5a7f93d79e6ad9dd72f446102dac10695abf114b166cdb7bcdfb8dab4b27", 0xfffffffffffffd6d) membarrier(0x29, 0x0) sendfile(r0, r0, &(0x7f0000000040), 0x7f) sendfile(r0, r0, &(0x7f0000001000), 0xfec) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) quotactl(0x0, 0x0, 0x0, &(0x7f0000000000)) 18:46:45 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffe000/0x2000)=nil}) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f00000003c0)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x8005001f, 0x0, 0x0, 0x28, 0x0, 0x6500}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 373.829438] *** Guest State *** [ 373.832978] CR0: actual=0x000000008005003f, shadow=0x000000008005001f, gh_mask=fffffffffffffff7 [ 373.842077] CR4: actual=0x0000000000002068, shadow=0x0000000000000028, gh_mask=ffffffffffffe871 [ 373.850945] CR3 = 0x0000000000000000 [ 373.854767] RSP = 0x0000000000000000 RIP = 0x000000000000fff0 [ 373.861069] RFLAGS=0x00000002 DR7 = 0x0000000000000400 [ 373.867165] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 [ 373.873949] CS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 373.882063] DS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 373.890102] SS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 373.898186] ES: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 373.906338] FS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 373.914454] GS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 373.922532] GDTR: limit=0x00000000, base=0x0000000000000000 [ 373.930559] LDTR: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 373.938637] IDTR: limit=0x00000000, base=0x0000000000000000 [ 373.946759] TR: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 373.954857] EFER = 0x0000000000006500 PAT = 0x0007040600070406 [ 373.961398] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 373.968948] Interruptibility = 00000000 ActivityState = 00000000 [ 373.975268] *** Host State *** [ 373.978504] RIP = 0xffffffff812fec40 RSP = 0xffff88808eeef3b0 [ 373.984598] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 373.991076] FSBase=00007f4f16295700 GSBase=ffff88812fd00000 TRBase=fffffe000003d000 [ 373.999019] GDTBase=fffffe000003b000 IDTBase=fffffe0000000000 [ 374.005021] CR0=0000000080050033 CR3=000000009d6d3000 CR4=00000000001426e0 [ 374.012161] Sysenter RSP=fffffe000003c200 CS:RIP=0010:ffffffff8ae015f0 [ 374.018899] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 374.025078] *** Control State *** [ 374.028568] PinBased=0000003f CPUBased=b5986dfa SecondaryExec=000000c2 [ 374.035333] EntryControls=0000d3ff ExitControls=002fefff [ 374.040835] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 374.047881] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 374.054665] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 [ 374.061282] reason=80000021 qualification=0000000000000000 [ 374.067703] IDTVectoring: info=00000000 errcode=00000000 [ 374.073253] TSC Offset = 0xffffff338dd02048 18:46:46 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_SREGS(0xffffffffffffffff, 0x4138ae84, &(0x7f00000003c0)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x8005001f, 0x0, 0x0, 0x28, 0x0, 0x6500}) 18:46:46 executing program 1: r0 = socket$inet6(0xa, 0x4000000000000002, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000000)=@routing, 0x8) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000100)=0x1000000000ff, 0x4) sendmmsg(r0, &(0x7f00000089c0)=[{{0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000500)}], 0x1}}], 0x1, 0x0) 18:46:46 executing program 0: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) r1 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x3, 0x2) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000080)={{{@in6, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in6=@dev}}, &(0x7f0000000180)=0xe8) getresgid(&(0x7f00000001c0), &(0x7f0000000200)=0x0, &(0x7f0000000240)) write$FUSE_ATTR(r1, &(0x7f0000000280)={0x78, 0x0, 0x1, {0x566, 0x3, 0x0, {0x0, 0x8, 0x2, 0x8, 0x8, 0xd114, 0xed2, 0x200, 0xffffffffb99adaf7, 0x5, 0x0, r2, r3, 0x9, 0xf3}}}, 0x78) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f0000000040), 0x7f) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000300)='/dev/dlm-control\x00', 0x101000, 0x0) sendfile(r0, r0, &(0x7f0000001000), 0xfec) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) quotactl(0x0, 0x0, 0x0, &(0x7f0000000000)) [ 374.077624] EPT pointer = 0x0000000096d4601e 18:46:46 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x3) lsetxattr$trusted_overlay_redirect(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='trusted.overlay.redirect\x00', &(0x7f00000000c0)='./file0\x00', 0x8, 0x2) r3 = syz_open_dev$swradio(&(0x7f0000000100)='/dev/swradio#\x00', 0x0, 0x2) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2}) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000140)={0xffffffffffffffff}, 0x106, 0xb}}, 0x20) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r3, &(0x7f00000001c0)={0x5, 0x10, 0xfa00, {&(0x7f0000000300), r4, 0x2}}, 0x18) dup2(r2, r1) 18:46:46 executing program 1: r0 = socket$inet6(0xa, 0x4000000000000002, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000000)=@routing, 0x8) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000100)=0x1000000000ff, 0x4) sendmmsg(r0, &(0x7f00000089c0)=[{{&(0x7f0000000440)=@in={0x2, 0x0, @multicast2}, 0x80, &(0x7f00000004c0)=[{&(0x7f0000000500), 0x4ad}], 0x1}}], 0x75d, 0x0) 18:46:46 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_SREGS(0xffffffffffffffff, 0x4138ae84, &(0x7f00000003c0)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x8005001f, 0x0, 0x0, 0x28, 0x0, 0x6500}) 18:46:46 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000200)='/dev/snd/seq\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") read(r0, &(0x7f0000000000)=""/28, 0xfffffdb1) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000080)={0x200000000bf, @time}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0x404c534a, &(0x7f0000000300)={{}, 'port1\x00'}) r2 = gettid() timer_settime(0x0, 0x0, &(0x7f0000000240)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x1000000000013) 18:46:46 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffe000/0x2000)=nil}) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f00000003c0)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x8005001f, 0x0, 0x0, 0x28, 0x0, 0x6500}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:46:46 executing program 1: r0 = socket$inet6(0xa, 0x4000000000000002, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000000)=@routing, 0x8) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000100)=0x1000000000ff, 0x4) sendmmsg(r0, &(0x7f00000089c0)=[{{&(0x7f0000000440)=@in={0x2, 0x0, @multicast2}, 0x80, &(0x7f00000004c0)=[{&(0x7f0000000500), 0x4ad}], 0x1}}], 0x75d, 0x0) 18:46:46 executing program 2: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm-control\x00', 0x301000, 0x0) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000180)={0x0, 0xffffffffffffff9c}) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x8000, 0x0) getsockopt$bt_BT_FLUSHABLE(r1, 0x112, 0x8, &(0x7f00000000c0)=0x9b4f, &(0x7f0000000100)=0x4) write$selinux_attr(r1, &(0x7f0000000080)='unconfined_u:sys/Nvv\xb1\x9a\vYsmod_t:s0-s0:c0.c1023\x00', 0x20f93cfcfdc68e4d) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x2, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r3, 0x4020ae76, &(0x7f0000000000)={r4}) dup2(r4, r3) 18:46:46 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_SREGS(0xffffffffffffffff, 0x4138ae84, &(0x7f00000003c0)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x8005001f, 0x0, 0x0, 0x28, 0x0, 0x6500}) [ 375.002087] *** Guest State *** [ 375.005652] CR0: actual=0x000000008005003f, shadow=0x000000008005001f, gh_mask=fffffffffffffff7 [ 375.014751] CR4: actual=0x0000000000002068, shadow=0x0000000000000028, gh_mask=ffffffffffffe871 [ 375.023733] CR3 = 0x0000000000000000 [ 375.027484] RSP = 0x0000000000000000 RIP = 0x000000000000fff0 [ 375.033599] RFLAGS=0x00000002 DR7 = 0x0000000000000400 [ 375.039619] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 [ 375.046506] CS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 375.054694] DS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 375.062855] SS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 375.070876] ES: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 375.079122] FS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 375.087281] GS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 375.095467] GDTR: limit=0x00000000, base=0x0000000000000000 [ 375.103600] LDTR: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 375.111617] IDTR: limit=0x00000000, base=0x0000000000000000 [ 375.119786] TR: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 375.128091] EFER = 0x0000000000006500 PAT = 0x0007040600070406 [ 375.134714] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 375.142274] Interruptibility = 00000000 ActivityState = 00000000 [ 375.148553] *** Host State *** 18:46:47 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r3, 0x4138ae84, 0x0) [ 375.151901] RIP = 0xffffffff812fec40 RSP = 0xffff888090a0f3b0 [ 375.157941] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 375.164519] FSBase=00007f4f16295700 GSBase=ffff88812fc00000 TRBase=fffffe0000003000 [ 375.172439] GDTBase=fffffe0000001000 IDTBase=fffffe0000000000 [ 375.178382] CR0=0000000080050033 CR3=000000008e846000 CR4=00000000001426f0 [ 375.185566] Sysenter RSP=fffffe0000002200 CS:RIP=0010:ffffffff8ae015f0 [ 375.192361] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 375.199080] *** Control State *** [ 375.202749] PinBased=0000003f CPUBased=b5986dfa SecondaryExec=000000c2 [ 375.209452] EntryControls=0000d3ff ExitControls=002fefff [ 375.215057] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 375.222162] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 375.228882] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 [ 375.235651] reason=80000021 qualification=0000000000000000 [ 375.242099] IDTVectoring: info=00000000 errcode=00000000 [ 375.247606] TSC Offset = 0xffffff32ed769401 18:46:47 executing program 1: r0 = socket$inet6(0xa, 0x4000000000000002, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000000)=@routing, 0x8) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000100)=0x1000000000ff, 0x4) sendmmsg(r0, &(0x7f00000089c0)=[{{&(0x7f0000000440)=@in={0x2, 0x0, @multicast2}, 0x80, &(0x7f00000004c0)=[{&(0x7f0000000500), 0x4ad}], 0x1}}], 0x75d, 0x0) 18:46:47 executing program 0: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f0000000040), 0x7f) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x80000, 0x0) connect$pppoe(r1, &(0x7f0000000080)={0x18, 0x0, {0x4, @random="de397bdfae55", 'bpq0\x00'}}, 0x1e) sendfile(r0, r0, &(0x7f0000001000), 0xfec) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) quotactl(0x0, 0x0, 0x0, &(0x7f0000000000)) [ 375.252126] EPT pointer = 0x000000009d6d301e 18:46:47 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) socket$rds(0x15, 0x5, 0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2}) dup2(r2, r1) 18:46:47 executing program 1: r0 = socket$inet6(0xa, 0x4000000000000002, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000000)=@routing, 0x8) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000100)=0x1000000000ff, 0x4) sendmmsg(r0, &(0x7f00000089c0)=[{{&(0x7f0000000440)=@in={0x2, 0x4e24, @multicast2}, 0x80, 0x0}}], 0x1, 0x0) 18:46:47 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r3, 0x4138ae84, 0x0) 18:46:47 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffe000/0x2000)=nil}) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f00000003c0)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x8005001f, 0x0, 0x0, 0x28, 0x0, 0x6500}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 375.944843] *** Guest State *** [ 375.948288] CR0: actual=0x000000008005003f, shadow=0x000000008005001f, gh_mask=fffffffffffffff7 [ 375.957380] CR4: actual=0x0000000000002068, shadow=0x0000000000000028, gh_mask=ffffffffffffe871 [ 375.966306] CR3 = 0x0000000000000000 [ 375.970058] RSP = 0x0000000000000000 RIP = 0x000000000000fff0 [ 375.976142] RFLAGS=0x00000002 DR7 = 0x0000000000000400 [ 375.982216] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 [ 375.988988] CS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 375.997098] DS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 376.005188] SS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 376.013291] ES: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 376.021335] FS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 376.029469] GS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 376.037549] GDTR: limit=0x00000000, base=0x0000000000000000 [ 376.045717] LDTR: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 376.053810] IDTR: limit=0x00000000, base=0x0000000000000000 [ 376.061937] TR: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 376.069950] EFER = 0x0000000000006500 PAT = 0x0007040600070406 [ 376.076494] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 376.084083] Interruptibility = 00000000 ActivityState = 00000000 [ 376.090343] *** Host State *** [ 376.093687] RIP = 0xffffffff812fec40 RSP = 0xffff888090a0f3b0 [ 376.099724] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 376.106318] FSBase=00007f4f16295700 GSBase=ffff88812fd00000 TRBase=fffffe000003d000 [ 376.114250] GDTBase=fffffe000003b000 IDTBase=fffffe0000000000 [ 376.120201] CR0=0000000080050033 CR3=000000002b48a000 CR4=00000000001426e0 [ 376.127633] Sysenter RSP=fffffe000003c200 CS:RIP=0010:ffffffff8ae015f0 [ 376.134445] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 376.140543] *** Control State *** [ 376.144144] PinBased=0000003f CPUBased=b5986dfa SecondaryExec=000000c2 [ 376.150854] EntryControls=0000d3ff ExitControls=002fefff [ 376.156442] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 376.163498] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 376.170203] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 [ 376.176912] reason=80000021 qualification=0000000000000000 [ 376.183339] IDTVectoring: info=00000000 errcode=00000000 [ 376.188833] TSC Offset = 0xffffff326bdd971b [ 376.193345] EPT pointer = 0x000000009fa2f01e 18:46:49 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000200)='/dev/snd/seq\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") read(r0, &(0x7f0000000000)=""/28, 0xfffffdb1) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000080)={0x200000000bf, @time}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0x404c534a, &(0x7f0000000300)={{}, 'port1\x00'}) timer_create(0x0, &(0x7f00000002c0)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(0x0, 0x1000000000013) 18:46:49 executing program 2: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = eventfd(0x0) ioctl$KVM_IRQFD(r0, 0x4020ae76, &(0x7f0000000540)={r1, 0x4, 0x5}) r2 = add_key$user(&(0x7f0000000300)='user\x00', &(0x7f0000000340)={'syz', 0x0}, &(0x7f0000000380)="6da751b849a8ab7436ec59b46323cabae101805f6ae2b63f2d1e8c36895002db6cdc61017cc4ac9daf6eeb727e5180086f93727c6f8fe81f7fec497feb5ada74b422b346bf2436052364804015ad640c032273775234e8df864a4fbd97c1412812a5657d947d7d5ad766e920d153cee421a15b3c36cea86a0b8b9d795477ba739e35a04198543242cd064ce5f23bab0083fdfbd2c5acb25d113226e7b1460180e55d510b70b8d2beeb772a30730dde681819f09a33aa881826a78dea66947744ceeb7787179a7eda5935c76007", 0xcd, 0xfffffffffffffffd) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000580)='/dev/sequencer\x00', 0x10000, 0x0) bpf$OBJ_PIN_MAP(0x6, &(0x7f00000005c0)={&(0x7f0000000000)='./file0\x00', r3}, 0x10) keyctl$update(0x2, r2, 0x0, 0x0) r4 = syz_open_dev$admmidi(&(0x7f00000002c0)='/dev/admmidi#\x00', 0x9, 0x0) setsockopt$l2tp_PPPOL2TP_SO_LNSMODE(r4, 0x111, 0x4, 0x1, 0xffffffffffffff3b) r5 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x80000, 0x0) fcntl$setlease(r0, 0x400, 0x1) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f00000000c0)=0xc) r7 = accept$packet(r4, &(0x7f0000000480)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f00000004c0)=0x14) getsockopt$sock_linger(r7, 0x1, 0xd, &(0x7f0000000180), &(0x7f0000000600)=0x8) setsockopt$inet_pktinfo(r5, 0x0, 0x8, &(0x7f0000000500)={r8, @multicast2, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0xc) ioctl$ASHMEM_GET_PIN_STATUS(r5, 0x7709, 0x0) getresgid(&(0x7f0000000100), &(0x7f0000000140)=0x0, &(0x7f00000001c0)) write$FUSE_ENTRY(r5, &(0x7f0000000200)={0x90, 0x0, 0x6, {0x2, 0x3, 0xfffffffffffffffe, 0x18, 0x0, 0x2, {0x5, 0x8, 0x669a6bbf, 0x9, 0xb9, 0x5, 0x3, 0xcf8, 0x8001, 0x100000001, 0x52, r6, r9, 0x6, 0x3}}}, 0x90) 18:46:49 executing program 1: r0 = socket$inet6(0xa, 0x4000000000000002, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000000)=@routing, 0x8) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000100)=0x1000000000ff, 0x4) sendmmsg(r0, &(0x7f00000089c0)=[{{&(0x7f0000000440)=@in={0x2, 0x4e24, @multicast2}, 0x80, 0x0}}], 0x1, 0x0) 18:46:49 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r3, 0x4138ae84, 0x0) 18:46:49 executing program 0: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) write(r0, &(0x7f0000002000)='/', 0x1) r1 = syz_open_dev$dspn(&(0x7f0000000140)='/dev/dsp#\x00', 0xfff, 0x8000) ioctl$RTC_ALM_SET(r1, 0x40247007, &(0x7f0000000180)={0x1, 0x1, 0x16, 0x11, 0x0, 0x4, 0x6, 0xed, 0x1}) sendfile(r1, r1, &(0x7f0000000340), 0x7d) sendfile(r0, r0, &(0x7f0000001000), 0xfec) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) recvfrom(r1, &(0x7f00000001c0)=""/196, 0xc4, 0x2, &(0x7f00000002c0)=@l2={0x1f, 0xc41c, {0x5, 0x800, 0x2, 0x3, 0x2b9, 0x7}, 0x5}, 0x80) r2 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x5, 0x40) ioctl$SNDRV_TIMER_IOCTL_STATUS(r2, 0x80605414, &(0x7f0000000080)=""/159) quotactl(0x0, 0x0, 0x0, &(0x7f0000000000)) 18:46:49 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffe000/0x2000)=nil}) ioctl$KVM_SET_SREGS(r3, 0x4138ae84, &(0x7f00000003c0)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x8005001f, 0x0, 0x0, 0x28, 0x0, 0x6500}) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 378.064079] *** Guest State *** [ 378.067554] CR0: actual=0x000000008005003f, shadow=0x000000008005001f, gh_mask=fffffffffffffff7 [ 378.076705] CR4: actual=0x0000000000002068, shadow=0x0000000000000028, gh_mask=ffffffffffffe871 [ 378.085648] CR3 = 0x0000000000000000 [ 378.089401] RSP = 0x0000000000000000 RIP = 0x000000000000fff0 [ 378.095501] RFLAGS=0x00000002 DR7 = 0x0000000000000400 [ 378.101519] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 [ 378.108345] CS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 378.116464] DS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 378.125044] SS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 378.133171] ES: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 378.141282] FS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 378.149382] GS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 378.157472] GDTR: limit=0x00000000, base=0x0000000000000000 [ 378.165572] LDTR: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 378.173667] IDTR: limit=0x00000000, base=0x0000000000000000 [ 378.181824] TR: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 378.189845] EFER = 0x0000000000006500 PAT = 0x0007040600070406 [ 378.196379] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 378.203927] Interruptibility = 00000000 ActivityState = 00000000 [ 378.210197] *** Host State *** 18:46:50 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r3, 0x4138ae84, &(0x7f00000003c0)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x28, 0x0, 0x6500}) 18:46:50 executing program 2: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x400000, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000080)={0x401, 0x0, 0x200, 0x40, 0x40, 0x1, 0xcc4f, 0x100000000, 0x0}, &(0x7f00000000c0)=0x20) getsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000100)=@assoc_value={r1, 0x31}, &(0x7f0000000140)=0x8) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0xfffffffffffffffd, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r3, 0x4020ae76, &(0x7f0000000000)={r4}) dup2(r4, r3) [ 378.213537] RIP = 0xffffffff812fec40 RSP = 0xffff888077a7f3b0 [ 378.219572] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 378.226092] FSBase=00007f4f16295700 GSBase=ffff88812fc00000 TRBase=fffffe0000003000 [ 378.234201] GDTBase=fffffe0000001000 IDTBase=fffffe0000000000 [ 378.240135] CR0=0000000080050033 CR3=000000008c6ec000 CR4=00000000001426f0 [ 378.247273] Sysenter RSP=fffffe0000002200 CS:RIP=0010:ffffffff8ae015f0 [ 378.254142] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 378.260235] *** Control State *** 18:46:50 executing program 1: r0 = socket$inet6(0xa, 0x4000000000000002, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000000)=@routing, 0x8) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000100)=0x1000000000ff, 0x4) sendmmsg(r0, &(0x7f00000089c0)=[{{&(0x7f0000000440)=@in={0x2, 0x4e24, @multicast2}, 0x80, 0x0}}], 0x1, 0x0) [ 378.263789] PinBased=0000003f CPUBased=b5986dfa SecondaryExec=000000c2 [ 378.270493] EntryControls=0000d3ff ExitControls=002fefff [ 378.276054] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 378.283085] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 378.289796] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 [ 378.296491] reason=80000021 qualification=0000000000000000 [ 378.302910] IDTVectoring: info=00000000 errcode=00000000 [ 378.308419] TSC Offset = 0xffffff3148b57cb6 [ 378.312838] EPT pointer = 0x00000000a436301e 18:46:50 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000200)='/dev/snd/seq\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") read(r0, &(0x7f0000000000)=""/28, 0xfffffdb1) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000080)={0x200000000bf, @time}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0x404c534a, &(0x7f0000000300)={{}, 'port1\x00'}) timer_create(0x0, &(0x7f00000002c0)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(0x0, 0x1000000000013) 18:46:50 executing program 1: r0 = socket$inet6(0xa, 0x4000000000000002, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000000)=@routing, 0x8) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000100)=0x1000000000ff, 0x4) sendmmsg(r0, &(0x7f00000089c0)=[{{&(0x7f0000000440)=@in={0x2, 0x4e24, @multicast2}, 0x80, &(0x7f00000004c0)}}], 0x1, 0x0) 18:46:50 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x5) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2}) r3 = dup2(r2, r1) socket$tipc(0x1e, 0x2, 0x0) ioctl$LOOP_SET_DIRECT_IO(r3, 0x4c08, 0x40) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r3, 0x84, 0x13, &(0x7f0000000040)=0xeea, 0x4) 18:46:50 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r3, 0x4138ae84, &(0x7f00000003c0)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x28, 0x0, 0x6500}) 18:46:50 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffe000/0x2000)=nil}) ioctl$KVM_SET_SREGS(r3, 0x4138ae84, &(0x7f00000003c0)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x8005001f, 0x0, 0x0, 0x28, 0x0, 0x6500}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 18:46:51 executing program 1: r0 = socket$inet6(0xa, 0x4000000000000002, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000000)=@routing, 0x8) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000100)=0x1000000000ff, 0x4) sendmmsg(r0, &(0x7f00000089c0)=[{{&(0x7f0000000440)=@in={0x2, 0x4e24, @multicast2}, 0x80, &(0x7f00000004c0)}}], 0x1, 0x0) 18:46:51 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$TUNSETPERSIST(r0, 0x400454cb, 0x0) r2 = eventfd(0x0) setsockopt$packet_rx_ring(r2, 0x107, 0x5, &(0x7f0000000040)=@req={0x400, 0x1b1, 0x1f, 0x100000000}, 0x10) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2}) dup2(r2, r1) 18:46:51 executing program 0: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f0000000040), 0x7f) sendfile(r0, r0, &(0x7f0000001000), 0xfec) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) quotactl(0x0, 0x0, 0x0, &(0x7f0000000000)) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f0000000080)={0x0, @in={{0x2, 0x4e24, @broadcast}}, [0x4662, 0x5, 0x800, 0x100000000, 0x8, 0xddf, 0x4, 0x3, 0x3, 0x9, 0xfffffffffffffff8, 0x1, 0x0, 0x4, 0x6]}, &(0x7f0000000180)=0x100) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f00000001c0)={r2, 0x1}, 0x8) [ 379.081488] *** Guest State *** [ 379.085073] CR0: actual=0x000000008005003f, shadow=0x000000008005001f, gh_mask=fffffffffffffff7 [ 379.094099] CR4: actual=0x0000000000002068, shadow=0x0000000000000028, gh_mask=ffffffffffffe871 [ 379.103067] CR3 = 0x0000000000000000 [ 379.106835] RSP = 0x0000000000000000 RIP = 0x000000000000fff0 [ 379.112994] RFLAGS=0x00000002 DR7 = 0x0000000000000400 [ 379.119123] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 [ 379.125965] CS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 379.134091] DS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 379.142256] SS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 379.150299] ES: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 379.158532] FS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 379.166687] GS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 379.174835] GDTR: limit=0x00000000, base=0x0000000000000000 [ 379.182943] LDTR: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 379.190961] IDTR: limit=0x00000000, base=0x0000000000000000 [ 379.199129] TR: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 379.207322] EFER = 0x0000000000006500 PAT = 0x0007040600070406 [ 379.213936] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 379.221427] Interruptibility = 00000000 ActivityState = 00000000 [ 379.227823] *** Host State *** [ 379.231582] RIP = 0xffffffff812fec40 RSP = 0xffff8880a0bcf3b0 [ 379.237759] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 379.244354] FSBase=00007f4f16295700 GSBase=ffff88812fd00000 TRBase=fffffe000003d000 [ 379.252382] GDTBase=fffffe000003b000 IDTBase=fffffe0000000000 [ 379.258322] CR0=0000000080050033 CR3=0000000077835000 CR4=00000000001426e0 [ 379.265571] Sysenter RSP=fffffe000003c200 CS:RIP=0010:ffffffff8ae015f0 [ 379.272373] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 379.278514] *** Control State *** [ 379.282458] PinBased=0000003f CPUBased=b5986dfa SecondaryExec=000000c2 [ 379.289164] EntryControls=0000d3ff ExitControls=002fefff [ 379.295820] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 379.302897] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 379.309620] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 [ 379.316349] reason=80000021 qualification=0000000000000000 [ 379.322779] IDTVectoring: info=00000000 errcode=00000000 [ 379.328267] TSC Offset = 0xffffff30bf378b29 18:46:51 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r3, 0x4138ae84, &(0x7f00000003c0)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x28, 0x0, 0x6500}) [ 379.332701] EPT pointer = 0x000000002cfb701e 18:46:51 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x2, 0x2) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000001c0)={0xc, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="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"], 0xcf, 0x0, &(0x7f00000000c0)="55bd090253b55771332cbe3670de8e3d61e017b1f2e62a055496db7580b2e2157b7e03d57e519c0580b9052b2d7f8a2686c51dfe4cf29d03cb7cc420a2c4291f4d36cfee86bdea2c6e7e26de00a685dd51f466e8c7b161599edfcd1b874476295fabeed29b9e132e0eb57a30cfc7414a90d31f2753652b37a5454b9b4a42a2608cb3696382a5de4bc570ca4558289674dcc2b37783cb2932f0378e4de12304f8f83141381f643c74535bb514a594aa8c4914497532531abf2b6d9526fc80aba8018a914eb48feff6f1b8b692e5acb9"}) r3 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r3}) dup2(r3, r1) 18:46:51 executing program 1: r0 = socket$inet6(0xa, 0x4000000000000002, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000000)=@routing, 0x8) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000100)=0x1000000000ff, 0x4) sendmmsg(r0, &(0x7f00000089c0)=[{{&(0x7f0000000440)=@in={0x2, 0x4e24, @multicast2}, 0x80, &(0x7f00000004c0)}}], 0x1, 0x0) 18:46:51 executing program 0: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f0000000040), 0x7f) sendfile(r0, r0, &(0x7f0000001000), 0xfec) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) quotactl(0x4, 0x0, 0x0, &(0x7f0000000080)="f6fffd8fac7ea4713aa5fde9bb6072d1a65d9654c4d5ff57f899810e80b9b268219e1ef53ed0858581ecac2b1b96581f34715eb7e1cb454f6583ada926a99d7292e7d48edca57dfcf4074b0622372114223f318634655b19c0ca9393bd6ab5087b4c7735b83a9d3f92068cd9dceb744569") 18:46:51 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000200)='/dev/snd/seq\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") read(r0, &(0x7f0000000000)=""/28, 0xfffffdb1) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000080)={0x200000000bf, @time}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0x404c534a, &(0x7f0000000300)={{}, 'port1\x00'}) timer_create(0x0, &(0x7f00000002c0)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(0x0, 0x1000000000013) 18:46:51 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r3, 0x4138ae84, &(0x7f00000003c0)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x8005001f, 0x0, 0x0, 0x0, 0x0, 0x6500}) 18:46:51 executing program 0: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) write(r0, &(0x7f0000002000)='/', 0x1) r1 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x0, 0x100) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000080)={0x0}) ioctl$DRM_IOCTL_UNLOCK(r1, 0x4008642b, &(0x7f00000000c0)={r2, 0x20}) sendfile(r0, r0, &(0x7f0000000040), 0x7f) sendfile(r0, r0, &(0x7f0000001000), 0xfec) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) quotactl(0x0, 0x0, 0x0, &(0x7f0000000000)) 18:46:51 executing program 1: r0 = socket$inet6(0xa, 0x4000000000000002, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000000)=@routing, 0x8) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000100)=0x1000000000ff, 0x4) sendmmsg(r0, &(0x7f00000089c0)=[{{&(0x7f0000000440)=@in={0x2, 0x4e24, @multicast2}, 0x80, &(0x7f00000004c0)=[{0x0}], 0x1}}], 0x1, 0x0) 18:46:52 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2}) r3 = dup2(r2, r1) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000040)={0x0}, &(0x7f0000000080)=0xc) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r3, 0xc1105518, &(0x7f0000000100)={{0x7, 0x1, 0x7f, 0xff, '\x00', 0xffffffffffffff81}, 0x6, 0x0, 0x0, r4, 0x1, 0x9, 'syz1\x00', &(0x7f00000000c0)=['/dev/kvm\x00'], 0x9, [], [0x0, 0xffffffffffffffc0, 0x1, 0x9]}) 18:46:52 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffe000/0x2000)=nil}) ioctl$KVM_SET_SREGS(r3, 0x4138ae84, &(0x7f00000003c0)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x8005001f, 0x0, 0x0, 0x28, 0x0, 0x6500}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 18:46:52 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r3, 0x4138ae84, &(0x7f00000003c0)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x8005001f, 0x0, 0x0, 0x0, 0x0, 0x6500}) 18:46:52 executing program 0: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f0000000040), 0x7f) sendfile(r0, r0, &(0x7f0000001000), 0xfec) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x2, 0x11, r0, 0x0) quotactl(0x0, 0x0, 0x0, &(0x7f0000000000)) 18:46:52 executing program 1: r0 = socket$inet6(0xa, 0x4000000000000002, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000000)=@routing, 0x8) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000100)=0x1000000000ff, 0x4) sendmmsg(r0, &(0x7f00000089c0)=[{{&(0x7f0000000440)=@in={0x2, 0x4e24, @multicast2}, 0x80, &(0x7f00000004c0)=[{0x0}], 0x1}}], 0x1, 0x0) 18:46:52 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x40201, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) r3 = syz_open_dev$mouse(&(0x7f0000000080)='/dev/input/mouse#\x00', 0x4, 0x200) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r3, 0x0, 0x0, r0}) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r3, 0x84, 0x75, &(0x7f00000000c0)={0x0, 0x40}, &(0x7f0000000100)=0x8) setsockopt$inet_sctp_SCTP_RTOINFO(r3, 0x84, 0x0, &(0x7f0000000140)={r4, 0x611645b1, 0x2, 0x101}, 0x10) fcntl$setstatus(r2, 0x4, 0x2000) dup2(r2, r1) 18:46:52 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r3, 0x4138ae84, &(0x7f00000003c0)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x8005001f, 0x0, 0x0, 0x0, 0x0, 0x6500}) 18:46:52 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffe000/0x2000)=nil}) ioctl$KVM_SET_SREGS(r3, 0x4138ae84, &(0x7f00000003c0)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x8005001f, 0x0, 0x0, 0x28, 0x0, 0x6500}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 18:46:52 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000200)='/dev/snd/seq\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") read(r0, &(0x7f0000000000)=""/28, 0xfffffdb1) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0x404c534a, &(0x7f0000000300)={{}, 'port1\x00'}) r2 = gettid() timer_create(0x0, &(0x7f00000002c0)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x1000000000013) 18:46:52 executing program 1: r0 = socket$inet6(0xa, 0x4000000000000002, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000000)=@routing, 0x8) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000100)=0x1000000000ff, 0x4) sendmmsg(r0, &(0x7f00000089c0)=[{{&(0x7f0000000440)=@in={0x2, 0x4e24, @multicast2}, 0x80, &(0x7f00000004c0)=[{0x0}], 0x1}}], 0x1, 0x0) 18:46:52 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffe000/0x2000)=nil}) ioctl$KVM_SET_SREGS(r3, 0x4138ae84, &(0x7f00000003c0)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x8005001f, 0x0, 0x0, 0x28, 0x0, 0x6500}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 18:46:52 executing program 0: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f0000000040), 0x7f) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x4, &(0x7f00000000c0)={0xffffffffffffffff}, 0x13f, 0xb}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r1, &(0x7f0000000140)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e24, 0x8, @mcast2, 0x7}, r2}}, 0x30) sendfile(r0, r0, &(0x7f0000001000), 0xfec) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000180)=0x0) ioctl$KVM_SIGNAL_MSI(r0, 0x4020aea5, &(0x7f0000000200)={0x15000, 0x6000, 0x6, 0x7}) ptrace$poke(0x4, r3, &(0x7f00000001c0), 0x5) quotactl(0x0, 0x0, 0x0, &(0x7f0000000000)) openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x10000, 0x0) 18:46:52 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r3, 0x4138ae84, &(0x7f00000003c0)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x8005001f, 0x0, 0x0, 0x28}) 18:46:53 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)) r2 = syz_open_dev$adsp(&(0x7f0000000180)='/dev/adsp#\x00', 0x7fffffff, 0x216080) write$P9_RREMOVE(r2, &(0x7f00000001c0)={0x7, 0x7b, 0x2}, 0x7) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x800, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000080)={[0x9, 0x9, 0xfff, 0xff, 0xfb7b, 0x8, 0x2, 0x81, 0x1, 0x8, 0x400, 0x6, 0x3, 0x80000000, 0x2, 0x77], 0x2000, 0x100}) clock_getres(0x7, &(0x7f0000000140)) dup2(0xffffffffffffffff, r1) 18:46:53 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffe000/0x2000)=nil}) ioctl$KVM_SET_SREGS(r3, 0x4138ae84, &(0x7f00000003c0)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x8005001f, 0x0, 0x0, 0x28, 0x0, 0x6500}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 18:46:53 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000340)=""/250, 0xffffffffffffff39) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r2) r3 = creat(&(0x7f00000004c0)='./bus\x00', 0x0) fcntl$setstatus(r3, 0x4, 0x4c00) ftruncate(r3, 0x8008200) write$evdev(r3, &(0x7f0000000000)=[{{0x0, 0x2710}}, {{0x77359400}}, {}], 0xfffffffffffffdc6) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) 18:46:53 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r3, 0x4138ae84, &(0x7f00000003c0)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x8005001f, 0x0, 0x0, 0x28}) 18:46:53 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffe000/0x2000)=nil}) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f00000003c0)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x8005001f, 0x0, 0x0, 0x28, 0x0, 0x6500}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:46:53 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) r3 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x101000, 0x0) getsockopt$bt_hci(r3, 0x0, 0x2, &(0x7f0000000080)=""/81, &(0x7f0000000100)=0x51) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2}) dup2(r2, r1) 18:46:53 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffe000/0x2000)=nil}) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f00000003c0)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x8005001f, 0x0, 0x0, 0x28, 0x0, 0x6500}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:46:54 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000200)='/dev/snd/seq\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") read(r0, &(0x7f0000000000)=""/28, 0xfffffdb1) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0x404c534a, &(0x7f0000000300)={{}, 'port1\x00'}) r2 = gettid() timer_create(0x0, &(0x7f00000002c0)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x1000000000013) 18:46:54 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r3, 0x4138ae84, &(0x7f00000003c0)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x8005001f, 0x0, 0x0, 0x28}) 18:46:54 executing program 0: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) ioctl$KVM_SET_NR_MMU_PAGES(r0, 0xae44, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x2000, 0x0) ioctl$IOC_PR_PREEMPT_ABORT(r1, 0x401870cc, &(0x7f0000000080)={0x7, 0x1, 0x81, 0x404000000000000}) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f0000000040), 0x7f) sendfile(r0, r0, &(0x7f0000000100), 0xfec) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) quotactl(0x0, 0x0, 0x0, &(0x7f0000000000)) r2 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20\x00', 0x4002, 0x0) getsockopt$bt_rfcomm_RFCOMM_LM(r2, 0x12, 0x3, &(0x7f00000001c0), &(0x7f0000000200)=0x4) r3 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x1f, 0x101200) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r3, 0x84, 0x1e, &(0x7f0000000140)=0x1, 0x4) 18:46:54 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffe000/0x2000)=nil}) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f00000003c0)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x8005001f, 0x0, 0x0, 0x28, 0x0, 0x6500}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:46:54 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, &(0x7f0000000080)=0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000000c0)=0x0) kcmp(r3, r4, 0x7, r2, r0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000140)={{{@in=@initdev, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}}}, &(0x7f0000000240)=0xe8) fsetxattr$security_capability(r2, &(0x7f0000000100)='security.capability\x00', &(0x7f0000000280)=@v3={0x3000000, [{0xaa33, 0x7}, {0x6, 0x20}], r5}, 0x18, 0x2) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2}) dup2(r2, r1) r6 = dup2(r2, r0) ioctl$EXT4_IOC_SETFLAGS(r6, 0x40086602, &(0x7f0000000040)=0x80040) 18:46:54 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000200)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, &(0x7f0000001a00)={{}, 0x1}) 18:46:54 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='task\x00') getdents(r0, &(0x7f0000000ea9)=""/407, 0x197) getdents(r0, 0x0, 0x0) 18:46:54 executing program 0: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f0000000040), 0x7f) sendfile(r0, r0, &(0x7f0000001000), 0xfec) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) quotactl(0x0, 0x0, 0x0, &(0x7f0000000000)) r1 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x10040) getsockopt$inet_tcp_int(r1, 0x6, 0x1f, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 18:46:54 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) open_by_handle_at(r1, &(0x7f0000000080)={0x9, 0x20000000000008, "02"}, 0x10000) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2}) dup2(r2, r2) 18:46:54 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffe000/0x2000)=nil}) ioctl$KVM_SET_SREGS(r3, 0x4138ae84, &(0x7f00000003c0)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x8005001f, 0x0, 0x0, 0x28, 0x0, 0x6500}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 18:46:54 executing program 1: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) socketpair$unix(0x1, 0x80000000000005, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=ANY=[@ANYBLOB="020a00001000000000000000000000000800120000000100000000000000000006051e7dabc56b523009000000000000e000000100000000060000000000000000000000000000f9ff0020051d63da4f030001800000080002c70fee4314ffbbf000000000000000030005000000000002001d632b91c5200100000008000000"], 0x80}}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmmsg(r1, &(0x7f0000000180), 0x32bc45944b084a6, 0x0) 18:46:54 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000180)={'nr0\x01\x00\x00\xc3\x00', 0x40004002}) 18:46:55 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000200)='/dev/snd/seq\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") read(r0, &(0x7f0000000000)=""/28, 0xfffffdb1) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0x404c534a, &(0x7f0000000300)={{}, 'port1\x00'}) r2 = gettid() timer_create(0x0, &(0x7f00000002c0)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x1000000000013) 18:46:55 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x80000) ioctl$KVM_GET_PIT(r1, 0xc048ae65, &(0x7f0000000080)) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = eventfd(0x0) ioctl$KVM_IRQFD(r2, 0x4020ae76, &(0x7f0000000000)={r3}) dup2(r3, r2) 18:46:55 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffe000/0x2000)=nil}) ioctl$KVM_SET_SREGS(r3, 0x4138ae84, &(0x7f00000003c0)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x8005001f, 0x0, 0x0, 0x28, 0x0, 0x6500}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 18:46:55 executing program 1: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000200)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace(0x4207, r1) perf_event_open(&(0x7f0000000500)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ptrace$setregset(0x4209, r1, 0x20000004, 0x0) 18:46:55 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x132224) perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2102001ff5, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() setsockopt$inet6_buf(r0, 0x29, 0x22, &(0x7f00000000c0), 0x377) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x1000000003c) fcntl$setstatus(r1, 0x4, 0x42803) 18:46:55 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffe000/0x2000)=nil}) ioctl$KVM_SET_SREGS(r3, 0x4138ae84, &(0x7f00000003c0)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x8005001f, 0x0, 0x0, 0x28, 0x0, 0x6500}) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 383.376656] ptrace attach of "/root/syz-executor.1"[10569] was attempted by "/root/syz-executor.1"[12626] 18:46:55 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = eventfd(0x0) r2 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x20, 0x10000) ioctl$KVM_IRQFD(r2, 0x4020ae76, &(0x7f0000000000)={r1}) dup2(r1, r2) 18:46:55 executing program 0: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x0, 0x0) getpeername$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local}, &(0x7f00000000c0)=0x1c) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f0000000040), 0x7f) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r1, 0x84, 0x12, &(0x7f0000000140)=0x3, 0x4) sendfile(r0, r0, &(0x7f0000000180), 0xf6c) ioctl$RNDGETENTCNT(r1, 0x80045200, &(0x7f00000001c0)) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x90a40, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) quotactl(0x0, 0x0, 0x0, &(0x7f0000000000)) 18:46:55 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000200)='/dev/snd/seq\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") read(r0, &(0x7f0000000000)=""/28, 0xfffffdb1) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000080)={0x200000000bf, @time}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0xc0a85352, &(0x7f0000000300)={{0xe}, 'port1\x00'}) r2 = gettid() timer_create(0x0, &(0x7f00000002c0)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x1000000000013) 18:46:55 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00\x00\xc3\x00', 0x4001}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000340)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb96\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\x97\x80\xe9\xa1S\f\xc7?\xa6\x95I\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~\xff\xff\x00\x00#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xd5\x1b\xca\xa9\xc7[\xa2\xef\xacM\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b\x06!\x982\xeck+8Dk;\x95\xfe7q\x8e\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xb4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\x04R\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xafh_\x9c\x91\xc1q_|L\x11\x03\x94\xc0\t=\x17\x95P\xd6\xcdH\x1c8^ARL\x9b\x1f\xf6P\rSj\x95\xd9o\x03\xd4\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x13\x82Rk\x9cAz\xab\rT\xadLO\f\x17Y\x1dg\x10\xe3LL\x1fC\xfa\xd9\xb0\xfb\xb4\xf3[\xdf\xd0\xd6\x82\xf6~0\xb8\xf4\xb0X\xfew\xbdY\n\xd6\x105\x9c\xb7\xe5F\xc1:9\xb8\xc2\x85\b\xfd\x92\xb0k\x93\xd7\xc40J\xc2\xf0\x83\xb1\xcb\xd1K\xb9(\"9(~\xf4\xf4\x94`\xe8\xdb\x17\xf9\xcf#)T\xcdj^\xa61\x12\x91 \xd7\x92\xc0\xd0s\xa9\xe4\x18:\xb4(-$\xde`\x97\x8c\xe6\xcd\x8d\x99\x03\xe5u\x97\x14\xb0\xd6\xd0\xae\xcf\xd9\x1e\x1f\xd00=#\xa3\xd4v\xd8\xbdj\x10(\xb6\xf7\x15\xe1\x88\xfe\xe2\x86\xb72\xc4HC@T\xea\xb7XmW\xffk\xc4\x96M|\xf1\x1f\xfa$\xf8IW\xc4\xa9\xcc\x02(\'\x81}S\xe9\xa7\rJ\xc6\xf0_\xc3\x86\x0f\xbd\x83V\x9ar\x02\xbf\xa0+\xe2.i\x7fP\xebnW\x90\x8d\xc5\xc7w\t\xeb\xd9\xec\xd8\x87WA\xee\x15O]\xafI\x03\x9b\x9f\"\x1c\vMdKm\x7f$\"cIB#\xe1Zt\xc7\xc7\x9f\xa0\xd3\x18\x1d\t\xee\x86\xe8\xda\xae\xeeo\xf8s6WK5:\a\xa5\x89\x9a8\xb4\'\xf7\a\xe6\xbe\"<\xd2IS\x04\xb4\xb4\xee\x80\a\x9d\x1b\x15\xfa\xadAB\xdf\x17l\'7\xf9[\xe17\xcb\xdcF\xa4\xddW[#\xa5\x1cK&\x13\x1cF\x0e\xd5O\xf3\xd9\xc1\x0eYwk}\xbc \xe8\xd0l\xe1\xe2\x9a\x84\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00') dup2(r0, r1) 18:46:55 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffe000/0x2000)=nil}) ioctl$KVM_SET_SREGS(r3, 0x4138ae84, &(0x7f00000003c0)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x8005001f, 0x0, 0x0, 0x28, 0x0, 0x6500}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 18:46:55 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x400000, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000080)={'vxcan1\x00', 0x8300}) r3 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r3}) dup2(r3, r1) 18:46:56 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000200)='/dev/snd/seq\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000080)={0x200000000bf, @time}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0x404c534a, &(0x7f0000000300)={{}, 'port1\x00'}) r2 = gettid() timer_create(0x0, &(0x7f00000002c0)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x1000000000013) 18:46:56 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffe000/0x2000)=nil}) ioctl$KVM_SET_SREGS(r3, 0x4138ae84, &(0x7f00000003c0)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x8005001f, 0x0, 0x0, 0x28, 0x0, 0x6500}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 18:46:56 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00\x00\xc3\x00', 0x4001}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000340)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb96\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\x97\x80\xe9\xa1S\f\xc7?\xa6\x95I\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~\xff\xff\x00\x00#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xd5\x1b\xca\xa9\xc7[\xa2\xef\xacM\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b\x06!\x982\xeck+8Dk;\x95\xfe7q\x8e\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xb4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\x04R\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xafh_\x9c\x91\xc1q_|L\x11\x03\x94\xc0\t=\x17\x95P\xd6\xcdH\x1c8^ARL\x9b\x1f\xf6P\rSj\x95\xd9o\x03\xd4\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x13\x82Rk\x9cAz\xab\rT\xadLO\f\x17Y\x1dg\x10\xe3LL\x1fC\xfa\xd9\xb0\xfb\xb4\xf3[\xdf\xd0\xd6\x82\xf6~0\xb8\xf4\xb0X\xfew\xbdY\n\xd6\x105\x9c\xb7\xe5F\xc1:9\xb8\xc2\x85\b\xfd\x92\xb0k\x93\xd7\xc40J\xc2\xf0\x83\xb1\xcb\xd1K\xb9(\"9(~\xf4\xf4\x94`\xe8\xdb\x17\xf9\xcf#)T\xcdj^\xa61\x12\x91 \xd7\x92\xc0\xd0s\xa9\xe4\x18:\xb4(-$\xde`\x97\x8c\xe6\xcd\x8d\x99\x03\xe5u\x97\x14\xb0\xd6\xd0\xae\xcf\xd9\x1e\x1f\xd00=#\xa3\xd4v\xd8\xbdj\x10(\xb6\xf7\x15\xe1\x88\xfe\xe2\x86\xb72\xc4HC@T\xea\xb7XmW\xffk\xc4\x96M|\xf1\x1f\xfa$\xf8IW\xc4\xa9\xcc\x02(\'\x81}S\xe9\xa7\rJ\xc6\xf0_\xc3\x86\x0f\xbd\x83V\x9ar\x02\xbf\xa0+\xe2.i\x7fP\xebnW\x90\x8d\xc5\xc7w\t\xeb\xd9\xec\xd8\x87WA\xee\x15O]\xafI\x03\x9b\x9f\"\x1c\vMdKm\x7f$\"cIB#\xe1Zt\xc7\xc7\x9f\xa0\xd3\x18\x1d\t\xee\x86\xe8\xda\xae\xeeo\xf8s6WK5:\a\xa5\x89\x9a8\xb4\'\xf7\a\xe6\xbe\"<\xd2IS\x04\xb4\xb4\xee\x80\a\x9d\x1b\x15\xfa\xadAB\xdf\x17l\'7\xf9[\xe17\xcb\xdcF\xa4\xddW[#\xa5\x1cK&\x13\x1cF\x0e\xd5O\xf3\xd9\xc1\x0eYwk}\xbc \xe8\xd0l\xe1\xe2\x9a\x84\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00') dup2(r0, r1) 18:46:56 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2}) r3 = syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0x0, 0x2) getsockopt$IP_VS_SO_GET_SERVICE(r3, 0x0, 0x483, &(0x7f0000000080), &(0x7f0000000100)=0x68) fdatasync(r2) dup2(r2, r1) 18:46:56 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffe000/0x2000)=nil}) ioctl$KVM_SET_SREGS(r3, 0x4138ae84, &(0x7f00000003c0)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x8005001f, 0x0, 0x0, 0x28, 0x0, 0x6500}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 18:46:56 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000200)='/dev/snd/seq\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000080)={0x200000000bf, @time}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0x404c534a, &(0x7f0000000300)={{}, 'port1\x00'}) r2 = gettid() timer_create(0x0, &(0x7f00000002c0)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x1000000000013) 18:46:56 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000200)='/dev/snd/seq\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") read(r0, &(0x7f0000000000)=""/28, 0xfffffdb1) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000080)={0x200000000bf, @time}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0xc0a85352, &(0x7f0000000300)={{0xe}, 'port1\x00'}) r2 = gettid() timer_create(0x0, &(0x7f00000002c0)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x1000000000013) 18:46:56 executing program 0: r0 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x9, 0x2040) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000001a40)={0x0, 0x7}, &(0x7f0000001a80)=0x8) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000001ac0)={r1, 0x2}, 0x8) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f00000003c0)={'vcan0\x00', 0x0}) r3 = dup2(0xffffffffffffffff, 0xffffffffffffff9c) sendmmsg(r0, &(0x7f00000018c0)=[{{&(0x7f0000000080)=@sco={0x1f, {0x8, 0x24, 0x80, 0x1, 0x9, 0x4}}, 0x80, &(0x7f0000000100)=[{&(0x7f0000002040)="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", 0x1000}], 0x1, &(0x7f0000000140)=[{0xa8, 0x111, 0x9, "a3cee1263d0146465c2ba7ddd3c8a2a2332cbdff353d0982101d379b5dfdd01fa091534035f0d6920d6fc40e23313ba67674998268b5a8d81f567192b5e1c64f142f6f3bdf1b63bdc4b4bb269da6519bdf80b125134ff5d719188171bb28c6069bbbd2cdc6c80bfc92d68eee43b4fb6625c158473bda4f04172421b5f7cd0e31e376b1bfe5c0af1aebdaf9b1fb2a721ed1bb2d"}, {0x40, 0x107, 0x1, "41867fc8cf6c78f81c0147d98c9008c82dee7c2288a2f4b30450e66813c7849f13ec58f537192a560a8e"}, {0x18, 0x10d, 0x81, "b981e6c8"}, {0x68, 0x117, 0x2, "8f7e5a31d10602e11cd150ff0cf65a38266510f79cdca76873d4bd53cdfa3a2c0b24a001d32c31fd11dfe63dee2a445aab18951d36796ea5c2babbbabb9cd7e1c99c7681d72530f9f667e1a6df7481efc3"}, {0xa8, 0x1ff, 0x401, "4dd760c29864a6d33df97edb38b1ee6b55d5a7b86aba211a61387f28b02929daeec4c9a85104a5f1424c85d6fc63db050d35707544896f8d406bd9f9f45a2b0cbf57106d39bfbb2f34286643f5d2ac8a8d2cd55f6aa459232abfa3da934014805db595dc83d0e66773da384c2b4f91112d26285c0610fb28da57b9d657c389afcbef7be24b446cc4f51695eb9b946dbfa1e278954d"}, {0x28, 0x101, 0x10001, "3e0bb4694669378e979459293c9af64e0cc9ed4a97fe23"}, {0x38, 0x3a, 0x80000000, "de087a5e8dd03cb8e6f656a12fa30332358c4c1f94dd4379198aec136bb0e2c571a5b1"}], 0x270}, 0x4}, {{&(0x7f0000000400)=@ll={0x11, 0x0, r2, 0x1, 0x200, 0x6, @broadcast}, 0x80, &(0x7f0000000640)=[{&(0x7f0000000480)="d4d788c04ead3cbac2814576fa1190c293973a8c21aa19d82c6c9c1c03e41197f4e303dbb2546d295f18f746d9c5889f03ee126c266750a311f5e3c77ee5099793bf7b114f6d8edc93c168302fc3ab517111fa787b73640e8ba5f1ea991326caf6ca7c5a835a446627d0528caef50542a28f39e1d307fd1c58d93923bb3294fe3fdcd6bede98af0a", 0x88}, {&(0x7f0000000540)="f393076cfa6392034879614c53537f51fc646f4669d46a95a8ce84", 0x1b}, {&(0x7f0000000580)="88046b1a6eeb87f6b8d91ad8f10b076e4629cb3523248f2b93324a5b46449eccee9973c5718d2511704fa53fec8dbb59fa0dc0e3117111d50ee0cf50af9bb26f6964ab3a109c57f3391e72b7b5ffd4b14b81d7a53b7eb3944ec5b61a82162e80a32951a02709dd303c4b5c7ea17a37f4ef8d6a16fbe4bdf490a81a725e98441c8617b4b2211a8a059aa5be966c100a", 0x8f}], 0x3, &(0x7f0000003040)=ANY=[@ANYBLOB="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"], 0x1120}, 0x4}, {{&(0x7f0000000680)=@l2={0x1f, 0x40, {0x5, 0x9, 0x7ff, 0x3c26, 0x2, 0x7}, 0x1, 0xffffffff}, 0x80, &(0x7f0000000a00)=[{&(0x7f0000004180)="4373aa378c7ce50cb88dfa3d510d173ec5cd96070545e159977986c9996b065ac79091475f1f24a7f627af626bed42b277f5aa5fabbcaad279fa59db3400a91a899814432b83d5725e0a845f9539938fb77178d79a614c09139bd7719c3bbefd37b3ba8c3ffedb1e614a558117a8caaf399237ef8d17cc9ef25aef8d2a53da95c5a514024206fda51035c44a6eeaa7ae90704f2c26dcf68d882bd30d8fcd8148b37783dab1cebdaf03c8bd502ae02f9aa66d0f7afc7f6dda3eda1bfa817e76c0174bab9d96b33729da0843a7ee6425cc6235c24a59049d15cedf107a10a7fbbd1b8844d92aee675cf8c7706cd92550daa16d1a4203c358308547ae008988026558707c1bc2c85bb2c0344511de58c0a2f397305c207a0e9390c34d897adcbe0d20a867a4adf7fcf312c730a5cbf378ba5d3572a28ace183af8a071e4cd5a534a9b74fa36ccc4564cdcf4151ad93ebe0eeaceaf467fe23e14731925994bb716c7cc6d19bbd4732c9a841ef87023a09801df95d443b1c7ab5f2846e79b29c93a9570e2cfaf767e1f6eb23214ff9ad97ffb2c92a63c6762f5c288471ad7f7806a0c3f27a0acc17345f0ff7685589ae96a1a5d6d9fbcd2a697f55fc49ba788a38e7ecd3d0d52f9f0b5af7b311674635dc22a007b6885a9c16151d3fc551e33d7e2618815683344ff9e1fa92d1718c7ec0cfd5fe73062fb2b0e33e3e019f4f1a64b6cc35f1fb6aaa088a23d608c0dac7232610c82c7beadc9ddebfe513933faedffeade507b77184adb447911d9b2b6d936ec478b58d2ff29c57b721ac1a2656de1f0f98540bc227fd8589f605f246fa4d2b64d724e268224ec7b41e181157696a4028194063cc364eef7a16e5777a763f6dc9463751e01b5ccc4140be892db2afa609270dd3463d66fa287d7a952886c7bb28b1a427a6b205099690b0e490043f3089341d6d1c03cd454cc0da7af118b10217eb7ff3b0d0d7c598cd7e8229458e7a2ce18fadfbaaec5f840b445b34f5252c711052d9a69c58ea7096bbf40c73ef287cf157eab8ba76772879747c309db8572d1d7418f0f3a8c264a7c3ba7e64935bf74e3c1e131b9da11fca03144d52141f1dad3d91c36187ac77c585a0e8b233349adb71f5d72e5f2b8f342f828981fba6220a09bd47bb55faa24898ce95ab29652748c6582c06685bd43e2869bc7b547825d13c744807ab05e9f4d60e9ac720a2b26ca8e10eeded7adaf87f3606e36389799b2f027b6d1f87fbaeef7d15465701785fc082215fea9df8b44b0b38554e45895051368027b106742f8bc76addcb6172785500f3fc26d2d8d7e26e788be51ddd7438855b3fe51486df2a7f3672853dd8f9772d3ae3aa8007885470cc22d5ac737a25caca6660ded3f27506f7c89e8c3aae0b4a318893441d91e6a5919473a1f1a7551e50d8169f0baa16f3f4473e7c49a72830302552b8c9dd0d5d5915164932d149f9488c8ae39d59847b9e763a00f2fe825d20cebc8f5f892ccbd6b4e4d34c5153dc91fd336c6b549612cff7b81427789d3dfd31ad508d83ca153d566aff639a5ef60aecf9a689d5dd7774113220be17dca72e4081dedbe2c5b0c5bded417adee883bdaccc9d6fee9baed4d6e2116e8152909719216719093a1aeaa8a52b8a3ddce074bdb7a1bf94de715206744deddd6c235e7dad4b0c7a21d2c1b7f93048975acd3342b3dae0f0f949c7e2cc1d371de804bbaa2f6f2b6c4694f565d04e84104b674897afebc0b60172236bd8dec3815d6bf82150995c5e87ad9dcf83c74ddec5b20c469229d4de7686a9d0d50ce60f0471122e1d536fe615180ca5595667c99ae91107eaeb76385f2692e79f332ab27f45a424dc0eeee1b4b970c3a2bb1145d828f989b93d260b8d394fc5ed61d4943c0c9708746be5dfc0c6a0785ed5319b918e3196040208513e3889d0b2524dafa87201989e09609cfa1ac988304fddebb9a018b5ed09945183ae72f8f2881cecd4cfa20cc85bd18f711530d07d041b783e9a5bfd03d3afb1d7dfb6041ddc74408608e6ed199bdfd7fe9aecb68e9a2f1a51a42b0983973fe288cca9e26aabace18869ab10bd9ed36026f02d3b7c45a866206371db221b0e1ad96beb4c77589e44927cb72325a8a00bb139d771a1523f14b7dd83b937d4c8d825f27b6920f63f92dfb9ae33297af1c73cff029efea2711e845fb1073294328a555b8a91e3225fdef6d5ccbb97f263daa91b59788402bd508d39bc0503bff153f8bc821f5fdd592c9019b19ccdc6cf0cb11ecdb367ef0939b29cd4bd977005fcd3b51deef4988c69dbc1b3845ecddf05be975d9019e52397a8f10e8c8c3b62f51888910389234e5048ea7ec5354c92c12d6a6357dc3ed970c966cce57923a06792311ce8e4948cb8b63bdbf95d916769d7153611038166c34690e5d0839371ad4f72ac2ee73cb20bc18fe4bcd85f79f5934e7a8733d58a9575460677be1d7d6f1f0bd70f4ceac70af6c77c93324b244825b4048077f1867b25173a7ec4d53d7e8d13404bbf8f3f9b48165b30f4345eeabae7aa6499799d9a5012fc620e1a6bfb00f4d1deac25c069134ff9d0766df0892f4ac16ad06732ab363f6d7c9768b8754cdc77324757840acc856b1c9e501e88f1867c15d69dbc2eeeac6053b6a29545936affa2b05dfe1daad4baf20107562b04e05a67455c622742ecd9ae7fd4f63e3c517eecc34497a2dd4d15ea9b7b2d27be895c43beaa791689326428025b481ffa6d3050b9b0d3157d507f31415f03613e42b96bce16301e46e7d1e00b55f295a250e5e87341311f45482973e9f4306bb8190aec6eb5187babda35d1b67cb10da406477d1f40c25f552742dec39f9cee844fdc4403685305a552c48076e1fcfc17ebc8225cec421c741bf4440a94bd3c0979d9dee5eea9914f632fdec83426d7a754da1510466b16040b33a9f0d17a92fb2e205e14549bf0cc851b2bfb7478d9e51a9738b37ebbd517fd529315377479bf244e1894867c4be8403e92e15738448b7cefad0c16309bd88cdf89ceb869d244a609ee55316c827d6bdbed964391bb769f723d89953b58fd0f986190e3afaf4995ca02ff709524dc895219aa9ccf15d43098ac2117d709203acf31fec168093ec820a83fc2ea85a2520e06a1575be7165c21be044a700bdffa7c20adea5ba13d0fe10fcd96d8da0043d4b5bf5ce948e4591c940fad1551561aaf7b1e593dee78076e23bbf8b18bb6121ccc0264073f2fa128b0e890110941715c1221de5bc4015e0ccbb3c3bf98ad59fc87d78c420caeb598b10ba7ea7b11341ff83e4239ba2621dc0dea9adbd06c1a72f1c77e40899ec23d7d38eb5f92c849285d672fccae9df99b0f3a49e9d0ec527c276842b5f18cff700da7c421b462438132d73041e32c25d17916a9a080aed4fedd943aa36ac72674a614159a8fc2674c424b96ccb10637fa52a4cc3071886a8c3fda4968fc8bb0c8016a838b51aa4795f079b915c09c40467f49dd36b5b5808e85e49416fb642e6ad0f63dd0955a5d541f0e077260d770b3670a7671b2f8a998fbf5a41897f2abfcb4446539a627262e6020dc8497d2409cdb3e88c39e93ca42a1c66679285ba86827d48f0e3eec25536e1b15d53571d91ce6d718ae57f11351676824740e24f736700ce4d2f4d0d6dde67c17e80a15a9a1f776241396554715d664ef5fddc06daefb4ebcfa20f7bee93681545cc4c96b1630d58bf0f4e58cd99f4f542be48a562bf7eb8c565dfcd09686cc257ecf6b56ce65fc5165612782125966fe17f938064af1cf71cfa49be27eefbf0ecd9e98f774990aa0166714ed8337c6b460b1cb9d70adc15091586eeafd91774eb31820d9d95c97d6cf73a1e8da8757a20d913d7bed52857a690f42851a5d3e4e665b916e0cb01252b04df1364aea62afb2f8f049be4d0c45cf6ec2911b39efa553622dbcbeec34e98a163f794fc8fcffe258d87aecbde31581e3d9630c41733e7fb7f07c40a7eabf14a090ea3bf4b5670cfb919387213157248e427d340f41c3c5a10e05f6f406e5bee338a58c8d336550dc53323db1a49b8569b0f4b2243fa2ddc7e52e815ae40038a043147afbaa88838c75f22bfed0f695327631af0b7dab283d328711dfcbab14f3b7e9587e030e222d74f417da0de6cc7695378a50ab90b83e2b1414259c9b522bbf0ed4465dff885c50c674ad746a32eeb04d4afa679362febb66acaae7ab318daadb0265e42d30400790d78120b99b31b7331bb1c7998529c71ef503fc360b17d43162ae87e1b93d82161420d5bce282b54d8886713f50b930ea9c63194cb757d94ec0e57348a1df22e5ce296fc04b345dc569b98212c08ea92eea368b19db377467f8e0d59a29d3d65b5d36d5cb547f0de5094a0c37c7d47c450a9197a31a1d37eb6939b36a5bc85d0aca4b59409be6096715ad59c7fd231cf00d7c3a682a193403a6889aa8cb29704d4665e9e24f24d5967296117fcdf55582e8f3177f4e8645d799072fe1a94d2479072eb4ae9ff5ca85dfd485eb1847c716fb9dfe117d11cdab1dff4ffb6e88abca0f62e286cc59daa84555aabac451c777074a39756f286b99ec8a4e9387ed54d76e98373e092e5e4161ce8b62ecaba6d5f6c3d2861ab2b3c99c72afdf92bd300210b475cbda96fa532111bd55805234f6af2ec0fc23f76048755f4ae1e12c56a1886db3baa51642c6e048343650c2b90c4266003f33fd1d384cb15b8fb40dfa86816fa0f4291dcc8eb5272f4be5cb41e30b6f99960955a548df6be9bf20c82e3a9206e75711dcbe431558ef06cc89750be6ff24e366cb5f5920129d4c10d59e09adf091cc5bf38c304529b70a50bb95c0e53114fe92d00f119b27fd1e6b5f98eca41a4a4c0d910389e6eadae582b7532b6d1e047381d8ab47030339e6c77b7a04c89029738b3e168fdf4d921dc353a73d14e3632b370f6e45a3efde2e373a43e365d830cea7e56a0a955a3566c0ba7476a72a334c31b117b6bf64dcbd80619fceaff4aa9f0cbffa3e2a3813681dbdd14437ad5fc7e799a5dea98f0135a1e118a994238903dad444ab32ece2ade09c92f35c7018f5385ff1453cc46574866863808d731f9b60eb2038ea145ae0b98b1cff9a7d95bc0c0d5f2f2d4d18e87967e15603e11c8c18ce933ddf509b4a7851a2ca9dab539ebeeb2b7f38989180e5ef7f432556bf7027c480c902a2256dcac9f48830391a6d03c06b75112ab3e0ee3716e2f7cafc797da0c5086ba75fc4e2d794938e4bcd6459358c6cc39a5536bddfb21d66c65e90599b3fb0f46cdb3709e46b87810308539cbf31cd0879f66d374390fd930ed5a2401ca5d0dbc55f9c239ccd2ce68d578f54fdbd0311c53bdeb3f5237b955bc8c341fc36e79b455fe50557889b5cae1627b0ca6b082d6a3381e0b987d0a72a341c11c241eb244449c59779582fe3cd98f82c367e213581706a9b3574018b83ae121396915313c82752102d3e5a5460093a5e24b4ccab99e3fd9de99d3da40049705306607030da92993aae6e8074d4dd30737917188d2a327c76cf032b285155f8b4f1b20bb76ccef2439eebb1a92585e36d34fcdd8a6e31e96bc55075f7e13d337ac04f10ac4066a9ac202a2252915105cf12f9a4745556809d110236aa65a2df31078891b5a29111b032eba90c9bb9c56ba8e45fc391b8ec0ca7ee197812cf545728ef86e6cf845728dd04863eb7fd78825f2e40f8d8d3caebcc89714730c955205887a3edfcbabe9607109089a9cf5a9bed4349fac52c27508f5c513b8611915", 0x1000}, {&(0x7f0000000700)="a55cf7806d597e6acc41a457b2b8007f5cb0262710fdb5cbe08249c40dd8641137b6af841251fac2b3bbedfdfc33b4d50c7f085a7c3bfebee5f0eff05fa4852def4cef1f1ab6f2dd4eaf3d82119f8d509ff4210447a5347f2b40dd8a814c82449f57fc8131919b25f9b31469e48b646eec02ce1456aa72f7924c8c0f6de9d6de6e1e54eeb6488b4eaf38d9d3940d9ef7c6db528e0118d762e036f1d69d46250c8f50f9fd", 0xa4}, {&(0x7f00000007c0)="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", 0xfd}, {&(0x7f00000008c0)="df", 0x1}, {&(0x7f0000005180)="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", 0x1000}, {&(0x7f0000000900)="cd3ed4213428519086dbf7e8da3475c94e167c88127ed3ce72eed64033a91731630fc79c7b8bf2ea09fdf82b9cd29048faac0c5e4d85857a4220f5cdb50d346aff4dbd78fddf5dc04f90792b35c7667e547541a952bacda1723f73dad7d98e949f2d8bc193578dd049ac45cd2d242e282ffe6d54", 0x74}, {&(0x7f0000000980)="fca7fb19f490a67048aa08031b0fd799253d67b1558b2c808ff6745e0aaab3834aa4f2cbd70f250b153e0b3aa33f40a588dc48ab9eadb4ee35ee4884adffea5e75d1e1087282fd47de", 0x49}], 0x7}, 0x691}, {{&(0x7f0000000a80)=@sco={0x1f, {0x1, 0x1ff, 0x0, 0x10000, 0xffff, 0xfffffffffffffffb}}, 0x80, &(0x7f0000000e00)=[{&(0x7f0000000b00)="9292c1d4f53130832bd3ed86a5044620af30eb9139d205716f30afaca244489a91e3b593c00098584976752cb426f60b54fa7189a3e2d35c53f9de886e6e8cf64537df46d0cf034f68800de0bfbb81c2b3d1a9b4714cd5f94c3691d1c958ccf1603b12a2df46df9a58c3dcddf859870554d59ab17e9573050e3309c4e09c9aecefeff5e26681d6e1b3577719e91b3a2c1ff96c9665ed0501a2f757627ed411b981eb544999c94ad9915f209d589e40", 0xaf}, {&(0x7f0000000bc0)="83adf716bd9e1bc1d065adb91c6ef54455f6658c9c2dabd6bbe70159d6e28ac341b88276d7b5c056cffe42573fc0f334e16d2417335bfb591012adcc981717367799156053c68ade105e68cde4deabf1837b132d6a0fb421172e8a1315559d826524c6a6b3251f23f7c00645af7531aa0d9c3602a1c73fce65c3c682fe2d3377430c52a54d41a1eb94a1c9515ba424a81addb00153becd102384ef5741adbe950842528dbe2f436b2e065588124e809b5560bf1af25b0c52ce85fffbf940be9e0f34d607986f2134bac4b82ccf50546a5123c3fc694177fc0949f889", 0xdc}, {&(0x7f0000000cc0)="ffb6925ef174c1eab050a2b6bcac8226cc05cbe4ea737f44c3ec25188b087bb9cea9cc4778270a2921d84bd31f05bf6b7c1e2c00b1e35f105a35aa3c8648b00e23cf168abc1a6d76571b88152687ff12", 0x50}, {&(0x7f0000000d40)="2804c0d35dbb70c48fe9c7886afc38fd7dfbb15898630a659eda4c270d8b958143c9e49d6b7da9e76e8dd8fa1db62b26bb54d3f3ebfcccb6dc3f024b44e5071224b00428f7002b6a43048d8dabb61c1e6c895f2811b92490c6099e0d31ac738609269a6d4fd8c658baa4bb6e1b248702a56c72428443f74144e107d43f8069fd748310e90331f1d40a9ca8c27e6b2c8f32c58c628cbb", 0x96}], 0x4, &(0x7f000000a9c0)=ANY=[@ANYBLOB="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"], 0x200}, 0x5}, {{0x0, 0x0, &(0x7f0000000fc0)=[{&(0x7f0000000e40)="a57b895db8c8e0a850a030386535fca747bd9189aa74edf0fb9e84558245cf92d6a77675ed89ab0ff000da93d3f2cf7cb56e81536849126a9ad96ac4a01e56d7ce71bff709e61c250a93b53a4408824033046926396206", 0x57}, {&(0x7f0000000ec0)="ab11f425dc470249af399635b7f28c7dcb16f8b4663699f641b9dc2f88f3e8f18374131c9b20f3a5f27edef8c567ea64800e23ef5e40af2749f47561bd64b76320bb6d5a1bf709d32989a79eb55c6ea0036361ab2fa9623264fcc07fadf36ef29278aa2cf45021da0ff8432298ec9a88e647ead349473faab235d5a0f494ad9a7a9fde222ffad27feec4cb526a112bb036bfef8a489efb8cbf7b65c28ab9ca599484", 0xa2}, {&(0x7f0000000f80)="b8ccd713ca1c77b27182cd0c08fe6201e3e4b40027e641c4476dd0662fa726b8c1280a4ab6cae114d24b7cbf5027de", 0x2f}, {&(0x7f0000001240)="1b4fbbfed4e699343c6111c1f99152e3140c21ef99598d91fe75dd46f5798e7b24166427ad0ec555178ea8325ec2941a9f90718acb3593ea9d942ad7e7ee511105b02fbe0cb868f4", 0x48}], 0x4, &(0x7f00000012c0)=[{0x30, 0x113, 0x200, "b44f5de9e316cc5f81b16417f31956eb33d47ef5ba60e43faad1"}, {0x48, 0x18f, 0x3, "494c912329cc1b5f20da2326198ded5aab63215d8ef68f4a2797135930a65d692fbb74199c776eac241bc0b3a8fc395697a1dfd35155d658"}], 0x78}, 0x10000}, {{&(0x7f0000001340)=@pppol2tpv3in6={0x18, 0x1, {0x0, r3, 0x0, 0x0, 0x4, 0x0, {0xa, 0x4e23, 0x3, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x100000001}}}, 0x80, &(0x7f0000001840)=[{&(0x7f00000013c0)="f57a45509fe1f1d632a9b67df72bf300a0d17cdf9d5ef3b52ec82b084d1f090581ce2c08565e658550f3dd2f050952ac293be577bc31316ff21670a779c5f8887b9db96a1ca869ceeccbf71135b02814b9c42e713d23b78579f07c40bae53d1f79ba4a331923e9a16d198678fa93e8a9d10adb3b26d87500dbdba12b67d489e24a315f892ad6c95d3922", 0x8a}, {&(0x7f0000001480)="b9d064e0f5bc764d9355a4d2a1132a6a1a3c06d70e9f23d11a1ff528c066ccedd44209a71d5ef6bb4e05ff8ebfaff14fcc1e807444180872aedd12f3a3e7c31cf5175fc770fc6396adddc39c97a6977bf444d2b728bf9b57e0ff50a09d0f4a3a395dc92ec8bce209392d868d9e13edf88342df6ad027c218f5be86c9f8d0037182b8e0055a3dcf0a693b855a7f93e536c40306cbbd", 0x95}, {&(0x7f0000001540)="202b00bd2c2b2deb31d30a2d6810f050c42eccb5f71a95f12d139c62f31cf94907adf0c019f51599c2e048447972a00350e4cbe0aec4896419c53535a95d88fecf212d62bfe5f6ce35095483a16858f96e", 0x51}, {&(0x7f00000015c0)="a078480d1533781a5bd611ce11760a2bb3c28f7d79da3a12093d18f11e2fc1627bdb7c3c281f2c493fc945536848a402bc852af7ca9ced6aee02b879bc4df4731d7bc6b02c7e1482dd", 0x49}, {&(0x7f0000001640)="1018ec7bdedf813282ddb8aa457c625404d107de0f03079d401b30edb4caa8c6b80b6bba2ce1cd2e8f4e74791592ef56cbf99cc70e4a3466fbec05c6671f5484e80c7fdb64f7d638506edf59bde667ff278500c35e6b63e86d4d685dbafe7cba3b8e28fffda9654ff983e8a4cd288ea5bb79de3dbe1f25e0022ac7261bdd9c835cb3efbc73f5ca58e2d31871bafae7079911b6367bed7c41b94cd5c389ca1182f4271774962cbbb457196507b288fbe6f2844ff68ec83315d83b8a22b0aabfb65ef48b6a27cf7d525fc1", 0xca}, {&(0x7f0000001740)="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", 0xff}], 0x6}, 0x8}], 0x6, 0x40000) r4 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) sendmmsg(r0, &(0x7f000000a800)=[{{&(0x7f0000001b00)=@in6={0xa, 0x4e20, 0x2, @local, 0x100}, 0x80, &(0x7f00000073c0)=[{&(0x7f0000001b80)="9992f84e178458001486d1b120576b353ed7f38c6587bc877148ef29eabb7664791e0d88ca810f7a289fd41a5ce8e41888a6b1bfc77431bac8a202e44d3503ba57a274c3b5a8084650a452bf4b6741d227c7816f554c4392c1af3783cfe2", 0x5e}, {&(0x7f0000001c00)="84a6983ebb791bfbcf007b3962c6e3391b6a67cd4c62f70c2e7d140f09e67a7f406dcc5c03a003b14cde869494f030009b479cb68fb00984cfcf245637d4e71c774f15a37f7e6dde4ab800b5aca727bd7093f1ad4a0982cf985cee6bd1bc9b64f50d96494358a2240b4ae5a05ad82fdf49ad8aa3b0a3ac1d60d0c37a7ea245cf2b0495024ce8c6ef7d88b1e7df816cd702c700fcc185ce43a480e21cb2826e1d13160a33fe", 0xa5}, {&(0x7f0000001cc0)="ebf5578a6d4455dd96d20784019901b537a1ad147f12792fd44d4d253bd7dbe68a959269fbaf3d80826564442fa9f984f7460d39bef30e781a3f732d6c705765f3b93d00a9131188afef5c2e4ace8c5f89085c350c889e0003ff89185ae067b72089da0db87d", 0x66}, {&(0x7f0000001d40)="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", 0xfb}, {&(0x7f0000001e40)="76f38f6411d5e252b0a7497496831cf68d578396cbff89c73c62db84ff3d8a65103f1a6b36995529dd530e10ddafc98c4a95d71a71696f8f56b9d917b46d72d633fe794bf21e15aaf02406868705f61ee75e15a4582a80b93705d696f88bb9c17298a39dde4e3ea968003c7ce29261d39210adb491eeabdac8d18b79fae8c49cef9737b3a1258e9d65afe3b18c7e8d449d19a18f307a6a4e834fe84fcf4900df751579a5103e3dd6ed759e86fd44dee441cd974e8555719449244b3a25b9f29c0e7ede04f8c2ba", 0xc7}, {&(0x7f0000006180)="85cca96834f69804097825c2fe1a00590759d22d20105a8f2c06e61a09ea7fa189d5bff7879f8e2a601cff1054c1963dacfca60517e642768782097a89001ab4de4fa8c51a719bc441b49fe8b1c8dc4539b27046c19d79f2bbc7c575f80ebe836f1443f34b037f4fb348d7a6f1ba1d96910fbaf0c1513b39f2066540f5cf185f160f233d0c72d9338891a6d385cdca7aff143e04744019b3a905b3f7c70d795f1c2f09d4f5471d155a0b373f8890d32ca8e98c173a82e7f8d90dded0a012f4931fb719a95541a6e63e12368b657b201c54b8ea05e145c003b651f4eee270a9e0e5ae", 0xe2}, {&(0x7f0000006280)="2e1b45a765ecad78c1fe5a4e4b6c519781c5995be5f6add1649a2d8a43cec10d43370b90528a11599a4b0c372f72d08dfe8285b4047695fb96039a7caa32f431a298515561c2ed6e229a9acc12183f4447a0936b5deb704e2f2730088dc064cbe739a4bea79078cb9bc26ddfa43ecf331ae4119c1bedca6a821e4e38e466a99d8aca831750016c5018b5778fe42ec56e5e59685008113352380f8fd052d1c39d", 0xa0}, {&(0x7f0000001f40)="40d38eb02308ff5388c9b065048366689799678825357414ef95985bfb01989c4974043dbe047054e41c6c943a0587378091a58c6865e3e23d", 0x39}, {&(0x7f0000006340)="a38418bf124a774d5ff6cbceaad3258b7f8940203131304b36569f27a3dbbee124c8a4d6a80f7c74a719768077dd3adf1912c7bee286b32b56e1c23bd730decd242a92734eecd3a288993526a7852b935efddb6fbf", 0x55}, {&(0x7f00000063c0)="aebf492ebec4aeff152a182315e47fe1e47fe6ebea4cf332d3a7b812f6669f00c35c983921c957f724851537e1f0b35c059754736b2e46b300da6517a9b66a4a057d7e483a880c72c5cc1eed8ac1ddebe56bdc26a80b1186b9f71af78afe6b0a57d0b93f4c4edcb665fc88b985501865f4e975bb8c7758e8a9e0dc59bb494d17b13ebcdea3318fcad79f47a71d36811850017aadc65fdc5af975f454640feafc4c7c87e068270fb898ba553a805838964685fc74f1f7765aa7dfbe0ac6788a6d1d7855e1ddce1131fe58bcc8b1d704b61900d09e3be1df32223d7c4ddb5b074382207892b081b22f27362721ca1ac53cbb290e6a24634718500c226b812cbc73b47c2d54ddc02e81d405e31981f5bddd94cfdb9de7a9c98f44d52dcf7509d261518e5fcb9a10a39361eeec6078e31318c1c2b6e6848d1aee79ea1f701cd89e85c09fc5deb639f053f638e6f56a33c7c3e5508ab577ac5999714751d2f20157d982e90558d0daff432951496f584cebda2df16b8551648e20fd058ff41770c066951c197e484ddb23cfe3849a014cc219b373ab9b82e101c2e4bbb1e4c30a01ec9a6e50b3922d0979e4c3f90ba4657c3a1401f417c596ec7d16f122a643918b8ace5515cdc6c3bb14bf7918fedd5428ae751cccdeab8d3415b465c15361186029ec8d15bf34d43ddb34bbdac6c1df99c548f2755cae1d16ec35ae6ea7b36fa62da29f0c4bf1bdb9eb9c68cb35b6f87a1b6a7f4ad828034cad0a1525144bb240f33333f67e79a68bed58e9acd6dff17d797ac70fd7a9d4f0bda528adcfe72b0e6afa83fe8d16625b3f180b5e6e5cef7a261ef6c56c64e2cd4e50d2a7a528e14d76822e7f487926ab6ec4896b66b771e23b5868d5f0a5c30dd2eae2633fd5f84caf36c52b8c4fa85bb3a6133c71e4cbcdc5fee98f84ac8f00dcfe35fb2e506b97c79631bbe5248e53c68f02a93ca6a0f6e7577794f8bea4b3c271ffbb83091070d30ace414066a14c52799faba7f65bf780734311a1441fab64f49bd3d4482b6cd9ec32fa6f0f3a580bb5fc0ddf8ae231b02b663bdb1f102e3750290f3ed5abdbe542d0d2de83bed5aea68be9eeffeb05edb39f13fe43681760ca5a7292ad41659794c06128a639344a06c6ddd6ec4f685af404d2326058d9ad2bd4368732e635ff9af25abf595b0417f3cc4a77e9ac68ca9309ee22f05d7bab4c3b77df9a18632fa34c4ba22c9263a25334ec299be6bfe1455ecc67f243b5f044f259e07089d334c9b8336f0049566ec0d742db22e9110e71ecabaf1a6a97d49dc683584a83508e64c3c746be9ce3f614e42b6562182e7c1820e633917d28c50ee0d59b3dfd7a78d05dd064d2bee8dd14bb6e13d0f5ea9ec5755493a4f4c24a570993c318b6c28c9c8dc25aee1f427b487835d4210b441f4d97ce7d5110fd3cc766e0d0e98bcfcb1f7b1ace08288a13fa4a34b4a452e6f0e736e79875703beca0c9312d808b75d443c86cdac1fe7cd7dae25950e6d5efdbb4619e0cb5db4fe9b0c81a3eef4c7855e709c406069e340e68069af766cbab7ef20f4f09dd6f483ac66274fde790da0b69a054dfe0a948181418702ed81534ceafee2474a678406eb7794937dcdcd9f2153cdc450d7d310dd9f0c838d2ed034dfcd990dc44f006fc966ea6290731530c916f7ac21275aab0e0fb34e048c5a96e8429302c298beb34c9bc8a5347af8eb1ab986960593deced4f7a478c0d2039d3e0a54d7528df90d2bf78fa440c1da52063f001a33c00a7685d947b788ee57cc1752c126ee9eefb41b043a68640b8d2db50087df20ba5d78c3f70a28671e0722643b373d972bcebfb12b6cd3ec41525f1bf28764e39c2c2b58c4c712788780be9185469b0f96c637073adb7a27b53afdb0eaed1ad470de604e5bda7a42120fda3bc23e5e41634d58537784470a342b0ed4ec5eed2c7b31eefc5b05074e8ec7e8daa7d9e9847f80a137386aa1d6f3eacc98e1016cbaedac34734944f36864536cef7e76e3d9ee62b5ce21078fa1e08ed9d405699e9384808fac8e0e58fd670fbe71580926b1f8e21f6eb58dbcef8acf44cbbd0cc5cbe8d2d3f68b5e525390690d40f77ff5ba30e2e30dfa85bb716e054038b14144dbe7f4e51aa02531d2e1d2b160c0fa01c0ed3d5452ee1edc5fbde73e0843d72d00bcce51026dba9089e6f35ebfb373b0e70346ae66d140be083eb584283131846975b9affb681c99d34aeb3eb6613bc1b43fc0d1abf1f0f89de4b04a876daaf58d03ce7ace9a982d8aec072fc73dc2c22be454aad6bc58e9130f0ec1c1ed6f1ee0ca047d0cf6b2ce9c28a339724355d634302a0bfb8f6ddd1ff5ec1c15617585f97c4d0e5f6cdd791f25e19602a2c1dcca6fec4730f4fd23f82ff9a1dd8bbee74dbd2f594627c08dfc5c986dfad8f6076598082ce5c3ddecc20b07b65876960721468a6350e5b86b3e32d7aa33bdf4572d5fffbe4b8b1ecc10113f9a610ecbd0dd9d41c0821a7e02da5192e51dc1cf1583ec47be4bf502b5b4e8129bd8687d1b391b883b54162c1368aa44df80ab4699c5cf700aeccb02ff0b82d20e0836597954c5d21b960b5a11900bdbe39e8d0894026282e5977b1c6d5bad9ce17db68b7f81cea646baf3a979e6f5a0c7ad488499847cb7e97f0902fc291809bc305f1cf37c796d28a1d0e4cff71a31630d092af64aaf89c5a869caaf1fee77bf3c09a83972605b82c0c2a1e66490b48d916c0c852ccfa344393ad7052e4a23a280ffbda65da8d02aa31b6f4f46080a35641bd9f04a9b1582c0ca7ecab2176b7d4a49c62272a786f487eadb1c7b99e3e26e22502a76b1f7c1abcb878f5f190f609b451abf34d9847307908e7720637e2f08e7e2a5cf40431fe1899a2fe3692b76fa8750529a146bf44c5a5e001cc4a683e3d19f2f141b3ae6f0e1c31bae27ef108c8d71128298a376963b2d669f74902305883c13ba47b8d0061bb6db7fa55c04a4dfc1e47c07479d85bcbcef4f3e6f0db267c84c6ccf130934c9cff927ce23b91b8475954652ddba4739999ce31c66c97fa4000406c327c3f9f29eed0ebcae69a43e8d847bf44f853db503adf9fb2d3e2077cb6c6933320784b1cb4fdb14eb4bfb3c518988eb3a61dec15861e13579fae053b1e98aa243b6e6fbf4725e44d9cc22c32acaca5f18127973890ae36550edb0a01ffa52aca38273e5c7eb0267a60943e3a85996c3b0472e793496b540bf12135d21e52f2110c56804c486a72a155bbab7cf3062fe998947b207868c8bc7164fe08ec5fa924151b81a37200b248b0f0a89d8b075ae7e8bcca94cf15e75d222de80e49e628246fef1a5074d87cf0ef121c16919a10c083afa842e912d129a79c663f555c0c3b58392887271d761ca37662f72f167e50a771f50ed28a37cada464622e3b64c66dca854a28a51fc52a7f0fc91d64c9d8eebddf54043ef8da903ce6acc29fe6fed9e6f05a226f5b86ec9af4abf75d2b1f79ecfb2e3ba2357bec98848fc5e60640d4b96ad1cd8189fae1aa49fd473e52e7caf597cbcbfb9c9fb7d6d54dc9756a4414b07c442298e96b149cf768e9826abe3f644525cc2c8bc6e547654068d5194a07e972057e62e0d8e33001d1037f8dff5bb3e0d7440a8ea15f796794b809cb78715a43c67cc9ade7f911501612f16d7186c94c9326a2c9ff16f9216aa45f726d601a574428ac1a5de67d67e9402977f6f55e8f802c27b105fe07d914672869f41bf9c484a411fa588984f126c68f6a3cb7f1edf0989f368df5be18f55e870c92dbfb58d27c8b50929d3a31d574b0d4083cf405a2b0b819afe82ff73bdcd7ac72b8f4d9862f83d444df451cb8814e973e8c5fa3bd49619dba949ef2bcf8541c4e28aeb6cb2763705935081d0a151c38d3fb1be3047eb0ade0b4514e59f15e017abbc4e826a8caa83af95c1562d23569b9c952758fe21c9406993504c2d552b59cb5b426006597416702d083c6d9e1c053abe6bada675fa85ad3c383c3ba9e21d1a632bfe559925f687d723c925f7258d38aeadddcc1602f0ed5b9c1700065ae01040aaf047e391a7ff86adcd9b44b1322b48e939beaedecc96ff9ca99de6f4a98cc6d534406c351c651a8cf9854ca16f38d63bbcc1b309dc16ed9758fecb121ab8e701c2520a3b3b18cf047e1b5c4258b2e9894a5d3cb0132b57bbb1663e7332b073ea90ce0388718a119e150558dd3a4bda378f8275c966ebea5a9020e52025cc22ee8162f10c367e1face75ae604916c5480f93f3dad02dfd996a4b4589e2969e70661ba98e75c86fb42a6bbecb36e0388b18ec65a1954867e008e7f2c92443a0c9ac97ef4da370a18de0fc1ff0723f89b0d251b29b133dff976049acd032951d16c8786bf14a89f51dc0db021d85ecc73dfe8bd0e622173f52c00607c9c67d94072f0075bacb339bcd12aaf27b13dd7549307b20fa0fffb76dab35aedd852b1c3684120ecbc6d00971dace095c5e965cad34a75e9574a13fc93d87a21042885dd12a2895b91896e2ceef88815a32a864cb0342d7ea92dababe5aec41283185a585eccd41fe18e7a02d54fb4febee387996bec534913e75207a3e5878bf81ffae72382d0a21a51ff3bfcc6f81788eca5ea02f80a565aeb9260af01cfcab0315122e1a7c2f546d7d583f6eeefc19921f9aa42316c3c32e5de856f007335b4dffd50211386049e6748d74989a2699f7b0a34476e6098cf8381f944ae9403c4e9ade307c09b522f458360ca17565e5a42da1002b372909d20eeb4367b239139831b1af64a74689112b6344b5923b71739fc00997112d19c16478908fe7fda807d9819b599612726102d03b3485277f313111c710fb61a7169aa39d45856c2b3e04d91c829e39adfdf2237c5b8cfa0af3cd633bbdfb88c4b7ee40a43effee2f6b36b313cf818be26a9b3587981f37645af6143911c7bb3ec788e17ac7336a8a74baa5dceac5888657902df01283229fb30f535a4e435da7f303e9693fb920a3141d3a6ac5403469272bb96dfcb5e1223631adb6d3fe37208722e91355d2d63f44994e33a1034f5aebcf77d9b74585170ffba35e0a4884f6b8a51a3686a6ec38e6b9df9b5aa606dce4ea32de09e949895313d2edd47fd49550f1e19047e70f488c42ae071bd4b5aec241b305bf268d6ff3c0ccca9bda58ebc1891b7c2ca85b5fc514697ca1765ec08a62f2599cafe86fe7918a63ed0c3135a050aa3084d1555a044e47da4f7cecbc311ba8647857a2e217f542c79863746bc53d44e3726346c07887d4923c23a6540853bb534f216b01fcd08fe39ef08b8bd21208d0bd46fcbc8f672ca84b2093720ec10abc48c08fc920c157da74395afd2787595b77c4a3651800d08d82e3fc763ed5d2c8f1c103535b88d84dbd9d3ac733d1ea145a3dee12b7dbb79a8425ec500837504e1e95beb477be200cf8d5a48dc01c49a6323ff50706be7ddb8b146a2a16ac64d696181f7af3455a0f1c001ba5960ae522fb06945c9e6531fd59f3c44212a921508f4400916816e6c12def97e40cbaa8b30cf271cb5fd8d2de02fc143f505efda406534243106868d062baf357089a073d42dcdc370ab5c2067d923f258dd66d4bb5fac70987a54e73117876cecb1c5f1026a16b3b13c9a4b77eeefc95973881fa75ade4ca5048916bb3593d77c870e44b4b4cd962db8e7bd989b162ec9eb25d3d65e4b62deda13e4d93bcc7ba0ca26e5041a4fbbdcdf9ddea78bde758ff5af3b4e871cf97328b3c8e791ba8b4647f7a01b8efe06e9a1e9ca7cf397f95626959723", 0x1000}], 0xa, &(0x7f0000007480)=[{0x50, 0x0, 0x0, "8f9b217717910236f1d9b1ac2816bfc1dee0c6c3954cfa8166a08cc1ed8bc5d3df015a49fc6cb33883da02f4f406932d15f68d1e8ec38ca8e4c1c05fb912"}, {0x78, 0x0, 0xf0a, "a97d47d3a73b374945ff8920971b6f326dd1697f2cce47a85845af28c390cf003b3866987e8313b7811268c663f4adda3a686423780177f66b522b533434c35bc5a47c71749007e221e36a4116f0bd0943081c7cabe1ea2a4aea2d10da9eeb9c532e20229c"}, {0x70, 0x11a, 0xffffffffffffffde, "ae7033d38f2e21ebb4eba7c357b7dba8078f8c5b516d6a7e48713b310c1665ded19ac86343e76282f32482f171d78b22f7fa1081fd2c93323e1ed4f1a023ba85ab551b76b4a16c9303e31a035745009f5a16374f3b5fae8013230e"}, {0x48, 0x118, 0x6, "7498420dcc9e7b8f6f79ba01b5eeb3300c90765932a26bc608b5dbc7a17ad14bb63c31fc6fee09645e6a02bd7f12c92c549db0ce219fb0"}, {0xc0, 0x118, 0x17, "69ffda9102034dea1e180c2097949512b9c7a7d8f7e56ff2fc3921f2de3266e7317bad904947cdafdaa4a944a3938cfe5f923569b6a3306da49dfbb13f3a9313f00a86f7137debea73ca6072b1d0c56bb01e5241e12479a27fdd5592261e1f81d5dc76ab776d67c5ffb14d074e99a74a8dcd5b4c66fbaa88ce6315f341524d53d88131faadd57c830454a72b0d5082eb4140cf99280b082c0c1ff973821fc5b2e061c96cd6bbaf38bed1b374"}, {0xd0, 0x101, 0x7, "2de83080cc1bfbe05e343f7afd3cf002ac2b160bd3b767dee872c2205e073fc62f57570a758dfb35aad1281f74601b43559185a973c1f8a166e2da744b20007bcab1f48df709bda2644eccb542d0589089e7575c4d97518f89c69442b6fa5bf8a38f0fd8a9dee0ff98efde0e257ae05cd2e863e702cd4e07d5bf8475f50756750b082c69ecea60945f5bff34b7c788141b4cadb4774536e98880939c10a2a26745ebbc53f2f62fb95a290a1bd8e2e211e160b209175bd9a6dd9f31ea9c"}, {0x18, 0x11d, 0x2, "f976e002"}, {0x40, 0x11, 0x10001, "be1a9722b7b71885a081008815389b6c19521b6d85c55f364d2ebc771f2fc7d4651c2dd9b334e13d946c42e647d06f6a"}, {0x68, 0x1ff, 0x63, "32cc9fbec26e77210fc391f5dd6e80ca22cfd545148289303706e379026f9e7d32d7645a5d93340de4784b0a54c9dc6f56084f6d772e3a04d20fb194e80e400cddc3fc4dc866dfa4ff09dc993536d088032208a20e5476"}], 0x3d0}, 0x9753}, {{&(0x7f0000007880)=@pppol2tp={0x18, 0x1, {0x0, r3, {0x2, 0x4e20, @multicast1}, 0x2, 0x1, 0x2, 0x1}}, 0x80, &(0x7f0000007e40)=[{&(0x7f0000001f80)="ea9277a2a5a5b4300ad55f128dc44e6ce2d2c2b1dac880d35cec2a093a0b0cc5d1ac982c89b226018174d367cee20b43648cab4a", 0x34}, {&(0x7f0000007900)="2e65ec01f217e08e37643b4411aa9fa2a18b4f01f3b159daa34c8b6b93fc92ff67de14a2c1e2953fb09db0dbc7a5461afae0efe1749080ef1bfc38d2000998", 0x3f}, {&(0x7f0000007940)="26ee7b9efaa485a420f0bc1c4d9e92c8e59c087cd14d0d111515aeab95396412037275f2be43e5b8c623ca69f0bc1c371dbdc90a1db8e108066359ec67ec03907eafe3ee9f411d3df98ab9698bd01514af509c15b9fbc64266a94d1aa542be27c09f88cd3ce23448da985c0b3b38ea3137ec811e057c98853ca1e55edb6cc80302f3a6a117dab6b24e9eade700a515add11c94b777fd5077a08dd39a4935c408b4b33f1225b32c7b084ca30dacb0e4ba5fb978", 0xb3}, {&(0x7f0000007a00)="913ac6b4eea295ba536a6e5e34fb2d3d0b781c54335ed481ede2dd3138db9f6121d474dee778f08b5ff57e4630ac0c83e5bf246e4da5def2b171f6707c67c035709a3af04621f6ede924031a30f3d585e991dd3a620fca599da3f4fe9476c16ed543bfb81274d466243349e6251eb46db9266331823370f46fb141bfe9952186174ad4f3fc7d9dd1fab1a45fa411da8c2357bca900fe004cb0dc18db573b206be1db006801da784f610af21ed1663789d00c56e9337e52ab2637292f3d060013478fa66dcd6aefb484f486", 0xcb}, {&(0x7f0000007b00)="750dcb05fd6bdbea31eb1d5ceb1034b37fdbd7037ab47e52e60a81afe208ed1dba9a05f285f503be026680d5954c44501e4f1964bcd1324a7335740f44dc5812cf22bc1220aac6a8750bc53d536d11c1e42a49d9cd73cbf21d25047226051f6f97d44cb44b17838c2d2096345591d3f5fa7866b782d6481525b24f9e9b00ab877385061d33667af848f86f5ef86ae813fe18e9753d27f3974ff9bf8aa5e6157505f9d21088d062b21776f274353c987ff958b94592f72d1433d8d3845402a17fd4d223c8259c98439898b1e99218ef2500f5885c29bcb2984d9e00d7cb937951dfa61002cbbd854f790b1747a7fa9aa2", 0xf0}, {&(0x7f0000007c00)="e6210594c8b7b7bd2aaa9f22fc49e5cb0db270d6bd270ceba1b2500ae6a95615d268565743d6347b9c0bcfffd3f49c19d18d341d0a23fc1e31ff7e1da61881dc6c9cd310a801c18d40741e1a80335397f3fc19dd6e825d67abfcc5fb5d8e67a7f8b40509a2143e0fc731f90e299c9adc98777b5acc9733d2d68fbbbc976ce74bec411fb1ccc2f2284ae795a3f9a826f46f0425e4f5c60a6dae57", 0x9a}, {&(0x7f0000007cc0)="5205c0cdd221090fb39b63ddbc2c6515510a9106c97186c8183cdc9cbbddc2b5d726cd47ee6f49533d766b70ba66e9a402de17deb3e09c0c07e449caf4d06962b4446d5db96cbd8f3182bcb503c30bc4aae98666978ccc7df2eb42f4d55f0a3bc0b4eacfbadd3159b59d3e602dcd184f106d6cfe17a43805bd2768ffe994344382602fa001afee748e21bd90005761e472cdaed17b6854589086119477620a203fd57719398f0e96598407114fd1e5552fe88e3355cf52635327f9", 0xbb}, {&(0x7f0000007d80)="251a947ae23d61c984cd220652edabc5b6716a5a6ca56490f03a8d329afad865ac8d04739e574df5cd41d618e2b5de7cd8773172d9d0e245ddb43243c7be972ce5c248c18bb140366f572a3a1ab18baf25e0dd0e17e07798ca7f1b78d8b64aceed4a409be35e799563a4ed1cae02a1da4d598923db185e72fc7773d4abc0018e5be41d689699b4fbf6c2be5682e5ca9f58dde7bb62a0c433650588a0e0b51febd60add945fc48e8a231b77b275e7dbebd50f", 0xb2}], 0x8, &(0x7f0000007ec0)=[{0xd8, 0x13e, 0x7, "4c11a8c9b3fef545b96bde91abbd018b130915a629553c9af2860c400b50a8ef7c62dafb29d88e2e01a2f7905ddc27f1b4eac650d842d7bedf88a170ccae0be974999acaceaf38ea970a1a1152a35692ae6e00608795ad3887abd90ea8043db6ab5fc7802cd5fbbbd3c66f09cfa5cad839a02a1e442c8c6bfff03df549e234fc23f1f90ede76a4f2eede75c0833cddb1ac1816e0b587cb1da4f1b491e51676870db4488507cce6803adfbd2a4009af59f789e51d335bdad361fad8c0f33ebe5e71b940d510"}], 0xd8}, 0x4c3}, {{&(0x7f0000007fc0)=@ll={0x11, 0x1, r2, 0x1, 0x9bd, 0x6, @remote}, 0x80, &(0x7f0000009200)=[{&(0x7f0000008040)="c1ce4319a1eb7e9ce1850128146e9a293515533b58534e30c59da0ac3501dab3e1ea70cdbf3a18ccda876a4ff0c0a866de9251c0", 0x34}, {&(0x7f0000008080)="a08e6bedc84d8204e2c2fa292409c9f50e14b3b4264c6162c0655bacf38d3985333c312c749eb120922009189426e0d1fa7c2439840707c8e55471f0553182103b378bd631cf300088449cad15cc979ea85c9f9b1e2c7652a73d50", 0x5b}, {&(0x7f0000008100)="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", 0x1000}, {&(0x7f0000009100)="797ac5787cd16a37db1a77f10f151768e36470e5912a5acf711fe1430138073afa27cd1273b395496721c974153937d7452c62c0ebaa63d77438360825f713fa292a08ba68790b8af71da02489a3981244a12118c7e5c5345fdd353dd13015fb19c100cd623f89e95713caeb3157ccd0370bda52693baff3591bed087516c54b3c3f8d34a1b61bc713a3e08ec22a41b406b63bed17236bb5c72295ac8d8e4d74809fe79e4d1b31a46b41945beeff7cfc8ed0bbbd058bcd381e978622d72b0d3ca0", 0xc1}], 0x4, &(0x7f0000009240)=[{0x58, 0x105, 0x7, "a901e27fb1552fc830b3eba0d7b28a357a1910e16bc01ab93084cd1749689325ceddbc34395e2f01fcf03489a086d92abf09a15f3d35b0716d4c93d188b82275d38cb4ad8d"}, {0x40, 0x10f, 0x4, "6d44521be7dc4ac7508eca0870ee8b90ebd35ad3eb8c3e72d6f8a95acfff7b619fbf7f8b223180e3315684916f"}, {0x1010, 0x107, 0x9, "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"}, {0x110, 0x1ff, 0x0, "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"}], 0x11b8}, 0x8d}, {{&(0x7f000000a400)=@can={0x1d, r2}, 0x80, &(0x7f000000a6c0)=[{&(0x7f000000a480)="1193451a275e9d2a69293b11ed8d4d401dd080b256bac8a8e0294ddf27b30b9e896f7cab76613fc22bbcf229c4497a19e067a2275ba01a49196b0d83ea55407cfda29d24d913a65829b3954b4e679ee9d015181536cda54ba43e8efffece0736a2ef1c0a9f8cbb67ac96aaecf14dc41316769a4525fb1d3ca0ccc0794f158f2934cb04ce8b4616c055ab6c78326f8ec8ccdb9e89b88138134f0e4d25ea734cc8c8997e212b55dd938faef72fbbe9e3d088f61edb11c3412f08a7e5", 0xbb}, {&(0x7f000000a540)="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", 0xfa}, {&(0x7f000000a640)="0c0208bd0b5e409dce93690cd281c2f52c599be91364e92f79de2d4fec4eea90b32651eaf0bec52f37b466b36d275209a93d6fa97886cd5de68168cb140c4bafa11ecfcfec478d1589ca4b8dfaa6732feed30531f86f83329361d491ce1fe8ca1c7de004fad1e27e8764b1bfc293eca6d63cb1baff8cfe8450f3e8", 0x7b}], 0x3, &(0x7f000000a700)=[{0xc8, 0x3a, 0x8, "a563a4fe155b1b1588fe8de3e23ebf2a5792a83554d102a5357f0ed19949ad01a7a3aaab1a96afd3b0e63b5253af8aefcad152d7d1a9c81a371e8ceee9c17fb0d8996fbb6c1a47d30b76e96d26356ede8bea9548c95c29ddb2e505e9ee6c661089405364890fcac7f2a33b6b3eca9386e4599e5bca11cda9052ccd5b03a250d45739c6194258186d59c71cd381f986c2c9b1a6ac9e423b4541e8c41ddf68b8babff5eea598bb62c223b419b7cc5d4fe8b8ec7902"}, {0x28, 0x111, 0x6, "04ef883b5ffc5bc2047b6a8a029f58e26569"}], 0xf0}, 0x8}], 0x4, 0xc0) write(r4, &(0x7f0000002000)='/', 0x1) sendfile(r4, r4, &(0x7f000000a900), 0x7b) sendfile(r4, r4, &(0x7f0000001000), 0xfec) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r4, 0x0) quotactl(0x0, 0x0, 0x0, &(0x7f0000000000)) removexattr(&(0x7f0000000040)='./file0\x00', &(0x7f000000a940)=@random={'trusted.', '\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f'}) 18:46:56 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, 0x0) ioctl$KVM_SET_SREGS(r3, 0x4138ae84, &(0x7f00000003c0)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x8005001f, 0x0, 0x0, 0x28, 0x0, 0x6500}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 18:46:56 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") syz_emit_ethernet(0xff27, &(0x7f000000a000)={@broadcast=[0xff, 0xe0], @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0xfec3, 0x0, 0x0, 0x0, 0x2f, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @udp={0x0, 0x4305, 0xf}}}}}, 0x0) r3 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000040)={r3, 0x80, 0x0, r3}) dup2(r3, r1) 18:46:57 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000200)='/dev/snd/seq\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000080)={0x200000000bf, @time}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0x404c534a, &(0x7f0000000300)={{}, 'port1\x00'}) r2 = gettid() timer_create(0x0, &(0x7f00000002c0)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x1000000000013) 18:46:57 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00\x00\xc3\x00', 0x4001}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000340)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb96\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\x97\x80\xe9\xa1S\f\xc7?\xa6\x95I\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~\xff\xff\x00\x00#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xd5\x1b\xca\xa9\xc7[\xa2\xef\xacM\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b\x06!\x982\xeck+8Dk;\x95\xfe7q\x8e\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xb4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\x04R\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xafh_\x9c\x91\xc1q_|L\x11\x03\x94\xc0\t=\x17\x95P\xd6\xcdH\x1c8^ARL\x9b\x1f\xf6P\rSj\x95\xd9o\x03\xd4\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x13\x82Rk\x9cAz\xab\rT\xadLO\f\x17Y\x1dg\x10\xe3LL\x1fC\xfa\xd9\xb0\xfb\xb4\xf3[\xdf\xd0\xd6\x82\xf6~0\xb8\xf4\xb0X\xfew\xbdY\n\xd6\x105\x9c\xb7\xe5F\xc1:9\xb8\xc2\x85\b\xfd\x92\xb0k\x93\xd7\xc40J\xc2\xf0\x83\xb1\xcb\xd1K\xb9(\"9(~\xf4\xf4\x94`\xe8\xdb\x17\xf9\xcf#)T\xcdj^\xa61\x12\x91 \xd7\x92\xc0\xd0s\xa9\xe4\x18:\xb4(-$\xde`\x97\x8c\xe6\xcd\x8d\x99\x03\xe5u\x97\x14\xb0\xd6\xd0\xae\xcf\xd9\x1e\x1f\xd00=#\xa3\xd4v\xd8\xbdj\x10(\xb6\xf7\x15\xe1\x88\xfe\xe2\x86\xb72\xc4HC@T\xea\xb7XmW\xffk\xc4\x96M|\xf1\x1f\xfa$\xf8IW\xc4\xa9\xcc\x02(\'\x81}S\xe9\xa7\rJ\xc6\xf0_\xc3\x86\x0f\xbd\x83V\x9ar\x02\xbf\xa0+\xe2.i\x7fP\xebnW\x90\x8d\xc5\xc7w\t\xeb\xd9\xec\xd8\x87WA\xee\x15O]\xafI\x03\x9b\x9f\"\x1c\vMdKm\x7f$\"cIB#\xe1Zt\xc7\xc7\x9f\xa0\xd3\x18\x1d\t\xee\x86\xe8\xda\xae\xeeo\xf8s6WK5:\a\xa5\x89\x9a8\xb4\'\xf7\a\xe6\xbe\"<\xd2IS\x04\xb4\xb4\xee\x80\a\x9d\x1b\x15\xfa\xadAB\xdf\x17l\'7\xf9[\xe17\xcb\xdcF\xa4\xddW[#\xa5\x1cK&\x13\x1cF\x0e\xd5O\xf3\xd9\xc1\x0eYwk}\xbc \xe8\xd0l\xe1\xe2\x9a\x84\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00') dup2(r0, r1) 18:46:57 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, 0x0) ioctl$KVM_SET_SREGS(r3, 0x4138ae84, &(0x7f00000003c0)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x8005001f, 0x0, 0x0, 0x28, 0x0, 0x6500}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 18:46:57 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0xfffffffffffffffd) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2}) r3 = dup2(r2, r1) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r3, 0xc0305710, &(0x7f0000000040)={0x1, 0x90, 0x0, 0x40}) 18:46:57 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000200)='/dev/snd/seq\x00', 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) read(r0, &(0x7f0000000000)=""/28, 0xfffffdb1) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000080)={0x200000000bf, @time}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0x404c534a, &(0x7f0000000300)={{}, 'port1\x00'}) r1 = gettid() timer_create(0x0, &(0x7f00000002c0)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x1000000000013) 18:46:57 executing program 0: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f0000000040), 0x7f) sendfile(r0, r0, &(0x7f0000001000), 0xfec) syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x877, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) quotactl(0x0, 0x0, 0x0, &(0x7f0000000000)) 18:46:57 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00\x00\xc3\x00', 0x4001}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000340)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb96\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\x97\x80\xe9\xa1S\f\xc7?\xa6\x95I\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~\xff\xff\x00\x00#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xd5\x1b\xca\xa9\xc7[\xa2\xef\xacM\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b\x06!\x982\xeck+8Dk;\x95\xfe7q\x8e\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xb4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\x04R\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xafh_\x9c\x91\xc1q_|L\x11\x03\x94\xc0\t=\x17\x95P\xd6\xcdH\x1c8^ARL\x9b\x1f\xf6P\rSj\x95\xd9o\x03\xd4\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x13\x82Rk\x9cAz\xab\rT\xadLO\f\x17Y\x1dg\x10\xe3LL\x1fC\xfa\xd9\xb0\xfb\xb4\xf3[\xdf\xd0\xd6\x82\xf6~0\xb8\xf4\xb0X\xfew\xbdY\n\xd6\x105\x9c\xb7\xe5F\xc1:9\xb8\xc2\x85\b\xfd\x92\xb0k\x93\xd7\xc40J\xc2\xf0\x83\xb1\xcb\xd1K\xb9(\"9(~\xf4\xf4\x94`\xe8\xdb\x17\xf9\xcf#)T\xcdj^\xa61\x12\x91 \xd7\x92\xc0\xd0s\xa9\xe4\x18:\xb4(-$\xde`\x97\x8c\xe6\xcd\x8d\x99\x03\xe5u\x97\x14\xb0\xd6\xd0\xae\xcf\xd9\x1e\x1f\xd00=#\xa3\xd4v\xd8\xbdj\x10(\xb6\xf7\x15\xe1\x88\xfe\xe2\x86\xb72\xc4HC@T\xea\xb7XmW\xffk\xc4\x96M|\xf1\x1f\xfa$\xf8IW\xc4\xa9\xcc\x02(\'\x81}S\xe9\xa7\rJ\xc6\xf0_\xc3\x86\x0f\xbd\x83V\x9ar\x02\xbf\xa0+\xe2.i\x7fP\xebnW\x90\x8d\xc5\xc7w\t\xeb\xd9\xec\xd8\x87WA\xee\x15O]\xafI\x03\x9b\x9f\"\x1c\vMdKm\x7f$\"cIB#\xe1Zt\xc7\xc7\x9f\xa0\xd3\x18\x1d\t\xee\x86\xe8\xda\xae\xeeo\xf8s6WK5:\a\xa5\x89\x9a8\xb4\'\xf7\a\xe6\xbe\"<\xd2IS\x04\xb4\xb4\xee\x80\a\x9d\x1b\x15\xfa\xadAB\xdf\x17l\'7\xf9[\xe17\xcb\xdcF\xa4\xddW[#\xa5\x1cK&\x13\x1cF\x0e\xd5O\xf3\xd9\xc1\x0eYwk}\xbc \xe8\xd0l\xe1\xe2\x9a\x84\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00') dup2(r0, r1) 18:46:57 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, 0x0) ioctl$KVM_SET_SREGS(r3, 0x4138ae84, &(0x7f00000003c0)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x8005001f, 0x0, 0x0, 0x28, 0x0, 0x6500}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 18:46:57 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000200)='/dev/snd/seq\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") read(r0, &(0x7f0000000000)=""/28, 0xfffffdb1) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000080)={0x200000000bf, @time}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0xc0a85352, &(0x7f0000000300)={{0xe}, 'port1\x00'}) r2 = gettid() timer_create(0x0, &(0x7f00000002c0)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x1000000000013) 18:46:57 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0xfffffffffffffffc, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2}) r3 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/btrfs-control\x00', 0x2580, 0x0) bpf$OBJ_GET_PROG(0x7, &(0x7f00000001c0)={&(0x7f0000000180)='./file0\x00', 0x0, 0x18}, 0x10) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r3, 0xc0045516, &(0x7f0000000140)=0x1f) prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0x6) r4 = dup2(r2, r1) getsockopt$IPT_SO_GET_INFO(r4, 0x0, 0x40, &(0x7f0000000040)={'security\x00'}, &(0x7f00000000c0)=0x54) 18:46:57 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00\x00\xc3\x00', 0x4001}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)) dup2(r0, r1) 18:46:58 executing program 0: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) write(r0, &(0x7f0000000000)='/', 0xe2) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-monitor\x00', 0x200, 0x0) ioctl$NBD_CLEAR_QUE(r1, 0xab05) sendfile(r0, r0, &(0x7f0000000040), 0x7f) sendfile(r0, r0, &(0x7f0000001000), 0xfec) mincore(&(0x7f0000000000/0x1000)=nil, 0x1000, &(0x7f0000000080)=""/114) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0xb0af36132d0d4b77, r0, 0x2) quotactl(0x0, 0x0, 0x0, &(0x7f0000000000)) 18:46:58 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffe000/0x2000)=nil}) ioctl$KVM_SET_SREGS(0xffffffffffffffff, 0x4138ae84, &(0x7f00000003c0)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x8005001f, 0x0, 0x0, 0x28, 0x0, 0x6500}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 18:46:58 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2}) dup2(r2, r1) 18:46:58 executing program 0: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f0000000040), 0x7f) sendfile(r0, r0, &(0x7f0000001000)=0xfffffffffffffffe, 0xfef) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) quotactl(0x0, 0x0, 0x0, &(0x7f0000000000)) 18:46:58 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffe000/0x2000)=nil}) ioctl$KVM_SET_SREGS(0xffffffffffffffff, 0x4138ae84, &(0x7f00000003c0)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x8005001f, 0x0, 0x0, 0x28, 0x0, 0x6500}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 18:46:58 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000200)='/dev/snd/seq\x00', 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) read(r0, &(0x7f0000000000)=""/28, 0xfffffdb1) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000080)={0x200000000bf, @time}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0x404c534a, &(0x7f0000000300)={{}, 'port1\x00'}) r1 = gettid() timer_create(0x0, &(0x7f00000002c0)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x1000000000013) 18:46:58 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00\x00\xc3\x00', 0x4001}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)) dup2(r0, r1) 18:46:58 executing program 2: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/hwrng\x00', 0x100, 0x0) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dsp\x00', 0x0, 0x0) renameat2(r0, &(0x7f00000000c0)='./file0\x00', r1, &(0x7f0000000140)='./file0\x00', 0x1) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) sendfile(r0, r3, &(0x7f0000000180), 0x6) r4 = eventfd(0x0) eventfd(0x5) ioctl$KVM_IRQFD(r3, 0x4020ae76, &(0x7f0000000000)={r4}) r5 = dup2(r4, r3) ioctl$RNDADDTOENTCNT(r5, 0x40045201, &(0x7f0000000040)=0xe8a) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, &(0x7f0000000080)={0x5, 0x3f, 0x0, 0x8, 0x3, 0x8}) 18:46:58 executing program 0: r0 = memfd_create(&(0x7f0000001fc1)='wlan0self]security\x00', 0x0) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f00000000c0)=0x4000000000000000, 0x7f) sendfile(r0, r0, &(0x7f0000000000), 0xfec) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) quotactl(0x0, 0x0, 0x0, &(0x7f0000000000)) 18:46:58 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000200)='/dev/snd/seq\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") read(r0, &(0x7f0000000000)=""/28, 0xfffffdb1) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000080)={0x200000000bf, @time}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0xc0a85352, &(0x7f0000000300)={{0xe}, 'port1\x00'}) r2 = gettid() timer_create(0x0, &(0x7f00000002c0)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x1000000000013) 18:46:58 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffe000/0x2000)=nil}) ioctl$KVM_SET_SREGS(0xffffffffffffffff, 0x4138ae84, &(0x7f00000003c0)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x8005001f, 0x0, 0x0, 0x28, 0x0, 0x6500}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 18:46:58 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00\x00\xc3\x00', 0x4001}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)) dup2(r0, r1) 18:46:59 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00\x00\xc3\x00', 0x4001}) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, &(0x7f0000000340)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb96\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\x97\x80\xe9\xa1S\f\xc7?\xa6\x95I\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~\xff\xff\x00\x00#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xd5\x1b\xca\xa9\xc7[\xa2\xef\xacM\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b\x06!\x982\xeck+8Dk;\x95\xfe7q\x8e\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xb4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\x04R\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xafh_\x9c\x91\xc1q_|L\x11\x03\x94\xc0\t=\x17\x95P\xd6\xcdH\x1c8^ARL\x9b\x1f\xf6P\rSj\x95\xd9o\x03\xd4\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x13\x82Rk\x9cAz\xab\rT\xadLO\f\x17Y\x1dg\x10\xe3LL\x1fC\xfa\xd9\xb0\xfb\xb4\xf3[\xdf\xd0\xd6\x82\xf6~0\xb8\xf4\xb0X\xfew\xbdY\n\xd6\x105\x9c\xb7\xe5F\xc1:9\xb8\xc2\x85\b\xfd\x92\xb0k\x93\xd7\xc40J\xc2\xf0\x83\xb1\xcb\xd1K\xb9(\"9(~\xf4\xf4\x94`\xe8\xdb\x17\xf9\xcf#)T\xcdj^\xa61\x12\x91 \xd7\x92\xc0\xd0s\xa9\xe4\x18:\xb4(-$\xde`\x97\x8c\xe6\xcd\x8d\x99\x03\xe5u\x97\x14\xb0\xd6\xd0\xae\xcf\xd9\x1e\x1f\xd00=#\xa3\xd4v\xd8\xbdj\x10(\xb6\xf7\x15\xe1\x88\xfe\xe2\x86\xb72\xc4HC@T\xea\xb7XmW\xffk\xc4\x96M|\xf1\x1f\xfa$\xf8IW\xc4\xa9\xcc\x02(\'\x81}S\xe9\xa7\rJ\xc6\xf0_\xc3\x86\x0f\xbd\x83V\x9ar\x02\xbf\xa0+\xe2.i\x7fP\xebnW\x90\x8d\xc5\xc7w\t\xeb\xd9\xec\xd8\x87WA\xee\x15O]\xafI\x03\x9b\x9f\"\x1c\vMdKm\x7f$\"cIB#\xe1Zt\xc7\xc7\x9f\xa0\xd3\x18\x1d\t\xee\x86\xe8\xda\xae\xeeo\xf8s6WK5:\a\xa5\x89\x9a8\xb4\'\xf7\a\xe6\xbe\"<\xd2IS\x04\xb4\xb4\xee\x80\a\x9d\x1b\x15\xfa\xadAB\xdf\x17l\'7\xf9[\xe17\xcb\xdcF\xa4\xddW[#\xa5\x1cK&\x13\x1cF\x0e\xd5O\xf3\xd9\xc1\x0eYwk}\xbc \xe8\xd0l\xe1\xe2\x9a\x84\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00') dup2(r0, r1) 18:46:59 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) prctl$PR_CAPBSET_DROP(0x18, 0x94) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0xdc) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2}) r3 = syz_open_dev$adsp(&(0x7f0000000040)='/dev/adsp#\x00', 0x7, 0x109300) ioctl$PIO_UNIMAPCLR(r3, 0x4b68, &(0x7f0000000080)={0x69c2, 0x0, 0x6}) dup2(r2, r1) 18:46:59 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffe000/0x2000)=nil}) ioctl$KVM_SET_SREGS(r3, 0x4138ae84, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 18:46:59 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00\x00\xc3\x00', 0x4001}) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, &(0x7f0000000340)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb96\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\x97\x80\xe9\xa1S\f\xc7?\xa6\x95I\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~\xff\xff\x00\x00#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xd5\x1b\xca\xa9\xc7[\xa2\xef\xacM\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b\x06!\x982\xeck+8Dk;\x95\xfe7q\x8e\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xb4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\x04R\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xafh_\x9c\x91\xc1q_|L\x11\x03\x94\xc0\t=\x17\x95P\xd6\xcdH\x1c8^ARL\x9b\x1f\xf6P\rSj\x95\xd9o\x03\xd4\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x13\x82Rk\x9cAz\xab\rT\xadLO\f\x17Y\x1dg\x10\xe3LL\x1fC\xfa\xd9\xb0\xfb\xb4\xf3[\xdf\xd0\xd6\x82\xf6~0\xb8\xf4\xb0X\xfew\xbdY\n\xd6\x105\x9c\xb7\xe5F\xc1:9\xb8\xc2\x85\b\xfd\x92\xb0k\x93\xd7\xc40J\xc2\xf0\x83\xb1\xcb\xd1K\xb9(\"9(~\xf4\xf4\x94`\xe8\xdb\x17\xf9\xcf#)T\xcdj^\xa61\x12\x91 \xd7\x92\xc0\xd0s\xa9\xe4\x18:\xb4(-$\xde`\x97\x8c\xe6\xcd\x8d\x99\x03\xe5u\x97\x14\xb0\xd6\xd0\xae\xcf\xd9\x1e\x1f\xd00=#\xa3\xd4v\xd8\xbdj\x10(\xb6\xf7\x15\xe1\x88\xfe\xe2\x86\xb72\xc4HC@T\xea\xb7XmW\xffk\xc4\x96M|\xf1\x1f\xfa$\xf8IW\xc4\xa9\xcc\x02(\'\x81}S\xe9\xa7\rJ\xc6\xf0_\xc3\x86\x0f\xbd\x83V\x9ar\x02\xbf\xa0+\xe2.i\x7fP\xebnW\x90\x8d\xc5\xc7w\t\xeb\xd9\xec\xd8\x87WA\xee\x15O]\xafI\x03\x9b\x9f\"\x1c\vMdKm\x7f$\"cIB#\xe1Zt\xc7\xc7\x9f\xa0\xd3\x18\x1d\t\xee\x86\xe8\xda\xae\xeeo\xf8s6WK5:\a\xa5\x89\x9a8\xb4\'\xf7\a\xe6\xbe\"<\xd2IS\x04\xb4\xb4\xee\x80\a\x9d\x1b\x15\xfa\xadAB\xdf\x17l\'7\xf9[\xe17\xcb\xdcF\xa4\xddW[#\xa5\x1cK&\x13\x1cF\x0e\xd5O\xf3\xd9\xc1\x0eYwk}\xbc \xe8\xd0l\xe1\xe2\x9a\x84\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00') dup2(r0, r1) 18:46:59 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffe000/0x2000)=nil}) ioctl$KVM_SET_SREGS(r3, 0x4138ae84, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 18:46:59 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000200)='/dev/snd/seq\x00', 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) read(r0, &(0x7f0000000000)=""/28, 0xfffffdb1) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000080)={0x200000000bf, @time}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0x404c534a, &(0x7f0000000300)={{}, 'port1\x00'}) r1 = gettid() timer_create(0x0, &(0x7f00000002c0)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x1000000000013) 18:46:59 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x80, 0x0) ioctl$TIOCLINUX3(r2, 0x541c, &(0x7f00000000c0)) finit_module(r1, &(0x7f0000000040)='/dev/kvm\x00', 0x2) r3 = eventfd(0x2) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r3}) dup2(r3, r1) 18:46:59 executing program 0: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f0000000040), 0x7f) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x20042, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000080), 0x4) sendfile(r0, r0, &(0x7f0000001000), 0xfec) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) quotactl(0x0, 0x0, 0x0, &(0x7f0000000000)) 18:46:59 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00\x00\xc3\x00', 0x4001}) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, &(0x7f0000000340)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb96\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\x97\x80\xe9\xa1S\f\xc7?\xa6\x95I\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~\xff\xff\x00\x00#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xd5\x1b\xca\xa9\xc7[\xa2\xef\xacM\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b\x06!\x982\xeck+8Dk;\x95\xfe7q\x8e\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xb4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\x04R\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xafh_\x9c\x91\xc1q_|L\x11\x03\x94\xc0\t=\x17\x95P\xd6\xcdH\x1c8^ARL\x9b\x1f\xf6P\rSj\x95\xd9o\x03\xd4\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x13\x82Rk\x9cAz\xab\rT\xadLO\f\x17Y\x1dg\x10\xe3LL\x1fC\xfa\xd9\xb0\xfb\xb4\xf3[\xdf\xd0\xd6\x82\xf6~0\xb8\xf4\xb0X\xfew\xbdY\n\xd6\x105\x9c\xb7\xe5F\xc1:9\xb8\xc2\x85\b\xfd\x92\xb0k\x93\xd7\xc40J\xc2\xf0\x83\xb1\xcb\xd1K\xb9(\"9(~\xf4\xf4\x94`\xe8\xdb\x17\xf9\xcf#)T\xcdj^\xa61\x12\x91 \xd7\x92\xc0\xd0s\xa9\xe4\x18:\xb4(-$\xde`\x97\x8c\xe6\xcd\x8d\x99\x03\xe5u\x97\x14\xb0\xd6\xd0\xae\xcf\xd9\x1e\x1f\xd00=#\xa3\xd4v\xd8\xbdj\x10(\xb6\xf7\x15\xe1\x88\xfe\xe2\x86\xb72\xc4HC@T\xea\xb7XmW\xffk\xc4\x96M|\xf1\x1f\xfa$\xf8IW\xc4\xa9\xcc\x02(\'\x81}S\xe9\xa7\rJ\xc6\xf0_\xc3\x86\x0f\xbd\x83V\x9ar\x02\xbf\xa0+\xe2.i\x7fP\xebnW\x90\x8d\xc5\xc7w\t\xeb\xd9\xec\xd8\x87WA\xee\x15O]\xafI\x03\x9b\x9f\"\x1c\vMdKm\x7f$\"cIB#\xe1Zt\xc7\xc7\x9f\xa0\xd3\x18\x1d\t\xee\x86\xe8\xda\xae\xeeo\xf8s6WK5:\a\xa5\x89\x9a8\xb4\'\xf7\a\xe6\xbe\"<\xd2IS\x04\xb4\xb4\xee\x80\a\x9d\x1b\x15\xfa\xadAB\xdf\x17l\'7\xf9[\xe17\xcb\xdcF\xa4\xddW[#\xa5\x1cK&\x13\x1cF\x0e\xd5O\xf3\xd9\xc1\x0eYwk}\xbc \xe8\xd0l\xe1\xe2\x9a\x84\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00') dup2(r0, r1) 18:46:59 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000200)='/dev/snd/seq\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") read(r0, &(0x7f0000000000)=""/28, 0xfffffdb1) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000080)={0x200000000bf, @time}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0xc0a85352, &(0x7f0000000300)={{0xe}, 'port1\x00'}) gettid() timer_create(0x0, &(0x7f00000002c0)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{}, {0x0, 0x1c9c380}}, 0x0) 18:46:59 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffe000/0x2000)=nil}) ioctl$KVM_SET_SREGS(r3, 0x4138ae84, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 18:47:00 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000340)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb96\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\x97\x80\xe9\xa1S\f\xc7?\xa6\x95I\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~\xff\xff\x00\x00#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xd5\x1b\xca\xa9\xc7[\xa2\xef\xacM\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b\x06!\x982\xeck+8Dk;\x95\xfe7q\x8e\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xb4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\x04R\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xafh_\x9c\x91\xc1q_|L\x11\x03\x94\xc0\t=\x17\x95P\xd6\xcdH\x1c8^ARL\x9b\x1f\xf6P\rSj\x95\xd9o\x03\xd4\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x13\x82Rk\x9cAz\xab\rT\xadLO\f\x17Y\x1dg\x10\xe3LL\x1fC\xfa\xd9\xb0\xfb\xb4\xf3[\xdf\xd0\xd6\x82\xf6~0\xb8\xf4\xb0X\xfew\xbdY\n\xd6\x105\x9c\xb7\xe5F\xc1:9\xb8\xc2\x85\b\xfd\x92\xb0k\x93\xd7\xc40J\xc2\xf0\x83\xb1\xcb\xd1K\xb9(\"9(~\xf4\xf4\x94`\xe8\xdb\x17\xf9\xcf#)T\xcdj^\xa61\x12\x91 \xd7\x92\xc0\xd0s\xa9\xe4\x18:\xb4(-$\xde`\x97\x8c\xe6\xcd\x8d\x99\x03\xe5u\x97\x14\xb0\xd6\xd0\xae\xcf\xd9\x1e\x1f\xd00=#\xa3\xd4v\xd8\xbdj\x10(\xb6\xf7\x15\xe1\x88\xfe\xe2\x86\xb72\xc4HC@T\xea\xb7XmW\xffk\xc4\x96M|\xf1\x1f\xfa$\xf8IW\xc4\xa9\xcc\x02(\'\x81}S\xe9\xa7\rJ\xc6\xf0_\xc3\x86\x0f\xbd\x83V\x9ar\x02\xbf\xa0+\xe2.i\x7fP\xebnW\x90\x8d\xc5\xc7w\t\xeb\xd9\xec\xd8\x87WA\xee\x15O]\xafI\x03\x9b\x9f\"\x1c\vMdKm\x7f$\"cIB#\xe1Zt\xc7\xc7\x9f\xa0\xd3\x18\x1d\t\xee\x86\xe8\xda\xae\xeeo\xf8s6WK5:\a\xa5\x89\x9a8\xb4\'\xf7\a\xe6\xbe\"<\xd2IS\x04\xb4\xb4\xee\x80\a\x9d\x1b\x15\xfa\xadAB\xdf\x17l\'7\xf9[\xe17\xcb\xdcF\xa4\xddW[#\xa5\x1cK&\x13\x1cF\x0e\xd5O\xf3\xd9\xc1\x0eYwk}\xbc \xe8\xd0l\xe1\xe2\x9a\x84\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00') dup2(r0, r1) 18:47:00 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20\x00', 0x200, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x801, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = eventfd(0x0) ioctl$KVM_IRQFD(r2, 0x4020ae76, &(0x7f0000000000)={r3}) dup2(r3, r2) ioctl$IMDELTIMER(r0, 0x80044941, &(0x7f0000000100)=0x1) readahead(r0, 0x0, 0x8001) 18:47:00 executing program 0: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) write(r0, &(0x7f0000002000)='/', 0x1) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x80000, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_PREFER_SUBDEVICE(r1, 0x40045542, &(0x7f0000000100)=0x1) sendfile(r0, r0, &(0x7f0000000040), 0x7f) sendfile(r0, r0, &(0x7f0000001000), 0xfec) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) quotactl(0x0, 0x0, 0x0, &(0x7f0000000000)) io_setup(0x1, &(0x7f0000000000)=0x0) io_getevents(r2, 0xffffffff7fffffff, 0x0, &(0x7f0000000080), &(0x7f00000000c0)) 18:47:00 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffe000/0x2000)=nil}) ioctl$KVM_SET_SREGS(r3, 0x4138ae84, &(0x7f00000003c0)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x28, 0x0, 0x6500}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 18:47:00 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000340)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb96\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\x97\x80\xe9\xa1S\f\xc7?\xa6\x95I\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~\xff\xff\x00\x00#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xd5\x1b\xca\xa9\xc7[\xa2\xef\xacM\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b\x06!\x982\xeck+8Dk;\x95\xfe7q\x8e\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xb4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\x04R\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xafh_\x9c\x91\xc1q_|L\x11\x03\x94\xc0\t=\x17\x95P\xd6\xcdH\x1c8^ARL\x9b\x1f\xf6P\rSj\x95\xd9o\x03\xd4\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x13\x82Rk\x9cAz\xab\rT\xadLO\f\x17Y\x1dg\x10\xe3LL\x1fC\xfa\xd9\xb0\xfb\xb4\xf3[\xdf\xd0\xd6\x82\xf6~0\xb8\xf4\xb0X\xfew\xbdY\n\xd6\x105\x9c\xb7\xe5F\xc1:9\xb8\xc2\x85\b\xfd\x92\xb0k\x93\xd7\xc40J\xc2\xf0\x83\xb1\xcb\xd1K\xb9(\"9(~\xf4\xf4\x94`\xe8\xdb\x17\xf9\xcf#)T\xcdj^\xa61\x12\x91 \xd7\x92\xc0\xd0s\xa9\xe4\x18:\xb4(-$\xde`\x97\x8c\xe6\xcd\x8d\x99\x03\xe5u\x97\x14\xb0\xd6\xd0\xae\xcf\xd9\x1e\x1f\xd00=#\xa3\xd4v\xd8\xbdj\x10(\xb6\xf7\x15\xe1\x88\xfe\xe2\x86\xb72\xc4HC@T\xea\xb7XmW\xffk\xc4\x96M|\xf1\x1f\xfa$\xf8IW\xc4\xa9\xcc\x02(\'\x81}S\xe9\xa7\rJ\xc6\xf0_\xc3\x86\x0f\xbd\x83V\x9ar\x02\xbf\xa0+\xe2.i\x7fP\xebnW\x90\x8d\xc5\xc7w\t\xeb\xd9\xec\xd8\x87WA\xee\x15O]\xafI\x03\x9b\x9f\"\x1c\vMdKm\x7f$\"cIB#\xe1Zt\xc7\xc7\x9f\xa0\xd3\x18\x1d\t\xee\x86\xe8\xda\xae\xeeo\xf8s6WK5:\a\xa5\x89\x9a8\xb4\'\xf7\a\xe6\xbe\"<\xd2IS\x04\xb4\xb4\xee\x80\a\x9d\x1b\x15\xfa\xadAB\xdf\x17l\'7\xf9[\xe17\xcb\xdcF\xa4\xddW[#\xa5\x1cK&\x13\x1cF\x0e\xd5O\xf3\xd9\xc1\x0eYwk}\xbc \xe8\xd0l\xe1\xe2\x9a\x84\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00') dup2(r0, r1) 18:47:00 executing program 2: r0 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) keyctl$read(0xb, r0, &(0x7f0000000300)=""/4096, 0x1000) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = eventfd(0x0) r4 = openat$vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vsock\x00', 0x10040, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000100), 0x13f, 0x1}}, 0x20) ioctl$KVM_IRQFD(r2, 0x4020ae76, &(0x7f0000000000)={r3}) dup2(r3, r2) 18:47:00 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000200)='/dev/snd/seq\x00', 0x0, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") read(r0, &(0x7f0000000000)=""/28, 0xfffffdb1) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000080)={0x200000000bf, @time}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0x404c534a, &(0x7f0000000300)={{}, 'port1\x00'}) r1 = gettid() timer_create(0x0, &(0x7f00000002c0)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x1000000000013) 18:47:00 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffe000/0x2000)=nil}) ioctl$KVM_SET_SREGS(r3, 0x4138ae84, &(0x7f00000003c0)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x28, 0x0, 0x6500}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 18:47:00 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000340)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb96\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\x97\x80\xe9\xa1S\f\xc7?\xa6\x95I\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~\xff\xff\x00\x00#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xd5\x1b\xca\xa9\xc7[\xa2\xef\xacM\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b\x06!\x982\xeck+8Dk;\x95\xfe7q\x8e\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xb4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\x04R\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xafh_\x9c\x91\xc1q_|L\x11\x03\x94\xc0\t=\x17\x95P\xd6\xcdH\x1c8^ARL\x9b\x1f\xf6P\rSj\x95\xd9o\x03\xd4\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x13\x82Rk\x9cAz\xab\rT\xadLO\f\x17Y\x1dg\x10\xe3LL\x1fC\xfa\xd9\xb0\xfb\xb4\xf3[\xdf\xd0\xd6\x82\xf6~0\xb8\xf4\xb0X\xfew\xbdY\n\xd6\x105\x9c\xb7\xe5F\xc1:9\xb8\xc2\x85\b\xfd\x92\xb0k\x93\xd7\xc40J\xc2\xf0\x83\xb1\xcb\xd1K\xb9(\"9(~\xf4\xf4\x94`\xe8\xdb\x17\xf9\xcf#)T\xcdj^\xa61\x12\x91 \xd7\x92\xc0\xd0s\xa9\xe4\x18:\xb4(-$\xde`\x97\x8c\xe6\xcd\x8d\x99\x03\xe5u\x97\x14\xb0\xd6\xd0\xae\xcf\xd9\x1e\x1f\xd00=#\xa3\xd4v\xd8\xbdj\x10(\xb6\xf7\x15\xe1\x88\xfe\xe2\x86\xb72\xc4HC@T\xea\xb7XmW\xffk\xc4\x96M|\xf1\x1f\xfa$\xf8IW\xc4\xa9\xcc\x02(\'\x81}S\xe9\xa7\rJ\xc6\xf0_\xc3\x86\x0f\xbd\x83V\x9ar\x02\xbf\xa0+\xe2.i\x7fP\xebnW\x90\x8d\xc5\xc7w\t\xeb\xd9\xec\xd8\x87WA\xee\x15O]\xafI\x03\x9b\x9f\"\x1c\vMdKm\x7f$\"cIB#\xe1Zt\xc7\xc7\x9f\xa0\xd3\x18\x1d\t\xee\x86\xe8\xda\xae\xeeo\xf8s6WK5:\a\xa5\x89\x9a8\xb4\'\xf7\a\xe6\xbe\"<\xd2IS\x04\xb4\xb4\xee\x80\a\x9d\x1b\x15\xfa\xadAB\xdf\x17l\'7\xf9[\xe17\xcb\xdcF\xa4\xddW[#\xa5\x1cK&\x13\x1cF\x0e\xd5O\xf3\xd9\xc1\x0eYwk}\xbc \xe8\xd0l\xe1\xe2\x9a\x84\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00') dup2(r0, r1) 18:47:00 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffe000/0x2000)=nil}) ioctl$KVM_SET_SREGS(r3, 0x4138ae84, &(0x7f00000003c0)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x28, 0x0, 0x6500}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 18:47:01 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000200)='/dev/snd/seq\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") read(r0, &(0x7f0000000000)=""/28, 0xfffffdb1) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000080)={0x200000000bf, @time}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0xc0a85352, &(0x7f0000000300)={{0xe}, 'port1\x00'}) gettid() timer_create(0x0, &(0x7f00000002c0)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{}, {0x0, 0x1c9c380}}, 0x0) 18:47:01 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00\x00\xc3\x00', 0x4001}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000340)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb96\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\x97\x80\xe9\xa1S\f\xc7?\xa6\x95I\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~\xff\xff\x00\x00#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xd5\x1b\xca\xa9\xc7[\xa2\xef\xacM\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b\x06!\x982\xeck+8Dk;\x95\xfe7q\x8e\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xb4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\x04R\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xafh_\x9c\x91\xc1q_|L\x11\x03\x94\xc0\t=\x17\x95P\xd6\xcdH\x1c8^ARL\x9b\x1f\xf6P\rSj\x95\xd9o\x03\xd4\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x13\x82Rk\x9cAz\xab\rT\xadLO\f\x17Y\x1dg\x10\xe3LL\x1fC\xfa\xd9\xb0\xfb\xb4\xf3[\xdf\xd0\xd6\x82\xf6~0\xb8\xf4\xb0X\xfew\xbdY\n\xd6\x105\x9c\xb7\xe5F\xc1:9\xb8\xc2\x85\b\xfd\x92\xb0k\x93\xd7\xc40J\xc2\xf0\x83\xb1\xcb\xd1K\xb9(\"9(~\xf4\xf4\x94`\xe8\xdb\x17\xf9\xcf#)T\xcdj^\xa61\x12\x91 \xd7\x92\xc0\xd0s\xa9\xe4\x18:\xb4(-$\xde`\x97\x8c\xe6\xcd\x8d\x99\x03\xe5u\x97\x14\xb0\xd6\xd0\xae\xcf\xd9\x1e\x1f\xd00=#\xa3\xd4v\xd8\xbdj\x10(\xb6\xf7\x15\xe1\x88\xfe\xe2\x86\xb72\xc4HC@T\xea\xb7XmW\xffk\xc4\x96M|\xf1\x1f\xfa$\xf8IW\xc4\xa9\xcc\x02(\'\x81}S\xe9\xa7\rJ\xc6\xf0_\xc3\x86\x0f\xbd\x83V\x9ar\x02\xbf\xa0+\xe2.i\x7fP\xebnW\x90\x8d\xc5\xc7w\t\xeb\xd9\xec\xd8\x87WA\xee\x15O]\xafI\x03\x9b\x9f\"\x1c\vMdKm\x7f$\"cIB#\xe1Zt\xc7\xc7\x9f\xa0\xd3\x18\x1d\t\xee\x86\xe8\xda\xae\xeeo\xf8s6WK5:\a\xa5\x89\x9a8\xb4\'\xf7\a\xe6\xbe\"<\xd2IS\x04\xb4\xb4\xee\x80\a\x9d\x1b\x15\xfa\xadAB\xdf\x17l\'7\xf9[\xe17\xcb\xdcF\xa4\xddW[#\xa5\x1cK&\x13\x1cF\x0e\xd5O\xf3\xd9\xc1\x0eYwk}\xbc \xe8\xd0l\xe1\xe2\x9a\x84\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00') dup2(r0, 0xffffffffffffffff) 18:47:01 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0xfffffffffffffffc, 0x181000) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000080)={r2, 0x2, 0x3, r2}) dup2(r2, r1) 18:47:01 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffe000/0x2000)=nil}) ioctl$KVM_SET_SREGS(r3, 0x4138ae84, &(0x7f00000003c0)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x8005001f, 0x0, 0x0, 0x0, 0x0, 0x6500}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 18:47:01 executing program 0: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f0000000040), 0x7f) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x7ff, 0x200) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r2) lsetxattr$trusted_overlay_opaque(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='trusted.overlay.opaque\x00', &(0x7f0000000100)='y\x00', 0x2, 0x2) sendfile(r0, r0, &(0x7f0000001000), 0xfec) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40042409, 0x1) socket$caif_stream(0x25, 0x1, 0x3) quotactl(0x0, 0x0, 0x0, &(0x7f0000000000)) 18:47:01 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00\x00\xc3\x00', 0x4001}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000340)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb96\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\x97\x80\xe9\xa1S\f\xc7?\xa6\x95I\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~\xff\xff\x00\x00#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xd5\x1b\xca\xa9\xc7[\xa2\xef\xacM\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b\x06!\x982\xeck+8Dk;\x95\xfe7q\x8e\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xb4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\x04R\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xafh_\x9c\x91\xc1q_|L\x11\x03\x94\xc0\t=\x17\x95P\xd6\xcdH\x1c8^ARL\x9b\x1f\xf6P\rSj\x95\xd9o\x03\xd4\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x13\x82Rk\x9cAz\xab\rT\xadLO\f\x17Y\x1dg\x10\xe3LL\x1fC\xfa\xd9\xb0\xfb\xb4\xf3[\xdf\xd0\xd6\x82\xf6~0\xb8\xf4\xb0X\xfew\xbdY\n\xd6\x105\x9c\xb7\xe5F\xc1:9\xb8\xc2\x85\b\xfd\x92\xb0k\x93\xd7\xc40J\xc2\xf0\x83\xb1\xcb\xd1K\xb9(\"9(~\xf4\xf4\x94`\xe8\xdb\x17\xf9\xcf#)T\xcdj^\xa61\x12\x91 \xd7\x92\xc0\xd0s\xa9\xe4\x18:\xb4(-$\xde`\x97\x8c\xe6\xcd\x8d\x99\x03\xe5u\x97\x14\xb0\xd6\xd0\xae\xcf\xd9\x1e\x1f\xd00=#\xa3\xd4v\xd8\xbdj\x10(\xb6\xf7\x15\xe1\x88\xfe\xe2\x86\xb72\xc4HC@T\xea\xb7XmW\xffk\xc4\x96M|\xf1\x1f\xfa$\xf8IW\xc4\xa9\xcc\x02(\'\x81}S\xe9\xa7\rJ\xc6\xf0_\xc3\x86\x0f\xbd\x83V\x9ar\x02\xbf\xa0+\xe2.i\x7fP\xebnW\x90\x8d\xc5\xc7w\t\xeb\xd9\xec\xd8\x87WA\xee\x15O]\xafI\x03\x9b\x9f\"\x1c\vMdKm\x7f$\"cIB#\xe1Zt\xc7\xc7\x9f\xa0\xd3\x18\x1d\t\xee\x86\xe8\xda\xae\xeeo\xf8s6WK5:\a\xa5\x89\x9a8\xb4\'\xf7\a\xe6\xbe\"<\xd2IS\x04\xb4\xb4\xee\x80\a\x9d\x1b\x15\xfa\xadAB\xdf\x17l\'7\xf9[\xe17\xcb\xdcF\xa4\xddW[#\xa5\x1cK&\x13\x1cF\x0e\xd5O\xf3\xd9\xc1\x0eYwk}\xbc \xe8\xd0l\xe1\xe2\x9a\x84\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00') dup2(r0, 0xffffffffffffffff) 18:47:01 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20ncci\x00', 0x1, 0x0) setsockopt$TIPC_DEST_DROPPABLE(r2, 0x10f, 0x81, &(0x7f0000000080)=0x4, 0x4) r3 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r3}) dup2(r3, r1) ioctl$FICLONERANGE(r2, 0x4020940d, &(0x7f00000000c0)={r1, 0x0, 0x3, 0x7, 0x9}) setsockopt$TIPC_DEST_DROPPABLE(r2, 0x10f, 0x81, &(0x7f0000000100)=0x5, 0x4) 18:47:01 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00\x00\xc3\x00', 0x4001}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000340)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb96\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\x97\x80\xe9\xa1S\f\xc7?\xa6\x95I\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~\xff\xff\x00\x00#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xd5\x1b\xca\xa9\xc7[\xa2\xef\xacM\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b\x06!\x982\xeck+8Dk;\x95\xfe7q\x8e\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xb4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\x04R\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xafh_\x9c\x91\xc1q_|L\x11\x03\x94\xc0\t=\x17\x95P\xd6\xcdH\x1c8^ARL\x9b\x1f\xf6P\rSj\x95\xd9o\x03\xd4\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x13\x82Rk\x9cAz\xab\rT\xadLO\f\x17Y\x1dg\x10\xe3LL\x1fC\xfa\xd9\xb0\xfb\xb4\xf3[\xdf\xd0\xd6\x82\xf6~0\xb8\xf4\xb0X\xfew\xbdY\n\xd6\x105\x9c\xb7\xe5F\xc1:9\xb8\xc2\x85\b\xfd\x92\xb0k\x93\xd7\xc40J\xc2\xf0\x83\xb1\xcb\xd1K\xb9(\"9(~\xf4\xf4\x94`\xe8\xdb\x17\xf9\xcf#)T\xcdj^\xa61\x12\x91 \xd7\x92\xc0\xd0s\xa9\xe4\x18:\xb4(-$\xde`\x97\x8c\xe6\xcd\x8d\x99\x03\xe5u\x97\x14\xb0\xd6\xd0\xae\xcf\xd9\x1e\x1f\xd00=#\xa3\xd4v\xd8\xbdj\x10(\xb6\xf7\x15\xe1\x88\xfe\xe2\x86\xb72\xc4HC@T\xea\xb7XmW\xffk\xc4\x96M|\xf1\x1f\xfa$\xf8IW\xc4\xa9\xcc\x02(\'\x81}S\xe9\xa7\rJ\xc6\xf0_\xc3\x86\x0f\xbd\x83V\x9ar\x02\xbf\xa0+\xe2.i\x7fP\xebnW\x90\x8d\xc5\xc7w\t\xeb\xd9\xec\xd8\x87WA\xee\x15O]\xafI\x03\x9b\x9f\"\x1c\vMdKm\x7f$\"cIB#\xe1Zt\xc7\xc7\x9f\xa0\xd3\x18\x1d\t\xee\x86\xe8\xda\xae\xeeo\xf8s6WK5:\a\xa5\x89\x9a8\xb4\'\xf7\a\xe6\xbe\"<\xd2IS\x04\xb4\xb4\xee\x80\a\x9d\x1b\x15\xfa\xadAB\xdf\x17l\'7\xf9[\xe17\xcb\xdcF\xa4\xddW[#\xa5\x1cK&\x13\x1cF\x0e\xd5O\xf3\xd9\xc1\x0eYwk}\xbc \xe8\xd0l\xe1\xe2\x9a\x84\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00') dup2(r0, 0xffffffffffffffff) 18:47:01 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000200)='/dev/snd/seq\x00', 0x0, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") read(r0, &(0x7f0000000000)=""/28, 0xfffffdb1) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000080)={0x200000000bf, @time}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0x404c534a, &(0x7f0000000300)={{}, 'port1\x00'}) r1 = gettid() timer_create(0x0, &(0x7f00000002c0)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x1000000000013) 18:47:01 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffe000/0x2000)=nil}) ioctl$KVM_SET_SREGS(r3, 0x4138ae84, &(0x7f00000003c0)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x8005001f, 0x0, 0x0, 0x0, 0x0, 0x6500}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 18:47:01 executing program 0: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) write(r0, &(0x7f0000002000)='/', 0x1) getsockopt$inet6_dccp_buf(r0, 0x21, 0xd, &(0x7f0000000080)=""/216, &(0x7f0000000000)=0xd8) init_module(&(0x7f0000000200)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x3f, &(0x7f0000000240)='[.vboxnet1%%wlan1@(\x00') sendfile(r0, r0, &(0x7f0000000040), 0x7f) sendfile(r0, r0, &(0x7f0000001000), 0xfec) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) quotactl(0x0, 0x0, 0x0, &(0x7f0000000000)) r1 = syz_open_dev$mouse(&(0x7f0000000180)='/dev/input/mouse#\x00', 0x3, 0x400000) setsockopt$inet_opts(r1, 0x0, 0xd, &(0x7f0000000280)="c5564f853102405d7dfd02fa8ec1aa8d4319b8ba92a558fceb4b3ae5aa24304d9f65", 0x22) faccessat(r1, &(0x7f00000001c0)='./file0\x00', 0x100, 0x400) userfaultfd(0x800) 18:47:01 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4800) ioctl$TIOCSSOFTCAR(r3, 0x541a, &(0x7f0000000080)=0x4b) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2}) dup2(r2, r1) 18:47:02 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000200)='/dev/snd/seq\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") read(r0, &(0x7f0000000000)=""/28, 0xfffffdb1) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000080)={0x200000000bf, @time}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0xc0a85352, &(0x7f0000000300)={{0xe}, 'port1\x00'}) gettid() timer_create(0x0, &(0x7f00000002c0)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{}, {0x0, 0x1c9c380}}, 0x0) 18:47:02 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00\x00\xc3\x00', 0x4001}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000340)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb96\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\x97\x80\xe9\xa1S\f\xc7?\xa6\x95I\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~\xff\xff\x00\x00#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xd5\x1b\xca\xa9\xc7[\xa2\xef\xacM\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b\x06!\x982\xeck+8Dk;\x95\xfe7q\x8e\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xb4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\x04R\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xafh_\x9c\x91\xc1q_|L\x11\x03\x94\xc0\t=\x17\x95P\xd6\xcdH\x1c8^ARL\x9b\x1f\xf6P\rSj\x95\xd9o\x03\xd4\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x13\x82Rk\x9cAz\xab\rT\xadLO\f\x17Y\x1dg\x10\xe3LL\x1fC\xfa\xd9\xb0\xfb\xb4\xf3[\xdf\xd0\xd6\x82\xf6~0\xb8\xf4\xb0X\xfew\xbdY\n\xd6\x105\x9c\xb7\xe5F\xc1:9\xb8\xc2\x85\b\xfd\x92\xb0k\x93\xd7\xc40J\xc2\xf0\x83\xb1\xcb\xd1K\xb9(\"9(~\xf4\xf4\x94`\xe8\xdb\x17\xf9\xcf#)T\xcdj^\xa61\x12\x91 \xd7\x92\xc0\xd0s\xa9\xe4\x18:\xb4(-$\xde`\x97\x8c\xe6\xcd\x8d\x99\x03\xe5u\x97\x14\xb0\xd6\xd0\xae\xcf\xd9\x1e\x1f\xd00=#\xa3\xd4v\xd8\xbdj\x10(\xb6\xf7\x15\xe1\x88\xfe\xe2\x86\xb72\xc4HC@T\xea\xb7XmW\xffk\xc4\x96M|\xf1\x1f\xfa$\xf8IW\xc4\xa9\xcc\x02(\'\x81}S\xe9\xa7\rJ\xc6\xf0_\xc3\x86\x0f\xbd\x83V\x9ar\x02\xbf\xa0+\xe2.i\x7fP\xebnW\x90\x8d\xc5\xc7w\t\xeb\xd9\xec\xd8\x87WA\xee\x15O]\xafI\x03\x9b\x9f\"\x1c\vMdKm\x7f$\"cIB#\xe1Zt\xc7\xc7\x9f\xa0\xd3\x18\x1d\t\xee\x86\xe8\xda\xae\xeeo\xf8s6WK5:\a\xa5\x89\x9a8\xb4\'\xf7\a\xe6\xbe\"<\xd2IS\x04\xb4\xb4\xee\x80\a\x9d\x1b\x15\xfa\xadAB\xdf\x17l\'7\xf9[\xe17\xcb\xdcF\xa4\xddW[#\xa5\x1cK&\x13\x1cF\x0e\xd5O\xf3\xd9\xc1\x0eYwk}\xbc \xe8\xd0l\xe1\xe2\x9a\x84\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00') dup2(r0, r1) 18:47:02 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffe000/0x2000)=nil}) ioctl$KVM_SET_SREGS(r3, 0x4138ae84, &(0x7f00000003c0)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x8005001f, 0x0, 0x0, 0x0, 0x0, 0x6500}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 18:47:02 executing program 0: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) ioctl$VIDIOC_G_PARM(r1, 0xc0cc5615, &(0x7f0000000100)={0x6, @raw_data="c07163ef10426d7168179ea67acdb56eb2df49fa485009ae3d220a34f22c00a4b1c5d885a67f5530fea479ec4cad9e9435a84a8788acffef5a8cc791f100ebbb5928b154f5a3aa3bc0a9b84ddfc7be32cf267851d38d81aa4943332d0f0e486e306c01b6cf2ef61259d6269fc5b2dc94ecb533b631c4b662c4a9539b5f30ba6df36f66d3325ed30f00a47e681d6f6a5fdd7ab49d0f8e9dfa9e1eb3e851cc403793dd7650f7be2d570edf75a92884944f17fc2cd7c021b6a94248a7723cdbcd2faa34aec8b391b58a"}) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f0000000040), 0x7f) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x80200, 0x0) ioctl$sock_SIOCADDDLCI(r3, 0x8980, &(0x7f0000000080)={'veth1_to_team\x00', 0x73cc}) sendfile(r0, r0, &(0x7f0000001000), 0xfec) setsockopt$IP_VS_SO_SET_FLUSH(r2, 0x0, 0x485, 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) quotactl(0x0, 0x0, 0x0, &(0x7f0000000200)) 18:47:02 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x8000, 0x0) ioctl$ASHMEM_GET_SIZE(r2, 0x7704, 0x0) r3 = eventfd(0x0) ioctl$sock_inet6_tcp_SIOCINQ(r2, 0x541b, &(0x7f0000000080)) ioctl$KVM_CHECK_EXTENSION(r2, 0xae03, 0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r3}) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f00000000c0), &(0x7f0000000100)=0x14) dup2(r3, r1) 18:47:02 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00\x00\xc3\x00', 0x4001}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000340)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb96\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\x97\x80\xe9\xa1S\f\xc7?\xa6\x95I\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~\xff\xff\x00\x00#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xd5\x1b\xca\xa9\xc7[\xa2\xef\xacM\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b\x06!\x982\xeck+8Dk;\x95\xfe7q\x8e\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xb4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\x04R\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xafh_\x9c\x91\xc1q_|L\x11\x03\x94\xc0\t=\x17\x95P\xd6\xcdH\x1c8^ARL\x9b\x1f\xf6P\rSj\x95\xd9o\x03\xd4\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x13\x82Rk\x9cAz\xab\rT\xadLO\f\x17Y\x1dg\x10\xe3LL\x1fC\xfa\xd9\xb0\xfb\xb4\xf3[\xdf\xd0\xd6\x82\xf6~0\xb8\xf4\xb0X\xfew\xbdY\n\xd6\x105\x9c\xb7\xe5F\xc1:9\xb8\xc2\x85\b\xfd\x92\xb0k\x93\xd7\xc40J\xc2\xf0\x83\xb1\xcb\xd1K\xb9(\"9(~\xf4\xf4\x94`\xe8\xdb\x17\xf9\xcf#)T\xcdj^\xa61\x12\x91 \xd7\x92\xc0\xd0s\xa9\xe4\x18:\xb4(-$\xde`\x97\x8c\xe6\xcd\x8d\x99\x03\xe5u\x97\x14\xb0\xd6\xd0\xae\xcf\xd9\x1e\x1f\xd00=#\xa3\xd4v\xd8\xbdj\x10(\xb6\xf7\x15\xe1\x88\xfe\xe2\x86\xb72\xc4HC@T\xea\xb7XmW\xffk\xc4\x96M|\xf1\x1f\xfa$\xf8IW\xc4\xa9\xcc\x02(\'\x81}S\xe9\xa7\rJ\xc6\xf0_\xc3\x86\x0f\xbd\x83V\x9ar\x02\xbf\xa0+\xe2.i\x7fP\xebnW\x90\x8d\xc5\xc7w\t\xeb\xd9\xec\xd8\x87WA\xee\x15O]\xafI\x03\x9b\x9f\"\x1c\vMdKm\x7f$\"cIB#\xe1Zt\xc7\xc7\x9f\xa0\xd3\x18\x1d\t\xee\x86\xe8\xda\xae\xeeo\xf8s6WK5:\a\xa5\x89\x9a8\xb4\'\xf7\a\xe6\xbe\"<\xd2IS\x04\xb4\xb4\xee\x80\a\x9d\x1b\x15\xfa\xadAB\xdf\x17l\'7\xf9[\xe17\xcb\xdcF\xa4\xddW[#\xa5\x1cK&\x13\x1cF\x0e\xd5O\xf3\xd9\xc1\x0eYwk}\xbc \xe8\xd0l\xe1\xe2\x9a\x84\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00') dup2(r0, r1) 18:47:02 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffe000/0x2000)=nil}) ioctl$KVM_SET_SREGS(r3, 0x4138ae84, &(0x7f00000003c0)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x8005001f, 0x0, 0x0, 0x28}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 18:47:02 executing program 0: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='comm\x00') getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000100)={@initdev, @empty, 0x0}, &(0x7f0000000140)=0xc) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000180)={{{@in=@remote, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in=@multicast1}}, &(0x7f0000000280)=0xe8) setsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f00000002c0)={{{@in6=@local, @in6=@local, 0x4e24, 0x0, 0x4e23, 0x1, 0x2, 0x80, 0x80, 0x3e, r2, r3}, {0x43, 0x2, 0x3f, 0x1, 0x3, 0x9, 0x7f, 0x80}, {0x9, 0x9, 0x36d5, 0x800}, 0x6b63, 0x0, 0x1, 0x1, 0x2, 0x2}, {{@in=@initdev={0xac, 0x1e, 0x1, 0x0}, 0x4d2, 0x3b}, 0xa, @in6=@loopback, 0x3502, 0x0, 0x3, 0xf9, 0x5, 0xe0, 0x5}}, 0xe8) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r1, r0, &(0x7f0000000040), 0x7f) r4 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x1, 0x40000) setsockopt$RXRPC_MIN_SECURITY_LEVEL(r4, 0x110, 0x4, &(0x7f0000000080)=0x1, 0x4) sendfile(r0, r0, &(0x7f0000001000), 0xfec) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) quotactl(0x0, 0x0, 0x0, &(0x7f0000000000)) [ 390.710544] *** Guest State *** [ 390.714347] CR0: actual=0x000000008005003f, shadow=0x000000008005001f, gh_mask=fffffffffffffff7 [ 390.723375] CR4: actual=0x0000000000002068, shadow=0x0000000000000028, gh_mask=ffffffffffffe871 [ 390.732346] CR3 = 0x0000000000000000 [ 390.736120] PDPTR0 = 0x0000000000000000 PDPTR1 = 0x0000000000000000 [ 390.742837] PDPTR2 = 0x0000000000000000 PDPTR3 = 0x0000000000000000 [ 390.749378] RSP = 0x0000000000000000 RIP = 0x000000000000fff0 [ 390.755518] RFLAGS=0x00000002 DR7 = 0x0000000000000400 [ 390.761552] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 [ 390.768344] CS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 390.776442] DS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 390.784546] SS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 390.792668] ES: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 390.800692] FS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 18:47:02 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000200)='/dev/snd/seq\x00', 0x0, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") read(r0, &(0x7f0000000000)=""/28, 0xfffffdb1) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000080)={0x200000000bf, @time}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0x404c534a, &(0x7f0000000300)={{}, 'port1\x00'}) r1 = gettid() timer_create(0x0, &(0x7f00000002c0)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x1000000000013) 18:47:02 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2}) r3 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cachefiles\x00', 0x2, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000000c0)={[0x4, 0xdcc0, 0xbb, 0x3f, 0x760e, 0x9, 0x101, 0xfffffffffffffffe, 0x200, 0x1, 0x1, 0xc96, 0x101, 0x10, 0x8, 0x100000000], 0x10000, 0x200}) r4 = dup2(r2, r1) ioctl$VIDIOC_S_CTRL(r4, 0xc008561c, &(0x7f0000000040)={0x2, 0xfff}) 18:47:02 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00\x00\xc3\x00', 0x4001}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000340)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb96\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\x97\x80\xe9\xa1S\f\xc7?\xa6\x95I\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~\xff\xff\x00\x00#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xd5\x1b\xca\xa9\xc7[\xa2\xef\xacM\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b\x06!\x982\xeck+8Dk;\x95\xfe7q\x8e\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xb4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\x04R\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xafh_\x9c\x91\xc1q_|L\x11\x03\x94\xc0\t=\x17\x95P\xd6\xcdH\x1c8^ARL\x9b\x1f\xf6P\rSj\x95\xd9o\x03\xd4\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x13\x82Rk\x9cAz\xab\rT\xadLO\f\x17Y\x1dg\x10\xe3LL\x1fC\xfa\xd9\xb0\xfb\xb4\xf3[\xdf\xd0\xd6\x82\xf6~0\xb8\xf4\xb0X\xfew\xbdY\n\xd6\x105\x9c\xb7\xe5F\xc1:9\xb8\xc2\x85\b\xfd\x92\xb0k\x93\xd7\xc40J\xc2\xf0\x83\xb1\xcb\xd1K\xb9(\"9(~\xf4\xf4\x94`\xe8\xdb\x17\xf9\xcf#)T\xcdj^\xa61\x12\x91 \xd7\x92\xc0\xd0s\xa9\xe4\x18:\xb4(-$\xde`\x97\x8c\xe6\xcd\x8d\x99\x03\xe5u\x97\x14\xb0\xd6\xd0\xae\xcf\xd9\x1e\x1f\xd00=#\xa3\xd4v\xd8\xbdj\x10(\xb6\xf7\x15\xe1\x88\xfe\xe2\x86\xb72\xc4HC@T\xea\xb7XmW\xffk\xc4\x96M|\xf1\x1f\xfa$\xf8IW\xc4\xa9\xcc\x02(\'\x81}S\xe9\xa7\rJ\xc6\xf0_\xc3\x86\x0f\xbd\x83V\x9ar\x02\xbf\xa0+\xe2.i\x7fP\xebnW\x90\x8d\xc5\xc7w\t\xeb\xd9\xec\xd8\x87WA\xee\x15O]\xafI\x03\x9b\x9f\"\x1c\vMdKm\x7f$\"cIB#\xe1Zt\xc7\xc7\x9f\xa0\xd3\x18\x1d\t\xee\x86\xe8\xda\xae\xeeo\xf8s6WK5:\a\xa5\x89\x9a8\xb4\'\xf7\a\xe6\xbe\"<\xd2IS\x04\xb4\xb4\xee\x80\a\x9d\x1b\x15\xfa\xadAB\xdf\x17l\'7\xf9[\xe17\xcb\xdcF\xa4\xddW[#\xa5\x1cK&\x13\x1cF\x0e\xd5O\xf3\xd9\xc1\x0eYwk}\xbc \xe8\xd0l\xe1\xe2\x9a\x84\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00') dup2(r0, r1) [ 390.808792] GS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 390.816872] GDTR: limit=0x00000000, base=0x0000000000000000 [ 390.824945] LDTR: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 390.833014] IDTR: limit=0x00000000, base=0x0000000000000000 [ 390.841060] TR: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 390.849139] EFER = 0x0000000000000000 PAT = 0x0007040600070406 [ 390.855640] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 390.863215] Interruptibility = 00000000 ActivityState = 00000000 [ 390.869489] *** Host State *** [ 390.872850] RIP = 0xffffffff812fec40 RSP = 0xffff88808c4bf3b0 [ 390.878889] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 390.885392] FSBase=00007f4f16295700 GSBase=ffff88812fc00000 TRBase=fffffe0000003000 [ 390.893360] GDTBase=fffffe0000001000 IDTBase=fffffe0000000000 [ 390.899293] CR0=0000000080050033 CR3=00000000908a4000 CR4=00000000001426f0 [ 390.906420] Sysenter RSP=fffffe0000002200 CS:RIP=0010:ffffffff8ae015f0 [ 390.913191] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 390.919273] *** Control State *** [ 390.922834] PinBased=0000003f CPUBased=b5986dfa SecondaryExec=000000c2 [ 390.929551] EntryControls=0000d1ff ExitControls=002fefff [ 390.935121] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 390.942158] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 390.948864] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 [ 390.955542] reason=80000021 qualification=0000000000000000 [ 390.961958] IDTVectoring: info=00000000 errcode=00000000 [ 390.967461] TSC Offset = 0xffffff2a83055630 [ 390.971875] EPT pointer = 0x000000007210901e 18:47:03 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000200)='/dev/snd/seq\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") read(r0, &(0x7f0000000000)=""/28, 0xfffffdb1) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000080)={0x200000000bf, @time}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0xc0a85352, &(0x7f0000000300)={{0xe}, 'port1\x00'}) r2 = gettid() timer_create(0x0, &(0x7f00000002c0)={0x0, 0x12}, &(0x7f00000001c0)) tkill(r2, 0x1000000000013) 18:47:03 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") read(0xffffffffffffffff, &(0x7f0000000000)=""/28, 0xfffffdb1) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, &(0x7f0000000080)={0x200000000bf, @time}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(0xffffffffffffffff, 0x404c534a, &(0x7f0000000300)={{}, 'port1\x00'}) r1 = gettid() timer_create(0x0, &(0x7f00000002c0)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x1000000000013) 18:47:03 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffe000/0x2000)=nil}) ioctl$KVM_SET_SREGS(r3, 0x4138ae84, &(0x7f00000003c0)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x8005001f, 0x0, 0x0, 0x28}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 18:47:03 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x7fff, 0x100) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2}) dup2(r2, r1) 18:47:03 executing program 5: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00\x00\xc3\x00', 0x4001}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000340)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb96\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\x97\x80\xe9\xa1S\f\xc7?\xa6\x95I\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~\xff\xff\x00\x00#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xd5\x1b\xca\xa9\xc7[\xa2\xef\xacM\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b\x06!\x982\xeck+8Dk;\x95\xfe7q\x8e\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xb4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\x04R\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xafh_\x9c\x91\xc1q_|L\x11\x03\x94\xc0\t=\x17\x95P\xd6\xcdH\x1c8^ARL\x9b\x1f\xf6P\rSj\x95\xd9o\x03\xd4\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x13\x82Rk\x9cAz\xab\rT\xadLO\f\x17Y\x1dg\x10\xe3LL\x1fC\xfa\xd9\xb0\xfb\xb4\xf3[\xdf\xd0\xd6\x82\xf6~0\xb8\xf4\xb0X\xfew\xbdY\n\xd6\x105\x9c\xb7\xe5F\xc1:9\xb8\xc2\x85\b\xfd\x92\xb0k\x93\xd7\xc40J\xc2\xf0\x83\xb1\xcb\xd1K\xb9(\"9(~\xf4\xf4\x94`\xe8\xdb\x17\xf9\xcf#)T\xcdj^\xa61\x12\x91 \xd7\x92\xc0\xd0s\xa9\xe4\x18:\xb4(-$\xde`\x97\x8c\xe6\xcd\x8d\x99\x03\xe5u\x97\x14\xb0\xd6\xd0\xae\xcf\xd9\x1e\x1f\xd00=#\xa3\xd4v\xd8\xbdj\x10(\xb6\xf7\x15\xe1\x88\xfe\xe2\x86\xb72\xc4HC@T\xea\xb7XmW\xffk\xc4\x96M|\xf1\x1f\xfa$\xf8IW\xc4\xa9\xcc\x02(\'\x81}S\xe9\xa7\rJ\xc6\xf0_\xc3\x86\x0f\xbd\x83V\x9ar\x02\xbf\xa0+\xe2.i\x7fP\xebnW\x90\x8d\xc5\xc7w\t\xeb\xd9\xec\xd8\x87WA\xee\x15O]\xafI\x03\x9b\x9f\"\x1c\vMdKm\x7f$\"cIB#\xe1Zt\xc7\xc7\x9f\xa0\xd3\x18\x1d\t\xee\x86\xe8\xda\xae\xeeo\xf8s6WK5:\a\xa5\x89\x9a8\xb4\'\xf7\a\xe6\xbe\"<\xd2IS\x04\xb4\xb4\xee\x80\a\x9d\x1b\x15\xfa\xadAB\xdf\x17l\'7\xf9[\xe17\xcb\xdcF\xa4\xddW[#\xa5\x1cK&\x13\x1cF\x0e\xd5O\xf3\xd9\xc1\x0eYwk}\xbc \xe8\xd0l\xe1\xe2\x9a\x84\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00') dup2(0xffffffffffffffff, r0) [ 391.441889] *** Guest State *** [ 391.445394] CR0: actual=0x000000008005003f, shadow=0x000000008005001f, gh_mask=fffffffffffffff7 [ 391.454967] CR4: actual=0x0000000000002068, shadow=0x0000000000000028, gh_mask=ffffffffffffe871 [ 391.463973] CR3 = 0x0000000000000000 [ 391.467732] PDPTR0 = 0x0000000000000000 PDPTR1 = 0x0000000000000000 [ 391.474412] PDPTR2 = 0x0000000000000000 PDPTR3 = 0x0000000000000000 [ 391.480943] RSP = 0x0000000000000000 RIP = 0x000000000000fff0 [ 391.487080] RFLAGS=0x00000002 DR7 = 0x0000000000000400 [ 391.493224] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 [ 391.499949] CS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 391.508065] DS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 391.516205] SS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 391.524312] ES: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 391.532500] FS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 391.540524] GS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 391.548610] GDTR: limit=0x00000000, base=0x0000000000000000 [ 391.556703] LDTR: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 391.564797] IDTR: limit=0x00000000, base=0x0000000000000000 [ 391.572910] TR: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 391.580920] EFER = 0x0000000000000000 PAT = 0x0007040600070406 [ 391.587493] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 391.595090] Interruptibility = 00000000 ActivityState = 00000000 [ 391.601361] *** Host State *** [ 391.604710] RIP = 0xffffffff812fec40 RSP = 0xffff8880986df3b0 [ 391.610738] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 391.617292] FSBase=00007f4f16295700 GSBase=ffff88812fd00000 TRBase=fffffe000003d000 [ 391.625225] GDTBase=fffffe000003b000 IDTBase=fffffe0000000000 [ 391.631169] CR0=0000000080050033 CR3=00000000770c5000 CR4=00000000001426e0 [ 391.638304] Sysenter RSP=fffffe000003c200 CS:RIP=0010:ffffffff8ae015f0 [ 391.645107] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 391.651189] *** Control State *** [ 391.654762] PinBased=0000003f CPUBased=b5986dfa SecondaryExec=000000c2 [ 391.661471] EntryControls=0000d1ff ExitControls=002fefff [ 391.667048] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 391.674103] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 391.680844] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 18:47:03 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") read(0xffffffffffffffff, &(0x7f0000000000)=""/28, 0xfffffdb1) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, &(0x7f0000000080)={0x200000000bf, @time}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(0xffffffffffffffff, 0x404c534a, &(0x7f0000000300)={{}, 'port1\x00'}) r1 = gettid() timer_create(0x0, &(0x7f00000002c0)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x1000000000013) 18:47:03 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) socket(0x17, 0x80000, 0x4) r0 = eventfd(0x0) ioctl$KVM_IRQFD(0xffffffffffffffff, 0x4020ae76, &(0x7f0000000000)={r0}) dup2(r0, 0xffffffffffffffff) [ 391.687535] reason=80000021 qualification=0000000000000000 [ 391.693962] IDTVectoring: info=00000000 errcode=00000000 [ 391.699444] TSC Offset = 0xffffff2a21a99aca [ 391.703879] EPT pointer = 0x00000000a35f001e 18:47:03 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffe000/0x2000)=nil}) ioctl$KVM_SET_SREGS(r3, 0x4138ae84, &(0x7f00000003c0)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x8005001f, 0x0, 0x0, 0x28}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 18:47:03 executing program 0: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f0000000040), 0x7f) sendfile(r0, r0, &(0x7f0000001000), 0xfec) r1 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x40, 0x2000) setsockopt$XDP_UMEM_FILL_RING(r1, 0x11b, 0x5, &(0x7f00000000c0)=0x100, 0x4) ioctl$IMADDTIMER(r1, 0x80044940, &(0x7f0000000080)=0x14) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) quotactl(0x0, 0x0, 0x0, &(0x7f0000000000)) ioctl$FS_IOC_FSGETXATTR(r0, 0x801c581f, &(0x7f0000000100)={0x7ff, 0x7, 0x2, 0x3, 0x92f}) 18:47:03 executing program 5: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00\x00\xc3\x00', 0x4001}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000340)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb96\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\x97\x80\xe9\xa1S\f\xc7?\xa6\x95I\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~\xff\xff\x00\x00#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xd5\x1b\xca\xa9\xc7[\xa2\xef\xacM\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b\x06!\x982\xeck+8Dk;\x95\xfe7q\x8e\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xb4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\x04R\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xafh_\x9c\x91\xc1q_|L\x11\x03\x94\xc0\t=\x17\x95P\xd6\xcdH\x1c8^ARL\x9b\x1f\xf6P\rSj\x95\xd9o\x03\xd4\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x13\x82Rk\x9cAz\xab\rT\xadLO\f\x17Y\x1dg\x10\xe3LL\x1fC\xfa\xd9\xb0\xfb\xb4\xf3[\xdf\xd0\xd6\x82\xf6~0\xb8\xf4\xb0X\xfew\xbdY\n\xd6\x105\x9c\xb7\xe5F\xc1:9\xb8\xc2\x85\b\xfd\x92\xb0k\x93\xd7\xc40J\xc2\xf0\x83\xb1\xcb\xd1K\xb9(\"9(~\xf4\xf4\x94`\xe8\xdb\x17\xf9\xcf#)T\xcdj^\xa61\x12\x91 \xd7\x92\xc0\xd0s\xa9\xe4\x18:\xb4(-$\xde`\x97\x8c\xe6\xcd\x8d\x99\x03\xe5u\x97\x14\xb0\xd6\xd0\xae\xcf\xd9\x1e\x1f\xd00=#\xa3\xd4v\xd8\xbdj\x10(\xb6\xf7\x15\xe1\x88\xfe\xe2\x86\xb72\xc4HC@T\xea\xb7XmW\xffk\xc4\x96M|\xf1\x1f\xfa$\xf8IW\xc4\xa9\xcc\x02(\'\x81}S\xe9\xa7\rJ\xc6\xf0_\xc3\x86\x0f\xbd\x83V\x9ar\x02\xbf\xa0+\xe2.i\x7fP\xebnW\x90\x8d\xc5\xc7w\t\xeb\xd9\xec\xd8\x87WA\xee\x15O]\xafI\x03\x9b\x9f\"\x1c\vMdKm\x7f$\"cIB#\xe1Zt\xc7\xc7\x9f\xa0\xd3\x18\x1d\t\xee\x86\xe8\xda\xae\xeeo\xf8s6WK5:\a\xa5\x89\x9a8\xb4\'\xf7\a\xe6\xbe\"<\xd2IS\x04\xb4\xb4\xee\x80\a\x9d\x1b\x15\xfa\xadAB\xdf\x17l\'7\xf9[\xe17\xcb\xdcF\xa4\xddW[#\xa5\x1cK&\x13\x1cF\x0e\xd5O\xf3\xd9\xc1\x0eYwk}\xbc \xe8\xd0l\xe1\xe2\x9a\x84\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00') dup2(0xffffffffffffffff, r0) 18:47:04 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") read(0xffffffffffffffff, &(0x7f0000000000)=""/28, 0xfffffdb1) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, &(0x7f0000000080)={0x200000000bf, @time}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(0xffffffffffffffff, 0x404c534a, &(0x7f0000000300)={{}, 'port1\x00'}) r1 = gettid() timer_create(0x0, &(0x7f00000002c0)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x1000000000013) [ 392.136754] *** Guest State *** [ 392.140255] CR0: actual=0x000000008005003f, shadow=0x000000008005001f, gh_mask=fffffffffffffff7 [ 392.149307] CR4: actual=0x0000000000002068, shadow=0x0000000000000028, gh_mask=ffffffffffffe871 [ 392.158273] CR3 = 0x0000000000000000 [ 392.162141] PDPTR0 = 0x0000000000000000 PDPTR1 = 0x0000000000000000 [ 392.168674] PDPTR2 = 0x0000000000000000 PDPTR3 = 0x0000000000000000 [ 392.175416] RSP = 0x0000000000000000 RIP = 0x000000000000fff0 [ 392.181507] RFLAGS=0x00000002 DR7 = 0x0000000000000400 [ 392.187615] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 [ 392.194407] CS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 392.202492] DS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 392.210512] SS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 392.218604] ES: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 392.226742] FS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 392.234970] GS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 392.243062] GDTR: limit=0x00000000, base=0x0000000000000000 [ 392.251094] LDTR: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 392.260073] IDTR: limit=0x00000000, base=0x0000000000000000 [ 392.268211] TR: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 392.276301] EFER = 0x0000000000000000 PAT = 0x0007040600070406 [ 392.282822] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 392.290303] Interruptibility = 00000000 ActivityState = 00000000 [ 392.296631] *** Host State *** [ 392.299898] RIP = 0xffffffff812fec40 RSP = 0xffff88808bbdf3b0 [ 392.306000] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 392.312535] FSBase=00007f4f16295700 GSBase=ffff88812fd00000 TRBase=fffffe000003d000 [ 392.320420] GDTBase=fffffe000003b000 IDTBase=fffffe0000000000 [ 392.326434] CR0=0000000080050033 CR3=0000000072a58000 CR4=00000000001426e0 18:47:04 executing program 0: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f0000000040), 0x7f) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x4300, 0x0) r2 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r1, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8600000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x24, r2, 0x110, 0x70bd2b, 0x25dfdbfb, {{}, 0x0, 0x8001, 0x0, {0x8, 0x11, 0x10000}}, ["", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x80}, 0x1) sendfile(r0, r0, &(0x7f0000001000), 0xfec) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) quotactl(0x0, 0x0, 0x0, &(0x7f0000000000)) fadvise64(r0, 0x0, 0xfff, 0x3) [ 392.333561] Sysenter RSP=fffffe000003c200 CS:RIP=0010:ffffffff8ae015f0 [ 392.340269] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 392.346430] *** Control State *** [ 392.349930] PinBased=0000003f CPUBased=b5986dfa SecondaryExec=000000c2 [ 392.356720] EntryControls=0000d1ff ExitControls=002fefff [ 392.362325] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 392.369294] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 392.376086] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 [ 392.382763] reason=80000021 qualification=0000000000000000 [ 392.389125] IDTVectoring: info=00000000 errcode=00000000 [ 392.394694] TSC Offset = 0xffffff29bf978ead [ 392.399059] EPT pointer = 0x000000007721601e 18:47:06 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000200)='/dev/snd/seq\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") read(r0, &(0x7f0000000000)=""/28, 0xfffffdb1) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000080)={0x200000000bf, @time}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0xc0a85352, &(0x7f0000000300)={{0xe}, 'port1\x00'}) r2 = gettid() timer_create(0x0, &(0x7f00000002c0)={0x0, 0x12}, &(0x7f00000001c0)) tkill(r2, 0x1000000000013) 18:47:06 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/netlink\x00') getsockopt$XDP_MMAP_OFFSETS(r1, 0x11b, 0x1, &(0x7f0000000080), &(0x7f0000000100)=0x60) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = eventfd(0x0) ioctl$KVM_IRQFD(r2, 0x4020ae76, &(0x7f0000000000)={r3}) dup2(r3, r2) 18:47:06 executing program 4: r0 = syz_open_dev$sndseq(0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") read(r0, &(0x7f0000000000)=""/28, 0xfffffdb1) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000080)={0x200000000bf, @time}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0x404c534a, &(0x7f0000000300)={{}, 'port1\x00'}) r2 = gettid() timer_create(0x0, &(0x7f00000002c0)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x1000000000013) 18:47:06 executing program 5: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00\x00\xc3\x00', 0x4001}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000340)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb96\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\x97\x80\xe9\xa1S\f\xc7?\xa6\x95I\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~\xff\xff\x00\x00#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xd5\x1b\xca\xa9\xc7[\xa2\xef\xacM\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b\x06!\x982\xeck+8Dk;\x95\xfe7q\x8e\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xb4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\x04R\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xafh_\x9c\x91\xc1q_|L\x11\x03\x94\xc0\t=\x17\x95P\xd6\xcdH\x1c8^ARL\x9b\x1f\xf6P\rSj\x95\xd9o\x03\xd4\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x13\x82Rk\x9cAz\xab\rT\xadLO\f\x17Y\x1dg\x10\xe3LL\x1fC\xfa\xd9\xb0\xfb\xb4\xf3[\xdf\xd0\xd6\x82\xf6~0\xb8\xf4\xb0X\xfew\xbdY\n\xd6\x105\x9c\xb7\xe5F\xc1:9\xb8\xc2\x85\b\xfd\x92\xb0k\x93\xd7\xc40J\xc2\xf0\x83\xb1\xcb\xd1K\xb9(\"9(~\xf4\xf4\x94`\xe8\xdb\x17\xf9\xcf#)T\xcdj^\xa61\x12\x91 \xd7\x92\xc0\xd0s\xa9\xe4\x18:\xb4(-$\xde`\x97\x8c\xe6\xcd\x8d\x99\x03\xe5u\x97\x14\xb0\xd6\xd0\xae\xcf\xd9\x1e\x1f\xd00=#\xa3\xd4v\xd8\xbdj\x10(\xb6\xf7\x15\xe1\x88\xfe\xe2\x86\xb72\xc4HC@T\xea\xb7XmW\xffk\xc4\x96M|\xf1\x1f\xfa$\xf8IW\xc4\xa9\xcc\x02(\'\x81}S\xe9\xa7\rJ\xc6\xf0_\xc3\x86\x0f\xbd\x83V\x9ar\x02\xbf\xa0+\xe2.i\x7fP\xebnW\x90\x8d\xc5\xc7w\t\xeb\xd9\xec\xd8\x87WA\xee\x15O]\xafI\x03\x9b\x9f\"\x1c\vMdKm\x7f$\"cIB#\xe1Zt\xc7\xc7\x9f\xa0\xd3\x18\x1d\t\xee\x86\xe8\xda\xae\xeeo\xf8s6WK5:\a\xa5\x89\x9a8\xb4\'\xf7\a\xe6\xbe\"<\xd2IS\x04\xb4\xb4\xee\x80\a\x9d\x1b\x15\xfa\xadAB\xdf\x17l\'7\xf9[\xe17\xcb\xdcF\xa4\xddW[#\xa5\x1cK&\x13\x1cF\x0e\xd5O\xf3\xd9\xc1\x0eYwk}\xbc \xe8\xd0l\xe1\xe2\x9a\x84\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00') dup2(0xffffffffffffffff, r0) 18:47:06 executing program 0: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f00000000c0)=0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000100)={{{@in6=@remote, @in6=@ipv4={[], [], @initdev}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}}}, &(0x7f0000000200)=0xe8) stat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000300)={r2, r3, r4}, 0xc) write(r0, &(0x7f0000002000)='/', 0x1) ioctl$RTC_UIE_OFF(r1, 0x7004) fsetxattr(r0, &(0x7f0000000000)=@known='system.posix_acl_default\x00', &(0x7f0000000080)='%\x00', 0x2, 0x2) sendfile(r0, r0, &(0x7f0000000040), 0x7f) sendfile(r0, r0, &(0x7f0000001000), 0xfec) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) quotactl(0x0, 0x0, 0x0, &(0x7f0000000000)) 18:47:06 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffe000/0x2000)=nil}) ioctl$KVM_SET_SREGS(r3, 0x4138ae84, &(0x7f00000003c0)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x8005001f, 0x0, 0x0, 0x28, 0x0, 0x6500}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 18:47:06 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffe000/0x2000)=nil}) ioctl$KVM_SET_SREGS(r3, 0x4138ae84, &(0x7f00000003c0)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x8005001f, 0x0, 0x0, 0x28, 0x0, 0x6500}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 18:47:06 executing program 5: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00\x00\xc3\x00', 0x4001}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000340)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb96\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\x97\x80\xe9\xa1S\f\xc7?\xa6\x95I\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~\xff\xff\x00\x00#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xd5\x1b\xca\xa9\xc7[\xa2\xef\xacM\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b\x06!\x982\xeck+8Dk;\x95\xfe7q\x8e\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xb4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\x04R\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xafh_\x9c\x91\xc1q_|L\x11\x03\x94\xc0\t=\x17\x95P\xd6\xcdH\x1c8^ARL\x9b\x1f\xf6P\rSj\x95\xd9o\x03\xd4\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x13\x82Rk\x9cAz\xab\rT\xadLO\f\x17Y\x1dg\x10\xe3LL\x1fC\xfa\xd9\xb0\xfb\xb4\xf3[\xdf\xd0\xd6\x82\xf6~0\xb8\xf4\xb0X\xfew\xbdY\n\xd6\x105\x9c\xb7\xe5F\xc1:9\xb8\xc2\x85\b\xfd\x92\xb0k\x93\xd7\xc40J\xc2\xf0\x83\xb1\xcb\xd1K\xb9(\"9(~\xf4\xf4\x94`\xe8\xdb\x17\xf9\xcf#)T\xcdj^\xa61\x12\x91 \xd7\x92\xc0\xd0s\xa9\xe4\x18:\xb4(-$\xde`\x97\x8c\xe6\xcd\x8d\x99\x03\xe5u\x97\x14\xb0\xd6\xd0\xae\xcf\xd9\x1e\x1f\xd00=#\xa3\xd4v\xd8\xbdj\x10(\xb6\xf7\x15\xe1\x88\xfe\xe2\x86\xb72\xc4HC@T\xea\xb7XmW\xffk\xc4\x96M|\xf1\x1f\xfa$\xf8IW\xc4\xa9\xcc\x02(\'\x81}S\xe9\xa7\rJ\xc6\xf0_\xc3\x86\x0f\xbd\x83V\x9ar\x02\xbf\xa0+\xe2.i\x7fP\xebnW\x90\x8d\xc5\xc7w\t\xeb\xd9\xec\xd8\x87WA\xee\x15O]\xafI\x03\x9b\x9f\"\x1c\vMdKm\x7f$\"cIB#\xe1Zt\xc7\xc7\x9f\xa0\xd3\x18\x1d\t\xee\x86\xe8\xda\xae\xeeo\xf8s6WK5:\a\xa5\x89\x9a8\xb4\'\xf7\a\xe6\xbe\"<\xd2IS\x04\xb4\xb4\xee\x80\a\x9d\x1b\x15\xfa\xadAB\xdf\x17l\'7\xf9[\xe17\xcb\xdcF\xa4\xddW[#\xa5\x1cK&\x13\x1cF\x0e\xd5O\xf3\xd9\xc1\x0eYwk}\xbc \xe8\xd0l\xe1\xe2\x9a\x84\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00') dup2(r0, r1) 18:47:06 executing program 4: r0 = syz_open_dev$sndseq(0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") read(r0, &(0x7f0000000000)=""/28, 0xfffffdb1) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000080)={0x200000000bf, @time}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0x404c534a, &(0x7f0000000300)={{}, 'port1\x00'}) r2 = gettid() timer_create(0x0, &(0x7f00000002c0)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x1000000000013) 18:47:06 executing program 0: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f0000000040), 0x7f) sendfile(r0, r0, &(0x7f0000001000), 0xfec) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) quotactl(0x0, 0x0, 0x0, &(0x7f0000000000)) r1 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x0, 0x0) accept(0xffffffffffffffff, &(0x7f0000000140)=@ll={0x11, 0x0, 0x0}, &(0x7f00000001c0)=0x80) setsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000200)={r2, @dev={0xac, 0x14, 0x14, 0x25}, @local}, 0xc) 18:47:06 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) dup2(r2, r1) 18:47:06 executing program 5: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00\x00\xc3\x00', 0x4001}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000340)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb96\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\x97\x80\xe9\xa1S\f\xc7?\xa6\x95I\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~\xff\xff\x00\x00#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xd5\x1b\xca\xa9\xc7[\xa2\xef\xacM\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b\x06!\x982\xeck+8Dk;\x95\xfe7q\x8e\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xb4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\x04R\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xafh_\x9c\x91\xc1q_|L\x11\x03\x94\xc0\t=\x17\x95P\xd6\xcdH\x1c8^ARL\x9b\x1f\xf6P\rSj\x95\xd9o\x03\xd4\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x13\x82Rk\x9cAz\xab\rT\xadLO\f\x17Y\x1dg\x10\xe3LL\x1fC\xfa\xd9\xb0\xfb\xb4\xf3[\xdf\xd0\xd6\x82\xf6~0\xb8\xf4\xb0X\xfew\xbdY\n\xd6\x105\x9c\xb7\xe5F\xc1:9\xb8\xc2\x85\b\xfd\x92\xb0k\x93\xd7\xc40J\xc2\xf0\x83\xb1\xcb\xd1K\xb9(\"9(~\xf4\xf4\x94`\xe8\xdb\x17\xf9\xcf#)T\xcdj^\xa61\x12\x91 \xd7\x92\xc0\xd0s\xa9\xe4\x18:\xb4(-$\xde`\x97\x8c\xe6\xcd\x8d\x99\x03\xe5u\x97\x14\xb0\xd6\xd0\xae\xcf\xd9\x1e\x1f\xd00=#\xa3\xd4v\xd8\xbdj\x10(\xb6\xf7\x15\xe1\x88\xfe\xe2\x86\xb72\xc4HC@T\xea\xb7XmW\xffk\xc4\x96M|\xf1\x1f\xfa$\xf8IW\xc4\xa9\xcc\x02(\'\x81}S\xe9\xa7\rJ\xc6\xf0_\xc3\x86\x0f\xbd\x83V\x9ar\x02\xbf\xa0+\xe2.i\x7fP\xebnW\x90\x8d\xc5\xc7w\t\xeb\xd9\xec\xd8\x87WA\xee\x15O]\xafI\x03\x9b\x9f\"\x1c\vMdKm\x7f$\"cIB#\xe1Zt\xc7\xc7\x9f\xa0\xd3\x18\x1d\t\xee\x86\xe8\xda\xae\xeeo\xf8s6WK5:\a\xa5\x89\x9a8\xb4\'\xf7\a\xe6\xbe\"<\xd2IS\x04\xb4\xb4\xee\x80\a\x9d\x1b\x15\xfa\xadAB\xdf\x17l\'7\xf9[\xe17\xcb\xdcF\xa4\xddW[#\xa5\x1cK&\x13\x1cF\x0e\xd5O\xf3\xd9\xc1\x0eYwk}\xbc \xe8\xd0l\xe1\xe2\x9a\x84\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00') dup2(r0, r1) 18:47:09 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000200)='/dev/snd/seq\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") read(r0, &(0x7f0000000000)=""/28, 0xfffffdb1) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000080)={0x200000000bf, @time}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0xc0a85352, &(0x7f0000000300)={{0xe}, 'port1\x00'}) r2 = gettid() timer_create(0x0, &(0x7f00000002c0)={0x0, 0x12}, &(0x7f00000001c0)) tkill(r2, 0x1000000000013) 18:47:09 executing program 4: r0 = syz_open_dev$sndseq(0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") read(r0, &(0x7f0000000000)=""/28, 0xfffffdb1) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000080)={0x200000000bf, @time}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0x404c534a, &(0x7f0000000300)={{}, 'port1\x00'}) r2 = gettid() timer_create(0x0, &(0x7f00000002c0)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x1000000000013) 18:47:09 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffe000/0x2000)=nil}) ioctl$KVM_SET_SREGS(r3, 0x4138ae84, &(0x7f00000003c0)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x8005001f, 0x0, 0x0, 0x28, 0x0, 0x6500}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 18:47:09 executing program 5: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00\x00\xc3\x00', 0x4001}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000340)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb96\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\x97\x80\xe9\xa1S\f\xc7?\xa6\x95I\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~\xff\xff\x00\x00#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xd5\x1b\xca\xa9\xc7[\xa2\xef\xacM\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b\x06!\x982\xeck+8Dk;\x95\xfe7q\x8e\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xb4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\x04R\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xafh_\x9c\x91\xc1q_|L\x11\x03\x94\xc0\t=\x17\x95P\xd6\xcdH\x1c8^ARL\x9b\x1f\xf6P\rSj\x95\xd9o\x03\xd4\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x13\x82Rk\x9cAz\xab\rT\xadLO\f\x17Y\x1dg\x10\xe3LL\x1fC\xfa\xd9\xb0\xfb\xb4\xf3[\xdf\xd0\xd6\x82\xf6~0\xb8\xf4\xb0X\xfew\xbdY\n\xd6\x105\x9c\xb7\xe5F\xc1:9\xb8\xc2\x85\b\xfd\x92\xb0k\x93\xd7\xc40J\xc2\xf0\x83\xb1\xcb\xd1K\xb9(\"9(~\xf4\xf4\x94`\xe8\xdb\x17\xf9\xcf#)T\xcdj^\xa61\x12\x91 \xd7\x92\xc0\xd0s\xa9\xe4\x18:\xb4(-$\xde`\x97\x8c\xe6\xcd\x8d\x99\x03\xe5u\x97\x14\xb0\xd6\xd0\xae\xcf\xd9\x1e\x1f\xd00=#\xa3\xd4v\xd8\xbdj\x10(\xb6\xf7\x15\xe1\x88\xfe\xe2\x86\xb72\xc4HC@T\xea\xb7XmW\xffk\xc4\x96M|\xf1\x1f\xfa$\xf8IW\xc4\xa9\xcc\x02(\'\x81}S\xe9\xa7\rJ\xc6\xf0_\xc3\x86\x0f\xbd\x83V\x9ar\x02\xbf\xa0+\xe2.i\x7fP\xebnW\x90\x8d\xc5\xc7w\t\xeb\xd9\xec\xd8\x87WA\xee\x15O]\xafI\x03\x9b\x9f\"\x1c\vMdKm\x7f$\"cIB#\xe1Zt\xc7\xc7\x9f\xa0\xd3\x18\x1d\t\xee\x86\xe8\xda\xae\xeeo\xf8s6WK5:\a\xa5\x89\x9a8\xb4\'\xf7\a\xe6\xbe\"<\xd2IS\x04\xb4\xb4\xee\x80\a\x9d\x1b\x15\xfa\xadAB\xdf\x17l\'7\xf9[\xe17\xcb\xdcF\xa4\xddW[#\xa5\x1cK&\x13\x1cF\x0e\xd5O\xf3\xd9\xc1\x0eYwk}\xbc \xe8\xd0l\xe1\xe2\x9a\x84\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00') dup2(r0, r1) 18:47:09 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2}) r3 = accept$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @initdev}, &(0x7f0000000080)=0x10) getsockopt$IP_VS_SO_GET_INFO(r3, 0x0, 0x481, &(0x7f00000001c0), &(0x7f0000000100)=0xdced84f6db844d9a) dup2(r2, r1) 18:47:09 executing program 0: r0 = memfd_create(&(0x7f0000001fc1)='#selfppp1selfvmnet0%}((]\x00', 0x0) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f0000000040), 0x7f) sendfile(r0, r0, &(0x7f0000000540)=0xfffffffffffffffe, 0xfec) unlink(&(0x7f0000000000)='./file0\x00') r1 = syz_open_dev$dspn(&(0x7f0000000580)='/dev/dsp#\x00', 0x38c, 0x200) ioctl$PERF_EVENT_IOC_QUERY_BPF(r1, 0xc008240a, &(0x7f00000005c0)={0x2, 0x0, [0x0, 0x0]}) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) quotactl(0x0, 0x0, 0x0, &(0x7f0000000000)) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-monitor\x00', 0x80000, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f00000000c0)={0x6, 0x6, 0x8, 0x0, 0x13a2, 0x0, 0x3ff, 0x80000001, 0x0}, &(0x7f0000000100)=0x20) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000140)={r3, @in={{0x2, 0x4e21, @local}}, 0x6, 0x1, 0x9, 0x8001, 0x38}, &(0x7f0000000200)=0x98) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000280)='TIPC\x00') ioctl$EVIOCGID(r1, 0x80084502, &(0x7f0000000600)=""/141) sendmsg$TIPC_CMD_GET_NETID(r2, &(0x7f0000000340)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x1c, r4, 0x0, 0x70bd29, 0x25dfdbfe, {}, ["", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x40004}, 0x4000040) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000004c0)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000480)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r2, &(0x7f0000000500)={0x10, 0x30, 0xfa00, {&(0x7f0000000440), 0x3, {0xa, 0x4e22, 0x1, @local, 0x3}, r5}}, 0x38) 18:47:09 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000200)='/dev/snd/seq\x00', 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") read(r0, &(0x7f0000000000)=""/28, 0xfffffdb1) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000080)={0x200000000bf, @time}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0x404c534a, &(0x7f0000000300)={{}, 'port1\x00'}) r1 = gettid() timer_create(0x0, &(0x7f00000002c0)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x1000000000013) 18:47:09 executing program 5: socketpair$unix(0x1, 0x2, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00\x00\xc3\x00', 0x4001}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000340)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb96\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\x97\x80\xe9\xa1S\f\xc7?\xa6\x95I\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~\xff\xff\x00\x00#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xd5\x1b\xca\xa9\xc7[\xa2\xef\xacM\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b\x06!\x982\xeck+8Dk;\x95\xfe7q\x8e\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xb4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\x04R\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xafh_\x9c\x91\xc1q_|L\x11\x03\x94\xc0\t=\x17\x95P\xd6\xcdH\x1c8^ARL\x9b\x1f\xf6P\rSj\x95\xd9o\x03\xd4\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x13\x82Rk\x9cAz\xab\rT\xadLO\f\x17Y\x1dg\x10\xe3LL\x1fC\xfa\xd9\xb0\xfb\xb4\xf3[\xdf\xd0\xd6\x82\xf6~0\xb8\xf4\xb0X\xfew\xbdY\n\xd6\x105\x9c\xb7\xe5F\xc1:9\xb8\xc2\x85\b\xfd\x92\xb0k\x93\xd7\xc40J\xc2\xf0\x83\xb1\xcb\xd1K\xb9(\"9(~\xf4\xf4\x94`\xe8\xdb\x17\xf9\xcf#)T\xcdj^\xa61\x12\x91 \xd7\x92\xc0\xd0s\xa9\xe4\x18:\xb4(-$\xde`\x97\x8c\xe6\xcd\x8d\x99\x03\xe5u\x97\x14\xb0\xd6\xd0\xae\xcf\xd9\x1e\x1f\xd00=#\xa3\xd4v\xd8\xbdj\x10(\xb6\xf7\x15\xe1\x88\xfe\xe2\x86\xb72\xc4HC@T\xea\xb7XmW\xffk\xc4\x96M|\xf1\x1f\xfa$\xf8IW\xc4\xa9\xcc\x02(\'\x81}S\xe9\xa7\rJ\xc6\xf0_\xc3\x86\x0f\xbd\x83V\x9ar\x02\xbf\xa0+\xe2.i\x7fP\xebnW\x90\x8d\xc5\xc7w\t\xeb\xd9\xec\xd8\x87WA\xee\x15O]\xafI\x03\x9b\x9f\"\x1c\vMdKm\x7f$\"cIB#\xe1Zt\xc7\xc7\x9f\xa0\xd3\x18\x1d\t\xee\x86\xe8\xda\xae\xeeo\xf8s6WK5:\a\xa5\x89\x9a8\xb4\'\xf7\a\xe6\xbe\"<\xd2IS\x04\xb4\xb4\xee\x80\a\x9d\x1b\x15\xfa\xadAB\xdf\x17l\'7\xf9[\xe17\xcb\xdcF\xa4\xddW[#\xa5\x1cK&\x13\x1cF\x0e\xd5O\xf3\xd9\xc1\x0eYwk}\xbc \xe8\xd0l\xe1\xe2\x9a\x84\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00') dup2(0xffffffffffffffff, r0) 18:47:09 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0xfffffffffffffffd, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2}) dup2(r0, r2) 18:47:09 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x22}]}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0x0, 0x20000000, 0x0, 0x0) connect(r0, &(0x7f0000006540)=@nl=@unspec, 0x80) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) 18:47:10 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2}) dup2(r1, r0) 18:47:10 executing program 0: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f0000000040), 0x7f) sendfile(r0, r0, &(0x7f0000001000), 0xfec) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x80, 0x0) setsockopt$l2tp_PPPOL2TP_SO_RECVSEQ(r1, 0x111, 0x2, 0x0, 0x4) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) quotactl(0x0, 0x0, 0x0, &(0x7f0000000000)) 18:47:12 executing program 3: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x4000001, 0x182) r1 = memfd_create(&(0x7f0000002ac0)='p\bnu\x00\x00\x00\x00\x00\x00\x1f\x00\x00\x00\x00\xc3\x99*\fC\xf8\xdb\xa4\xd9\xc7\x17e\xddj\x11\x165J\x90\xcb}f\xc9\xeb\x84\xe5\"d\x91\xf1R\xe9\xcd\xa9\xe4\xf3\xber\x1d\xe0\xcd\xe9\x8f\xd4\x9f\x12<\x0f\xbfCr\xa2\xfd|\x8f)@\xce\x99\xec^\x8dB\x93\vB\xf3\xc7\x7f/\x06!i5\xd4\xb7-\tA\r\xf61\xf2\x1f\x1a\xb0n\xf7R\xb4`r\xd6\x8aA\x13\x11\x1cR\x8ff\x8a4\xddjB;\xde\xc6.\xa3\xec\xeeg\xa3\xab\xbc\xf0v\x83\xd9\xa7\xbd\x91\x93y7!\x1ax\x98k{b0)|V\xd7\xf6\x9d\xde\v\x88\xef%;\xff\x9eq\xd6\xd8\xbe\xdaq\x98\x17J\xa82\xc5\x9a\xce\xd1$\x1b\xbf\xf9h]\xe4+\x9bs\xd9\x8c\x94\x99\xf7\xf1\xdf\x81C\x81\xba&f\x86.\xec\xe8\x89\xa4a\x06\xaa\x9ce\x8c>\xf7\x95\x96\x8a\x1d\x88|\xe9\x9c\xceL3ZR\xa7\xfeIx\f\xb6', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x2000005) ioctl$LOOP_CLR_FD(r0, 0x4c01) sync_file_range(r0, 0x0, 0x0, 0x3) 18:47:12 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000200)='/dev/snd/seq\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") read(r0, &(0x7f0000000000)=""/28, 0xfffffdb1) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000080)={0x200000000bf, @time}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0xc0a85352, &(0x7f0000000300)={{0xe}, 'port1\x00'}) r2 = gettid() timer_settime(0x0, 0x0, &(0x7f0000000240)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x1000000000013) 18:47:12 executing program 5: socketpair$unix(0x1, 0x2, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00\x00\xc3\x00', 0x4001}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000340)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb96\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\x97\x80\xe9\xa1S\f\xc7?\xa6\x95I\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~\xff\xff\x00\x00#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xd5\x1b\xca\xa9\xc7[\xa2\xef\xacM\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b\x06!\x982\xeck+8Dk;\x95\xfe7q\x8e\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xb4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\x04R\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xafh_\x9c\x91\xc1q_|L\x11\x03\x94\xc0\t=\x17\x95P\xd6\xcdH\x1c8^ARL\x9b\x1f\xf6P\rSj\x95\xd9o\x03\xd4\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x13\x82Rk\x9cAz\xab\rT\xadLO\f\x17Y\x1dg\x10\xe3LL\x1fC\xfa\xd9\xb0\xfb\xb4\xf3[\xdf\xd0\xd6\x82\xf6~0\xb8\xf4\xb0X\xfew\xbdY\n\xd6\x105\x9c\xb7\xe5F\xc1:9\xb8\xc2\x85\b\xfd\x92\xb0k\x93\xd7\xc40J\xc2\xf0\x83\xb1\xcb\xd1K\xb9(\"9(~\xf4\xf4\x94`\xe8\xdb\x17\xf9\xcf#)T\xcdj^\xa61\x12\x91 \xd7\x92\xc0\xd0s\xa9\xe4\x18:\xb4(-$\xde`\x97\x8c\xe6\xcd\x8d\x99\x03\xe5u\x97\x14\xb0\xd6\xd0\xae\xcf\xd9\x1e\x1f\xd00=#\xa3\xd4v\xd8\xbdj\x10(\xb6\xf7\x15\xe1\x88\xfe\xe2\x86\xb72\xc4HC@T\xea\xb7XmW\xffk\xc4\x96M|\xf1\x1f\xfa$\xf8IW\xc4\xa9\xcc\x02(\'\x81}S\xe9\xa7\rJ\xc6\xf0_\xc3\x86\x0f\xbd\x83V\x9ar\x02\xbf\xa0+\xe2.i\x7fP\xebnW\x90\x8d\xc5\xc7w\t\xeb\xd9\xec\xd8\x87WA\xee\x15O]\xafI\x03\x9b\x9f\"\x1c\vMdKm\x7f$\"cIB#\xe1Zt\xc7\xc7\x9f\xa0\xd3\x18\x1d\t\xee\x86\xe8\xda\xae\xeeo\xf8s6WK5:\a\xa5\x89\x9a8\xb4\'\xf7\a\xe6\xbe\"<\xd2IS\x04\xb4\xb4\xee\x80\a\x9d\x1b\x15\xfa\xadAB\xdf\x17l\'7\xf9[\xe17\xcb\xdcF\xa4\xddW[#\xa5\x1cK&\x13\x1cF\x0e\xd5O\xf3\xd9\xc1\x0eYwk}\xbc \xe8\xd0l\xe1\xe2\x9a\x84\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00') dup2(0xffffffffffffffff, r0) 18:47:12 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000200)='/dev/snd/seq\x00', 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") read(r0, &(0x7f0000000000)=""/28, 0xfffffdb1) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000080)={0x200000000bf, @time}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0x404c534a, &(0x7f0000000300)={{}, 'port1\x00'}) r1 = gettid() timer_create(0x0, &(0x7f00000002c0)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x1000000000013) 18:47:12 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2}) r3 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x0, 0x2) ioctl$SCSI_IOCTL_BENCHMARK_COMMAND(r3, 0x3) dup2(r2, r1) 18:47:12 executing program 0: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f0000000040), 0x7f) sendfile(r0, r0, &(0x7f0000001000), 0xfec) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x4000) ioctl$DRM_IOCTL_DROP_MASTER(r1, 0x641f) quotactl(0x0, 0x0, 0x0, &(0x7f0000000000)) 18:47:12 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x200000000005) sysfs$1(0x1, &(0x7f00000000c0)='},\x00') set_thread_area(&(0x7f0000000080)={0x10000, 0x0, 0x1c76f89ecfbe7ee0, 0x4, 0x26f792f6, 0x3, 0x37, 0x2, 0x9, 0x10000}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2, 0x2, 0x4}) dup2(r2, r1) [ 400.749930] print_req_error: I/O error, dev loop5, sector 1024 flags 80700 18:47:12 executing program 0: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vcs\x00', 0x1, 0x0) r1 = memfd_create(&(0x7f0000000100)='}-{lo\x00', 0x2) utimensat(r0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)={{}, {0x0, 0x7530}}, 0x100) write(r1, &(0x7f0000002000)='/', 0x1) sendfile(r1, r1, &(0x7f0000000040), 0x7f) sendfile(r1, r1, &(0x7f0000001000), 0xfec) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r1, 0x0) clock_nanosleep(0x7, 0x0, &(0x7f0000000340)={0x0, 0x1c9c380}, 0x0) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000180)={0x0, @multicast2}, &(0x7f00000001c0)=0xc) ioctl$KVM_GET_VCPU_MMAP_SIZE(r0, 0xae04) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000200)={{{@in6=@remote, @in=@remote}}, {{@in=@dev}, 0x0, @in6=@ipv4={[], [], @multicast2}}}, &(0x7f0000000300)=0xe8) quotactl(0x0, 0x0, 0x0, &(0x7f0000000000)) syz_open_dev$amidi(&(0x7f0000000140)='/dev/amidi#\x00', 0x7b0a, 0x10000) 18:47:12 executing program 5: socketpair$unix(0x1, 0x2, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00\x00\xc3\x00', 0x4001}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000340)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb96\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\x97\x80\xe9\xa1S\f\xc7?\xa6\x95I\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~\xff\xff\x00\x00#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xd5\x1b\xca\xa9\xc7[\xa2\xef\xacM\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b\x06!\x982\xeck+8Dk;\x95\xfe7q\x8e\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xb4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\x04R\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xafh_\x9c\x91\xc1q_|L\x11\x03\x94\xc0\t=\x17\x95P\xd6\xcdH\x1c8^ARL\x9b\x1f\xf6P\rSj\x95\xd9o\x03\xd4\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x13\x82Rk\x9cAz\xab\rT\xadLO\f\x17Y\x1dg\x10\xe3LL\x1fC\xfa\xd9\xb0\xfb\xb4\xf3[\xdf\xd0\xd6\x82\xf6~0\xb8\xf4\xb0X\xfew\xbdY\n\xd6\x105\x9c\xb7\xe5F\xc1:9\xb8\xc2\x85\b\xfd\x92\xb0k\x93\xd7\xc40J\xc2\xf0\x83\xb1\xcb\xd1K\xb9(\"9(~\xf4\xf4\x94`\xe8\xdb\x17\xf9\xcf#)T\xcdj^\xa61\x12\x91 \xd7\x92\xc0\xd0s\xa9\xe4\x18:\xb4(-$\xde`\x97\x8c\xe6\xcd\x8d\x99\x03\xe5u\x97\x14\xb0\xd6\xd0\xae\xcf\xd9\x1e\x1f\xd00=#\xa3\xd4v\xd8\xbdj\x10(\xb6\xf7\x15\xe1\x88\xfe\xe2\x86\xb72\xc4HC@T\xea\xb7XmW\xffk\xc4\x96M|\xf1\x1f\xfa$\xf8IW\xc4\xa9\xcc\x02(\'\x81}S\xe9\xa7\rJ\xc6\xf0_\xc3\x86\x0f\xbd\x83V\x9ar\x02\xbf\xa0+\xe2.i\x7fP\xebnW\x90\x8d\xc5\xc7w\t\xeb\xd9\xec\xd8\x87WA\xee\x15O]\xafI\x03\x9b\x9f\"\x1c\vMdKm\x7f$\"cIB#\xe1Zt\xc7\xc7\x9f\xa0\xd3\x18\x1d\t\xee\x86\xe8\xda\xae\xeeo\xf8s6WK5:\a\xa5\x89\x9a8\xb4\'\xf7\a\xe6\xbe\"<\xd2IS\x04\xb4\xb4\xee\x80\a\x9d\x1b\x15\xfa\xadAB\xdf\x17l\'7\xf9[\xe17\xcb\xdcF\xa4\xddW[#\xa5\x1cK&\x13\x1cF\x0e\xd5O\xf3\xd9\xc1\x0eYwk}\xbc \xe8\xd0l\xe1\xe2\x9a\x84\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00') dup2(0xffffffffffffffff, r0) 18:47:13 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000400)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_CHANGE_FD(r0, 0x4c03, r1) 18:47:13 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000240)="31000000130009006900000000000010ab008048130000004600010700000014080003c0253a0000000003f50000000000", 0x31}], 0x1) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = openat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x80000, 0x100) write$FUSE_OPEN(r3, &(0x7f00000000c0)={0x20, 0x0, 0x3, {0x0, 0x2}}, 0x20) r4 = syz_open_dev$loop(&(0x7f0000000240)='/dev/loop#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$LOOP_SET_DIRECT_IO(r4, 0x127c, 0x72f003) r6 = eventfd(0x0) ioctl$KVM_IRQFD(r2, 0x4020ae76, &(0x7f0000000000)={r6, 0x5}) dup2(r6, r2) 18:47:13 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00\x00\xc3\x00', 0x4001}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000340)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb96\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\x97\x80\xe9\xa1S\f\xc7?\xa6\x95I\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~\xff\xff\x00\x00#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xd5\x1b\xca\xa9\xc7[\xa2\xef\xacM\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b\x06!\x982\xeck+8Dk;\x95\xfe7q\x8e\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xb4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\x04R\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xafh_\x9c\x91\xc1q_|L\x11\x03\x94\xc0\t=\x17\x95P\xd6\xcdH\x1c8^ARL\x9b\x1f\xf6P\rSj\x95\xd9o\x03\xd4\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x13\x82Rk\x9cAz\xab\rT\xadLO\f\x17Y\x1dg\x10\xe3LL\x1fC\xfa\xd9\xb0\xfb\xb4\xf3[\xdf\xd0\xd6\x82\xf6~0\xb8\xf4\xb0X\xfew\xbdY\n\xd6\x105\x9c\xb7\xe5F\xc1:9\xb8\xc2\x85\b\xfd\x92\xb0k\x93\xd7\xc40J\xc2\xf0\x83\xb1\xcb\xd1K\xb9(\"9(~\xf4\xf4\x94`\xe8\xdb\x17\xf9\xcf#)T\xcdj^\xa61\x12\x91 \xd7\x92\xc0\xd0s\xa9\xe4\x18:\xb4(-$\xde`\x97\x8c\xe6\xcd\x8d\x99\x03\xe5u\x97\x14\xb0\xd6\xd0\xae\xcf\xd9\x1e\x1f\xd00=#\xa3\xd4v\xd8\xbdj\x10(\xb6\xf7\x15\xe1\x88\xfe\xe2\x86\xb72\xc4HC@T\xea\xb7XmW\xffk\xc4\x96M|\xf1\x1f\xfa$\xf8IW\xc4\xa9\xcc\x02(\'\x81}S\xe9\xa7\rJ\xc6\xf0_\xc3\x86\x0f\xbd\x83V\x9ar\x02\xbf\xa0+\xe2.i\x7fP\xebnW\x90\x8d\xc5\xc7w\t\xeb\xd9\xec\xd8\x87WA\xee\x15O]\xafI\x03\x9b\x9f\"\x1c\vMdKm\x7f$\"cIB#\xe1Zt\xc7\xc7\x9f\xa0\xd3\x18\x1d\t\xee\x86\xe8\xda\xae\xeeo\xf8s6WK5:\a\xa5\x89\x9a8\xb4\'\xf7\a\xe6\xbe\"<\xd2IS\x04\xb4\xb4\xee\x80\a\x9d\x1b\x15\xfa\xadAB\xdf\x17l\'7\xf9[\xe17\xcb\xdcF\xa4\xddW[#\xa5\x1cK&\x13\x1cF\x0e\xd5O\xf3\xd9\xc1\x0eYwk}\xbc \xe8\xd0l\xe1\xe2\x9a\x84\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00') dup2(r0, r1) 18:47:13 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000400)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_CHANGE_FD(r0, 0x4c03, r1) [ 401.333244] netlink: 9 bytes leftover after parsing attributes in process `syz-executor.2'. [ 401.454294] netlink: 9 bytes leftover after parsing attributes in process `syz-executor.2'. 18:47:15 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000200)='/dev/snd/seq\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") read(r0, &(0x7f0000000000)=""/28, 0xfffffdb1) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000080)={0x200000000bf, @time}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0xc0a85352, &(0x7f0000000300)={{0xe}, 'port1\x00'}) r2 = gettid() timer_settime(0x0, 0x0, &(0x7f0000000240)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x1000000000013) 18:47:15 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000200)='/dev/snd/seq\x00', 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") read(r0, &(0x7f0000000000)=""/28, 0xfffffdb1) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000080)={0x200000000bf, @time}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0x404c534a, &(0x7f0000000300)={{}, 'port1\x00'}) r1 = gettid() timer_create(0x0, &(0x7f00000002c0)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x1000000000013) 18:47:15 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000400)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_CHANGE_FD(r0, 0x4c03, r1) 18:47:15 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00\x00\xc3\x00', 0x4001}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000340)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb96\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\x97\x80\xe9\xa1S\f\xc7?\xa6\x95I\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~\xff\xff\x00\x00#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xd5\x1b\xca\xa9\xc7[\xa2\xef\xacM\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b\x06!\x982\xeck+8Dk;\x95\xfe7q\x8e\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xb4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\x04R\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xafh_\x9c\x91\xc1q_|L\x11\x03\x94\xc0\t=\x17\x95P\xd6\xcdH\x1c8^ARL\x9b\x1f\xf6P\rSj\x95\xd9o\x03\xd4\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x13\x82Rk\x9cAz\xab\rT\xadLO\f\x17Y\x1dg\x10\xe3LL\x1fC\xfa\xd9\xb0\xfb\xb4\xf3[\xdf\xd0\xd6\x82\xf6~0\xb8\xf4\xb0X\xfew\xbdY\n\xd6\x105\x9c\xb7\xe5F\xc1:9\xb8\xc2\x85\b\xfd\x92\xb0k\x93\xd7\xc40J\xc2\xf0\x83\xb1\xcb\xd1K\xb9(\"9(~\xf4\xf4\x94`\xe8\xdb\x17\xf9\xcf#)T\xcdj^\xa61\x12\x91 \xd7\x92\xc0\xd0s\xa9\xe4\x18:\xb4(-$\xde`\x97\x8c\xe6\xcd\x8d\x99\x03\xe5u\x97\x14\xb0\xd6\xd0\xae\xcf\xd9\x1e\x1f\xd00=#\xa3\xd4v\xd8\xbdj\x10(\xb6\xf7\x15\xe1\x88\xfe\xe2\x86\xb72\xc4HC@T\xea\xb7XmW\xffk\xc4\x96M|\xf1\x1f\xfa$\xf8IW\xc4\xa9\xcc\x02(\'\x81}S\xe9\xa7\rJ\xc6\xf0_\xc3\x86\x0f\xbd\x83V\x9ar\x02\xbf\xa0+\xe2.i\x7fP\xebnW\x90\x8d\xc5\xc7w\t\xeb\xd9\xec\xd8\x87WA\xee\x15O]\xafI\x03\x9b\x9f\"\x1c\vMdKm\x7f$\"cIB#\xe1Zt\xc7\xc7\x9f\xa0\xd3\x18\x1d\t\xee\x86\xe8\xda\xae\xeeo\xf8s6WK5:\a\xa5\x89\x9a8\xb4\'\xf7\a\xe6\xbe\"<\xd2IS\x04\xb4\xb4\xee\x80\a\x9d\x1b\x15\xfa\xadAB\xdf\x17l\'7\xf9[\xe17\xcb\xdcF\xa4\xddW[#\xa5\x1cK&\x13\x1cF\x0e\xd5O\xf3\xd9\xc1\x0eYwk}\xbc \xe8\xd0l\xe1\xe2\x9a\x84\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00') dup2(r0, r1) 18:47:15 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) ioctl$int_out(r1, 0x2, &(0x7f0000000040)) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2}) dup2(r2, r1) 18:47:15 executing program 0: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f0000000040), 0x7f) r1 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x8, 0x200000) ioctl$RTC_PIE_ON(r1, 0x7005) sendfile(r0, r0, &(0x7f0000001000), 0xfec) ioctl$BLKIOOPT(r1, 0x1279, &(0x7f0000000080)) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) quotactl(0x0, 0x0, 0x0, &(0x7f0000000000)) 18:47:16 executing program 2: r0 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000012000)={0x8, 0x0, &(0x7f0000005fd4)=[@acquire], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000008fd0)={0x4, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="0e630c40"], 0x0, 0x0, 0x0}) dup3(r1, r0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000140)={0x8, 0x0, &(0x7f0000000040)=[@release], 0x0, 0xfdfdffff, 0x0}) 18:47:16 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000400)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_CHANGE_FD(r0, 0x4c03, r1) 18:47:16 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00\x00\xc3\x00', 0x4001}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000340)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb96\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\x97\x80\xe9\xa1S\f\xc7?\xa6\x95I\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~\xff\xff\x00\x00#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xd5\x1b\xca\xa9\xc7[\xa2\xef\xacM\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b\x06!\x982\xeck+8Dk;\x95\xfe7q\x8e\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xb4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\x04R\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xafh_\x9c\x91\xc1q_|L\x11\x03\x94\xc0\t=\x17\x95P\xd6\xcdH\x1c8^ARL\x9b\x1f\xf6P\rSj\x95\xd9o\x03\xd4\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x13\x82Rk\x9cAz\xab\rT\xadLO\f\x17Y\x1dg\x10\xe3LL\x1fC\xfa\xd9\xb0\xfb\xb4\xf3[\xdf\xd0\xd6\x82\xf6~0\xb8\xf4\xb0X\xfew\xbdY\n\xd6\x105\x9c\xb7\xe5F\xc1:9\xb8\xc2\x85\b\xfd\x92\xb0k\x93\xd7\xc40J\xc2\xf0\x83\xb1\xcb\xd1K\xb9(\"9(~\xf4\xf4\x94`\xe8\xdb\x17\xf9\xcf#)T\xcdj^\xa61\x12\x91 \xd7\x92\xc0\xd0s\xa9\xe4\x18:\xb4(-$\xde`\x97\x8c\xe6\xcd\x8d\x99\x03\xe5u\x97\x14\xb0\xd6\xd0\xae\xcf\xd9\x1e\x1f\xd00=#\xa3\xd4v\xd8\xbdj\x10(\xb6\xf7\x15\xe1\x88\xfe\xe2\x86\xb72\xc4HC@T\xea\xb7XmW\xffk\xc4\x96M|\xf1\x1f\xfa$\xf8IW\xc4\xa9\xcc\x02(\'\x81}S\xe9\xa7\rJ\xc6\xf0_\xc3\x86\x0f\xbd\x83V\x9ar\x02\xbf\xa0+\xe2.i\x7fP\xebnW\x90\x8d\xc5\xc7w\t\xeb\xd9\xec\xd8\x87WA\xee\x15O]\xafI\x03\x9b\x9f\"\x1c\vMdKm\x7f$\"cIB#\xe1Zt\xc7\xc7\x9f\xa0\xd3\x18\x1d\t\xee\x86\xe8\xda\xae\xeeo\xf8s6WK5:\a\xa5\x89\x9a8\xb4\'\xf7\a\xe6\xbe\"<\xd2IS\x04\xb4\xb4\xee\x80\a\x9d\x1b\x15\xfa\xadAB\xdf\x17l\'7\xf9[\xe17\xcb\xdcF\xa4\xddW[#\xa5\x1cK&\x13\x1cF\x0e\xd5O\xf3\xd9\xc1\x0eYwk}\xbc \xe8\xd0l\xe1\xe2\x9a\x84\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00') dup2(r0, r1) 18:47:16 executing program 0: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) write(r0, &(0x7f0000002000)='/', 0x1) pwritev(r0, &(0x7f0000000540)=[{&(0x7f0000002040)="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", 0x1000}, {&(0x7f0000003040)="c5757f3f037afda80d7e0d37163ac50da30a06fcfa7d23dffd17d4f501591c6156945d2c1937e176a326825f4f807b7900fe8ddaa22eecdb8f846de44f00e141e5c0b9cc7e3bc2f238ad0a87c025ef68ecfc0c8f891979bb65b9327d391d4b298690cabcd21736da20af1781e6b28754461f7ee2844a7e045abbcb3e00064a1d1d96c7b0896d54492f1f42dad550b25b324a18c370f55ab7883cc12b92b0cfc26905caf0f41c7265dc8252d56c4d683ce7ab0f6f4e75350ee13337037d02a0866ae863fb202d116352a9f0cc5afdecd55a13c26a6d2bda6c66f56c2223191e192cbfdc2730e52cc30fb0cad2728b0892d59cfb55c80e311e663477b6b6b4273ab952a5c4cc4c6c6842c350f25adf99ca6b375a45d1bbd9370760ce720d5425ddb7a6fe974f644433037b590550170e43f12ec6ed3c67410149517a6b8554b49bbcd1021366d39876447876f444da2f1d13453a847112e480cc9e35cb6c21041d76a29674ea88f11b5f790c4c6e089fe3a0becd78964f38fa75c8a7f8fcc1a83ed9d9118b66398fbbef4a81774fab0ecf9fe0cf5a694aec9fc1c31bf734222ec50a828e35e5a65890cb50bb5c76e37a9e2d54f91ba561b41180ced7eaf4c0f7739e6ac58897e8c277e15b6e7eef8bd1c390441aad1713036bf213e2d8e19cd60aef11e887565a243bf5187838c112f85d7bb1cd1896d5afb1a685d6432637d7502c09063171e59463cc7949a45a8a79f4dfae478a8df303f65ab5d40155fc799664deca838c94d8ba3e7057d0ee38328c495b52a28e64b314e69ad2d9eb77a29226d088abc3dd079c5f976f6be84b107ed8e5b1631061f639e034ca5820e0f6f49293843efe6ebaf2fedad64c06322ea8277d9f91f20d68ef32346e0ea58b69f677feebe7b077c5db20f727f778783ba83c66b3b3ba52141e3f5c2fd17830edf39058ad4e952b3c244dcb4bdc1d238a1ac21712174f5f62be4afecef579c10d012ef710cb32db3bd5c1974fbe9d7b153e921d4c4ad216ec1c33ac996e853aa9ef5958f4a31b6c5c328b35eeb82993f8095408d5587cb112ac78b7440ae890d5616345a2c235083b8c33f95a42908e73befb3c7855a6a7f37696037dc7a7fa10e3dd42aa68b79f5756a04b812efe41d2d4aa274938af66003fb0aa927be90d525e4b25828288bb27c2c4b16c4465f30a782f212550baf5fc6ed0d74e261f1086c9d17eaa7db07dca38fc30262437baaa612cecd856f9d7a5c252cd4ce4a12b0fe54e2614eef636416b6a8c39be25b3ce5a243deb284ff1790e2c9a63ad4b2d13f77a3f7a1a8752c95997b65173aba84d0139cadd1e607aac09c38397b7fd214000bd588bfc9f417bc137574a3cfd19a4adc0fc70a71b6bd5b09e688f4c8045b9ee17a3a9b28361d2db67b524e91a930948cf29b25dee070b1ef6a62c22da5859028be33dbbffd542ddfd3414baee632e02b65c604723e91abb5a0be44e0387021128c1c5103d691ed4d205826c5379bda127f7f0c27bba0b4969822462cad44cc1e692aea093d3a2f65728e3538ee16acd10183e1858376cce479af4937b3c433782355297354f58c8e71a7ca8b09805657819083770b37424edd0327b21b1510f40f77065ead192e432aa9d3b1cd4b85841a1c9a352a94a27063c652536c845f42bace9af06568ed9a69c054cf85babecdd2ba28b7b7d8ba98d620e7253a29cdf94bd08db8d1b6cabe399cf9dea2cca687d5cea7d0a0830aef5a665efc8660f1babace4201ee047f6a8c65f08c5bbeef655cb5763059880113896869c19088799a17d7747892b2c59e941824a4664731b1a9dfa8d1b61948cdccb298e7bfb645dfac72893225fbfdb52aac981ca18c6952f750b97272a8651806c7307a7fc6817f91c9b0b2ed8ed967f573b4ef6c2dea0c9bceb2b51a5801bae9c33cbe46343cd13b2db732193c49fc8a2dd8422eefa3f73fb8af93e29c5efcc65e224a2c17ce3a82281bfd7c80a14706fff30bdf386fb368a2f20ccea10438fc52586486e32047ec324515e796b0fd87281cb184140741551fda3a502c45eb0f4c2255d7f257d6a87a8520845b688dab487462cfe04c9cc6c1302b333debf78307d71c9f911188f924ae0b44b739b3a2f648aa396c1335997d4331298ef74910b73aa35d9b36935cfe6deb5cef118c78a0a32446609c0647e9bd7c23634efdc81f97f6c86653074a59a9ace9623cbe3260826a720a925596a6e43fff8105d43e1f64ac78406dd38d8278ef9f906ed07a4558e9bb0453840ab7a89133af6e33cac7a15a64fc569840777eb0193827e4fc256212f1366f92a74f9fe5d3b4f1eabacf1e00c24002301380bc8625dfd98f44fd1359d6062a4db98e4fd7ae212739795d2c90509b56c8ee52ac2f46fe0686c7218b367b33c431cbddc7d89cb48b3aacc06fc075c78c2aa68e833f2fdcbac792d9c73be62e49e9673bf19067c6aa4590c30a8f87e0d45c03dd2fed346171069156c9a45825252ba58369c89ff7279d8a0549b52e88aede04247db89a071951196576c06e1c59095d75a615c41777f7bd6fc5ed4e1469d7e6c5a29f32fe11889ac1fe3ab36efe28c5f23a4a3ff4419724916d08db63b55d13d8b8d2346eeb823a2eabb06b67a5ba9903b2d267a0b3e848d416e96234ae6b5b7f303b43f93e024bff6c07a196bdf077f94924d95205f4a7850d21d947060c052081c5e1d16a1c9742ebcf8d2b92f980dd033f2e9af7e046856793206775bc076a413d5677991cbd2e3c88ce3aa7e297a117c68748a8e059f3efd17ab8150f5f830fd114d6b1056875128eb029cecbd3562275cb8ed98115b513e353b458dc1183297e11091db13583ded9c7e7944cfef5d9ee8e489a6d58f9cb4097886d116dea99416f50e4bec596b6ddc935d9f3edee6edde4eff2289d3bcb4eb2b5e30183e2a63a712ca5233021c295cd9aa130a926e0e5cd1ee5948071de9ddbd4f7e75d73fd8f0169a7f48d6d3b9674eea95eda5719d2512bb7fc4974d1f94b91fb02b8f6ff1fb1893d2c88ec086d59fe4ae65518fb53ae92e70621d3f6247df4ae085a21a622970610485539ef8f2c6b9c9ca2e9507146e7a5983bfbff641ffb0f208c09cca2cf9d6b6235af6f22a773eb7073a00b74dcc4bb63d46e88918514d2e85a0651210ebf3da515bc16d107da4abc4eff78e38606c16bd48685d4cec269e25c9fec4845a51e1e7e390ee9f97df2026a516ad79f3842870e52142f651eb082afab2520ec94df519ee43046846bba38ef35c33605ea9b918f25672ca555608082611d9eaa9fb784f26477a17d0caf5a3d75730e012b6235e63ab15a7691e6b51dc90425474e2586fb4a1636c2f1009d6ab73c8d76390721f9d7226a2f13bcbd83481fb3d97a7cc161c0354005a4ab48886f1cb3373970ea9c5ec95681c3d621bc07a82e41b01b81c8100eb9936c2d73fa947bd616d89d34d9b232bae2e1b8a0755bcb94e02279efc6d7bc5acbc5b598343edc34538375b4464c98d16745ef46ffa3eb5f6e1ad6f75340663a3833055ad1a33b2a7304a3d52a22ede0180dd64fdcd0b55ab4e01358aec05612f061cbeabf6fdf0ae33d8564a3e5cc3f416f3a097cab9eb14f38550fa54adad26a1d014833b761bc79958529557eb5aafe996b19bbff06d80cb6fff41691a42756641143d6a4d6e91d8410dd4a0657cb55c5d8b0ed66e394171eec97b9b51489321aeed5baf7b7927de1bb8e80b69abdbf20127e8804089bee6ae7dcc8b0a4eba009179a9be215f493db931a0d2d1ee805f8a62f2b2ea99ddfdc5cb11c6ee496e133047f58aced654d3744abf3a6bdea9e9b437ae7e8137d3fcedd2aa21558a7a99c3083078f3e1cb0a82eb354a8c107fcc6c86e9f234e9dbd80b00ea04eb9e2dfa22c445feb0799e25510f8db5974d43ed63b6f7c77c5d230934cf90f19a20a5ba4aa89393d51fc426a885f54ae24660e0f8247f47c129ea84eafbb04130863a33cefadb988206b860a9c396e3ddc5ff74cf56b5e84d8606ba73a9ae57c4fcd853945aa0924e28cdede12c48a9c6672e9b0467dd3c2fd2c8e2b928f0648f0414957d83312483e82dc59a5faf9dde48997f2ad8e80d018a4375d434a72b10d1f197968f1a45b4a0e8679fc76f22fed4a3100899a0bb970c0845b50857e84de8be4a542e394ae3caab9321232fbcdb96b38d7e812486cc234a372be4ff619ed70dbaf28be22247589a646f0c6f1c48f77cb6649c3db173307873d69807399e8d6ac980f40ddabd685c73e7b4c6d79953bb6a5d3e84bf819494a0de6e918ea0308305c4a35f3e85decbaddc826bb41d494fc04452fe4f4c2422ebc5a5f270108e02bc397c676d0a066222e02e5f79ce46fb99273df51a4d79e865d01ef79d4681492fc97d70e99bf5b750f7c64bdc36c57cb6b89128ace8fa77ce226c184d0bf66d4b5ab05dda2cdd06a03804664d28841a0736154eea1098dbb21695b35c4a04e96a93ad135e28c8239bc76a8b9386bfba8748314f0ab2346b5766e0308a65733be5244604ee2929e44a5289a8bc6403451bd56304a883253c995d9cbf80046fb7617bd930a0fff40265ef13f0690c79ca0fe1db0c22ac053e48e13b987a6a02f80d300e5a5f10bd6e32a5776bd8271eecf52b73a7f7739b65223ef87bb5200766ebb252c85396d56709eb9da9fc6c4a19383d7221e07659dbb87f86a3c13f98e213c974cbf131172ea4d7fbf07f818f5a6e42236e9c56e6df6d22ca324a18fc411d5d6c3ca593ec9f3a745dd48eea896eade6c145ed46bffeec2087b7e6fddb80c65e4b25fdccac20205317b6fb936bd6666fdaf71f041662f09be94597d463b7e90212add0f1c8f88475ad7890224a79b9c0499661e52f83964576c1508f5f134fe2e9c49d337f224c84af8af7f2930f404c028233c0f10c9e7242ee38c07899c39f06878890b1ebd6f80c3a9dc89eeee13a63e7312b4369d69a963f003afd11609efc20c0c3946dde10515e964f0e1300a7d0c9f26c1903233afc5fb8c1e569412464be8bc21f2e87466db5564bd394e56cd7d89577e00d93edeaff47d47a040cc42094693810bd4ac5efa3ecb9bb4e47af07253e22aa8b053cdf348f0cec58db6350fd2c05b359c621e9a1cb9ed4679e5be22cbd3a278d7da906eb74bf6e8f32504500cacc116cda6e8c3cd5304d9cc4195d9b7121ee98e6c64688c689952710e2d74702256639421efb6314decffcdf27f72dfb49d92ec8a36d4abf116c794336303231569c7f7a5c9153f7160b15cbe10a96ac97ab4e44b89dfc95ee5fdf69f0aaddaf10c69144a3d99016bcdb80cfd8edf097206b63016bac6985a2b108818f4dc110fa4ede3140252ac6c0f5855a91ed07d3f52eecd4bf40dcc3098af33747abbff21b506355ade3b9c4bb06013ea4290d42b1feb98c2305eebac503350fbe9c78d8897946fca7dd540bc19e89e6e8d043406f77599f855d6a0eeeb1c97e550a6636fc90dc307ca8b75caef9e2844f0b4770c76bd698bf9c9ec1d304bf19f02436c293a131781a520258bfd9a7cda571257624a7c9ec61124d7b6d13606539e44fcc894f936fe2b6c50956e4046a3351749ee805d35b0c50467c101fed5a4c639cc1e7e813a32677fc354880195f047c1e79f155899f02147751d296d2731706076259b7cca25c6f988f01c4c64f43e8c9e1c672b72d2ee870647974c582e285bde16019f0d9aee43c8ccf1b6ac9cb25afa73f7de524a70175b925d3456743568a3b52177b70834938ce5718cb403ac9", 0x1000}, {&(0x7f0000000080)="27efd5989c1b7a3c54c9a0442cb19df39cd4b2985ea2b659b3e56f72a5cea31bf250e093e6de8f09d3fe28e3099106d5dc5569f1e4f3b91c01b2704f1ffcd24fffb4172ddb607942173b06e90d960990f6f21c0674f3ea9568e92cf1c9b9ada3a0351e631a9ad6d2c3e66bed3adb5e86e1f18fdc05fe0636bb5a0f6c5f2371771454d04e1745d2f5afbf67bb317d795242ccf545ae1ce45077bd493c7820d6e97566bda912ecbca3d8b369a50547ea8a5e30f72b3ee9a89e6e5bebd0b2772851f19e93e8e536222529d5a9278bebef48ffb5d52891fc4e337653ec790f8007bb8fe29346", 0xe4}, {&(0x7f0000000180)="f8495ea1fafd570543bef842b5fbf88cc43a9f2672d90322e7a05c340d7fdf262e3682bbeb1779ef47756c92af28b2d856bd24a18d35c4d109579e405e02e34568613574bc34b6c8f2fa249006bd", 0x4e}, {&(0x7f0000004040)="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", 0x1000}, {&(0x7f0000000200)="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", 0xfa}, {&(0x7f0000000300)="f41237f272da30c98a2f37df38c5bf0b0fd37355cd9084204d9be547a22927bbb7cee4a4ab661dec62f4de7606f08138b35577a0286effd914603e95d6da1c0131494baac1fbdc1e70b3128d5335742bd88f1193d81df09c8778a70098efe8b2c7cbf21e36f4fd4de85704c2d0ce7b6ea8dcf77684057a8d7ebdd8d6c9fd8114627ef23c6e04c04ccbb6559a8e4e7ea298b2c4d1f644ca55361b2f893f4640d6afb9d46333b4875d6c5784d367667334375d17aac6bb0cf17ce0d844399d1997139f3ca1574468da858f2d3948c00e0dc8c36e094a64d6a4e0b978ef06089c82907b0001b39b2e9544eb6e9737dc05e90fb67036bdecda75", 0xf8}, {&(0x7f0000000400)="3e593919f4fb6864c75e50ffadb26808dbe26e346b2a875aa0da50e679fd1a2ac03e83651ea81cad36147f2805dd46a9838b7f7f5d0591c932089877c73c6180f7b100b8e6764ccf0a43147eee30b94d987615f2fa641034aac2041cdcf6cddd141f1b1c796bd24f05242f48e27c66a8b1788aa947482854b946bd166289f56977bb8c644d2e09fcb330bb545992d9c1d93939f4d526445da79aaecc0360ecbf48c55c0ac933a4528ab096e49b84dce0b60195a959e540c1574fc36ae5ee4630", 0xc0}, {&(0x7f00000004c0)="ee87b11f6aad0cf731e175dceca32bd4bb1c77805af019410f6670c721cb20b2f061c986dc803f367747645598cc50f7549ef00cc1461ac6307f159bff24b03745438fcca31efc06fc6f4cc292dcfcce5158d1fbae3c685665e473e34b378ff562e79a1668", 0x65}], 0x9, 0x0) sendfile(r0, r0, &(0x7f0000000040), 0x7f) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x9, 0x40010, r0, 0x0) sendfile(r0, r0, &(0x7f0000001000), 0xfec) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) quotactl(0x0, 0x0, 0x0, &(0x7f0000000000)) [ 404.059361] binder: 13220:13223 Acquire 1 refcount change on invalid ref 0 ret -22 [ 404.102524] binder: 13220:13223 BC_REQUEST_DEATH_NOTIFICATION invalid ref 0 [ 404.147424] binder: 13220:13223 Release 1 refcount change on invalid ref 0 ret -22 [ 404.195251] binder: 13220:13231 Acquire 1 refcount change on invalid ref 0 ret -22 [ 404.233137] binder: 13220:13223 BC_REQUEST_DEATH_NOTIFICATION invalid ref 0 18:47:16 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000400)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$LOOP_CHANGE_FD(r0, 0x4c03, r1) 18:47:16 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f3188b070") r1 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) 18:47:18 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000200)='/dev/snd/seq\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") read(r0, &(0x7f0000000000)=""/28, 0xfffffdb1) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000080)={0x200000000bf, @time}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0xc0a85352, &(0x7f0000000300)={{0xe}, 'port1\x00'}) r2 = gettid() timer_settime(0x0, 0x0, &(0x7f0000000240)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x1000000000013) 18:47:18 executing program 0: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) write(r0, &(0x7f0000002000)='/', 0x1) ioctl$FS_IOC_GETFLAGS(r0, 0x80086601, &(0x7f0000000000)) sendfile(r0, r0, &(0x7f0000000040), 0x7f) io_setup(0x8, &(0x7f0000000200)) sendfile(r0, r0, &(0x7f0000001000), 0xfec) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f0000000080)={{{@in6=@empty, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in6=@mcast2}}, &(0x7f0000000180)=0xe8) r2 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000d40)='/dev/rfkill\x00', 0x24000, 0x0) setsockopt$inet_mreqsrc(r2, 0x0, 0x28, &(0x7f0000000d80)={@initdev={0xac, 0x1e, 0x1, 0x0}, @local, @rand_addr=0x8}, 0xc) quotactl(0x0, 0x0, r1, &(0x7f0000000000)) io_setup(0xfff, &(0x7f00000001c0)=0x0) io_destroy(r3) 18:47:18 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00\x00\xc3\x00', 0x4001}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000340)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb96\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\x97\x80\xe9\xa1S\f\xc7?\xa6\x95I\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~\xff\xff\x00\x00#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xd5\x1b\xca\xa9\xc7[\xa2\xef\xacM\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b\x06!\x982\xeck+8Dk;\x95\xfe7q\x8e\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xb4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\x04R\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xafh_\x9c\x91\xc1q_|L\x11\x03\x94\xc0\t=\x17\x95P\xd6\xcdH\x1c8^ARL\x9b\x1f\xf6P\rSj\x95\xd9o\x03\xd4\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x13\x82Rk\x9cAz\xab\rT\xadLO\f\x17Y\x1dg\x10\xe3LL\x1fC\xfa\xd9\xb0\xfb\xb4\xf3[\xdf\xd0\xd6\x82\xf6~0\xb8\xf4\xb0X\xfew\xbdY\n\xd6\x105\x9c\xb7\xe5F\xc1:9\xb8\xc2\x85\b\xfd\x92\xb0k\x93\xd7\xc40J\xc2\xf0\x83\xb1\xcb\xd1K\xb9(\"9(~\xf4\xf4\x94`\xe8\xdb\x17\xf9\xcf#)T\xcdj^\xa61\x12\x91 \xd7\x92\xc0\xd0s\xa9\xe4\x18:\xb4(-$\xde`\x97\x8c\xe6\xcd\x8d\x99\x03\xe5u\x97\x14\xb0\xd6\xd0\xae\xcf\xd9\x1e\x1f\xd00=#\xa3\xd4v\xd8\xbdj\x10(\xb6\xf7\x15\xe1\x88\xfe\xe2\x86\xb72\xc4HC@T\xea\xb7XmW\xffk\xc4\x96M|\xf1\x1f\xfa$\xf8IW\xc4\xa9\xcc\x02(\'\x81}S\xe9\xa7\rJ\xc6\xf0_\xc3\x86\x0f\xbd\x83V\x9ar\x02\xbf\xa0+\xe2.i\x7fP\xebnW\x90\x8d\xc5\xc7w\t\xeb\xd9\xec\xd8\x87WA\xee\x15O]\xafI\x03\x9b\x9f\"\x1c\vMdKm\x7f$\"cIB#\xe1Zt\xc7\xc7\x9f\xa0\xd3\x18\x1d\t\xee\x86\xe8\xda\xae\xeeo\xf8s6WK5:\a\xa5\x89\x9a8\xb4\'\xf7\a\xe6\xbe\"<\xd2IS\x04\xb4\xb4\xee\x80\a\x9d\x1b\x15\xfa\xadAB\xdf\x17l\'7\xf9[\xe17\xcb\xdcF\xa4\xddW[#\xa5\x1cK&\x13\x1cF\x0e\xd5O\xf3\xd9\xc1\x0eYwk}\xbc \xe8\xd0l\xe1\xe2\x9a\x84\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00') dup2(r0, r1) 18:47:18 executing program 2: clone(0x84007ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() mknod(&(0x7f00000000c0)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) ptrace(0x10, r0) creat(&(0x7f0000000140)='./file0\x00', 0x0) semctl$GETNCNT(0x0, 0x0, 0xe, 0x0) ptrace(0x11, r0) 18:47:18 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000400)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$LOOP_CHANGE_FD(r0, 0x4c03, r1) 18:47:18 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000200)='/dev/snd/seq\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x0, &(0x7f0000000040)="0adc1f123c12a41d88b070") read(r0, &(0x7f0000000000)=""/28, 0xfffffdb1) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000080)={0x200000000bf, @time}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0x404c534a, &(0x7f0000000300)={{}, 'port1\x00'}) r2 = gettid() timer_create(0x0, &(0x7f00000002c0)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x1000000000013) 18:47:19 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000400)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$LOOP_CHANGE_FD(r0, 0x4c03, r1) 18:47:19 executing program 0: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f0000000040), 0x7f) sendfile(r0, r0, &(0x7f0000001000), 0xfec) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) quotactl(0x0, 0x0, 0x0, &(0x7f0000000000)) 18:47:19 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000400)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_CHANGE_FD(r0, 0x4c03, r1) 18:47:19 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00\x00\xc3\x00', 0x4001}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000340)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb96\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\x97\x80\xe9\xa1S\f\xc7?\xa6\x95I\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~\xff\xff\x00\x00#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xd5\x1b\xca\xa9\xc7[\xa2\xef\xacM\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b\x06!\x982\xeck+8Dk;\x95\xfe7q\x8e\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xb4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\x04R\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xafh_\x9c\x91\xc1q_|L\x11\x03\x94\xc0\t=\x17\x95P\xd6\xcdH\x1c8^ARL\x9b\x1f\xf6P\rSj\x95\xd9o\x03\xd4\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x13\x82Rk\x9cAz\xab\rT\xadLO\f\x17Y\x1dg\x10\xe3LL\x1fC\xfa\xd9\xb0\xfb\xb4\xf3[\xdf\xd0\xd6\x82\xf6~0\xb8\xf4\xb0X\xfew\xbdY\n\xd6\x105\x9c\xb7\xe5F\xc1:9\xb8\xc2\x85\b\xfd\x92\xb0k\x93\xd7\xc40J\xc2\xf0\x83\xb1\xcb\xd1K\xb9(\"9(~\xf4\xf4\x94`\xe8\xdb\x17\xf9\xcf#)T\xcdj^\xa61\x12\x91 \xd7\x92\xc0\xd0s\xa9\xe4\x18:\xb4(-$\xde`\x97\x8c\xe6\xcd\x8d\x99\x03\xe5u\x97\x14\xb0\xd6\xd0\xae\xcf\xd9\x1e\x1f\xd00=#\xa3\xd4v\xd8\xbdj\x10(\xb6\xf7\x15\xe1\x88\xfe\xe2\x86\xb72\xc4HC@T\xea\xb7XmW\xffk\xc4\x96M|\xf1\x1f\xfa$\xf8IW\xc4\xa9\xcc\x02(\'\x81}S\xe9\xa7\rJ\xc6\xf0_\xc3\x86\x0f\xbd\x83V\x9ar\x02\xbf\xa0+\xe2.i\x7fP\xebnW\x90\x8d\xc5\xc7w\t\xeb\xd9\xec\xd8\x87WA\xee\x15O]\xafI\x03\x9b\x9f\"\x1c\vMdKm\x7f$\"cIB#\xe1Zt\xc7\xc7\x9f\xa0\xd3\x18\x1d\t\xee\x86\xe8\xda\xae\xeeo\xf8s6WK5:\a\xa5\x89\x9a8\xb4\'\xf7\a\xe6\xbe\"<\xd2IS\x04\xb4\xb4\xee\x80\a\x9d\x1b\x15\xfa\xadAB\xdf\x17l\'7\xf9[\xe17\xcb\xdcF\xa4\xddW[#\xa5\x1cK&\x13\x1cF\x0e\xd5O\xf3\xd9\xc1\x0eYwk}\xbc \xe8\xd0l\xe1\xe2\x9a\x84\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00') dup2(r0, r1) 18:47:19 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000400)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_CHANGE_FD(r0, 0x4c03, r1) 18:47:19 executing program 0: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) write(r0, &(0x7f00000002c0)="a84a5c5af184aed2bcdd54024f3190987990a6b562b09a48a66ac58e81cc01a05f5cc6a907e017896027ec", 0x2b) sendfile(r0, r0, &(0x7f0000000040), 0x7f) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000240)='/proc/capi/capi20\x00', 0x2001, 0x0) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f0000000300)={0x0, 0x8, 0x6, 0x4, 0x9, 0x59, 0x7, 0x8, {0x0, @in6={{0xa, 0x4e23, 0x100000000, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x8000}}, 0x1, 0x10000, 0x3, 0x4, 0x7}}, &(0x7f00000003c0)=0xb0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000400)={r2, @in={{0x2, 0x4e23, @broadcast}}, 0x270}, 0x90) sendfile(r0, r0, &(0x7f0000001000), 0xfec) quotactl(0x0, 0x0, 0x0, &(0x7f0000000000)) r3 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000280)='/proc/capi/capi20ncci\x00', 0x80, 0x0) ioctl$UI_SET_FFBIT(r3, 0x4004556b, 0x37) r4 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x7794, 0x8000) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x3, &(0x7f00000000c0)={0xffffffffffffffff}, 0x106, 0x100f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r4, &(0x7f0000000140)={0xe, 0x18, 0xfa00, @id_tos={&(0x7f0000000080), r5, 0x0, 0x0, 0x1}}, 0x20) getsockopt$EBT_SO_GET_INIT_INFO(r4, 0x0, 0x82, &(0x7f0000000180)={'nat\x00'}, &(0x7f0000000200)=0x78) 18:47:22 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000200)='/dev/snd/seq\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") read(r0, &(0x7f0000000000)=""/28, 0xfffffdb1) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000080)={0x200000000bf, @time}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0xc0a85352, &(0x7f0000000300)={{0xe}, 'port1\x00'}) timer_create(0x0, &(0x7f00000002c0)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(0x0, 0x1000000000013) 18:47:22 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00\x00\xc3\x00', 0x4001}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000340)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb96\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\x97\x80\xe9\xa1S\f\xc7?\xa6\x95I\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~\xff\xff\x00\x00#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xd5\x1b\xca\xa9\xc7[\xa2\xef\xacM\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b\x06!\x982\xeck+8Dk;\x95\xfe7q\x8e\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xb4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\x04R\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xafh_\x9c\x91\xc1q_|L\x11\x03\x94\xc0\t=\x17\x95P\xd6\xcdH\x1c8^ARL\x9b\x1f\xf6P\rSj\x95\xd9o\x03\xd4\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x13\x82Rk\x9cAz\xab\rT\xadLO\f\x17Y\x1dg\x10\xe3LL\x1fC\xfa\xd9\xb0\xfb\xb4\xf3[\xdf\xd0\xd6\x82\xf6~0\xb8\xf4\xb0X\xfew\xbdY\n\xd6\x105\x9c\xb7\xe5F\xc1:9\xb8\xc2\x85\b\xfd\x92\xb0k\x93\xd7\xc40J\xc2\xf0\x83\xb1\xcb\xd1K\xb9(\"9(~\xf4\xf4\x94`\xe8\xdb\x17\xf9\xcf#)T\xcdj^\xa61\x12\x91 \xd7\x92\xc0\xd0s\xa9\xe4\x18:\xb4(-$\xde`\x97\x8c\xe6\xcd\x8d\x99\x03\xe5u\x97\x14\xb0\xd6\xd0\xae\xcf\xd9\x1e\x1f\xd00=#\xa3\xd4v\xd8\xbdj\x10(\xb6\xf7\x15\xe1\x88\xfe\xe2\x86\xb72\xc4HC@T\xea\xb7XmW\xffk\xc4\x96M|\xf1\x1f\xfa$\xf8IW\xc4\xa9\xcc\x02(\'\x81}S\xe9\xa7\rJ\xc6\xf0_\xc3\x86\x0f\xbd\x83V\x9ar\x02\xbf\xa0+\xe2.i\x7fP\xebnW\x90\x8d\xc5\xc7w\t\xeb\xd9\xec\xd8\x87WA\xee\x15O]\xafI\x03\x9b\x9f\"\x1c\vMdKm\x7f$\"cIB#\xe1Zt\xc7\xc7\x9f\xa0\xd3\x18\x1d\t\xee\x86\xe8\xda\xae\xeeo\xf8s6WK5:\a\xa5\x89\x9a8\xb4\'\xf7\a\xe6\xbe\"<\xd2IS\x04\xb4\xb4\xee\x80\a\x9d\x1b\x15\xfa\xadAB\xdf\x17l\'7\xf9[\xe17\xcb\xdcF\xa4\xddW[#\xa5\x1cK&\x13\x1cF\x0e\xd5O\xf3\xd9\xc1\x0eYwk}\xbc \xe8\xd0l\xe1\xe2\x9a\x84\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00') dup2(r0, r1) 18:47:22 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000400)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_CHANGE_FD(r0, 0x4c03, r1) 18:47:22 executing program 2: r0 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) dup2(r0, r1) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000012000)={0x8, 0x0, &(0x7f0000005fd4)=[@acquire], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000008fd0)={0x8, 0x0, &(0x7f000000dff8)=[@release={0x400c630e}], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000040)={0x4, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="0f630c40"], 0x0, 0x0, 0x0}) 18:47:22 executing program 0: r0 = memfd_create(&(0x7f00000000c0)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f0000000040), 0x7f) sendfile(r0, r0, &(0x7f0000001000), 0xfec) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) quotactl(0x0, 0x0, 0x0, &(0x7f0000000000)) 18:47:22 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000200)='/dev/snd/seq\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x0, &(0x7f0000000040)="0adc1f123c12a41d88b070") read(r0, &(0x7f0000000000)=""/28, 0xfffffdb1) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000080)={0x200000000bf, @time}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0x404c534a, &(0x7f0000000300)={{}, 'port1\x00'}) r2 = gettid() timer_create(0x0, &(0x7f00000002c0)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x1000000000013) [ 410.049963] binder: undelivered death notification, 0000000000000000 [ 410.070729] binder: undelivered death notification, 0000000000000000 18:47:22 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000400)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_CHANGE_FD(r0, 0x4c03, r1) 18:47:22 executing program 0: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) write(r0, &(0x7f0000002000)='/', 0x1) r1 = open(&(0x7f0000000000)='./file0\x00', 0x1, 0x52) ioctl$DRM_IOCTL_RES_CTX(r1, 0xc0106426, &(0x7f0000000100)={0xa, &(0x7f0000000080)=[{}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}) sendfile(r0, r0, &(0x7f0000000040), 0x7f) sendfile(r0, r0, &(0x7f0000001000), 0xfec) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) quotactl(0x0, 0x0, 0x0, &(0x7f0000000000)) 18:47:22 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000400)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$LOOP_CHANGE_FD(r0, 0x1263, r1) 18:47:22 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00\x00\xc3\x00', 0x4001}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000340)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb96\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\x97\x80\xe9\xa1S\f\xc7?\xa6\x95I\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~\xff\xff\x00\x00#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xd5\x1b\xca\xa9\xc7[\xa2\xef\xacM\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b\x06!\x982\xeck+8Dk;\x95\xfe7q\x8e\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xb4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\x04R\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xafh_\x9c\x91\xc1q_|L\x11\x03\x94\xc0\t=\x17\x95P\xd6\xcdH\x1c8^ARL\x9b\x1f\xf6P\rSj\x95\xd9o\x03\xd4\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x13\x82Rk\x9cAz\xab\rT\xadLO\f\x17Y\x1dg\x10\xe3LL\x1fC\xfa\xd9\xb0\xfb\xb4\xf3[\xdf\xd0\xd6\x82\xf6~0\xb8\xf4\xb0X\xfew\xbdY\n\xd6\x105\x9c\xb7\xe5F\xc1:9\xb8\xc2\x85\b\xfd\x92\xb0k\x93\xd7\xc40J\xc2\xf0\x83\xb1\xcb\xd1K\xb9(\"9(~\xf4\xf4\x94`\xe8\xdb\x17\xf9\xcf#)T\xcdj^\xa61\x12\x91 \xd7\x92\xc0\xd0s\xa9\xe4\x18:\xb4(-$\xde`\x97\x8c\xe6\xcd\x8d\x99\x03\xe5u\x97\x14\xb0\xd6\xd0\xae\xcf\xd9\x1e\x1f\xd00=#\xa3\xd4v\xd8\xbdj\x10(\xb6\xf7\x15\xe1\x88\xfe\xe2\x86\xb72\xc4HC@T\xea\xb7XmW\xffk\xc4\x96M|\xf1\x1f\xfa$\xf8IW\xc4\xa9\xcc\x02(\'\x81}S\xe9\xa7\rJ\xc6\xf0_\xc3\x86\x0f\xbd\x83V\x9ar\x02\xbf\xa0+\xe2.i\x7fP\xebnW\x90\x8d\xc5\xc7w\t\xeb\xd9\xec\xd8\x87WA\xee\x15O]\xafI\x03\x9b\x9f\"\x1c\vMdKm\x7f$\"cIB#\xe1Zt\xc7\xc7\x9f\xa0\xd3\x18\x1d\t\xee\x86\xe8\xda\xae\xeeo\xf8s6WK5:\a\xa5\x89\x9a8\xb4\'\xf7\a\xe6\xbe\"<\xd2IS\x04\xb4\xb4\xee\x80\a\x9d\x1b\x15\xfa\xadAB\xdf\x17l\'7\xf9[\xe17\xcb\xdcF\xa4\xddW[#\xa5\x1cK&\x13\x1cF\x0e\xd5O\xf3\xd9\xc1\x0eYwk}\xbc \xe8\xd0l\xe1\xe2\x9a\x84\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00') dup2(r0, r1) 18:47:22 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000400)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_CHANGE_FD(r0, 0x4c03, r1) 18:47:22 executing program 0: r0 = memfd_create(&(0x7f00000000c0)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f0000000040), 0x7f) sendfile(r0, r0, &(0x7f0000001000), 0xfec) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) quotactl(0x0, 0x0, 0x0, &(0x7f0000000000)) 18:47:23 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000200)='/dev/snd/seq\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") read(r0, &(0x7f0000000000)=""/28, 0xfffffdb1) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000080)={0x200000000bf, @time}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0xc0a85352, &(0x7f0000000300)={{0xe}, 'port1\x00'}) timer_create(0x0, &(0x7f00000002c0)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(0x0, 0x1000000000013) 18:47:23 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00\x00\xc3\x00', 0x4001}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000340)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb96\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\x97\x80\xe9\xa1S\f\xc7?\xa6\x95I\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~\xff\xff\x00\x00#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xd5\x1b\xca\xa9\xc7[\xa2\xef\xacM\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b\x06!\x982\xeck+8Dk;\x95\xfe7q\x8e\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xb4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\x04R\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xafh_\x9c\x91\xc1q_|L\x11\x03\x94\xc0\t=\x17\x95P\xd6\xcdH\x1c8^ARL\x9b\x1f\xf6P\rSj\x95\xd9o\x03\xd4\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x13\x82Rk\x9cAz\xab\rT\xadLO\f\x17Y\x1dg\x10\xe3LL\x1fC\xfa\xd9\xb0\xfb\xb4\xf3[\xdf\xd0\xd6\x82\xf6~0\xb8\xf4\xb0X\xfew\xbdY\n\xd6\x105\x9c\xb7\xe5F\xc1:9\xb8\xc2\x85\b\xfd\x92\xb0k\x93\xd7\xc40J\xc2\xf0\x83\xb1\xcb\xd1K\xb9(\"9(~\xf4\xf4\x94`\xe8\xdb\x17\xf9\xcf#)T\xcdj^\xa61\x12\x91 \xd7\x92\xc0\xd0s\xa9\xe4\x18:\xb4(-$\xde`\x97\x8c\xe6\xcd\x8d\x99\x03\xe5u\x97\x14\xb0\xd6\xd0\xae\xcf\xd9\x1e\x1f\xd00=#\xa3\xd4v\xd8\xbdj\x10(\xb6\xf7\x15\xe1\x88\xfe\xe2\x86\xb72\xc4HC@T\xea\xb7XmW\xffk\xc4\x96M|\xf1\x1f\xfa$\xf8IW\xc4\xa9\xcc\x02(\'\x81}S\xe9\xa7\rJ\xc6\xf0_\xc3\x86\x0f\xbd\x83V\x9ar\x02\xbf\xa0+\xe2.i\x7fP\xebnW\x90\x8d\xc5\xc7w\t\xeb\xd9\xec\xd8\x87WA\xee\x15O]\xafI\x03\x9b\x9f\"\x1c\vMdKm\x7f$\"cIB#\xe1Zt\xc7\xc7\x9f\xa0\xd3\x18\x1d\t\xee\x86\xe8\xda\xae\xeeo\xf8s6WK5:\a\xa5\x89\x9a8\xb4\'\xf7\a\xe6\xbe\"<\xd2IS\x04\xb4\xb4\xee\x80\a\x9d\x1b\x15\xfa\xadAB\xdf\x17l\'7\xf9[\xe17\xcb\xdcF\xa4\xddW[#\xa5\x1cK&\x13\x1cF\x0e\xd5O\xf3\xd9\xc1\x0eYwk}\xbc \xe8\xd0l\xe1\xe2\x9a\x84\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00') dup2(r0, r1) 18:47:23 executing program 2: perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x412, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000f4eff8)='./file0\x00', 0x0) chroot(&(0x7f00000001c0)='./file0\x00') mount(0x0, &(0x7f0000000340)='./file0\x00', &(0x7f0000000040)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000cd2ff8)='./file0\x00') symlink(&(0x7f0000000100)='..', &(0x7f0000000000)='./file0\x00') openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0/file0\x00', 0x0, 0x20) 18:47:23 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000400)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_CHANGE_FD(r0, 0x4c03, r1) 18:47:23 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000200)='/dev/snd/seq\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x0, &(0x7f0000000040)="0adc1f123c12a41d88b070") read(r0, &(0x7f0000000000)=""/28, 0xfffffdb1) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000080)={0x200000000bf, @time}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0x404c534a, &(0x7f0000000300)={{}, 'port1\x00'}) r2 = gettid() timer_create(0x0, &(0x7f00000002c0)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x1000000000013) 18:47:23 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00\x00\xc3\x00', 0x4001}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000340)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb96\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\x97\x80\xe9\xa1S\f\xc7?\xa6\x95I\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~\xff\xff\x00\x00#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xd5\x1b\xca\xa9\xc7[\xa2\xef\xacM\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b\x06!\x982\xeck+8Dk;\x95\xfe7q\x8e\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xb4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\x04R\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xafh_\x9c\x91\xc1q_|L\x11\x03\x94\xc0\t=\x17\x95P\xd6\xcdH\x1c8^ARL\x9b\x1f\xf6P\rSj\x95\xd9o\x03\xd4\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x13\x82Rk\x9cAz\xab\rT\xadLO\f\x17Y\x1dg\x10\xe3LL\x1fC\xfa\xd9\xb0\xfb\xb4\xf3[\xdf\xd0\xd6\x82\xf6~0\xb8\xf4\xb0X\xfew\xbdY\n\xd6\x105\x9c\xb7\xe5F\xc1:9\xb8\xc2\x85\b\xfd\x92\xb0k\x93\xd7\xc40J\xc2\xf0\x83\xb1\xcb\xd1K\xb9(\"9(~\xf4\xf4\x94`\xe8\xdb\x17\xf9\xcf#)T\xcdj^\xa61\x12\x91 \xd7\x92\xc0\xd0s\xa9\xe4\x18:\xb4(-$\xde`\x97\x8c\xe6\xcd\x8d\x99\x03\xe5u\x97\x14\xb0\xd6\xd0\xae\xcf\xd9\x1e\x1f\xd00=#\xa3\xd4v\xd8\xbdj\x10(\xb6\xf7\x15\xe1\x88\xfe\xe2\x86\xb72\xc4HC@T\xea\xb7XmW\xffk\xc4\x96M|\xf1\x1f\xfa$\xf8IW\xc4\xa9\xcc\x02(\'\x81}S\xe9\xa7\rJ\xc6\xf0_\xc3\x86\x0f\xbd\x83V\x9ar\x02\xbf\xa0+\xe2.i\x7fP\xebnW\x90\x8d\xc5\xc7w\t\xeb\xd9\xec\xd8\x87WA\xee\x15O]\xafI\x03\x9b\x9f\"\x1c\vMdKm\x7f$\"cIB#\xe1Zt\xc7\xc7\x9f\xa0\xd3\x18\x1d\t\xee\x86\xe8\xda\xae\xeeo\xf8s6WK5:\a\xa5\x89\x9a8\xb4\'\xf7\a\xe6\xbe\"<\xd2IS\x04\xb4\xb4\xee\x80\a\x9d\x1b\x15\xfa\xadAB\xdf\x17l\'7\xf9[\xe17\xcb\xdcF\xa4\xddW[#\xa5\x1cK&\x13\x1cF\x0e\xd5O\xf3\xd9\xc1\x0eYwk}\xbc \xe8\xd0l\xe1\xe2\x9a\x84\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00') dup2(r0, r1) 18:47:23 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000400)='/dev/loop#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, 0xffffffffffffffff) ioctl$LOOP_CHANGE_FD(r0, 0x4c03, 0xffffffffffffffff) 18:47:23 executing program 2: perf_event_open(&(0x7f00000002c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000000)=ANY=[@ANYBLOB="800000000000000000000080"]) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0xc0185879, 0x20000000) 18:47:23 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000400)='/dev/loop#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, 0xffffffffffffffff) ioctl$LOOP_CHANGE_FD(r0, 0x4c03, 0xffffffffffffffff) 18:47:23 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xb, 0xe, &(0x7f0000000000)=ANY=[@ANYBLOB="b701000000000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffff112d6405000000000065040400010000000404000001000000b7020000000000006a0a00ff00000000850000001c000000b700000000000000950000000000f500"], 0x0}, 0x48) 18:47:23 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00\x00\xc3\x00', 0x4001}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000340)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb96\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\x97\x80\xe9\xa1S\f\xc7?\xa6\x95I\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~\xff\xff\x00\x00#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xd5\x1b\xca\xa9\xc7[\xa2\xef\xacM\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b\x06!\x982\xeck+8Dk;\x95\xfe7q\x8e\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xb4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\x04R\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xafh_\x9c\x91\xc1q_|L\x11\x03\x94\xc0\t=\x17\x95P\xd6\xcdH\x1c8^ARL\x9b\x1f\xf6P\rSj\x95\xd9o\x03\xd4\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x13\x82Rk\x9cAz\xab\rT\xadLO\f\x17Y\x1dg\x10\xe3LL\x1fC\xfa\xd9\xb0\xfb\xb4\xf3[\xdf\xd0\xd6\x82\xf6~0\xb8\xf4\xb0X\xfew\xbdY\n\xd6\x105\x9c\xb7\xe5F\xc1:9\xb8\xc2\x85\b\xfd\x92\xb0k\x93\xd7\xc40J\xc2\xf0\x83\xb1\xcb\xd1K\xb9(\"9(~\xf4\xf4\x94`\xe8\xdb\x17\xf9\xcf#)T\xcdj^\xa61\x12\x91 \xd7\x92\xc0\xd0s\xa9\xe4\x18:\xb4(-$\xde`\x97\x8c\xe6\xcd\x8d\x99\x03\xe5u\x97\x14\xb0\xd6\xd0\xae\xcf\xd9\x1e\x1f\xd00=#\xa3\xd4v\xd8\xbdj\x10(\xb6\xf7\x15\xe1\x88\xfe\xe2\x86\xb72\xc4HC@T\xea\xb7XmW\xffk\xc4\x96M|\xf1\x1f\xfa$\xf8IW\xc4\xa9\xcc\x02(\'\x81}S\xe9\xa7\rJ\xc6\xf0_\xc3\x86\x0f\xbd\x83V\x9ar\x02\xbf\xa0+\xe2.i\x7fP\xebnW\x90\x8d\xc5\xc7w\t\xeb\xd9\xec\xd8\x87WA\xee\x15O]\xafI\x03\x9b\x9f\"\x1c\vMdKm\x7f$\"cIB#\xe1Zt\xc7\xc7\x9f\xa0\xd3\x18\x1d\t\xee\x86\xe8\xda\xae\xeeo\xf8s6WK5:\a\xa5\x89\x9a8\xb4\'\xf7\a\xe6\xbe\"<\xd2IS\x04\xb4\xb4\xee\x80\a\x9d\x1b\x15\xfa\xadAB\xdf\x17l\'7\xf9[\xe17\xcb\xdcF\xa4\xddW[#\xa5\x1cK&\x13\x1cF\x0e\xd5O\xf3\xd9\xc1\x0eYwk}\xbc \xe8\xd0l\xe1\xe2\x9a\x84\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00') dup2(r0, r1) 18:47:23 executing program 0: write(0xffffffffffffffff, &(0x7f0000002000)='/', 0x1) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000040), 0x7f) r0 = memfd_create(&(0x7f0000000000)='\x00', 0x7) sendfile(0xffffffffffffffff, r0, &(0x7f0000001000), 0xfec) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$amidi(&(0x7f0000000100)='/dev/amidi#\x00', 0x3, 0x4540) ioctl$EVIOCRMFF(r1, 0x40044581, &(0x7f0000000140)=0x1ff) r2 = syz_open_dev$amidi(&(0x7f0000000080)='/dev/amidi#\x00', 0x81, 0x0) ioctl$CAPI_NCCI_GETUNIT(r2, 0x80044327, &(0x7f00000000c0)=0xa3) quotactl(0x0, 0x0, 0x0, &(0x7f0000000000)) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) 18:47:24 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000200)='/dev/snd/seq\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") read(r0, &(0x7f0000000000)=""/28, 0xfffffdb1) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000080)={0x200000000bf, @time}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0xc0a85352, &(0x7f0000000300)={{0xe}, 'port1\x00'}) timer_create(0x0, &(0x7f00000002c0)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(0x0, 0x1000000000013) 18:47:24 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000180)={'nr0\x01\x00\x00\xc3\x00', 0x40004002}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x30a) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000340)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb96\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\x97\x80\xe9\xa1S\f\xc7?\xa6\x95I\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~\xff\xff\x00\x00#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xd5\x1b\xca\xa9\xc7[\xa2\xef\xacM\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b\x06!\x982\xeck+8Dk;\x95\xfe7q\x8e\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xb4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\x04R\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xafh_\x9c\x91\xc1q_|L\x11\x03\x94\xc0\t=\x17\x95P\xd6\xcdH\x1c8^ARL\x9b\x1f\xf6P\rSj\x95\xd9o\x03\xd4\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x13\x82Rk\x9cAz\xab\rT\xadLO\f\x17Y\x1dg\x10\xe3LL\x1fC\xfa\xd9\xb0\xfb\xb4\xf3[\xdf\xd0\xd6\x82\xf6~0\xb8\xf4\xb0X\xfew\xbdY\n\xd6\x105\x9c\xb7\xe5F\xc1:9\xb8\xc2\x85\b\xfd\x92\xb0k\x93\xd7\xc40J\xc2\xf0\x83\xb1\xcb\xd1K\xb9(\"9(~\xf4\xf4\x94`\xe8\xdb\x17\xf9\xcf#)T\xcdj^\xa61\x12\x91 \xd7\x92\xc0\xd0s\xa9\xe4\x18:\xb4(-$\xde`\x97\x8c\xe6\xcd\x8d\x99\x03\xe5u\x97\x14\xb0\xd6\xd0\xae\xcf\xd9\x1e\x1f\xd00=#\xa3\xd4v\xd8\xbdj\x10(\xb6\xf7\x15\xe1\x88\xfe\xe2\x86\xb72\xc4HC@T\xea\xb7XmW\xffk\xc4\x96M|\xf1\x1f\xfa$\xf8IW\xc4\xa9\xcc\x02(\'\x81}S\xe9\xa7\rJ\xc6\xf0_\xc3\x86\x0f\xbd\x83V\x9ar\x02\xbf\xa0+\xe2.i\x7fP\xebnW\x90\x8d\xc5\xc7w\t\xeb\xd9\xec\xd8\x87WA\xee\x15O]\xafI\x03\x9b\x9f\"\x1c\vMdKm\x7f$\"cIB#\xe1Zt\xc7\xc7\x9f\xa0\xd3\x18\x1d\t\xee\x86\xe8\xda\xae\xeeo\xf8s6WK5:\a\xa5\x89\x9a8\xb4\'\xf7\a\xe6\xbe\"<\xd2IS\x04\xb4\xb4\xee\x80\a\x9d\x1b\x15\xfa\xadAB\xdf\x17l\'7\xf9[\xe17\xcb\xdcF\xa4\xddW[#\xa5\x1cK&\x13\x1cF\x0e\xd5O\xf3\xd9\xc1\x0eYwk}\xbc \xe8\xd0l\xe1\xe2\x9a\x84\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00') 18:47:24 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000400)='/dev/loop#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, 0xffffffffffffffff) ioctl$LOOP_CHANGE_FD(r0, 0x4c03, 0xffffffffffffffff) 18:47:24 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00\x00\xc3\x00', 0x4001}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000340)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb96\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\x97\x80\xe9\xa1S\f\xc7?\xa6\x95I\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~\xff\xff\x00\x00#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xd5\x1b\xca\xa9\xc7[\xa2\xef\xacM\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b\x06!\x982\xeck+8Dk;\x95\xfe7q\x8e\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xb4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\x04R\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xafh_\x9c\x91\xc1q_|L\x11\x03\x94\xc0\t=\x17\x95P\xd6\xcdH\x1c8^ARL\x9b\x1f\xf6P\rSj\x95\xd9o\x03\xd4\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x13\x82Rk\x9cAz\xab\rT\xadLO\f\x17Y\x1dg\x10\xe3LL\x1fC\xfa\xd9\xb0\xfb\xb4\xf3[\xdf\xd0\xd6\x82\xf6~0\xb8\xf4\xb0X\xfew\xbdY\n\xd6\x105\x9c\xb7\xe5F\xc1:9\xb8\xc2\x85\b\xfd\x92\xb0k\x93\xd7\xc40J\xc2\xf0\x83\xb1\xcb\xd1K\xb9(\"9(~\xf4\xf4\x94`\xe8\xdb\x17\xf9\xcf#)T\xcdj^\xa61\x12\x91 \xd7\x92\xc0\xd0s\xa9\xe4\x18:\xb4(-$\xde`\x97\x8c\xe6\xcd\x8d\x99\x03\xe5u\x97\x14\xb0\xd6\xd0\xae\xcf\xd9\x1e\x1f\xd00=#\xa3\xd4v\xd8\xbdj\x10(\xb6\xf7\x15\xe1\x88\xfe\xe2\x86\xb72\xc4HC@T\xea\xb7XmW\xffk\xc4\x96M|\xf1\x1f\xfa$\xf8IW\xc4\xa9\xcc\x02(\'\x81}S\xe9\xa7\rJ\xc6\xf0_\xc3\x86\x0f\xbd\x83V\x9ar\x02\xbf\xa0+\xe2.i\x7fP\xebnW\x90\x8d\xc5\xc7w\t\xeb\xd9\xec\xd8\x87WA\xee\x15O]\xafI\x03\x9b\x9f\"\x1c\vMdKm\x7f$\"cIB#\xe1Zt\xc7\xc7\x9f\xa0\xd3\x18\x1d\t\xee\x86\xe8\xda\xae\xeeo\xf8s6WK5:\a\xa5\x89\x9a8\xb4\'\xf7\a\xe6\xbe\"<\xd2IS\x04\xb4\xb4\xee\x80\a\x9d\x1b\x15\xfa\xadAB\xdf\x17l\'7\xf9[\xe17\xcb\xdcF\xa4\xddW[#\xa5\x1cK&\x13\x1cF\x0e\xd5O\xf3\xd9\xc1\x0eYwk}\xbc \xe8\xd0l\xe1\xe2\x9a\x84\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00') dup2(r0, r1) 18:47:24 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000200)='/dev/snd/seq\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, 0x0) read(r0, &(0x7f0000000000)=""/28, 0xfffffdb1) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000080)={0x200000000bf, @time}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0x404c534a, &(0x7f0000000300)={{}, 'port1\x00'}) r2 = gettid() timer_create(0x0, &(0x7f00000002c0)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x1000000000013) 18:47:24 executing program 0: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f0000000040), 0x7f) sendfile(r0, r0, &(0x7f0000000080)=0x2000000000000, 0x6) r1 = syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x4, 0xa0000) r2 = getuid() stat(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000200)={{{@in6=@local, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in=@multicast2}}, &(0x7f0000000300)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000000340)={{{@in=@initdev, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @local}}, 0x0, @in=@remote}}, &(0x7f0000000440)=0xe8) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x10, &(0x7f0000000480)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id', 0x3d, r2}, 0x2c, {'group_id', 0x3d, r3}, 0x2c, {[{@default_permissions='default_permissions'}], [{@smackfshat={'smackfshat', 0x3d, '*'}}, {@defcontext={'defcontext', 0x3d, 'root'}}, {@obj_role={'obj_role', 0x3d, 'w\x10'}}, {@smackfsfloor={'smackfsfloor', 0x3d, 'wlan0'}}, {@fowner_gt={'fowner>', r4}}, {@audit='audit'}, {@obj_user={'obj_user', 0x3d, '[&'}}, {@permit_directio='permit_directio'}, {@fscontext={'fscontext', 0x3d, 'unconfined_u'}}, {@euid_gt={'euid>', r5}}]}}) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) quotactl(0x0, 0x0, 0x0, &(0x7f0000000000)) 18:47:24 executing program 3: r0 = memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c03, r0) [ 412.275653] ================================================================== [ 412.283118] BUG: KMSAN: uninit-value in memcmp+0x117/0x180 [ 412.288830] CPU: 0 PID: 13406 Comm: syz-executor.2 Not tainted 5.0.0-rc1+ #9 [ 412.296024] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 412.305394] Call Trace: [ 412.308042] dump_stack+0x173/0x1d0 [ 412.311760] kmsan_report+0x12e/0x2a0 [ 412.315594] __msan_warning+0x82/0xf0 [ 412.319443] memcmp+0x117/0x180 [ 412.322801] __dev_mc_del+0x16c/0x690 [ 412.326661] dev_mc_del+0x6d/0x80 [ 412.330169] igmp_group_dropped+0x220/0x1220 [ 412.334635] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 412.339851] ip_mc_down+0x1d9/0x390 [ 412.343511] inetdev_event+0x242/0x1d80 [ 412.347527] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 412.352738] ? ipv4_doint_and_flush+0x280/0x280 [ 412.357426] ? ipv4_doint_and_flush+0x280/0x280 [ 412.362150] raw_notifier_call_chain+0x13d/0x240 [ 412.366999] dev_close_many+0x621/0xa10 [ 412.371070] rollback_registered_many+0x9a4/0x21f0 18:47:24 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00\x00\xc3\x00', 0x4001}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000340)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb96\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\x97\x80\xe9\xa1S\f\xc7?\xa6\x95I\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~\xff\xff\x00\x00#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xd5\x1b\xca\xa9\xc7[\xa2\xef\xacM\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b\x06!\x982\xeck+8Dk;\x95\xfe7q\x8e\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xb4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\x04R\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xafh_\x9c\x91\xc1q_|L\x11\x03\x94\xc0\t=\x17\x95P\xd6\xcdH\x1c8^ARL\x9b\x1f\xf6P\rSj\x95\xd9o\x03\xd4\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x13\x82Rk\x9cAz\xab\rT\xadLO\f\x17Y\x1dg\x10\xe3LL\x1fC\xfa\xd9\xb0\xfb\xb4\xf3[\xdf\xd0\xd6\x82\xf6~0\xb8\xf4\xb0X\xfew\xbdY\n\xd6\x105\x9c\xb7\xe5F\xc1:9\xb8\xc2\x85\b\xfd\x92\xb0k\x93\xd7\xc40J\xc2\xf0\x83\xb1\xcb\xd1K\xb9(\"9(~\xf4\xf4\x94`\xe8\xdb\x17\xf9\xcf#)T\xcdj^\xa61\x12\x91 \xd7\x92\xc0\xd0s\xa9\xe4\x18:\xb4(-$\xde`\x97\x8c\xe6\xcd\x8d\x99\x03\xe5u\x97\x14\xb0\xd6\xd0\xae\xcf\xd9\x1e\x1f\xd00=#\xa3\xd4v\xd8\xbdj\x10(\xb6\xf7\x15\xe1\x88\xfe\xe2\x86\xb72\xc4HC@T\xea\xb7XmW\xffk\xc4\x96M|\xf1\x1f\xfa$\xf8IW\xc4\xa9\xcc\x02(\'\x81}S\xe9\xa7\rJ\xc6\xf0_\xc3\x86\x0f\xbd\x83V\x9ar\x02\xbf\xa0+\xe2.i\x7fP\xebnW\x90\x8d\xc5\xc7w\t\xeb\xd9\xec\xd8\x87WA\xee\x15O]\xafI\x03\x9b\x9f\"\x1c\vMdKm\x7f$\"cIB#\xe1Zt\xc7\xc7\x9f\xa0\xd3\x18\x1d\t\xee\x86\xe8\xda\xae\xeeo\xf8s6WK5:\a\xa5\x89\x9a8\xb4\'\xf7\a\xe6\xbe\"<\xd2IS\x04\xb4\xb4\xee\x80\a\x9d\x1b\x15\xfa\xadAB\xdf\x17l\'7\xf9[\xe17\xcb\xdcF\xa4\xddW[#\xa5\x1cK&\x13\x1cF\x0e\xd5O\xf3\xd9\xc1\x0eYwk}\xbc \xe8\xd0l\xe1\xe2\x9a\x84\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00') dup2(r0, r1) [ 412.376063] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 412.381297] unregister_netdevice_queue+0x55d/0xa70 [ 412.386416] __tun_detach+0x21be/0x2b00 [ 412.390479] tun_chr_close+0xda/0x1c0 [ 412.394301] ? tun_chr_open+0x790/0x790 [ 412.398317] __fput+0x4d1/0xbb0 [ 412.401652] ____fput+0x37/0x40 [ 412.404956] ? fput+0x300/0x300 [ 412.408261] task_work_run+0x22e/0x2a0 [ 412.412184] prepare_exit_to_usermode+0x321/0x420 [ 412.417074] syscall_return_slowpath+0xb2/0x650 [ 412.421787] do_syscall_64+0xe2/0xf0 [ 412.425571] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 412.430779] RIP: 0033:0x411d31 [ 412.434007] Code: 75 14 b8 03 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 94 19 00 00 c3 48 83 ec 08 e8 0a fc ff ff 48 89 04 24 b8 03 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 53 fc ff ff 48 89 d0 48 83 c4 08 48 3d 01 [ 412.452932] RSP: 002b:0000000000a4fd90 EFLAGS: 00000293 ORIG_RAX: 0000000000000003 [ 412.460667] RAX: 0000000000000000 RBX: 0000000000000004 RCX: 0000000000411d31 [ 412.467950] RDX: 0000000000000000 RSI: 0000000000740750 RDI: 0000000000000003 [ 412.475233] RBP: 0000000000000000 R08: 0000000000064a42 R09: 0000000000064a42 [ 412.482518] R10: 0000000000a4fcc0 R11: 0000000000000293 R12: 0000000000000000 [ 412.489798] R13: 0000000000000001 R14: 00000000000000a6 R15: 0000000000000002 [ 412.497107] [ 412.498749] Local variable description: ----buf.i@igmp_group_dropped [ 412.505244] Variable was created at: [ 412.508976] igmp_group_dropped+0x59/0x1220 [ 412.513321] ip_mc_down+0x1d9/0x390 [ 412.516955] ================================================================== [ 412.524323] Disabling lock debugging due to kernel taint [ 412.529782] Kernel panic - not syncing: panic_on_warn set ... [ 412.535719] CPU: 0 PID: 13406 Comm: syz-executor.2 Tainted: G B 5.0.0-rc1+ #9 [ 412.544330] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 412.553704] Call Trace: [ 412.556329] dump_stack+0x173/0x1d0 [ 412.560070] panic+0x3d1/0xb01 [ 412.563356] kmsan_report+0x293/0x2a0 [ 412.567227] __msan_warning+0x82/0xf0 [ 412.571086] memcmp+0x117/0x180 [ 412.574441] __dev_mc_del+0x16c/0x690 [ 412.578302] dev_mc_del+0x6d/0x80 [ 412.581856] igmp_group_dropped+0x220/0x1220 [ 412.586344] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 412.591580] ip_mc_down+0x1d9/0x390 [ 412.595234] inetdev_event+0x242/0x1d80 [ 412.599255] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 412.604487] ? ipv4_doint_and_flush+0x280/0x280 [ 412.609180] ? ipv4_doint_and_flush+0x280/0x280 [ 412.613872] raw_notifier_call_chain+0x13d/0x240 [ 412.618671] dev_close_many+0x621/0xa10 18:47:24 executing program 3: r0 = memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c03, r0) [ 412.622714] rollback_registered_many+0x9a4/0x21f0 [ 412.627713] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 412.632933] unregister_netdevice_queue+0x55d/0xa70 [ 412.637991] __tun_detach+0x21be/0x2b00 [ 412.642087] tun_chr_close+0xda/0x1c0 [ 412.645938] ? tun_chr_open+0x790/0x790 [ 412.649935] __fput+0x4d1/0xbb0 [ 412.653285] ____fput+0x37/0x40 [ 412.656603] ? fput+0x300/0x300 [ 412.659906] task_work_run+0x22e/0x2a0 [ 412.663832] prepare_exit_to_usermode+0x321/0x420 [ 412.668724] syscall_return_slowpath+0xb2/0x650 [ 412.673439] do_syscall_64+0xe2/0xf0 [ 412.677185] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 412.682414] RIP: 0033:0x411d31 [ 412.685621] Code: 75 14 b8 03 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 94 19 00 00 c3 48 83 ec 08 e8 0a fc ff ff 48 89 04 24 b8 03 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 53 fc ff ff 48 89 d0 48 83 c4 08 48 3d 01 [ 412.704530] RSP: 002b:0000000000a4fd90 EFLAGS: 00000293 ORIG_RAX: 0000000000000003 [ 412.712254] RAX: 0000000000000000 RBX: 0000000000000004 RCX: 0000000000411d31 [ 412.719533] RDX: 0000000000000000 RSI: 0000000000740750 RDI: 0000000000000003 [ 412.726813] RBP: 0000000000000000 R08: 0000000000064a42 R09: 0000000000064a42 [ 412.734103] R10: 0000000000a4fcc0 R11: 0000000000000293 R12: 0000000000000000 [ 412.741386] R13: 0000000000000001 R14: 00000000000000a6 R15: 0000000000000002 [ 412.749629] Kernel Offset: disabled [ 412.753262] Rebooting in 86400 seconds..