b3e, 0x0, 0x0, 0xfffffe41) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) mount(0x0, 0x0, &(0x7f00000000c0)='xfs\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_X86_SETUP_MCE(r2, 0x4008ae9c, &(0x7f0000000080)={0x7}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002f000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, 0x0}], 0x1, 0x8, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:11:06 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0xfffffffffffffeb4}], 0xb3e, 0x0, 0x0, 0xfffffe41) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) mount(0x0, 0x0, &(0x7f00000000c0)='xfs\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_X86_SETUP_MCE(r2, 0x4008ae9c, &(0x7f0000000080)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000002f000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, 0x0}], 0x1, 0x8, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:11:06 executing program 0: syz_open_dev$audion(0x0, 0x0, 0x20800) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) sched_setscheduler(0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket(0x400020000000010, 0x2, 0x0) dup2(r1, r2) syz_genetlink_get_family_id$tipc2(&(0x7f0000001300)='TIPCv2\x00') ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r3 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d8004003000000000000000000", 0x22}], 0x1}, 0x0) recvmsg$kcm(r3, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)=""/101, 0x65}, {&(0x7f0000000280)=""/91, 0x5}, {&(0x7f0000000300)=""/4096, 0x1000}], 0x3}, 0x0) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r4, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) 04:11:07 executing program 4: syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0xfffffffffffffff7, 0x20800) r0 = getpid() bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000240)={0xffffffffffffffff, 0xc0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x4, 0x4, 0x902}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) r1 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x2000) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket(0x400020000000010, 0x2, 0x0) dup2(r2, r3) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r4 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmsg$kcm(r4, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)=""/101, 0x65}, {&(0x7f0000000280)=""/91, 0x5}, {&(0x7f0000000300)=""/4096, 0x1000}], 0x3}, 0x0) r5 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r5, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote={{}, 0x9300}}], 0xff33) 04:11:07 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0xfffffffffffffeb4}], 0xb3e, 0x0, 0x0, 0xfffffe41) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) mount(0x0, 0x0, &(0x7f00000000c0)='xfs\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_X86_SETUP_MCE(r2, 0x4008ae9c, &(0x7f0000000080)={0x7}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002f000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, 0x0}], 0x1, 0x8, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:11:07 executing program 2: syz_open_dev$audion(0x0, 0x0, 0x20800) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f00000002c0)) r0 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket(0x400020000000010, 0x2, 0x0) dup2(r1, r2) syz_genetlink_get_family_id$tipc2(&(0x7f0000001300)='TIPCv2\x00') ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r3 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmsg$kcm(r3, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000280)=""/91, 0x5b}, {&(0x7f0000000300)=""/4096, 0x1000}], 0x2}, 0x0) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r4, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) 04:11:07 executing program 0: syz_open_dev$audion(0x0, 0x0, 0x20800) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) sched_setscheduler(0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket(0x400020000000010, 0x2, 0x0) dup2(r1, r2) syz_genetlink_get_family_id$tipc2(&(0x7f0000001300)='TIPCv2\x00') ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r3 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d8004003000000000000000000", 0x22}], 0x1}, 0x0) recvmsg$kcm(r3, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)=""/101, 0x65}, {&(0x7f0000000280)=""/91, 0x5}, {&(0x7f0000000300)=""/4096, 0x1000}], 0x3}, 0x0) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r4, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) 04:11:07 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0xfffffffffffffeb4}], 0xb3e, 0x0, 0x0, 0xfffffe41) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) mount(0x0, 0x0, &(0x7f00000000c0)='xfs\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_X86_SETUP_MCE(r2, 0x4008ae9c, &(0x7f0000000080)={0x7}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000002f000/0x18000)=nil, 0x0, 0x0, 0x8, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:11:07 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0xfffffffffffffeb4}], 0xb3e, 0x0, 0x0, 0xfffffe41) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) mount(0x0, 0x0, &(0x7f00000000c0)='xfs\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_X86_SETUP_MCE(r2, 0x4008ae9c, &(0x7f0000000080)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000002f000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, 0x0}], 0x1, 0x8, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:11:07 executing program 5: syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0xfffffffffffffff7, 0x20800) r0 = getpid() bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000240)={0xffffffffffffffff, 0xc0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x4, 0x4, 0x902}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) r1 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x2000) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) socket(0x400020000000010, 0x2, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000001300)='TIPCv2\x00') ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r2 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmsg$kcm(r2, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)=""/101, 0x65}, {&(0x7f0000000280)=""/91, 0x5}, {&(0x7f0000000300)=""/4096, 0x1000}], 0x3}, 0x0) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r3, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote={{}, 0x9300}}], 0xff33) 04:11:07 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0xfffffffffffffeb4}], 0xb3e, 0x0, 0x0, 0xfffffe41) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) mount(0x0, 0x0, &(0x7f00000000c0)='xfs\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_X86_SETUP_MCE(r2, 0x4008ae9c, &(0x7f0000000080)={0x7}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000002f000/0x18000)=nil, 0x0, 0x0, 0x8, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:11:07 executing program 0: syz_open_dev$audion(0x0, 0x0, 0x20800) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) sched_setscheduler(0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket(0x400020000000010, 0x2, 0x0) dup2(r1, r2) syz_genetlink_get_family_id$tipc2(&(0x7f0000001300)='TIPCv2\x00') ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r3 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)=""/101, 0x65}, {&(0x7f0000000280)=""/91, 0x5}, {&(0x7f0000000300)=""/4096, 0x1000}], 0x3}, 0x0) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r4, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) 04:11:08 executing program 2: syz_open_dev$audion(0x0, 0x0, 0x20800) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f00000002c0)) r0 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket(0x400020000000010, 0x2, 0x0) dup2(r1, r2) syz_genetlink_get_family_id$tipc2(&(0x7f0000001300)='TIPCv2\x00') ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r3 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmsg$kcm(r3, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000140)=[{0x0}, {&(0x7f0000000280)=""/91, 0x5b}, {&(0x7f0000000300)=""/4096, 0x1000}], 0x3}, 0x0) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r4, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) 04:11:08 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0xfffffffffffffeb4}], 0xb3e, 0x0, 0x0, 0xfffffe41) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) mount(0x0, 0x0, &(0x7f00000000c0)='xfs\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_X86_SETUP_MCE(r2, 0x4008ae9c, &(0x7f0000000080)={0x7}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000002f000/0x18000)=nil, 0x0, 0x0, 0x8, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:11:08 executing program 3: syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0xfffffffffffffff7, 0x20800) r0 = getpid() bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000240)={0xffffffffffffffff, 0xc0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x4, 0x4, 0x902}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) r1 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x2000) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket(0x400020000000010, 0x2, 0x0) dup2(r2, r3) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r4 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmsg$kcm(r4, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)=""/101, 0x65}, {&(0x7f0000000280)=""/91, 0x5}, {&(0x7f0000000300)=""/4096, 0x1000}], 0x3}, 0x0) r5 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r5, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote={{}, 0x9300}}], 0xff33) 04:11:09 executing program 4: syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0xfffffffffffffff7, 0x20800) r0 = getpid() bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000240)={0xffffffffffffffff, 0xc0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x4, 0x4, 0x902}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) r1 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x2000) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket(0x400020000000010, 0x2, 0x0) dup2(r2, r3) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r4 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmsg$kcm(r4, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)=""/101, 0x65}, {&(0x7f0000000280)=""/91, 0x5}, {&(0x7f0000000300)=""/4096, 0x1000}], 0x3}, 0x0) r5 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r5, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote={{}, 0x9300}}], 0xff33) 04:11:09 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0xfffffffffffffeb4}], 0xb3e, 0x0, 0x0, 0xfffffe41) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) mount(0x0, 0x0, &(0x7f00000000c0)='xfs\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_X86_SETUP_MCE(r2, 0x4008ae9c, &(0x7f0000000080)={0x7}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000002f000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:11:09 executing program 0: syz_open_dev$audion(0x0, 0x0, 0x20800) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) sched_setscheduler(0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket(0x400020000000010, 0x2, 0x0) dup2(r1, r2) syz_genetlink_get_family_id$tipc2(&(0x7f0000001300)='TIPCv2\x00') ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r3 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)=""/101, 0x65}, {&(0x7f0000000280)=""/91, 0x5}, {&(0x7f0000000300)=""/4096, 0x1000}], 0x3}, 0x0) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r4, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) 04:11:09 executing program 2: syz_open_dev$audion(0x0, 0x0, 0x20800) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f00000002c0)) r0 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket(0x400020000000010, 0x2, 0x0) dup2(r1, r2) syz_genetlink_get_family_id$tipc2(&(0x7f0000001300)='TIPCv2\x00') ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r3 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmsg$kcm(r3, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000140)=[{0x0}, {&(0x7f0000000280)=""/91, 0x5b}, {&(0x7f0000000300)=""/4096, 0x1000}], 0x3}, 0x0) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r4, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) 04:11:09 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0xfffffffffffffeb4}], 0xb3e, 0x0, 0x0, 0xfffffe41) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) mount(0x0, 0x0, &(0x7f00000000c0)='xfs\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_X86_SETUP_MCE(r2, 0x4008ae9c, &(0x7f0000000080)={0x7}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000002f000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:11:09 executing program 0: syz_open_dev$audion(0x0, 0x0, 0x20800) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) sched_setscheduler(0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket(0x400020000000010, 0x2, 0x0) dup2(r1, r2) syz_genetlink_get_family_id$tipc2(&(0x7f0000001300)='TIPCv2\x00') ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r3 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)=""/101, 0x65}, {&(0x7f0000000280)=""/91, 0x5}, {&(0x7f0000000300)=""/4096, 0x1000}], 0x3}, 0x0) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r4, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) 04:11:09 executing program 5: syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0xfffffffffffffff7, 0x20800) r0 = getpid() bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000240)={0xffffffffffffffff, 0xc0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x4, 0x4, 0x902}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) r1 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x2000) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket(0x400020000000010, 0x2, 0x0) dup2(r2, r3) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r4 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmsg$kcm(r4, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)=""/101, 0x65}, {&(0x7f0000000280)=""/91, 0x5}, {&(0x7f0000000300)=""/4096, 0x1000}], 0x3}, 0x0) r5 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r5, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote={{}, 0x9300}}], 0xff33) 04:11:09 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0xfffffffffffffeb4}], 0xb3e, 0x0, 0x0, 0xfffffe41) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) mount(0x0, 0x0, &(0x7f00000000c0)='xfs\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_X86_SETUP_MCE(r2, 0x4008ae9c, &(0x7f0000000080)={0x7}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000002f000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:11:09 executing program 3: syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0xfffffffffffffff7, 0x20800) r0 = getpid() bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000240)={0xffffffffffffffff, 0xc0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x4, 0x4, 0x902}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) r1 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x2000) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket(0x400020000000010, 0x2, 0x0) dup2(r2, r3) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r4 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmsg$kcm(r4, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)=""/101, 0x65}, {&(0x7f0000000280)=""/91, 0x5}, {&(0x7f0000000300)=""/4096, 0x1000}], 0x3}, 0x0) r5 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r5, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote={{}, 0x9300}}], 0xff33) 04:11:10 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0xfffffffffffffeb4}], 0xb3e, 0x0, 0x0, 0xfffffe41) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) mount(0x0, 0x0, &(0x7f00000000c0)='xfs\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_X86_SETUP_MCE(r2, 0x4008ae9c, &(0x7f0000000080)={0x7}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000002f000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, 0x0}], 0x1, 0x8, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 04:11:10 executing program 2: syz_open_dev$audion(0x0, 0x0, 0x20800) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f00000002c0)) r0 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket(0x400020000000010, 0x2, 0x0) dup2(r1, r2) syz_genetlink_get_family_id$tipc2(&(0x7f0000001300)='TIPCv2\x00') ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r3 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmsg$kcm(r3, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000140)=[{0x0}, {&(0x7f0000000280)=""/91, 0x5b}, {&(0x7f0000000300)=""/4096, 0x1000}], 0x3}, 0x0) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r4, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) 04:11:10 executing program 0: syz_open_dev$audion(0x0, 0x0, 0x20800) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) sched_setscheduler(0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket(0x400020000000010, 0x2, 0x0) dup2(r1, r2) syz_genetlink_get_family_id$tipc2(&(0x7f0000001300)='TIPCv2\x00') ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r3 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmsg$kcm(r3, 0x0, 0x0) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r4, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) 04:11:10 executing program 4: syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0xfffffffffffffff7, 0x20800) r0 = getpid() bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000240)={0xffffffffffffffff, 0xc0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x4, 0x4, 0x902}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) r1 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x2000) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket(0x400020000000010, 0x2, 0x0) dup2(r2, r3) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r4 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmsg$kcm(r4, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)=""/101, 0x65}, {&(0x7f0000000280)=""/91, 0x5}, {&(0x7f0000000300)=""/4096, 0x1000}], 0x3}, 0x0) r5 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r5, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote={{}, 0x9300}}], 0xff33) 04:11:10 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0xfffffffffffffeb4}], 0xb3e, 0x0, 0x0, 0xfffffe41) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) mount(0x0, 0x0, &(0x7f00000000c0)='xfs\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_X86_SETUP_MCE(r2, 0x4008ae9c, &(0x7f0000000080)={0x7}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000002f000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, 0x0}], 0x1, 0x8, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 04:11:11 executing program 0: syz_open_dev$audion(0x0, 0x0, 0x20800) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) sched_setscheduler(0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket(0x400020000000010, 0x2, 0x0) dup2(r1, r2) syz_genetlink_get_family_id$tipc2(&(0x7f0000001300)='TIPCv2\x00') ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r3 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmsg$kcm(r3, 0x0, 0x0) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r4, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) 04:11:11 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0xfffffffffffffeb4}], 0xb3e, 0x0, 0x0, 0xfffffe41) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) mount(0x0, 0x0, &(0x7f00000000c0)='xfs\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_X86_SETUP_MCE(r2, 0x4008ae9c, &(0x7f0000000080)={0x7}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000002f000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, 0x0}], 0x1, 0x8, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 04:11:11 executing program 5: syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0xfffffffffffffff7, 0x20800) r0 = getpid() bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000240)={0xffffffffffffffff, 0xc0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x4, 0x4, 0x902}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) r1 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x2000) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket(0x400020000000010, 0x2, 0x0) dup2(r2, r3) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r4 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmsg$kcm(r4, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)=""/101, 0x65}, {&(0x7f0000000280)=""/91, 0x5}, {&(0x7f0000000300)=""/4096, 0x1000}], 0x3}, 0x0) r5 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r5, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote={{}, 0x9300}}], 0xff33) 04:11:11 executing program 2: syz_open_dev$audion(0x0, 0x0, 0x20800) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f00000002c0)) r0 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket(0x400020000000010, 0x2, 0x0) dup2(r1, r2) syz_genetlink_get_family_id$tipc2(&(0x7f0000001300)='TIPCv2\x00') ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r3 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmsg$kcm(r3, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)=""/101, 0x65}, {&(0x7f0000000280)=""/91, 0x5}, {&(0x7f0000000300)=""/4096, 0x1000}], 0x3}, 0x0) r4 = openat$sequencer(0xffffffffffffff9c, 0x0, 0x1, 0x0) write$sndseq(r4, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) 04:11:11 executing program 1: syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0xfffffffffffffff7, 0x20800) r0 = getpid() bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000240)={0xffffffffffffffff, 0xc0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x4, 0x4, 0x902}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) r1 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x2000) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket(0x400020000000010, 0x2, 0x0) dup2(r2, r3) syz_genetlink_get_family_id$tipc2(&(0x7f0000001300)='TIPCv2\x00') ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r4 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmsg$kcm(r4, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)=""/101, 0x65}, {&(0x7f0000000280)=""/91, 0x5}, {&(0x7f0000000300)=""/4096, 0x1000}], 0x3}, 0x0) r5 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r5, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote={{}, 0x9300}}], 0xff33) 04:11:11 executing program 3: syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0xfffffffffffffff7, 0x20800) r0 = getpid() bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000240)={0xffffffffffffffff, 0xc0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x4, 0x4, 0x902}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) r1 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x2000) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket(0x400020000000010, 0x2, 0x0) dup2(r2, r3) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r4 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmsg$kcm(r4, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)=""/101, 0x65}, {&(0x7f0000000280)=""/91, 0x5}, {&(0x7f0000000300)=""/4096, 0x1000}], 0x3}, 0x0) r5 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r5, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote={{}, 0x9300}}], 0xff33) 04:11:12 executing program 2: syz_open_dev$audion(0x0, 0x0, 0x20800) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f00000002c0)) r0 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket(0x400020000000010, 0x2, 0x0) dup2(r1, r2) syz_genetlink_get_family_id$tipc2(&(0x7f0000001300)='TIPCv2\x00') ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r3 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmsg$kcm(r3, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)=""/101, 0x65}, {&(0x7f0000000280)=""/91, 0x5}, {&(0x7f0000000300)=""/4096, 0x1000}], 0x3}, 0x0) r4 = openat$sequencer(0xffffffffffffff9c, 0x0, 0x1, 0x0) write$sndseq(r4, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) 04:11:12 executing program 0: syz_open_dev$audion(0x0, 0x0, 0x20800) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) sched_setscheduler(0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket(0x400020000000010, 0x2, 0x0) dup2(r1, r2) syz_genetlink_get_family_id$tipc2(&(0x7f0000001300)='TIPCv2\x00') ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r3 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmsg$kcm(r3, 0x0, 0x0) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r4, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) 04:11:12 executing program 2: syz_open_dev$audion(0x0, 0x0, 0x20800) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f00000002c0)) r0 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket(0x400020000000010, 0x2, 0x0) dup2(r1, r2) syz_genetlink_get_family_id$tipc2(&(0x7f0000001300)='TIPCv2\x00') ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r3 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmsg$kcm(r3, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)=""/101, 0x65}, {&(0x7f0000000280)=""/91, 0x5}, {&(0x7f0000000300)=""/4096, 0x1000}], 0x3}, 0x0) r4 = openat$sequencer(0xffffffffffffff9c, 0x0, 0x1, 0x0) write$sndseq(r4, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) 04:11:12 executing program 2: syz_open_dev$audion(0x0, 0x0, 0x20800) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f00000002c0)) r0 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket(0x400020000000010, 0x2, 0x0) dup2(r1, r2) syz_genetlink_get_family_id$tipc2(&(0x7f0000001300)='TIPCv2\x00') ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r3 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmsg$kcm(r3, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)=""/101, 0x65}, {&(0x7f0000000280)=""/91, 0x5}, {&(0x7f0000000300)=""/4096, 0x1000}], 0x3}, 0x0) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x0, 0x0) write$sndseq(r4, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) 04:11:12 executing program 4: syz_open_dev$audion(0x0, 0x0, 0x20800) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) sched_setscheduler(0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket(0x400020000000010, 0x2, 0x0) dup2(r1, r2) syz_genetlink_get_family_id$tipc2(&(0x7f0000001300)='TIPCv2\x00') ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r3 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmsg$kcm(r3, 0x0, 0x0) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r4, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) 04:11:13 executing program 2: syz_open_dev$audion(0x0, 0x0, 0x20800) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f00000002c0)) r0 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket(0x400020000000010, 0x2, 0x0) dup2(r1, r2) syz_genetlink_get_family_id$tipc2(&(0x7f0000001300)='TIPCv2\x00') ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r3 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmsg$kcm(r3, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)=""/101, 0x65}, {&(0x7f0000000280)=""/91, 0x5}, {&(0x7f0000000300)=""/4096, 0x1000}], 0x3}, 0x0) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x0, 0x0) write$sndseq(r4, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) 04:11:13 executing program 0: syz_open_dev$audion(0x0, 0x0, 0x20800) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) sched_setscheduler(0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket(0x400020000000010, 0x2, 0x0) dup2(r1, r2) syz_genetlink_get_family_id$tipc2(&(0x7f0000001300)='TIPCv2\x00') ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r3 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmsg$kcm(r3, &(0x7f0000001740)={0x0, 0x0, 0x0}, 0x0) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r4, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) 04:11:13 executing program 3: syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0xfffffffffffffff7, 0x20800) r0 = getpid() bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000240)={0xffffffffffffffff, 0xc0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x4, 0x4, 0x902}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) r1 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x2000) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket(0x400020000000010, 0x2, 0x0) dup2(r2, r3) syz_genetlink_get_family_id$tipc2(&(0x7f0000001300)='TIPCv2\x00') ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r4 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmsg$kcm(r4, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)=""/101, 0x65}, {&(0x7f0000000280)=""/91, 0x5}, {&(0x7f0000000300)=""/4096, 0x1000}], 0x3}, 0x0) r5 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r5, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote={{}, 0x9300}}], 0xff33) 04:11:13 executing program 5: syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0xfffffffffffffff7, 0x20800) r0 = getpid() bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000240)={0xffffffffffffffff, 0xc0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x4, 0x4, 0x902}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) r1 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x2000) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket(0x400020000000010, 0x2, 0x0) dup2(r2, r3) syz_genetlink_get_family_id$tipc2(&(0x7f0000001300)='TIPCv2\x00') ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r4 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmsg$kcm(r4, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)=""/101, 0x65}, {&(0x7f0000000280)=""/91, 0x5}, {&(0x7f0000000300)=""/4096, 0x1000}], 0x3}, 0x0) r5 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r5, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote={{}, 0x9300}}], 0xff33) 04:11:13 executing program 2: syz_open_dev$audion(0x0, 0x0, 0x20800) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f00000002c0)) r0 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket(0x400020000000010, 0x2, 0x0) dup2(r1, r2) syz_genetlink_get_family_id$tipc2(&(0x7f0000001300)='TIPCv2\x00') ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r3 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmsg$kcm(r3, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)=""/101, 0x65}, {&(0x7f0000000280)=""/91, 0x5}, {&(0x7f0000000300)=""/4096, 0x1000}], 0x3}, 0x0) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x0, 0x0) write$sndseq(r4, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) 04:11:13 executing program 1: syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0xfffffffffffffff7, 0x20800) r0 = getpid() bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000240)={0xffffffffffffffff, 0xc0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x4, 0x4, 0x902}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) r1 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x2000) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket(0x400020000000010, 0x2, 0x0) dup2(r2, r3) syz_genetlink_get_family_id$tipc2(&(0x7f0000001300)='TIPCv2\x00') ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r4 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmsg$kcm(r4, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)=""/101, 0x65}, {&(0x7f0000000280)=""/91, 0x5}, {&(0x7f0000000300)=""/4096, 0x1000}], 0x3}, 0x0) r5 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r5, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote={{}, 0x9300}}], 0xff33) 04:11:13 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0xfffffffffffffeb4}], 0xb3e, 0x0, 0x0, 0xfffffe41) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_X86_SETUP_MCE(r2, 0x4008ae9c, &(0x7f0000000080)={0x7}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000002f000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, 0x0}], 0x1, 0x8, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0xc0000080) 04:11:14 executing program 2: syz_open_dev$audion(0x0, 0x0, 0x20800) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f00000002c0)) r0 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket(0x400020000000010, 0x2, 0x0) dup2(r1, r2) syz_genetlink_get_family_id$tipc2(&(0x7f0000001300)='TIPCv2\x00') ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r3 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmsg$kcm(r3, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)=""/101, 0x65}, {&(0x7f0000000280)=""/91, 0x5}, {&(0x7f0000000300)=""/4096, 0x1000}], 0x3}, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(0xffffffffffffffff, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) 04:11:14 executing program 0: syz_open_dev$audion(0x0, 0x0, 0x20800) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) sched_setscheduler(0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket(0x400020000000010, 0x2, 0x0) dup2(r1, r2) syz_genetlink_get_family_id$tipc2(&(0x7f0000001300)='TIPCv2\x00') ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r3 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmsg$kcm(r3, &(0x7f0000001740)={0x0, 0x0, 0x0}, 0x0) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r4, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) 04:11:14 executing program 2: syz_open_dev$audion(0x0, 0x0, 0x20800) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f00000002c0)) r0 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket(0x400020000000010, 0x2, 0x0) dup2(r1, r2) syz_genetlink_get_family_id$tipc2(&(0x7f0000001300)='TIPCv2\x00') ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r3 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmsg$kcm(r3, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)=""/101, 0x65}, {&(0x7f0000000280)=""/91, 0x5}, {&(0x7f0000000300)=""/4096, 0x1000}], 0x3}, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(0xffffffffffffffff, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) 04:11:14 executing program 4: syz_open_dev$audion(0x0, 0x0, 0x20800) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) sched_setscheduler(0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket(0x400020000000010, 0x2, 0x0) dup2(r1, r2) syz_genetlink_get_family_id$tipc2(&(0x7f0000001300)='TIPCv2\x00') ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r3 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmsg$kcm(r3, &(0x7f0000001740)={0x0, 0x0, 0x0}, 0x0) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r4, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) 04:11:14 executing program 2: syz_open_dev$audion(0x0, 0x0, 0x20800) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f00000002c0)) r0 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket(0x400020000000010, 0x2, 0x0) dup2(r1, r2) syz_genetlink_get_family_id$tipc2(&(0x7f0000001300)='TIPCv2\x00') ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r3 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmsg$kcm(r3, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)=""/101, 0x65}, {&(0x7f0000000280)=""/91, 0x5}, {&(0x7f0000000300)=""/4096, 0x1000}], 0x3}, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(0xffffffffffffffff, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) 04:11:15 executing program 2: syz_open_dev$audion(0x0, 0x0, 0x20800) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f00000002c0)) r0 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket(0x400020000000010, 0x2, 0x0) dup2(r1, r2) syz_genetlink_get_family_id$tipc2(&(0x7f0000001300)='TIPCv2\x00') ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r3 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmsg$kcm(r3, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)=""/101, 0x65}, {&(0x7f0000000280)=""/91, 0x5}, {&(0x7f0000000300)=""/4096, 0x1000}], 0x3}, 0x0) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r4, 0x0, 0x0) 04:11:15 executing program 0: syz_open_dev$audion(0x0, 0x0, 0x20800) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) sched_setscheduler(0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket(0x400020000000010, 0x2, 0x0) dup2(r1, r2) syz_genetlink_get_family_id$tipc2(&(0x7f0000001300)='TIPCv2\x00') ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r3 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmsg$kcm(r3, &(0x7f0000001740)={0x0, 0x0, 0x0}, 0x0) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r4, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) 04:11:15 executing program 3: syz_open_dev$audion(0x0, 0x0, 0x20800) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f00000002c0)) r0 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket(0x400020000000010, 0x2, 0x0) dup2(r1, r2) syz_genetlink_get_family_id$tipc2(&(0x7f0000001300)='TIPCv2\x00') ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r3 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmsg$kcm(r3, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)=""/101, 0x65}, {&(0x7f0000000280)=""/91, 0x5}, {&(0x7f0000000300)=""/4096, 0x1000}], 0x3}, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(0xffffffffffffffff, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) 04:11:15 executing program 5: syz_open_dev$audion(0x0, 0x0, 0x20800) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) sched_setscheduler(0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket(0x400020000000010, 0x2, 0x0) dup2(r1, r2) syz_genetlink_get_family_id$tipc2(&(0x7f0000001300)='TIPCv2\x00') ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r3 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmsg$kcm(r3, &(0x7f0000001740)={0x0, 0x0, 0x0}, 0x0) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r4, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) 04:11:15 executing program 1: syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0xfffffffffffffff7, 0x20800) r0 = getpid() bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000240)={0xffffffffffffffff, 0xc0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x4, 0x4, 0x902}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) r1 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x2000) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket(0x400020000000010, 0x2, 0x0) dup2(r2, r3) syz_genetlink_get_family_id$tipc2(&(0x7f0000001300)='TIPCv2\x00') ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r4 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmsg$kcm(r4, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)=""/101, 0x65}, {&(0x7f0000000280)=""/91, 0x5}, {&(0x7f0000000300)=""/4096, 0x1000}], 0x3}, 0x0) r5 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r5, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote={{}, 0x9300}}], 0xff33) 04:11:15 executing program 2: syz_open_dev$audion(0x0, 0x0, 0x20800) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f00000002c0)) r0 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket(0x400020000000010, 0x2, 0x0) dup2(r1, r2) syz_genetlink_get_family_id$tipc2(&(0x7f0000001300)='TIPCv2\x00') ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r3 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmsg$kcm(r3, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)=""/101, 0x65}, {&(0x7f0000000280)=""/91, 0x5}, {&(0x7f0000000300)=""/4096, 0x1000}], 0x3}, 0x0) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r4, 0x0, 0x0) 04:11:15 executing program 4: syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0xfffffffffffffff7, 0x20800) r0 = getpid() bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000240)={0xffffffffffffffff, 0xc0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x4, 0x4, 0x902}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) r1 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x2000) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket(0x400020000000010, 0x2, 0x0) dup2(r2, r3) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000001300)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_GET(r3, &(0x7f0000001600)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000015c0)={&(0x7f0000001340)={0x244, r4, 0x100, 0x70bd27, 0x25dfdbfd, {}, [@TIPC_NLA_BEARER={0xc0, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'bridge0\x00'}}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e20, @remote}}, {0x20, 0x2, @in6={0xa, 0x4e20, 0x1, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x25}}, 0x101}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e22, 0x8, @mcast1, 0x4}}, {0x20, 0x2, @in6={0xa, 0x4e20, 0x806, @rand_addr="675d30977961ffdc4ef728af99d7dd5d", 0x7}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xffffffff}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}]}]}, @TIPC_NLA_SOCK={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x5}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x8}]}, @TIPC_NLA_BEARER={0xb0, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e21, 0x842, @dev={0xfe, 0x80, [], 0x2b}, 0x1ff}}, {0x14, 0x2, @in={0x2, 0x4e21, @multicast2}}}}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x5}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e20, @remote}}, {0x20, 0x2, @in6={0xa, 0x4e21, 0xfffffff9, @dev={0xfe, 0x80, [], 0x14}, 0x9}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x4}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}]}, @TIPC_NLA_NET={0x3c, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ID={0x8, 0x1, 0xad}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0xfffffffffffffff9}, @TIPC_NLA_NET_ID={0x8, 0x1, 0xffff}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x18000000}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x1}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x2}]}, @TIPC_NLA_LINK={0x18, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x14, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}]}]}, @TIPC_NLA_NET={0x50, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0xf50}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0xba11bb}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x3}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x8}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0xfffffffffffffc00}, @TIPC_NLA_NET_ID={0x8}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x85}]}]}, 0x244}, 0x1, 0x0, 0x0, 0x20000000}, 0x40) r5 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmsg$kcm(r5, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)=""/101, 0x65}, {&(0x7f0000000280)=""/91, 0x5}, {&(0x7f0000000300)=""/4096, 0x1000}], 0x3}, 0x0) r6 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r6, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote={{}, 0x9300}}], 0xff33) 04:11:15 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0xfffffffffffffeb4}], 0xb3e, 0x0, 0x0, 0xfffffe41) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_X86_SETUP_MCE(r2, 0x4008ae9c, &(0x7f0000000080)={0x7}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000002f000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, 0x0}], 0x1, 0x8, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0xb7000040) 04:11:15 executing program 3: syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0xfffffffffffffff7, 0x20800) r0 = getpid() bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000240)={0xffffffffffffffff, 0xc0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x4, 0x4, 0x902}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) r1 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x2000) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket(0x400020000000010, 0x2, 0x0) dup2(r2, r3) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000001300)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_GET(r3, &(0x7f0000001600)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000015c0)={&(0x7f0000001340)={0x244, r4, 0x100, 0x70bd27, 0x25dfdbfd, {}, [@TIPC_NLA_BEARER={0xc0, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'bridge0\x00'}}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e20, @remote}}, {0x20, 0x2, @in6={0xa, 0x4e20, 0x1, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x25}}, 0x101}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e22, 0x8, @mcast1, 0x4}}, {0x20, 0x2, @in6={0xa, 0x4e20, 0x806, @rand_addr="675d30977961ffdc4ef728af99d7dd5d", 0x7}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xffffffff}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}]}]}, @TIPC_NLA_SOCK={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x5}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x8}]}, @TIPC_NLA_BEARER={0xb0, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e21, 0x842, @dev={0xfe, 0x80, [], 0x2b}, 0x1ff}}, {0x14, 0x2, @in={0x2, 0x4e21, @multicast2}}}}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x5}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e20, @remote}}, {0x20, 0x2, @in6={0xa, 0x4e21, 0xfffffff9, @dev={0xfe, 0x80, [], 0x14}, 0x9}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x4}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}]}, @TIPC_NLA_NET={0x3c, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ID={0x8, 0x1, 0xad}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0xfffffffffffffff9}, @TIPC_NLA_NET_ID={0x8, 0x1, 0xffff}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x18000000}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x1}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x2}]}, @TIPC_NLA_LINK={0x18, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x14, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}]}]}, @TIPC_NLA_NET={0x50, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0xf50}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0xba11bb}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x3}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x8}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0xfffffffffffffc00}, @TIPC_NLA_NET_ID={0x8}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x85}]}]}, 0x244}, 0x1, 0x0, 0x0, 0x20000000}, 0x40) r5 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmsg$kcm(r5, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)=""/101, 0x65}, {&(0x7f0000000280)=""/91, 0x5}, {&(0x7f0000000300)=""/4096, 0x1000}], 0x3}, 0x0) r6 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r6, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote={{}, 0x9300}}], 0xff33) 04:11:16 executing program 2: syz_open_dev$audion(0x0, 0x0, 0x20800) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f00000002c0)) r0 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket(0x400020000000010, 0x2, 0x0) dup2(r1, r2) syz_genetlink_get_family_id$tipc2(&(0x7f0000001300)='TIPCv2\x00') ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r3 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmsg$kcm(r3, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)=""/101, 0x65}, {&(0x7f0000000280)=""/91, 0x5}, {&(0x7f0000000300)=""/4096, 0x1000}], 0x3}, 0x0) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r4, 0x0, 0x0) 04:11:16 executing program 0: syz_open_dev$audion(0x0, 0x0, 0x20800) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) sched_setscheduler(0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket(0x400020000000010, 0x2, 0x0) dup2(r1, r2) syz_genetlink_get_family_id$tipc2(&(0x7f0000001300)='TIPCv2\x00') ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r3 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmsg$kcm(r3, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)=""/101, 0x65}, {&(0x7f0000000280)=""/91, 0x5b}], 0x2}, 0x0) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r4, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) 04:11:16 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0xfffffffffffffeb4}], 0xb3e, 0x0, 0x0, 0xfffffe41) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_X86_SETUP_MCE(r2, 0x4008ae9c, &(0x7f0000000080)={0x7}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000002f000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, 0x0}], 0x1, 0x8, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0xb7000040) 04:11:16 executing program 2: syz_open_dev$audion(0x0, 0x0, 0x20800) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f00000002c0)) r0 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket(0x400020000000010, 0x2, 0x0) dup2(r1, r2) syz_genetlink_get_family_id$tipc2(&(0x7f0000001300)='TIPCv2\x00') ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r3 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmsg$kcm(r3, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)=""/101, 0x65}, {&(0x7f0000000280)=""/91, 0x5}, {&(0x7f0000000300)=""/4096, 0x1000}], 0x3}, 0x0) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r4, &(0x7f0000000040), 0x0) 04:11:16 executing program 4: syz_open_dev$audion(0x0, 0x0, 0x20800) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f00000002c0)) r0 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket(0x400020000000010, 0x2, 0x0) dup2(r1, r2) syz_genetlink_get_family_id$tipc2(&(0x7f0000001300)='TIPCv2\x00') ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r3 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmsg$kcm(r3, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)=""/101, 0x65}, {&(0x7f0000000280)=""/91, 0x5}, {&(0x7f0000000300)=""/4096, 0x1000}], 0x3}, 0x0) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r4, 0x0, 0x0) 04:11:16 executing program 3: syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0xfffffffffffffff7, 0x20800) r0 = getpid() bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000240)={0xffffffffffffffff, 0xc0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x4, 0x4, 0x902}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) r1 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x2000) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket(0x400020000000010, 0x2, 0x0) dup2(r2, r3) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000001300)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_GET(r3, &(0x7f0000001600)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000015c0)={&(0x7f0000001340)={0x244, r4, 0x100, 0x70bd27, 0x25dfdbfd, {}, [@TIPC_NLA_BEARER={0xc0, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'bridge0\x00'}}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e20, @remote}}, {0x20, 0x2, @in6={0xa, 0x4e20, 0x1, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x25}}, 0x101}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e22, 0x8, @mcast1, 0x4}}, {0x20, 0x2, @in6={0xa, 0x4e20, 0x806, @rand_addr="675d30977961ffdc4ef728af99d7dd5d", 0x7}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xffffffff}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}]}]}, @TIPC_NLA_SOCK={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x5}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x8}]}, @TIPC_NLA_BEARER={0xb0, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e21, 0x842, @dev={0xfe, 0x80, [], 0x2b}, 0x1ff}}, {0x14, 0x2, @in={0x2, 0x4e21, @multicast2}}}}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x5}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e20, @remote}}, {0x20, 0x2, @in6={0xa, 0x4e21, 0xfffffff9, @dev={0xfe, 0x80, [], 0x14}, 0x9}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x4}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}]}, @TIPC_NLA_NET={0x3c, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ID={0x8, 0x1, 0xad}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0xfffffffffffffff9}, @TIPC_NLA_NET_ID={0x8, 0x1, 0xffff}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x18000000}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x1}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x2}]}, @TIPC_NLA_LINK={0x18, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x14, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}]}]}, @TIPC_NLA_NET={0x50, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0xf50}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0xba11bb}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x3}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x8}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0xfffffffffffffc00}, @TIPC_NLA_NET_ID={0x8}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x85}]}]}, 0x244}, 0x1, 0x0, 0x0, 0x20000000}, 0x40) r5 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmsg$kcm(r5, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)=""/101, 0x65}, {&(0x7f0000000280)=""/91, 0x5}, {&(0x7f0000000300)=""/4096, 0x1000}], 0x3}, 0x0) r6 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r6, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote={{}, 0x9300}}], 0xff33) 04:11:16 executing program 2: syz_open_dev$audion(0x0, 0x0, 0x20800) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f00000002c0)) r0 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket(0x400020000000010, 0x2, 0x0) dup2(r1, r2) syz_genetlink_get_family_id$tipc2(&(0x7f0000001300)='TIPCv2\x00') ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r3 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmsg$kcm(r3, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)=""/101, 0x65}, {&(0x7f0000000280)=""/91, 0x5}, {&(0x7f0000000300)=""/4096, 0x1000}], 0x3}, 0x0) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r4, &(0x7f0000000040), 0x0) 04:11:17 executing program 1: syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0xfffffffffffffff7, 0x20800) r0 = getpid() bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000240)={0xffffffffffffffff, 0xc0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x4, 0x4, 0x902}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) r1 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x2000) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket(0x400020000000010, 0x2, 0x0) dup2(r2, r3) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000001300)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_GET(r3, &(0x7f0000001600)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000015c0)={&(0x7f0000001340)={0x244, r4, 0x100, 0x70bd27, 0x25dfdbfd, {}, [@TIPC_NLA_BEARER={0xc0, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'bridge0\x00'}}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e20, @remote}}, {0x20, 0x2, @in6={0xa, 0x4e20, 0x1, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x25}}, 0x101}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e22, 0x8, @mcast1, 0x4}}, {0x20, 0x2, @in6={0xa, 0x4e20, 0x806, @rand_addr="675d30977961ffdc4ef728af99d7dd5d", 0x7}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xffffffff}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}]}]}, @TIPC_NLA_SOCK={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x5}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x8}]}, @TIPC_NLA_BEARER={0xb0, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e21, 0x842, @dev={0xfe, 0x80, [], 0x2b}, 0x1ff}}, {0x14, 0x2, @in={0x2, 0x4e21, @multicast2}}}}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x5}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e20, @remote}}, {0x20, 0x2, @in6={0xa, 0x4e21, 0xfffffff9, @dev={0xfe, 0x80, [], 0x14}, 0x9}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x4}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}]}, @TIPC_NLA_NET={0x3c, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ID={0x8, 0x1, 0xad}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0xfffffffffffffff9}, @TIPC_NLA_NET_ID={0x8, 0x1, 0xffff}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x18000000}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x1}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x2}]}, @TIPC_NLA_LINK={0x18, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x14, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}]}]}, @TIPC_NLA_NET={0x50, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0xf50}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0xba11bb}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x3}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x8}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0xfffffffffffffc00}, @TIPC_NLA_NET_ID={0x8}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x85}]}]}, 0x244}, 0x1, 0x0, 0x0, 0x20000000}, 0x40) r5 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmsg$kcm(r5, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)=""/101, 0x65}, {&(0x7f0000000280)=""/91, 0x5}, {&(0x7f0000000300)=""/4096, 0x1000}], 0x3}, 0x0) r6 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r6, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote={{}, 0x9300}}], 0xff33) 04:11:17 executing program 5: syz_open_dev$audion(0x0, 0x0, 0x20800) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f00000002c0)) r0 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket(0x400020000000010, 0x2, 0x0) dup2(r1, r2) syz_genetlink_get_family_id$tipc2(&(0x7f0000001300)='TIPCv2\x00') ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r3 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmsg$kcm(r3, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)=""/101, 0x65}, {&(0x7f0000000280)=""/91, 0x5}, {&(0x7f0000000300)=""/4096, 0x1000}], 0x3}, 0x0) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r4, 0x0, 0x0) 04:11:17 executing program 0: syz_open_dev$audion(0x0, 0x0, 0x20800) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) sched_setscheduler(0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket(0x400020000000010, 0x2, 0x0) dup2(r1, r2) syz_genetlink_get_family_id$tipc2(&(0x7f0000001300)='TIPCv2\x00') ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r3 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmsg$kcm(r3, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)=""/101, 0x65}, {&(0x7f0000000280)=""/91, 0x5b}], 0x2}, 0x0) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r4, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) 04:11:17 executing program 2: syz_open_dev$audion(0x0, 0x0, 0x20800) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f00000002c0)) r0 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket(0x400020000000010, 0x2, 0x0) dup2(r1, r2) syz_genetlink_get_family_id$tipc2(&(0x7f0000001300)='TIPCv2\x00') ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r3 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmsg$kcm(r3, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)=""/101, 0x65}, {&(0x7f0000000280)=""/91, 0x5}, {&(0x7f0000000300)=""/4096, 0x1000}], 0x3}, 0x0) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r4, &(0x7f0000000040), 0x0) 04:11:17 executing program 4: syz_open_dev$audion(0x0, 0x0, 0x20800) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) sched_setscheduler(0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket(0x400020000000010, 0x2, 0x0) dup2(r1, r2) syz_genetlink_get_family_id$tipc2(&(0x7f0000001300)='TIPCv2\x00') ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r3 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmsg$kcm(r3, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)=""/101, 0x65}, {&(0x7f0000000280)=""/91, 0x5b}], 0x2}, 0x0) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r4, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) 04:11:17 executing program 3: syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0xfffffffffffffff7, 0x20800) r0 = getpid() bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000240)={0xffffffffffffffff, 0xc0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x4, 0x4, 0x902}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) r1 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x2000) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket(0x400020000000010, 0x2, 0x0) dup2(r2, r3) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000001300)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_GET(r3, &(0x7f0000001600)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000015c0)={&(0x7f0000001340)={0x244, r4, 0x100, 0x70bd27, 0x25dfdbfd, {}, [@TIPC_NLA_BEARER={0xc0, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'bridge0\x00'}}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e20, @remote}}, {0x20, 0x2, @in6={0xa, 0x4e20, 0x1, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x25}}, 0x101}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e22, 0x8, @mcast1, 0x4}}, {0x20, 0x2, @in6={0xa, 0x4e20, 0x806, @rand_addr="675d30977961ffdc4ef728af99d7dd5d", 0x7}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xffffffff}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}]}]}, @TIPC_NLA_SOCK={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x5}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x8}]}, @TIPC_NLA_BEARER={0xb0, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e21, 0x842, @dev={0xfe, 0x80, [], 0x2b}, 0x1ff}}, {0x14, 0x2, @in={0x2, 0x4e21, @multicast2}}}}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x5}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e20, @remote}}, {0x20, 0x2, @in6={0xa, 0x4e21, 0xfffffff9, @dev={0xfe, 0x80, [], 0x14}, 0x9}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x4}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}]}, @TIPC_NLA_NET={0x3c, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ID={0x8, 0x1, 0xad}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0xfffffffffffffff9}, @TIPC_NLA_NET_ID={0x8, 0x1, 0xffff}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x18000000}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x1}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x2}]}, @TIPC_NLA_LINK={0x18, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x14, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}]}]}, @TIPC_NLA_NET={0x50, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0xf50}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0xba11bb}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x3}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x8}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0xfffffffffffffc00}, @TIPC_NLA_NET_ID={0x8}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x85}]}]}, 0x244}, 0x1, 0x0, 0x0, 0x20000000}, 0x40) r5 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmsg$kcm(r5, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)=""/101, 0x65}, {&(0x7f0000000280)=""/91, 0x5}, {&(0x7f0000000300)=""/4096, 0x1000}], 0x3}, 0x0) r6 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r6, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote={{}, 0x9300}}], 0xff33) 04:11:17 executing program 0: syz_open_dev$audion(0x0, 0x0, 0x20800) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) sched_setscheduler(0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket(0x400020000000010, 0x2, 0x0) dup2(r1, r2) syz_genetlink_get_family_id$tipc2(&(0x7f0000001300)='TIPCv2\x00') ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r3 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmsg$kcm(r3, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)=""/101, 0x65}, {&(0x7f0000000280)=""/91, 0x5b}], 0x2}, 0x0) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r4, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) 04:11:17 executing program 2: syz_open_dev$audion(0x0, 0x0, 0x20800) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f00000002c0)) r0 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket(0x400020000000010, 0x2, 0x0) dup2(r1, r2) syz_genetlink_get_family_id$tipc2(&(0x7f0000001300)='TIPCv2\x00') ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r3 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmsg$kcm(r3, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)=""/101, 0x65}, {&(0x7f0000000280)=""/91, 0x5}, {&(0x7f0000000300)=""/4096, 0x1000}], 0x3}, 0x0) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r4, &(0x7f0000000040), 0x0) 04:11:17 executing program 5: syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0xfffffffffffffff7, 0x20800) r0 = getpid() bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000240)={0xffffffffffffffff, 0xc0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x4, 0x4, 0x902}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) r1 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x2000) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket(0x400020000000010, 0x2, 0x0) dup2(r2, r3) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000001300)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_GET(r3, &(0x7f0000001600)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000015c0)={&(0x7f0000001340)={0x244, r4, 0x100, 0x70bd27, 0x25dfdbfd, {}, [@TIPC_NLA_BEARER={0xc0, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'bridge0\x00'}}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e20, @remote}}, {0x20, 0x2, @in6={0xa, 0x4e20, 0x1, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x25}}, 0x101}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e22, 0x8, @mcast1, 0x4}}, {0x20, 0x2, @in6={0xa, 0x4e20, 0x806, @rand_addr="675d30977961ffdc4ef728af99d7dd5d", 0x7}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xffffffff}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}]}]}, @TIPC_NLA_SOCK={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x5}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x8}]}, @TIPC_NLA_BEARER={0xb0, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e21, 0x842, @dev={0xfe, 0x80, [], 0x2b}, 0x1ff}}, {0x14, 0x2, @in={0x2, 0x4e21, @multicast2}}}}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x5}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e20, @remote}}, {0x20, 0x2, @in6={0xa, 0x4e21, 0xfffffff9, @dev={0xfe, 0x80, [], 0x14}, 0x9}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x4}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}]}, @TIPC_NLA_NET={0x3c, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ID={0x8, 0x1, 0xad}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0xfffffffffffffff9}, @TIPC_NLA_NET_ID={0x8, 0x1, 0xffff}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x18000000}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x1}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x2}]}, @TIPC_NLA_LINK={0x18, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x14, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}]}]}, @TIPC_NLA_NET={0x50, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0xf50}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0xba11bb}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x3}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x8}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0xfffffffffffffc00}, @TIPC_NLA_NET_ID={0x8}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x85}]}]}, 0x244}, 0x1, 0x0, 0x0, 0x20000000}, 0x40) r5 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmsg$kcm(r5, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)=""/101, 0x65}, {&(0x7f0000000280)=""/91, 0x5}, {&(0x7f0000000300)=""/4096, 0x1000}], 0x3}, 0x0) r6 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r6, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote={{}, 0x9300}}], 0xff33) 04:11:17 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0xfffffffffffffeb4}], 0xb3e, 0x0, 0x0, 0xfffffe41) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_X86_SETUP_MCE(r2, 0x4008ae9c, &(0x7f0000000080)={0x7}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000002f000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, 0x0}], 0x1, 0x8, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0xc200) 04:11:18 executing program 3: syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0xfffffffffffffff7, 0x20800) r0 = getpid() bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000240)={0xffffffffffffffff, 0xc0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x4, 0x4, 0x902}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) r1 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x2000) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket(0x400020000000010, 0x2, 0x0) dup2(r2, r3) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000001300)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_GET(r3, &(0x7f0000001600)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000015c0)={&(0x7f0000001340)={0x244, r4, 0x100, 0x70bd27, 0x25dfdbfd, {}, [@TIPC_NLA_BEARER={0xc0, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'bridge0\x00'}}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e20, @remote}}, {0x20, 0x2, @in6={0xa, 0x4e20, 0x1, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x25}}, 0x101}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e22, 0x8, @mcast1, 0x4}}, {0x20, 0x2, @in6={0xa, 0x4e20, 0x806, @rand_addr="675d30977961ffdc4ef728af99d7dd5d", 0x7}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xffffffff}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}]}]}, @TIPC_NLA_SOCK={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x5}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x8}]}, @TIPC_NLA_BEARER={0xb0, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e21, 0x842, @dev={0xfe, 0x80, [], 0x2b}, 0x1ff}}, {0x14, 0x2, @in={0x2, 0x4e21, @multicast2}}}}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x5}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e20, @remote}}, {0x20, 0x2, @in6={0xa, 0x4e21, 0xfffffff9, @dev={0xfe, 0x80, [], 0x14}, 0x9}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x4}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}]}, @TIPC_NLA_NET={0x3c, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ID={0x8, 0x1, 0xad}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0xfffffffffffffff9}, @TIPC_NLA_NET_ID={0x8, 0x1, 0xffff}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x18000000}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x1}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x2}]}, @TIPC_NLA_LINK={0x18, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x14, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}]}]}, @TIPC_NLA_NET={0x50, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0xf50}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0xba11bb}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x3}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x8}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0xfffffffffffffc00}, @TIPC_NLA_NET_ID={0x8}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x85}]}]}, 0x244}, 0x1, 0x0, 0x0, 0x20000000}, 0x40) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r5 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmsg$kcm(r5, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)=""/101, 0x65}, {&(0x7f0000000280)=""/91, 0x5}, {&(0x7f0000000300)=""/4096, 0x1000}], 0x3}, 0x0) r6 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r6, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote={{}, 0x9300}}], 0xff33) 04:11:18 executing program 2: syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0xfffffffffffffff7, 0x20800) r0 = getpid() bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000240)={0xffffffffffffffff, 0xc0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x4, 0x4, 0x902}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) r1 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x2000) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket(0x400020000000010, 0x2, 0x0) dup2(r2, r3) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000001300)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_GET(r3, &(0x7f0000001600)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000015c0)={&(0x7f0000001340)={0x244, r4, 0x100, 0x70bd27, 0x25dfdbfd, {}, [@TIPC_NLA_BEARER={0xc0, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'bridge0\x00'}}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e20, @remote}}, {0x20, 0x2, @in6={0xa, 0x4e20, 0x1, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x25}}, 0x101}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e22, 0x8, @mcast1, 0x4}}, {0x20, 0x2, @in6={0xa, 0x4e20, 0x806, @rand_addr="675d30977961ffdc4ef728af99d7dd5d", 0x7}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xffffffff}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}]}]}, @TIPC_NLA_SOCK={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x5}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x8}]}, @TIPC_NLA_BEARER={0xb0, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e21, 0x842, @dev={0xfe, 0x80, [], 0x2b}, 0x1ff}}, {0x14, 0x2, @in={0x2, 0x4e21, @multicast2}}}}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x5}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e20, @remote}}, {0x20, 0x2, @in6={0xa, 0x4e21, 0xfffffff9, @dev={0xfe, 0x80, [], 0x14}, 0x9}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x4}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}]}, @TIPC_NLA_NET={0x3c, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ID={0x8, 0x1, 0xad}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0xfffffffffffffff9}, @TIPC_NLA_NET_ID={0x8, 0x1, 0xffff}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x18000000}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x1}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x2}]}, @TIPC_NLA_LINK={0x18, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x14, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}]}]}, @TIPC_NLA_NET={0x50, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0xf50}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0xba11bb}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x3}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x8}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0xfffffffffffffc00}, @TIPC_NLA_NET_ID={0x8}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x85}]}]}, 0x244}, 0x1, 0x0, 0x0, 0x20000000}, 0x40) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r5 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmsg$kcm(r5, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)=""/101, 0x65}, {&(0x7f0000000280)=""/91, 0x5}, {&(0x7f0000000300)=""/4096, 0x1000}], 0x3}, 0x0) r6 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r6, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote={{}, 0x9300}}], 0xff33) 04:11:18 executing program 1: syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0xfffffffffffffff7, 0x20800) r0 = getpid() bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000240)={0xffffffffffffffff, 0xc0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x4, 0x4, 0x902}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) r1 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x2000) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket(0x400020000000010, 0x2, 0x0) dup2(r2, r3) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000001300)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_GET(r3, &(0x7f0000001600)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000015c0)={&(0x7f0000001340)={0x244, r4, 0x100, 0x70bd27, 0x25dfdbfd, {}, [@TIPC_NLA_BEARER={0xc0, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'bridge0\x00'}}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e20, @remote}}, {0x20, 0x2, @in6={0xa, 0x4e20, 0x1, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x25}}, 0x101}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e22, 0x8, @mcast1, 0x4}}, {0x20, 0x2, @in6={0xa, 0x4e20, 0x806, @rand_addr="675d30977961ffdc4ef728af99d7dd5d", 0x7}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xffffffff}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}]}]}, @TIPC_NLA_SOCK={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x5}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x8}]}, @TIPC_NLA_BEARER={0xb0, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e21, 0x842, @dev={0xfe, 0x80, [], 0x2b}, 0x1ff}}, {0x14, 0x2, @in={0x2, 0x4e21, @multicast2}}}}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x5}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e20, @remote}}, {0x20, 0x2, @in6={0xa, 0x4e21, 0xfffffff9, @dev={0xfe, 0x80, [], 0x14}, 0x9}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x4}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}]}, @TIPC_NLA_NET={0x3c, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ID={0x8, 0x1, 0xad}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0xfffffffffffffff9}, @TIPC_NLA_NET_ID={0x8, 0x1, 0xffff}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x18000000}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x1}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x2}]}, @TIPC_NLA_LINK={0x18, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x14, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}]}]}, @TIPC_NLA_NET={0x50, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0xf50}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0xba11bb}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x3}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x8}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0xfffffffffffffc00}, @TIPC_NLA_NET_ID={0x8}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x85}]}]}, 0x244}, 0x1, 0x0, 0x0, 0x20000000}, 0x40) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r5 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmsg$kcm(r5, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)=""/101, 0x65}, {&(0x7f0000000280)=""/91, 0x5}, {&(0x7f0000000300)=""/4096, 0x1000}], 0x3}, 0x0) r6 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r6, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote={{}, 0x9300}}], 0xff33) 04:11:18 executing program 5: syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0xfffffffffffffff7, 0x20800) r0 = getpid() bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000240)={0xffffffffffffffff, 0xc0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x4, 0x4, 0x902}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) r1 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x2000) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket(0x400020000000010, 0x2, 0x0) dup2(r2, r3) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000001300)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_GET(r3, &(0x7f0000001600)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000015c0)={&(0x7f0000001340)={0x244, r4, 0x100, 0x70bd27, 0x25dfdbfd, {}, [@TIPC_NLA_BEARER={0xc0, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'bridge0\x00'}}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e20, @remote}}, {0x20, 0x2, @in6={0xa, 0x4e20, 0x1, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x25}}, 0x101}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e22, 0x8, @mcast1, 0x4}}, {0x20, 0x2, @in6={0xa, 0x4e20, 0x806, @rand_addr="675d30977961ffdc4ef728af99d7dd5d", 0x7}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xffffffff}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}]}]}, @TIPC_NLA_SOCK={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x5}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x8}]}, @TIPC_NLA_BEARER={0xb0, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e21, 0x842, @dev={0xfe, 0x80, [], 0x2b}, 0x1ff}}, {0x14, 0x2, @in={0x2, 0x4e21, @multicast2}}}}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x5}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e20, @remote}}, {0x20, 0x2, @in6={0xa, 0x4e21, 0xfffffff9, @dev={0xfe, 0x80, [], 0x14}, 0x9}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x4}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}]}, @TIPC_NLA_NET={0x3c, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ID={0x8, 0x1, 0xad}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0xfffffffffffffff9}, @TIPC_NLA_NET_ID={0x8, 0x1, 0xffff}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x18000000}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x1}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x2}]}, @TIPC_NLA_LINK={0x18, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x14, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}]}]}, @TIPC_NLA_NET={0x50, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0xf50}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0xba11bb}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x3}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x8}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0xfffffffffffffc00}, @TIPC_NLA_NET_ID={0x8}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x85}]}]}, 0x244}, 0x1, 0x0, 0x0, 0x20000000}, 0x40) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r5 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmsg$kcm(r5, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)=""/101, 0x65}, {&(0x7f0000000280)=""/91, 0x5}, {&(0x7f0000000300)=""/4096, 0x1000}], 0x3}, 0x0) r6 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r6, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote={{}, 0x9300}}], 0xff33) 04:11:18 executing program 4: syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0xfffffffffffffff7, 0x20800) r0 = getpid() bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000240)={0xffffffffffffffff, 0xc0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x4, 0x4, 0x902}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) r1 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x2000) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket(0x400020000000010, 0x2, 0x0) dup2(r2, r3) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000001300)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_GET(r3, &(0x7f0000001600)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000015c0)={&(0x7f0000001340)={0x244, r4, 0x100, 0x70bd27, 0x25dfdbfd, {}, [@TIPC_NLA_BEARER={0xc0, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'bridge0\x00'}}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e20, @remote}}, {0x20, 0x2, @in6={0xa, 0x4e20, 0x1, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x25}}, 0x101}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e22, 0x8, @mcast1, 0x4}}, {0x20, 0x2, @in6={0xa, 0x4e20, 0x806, @rand_addr="675d30977961ffdc4ef728af99d7dd5d", 0x7}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xffffffff}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}]}]}, @TIPC_NLA_SOCK={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x5}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x8}]}, @TIPC_NLA_BEARER={0xb0, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e21, 0x842, @dev={0xfe, 0x80, [], 0x2b}, 0x1ff}}, {0x14, 0x2, @in={0x2, 0x4e21, @multicast2}}}}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x5}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e20, @remote}}, {0x20, 0x2, @in6={0xa, 0x4e21, 0xfffffff9, @dev={0xfe, 0x80, [], 0x14}, 0x9}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x4}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}]}, @TIPC_NLA_NET={0x3c, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ID={0x8, 0x1, 0xad}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0xfffffffffffffff9}, @TIPC_NLA_NET_ID={0x8, 0x1, 0xffff}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x18000000}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x1}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x2}]}, @TIPC_NLA_LINK={0x18, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x14, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}]}]}, @TIPC_NLA_NET={0x50, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0xf50}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0xba11bb}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x3}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x8}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0xfffffffffffffc00}, @TIPC_NLA_NET_ID={0x8}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x85}]}]}, 0x244}, 0x1, 0x0, 0x0, 0x20000000}, 0x40) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r5 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmsg$kcm(r5, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)=""/101, 0x65}, {&(0x7f0000000280)=""/91, 0x5}, {&(0x7f0000000300)=""/4096, 0x1000}], 0x3}, 0x0) r6 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r6, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote={{}, 0x9300}}], 0xff33) 04:11:18 executing program 5: syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0xfffffffffffffff7, 0x20800) r0 = getpid() bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000240)={0xffffffffffffffff, 0xc0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x4, 0x4, 0x902}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) r1 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x2000) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket(0x400020000000010, 0x2, 0x0) dup2(r2, r3) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000001300)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_GET(r3, &(0x7f0000001600)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000015c0)={&(0x7f0000001340)={0x244, r4, 0x100, 0x70bd27, 0x25dfdbfd, {}, [@TIPC_NLA_BEARER={0xc0, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'bridge0\x00'}}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e20, @remote}}, {0x20, 0x2, @in6={0xa, 0x4e20, 0x1, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x25}}, 0x101}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e22, 0x8, @mcast1, 0x4}}, {0x20, 0x2, @in6={0xa, 0x4e20, 0x806, @rand_addr="675d30977961ffdc4ef728af99d7dd5d", 0x7}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xffffffff}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}]}]}, @TIPC_NLA_SOCK={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x5}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x8}]}, @TIPC_NLA_BEARER={0xb0, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e21, 0x842, @dev={0xfe, 0x80, [], 0x2b}, 0x1ff}}, {0x14, 0x2, @in={0x2, 0x4e21, @multicast2}}}}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x5}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e20, @remote}}, {0x20, 0x2, @in6={0xa, 0x4e21, 0xfffffff9, @dev={0xfe, 0x80, [], 0x14}, 0x9}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x4}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}]}, @TIPC_NLA_NET={0x3c, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ID={0x8, 0x1, 0xad}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0xfffffffffffffff9}, @TIPC_NLA_NET_ID={0x8, 0x1, 0xffff}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x18000000}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x1}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x2}]}, @TIPC_NLA_LINK={0x18, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x14, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}]}]}, @TIPC_NLA_NET={0x50, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0xf50}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0xba11bb}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x3}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x8}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0xfffffffffffffc00}, @TIPC_NLA_NET_ID={0x8}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x85}]}]}, 0x244}, 0x1, 0x0, 0x0, 0x20000000}, 0x40) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r5 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmsg$kcm(r5, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)=""/101, 0x65}, {&(0x7f0000000280)=""/91, 0x5}, {&(0x7f0000000300)=""/4096, 0x1000}], 0x3}, 0x0) r6 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r6, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote={{}, 0x9300}}], 0xff33) 04:11:19 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0xfffffffffffffd4e}], 0x1000000000000125, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f00000000c0)={@mcast1, 0x15}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0xffffffffffffffd3}, {0x0}, {&(0x7f0000000140)=""/73, 0xffffffffffffff15}], 0x0, 0x0, 0x15d, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r1, 0x0, r2) ptrace$cont(0x7, r0, 0x0, 0x0) 04:11:19 executing program 0: syz_open_dev$audion(0x0, 0x0, 0x20800) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) sched_setscheduler(0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket(0x400020000000010, 0x2, 0x0) dup2(r1, r2) syz_genetlink_get_family_id$tipc2(&(0x7f0000001300)='TIPCv2\x00') ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r3 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmsg$kcm(r3, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)=""/101, 0x65}, {&(0x7f0000000280)=""/91, 0x5b}, {0x0}], 0x3}, 0x0) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r4, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) 04:11:19 executing program 3: syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0xfffffffffffffff7, 0x20800) r0 = getpid() bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000240)={0xffffffffffffffff, 0xc0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x4, 0x4, 0x902}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) r1 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x2000) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket(0x400020000000010, 0x2, 0x0) dup2(r2, r3) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000001300)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_GET(r3, &(0x7f0000001600)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000015c0)={&(0x7f0000001340)={0x244, r4, 0x100, 0x70bd27, 0x25dfdbfd, {}, [@TIPC_NLA_BEARER={0xc0, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'bridge0\x00'}}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e20, @remote}}, {0x20, 0x2, @in6={0xa, 0x4e20, 0x1, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x25}}, 0x101}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e22, 0x8, @mcast1, 0x4}}, {0x20, 0x2, @in6={0xa, 0x4e20, 0x806, @rand_addr="675d30977961ffdc4ef728af99d7dd5d", 0x7}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xffffffff}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}]}]}, @TIPC_NLA_SOCK={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x5}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x8}]}, @TIPC_NLA_BEARER={0xb0, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e21, 0x842, @dev={0xfe, 0x80, [], 0x2b}, 0x1ff}}, {0x14, 0x2, @in={0x2, 0x4e21, @multicast2}}}}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x5}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e20, @remote}}, {0x20, 0x2, @in6={0xa, 0x4e21, 0xfffffff9, @dev={0xfe, 0x80, [], 0x14}, 0x9}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x4}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}]}, @TIPC_NLA_NET={0x3c, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ID={0x8, 0x1, 0xad}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0xfffffffffffffff9}, @TIPC_NLA_NET_ID={0x8, 0x1, 0xffff}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x18000000}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x1}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x2}]}, @TIPC_NLA_LINK={0x18, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x14, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}]}]}, @TIPC_NLA_NET={0x50, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0xf50}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0xba11bb}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x3}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x8}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0xfffffffffffffc00}, @TIPC_NLA_NET_ID={0x8}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x85}]}]}, 0x244}, 0x1, 0x0, 0x0, 0x20000000}, 0x40) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r5 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmsg$kcm(r5, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)=""/101, 0x65}, {&(0x7f0000000280)=""/91, 0x5}, {&(0x7f0000000300)=""/4096, 0x1000}], 0x3}, 0x0) r6 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r6, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote={{}, 0x9300}}], 0xff33) 04:11:19 executing program 2: syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0xfffffffffffffff7, 0x20800) r0 = getpid() bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000240)={0xffffffffffffffff, 0xc0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x4, 0x4, 0x902}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) r1 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x2000) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket(0x400020000000010, 0x2, 0x0) dup2(r2, r3) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000001300)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_GET(r3, &(0x7f0000001600)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000015c0)={&(0x7f0000001340)={0x244, r4, 0x100, 0x70bd27, 0x25dfdbfd, {}, [@TIPC_NLA_BEARER={0xc0, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'bridge0\x00'}}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e20, @remote}}, {0x20, 0x2, @in6={0xa, 0x4e20, 0x1, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x25}}, 0x101}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e22, 0x8, @mcast1, 0x4}}, {0x20, 0x2, @in6={0xa, 0x4e20, 0x806, @rand_addr="675d30977961ffdc4ef728af99d7dd5d", 0x7}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xffffffff}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}]}]}, @TIPC_NLA_SOCK={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x5}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x8}]}, @TIPC_NLA_BEARER={0xb0, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e21, 0x842, @dev={0xfe, 0x80, [], 0x2b}, 0x1ff}}, {0x14, 0x2, @in={0x2, 0x4e21, @multicast2}}}}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x5}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e20, @remote}}, {0x20, 0x2, @in6={0xa, 0x4e21, 0xfffffff9, @dev={0xfe, 0x80, [], 0x14}, 0x9}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x4}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}]}, @TIPC_NLA_NET={0x3c, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ID={0x8, 0x1, 0xad}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0xfffffffffffffff9}, @TIPC_NLA_NET_ID={0x8, 0x1, 0xffff}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x18000000}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x1}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x2}]}, @TIPC_NLA_LINK={0x18, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x14, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}]}]}, @TIPC_NLA_NET={0x50, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0xf50}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0xba11bb}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x3}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x8}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0xfffffffffffffc00}, @TIPC_NLA_NET_ID={0x8}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x85}]}]}, 0x244}, 0x1, 0x0, 0x0, 0x20000000}, 0x40) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)=""/101, 0x65}, {&(0x7f0000000280)=""/91, 0x5}, {&(0x7f0000000300)=""/4096, 0x1000}], 0x3}, 0x0) r5 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r5, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote={{}, 0x9300}}], 0xff33) 04:11:19 executing program 5: syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0xfffffffffffffff7, 0x20800) r0 = getpid() bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000240)={0xffffffffffffffff, 0xc0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x4, 0x4, 0x902}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) r1 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x2000) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket(0x400020000000010, 0x2, 0x0) dup2(r2, r3) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000001300)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_GET(r3, &(0x7f0000001600)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000015c0)={&(0x7f0000001340)={0x244, r4, 0x100, 0x70bd27, 0x25dfdbfd, {}, [@TIPC_NLA_BEARER={0xc0, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'bridge0\x00'}}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e20, @remote}}, {0x20, 0x2, @in6={0xa, 0x4e20, 0x1, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x25}}, 0x101}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e22, 0x8, @mcast1, 0x4}}, {0x20, 0x2, @in6={0xa, 0x4e20, 0x806, @rand_addr="675d30977961ffdc4ef728af99d7dd5d", 0x7}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xffffffff}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}]}]}, @TIPC_NLA_SOCK={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x5}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x8}]}, @TIPC_NLA_BEARER={0xb0, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e21, 0x842, @dev={0xfe, 0x80, [], 0x2b}, 0x1ff}}, {0x14, 0x2, @in={0x2, 0x4e21, @multicast2}}}}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x5}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e20, @remote}}, {0x20, 0x2, @in6={0xa, 0x4e21, 0xfffffff9, @dev={0xfe, 0x80, [], 0x14}, 0x9}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x4}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}]}, @TIPC_NLA_NET={0x3c, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ID={0x8, 0x1, 0xad}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0xfffffffffffffff9}, @TIPC_NLA_NET_ID={0x8, 0x1, 0xffff}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x18000000}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x1}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x2}]}, @TIPC_NLA_LINK={0x18, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x14, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}]}]}, @TIPC_NLA_NET={0x50, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0xf50}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0xba11bb}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x3}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x8}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0xfffffffffffffc00}, @TIPC_NLA_NET_ID={0x8}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x85}]}]}, 0x244}, 0x1, 0x0, 0x0, 0x20000000}, 0x40) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)=""/101, 0x65}, {&(0x7f0000000280)=""/91, 0x5}, {&(0x7f0000000300)=""/4096, 0x1000}], 0x3}, 0x0) r5 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r5, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote={{}, 0x9300}}], 0xff33) 04:11:19 executing program 1: syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0xfffffffffffffff7, 0x20800) r0 = getpid() bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000240)={0xffffffffffffffff, 0xc0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x4, 0x4, 0x902}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) r1 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x2000) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket(0x400020000000010, 0x2, 0x0) dup2(r2, r3) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000001300)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_GET(r3, &(0x7f0000001600)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000015c0)={&(0x7f0000001340)={0x244, r4, 0x100, 0x70bd27, 0x25dfdbfd, {}, [@TIPC_NLA_BEARER={0xc0, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'bridge0\x00'}}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e20, @remote}}, {0x20, 0x2, @in6={0xa, 0x4e20, 0x1, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x25}}, 0x101}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e22, 0x8, @mcast1, 0x4}}, {0x20, 0x2, @in6={0xa, 0x4e20, 0x806, @rand_addr="675d30977961ffdc4ef728af99d7dd5d", 0x7}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xffffffff}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}]}]}, @TIPC_NLA_SOCK={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x5}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x8}]}, @TIPC_NLA_BEARER={0xb0, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e21, 0x842, @dev={0xfe, 0x80, [], 0x2b}, 0x1ff}}, {0x14, 0x2, @in={0x2, 0x4e21, @multicast2}}}}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x5}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e20, @remote}}, {0x20, 0x2, @in6={0xa, 0x4e21, 0xfffffff9, @dev={0xfe, 0x80, [], 0x14}, 0x9}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x4}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}]}, @TIPC_NLA_NET={0x3c, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ID={0x8, 0x1, 0xad}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0xfffffffffffffff9}, @TIPC_NLA_NET_ID={0x8, 0x1, 0xffff}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x18000000}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x1}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x2}]}, @TIPC_NLA_LINK={0x18, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x14, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}]}]}, @TIPC_NLA_NET={0x50, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0xf50}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0xba11bb}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x3}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x8}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0xfffffffffffffc00}, @TIPC_NLA_NET_ID={0x8}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x85}]}]}, 0x244}, 0x1, 0x0, 0x0, 0x20000000}, 0x40) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)=""/101, 0x65}, {&(0x7f0000000280)=""/91, 0x5}, {&(0x7f0000000300)=""/4096, 0x1000}], 0x3}, 0x0) r5 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r5, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote={{}, 0x9300}}], 0xff33) 04:11:19 executing program 0: syz_open_dev$audion(0x0, 0x0, 0x20800) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) sched_setscheduler(0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket(0x400020000000010, 0x2, 0x0) dup2(r1, r2) syz_genetlink_get_family_id$tipc2(&(0x7f0000001300)='TIPCv2\x00') ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r3 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmsg$kcm(r3, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)=""/101, 0x65}, {&(0x7f0000000280)=""/91, 0x5b}, {0x0}], 0x3}, 0x0) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r4, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) 04:11:19 executing program 2: syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0xfffffffffffffff7, 0x20800) r0 = getpid() bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000240)={0xffffffffffffffff, 0xc0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x4, 0x4, 0x902}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) r1 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x2000) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket(0x400020000000010, 0x2, 0x0) dup2(r2, r3) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000001300)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_GET(r3, &(0x7f0000001600)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000015c0)={&(0x7f0000001340)={0x244, r4, 0x100, 0x70bd27, 0x25dfdbfd, {}, [@TIPC_NLA_BEARER={0xc0, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'bridge0\x00'}}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e20, @remote}}, {0x20, 0x2, @in6={0xa, 0x4e20, 0x1, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x25}}, 0x101}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e22, 0x8, @mcast1, 0x4}}, {0x20, 0x2, @in6={0xa, 0x4e20, 0x806, @rand_addr="675d30977961ffdc4ef728af99d7dd5d", 0x7}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xffffffff}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}]}]}, @TIPC_NLA_SOCK={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x5}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x8}]}, @TIPC_NLA_BEARER={0xb0, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e21, 0x842, @dev={0xfe, 0x80, [], 0x2b}, 0x1ff}}, {0x14, 0x2, @in={0x2, 0x4e21, @multicast2}}}}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x5}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e20, @remote}}, {0x20, 0x2, @in6={0xa, 0x4e21, 0xfffffff9, @dev={0xfe, 0x80, [], 0x14}, 0x9}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x4}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}]}, @TIPC_NLA_NET={0x3c, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ID={0x8, 0x1, 0xad}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0xfffffffffffffff9}, @TIPC_NLA_NET_ID={0x8, 0x1, 0xffff}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x18000000}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x1}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x2}]}, @TIPC_NLA_LINK={0x18, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x14, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}]}]}, @TIPC_NLA_NET={0x50, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0xf50}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0xba11bb}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x3}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x8}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0xfffffffffffffc00}, @TIPC_NLA_NET_ID={0x8}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x85}]}]}, 0x244}, 0x1, 0x0, 0x0, 0x20000000}, 0x40) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r5 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) r6 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r6, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote={{}, 0x9300}}], 0xff33) 04:11:19 executing program 3: syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0xfffffffffffffff7, 0x20800) r0 = getpid() bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000240)={0xffffffffffffffff, 0xc0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x4, 0x4, 0x902}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) r1 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x2000) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket(0x400020000000010, 0x2, 0x0) dup2(r2, r3) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000001300)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_GET(r3, &(0x7f0000001600)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000015c0)={&(0x7f0000001340)={0x244, r4, 0x100, 0x70bd27, 0x25dfdbfd, {}, [@TIPC_NLA_BEARER={0xc0, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'bridge0\x00'}}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e20, @remote}}, {0x20, 0x2, @in6={0xa, 0x4e20, 0x1, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x25}}, 0x101}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e22, 0x8, @mcast1, 0x4}}, {0x20, 0x2, @in6={0xa, 0x4e20, 0x806, @rand_addr="675d30977961ffdc4ef728af99d7dd5d", 0x7}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xffffffff}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}]}]}, @TIPC_NLA_SOCK={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x5}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x8}]}, @TIPC_NLA_BEARER={0xb0, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e21, 0x842, @dev={0xfe, 0x80, [], 0x2b}, 0x1ff}}, {0x14, 0x2, @in={0x2, 0x4e21, @multicast2}}}}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x5}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e20, @remote}}, {0x20, 0x2, @in6={0xa, 0x4e21, 0xfffffff9, @dev={0xfe, 0x80, [], 0x14}, 0x9}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x4}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}]}, @TIPC_NLA_NET={0x3c, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ID={0x8, 0x1, 0xad}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0xfffffffffffffff9}, @TIPC_NLA_NET_ID={0x8, 0x1, 0xffff}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x18000000}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x1}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x2}]}, @TIPC_NLA_LINK={0x18, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x14, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}]}]}, @TIPC_NLA_NET={0x50, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0xf50}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0xba11bb}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x3}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x8}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0xfffffffffffffc00}, @TIPC_NLA_NET_ID={0x8}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x85}]}]}, 0x244}, 0x1, 0x0, 0x0, 0x20000000}, 0x40) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r5 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmsg$kcm(r5, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)=""/101, 0x65}, {&(0x7f0000000280)=""/91, 0x5}, {&(0x7f0000000300)=""/4096, 0x1000}], 0x3}, 0x0) r6 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r6, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote={{}, 0x9300}}], 0xff33) 04:11:19 executing program 1: syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0xfffffffffffffff7, 0x20800) r0 = getpid() bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000240)={0xffffffffffffffff, 0xc0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x4, 0x4, 0x902}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) r1 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x2000) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket(0x400020000000010, 0x2, 0x0) dup2(r2, r3) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000001300)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_GET(r3, &(0x7f0000001600)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000015c0)={&(0x7f0000001340)={0x244, r4, 0x100, 0x70bd27, 0x25dfdbfd, {}, [@TIPC_NLA_BEARER={0xc0, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'bridge0\x00'}}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e20, @remote}}, {0x20, 0x2, @in6={0xa, 0x4e20, 0x1, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x25}}, 0x101}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e22, 0x8, @mcast1, 0x4}}, {0x20, 0x2, @in6={0xa, 0x4e20, 0x806, @rand_addr="675d30977961ffdc4ef728af99d7dd5d", 0x7}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xffffffff}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}]}]}, @TIPC_NLA_SOCK={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x5}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x8}]}, @TIPC_NLA_BEARER={0xb0, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e21, 0x842, @dev={0xfe, 0x80, [], 0x2b}, 0x1ff}}, {0x14, 0x2, @in={0x2, 0x4e21, @multicast2}}}}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x5}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e20, @remote}}, {0x20, 0x2, @in6={0xa, 0x4e21, 0xfffffff9, @dev={0xfe, 0x80, [], 0x14}, 0x9}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x4}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}]}, @TIPC_NLA_NET={0x3c, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ID={0x8, 0x1, 0xad}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0xfffffffffffffff9}, @TIPC_NLA_NET_ID={0x8, 0x1, 0xffff}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x18000000}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x1}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x2}]}, @TIPC_NLA_LINK={0x18, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x14, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}]}]}, @TIPC_NLA_NET={0x50, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0xf50}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0xba11bb}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x3}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x8}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0xfffffffffffffc00}, @TIPC_NLA_NET_ID={0x8}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x85}]}]}, 0x244}, 0x1, 0x0, 0x0, 0x20000000}, 0x40) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r5 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) r6 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r6, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote={{}, 0x9300}}], 0xff33) 04:11:19 executing program 2: syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0xfffffffffffffff7, 0x20800) r0 = getpid() bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000240)={0xffffffffffffffff, 0xc0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x4, 0x4, 0x902}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) r1 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x2000) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket(0x400020000000010, 0x2, 0x0) dup2(r2, r3) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000001300)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_GET(r3, &(0x7f0000001600)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000015c0)={&(0x7f0000001340)={0x244, r4, 0x100, 0x70bd27, 0x25dfdbfd, {}, [@TIPC_NLA_BEARER={0xc0, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'bridge0\x00'}}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e20, @remote}}, {0x20, 0x2, @in6={0xa, 0x4e20, 0x1, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x25}}, 0x101}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e22, 0x8, @mcast1, 0x4}}, {0x20, 0x2, @in6={0xa, 0x4e20, 0x806, @rand_addr="675d30977961ffdc4ef728af99d7dd5d", 0x7}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xffffffff}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}]}]}, @TIPC_NLA_SOCK={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x5}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x8}]}, @TIPC_NLA_BEARER={0xb0, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e21, 0x842, @dev={0xfe, 0x80, [], 0x2b}, 0x1ff}}, {0x14, 0x2, @in={0x2, 0x4e21, @multicast2}}}}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x5}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e20, @remote}}, {0x20, 0x2, @in6={0xa, 0x4e21, 0xfffffff9, @dev={0xfe, 0x80, [], 0x14}, 0x9}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x4}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}]}, @TIPC_NLA_NET={0x3c, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ID={0x8, 0x1, 0xad}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0xfffffffffffffff9}, @TIPC_NLA_NET_ID={0x8, 0x1, 0xffff}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x18000000}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x1}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x2}]}, @TIPC_NLA_LINK={0x18, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x14, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}]}]}, @TIPC_NLA_NET={0x50, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0xf50}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0xba11bb}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x3}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x8}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0xfffffffffffffc00}, @TIPC_NLA_NET_ID={0x8}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x85}]}]}, 0x244}, 0x1, 0x0, 0x0, 0x20000000}, 0x40) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r5 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) r6 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r6, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote={{}, 0x9300}}], 0xff33) 04:11:20 executing program 5: syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0xfffffffffffffff7, 0x20800) r0 = getpid() bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000240)={0xffffffffffffffff, 0xc0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x4, 0x4, 0x902}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) r1 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x2000) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket(0x400020000000010, 0x2, 0x0) dup2(r2, r3) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000001300)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_GET(r3, &(0x7f0000001600)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000015c0)={&(0x7f0000001340)={0x244, r4, 0x100, 0x70bd27, 0x25dfdbfd, {}, [@TIPC_NLA_BEARER={0xc0, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'bridge0\x00'}}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e20, @remote}}, {0x20, 0x2, @in6={0xa, 0x4e20, 0x1, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x25}}, 0x101}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e22, 0x8, @mcast1, 0x4}}, {0x20, 0x2, @in6={0xa, 0x4e20, 0x806, @rand_addr="675d30977961ffdc4ef728af99d7dd5d", 0x7}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xffffffff}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}]}]}, @TIPC_NLA_SOCK={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x5}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x8}]}, @TIPC_NLA_BEARER={0xb0, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e21, 0x842, @dev={0xfe, 0x80, [], 0x2b}, 0x1ff}}, {0x14, 0x2, @in={0x2, 0x4e21, @multicast2}}}}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x5}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e20, @remote}}, {0x20, 0x2, @in6={0xa, 0x4e21, 0xfffffff9, @dev={0xfe, 0x80, [], 0x14}, 0x9}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x4}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}]}, @TIPC_NLA_NET={0x3c, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ID={0x8, 0x1, 0xad}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0xfffffffffffffff9}, @TIPC_NLA_NET_ID={0x8, 0x1, 0xffff}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x18000000}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x1}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x2}]}, @TIPC_NLA_LINK={0x18, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x14, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}]}]}, @TIPC_NLA_NET={0x50, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0xf50}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0xba11bb}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x3}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x8}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0xfffffffffffffc00}, @TIPC_NLA_NET_ID={0x8}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x85}]}]}, 0x244}, 0x1, 0x0, 0x0, 0x20000000}, 0x40) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r5 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) r6 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r6, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote={{}, 0x9300}}], 0xff33) 04:11:22 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0xfffffffffffffd4e}], 0x1000000000000125, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f00000000c0)={@mcast1, 0x15}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0xffffffffffffffd3}, {0x0}, {&(0x7f0000000140)=""/73, 0xffffffffffffff15}], 0x0, 0x0, 0x15d, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r1, 0x0, r2) ptrace$cont(0x7, r0, 0x0, 0x0) 04:11:22 executing program 3: syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0xfffffffffffffff7, 0x20800) r0 = getpid() bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000240)={0xffffffffffffffff, 0xc0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x4, 0x4, 0x902}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) r1 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x2000) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket(0x400020000000010, 0x2, 0x0) dup2(r2, r3) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000001300)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_GET(r3, &(0x7f0000001600)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000015c0)={&(0x7f0000001340)={0x244, r4, 0x100, 0x70bd27, 0x25dfdbfd, {}, [@TIPC_NLA_BEARER={0xc0, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'bridge0\x00'}}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e20, @remote}}, {0x20, 0x2, @in6={0xa, 0x4e20, 0x1, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x25}}, 0x101}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e22, 0x8, @mcast1, 0x4}}, {0x20, 0x2, @in6={0xa, 0x4e20, 0x806, @rand_addr="675d30977961ffdc4ef728af99d7dd5d", 0x7}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xffffffff}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}]}]}, @TIPC_NLA_SOCK={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x5}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x8}]}, @TIPC_NLA_BEARER={0xb0, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e21, 0x842, @dev={0xfe, 0x80, [], 0x2b}, 0x1ff}}, {0x14, 0x2, @in={0x2, 0x4e21, @multicast2}}}}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x5}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e20, @remote}}, {0x20, 0x2, @in6={0xa, 0x4e21, 0xfffffff9, @dev={0xfe, 0x80, [], 0x14}, 0x9}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x4}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}]}, @TIPC_NLA_NET={0x3c, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ID={0x8, 0x1, 0xad}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0xfffffffffffffff9}, @TIPC_NLA_NET_ID={0x8, 0x1, 0xffff}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x18000000}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x1}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x2}]}, @TIPC_NLA_LINK={0x18, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x14, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}]}]}, @TIPC_NLA_NET={0x50, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0xf50}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0xba11bb}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x3}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x8}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0xfffffffffffffc00}, @TIPC_NLA_NET_ID={0x8}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x85}]}]}, 0x244}, 0x1, 0x0, 0x0, 0x20000000}, 0x40) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r5 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) r6 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r6, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote={{}, 0x9300}}], 0xff33) 04:11:22 executing program 1: syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0xfffffffffffffff7, 0x20800) r0 = getpid() bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000240)={0xffffffffffffffff, 0xc0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x4, 0x4, 0x902}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) r1 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x2000) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket(0x400020000000010, 0x2, 0x0) dup2(r2, r3) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000001300)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_GET(r3, &(0x7f0000001600)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000015c0)={&(0x7f0000001340)={0x244, r4, 0x100, 0x70bd27, 0x25dfdbfd, {}, [@TIPC_NLA_BEARER={0xc0, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'bridge0\x00'}}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e20, @remote}}, {0x20, 0x2, @in6={0xa, 0x4e20, 0x1, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x25}}, 0x101}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e22, 0x8, @mcast1, 0x4}}, {0x20, 0x2, @in6={0xa, 0x4e20, 0x806, @rand_addr="675d30977961ffdc4ef728af99d7dd5d", 0x7}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xffffffff}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}]}]}, @TIPC_NLA_SOCK={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x5}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x8}]}, @TIPC_NLA_BEARER={0xb0, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e21, 0x842, @dev={0xfe, 0x80, [], 0x2b}, 0x1ff}}, {0x14, 0x2, @in={0x2, 0x4e21, @multicast2}}}}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x5}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e20, @remote}}, {0x20, 0x2, @in6={0xa, 0x4e21, 0xfffffff9, @dev={0xfe, 0x80, [], 0x14}, 0x9}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x4}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}]}, @TIPC_NLA_NET={0x3c, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ID={0x8, 0x1, 0xad}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0xfffffffffffffff9}, @TIPC_NLA_NET_ID={0x8, 0x1, 0xffff}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x18000000}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x1}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x2}]}, @TIPC_NLA_LINK={0x18, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x14, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}]}]}, @TIPC_NLA_NET={0x50, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0xf50}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0xba11bb}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x3}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x8}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0xfffffffffffffc00}, @TIPC_NLA_NET_ID={0x8}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x85}]}]}, 0x244}, 0x1, 0x0, 0x0, 0x20000000}, 0x40) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r5 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmsg$kcm(r5, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)=""/101, 0x65}, {&(0x7f0000000280)=""/91, 0x5}, {&(0x7f0000000300)=""/4096, 0x1000}], 0x3}, 0x0) write$sndseq(0xffffffffffffffff, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote={{}, 0x9300}}], 0xff33) 04:11:22 executing program 0: syz_open_dev$audion(0x0, 0x0, 0x20800) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) sched_setscheduler(0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket(0x400020000000010, 0x2, 0x0) dup2(r1, r2) syz_genetlink_get_family_id$tipc2(&(0x7f0000001300)='TIPCv2\x00') ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r3 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmsg$kcm(r3, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)=""/101, 0x65}, {&(0x7f0000000280)=""/91, 0x5b}, {0x0}], 0x3}, 0x0) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r4, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) 04:11:22 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0xfffffffffffffeb4}], 0xb3e, 0x0, 0x0, 0xfffffe41) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_X86_SETUP_MCE(r2, 0x4008ae9c, &(0x7f0000000080)={0x7}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000002f000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, 0x0}], 0x1, 0x8, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0xc0000080) 04:11:22 executing program 5: syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0xfffffffffffffff7, 0x20800) r0 = getpid() bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000240)={0xffffffffffffffff, 0xc0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x4, 0x4, 0x902}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) r1 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x2000) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket(0x400020000000010, 0x2, 0x0) dup2(r2, r3) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000001300)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_GET(r3, &(0x7f0000001600)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000015c0)={&(0x7f0000001340)={0x244, r4, 0x100, 0x70bd27, 0x25dfdbfd, {}, [@TIPC_NLA_BEARER={0xc0, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'bridge0\x00'}}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e20, @remote}}, {0x20, 0x2, @in6={0xa, 0x4e20, 0x1, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x25}}, 0x101}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e22, 0x8, @mcast1, 0x4}}, {0x20, 0x2, @in6={0xa, 0x4e20, 0x806, @rand_addr="675d30977961ffdc4ef728af99d7dd5d", 0x7}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xffffffff}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}]}]}, @TIPC_NLA_SOCK={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x5}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x8}]}, @TIPC_NLA_BEARER={0xb0, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e21, 0x842, @dev={0xfe, 0x80, [], 0x2b}, 0x1ff}}, {0x14, 0x2, @in={0x2, 0x4e21, @multicast2}}}}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x5}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e20, @remote}}, {0x20, 0x2, @in6={0xa, 0x4e21, 0xfffffff9, @dev={0xfe, 0x80, [], 0x14}, 0x9}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x4}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}]}, @TIPC_NLA_NET={0x3c, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ID={0x8, 0x1, 0xad}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0xfffffffffffffff9}, @TIPC_NLA_NET_ID={0x8, 0x1, 0xffff}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x18000000}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x1}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x2}]}, @TIPC_NLA_LINK={0x18, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x14, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}]}]}, @TIPC_NLA_NET={0x50, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0xf50}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0xba11bb}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x3}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x8}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0xfffffffffffffc00}, @TIPC_NLA_NET_ID={0x8}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x85}]}]}, 0x244}, 0x1, 0x0, 0x0, 0x20000000}, 0x40) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r5 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmsg$kcm(r5, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)=""/101, 0x65}, {&(0x7f0000000280)=""/91, 0x5}, {&(0x7f0000000300)=""/4096, 0x1000}], 0x3}, 0x0) r6 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r6, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote={{}, 0x9300}}], 0xff33) 04:11:22 executing program 1 (fault-call:14 fault-nth:0): syz_open_dev$audion(0x0, 0x0, 0x20800) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f00000002c0)) r0 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket(0x400020000000010, 0x2, 0x0) dup2(r1, r2) syz_genetlink_get_family_id$tipc2(&(0x7f0000001300)='TIPCv2\x00') ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r3 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmsg$kcm(r3, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)=""/101, 0x65}, {&(0x7f0000000280)=""/91, 0x5}, {&(0x7f0000000300)=""/4096, 0x1000}], 0x3}, 0x0) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r4, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) 04:11:22 executing program 2 (fault-call:9 fault-nth:0): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0xfffffffffffffeb4}], 0xb3e, 0x0, 0x0, 0xfffffe41) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) mount(0x0, 0x0, &(0x7f00000000c0)='xfs\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_X86_SETUP_MCE(r2, 0x4008ae9c, &(0x7f0000000080)={0x7}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000002f000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, 0x0}], 0x1, 0x8, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:11:22 executing program 0: syz_open_dev$audion(0x0, 0x0, 0x20800) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) sched_setscheduler(0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket(0x400020000000010, 0x2, 0x0) dup2(r1, r2) syz_genetlink_get_family_id$tipc2(&(0x7f0000001300)='TIPCv2\x00') ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r3 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmsg$kcm(r3, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)=""/101, 0x65}, {&(0x7f0000000300)=""/4096, 0x1000}], 0x2}, 0x0) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r4, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) [ 1169.242998][ T4537] FAULT_INJECTION: forcing a failure. [ 1169.242998][ T4537] name failslab, interval 1, probability 0, space 0, times 0 [ 1169.284935][ T4537] CPU: 0 PID: 4537 Comm: syz-executor.1 Not tainted 5.5.0-rc1-syzkaller #0 [ 1169.293641][ T4537] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1169.303935][ T4537] Call Trace: [ 1169.307330][ T4537] dump_stack+0x11d/0x181 [ 1169.311759][ T4537] should_fail.cold+0xa/0x1a [ 1169.316599][ T4537] __should_failslab+0xee/0x130 [ 1169.321683][ T4537] should_failslab+0x9/0x14 [ 1169.326218][ T4537] kmem_cache_alloc_trace+0x2a/0x5d0 04:11:22 executing program 3 (fault-call:14 fault-nth:0): syz_open_dev$audion(0x0, 0x0, 0x20800) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f00000002c0)) r0 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket(0x400020000000010, 0x2, 0x0) dup2(r1, r2) syz_genetlink_get_family_id$tipc2(&(0x7f0000001300)='TIPCv2\x00') ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r3 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmsg$kcm(r3, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)=""/101, 0x65}, {&(0x7f0000000280)=""/91, 0x5}, {&(0x7f0000000300)=""/4096, 0x1000}], 0x3}, 0x0) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r4, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) 04:11:22 executing program 5 (fault-call:4 fault-nth:0): r0 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)=""/101, 0x65}, {&(0x7f0000000280)=""/91, 0x5}, {&(0x7f0000000300)=""/4096, 0x1000}], 0x3}, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) [ 1169.331757][ T4537] ? _raw_read_lock+0x1c/0x50 [ 1169.336550][ T4537] snd_seq_port_connect+0x69/0x300 [ 1169.341924][ T4537] snd_seq_ioctl_subscribe_port+0x136/0x1d0 [ 1169.348962][ T4537] snd_seq_kernel_client_ctl+0xbd/0xf0 [ 1169.354715][ T4537] snd_seq_oss_midi_open+0x29e/0x400 [ 1169.360311][ T4537] snd_seq_oss_process_event+0x520/0xe20 [ 1169.365982][ T4537] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 1169.372329][ T4537] snd_seq_oss_write+0x194/0x510 [ 1169.377448][ T4537] odev_write+0x51/0x80 [ 1169.381622][ T4537] __vfs_write+0x67/0xc0 [ 1169.386023][ T4537] ? odev_poll+0x80/0x80 [ 1169.390909][ T4537] vfs_write+0x18a/0x390 [ 1169.395174][ T4537] ksys_write+0xd5/0x1b0 [ 1169.399510][ T4537] __x64_sys_write+0x4c/0x60 [ 1169.404166][ T4537] do_syscall_64+0xcc/0x3a0 [ 1169.408697][ T4537] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1169.414760][ T4537] RIP: 0033:0x45b349 [ 1169.418708][ T4537] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1169.438403][ T4537] RSP: 002b:00007fa13381fc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 1169.449015][ T4537] RAX: ffffffffffffffda RBX: 00007fa1338206d4 RCX: 000000000045b349 [ 1169.456994][ T4537] RDX: 000000000000ff33 RSI: 0000000020000040 RDI: 0000000000000006 [ 1169.465077][ T4537] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 1169.473196][ T4537] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000007 [ 1169.482430][ T4537] R13: 0000000000000cc8 R14: 00000000004cda5c R15: 0000000000000000 04:11:22 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0xfffffffffffffeb4}], 0xb3e, 0x0, 0x0, 0xfffffe41) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) mount(0x0, 0x0, &(0x7f00000000c0)='xfs\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_X86_SETUP_MCE(r2, 0x4008ae9c, &(0x7f0000000080)={0x7}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000002f000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, 0x0}], 0x1, 0x8, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 1169.550940][ T4548] FAULT_INJECTION: forcing a failure. [ 1169.550940][ T4548] name failslab, interval 1, probability 0, space 0, times 0 [ 1169.617907][ T4558] FAULT_INJECTION: forcing a failure. [ 1169.617907][ T4558] name failslab, interval 1, probability 0, space 0, times 0 [ 1169.634605][ T4548] CPU: 0 PID: 4548 Comm: syz-executor.5 Not tainted 5.5.0-rc1-syzkaller #0 [ 1169.643240][ T4548] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1169.653411][ T4548] Call Trace: [ 1169.656876][ T4548] dump_stack+0x11d/0x181 [ 1169.661318][ T4548] should_fail.cold+0xa/0x1a [ 1169.667140][ T4548] __should_failslab+0xee/0x130 [ 1169.672121][ T4548] should_failslab+0x9/0x14 [ 1169.676807][ T4548] kmem_cache_alloc_trace+0x2a/0x5d0 [ 1169.682116][ T4548] ? __sanitizer_cov_trace_switch+0x49/0x80 [ 1169.688043][ T4548] snd_seq_port_connect+0x69/0x300 [ 1169.693253][ T4548] snd_seq_ioctl_subscribe_port+0x136/0x1d0 [ 1169.699428][ T4548] snd_seq_kernel_client_ctl+0xbd/0xf0 [ 1169.705118][ T4548] snd_seq_oss_midi_open+0x29e/0x400 [ 1169.710431][ T4548] snd_seq_oss_process_event+0x520/0xe20 [ 1169.716088][ T4548] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 1169.722365][ T4548] snd_seq_oss_write+0x194/0x510 [ 1169.728127][ T4548] odev_write+0x51/0x80 [ 1169.732349][ T4548] __vfs_write+0x67/0xc0 [ 1169.736701][ T4548] ? odev_poll+0x80/0x80 [ 1169.740967][ T4548] vfs_write+0x18a/0x390 [ 1169.745381][ T4548] ksys_write+0xd5/0x1b0 [ 1169.749640][ T4548] __x64_sys_write+0x4c/0x60 [ 1169.754253][ T4548] do_syscall_64+0xcc/0x3a0 [ 1169.758900][ T4548] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1169.764902][ T4548] RIP: 0033:0x45b349 [ 1169.768811][ T4548] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1169.788689][ T4548] RSP: 002b:00007f34af594c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 1169.797117][ T4548] RAX: ffffffffffffffda RBX: 00007f34af5956d4 RCX: 000000000045b349 [ 1169.805111][ T4548] RDX: 000000000000ff33 RSI: 0000000020000040 RDI: 0000000000000004 [ 1169.813091][ T4548] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 1169.821160][ T4548] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000005 [ 1169.829328][ T4548] R13: 0000000000000cc8 R14: 00000000004cda5c R15: 0000000000000000 [ 1169.838861][ T4558] CPU: 0 PID: 4558 Comm: syz-executor.3 Not tainted 5.5.0-rc1-syzkaller #0 [ 1169.847460][ T4558] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1169.857866][ T4558] Call Trace: [ 1169.861179][ T4558] dump_stack+0x11d/0x181 [ 1169.865645][ T4558] should_fail.cold+0xa/0x1a [ 1169.870598][ T4558] __should_failslab+0xee/0x130 [ 1169.875519][ T4558] should_failslab+0x9/0x14 [ 1169.880033][ T4558] kmem_cache_alloc_trace+0x2a/0x5d0 [ 1169.885545][ T4558] ? __sanitizer_cov_trace_switch+0x49/0x80 [ 1169.891465][ T4558] snd_seq_port_connect+0x69/0x300 [ 1169.896617][ T4558] snd_seq_ioctl_subscribe_port+0x136/0x1d0 [ 1169.902576][ T4558] snd_seq_kernel_client_ctl+0xbd/0xf0 [ 1169.908161][ T4558] snd_seq_oss_midi_open+0x29e/0x400 [ 1169.913468][ T4558] snd_seq_oss_process_event+0x520/0xe20 [ 1169.919138][ T4558] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 1169.925414][ T4558] snd_seq_oss_write+0x194/0x510 [ 1169.930380][ T4558] odev_write+0x51/0x80 [ 1169.934581][ T4558] __vfs_write+0x67/0xc0 [ 1169.938831][ T4558] ? odev_poll+0x80/0x80 [ 1169.943102][ T4558] vfs_write+0x18a/0x390 [ 1169.947446][ T4558] ksys_write+0xd5/0x1b0 [ 1169.951841][ T4558] __x64_sys_write+0x4c/0x60 [ 1169.956514][ T4558] do_syscall_64+0xcc/0x3a0 [ 1169.961057][ T4558] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1169.966969][ T4558] RIP: 0033:0x45b349 [ 1169.970969][ T4558] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1169.990783][ T4558] RSP: 002b:00007fab61e5bc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 1169.999297][ T4558] RAX: ffffffffffffffda RBX: 00007fab61e5c6d4 RCX: 000000000045b349 [ 1170.007279][ T4558] RDX: 000000000000ff33 RSI: 0000000020000040 RDI: 0000000000000006 [ 1170.015613][ T4558] RBP: 000000000075bfc8 R08: 0000000000000000 R09: 0000000000000000 [ 1170.023656][ T4558] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000007 [ 1170.031771][ T4558] R13: 0000000000000cc8 R14: 00000000004cda5c R15: 0000000000000000 04:11:25 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0xfffffffffffffd4e}], 0x1000000000000125, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f00000000c0)={@mcast1, 0x15}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0xffffffffffffffd3}, {0x0}, {&(0x7f0000000140)=""/73, 0xffffffffffffff15}], 0x0, 0x0, 0x15d, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r1, 0x0, r2) ptrace$cont(0x7, r0, 0x0, 0x0) 04:11:25 executing program 1: syz_open_dev$audion(0x0, 0x0, 0x20800) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f00000002c0)) r0 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket(0x400020000000010, 0x2, 0x0) dup2(r1, r2) syz_genetlink_get_family_id$tipc2(&(0x7f0000001300)='TIPCv2\x00') ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r3 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmsg$kcm(r3, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)=""/101, 0x65}, {&(0x7f0000000280)=""/91, 0x5}, {&(0x7f0000000300)=""/4096, 0x1000}], 0x3}, 0x0) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r4, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) 04:11:25 executing program 0: syz_open_dev$audion(0x0, 0x0, 0x20800) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) sched_setscheduler(0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket(0x400020000000010, 0x2, 0x0) dup2(r1, r2) syz_genetlink_get_family_id$tipc2(&(0x7f0000001300)='TIPCv2\x00') ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r3 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmsg$kcm(r3, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)=""/101, 0x65}, {&(0x7f0000000300)=""/4096, 0x1000}], 0x2}, 0x0) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r4, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) 04:11:25 executing program 5 (fault-call:4 fault-nth:1): r0 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)=""/101, 0x65}, {&(0x7f0000000280)=""/91, 0x5}, {&(0x7f0000000300)=""/4096, 0x1000}], 0x3}, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) 04:11:25 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0xfffffffffffffeb4}], 0xb3e, 0x0, 0x0, 0xfffffe41) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) mount(0x0, 0x0, &(0x7f00000000c0)='xfs\x00', 0x0, 0x0) r3 = perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = socket(0x400020000000010, 0x2, 0x0) r6 = dup2(r4, r5) epoll_wait(r6, &(0x7f0000000000)=[{}], 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = socket(0x400020000000010, 0x2, 0x0) dup2(r7, r8) ioctl$VIDIOC_DQBUF(r6, 0xc0585611, &(0x7f0000000440)={0xffff7fff, 0x1, 0x4, 0x800, 0x1, {}, {0x1, 0x1, 0xfd, 0x3f, 0x3, 0xc8, "9f71176c"}, 0xffff, 0x1, @offset=0x9, 0x8, 0x0, r7}) ioctl$VHOST_NET_SET_BACKEND(r9, 0x4008af30, &(0x7f00000004c0)={0x3, r3}) ioctl$KVM_X86_SETUP_MCE(r2, 0x4008ae9c, &(0x7f0000000080)={0x7}) r10 = syz_open_dev$radio(&(0x7f0000000140)='/dev/radio#\x00', 0x2, 0x2) ioctl$VIDIOC_QUERYBUF(r10, 0xc0585609, &(0x7f0000000280)={0x7, 0x9, 0x4, 0x2, 0xfff, {0x0, 0x2710}, {0x1, 0x2, 0x3, 0xc5, 0xf3, 0x7, "25b514fc"}, 0x0, 0x4, @userptr, 0x6dc}) getresgid(&(0x7f0000000500), &(0x7f0000000540), &(0x7f0000000580)) pipe2(&(0x7f00000001c0)={0xffffffffffffffff}, 0x80000) ioctl$KVM_SET_SREGS(r11, 0x4138ae84, &(0x7f0000000300)={{0x10000, 0xd000, 0xe, 0x0, 0x2, 0xff, 0x80, 0x6, 0x1, 0xff, 0x4, 0x1d}, {0x3000, 0x6004, 0x0, 0x7f, 0x0, 0x8, 0x7f, 0x4, 0x7f, 0x2, 0x8}, {0x1000, 0x3000, 0xe, 0x7, 0xff, 0x2, 0x1f, 0x69, 0xff, 0x3, 0x5, 0x7}, {0xf000, 0x4, 0xc, 0x9, 0x0, 0xff, 0x2, 0x5, 0x81, 0x4, 0x7, 0x22}, {0x0, 0x100000, 0x10, 0x0, 0x61, 0x2, 0x36, 0x4, 0xb, 0x6, 0x6, 0x2}, {0xf000, 0x2000, 0xe, 0x5, 0xe8, 0x1, 0x9, 0x7, 0x3f, 0x4, 0x1, 0xff}, {0x4, 0x5000, 0xf, 0xff, 0x7, 0xc0, 0xf7, 0x81, 0x20, 0x1, 0x1, 0x3}, {0x6000, 0x6000, 0x10, 0x9, 0xa1, 0xfe, 0x9, 0x2, 0x3, 0x20, 0x40, 0x3}, {0x1000, 0x100000}, {0x100000, 0x5000}, 0x2, 0x0, 0xd000, 0x4, 0x4, 0x2000, 0x4, [0x6, 0x6, 0x4]}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000002f000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, 0x0}], 0x1, 0x8, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:11:25 executing program 3 (fault-call:14 fault-nth:1): syz_open_dev$audion(0x0, 0x0, 0x20800) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f00000002c0)) r0 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket(0x400020000000010, 0x2, 0x0) dup2(r1, r2) syz_genetlink_get_family_id$tipc2(&(0x7f0000001300)='TIPCv2\x00') ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r3 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmsg$kcm(r3, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)=""/101, 0x65}, {&(0x7f0000000280)=""/91, 0x5}, {&(0x7f0000000300)=""/4096, 0x1000}], 0x3}, 0x0) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r4, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) 04:11:25 executing program 5: r0 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)=""/101, 0x65}, {&(0x7f0000000280)=""/91, 0x5}, {&(0x7f0000000300)=""/4096, 0x1000}], 0x3}, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) 04:11:26 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket(0x400020000000010, 0x2, 0x0) dup2(r0, r1) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r1, 0x84, 0xf, &(0x7f0000000280)={0x0, @in={{0x2, 0x4e24, @local}}, 0x3, 0x9, 0xffff571a, 0x6, 0xd380}, &(0x7f0000000140)=0x98) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0xfffffffffffffeb4}], 0xb3e, 0x0, 0x0, 0xfffffe41) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) mount(0x0, 0x0, &(0x7f00000000c0)='xfs\x00', 0x0, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_X86_SETUP_MCE(r4, 0x4008ae9c, &(0x7f0000000080)={0x7}) clock_gettime(0x0, &(0x7f0000002840)={0x0, 0x0}) ioctl$VIDIOC_DQBUF(r6, 0xc0585611, &(0x7f00000028c0)={0x0, 0xc, 0x4, 0x1000000, 0xffffffff, {r7, r8/1000+10000}, {0x4, 0x0, 0x8, 0x9, 0x3, 0x1, "912d9432"}, 0x2, 0x2, @planes=&(0x7f0000002880)={0xf28, 0x1, @mem_offset=0x8000}, 0x5, 0x0, r5}) sendmsg$IPCTNL_MSG_CT_GET_STATS_CPU(r9, &(0x7f0000002a00)={&(0x7f0000002940)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f00000029c0)={&(0x7f0000002980)={0x14, 0x4, 0x1, 0x201, 0x0, 0x0, {0x0, 0x0, 0xa}, ["", "", "", ""]}, 0x14}}, 0x820) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f000002f000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, 0x0}], 0x1, 0x8, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) [ 1172.816406][ T4666] FAULT_INJECTION: forcing a failure. [ 1172.816406][ T4666] name fail_page_alloc, interval 1, probability 0, space 0, times 1 [ 1172.829815][ T4666] CPU: 1 PID: 4666 Comm: syz-executor.3 Not tainted 5.5.0-rc1-syzkaller #0 [ 1172.838519][ T4666] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1172.848578][ T4666] Call Trace: [ 1172.851882][ T4666] dump_stack+0x11d/0x181 [ 1172.856224][ T4666] should_fail.cold+0xa/0x1a [ 1172.860834][ T4666] should_fail_alloc_page+0x50/0x60 [ 1172.866133][ T4666] __alloc_pages_nodemask+0xd2/0x310 [ 1172.871522][ T4666] alloc_pages_current+0xd1/0x170 [ 1172.876605][ T4666] __get_free_pages+0xc/0x40 [ 1172.881336][ T4666] __tlb_remove_page_size+0x11f/0x1d0 [ 1172.886709][ T4666] unmap_page_range+0xb8e/0x1940 [ 1172.891667][ T4666] unmap_single_vma+0x144/0x200 [ 1172.896517][ T4666] unmap_vmas+0xda/0x1a0 [ 1172.900809][ T4666] exit_mmap+0x13e/0x300 [ 1172.905225][ T4666] mmput+0xea/0x280 [ 1172.909042][ T4666] do_exit+0x4ac/0x18c0 [ 1172.913252][ T4666] ? __read_once_size+0xe0/0xe0 [ 1172.918108][ T4666] do_group_exit+0xb4/0x1c0 [ 1172.922613][ T4666] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1172.929091][ T4666] get_signal+0x2a2/0x1320 [ 1172.933550][ T4666] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1172.940804][ T4666] do_signal+0x2f/0x6c0 [ 1172.944963][ T4666] ? fput_many+0xec/0x130 [ 1172.949353][ T4666] exit_to_usermode_loop+0x250/0x2c0 [ 1172.954741][ T4666] do_syscall_64+0x384/0x3a0 [ 1172.959708][ T4666] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1172.966248][ T4666] RIP: 0033:0x45b349 [ 1172.970418][ T4666] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1172.990138][ T4666] RSP: 002b:00007fab61e7cc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 1172.998601][ T4666] RAX: 000000000000ff30 RBX: 00007fab61e7d6d4 RCX: 000000000045b349 [ 1173.006673][ T4666] RDX: 000000000000ff33 RSI: 0000000020000040 RDI: 0000000000000006 04:11:26 executing program 5: r0 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)=""/101, 0x65}, {&(0x7f0000000280)=""/91, 0x5}, {&(0x7f0000000300)=""/4096, 0x1000}], 0x3}, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) 04:11:26 executing program 0: syz_open_dev$audion(0x0, 0x0, 0x20800) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) sched_setscheduler(0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket(0x400020000000010, 0x2, 0x0) dup2(r1, r2) syz_genetlink_get_family_id$tipc2(&(0x7f0000001300)='TIPCv2\x00') ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r3 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmsg$kcm(r3, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)=""/101, 0x65}, {&(0x7f0000000300)=""/4096, 0x1000}], 0x2}, 0x0) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r4, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) [ 1173.014820][ T4666] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 1173.022854][ T4666] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000007 [ 1173.031032][ T4666] R13: 0000000000000cc8 R14: 00000000004cda5c R15: 0000000000000001 04:11:26 executing program 1: syz_open_dev$audion(0x0, 0x0, 0x20800) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f00000002c0)) r0 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket(0x400020000000010, 0x2, 0x0) dup2(r1, r2) syz_genetlink_get_family_id$tipc2(&(0x7f0000001300)='TIPCv2\x00') ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r3 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmsg$kcm(r3, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)=""/101, 0x65}, {&(0x7f0000000280)=""/91, 0x5}, {&(0x7f0000000300)=""/4096, 0x1000}], 0x3}, 0x0) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r4, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) 04:11:26 executing program 3: syz_open_dev$audion(0x0, 0x0, 0x20800) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f00000002c0)) r0 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket(0x400020000000010, 0x2, 0x0) dup2(r1, r2) syz_genetlink_get_family_id$tipc2(&(0x7f0000001300)='TIPCv2\x00') ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r3 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmsg$kcm(r3, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)=""/101, 0x65}, {&(0x7f0000000280)=""/91, 0x5}, {&(0x7f0000000300)=""/4096, 0x1000}], 0x3}, 0x0) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r4, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) 04:11:28 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0xfffffffffffffd4e}], 0x1000000000000125, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f00000000c0)={@mcast1, 0x15}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0xffffffffffffffd3}, {0x0}, {&(0x7f0000000140)=""/73, 0xffffffffffffff15}], 0x0, 0x0, 0x15d, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) socket$inet_icmp_raw(0x2, 0x3, 0x1) socket$inet6_tcp(0xa, 0x1, 0x0) ptrace$cont(0x7, r0, 0x0, 0x0) 04:11:28 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket(0x400020000000010, 0x2, 0x0) r5 = dup2(r3, r4) epoll_wait(r5, &(0x7f0000000000)=[{}], 0x1, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000140)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r5, &(0x7f0000000280)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e20, 0x3, @rand_addr="aa1faa5478a5b34957b1b8558ede20b1"}, r6}}, 0x30) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) mount(0x0, 0x0, &(0x7f00000000c0)='xfs\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_X86_SETUP_MCE(r2, 0x4008ae9c, &(0x7f0000000080)={0x7}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000002f000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, 0x0}], 0x1, 0x8, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:11:28 executing program 1: syz_open_dev$audion(0x0, 0x0, 0x20800) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f00000002c0)) r0 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket(0x400020000000010, 0x2, 0x0) dup2(r1, r2) syz_genetlink_get_family_id$tipc2(&(0x7f0000001300)='TIPCv2\x00') ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r3 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmsg$kcm(r3, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)=""/101, 0x65}, {&(0x7f0000000280)=""/91, 0x5}, {&(0x7f0000000300)=""/4096, 0x1000}], 0x3}, 0x0) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r4, &(0x7f0000000040)=[{0x2, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) 04:11:28 executing program 5: r0 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)=""/101, 0x65}, {&(0x7f0000000280)=""/91, 0x5}, {&(0x7f0000000300)=""/4096, 0x1000}], 0x3}, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r1, &(0x7f0000000040)=[{0x2, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) 04:11:28 executing program 3: syz_open_dev$audion(0x0, 0x4, 0x131800) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f00000002c0)) r0 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket(0x400020000000010, 0x2, 0x0) dup2(r1, r2) syz_genetlink_get_family_id$tipc2(&(0x7f0000001300)='TIPCv2\x00') ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r3 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)=""/101, 0x65}, {&(0x7f0000000280)=""/91, 0x5b}, {&(0x7f0000000300)=""/4096, 0x1000}], 0x3}, 0x0) pipe2(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) ioctl$EVIOCGREP(r4, 0x80084503, &(0x7f0000001a00)=""/4096) r5 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r5, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) r6 = syz_open_dev$vcsn(&(0x7f0000001340)='/dev/vcs#\x00', 0x4, 0x20d01) r7 = socket(0x800000000010, 0x803, 0x0) r8 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r8, 0x800002, 0x0) ioctl$EXT4_IOC_SETFLAGS(r8, 0x40086602, &(0x7f00000001c0)) fsmount(r8, 0x1, 0x72) write$binfmt_elf64(r8, &(0x7f0000000200)=ANY=[@ANYBLOB='\x00'], 0x1) fallocate(r8, 0x3, 0x0, 0x8020003) lseek(r4, 0x19, 0x4) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r8, 0x84, 0x23, &(0x7f0000000000)={r9}, 0x8) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r7, 0x84, 0x1b, &(0x7f0000000380)={r9, 0x23, "2aaba1d7cf6b2b8be28150b0aaafe4ad72b95e07accfce175bfaa628ccb66360578d6e"}, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000300)={r9, 0x1a, 0x6}, &(0x7f0000000340)=0x8) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r6, 0x84, 0x77, &(0x7f0000001380)={r9, 0x8, 0x2, [0x81, 0x5]}, 0xc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r11 = socket(0x400020000000010, 0x2, 0x0) r12 = dup2(r10, r11) epoll_wait(r12, &(0x7f0000000000)=[{}], 0x1, 0x0) ioctl$PERF_EVENT_IOC_ID(r12, 0x80082407, &(0x7f0000000240)) syz_open_dev$vcsa(&(0x7f0000000200)='/dev/vcsa#\x00', 0x7fff, 0x41) 04:11:28 executing program 0: syz_open_dev$audion(0x0, 0x0, 0x20800) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) sched_setscheduler(0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket(0x400020000000010, 0x2, 0x0) dup2(r1, r2) syz_genetlink_get_family_id$tipc2(&(0x7f0000001300)='TIPCv2\x00') ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r3 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmsg$kcm(r3, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)=""/101, 0x65}, {0x0}, {&(0x7f0000000300)=""/4096, 0x1000}], 0x3}, 0x0) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r4, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) 04:11:28 executing program 1: syz_open_dev$audion(0x0, 0x0, 0x20800) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f00000002c0)) r0 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket(0x400020000000010, 0x2, 0x0) dup2(r1, r2) syz_genetlink_get_family_id$tipc2(&(0x7f0000001300)='TIPCv2\x00') ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r3 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmsg$kcm(r3, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)=""/101, 0x65}, {&(0x7f0000000280)=""/91, 0x5}, {&(0x7f0000000300)=""/4096, 0x1000}], 0x3}, 0x0) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r4, &(0x7f0000000040)=[{0x3, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) 04:11:28 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0xfffffffffffffeb4}], 0xb3e, 0x0, 0x0, 0xfffffe41) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) mount(0x0, 0x0, &(0x7f00000000c0)='xfs\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x5, 0x54}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_X86_SETUP_MCE(r2, 0x4008ae9c, &(0x7f0000000080)={0x7}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000002f000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, 0x0}], 0x1, 0x8, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:11:28 executing program 0: syz_open_dev$audion(0x0, 0x0, 0x20800) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) sched_setscheduler(0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket(0x400020000000010, 0x2, 0x0) dup2(r1, r2) syz_genetlink_get_family_id$tipc2(&(0x7f0000001300)='TIPCv2\x00') ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r3 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmsg$kcm(r3, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)=""/101, 0x65}, {0x0}, {&(0x7f0000000300)=""/4096, 0x1000}], 0x3}, 0x0) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r4, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) 04:11:28 executing program 5: r0 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)=""/101, 0x65}, {&(0x7f0000000280)=""/91, 0x5}, {&(0x7f0000000300)=""/4096, 0x1000}], 0x3}, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r1, &(0x7f0000000040)=[{0x3, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) 04:11:29 executing program 5: r0 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)=""/101, 0x65}, {&(0x7f0000000280)=""/91, 0x5}, {&(0x7f0000000300)=""/4096, 0x1000}], 0x3}, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r1, &(0x7f0000000040)=[{0x4, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) 04:11:29 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0xfffffffffffffeb4}], 0xb3e, 0x0, 0x0, 0xfffffe41) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket(0x400020000000010, 0x2, 0x0) r5 = dup2(r3, r4) epoll_wait(r5, &(0x7f0000000000)=[{}], 0x1, 0x0) r6 = accept4$bt_l2cap(r5, 0x0, &(0x7f0000000140), 0x800) ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(r6, 0x8982, &(0x7f00000001c0)) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) mount(0x0, 0x0, &(0x7f00000000c0)='xfs\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_X86_SETUP_MCE(r2, 0x4008ae9c, &(0x7f0000000080)={0x7}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000002f000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, 0x0}], 0x1, 0x8, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:11:31 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0xfffffffffffffd4e}], 0x1000000000000125, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f00000000c0)={@mcast1, 0x15}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0xffffffffffffffd3}, {0x0}, {&(0x7f0000000140)=""/73, 0xffffffffffffff15}], 0x0, 0x0, 0x15d, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) socket$inet_icmp_raw(0x2, 0x3, 0x1) ptrace$cont(0x7, r0, 0x0, 0x0) 04:11:31 executing program 3: syz_open_dev$audion(0x0, 0x0, 0x20800) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f00000002c0)) r0 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket(0x400020000000010, 0x2, 0x0) dup2(r1, r2) syz_genetlink_get_family_id$tipc2(&(0x7f0000001300)='TIPCv2\x00') ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r3 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) r4 = socket$kcm(0x29, 0x2, 0x0) recvmsg$kcm(r4, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000013c0)=""/115, 0x73}, {&(0x7f0000001340)=""/99, 0x63}, {&(0x7f0000000300)=""/4096, 0x1000}], 0x10000009}, 0x0) r5 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r5, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) 04:11:31 executing program 5: r0 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)=""/101, 0x65}, {&(0x7f0000000280)=""/91, 0x5}, {&(0x7f0000000300)=""/4096, 0x1000}], 0x3}, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r1, &(0x7f0000000040)=[{0x5, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) 04:11:31 executing program 0: syz_open_dev$audion(0x0, 0x0, 0x20800) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) sched_setscheduler(0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket(0x400020000000010, 0x2, 0x0) dup2(r1, r2) syz_genetlink_get_family_id$tipc2(&(0x7f0000001300)='TIPCv2\x00') ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r3 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmsg$kcm(r3, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)=""/101, 0x65}, {0x0}, {&(0x7f0000000300)=""/4096, 0x1000}], 0x3}, 0x0) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r4, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) 04:11:31 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0xfffffffffffffeb4}], 0xb3e, 0x0, 0x0, 0xfffffe41) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) mount(0x0, 0x0, &(0x7f00000000c0)='xfs\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_X86_SETUP_MCE(r2, 0x4008ae9c, &(0x7f0000000080)={0x7}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000002f000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, 0x0}], 0x1, 0x8, 0x0, 0x0) arch_prctl$ARCH_GET_FS(0x1003, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:11:31 executing program 1: syz_open_dev$audion(0x0, 0x0, 0x20800) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f00000002c0)) r0 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket(0x400020000000010, 0x2, 0x0) dup2(r1, r2) syz_genetlink_get_family_id$tipc2(&(0x7f0000001300)='TIPCv2\x00') ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r3 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmsg$kcm(r3, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)=""/101, 0x65}, {&(0x7f0000000280)=""/91, 0x5}, {&(0x7f0000000300)=""/4096, 0x1000}], 0x3}, 0x0) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r4, &(0x7f0000000040)=[{0x4, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) 04:11:31 executing program 3: syz_open_dev$audion(0x0, 0x0, 0x20800) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f00000002c0)) r0 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket(0x400020000000010, 0x2, 0x0) dup2(r1, r2) syz_genetlink_get_family_id$tipc2(&(0x7f0000001300)='TIPCv2\x00') ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r3 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}, {&(0x7f0000000100)="ed8d7cd92c1319ee", 0x8}], 0x2}, 0x40001) recvmsg$kcm(r3, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)=""/101, 0x65}, {&(0x7f0000000280)=""/91, 0x5}, {&(0x7f0000000300)=""/4096, 0x1000}], 0x3}, 0x0) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r4, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) 04:11:31 executing program 0: syz_open_dev$audion(0x0, 0x0, 0x20800) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) sched_setscheduler(0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket(0x400020000000010, 0x2, 0x0) dup2(r1, r2) syz_genetlink_get_family_id$tipc2(&(0x7f0000001300)='TIPCv2\x00') ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r3 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmsg$kcm(r3, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000280)=""/91, 0x5b}, {&(0x7f0000000300)=""/4096, 0x1000}], 0x2}, 0x0) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r4, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) 04:11:31 executing program 1: syz_open_dev$audion(0x0, 0x0, 0x20800) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f00000002c0)) r0 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket(0x400020000000010, 0x2, 0x0) dup2(r1, r2) syz_genetlink_get_family_id$tipc2(&(0x7f0000001300)='TIPCv2\x00') ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r3 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmsg$kcm(r3, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)=""/101, 0x65}, {&(0x7f0000000280)=""/91, 0x5}, {&(0x7f0000000300)=""/4096, 0x1000}], 0x3}, 0x0) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r4, &(0x7f0000000040)=[{0x5, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) 04:11:31 executing program 5: r0 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)=""/101, 0x65}, {&(0x7f0000000280)=""/91, 0x5}, {&(0x7f0000000300)=""/4096, 0x1000}], 0x3}, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r1, &(0x7f0000000040)=[{0x8, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) 04:11:31 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0xfffffffffffffeb4}], 0xb3e, 0x0, 0x0, 0xfffffe41) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000003c0)={0x1fe, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) mount(0x0, 0x0, &(0x7f00000000c0)='xfs\x00', 0x0, 0x0) r3 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000400)='/dev/dlm-control\x00', 0x200, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0xfffffffffffffe78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x40008, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x4, r3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = socket(0x1a, 0x2, 0x40) r6 = dup2(r4, r5) epoll_wait(r6, &(0x7f0000000000)=[{}], 0x1, 0x0) ioctl$EVIOCGSND(r6, 0x8040451a, &(0x7f0000000300)=""/68) ioctl$KVM_X86_SETUP_MCE(r2, 0x4008ae9c, &(0x7f0000000080)={0x7}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000002f000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, 0x0}], 0x1, 0x8, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) bind$nfc_llcp(0xffffffffffffffff, &(0x7f0000000280)={0x27, 0x1, 0x2, 0x2, 0xfa, 0xf7, "aed34e14819ddeaf1bf3d6ca9cbbc678381d617aeacf85d7052241c3e9b6afacf782ad578b22c2abdfc9d66e14da359cf739f6a62fc011fdc0379b691ce3ca", 0x3a}, 0x60) r7 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r8) r9 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r10) r11 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r11, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) truncate(&(0x7f0000000480)='./file0\x00', 0x3ff) setuid(r12) r13 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r13, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r14) mount$9p_virtio(&(0x7f0000000140)='syz\x00', &(0x7f00000001c0)='./file0\x00', &(0x7f0000000380)='9p\x00', 0x808010, &(0x7f0000000500)=ANY=[@ANYBLOB='trans=virtio,loose,dfltuid=', @ANYRESHEX=r8, @ANYBLOB=',aname=eth0(cgroup{,cache=loose,fowner<', @ANYRESDEC=r10, @ANYBLOB="010800351a240b8abe06c3fc18d9000000000000e33265bd38bf5c52a81d0b6b57f740b800a7a35dc042d18ba29a44a940f1af291a1f0400000000000000fa510937be38433af0d7af08ecf5b3e580ec0853164d3c31", @ANYRESDEC=r12, @ANYBLOB=',smackfstransmute=xfs\x00,uid>', @ANYRESDEC=r14, @ANYBLOB=',\x00']) 04:11:32 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_dev$mice(&(0x7f0000000140)='/dev/input/mice\x00', 0x0, 0x800) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS_OLD(r2, 0xc1004111, &(0x7f0000000280)={0xebfc, [0x80000000, 0x1f, 0x5], [{0x0, 0x55d7, 0x1, 0x1, 0x1, 0x1}, {0x0, 0x0, 0x1, 0x0, 0x1}, {0x3, 0x8, 0x1, 0x1}, {0x0, 0x7a, 0x0, 0x1, 0x1, 0x1}, {0x2, 0x5, 0x1, 0x1}, {0xe6e9, 0x7, 0x1, 0x0, 0x1}, {0x4, 0xffff9ed6, 0x0, 0x0, 0x1}, {0x3, 0x101, 0x1, 0x1, 0x1, 0x1}, {0x9, 0x8, 0x1, 0x0, 0x1}, {0x3, 0x0, 0x0, 0x1, 0x1, 0x1}, {0x5, 0x1fb, 0x1, 0x0, 0x0, 0x1}, {0x40, 0x5, 0x0, 0x0, 0x1}], 0x2}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket(0x400020000000010, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = socket(0x400020000000010, 0x2, 0x0) r7 = dup2(r5, r6) epoll_wait(r7, &(0x7f0000000000)=[{}], 0x1, 0x0) r8 = openat(r7, &(0x7f0000000440)='./file0\x00', 0x1c3000, 0x108) ioctl$VIDIOC_SUBDEV_S_CROP(r8, 0xc038563c, 0xfffffffffffffffd) r9 = dup2(r3, r4) epoll_wait(r9, &(0x7f0000000000)=[{}], 0x1, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(r9, 0x8905, &(0x7f00000001c0)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0xfffffffffffffeb4}], 0xb3e, 0x0, 0x0, 0xfffffe41) clock_gettime(0x0, &(0x7f0000000480)={0x0, 0x0}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r13 = socket(0x400020000000010, 0x2, 0x0) dup2(r12, r13) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f00000004c0)={0xfffffff8, 0xb, 0x4, 0x8, 0xdf, {r10, r11/1000+10000}, {0x2, 0x8, 0x20, 0x8f, 0x9, 0x5, "5dddba2a"}, 0x9, 0x4, @userptr=0x3, 0x1, 0x0, r12}) sendto$rose(r14, &(0x7f0000000540)="d7cd9acaae5287917f0c8a2147a7ab10ea60aad43a7078d1ce29d3686d4bb5773f9f0d282c027f011430a11d7166b72025275481374dbfd24f4334c28c3653f25c17e9cdc0b8", 0x46, 0x44004, &(0x7f00000005c0)=@full={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x2, [@bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x40) r15 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r16 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r16, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r17) ioprio_set$uid(0x0, r17, 0x1) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) mount(0x0, 0x0, &(0x7f00000000c0)='xfs\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_X86_SETUP_MCE(r15, 0x4008ae9c, &(0x7f0000000080)={0x7}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r15, &(0x7f000002f000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, 0x0}], 0x1, 0x8, 0x0, 0x0) ioctl$KVM_RUN(r15, 0xae80, 0x0) setxattr$trusted_overlay_nlink(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='trusted.overlay.nlink\x00', &(0x7f0000000400)={'U+', 0x401}, 0x16, 0x5) 04:11:32 executing program 5: r0 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)=""/101, 0x65}, {&(0x7f0000000280)=""/91, 0x5}, {&(0x7f0000000300)=""/4096, 0x1000}], 0x3}, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r1, &(0x7f0000000040)=[{0xbf, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) 04:11:34 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0xfffffffffffffd4e}], 0x1000000000000125, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f00000000c0)={@mcast1, 0x15}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0xffffffffffffffd3}, {0x0}, {&(0x7f0000000140)=""/73, 0xffffffffffffff15}], 0x0, 0x0, 0x15d, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) socket$inet_icmp_raw(0x2, 0x3, 0x1) ptrace$cont(0x7, r0, 0x0, 0x0) 04:11:34 executing program 0: syz_open_dev$audion(0x0, 0x0, 0x20800) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) sched_setscheduler(0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket(0x400020000000010, 0x2, 0x0) dup2(r1, r2) syz_genetlink_get_family_id$tipc2(&(0x7f0000001300)='TIPCv2\x00') ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r3 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmsg$kcm(r3, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000280)=""/91, 0x5b}, {&(0x7f0000000300)=""/4096, 0x1000}], 0x2}, 0x0) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r4, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) 04:11:34 executing program 5: r0 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)=""/101, 0x65}, {&(0x7f0000000280)=""/91, 0x5}, {&(0x7f0000000300)=""/4096, 0x1000}], 0x3}, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) 04:11:34 executing program 1: syz_open_dev$audion(0x0, 0x0, 0x20800) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f00000002c0)) r0 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket(0x400020000000010, 0x2, 0x0) dup2(r1, r2) syz_genetlink_get_family_id$tipc2(&(0x7f0000001300)='TIPCv2\x00') ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r3 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmsg$kcm(r3, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)=""/101, 0x65}, {&(0x7f0000000280)=""/91, 0x5}, {&(0x7f0000000300)=""/4096, 0x1000}], 0x3}, 0x0) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r4, &(0x7f0000000040)=[{0x8, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) 04:11:34 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0xfffffffffffffeb4}], 0xb3e, 0x0, 0x0, 0xfffffe41) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) openat$ttynull(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ttynull\x00', 0x101, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) mount(0x0, 0x0, &(0x7f00000000c0)='xfs\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_X86_SETUP_MCE(r2, 0x4008ae9c, &(0x7f0000000080)={0x7}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000002f000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, 0x0}], 0x1, 0x8, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket(0x400020000000010, 0x2, 0x0) dup2(r3, r4) sendto$rxrpc(r4, &(0x7f0000000280)="ec700d0bd026e03063fc51a7a4e9aa973edd7b6fc13e573697450a8c5d9fd825cfce6fca76df16a300b8e9ef7ecebbd3d22cf6ac838dc05ce9a11e50f3f6cc44fa6d6982eca5b197086625ff4fdc711b307ed77be85e3a852f345f78f0876ec9d377ae6e95c84021edfbd8473c77341deaf5cc89d2232001ff5db4eec0f75893c106579339222e5fb17479782c2351ac721cddad4ac363397c7a9d0178757ecb02a0e23fc421bb97a469eb27b67e02df1b994c9ee4e1ba8a688fb4547367773406a2557671c2c7b42e85489d716acd0547020e6bf79f7df5a663e5f8fcad62857a8f27aba74abb779990b0f7217f8fb6f65a895452eb58", 0xf7, 0x4044890, &(0x7f0000000140)=@in4={0x21, 0x3, 0x2, 0x10, {0x2, 0x4e24, @rand_addr=0xea2}}, 0x24) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:11:34 executing program 3: syz_open_dev$audion(0x0, 0x0, 0x20800) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f00000002c0)) r0 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket(0x400020000000010, 0x2, 0x0) dup2(r1, r2) syz_genetlink_get_family_id$tipc2(&(0x7f0000001300)='TIPCv2\x00') ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r3 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmsg$kcm(r3, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)=""/101, 0x65}, {&(0x7f0000000280)=""/91, 0x5}, {&(0x7f0000000300)=""/4096, 0x1000}], 0x3}, 0x0) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r4, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = socket(0x400020000000010, 0x2, 0x0) dup2(r5, r6) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, &(0x7f0000000200)={0x0, 0x4, 0x4, 0x40000000, 0x1, {}, {0x1, 0x1, 0x5, 0x1f, 0x9, 0x6, "29b50444"}, 0x7, 0x3, @offset=0x6, 0x5, 0x0, r5}) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(r7, 0x40045731, &(0x7f0000000100)=0x8) 04:11:34 executing program 5: r0 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)=""/101, 0x65}, {&(0x7f0000000280)=""/91, 0x5}, {&(0x7f0000000300)=""/4096, 0x1000}], 0x3}, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r1, &(0x7f0000000040)=[{0x0, 0x2, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) 04:11:34 executing program 3: syz_open_dev$audion(0x0, 0x0, 0x20800) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f00000002c0)) r0 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8050}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket(0x400020000000010, 0x2, 0x0) dup2(r1, r2) syz_genetlink_get_family_id$tipc2(&(0x7f0000001300)='TIPCv2\x00') ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket(0x400020000000010, 0x2, 0x0) dup2(r3, r4) ioctl$FS_IOC_SETFLAGS(r4, 0x40086602, &(0x7f0000001340)=0x3) r5 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = socket(0x400020000000010, 0x2, 0x0) r8 = dup2(r6, r7) epoll_wait(r8, &(0x7f0000000000)=[{}], 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r10 = socket(0x400020000000010, 0x2, 0x0) dup2(r9, r10) setsockopt$netlink_NETLINK_NO_ENOBUFS(r10, 0x10e, 0x5, &(0x7f0000000100), 0x4) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r8, 0x40505331, &(0x7f0000000200)={{0x5, 0x2}, {0x1f, 0x5}, 0x8000, 0x4, 0x89}) recvmsg$kcm(r5, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)=""/101, 0x65}, {&(0x7f0000000280)=""/91, 0x5}, {&(0x7f0000000300)=""/4096, 0x1000}], 0x3}, 0x0) r11 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r11, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) 04:11:35 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000035000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f0000000280)="b9800000c00f32350100000066ba4200b001ee66baf80cb8c8dc1f85ef66bafc0cb068ee2ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683b8000000000f23c80f21f8350800c0000f23f8ed", 0x66}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket(0x400020000000010, 0x2, 0x0) r5 = dup2(r3, r4) epoll_wait(r5, &(0x7f0000000000)=[{}], 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = socket(0x400020000000010, 0x2, 0x0) r8 = dup2(r6, r7) epoll_wait(r8, &(0x7f0000000000)=[{}], 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r10 = socket(0x400020000000010, 0x2, 0x0) dup2(r9, r10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r12 = socket(0x2, 0x80000, 0xff) r13 = dup2(r11, r12) epoll_wait(r13, &(0x7f0000000000)=[{}], 0x1, 0x0) io_uring_register$IORING_REGISTER_FILES_UPDATE(r5, 0x6, &(0x7f00000001c0)={0x6, &(0x7f0000000100)=[r8, r10, r13]}, 0x3) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r15 = socket(0x400020000000010, 0x2, 0x0) r16 = dup2(r14, r15) r17 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000440)='/dev/dlm-control\x00', 0x12247, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r17, 0x29, 0xca, &(0x7f0000000140)={0x100, 0x1, 0xe5, 0x80, 0x80}, 0xfffffffffffffe33) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r19 = socket(0x400020000000010, 0x2, 0x0) r20 = dup2(r18, r19) epoll_wait(r20, &(0x7f0000000000)=[{}], 0x1, 0x0) ioctl$VIDIOC_DBG_G_CHIP_INFO(r20, 0xc0c85666, &(0x7f0000000480)={{0x0, @addr=0x4}, "9d08a0b56531c195d96ff7e826b317ea5e968565ea42651d3f2d9c7c5fa809bd", 0x2}) epoll_wait(r16, &(0x7f0000000000)=[{}], 0x1, 0x0) inotify_add_watch(r16, &(0x7f0000000080)='./file0\x00', 0x11000400) mount(0x0, 0x0, &(0x7f00000000c0)='xfs\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x4, 0x70, 0x3, 0x0, 0x0, 0x6, 0x0, 0x3, 0x10000, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x8, 0xfffffffffffffff7}, 0x20, 0xfffffffffffffffe, 0x0, 0x5}, 0x0, 0xfffffffffffffffc, 0xffffffffffffffff, 0x0) r21 = syz_open_dev$vcsu(&(0x7f0000001480)='/dev/vcsu#\x00', 0x3, 0x6040) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000002900)={'veth0_macvtap\x00', 0x0}) connect$packet(r21, &(0x7f0000002940)={0x11, 0x5, r22, 0x1, 0x7f, 0x6, @random="741c8e97fc16"}, 0x14) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000002f000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, 0x0}], 0x1, 0x8, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r23 = semget$private(0x0, 0x2, 0x8) semctl$GETPID(r23, 0x3, 0xb, &(0x7f0000000300)=""/224) 04:11:35 executing program 1: syz_open_dev$audion(0x0, 0x0, 0x20800) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f00000002c0)) r0 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket(0x400020000000010, 0x2, 0x0) dup2(r1, r2) syz_genetlink_get_family_id$tipc2(&(0x7f0000001300)='TIPCv2\x00') ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r3 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmsg$kcm(r3, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)=""/101, 0x65}, {&(0x7f0000000280)=""/91, 0x5}, {&(0x7f0000000300)=""/4096, 0x1000}], 0x3}, 0x0) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r4, &(0x7f0000000040)=[{0x92, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) 04:11:35 executing program 3: syz_open_dev$audion(0x0, 0x0, 0x20800) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f00000002c0)) r0 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket(0x400020000000010, 0x2, 0x0) dup2(r1, r2) syz_genetlink_get_family_id$tipc2(&(0x7f0000001300)='TIPCv2\x00') ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r3 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmsg$kcm(r3, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)=""/101, 0x65}, {&(0x7f0000000280)=""/91, 0x5}, {&(0x7f0000000300)=""/4096, 0x1000}], 0x3}, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = socket(0x400020000000010, 0x2, 0x0) r7 = dup2(r5, r6) epoll_wait(r7, &(0x7f0000000000)=[{}], 0x1, 0x0) statx(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x400, 0x100, &(0x7f0000001340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$TUNSETGROUP(r7, 0x400454ce, r8) r9 = socket(0x400020000000010, 0x2, 0x0) r10 = dup2(r4, r9) epoll_wait(r10, &(0x7f0000000000)=[{}], 0x1, 0x0) write$sndseq(r10, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {0xfd}, @quote}], 0x1c) 04:11:35 executing program 5: r0 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)=""/101, 0x65}, {&(0x7f0000000280)=""/91, 0x5}, {&(0x7f0000000300)=""/4096, 0x1000}], 0x3}, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r1, &(0x7f0000000040)=[{0x0, 0x3, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) 04:11:37 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0xfffffffffffffd4e}], 0x1000000000000125, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f00000000c0)={@mcast1, 0x15}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0xffffffffffffffd3}, {0x0}, {&(0x7f0000000140)=""/73, 0xffffffffffffff15}], 0x0, 0x0, 0x15d, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) socket$inet_icmp_raw(0x2, 0x3, 0x1) ptrace$cont(0x7, r0, 0x0, 0x0) 04:11:37 executing program 0: syz_open_dev$audion(0x0, 0x0, 0x20800) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) sched_setscheduler(0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket(0x400020000000010, 0x2, 0x0) dup2(r1, r2) syz_genetlink_get_family_id$tipc2(&(0x7f0000001300)='TIPCv2\x00') ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r3 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmsg$kcm(r3, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000280)=""/91, 0x5b}, {&(0x7f0000000300)=""/4096, 0x1000}], 0x2}, 0x0) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r4, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) 04:11:37 executing program 5: r0 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)=""/101, 0x65}, {&(0x7f0000000280)=""/91, 0x5}, {&(0x7f0000000300)=""/4096, 0x1000}], 0x3}, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r1, &(0x7f0000000040)=[{0x0, 0x4, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) 04:11:37 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f00000001c0)='./file0\x00', 0xf04, 0x8, &(0x7f0000001840)=[{&(0x7f0000000280)="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", 0xff, 0x3ff}, {&(0x7f0000000380)="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", 0x1000}, {&(0x7f0000001380)="e713a05a9b0c79952de15d82ecc90711306242f3addc5766190db67f8cf5da0180aa37c01663134d5f1ede6ad59520e5ba7ac2fc999ee9a40dd02daca860e5aa8682a7c6326864ba780025e3217614b52981717aa69d34ef6636781b796bfce89ea5d93536874420ade1495a75c5bca0e9f8acfcdf41b6b0c781677ae9e37e0bc0d3a5ac532748c6a97024230f9a3a3a996379a3c85d4791197b", 0x9a, 0x2}, {&(0x7f0000001440)="453defa002dba2fc0dd57b3d38be3b5c9ccc316ba28fbb1ed0152ef2be8d4718e34707c5d9c873118b308670e390dbad7e898a9ea541c4149e89712b0cb5ea6b89f64dc765f42618782e9b7d402b0af0b2753399d2d1553201aec91d1d95fc1bfa27cd4dde2ac3b2007f5ee3e999b9087b726b62333d25ea0b7ea43aea1b231c7804", 0x82, 0x3}, {&(0x7f0000001500)="fe769f2f3db487e07d0bd531425145d04f8c34753a3f36cdac1dbd747a14f4b0cf499ef1d40878f14ac57c4c67060c10d89026f4a666362119b89e1fc2e2a7688a4638cc486ef004de9c7907b60d279cd9e29efa5643bd0ae0efeaa21e6921ae19583faf2f4be1396e4d37229a2d75207847dcdacacee342dfbf4ff5437b53d9a77e83fdb864e3117f8d12e0c34c61a88feaffe134ab60987d9d9e4eccc1e40140e870c3a0ee0eef400606e0abb4ef7fa882aae173ee110429eadcf2d0bff32e5ed00459e30e1188", 0xc8, 0x3}, {&(0x7f0000001600)="16e6f118d4a0176ecaf59a417e76bd6ef7572f6294939b5b9fd96132a6e4f7b1f7ac4ed338241d95010bab4ae71c2fb1b99cb5b3200e93f312c6c43bd7fd5361c9c74f2392769b1cafd17e3470474b860db6c75cac5ac783ca3b19a9dff344f667e47f102a8cbb1c184ce5d2f6", 0x6d, 0xfffffffffffff800}, {&(0x7f0000001680)="c97915c795f585dbef5de7173b13cec81827c4f4ff8c54162b0507af78bfdf10be8007798dd4462c3a4e5bc2b82559b5ce89ffa0b69cdc132e9a0499bdf18ff34f54bc855c84e5a9b2ccf420ea7fe65609bd47b6145700712daa0204b0bb821da30d955cde55fe93424b7c29cceecf60c2b49b932d4fa7542414a3b81ce51b0c528aa8f1472483ea3a882b209297e866544e77030b0130758842912429d60ffdb43afc603dd139958e842649eeefdbac7fa3a79f3bfb1af583e27d1c326414d29c1e8caa518bac30cd3b2ac7c1680b791de95f8d292f", 0xd6, 0x10000}, {&(0x7f0000001780)="674e92e26b5006c6794d35d6d4e5f1a976c2ab9889f7d3a3a64576c6c868aae494378e84ae180f1ccca0670ecdae7551224fcd98e231d50a9ca3eed4874679c755a896329a2642de99e67b923b24b2fe16de6b9dc4ee08e93adc0998f9b48d2ed2a7184f7bec1ea3e923062b2b8e6458c515690c5ba41e668c123d122dec32eed65ae759c0bdcb64270e078da1ff06ff402884fc80fffcbe1f425ca4bb", 0x9d, 0x9}], 0x1, &(0x7f0000001900)={[{@dax='dax'}, {@nouuid='nouuid'}, {@logbufs={'logbufs', 0x3d, 0x4}}, {@prjquota='prjquota'}, {@usrquota='usrquota'}, {@filestreams='filestreams'}, {@grpid='grpid'}, {@quota='quota'}], [{@obj_role={'obj_role', 0x3d, '/dev/kvm\x00'}}]}) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0xfffffffffffffeb4}], 0xb3e, 0x0, 0x0, 0xfffffe41) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) mount(0x0, 0x0, &(0x7f00000000c0)='xfs\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_X86_SETUP_MCE(r2, 0x4008ae9c, &(0x7f0000000080)={0x7}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000002f000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, 0x0}], 0x1, 0x8, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:11:37 executing program 3: syz_open_dev$audion(0x0, 0x0, 0x20800) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f00000002c0)) r0 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)) r1 = getpid() r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000200)='/dev/cachefiles\x00', 0x400, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r2) sched_setscheduler(r1, 0x5, &(0x7f00000002c0)) ptrace$getenv(0x4201, r1, 0x80, &(0x7f0000000080)) socket(0x400020000000010, 0x2, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000001300)='TIPCv2\x00') socket$inet_udplite(0x2, 0x2, 0x88) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r3 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000ca0081aee405e9a4000000000000c6ff07d80040030000000000fdff000000", 0x23}], 0x1}, 0x0) recvmsg$kcm(r3, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)=""/101, 0x65}, {&(0x7f0000000280)=""/91, 0x5b}, {&(0x7f0000000300)=""/4096, 0x1000}], 0x3}, 0x0) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r4, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) 04:11:37 executing program 1: syz_open_dev$audion(0x0, 0x0, 0x20800) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f00000002c0)) r0 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket(0x400020000000010, 0x2, 0x0) dup2(r1, r2) syz_genetlink_get_family_id$tipc2(&(0x7f0000001300)='TIPCv2\x00') ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r3 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmsg$kcm(r3, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)=""/101, 0x65}, {&(0x7f0000000280)=""/91, 0x5}, {&(0x7f0000000300)=""/4096, 0x1000}], 0x3}, 0x0) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r4, &(0x7f0000000040)=[{0x93, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) [ 1184.427264][ T5183] xfs: Unknown parameter 'obj_role' [ 1184.613399][ T5183] xfs: Unknown parameter 'obj_role' 04:11:38 executing program 5: r0 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)=""/101, 0x65}, {&(0x7f0000000280)=""/91, 0x5}, {&(0x7f0000000300)=""/4096, 0x1000}], 0x3}, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r1, &(0x7f0000000040)=[{0x0, 0x5, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) 04:11:38 executing program 3: syz_open_dev$audion(0x0, 0x0, 0x20800) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) r0 = fcntl$getown(0xffffffffffffffff, 0x9) perf_event_open(&(0x7f0000001340)={0x3, 0x70, 0x1, 0x1f, 0x1f, 0x9, 0x0, 0x1ff, 0x0, 0x4, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0xa0, 0x2, @perf_bp={&(0x7f0000000200), 0x1}, 0x8, 0x1ff, 0x2, 0x6, 0x2, 0x2deb, 0x1ff}, r0, 0x1, 0xffffffffffffffff, 0x1) sched_setscheduler(0x0, 0x5, &(0x7f00000002c0)) r1 = getpgrp(0x0) setpriority(0x0, r1, 0x0) sched_setscheduler(r1, 0x6, &(0x7f0000000100)=0x6) sched_getparam(r1, &(0x7f0000000100)) r2 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x2000) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket(0x400020000000010, 0x2, 0x0) dup2(r3, r4) syz_genetlink_get_family_id$tipc2(&(0x7f0000001300)='TIPCv2\x00') ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r5 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmsg$kcm(r5, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)=""/101, 0x65}, {&(0x7f0000000280)=""/91, 0x5}, {&(0x7f0000000300)=""/4096, 0x1000}], 0x3}, 0x0) r6 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r6, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) 04:11:38 executing program 1: syz_open_dev$audion(0x0, 0x0, 0x20800) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f00000002c0)) r0 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket(0x400020000000010, 0x2, 0x0) dup2(r1, r2) syz_genetlink_get_family_id$tipc2(&(0x7f0000001300)='TIPCv2\x00') ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r3 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmsg$kcm(r3, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)=""/101, 0x65}, {&(0x7f0000000280)=""/91, 0x5}, {&(0x7f0000000300)=""/4096, 0x1000}], 0x3}, 0x0) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r4, &(0x7f0000000040)=[{0xbf, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) 04:11:38 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0xfffffffffffffeb4}], 0xb3e, 0x0, 0x0, 0xfffffe41) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/autofs\x00', 0x200c3, 0x0) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r2, 0x54a3) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) mount(0x0, 0x0, &(0x7f00000000c0)='xfs\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_X86_SETUP_MCE(r3, 0x4008ae9c, &(0x7f0000000080)={0x7}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f000002f000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, 0x0}], 0x1, 0x8, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 04:11:38 executing program 5: r0 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)=""/101, 0x65}, {&(0x7f0000000280)=""/91, 0x5}, {&(0x7f0000000300)=""/4096, 0x1000}], 0x3}, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r1, &(0x7f0000000040)=[{0x0, 0x8, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) 04:11:38 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0xfffffffffffffeb4}], 0xb3e, 0x0, 0x0, 0xfffffe41) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) mount(0x0, 0x0, &(0x7f00000000c0)='xfs\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_X86_SETUP_MCE(r2, 0x4008ae9c, &(0x7f0000000080)={0x7}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000002f000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, 0x0}], 0x1, 0x8, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) r3 = socket(0x400020000000010, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = socket(0x400020000000010, 0x2, 0x0) dup2(r4, r5) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = socket(0x400020000000010, 0x2, 0x0) r8 = dup2(r6, r7) epoll_wait(r8, &(0x7f0000000000)=[{}], 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r10 = socket(0x400020000000010, 0x2, 0x0) r11 = dup2(r9, r10) epoll_wait(r11, &(0x7f0000000000)=[{}], 0x1, 0x0) pkey_alloc(0x0, 0x2) dup2(0xffffffffffffffff, r11) r12 = dup3(r3, r0, 0x0) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r12, 0x4040534e, &(0x7f0000000140)={0x11, @time={0xda9}, 0x8, {0x8, 0x30}, 0x3, 0x1, 0xf}) 04:11:40 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0xfffffffffffffd4e}], 0x1000000000000125, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f00000000c0)={@mcast1, 0x15}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0xffffffffffffffd3}, {0x0}, {&(0x7f0000000140)=""/73, 0xffffffffffffff15}], 0x0, 0x0, 0x15d, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 04:11:40 executing program 0: syz_open_dev$audion(0x0, 0x0, 0x20800) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) sched_setscheduler(0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket(0x400020000000010, 0x2, 0x0) dup2(r1, r2) syz_genetlink_get_family_id$tipc2(&(0x7f0000001300)='TIPCv2\x00') ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r3 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmsg$kcm(r3, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000140)=[{0x0}, {&(0x7f0000000280)=""/91, 0x5b}, {&(0x7f0000000300)=""/4096, 0x1000}], 0x3}, 0x0) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r4, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) 04:11:40 executing program 3: syz_open_dev$audion(0x0, 0x0, 0x20800) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f00000002c0)) r0 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket(0x400020000000010, 0x2, 0x0) dup2(r1, r2) syz_genetlink_get_family_id$tipc2(&(0x7f0000001300)='TIPCv2\x00') ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r3 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmsg$kcm(r3, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)=""/101, 0x65}, {&(0x7f0000000280)=""/91, 0x5}, {&(0x7f0000000300)=""/4096, 0x1000}], 0x3}, 0x0) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r4, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) lseek(r0, 0x6, 0x0) 04:11:40 executing program 5: r0 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)=""/101, 0x65}, {&(0x7f0000000280)=""/91, 0x5}, {&(0x7f0000000300)=""/4096, 0x1000}], 0x3}, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r1, &(0x7f0000000040)=[{0x0, 0xbf, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) 04:11:40 executing program 2: ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0xfffffffffffffeb4}], 0xb3e, 0x0, 0x0, 0xfffffe41) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x2000, 0x2000, &(0x7f0000039000/0x2000)=nil}) mount(0x0, 0x0, &(0x7f00000000c0)='xfs\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$audion(&(0x7f0000000780)='/dev/audio#\x00', 0x6, 0x202) r4 = openat$hwrng(0xffffffffffffff9c, 0x0, 0x4000, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$tipc(&(0x7f00000003c0)='TIPC\x00') syz_open_dev$cec(&(0x7f00000001c0)='/dev/cec#\x00', 0x1, 0x2) sendmsg$TIPC_CMD_ENABLE_BEARER(r5, &(0x7f0000000140)={0x0, 0xa00, &(0x7f0000000100)={&(0x7f0000000040)={0x3c, r6, 0xc0d58860b4c77945, 0x0, 0x0, {{}, {}, {0x20, 0x17, {0x0, 0x0, @l2={'eth', 0x3a, 'bridge_slave_0\x00'}}}}}, 0x3c}, 0x1, 0x0, 0x0, 0xf0}, 0x0) sendmsg$TIPC_CMD_GET_MAX_PORTS(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, r6, 0x20, 0x70bd27, 0x0, {}, ["", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x40080}, 0x44000000) sendmsg$TIPC_CMD_SET_LINK_PRI(r3, &(0x7f0000000880)={&(0x7f00000007c0)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000840)={&(0x7f0000000800)={0x34, r6, 0x100, 0x70bd25, 0x25dfdbff, {{}, {}, {0x18, 0x18, {0x5, @bearer=@l2={'ib', 0x3a, 'team_slave_0\x00'}}}}, [""]}, 0x34}, 0x1, 0x0, 0x0, 0x4}, 0x20000400) ioctl$KVM_X86_SETUP_MCE(r2, 0x4008ae9c, &(0x7f0000000080)={0x7}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000002f000/0x18000)=nil, &(0x7f0000000180)=[@text64={0x40, &(0x7f0000000280)="0f00106666430f01df66b85e000f00d0f30f1ef9c7442400fe000000c74424029900c0feff2c24c4214175e28fe9209bfbc744240000400000c744240247b70000c7442406000000000f011424b805000000b9140000000f01c1420f01cf", 0x5e}], 0x1, 0x8, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:11:40 executing program 1: syz_open_dev$audion(0x0, 0x0, 0x20800) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f00000002c0)) r0 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket(0x400020000000010, 0x2, 0x0) dup2(r1, r2) syz_genetlink_get_family_id$tipc2(&(0x7f0000001300)='TIPCv2\x00') ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r3 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmsg$kcm(r3, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)=""/101, 0x65}, {&(0x7f0000000280)=""/91, 0x5}, {&(0x7f0000000300)=""/4096, 0x1000}], 0x3}, 0x0) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r4, &(0x7f0000000040)=[{0xfe, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) [ 1187.616332][ T5249] tipc: Enabling of bearer rejected, already enabled 04:11:41 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_open_dev$vcsu(&(0x7f0000000140)='/dev/vcsu#\x00', 0x800, 0xc80) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000380)='/dev/full\x00', 0x80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000002d000/0x18000)=nil, &(0x7f00000001c0)=[@text16={0x10, &(0x7f0000000300)="190d3e0f69e766b916030000d366b80000d10000ba000000000f30ea00001a00650f01c9baf80c66b808591e8c66efbafc0cb8e2eeef66b9800000c00f326635000400000f30360f01c5dec80f79a5bb3f", 0x95}], 0x1, 0x40, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) mount(0x0, 0x0, &(0x7f00000000c0)='xfs\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mlock2(&(0x7f000003b000/0x2000)=nil, 0x2000, 0x1) ioctl$KVM_X86_SETUP_MCE(r3, 0x4008ae9c, &(0x7f0000000080)={0x7}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f000002f000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, 0x0}], 0x1, 0x8, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 04:11:41 executing program 5: r0 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)=""/101, 0x65}, {&(0x7f0000000280)=""/91, 0x5}, {&(0x7f0000000300)=""/4096, 0x1000}], 0x3}, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) 04:11:41 executing program 0: syz_open_dev$audion(0x0, 0x0, 0x20800) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) sched_setscheduler(0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket(0x400020000000010, 0x2, 0x0) dup2(r1, r2) syz_genetlink_get_family_id$tipc2(&(0x7f0000001300)='TIPCv2\x00') ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r3 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmsg$kcm(r3, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000140)=[{0x0}, {&(0x7f0000000280)=""/91, 0x5b}, {&(0x7f0000000300)=""/4096, 0x1000}], 0x3}, 0x0) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r4, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) 04:11:41 executing program 1: syz_open_dev$audion(0x0, 0x0, 0x20800) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f00000002c0)) r0 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket(0x400020000000010, 0x2, 0x0) dup2(r1, r2) syz_genetlink_get_family_id$tipc2(&(0x7f0000001300)='TIPCv2\x00') ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r3 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmsg$kcm(r3, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)=""/101, 0x65}, {&(0x7f0000000280)=""/91, 0x5}, {&(0x7f0000000300)=""/4096, 0x1000}], 0x3}, 0x0) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r4, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) 04:11:41 executing program 3: syz_open_dev$audion(0x0, 0x0, 0x20800) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f00000002c0)) r0 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket(0x400020000000010, 0x2, 0x0) dup2(r1, r2) syz_genetlink_get_family_id$tipc2(&(0x7f0000001300)='TIPCv2\x00') ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r3 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmsg$kcm(r3, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)=""/101, 0x65}, {&(0x7f0000000280)=""/91, 0x5}, {&(0x7f0000000300)=""/4096, 0x1000}], 0x3}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = socket(0x400020000000010, 0x2, 0x0) r6 = dup2(r4, r5) epoll_wait(r6, &(0x7f0000000000)=[{}], 0x1, 0x0) ioctl$RTC_WKALM_SET(r6, 0x4028700f, &(0x7f0000000100)={0x1, 0x1, {0x11, 0x37, 0xd, 0x1f, 0x7, 0x8, 0x2, 0x5a}}) r7 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r7, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) 04:11:41 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/capi/capi20\x00', 0x500, 0x0) ioctl$SOUND_MIXER_READ_STEREODEVS(r1, 0x80044dfb, &(0x7f0000000280)) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0xfffffffffffffeb4}], 0xb3e, 0x0, 0x0, 0xfffffe41) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r4 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cachefiles\x00', 0x100, 0x0) ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) mount(0x0, 0x0, &(0x7f00000000c0)='xfs\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000003, 0x81004, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={0x0}, 0x1008c, 0xfffffffffffffffd, 0x0, 0x4}, 0x0, 0x800000000f, 0xffffffffffffffff, 0x9) ioctl$KVM_X86_SETUP_MCE(r3, 0x4008ae9c, &(0x7f0000000080)={0x7}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = socket(0x400020000000010, 0x2, 0x0) r7 = dup2(r5, r6) epoll_wait(r7, &(0x7f0000000000)=[{}], 0x1, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r7, &(0x7f000002f000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, 0x0}], 0x1, 0x8, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 04:11:43 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0xfffffffffffffd4e}], 0x1000000000000125, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f00000000c0)={@mcast1, 0x15}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0xffffffffffffffd3}, {0x0}, {&(0x7f0000000140)=""/73, 0xffffffffffffff15}], 0x0, 0x0, 0x15d, 0x0) tkill(r0, 0x3c) ptrace$cont(0x7, r0, 0x0, 0x0) 04:11:43 executing program 5: r0 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)=""/101, 0x65}, {&(0x7f0000000280)=""/91, 0x5}, {&(0x7f0000000300)=""/4096, 0x1000}], 0x3}, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x2, 0x0, @tick, {}, {}, @quote}], 0xff33) 04:11:43 executing program 0: syz_open_dev$audion(0x0, 0x0, 0x20800) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) sched_setscheduler(0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket(0x400020000000010, 0x2, 0x0) dup2(r1, r2) syz_genetlink_get_family_id$tipc2(&(0x7f0000001300)='TIPCv2\x00') ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r3 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmsg$kcm(r3, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000140)=[{0x0}, {&(0x7f0000000280)=""/91, 0x5b}, {&(0x7f0000000300)=""/4096, 0x1000}], 0x3}, 0x0) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r4, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) 04:11:43 executing program 1: syz_open_dev$audion(0x0, 0x0, 0x20800) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f00000002c0)) r0 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket(0x400020000000010, 0x2, 0x0) dup2(r1, r2) syz_genetlink_get_family_id$tipc2(&(0x7f0000001300)='TIPCv2\x00') ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r3 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmsg$kcm(r3, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)=""/101, 0x65}, {&(0x7f0000000280)=""/91, 0x5}, {&(0x7f0000000300)=""/4096, 0x1000}], 0x3}, 0x0) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r4, &(0x7f0000000040)=[{0x0, 0x2, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) 04:11:43 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0xfffffffffffffeb4}], 0xb3e, 0x0, 0x0, 0xfffffe41) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket(0x400020000000010, 0x2, 0x0) r5 = dup2(r3, r4) epoll_wait(r5, &(0x7f0000000000)=[{}], 0x1, 0x0) r6 = socket(0x800000000010, 0x803, 0x0) r7 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r7, 0x800002, 0x0) ioctl$EXT4_IOC_SETFLAGS(r7, 0x40086602, &(0x7f00000001c0)) fsmount(r7, 0x1, 0x72) write$binfmt_elf64(r7, &(0x7f00000003c0)=ANY=[@ANYBLOB="02ea06c94589ecc8aaa3329d73a9db2720ba97f4ec06d0d5c40e9668faf16c33ddeba7338caefb23104cdf7c0c1ab406000000000000b89c534344b76de3edc09b57"], 0x1) fallocate(r7, 0x3, 0x0, 0x8020003) lseek(r7, 0x19, 0x3) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r7, 0x84, 0x23, &(0x7f0000000000)={r8}, 0x8) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r6, 0x84, 0x1b, &(0x7f0000000380)={r8, 0x23, "2aaba1d7cf6b2b8be28150b0aaafe4ad72b95e07accfce175bfaa628ccb66360578d6e"}, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000300)={r8, 0x1a, 0x6}, &(0x7f0000000340)=0x8) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r5, 0x84, 0x70, &(0x7f0000000280)={r8, @in={{0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}}, [0xfff, 0x8, 0x7a7e, 0x1, 0xa2, 0x80000001, 0x1, 0x1f, 0x200, 0x6, 0x100000000, 0x8, 0x6, 0x0, 0x2f]}, &(0x7f0000000140)=0x100) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) mount(0x0, 0x0, &(0x7f00000000c0)='xfs\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_X86_SETUP_MCE(r2, 0x4008ae9c, &(0x7f0000000080)={0x7}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000002f000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, 0x0}], 0x1, 0x8, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:11:43 executing program 3: syz_open_dev$audion(0x0, 0x0, 0x20800) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f00000002c0)) r0 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket(0x400020000000010, 0x2, 0x0) dup2(r3, r4) r5 = syz_genetlink_get_family_id$batadv(&(0x7f0000000200)='batadv\x00') sendmsg$BATADV_CMD_GET_DAT_CACHE(r4, &(0x7f0000001480)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000240)={&(0x7f0000001400)={0x44, r5, 0x300, 0x70bd2c, 0x25dfdbfe, {}, [@BATADV_ATTR_ISOLATION_MARK={0x8, 0x2b, 0x9}, @BATADV_ATTR_BONDING_ENABLED={0x5, 0x2d, 0x1}, @BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0x6}, @BATADV_ATTR_GW_MODE={0x5}, @BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0x2}, @BATADV_ATTR_GW_MODE={0x5, 0x33, 0x1}]}, 0x44}, 0x1, 0x0, 0x0, 0x10}, 0x0) r6 = socket(0x400020000000010, 0x2, 0x0) r7 = dup2(r2, r6) epoll_wait(r7, &(0x7f0000000000)=[{}], 0x1, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r7, 0x40a85323, &(0x7f0000001340)={{0x65, 0x9}, 'port1\x00', 0x41, 0x800, 0x400, 0x3ff, 0x10000, 0x1, 0x3, 0x0, 0x4, 0xff}) r8 = socket(0x400020000000010, 0x2, 0x0) dup2(r1, r8) syz_genetlink_get_family_id$tipc2(&(0x7f0000001300)='TIPCv2\x00') ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r9 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r9, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r11 = socket(0x400020000000010, 0x2, 0x0) r12 = dup2(r10, r11) epoll_wait(r12, &(0x7f0000000000)=[{}], 0x1, 0x0) setsockopt$MISDN_TIME_STAMP(r12, 0x0, 0x1, &(0x7f00000014c0)=0x1, 0x4) recvmsg$kcm(r9, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)=""/101, 0x65}, {&(0x7f0000000280)=""/91, 0x5}, {&(0x7f0000000300)=""/4096, 0x1000}], 0x3}, 0x0) r13 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r13, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) 04:11:44 executing program 0: syz_open_dev$audion(0x0, 0x0, 0x20800) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) sched_setscheduler(0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket(0x400020000000010, 0x2, 0x0) dup2(r1, r2) syz_genetlink_get_family_id$tipc2(&(0x7f0000001300)='TIPCv2\x00') ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r3 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmsg$kcm(r3, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)=""/101, 0x65}, {&(0x7f0000000280)=""/91, 0x5}, {&(0x7f0000000300)=""/4096, 0x1000}], 0x3}, 0x0) r4 = openat$sequencer(0xffffffffffffff9c, 0x0, 0x1, 0x0) write$sndseq(r4, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) 04:11:44 executing program 5: r0 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)=""/101, 0x65}, {&(0x7f0000000280)=""/91, 0x5}, {&(0x7f0000000300)=""/4096, 0x1000}], 0x3}, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x3, 0x0, @tick, {}, {}, @quote}], 0xff33) 04:11:44 executing program 3: syz_open_dev$audion(0x0, 0x0, 0x20800) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f00000002c0)) r0 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000380)='TIPC\x00') sendmsg$TIPC_CMD_GET_NODES(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)={0x1c, r4, 0x5}, 0x1c}}, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = socket(0x400020000000010, 0x2, 0x0) dup2(r5, r6) syz_genetlink_get_family_id$tipc2(&(0x7f0000001300)='TIPCv2\x00') ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r7 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r7, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmsg$kcm(r7, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)=""/101, 0x65}, {&(0x7f0000000280)=""/91, 0x5}, {&(0x7f0000000300)=""/4096, 0x1000}], 0x3}, 0x0) r8 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r8, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) 04:11:44 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0xfffffffffffffeb4}], 0xb3e, 0x0, 0x0, 0xfffffe41) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x800002) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) mount(0x0, 0x0, &(0x7f00000000c0)='xfs\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_X86_SETUP_MCE(r2, 0x4008ae9c, &(0x7f0000000080)={0x7}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000002f000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, 0x0}], 0x1, 0x8, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:11:44 executing program 0: syz_open_dev$audion(0x0, 0x0, 0x20800) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) sched_setscheduler(0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket(0x400020000000010, 0x2, 0x0) dup2(r1, r2) syz_genetlink_get_family_id$tipc2(&(0x7f0000001300)='TIPCv2\x00') ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r3 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmsg$kcm(r3, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)=""/101, 0x65}, {&(0x7f0000000280)=""/91, 0x5}, {&(0x7f0000000300)=""/4096, 0x1000}], 0x3}, 0x0) r4 = openat$sequencer(0xffffffffffffff9c, 0x0, 0x1, 0x0) write$sndseq(r4, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) 04:11:44 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0xfffffffffffffeb4}], 0xb3e, 0x0, 0x0, 0xfffffe41) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$SNDCTL_DSP_GETBLKSIZE(0xffffffffffffffff, 0xc0045004, &(0x7f0000000140)) mount(0x0, 0x0, &(0x7f00000000c0)='xfs\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_X86_SETUP_MCE(r2, 0x4008ae9c, &(0x7f0000000080)={0x7}) r3 = socket$isdn_base(0x22, 0x3, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_NAME_TYPE_CMD(r3, 0x8982, &(0x7f0000000340)={0x6, 'veth1_virt_wifi\x00', {0x7}, 0x7}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000002f000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, 0x0}], 0x1, 0x8, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = socket(0x400020000000010, 0x2, 0x0) dup2(r4, r5) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r5, 0x6, 0x14, &(0x7f00000001c0)=0x1, 0x4) 04:11:47 executing program 1: syz_open_dev$audion(0x0, 0x0, 0x20800) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f00000002c0)) r0 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket(0x400020000000010, 0x2, 0x0) dup2(r1, r2) syz_genetlink_get_family_id$tipc2(&(0x7f0000001300)='TIPCv2\x00') ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r3 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmsg$kcm(r3, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)=""/101, 0x65}, {&(0x7f0000000280)=""/91, 0x5}, {&(0x7f0000000300)=""/4096, 0x1000}], 0x3}, 0x0) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r4, &(0x7f0000000040)=[{0x0, 0x3, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) 04:11:47 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0xfffffffffffffd4e}], 0x1000000000000125, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f00000000c0)={@mcast1, 0x15}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0xffffffffffffffd3}, {0x0}, {&(0x7f0000000140)=""/73, 0xffffffffffffff15}], 0x0, 0x0, 0x15d, 0x0) tkill(r0, 0x3c) ptrace$cont(0x7, r0, 0x0, 0x0) 04:11:47 executing program 5: r0 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)=""/101, 0x65}, {&(0x7f0000000280)=""/91, 0x5}, {&(0x7f0000000300)=""/4096, 0x1000}], 0x3}, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x4, 0x0, @tick, {}, {}, @quote}], 0xff33) 04:11:47 executing program 0: syz_open_dev$audion(0x0, 0x0, 0x20800) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) sched_setscheduler(0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket(0x400020000000010, 0x2, 0x0) dup2(r1, r2) syz_genetlink_get_family_id$tipc2(&(0x7f0000001300)='TIPCv2\x00') ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r3 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmsg$kcm(r3, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)=""/101, 0x65}, {&(0x7f0000000280)=""/91, 0x5}, {&(0x7f0000000300)=""/4096, 0x1000}], 0x3}, 0x0) r4 = openat$sequencer(0xffffffffffffff9c, 0x0, 0x1, 0x0) write$sndseq(r4, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) 04:11:47 executing program 3: syz_open_dev$audion(0x0, 0x0, 0x20800) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f00000002c0)) r0 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket(0x400020000000010, 0x2, 0x0) dup2(r1, r2) syz_genetlink_get_family_id$tipc2(&(0x7f0000001300)='TIPCv2\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket(0x400020000000010, 0x2, 0x0) r5 = dup2(r3, r4) epoll_wait(r5, &(0x7f0000000000)=[{}], 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = socket(0x400020000000010, 0x2, 0x0) dup2(r7, r8) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r8, 0x84, 0xc, &(0x7f0000000240)=0x4, 0x4) r9 = socket(0x400020000000010, 0x2, 0x0) r10 = dup2(r6, r9) epoll_wait(r10, &(0x7f0000000000)=[{}], 0x1, 0x0) dup2(r10, 0xffffffffffffffff) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r11 = socket$kcm(0x10, 0x3, 0x0) r12 = openat(0xffffffffffffff9c, &(0x7f0000001340)='./file0\x00', 0x1a1e01, 0x0) ioctl$PPPIOCSFLAGS1(r12, 0x40047459, &(0x7f0000000200)=0x1580208) sendmsg$kcm(r11, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmsg$kcm(r11, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)=""/101, 0x65}, {&(0x7f0000001380)=""/103, 0x67}, {&(0x7f0000001a00)=""/4096, 0x1000}], 0x3}, 0x0) r13 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r13, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) 04:11:47 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0xfffffffffffffeb4}], 0xb3e, 0x0, 0x0, 0xfffffe41) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) mount(0x0, 0x0, &(0x7f00000000c0)='xfs\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_X86_SETUP_MCE(r2, 0x4008ae9c, &(0x7f0000000080)={0x7}) r3 = dup2(r0, 0xffffffffffffffff) write$USERIO_CMD_REGISTER(r3, &(0x7f0000000140)={0x0, 0x1}, 0x2) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000002f000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, 0x0}], 0x1, 0x8, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:11:47 executing program 0: syz_open_dev$audion(0x0, 0x0, 0x20800) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) sched_setscheduler(0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket(0x400020000000010, 0x2, 0x0) dup2(r1, r2) syz_genetlink_get_family_id$tipc2(&(0x7f0000001300)='TIPCv2\x00') ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r3 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmsg$kcm(r3, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)=""/101, 0x65}, {&(0x7f0000000280)=""/91, 0x5}, {&(0x7f0000000300)=""/4096, 0x1000}], 0x3}, 0x0) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x0, 0x0) write$sndseq(r4, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) 04:11:47 executing program 3: syz_open_dev$audion(0x0, 0x0, 0x20800) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f00000002c0)) r0 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket(0x400020000000010, 0x2, 0x0) dup2(r1, r2) syz_genetlink_get_family_id$tipc2(&(0x7f0000001300)='TIPCv2\x00') ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r3 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmsg$kcm(r3, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)=""/101, 0x65}, {&(0x7f0000000280)=""/91, 0x5b}, {&(0x7f0000001a00)=""/4108, 0x100c}], 0x3}, 0x0) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r4, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) 04:11:47 executing program 5: r0 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)=""/101, 0x65}, {&(0x7f0000000280)=""/91, 0x5}, {&(0x7f0000000300)=""/4096, 0x1000}], 0x3}, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x5, 0x0, @tick, {}, {}, @quote}], 0xff33) 04:11:47 executing program 0: syz_open_dev$audion(0x0, 0x0, 0x20800) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) sched_setscheduler(0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket(0x400020000000010, 0x2, 0x0) dup2(r1, r2) syz_genetlink_get_family_id$tipc2(&(0x7f0000001300)='TIPCv2\x00') ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r3 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmsg$kcm(r3, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)=""/101, 0x65}, {&(0x7f0000000280)=""/91, 0x5}, {&(0x7f0000000300)=""/4096, 0x1000}], 0x3}, 0x0) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x0, 0x0) write$sndseq(r4, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) 04:11:47 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000025000/0x18000)=nil, &(0x7f0000000140)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x48}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) mount(0x0, 0x0, &(0x7f00000000c0)='xfs\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_X86_SETUP_MCE(r2, 0x4008ae9c, &(0x7f0000000080)={0x7}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000002f000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, 0x0}], 0x1, 0x8, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:11:47 executing program 1: syz_open_dev$audion(0x0, 0x0, 0x20800) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f00000002c0)) r0 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket(0x400020000000010, 0x2, 0x0) dup2(r1, r2) syz_genetlink_get_family_id$tipc2(&(0x7f0000001300)='TIPCv2\x00') ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r3 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmsg$kcm(r3, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)=""/101, 0x65}, {&(0x7f0000000280)=""/91, 0x5}, {&(0x7f0000000300)=""/4096, 0x1000}], 0x3}, 0x0) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r4, &(0x7f0000000040)=[{0x0, 0x4, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) 04:11:47 executing program 0: syz_open_dev$audion(0x0, 0x0, 0x20800) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) sched_setscheduler(0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket(0x400020000000010, 0x2, 0x0) dup2(r1, r2) syz_genetlink_get_family_id$tipc2(&(0x7f0000001300)='TIPCv2\x00') ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r3 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmsg$kcm(r3, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)=""/101, 0x65}, {&(0x7f0000000280)=""/91, 0x5}, {&(0x7f0000000300)=""/4096, 0x1000}], 0x3}, 0x0) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x0, 0x0) write$sndseq(r4, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) 04:11:50 executing program 0: syz_open_dev$audion(0x0, 0x0, 0x20800) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) sched_setscheduler(0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket(0x400020000000010, 0x2, 0x0) dup2(r1, r2) syz_genetlink_get_family_id$tipc2(&(0x7f0000001300)='TIPCv2\x00') ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r3 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmsg$kcm(r3, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)=""/101, 0x65}, {&(0x7f0000000280)=""/91, 0x5}, {&(0x7f0000000300)=""/4096, 0x1000}], 0x3}, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(0xffffffffffffffff, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) 04:11:50 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0xfffffffffffffd4e}], 0x1000000000000125, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f00000000c0)={@mcast1, 0x15}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0xffffffffffffffd3}, {0x0}, {&(0x7f0000000140)=""/73, 0xffffffffffffff15}], 0x0, 0x0, 0x15d, 0x0) tkill(r0, 0x3c) ptrace$cont(0x7, r0, 0x0, 0x0) 04:11:50 executing program 5: r0 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)=""/101, 0x65}, {&(0x7f0000000280)=""/91, 0x5}, {&(0x7f0000000300)=""/4096, 0x1000}], 0x3}, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x8, 0x0, @tick, {}, {}, @quote}], 0xff33) 04:11:50 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0xfffffffffffffeb4}], 0xb3e, 0x0, 0x0, 0xfffffe41) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) mount(0x0, 0x0, &(0x7f00000000c0)='xfs\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_X86_SETUP_MCE(r2, 0x4008ae9c, &(0x7f0000000080)={0x7}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket(0x1e, 0x2, 0x0) dup2(r3, r4) sendto$ax25(r4, &(0x7f0000000280)="218ec4a39e816521496e46a84ebf8acc9a4bfdf65063027fe78fa74cda2e8e375c0efd5652c84b15cddea0db9857ef808714aa83c822af55bc013803746beb30d7d96ace69f7a9b063e8e63e11ece6d168fd6a982615d53b92876cc5d2ea8ce48909cf8b9049065c0817d8f75741bac239063ecba7551458a983852c1e67d34424053715647e4972f9f68a", 0x8b, 0x1, &(0x7f0000000340)={{0x3, @bcast, 0x2}, [@bcast, @default, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @bcast]}, 0x48) socket$netlink(0x10, 0x3, 0x10) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000002f000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, 0x0}], 0x1, 0x8, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:11:50 executing program 1: syz_open_dev$audion(0x0, 0x0, 0x20800) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f00000002c0)) r0 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket(0x400020000000010, 0x2, 0x0) dup2(r1, r2) syz_genetlink_get_family_id$tipc2(&(0x7f0000001300)='TIPCv2\x00') ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r3 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmsg$kcm(r3, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)=""/101, 0x65}, {&(0x7f0000000280)=""/91, 0x5}, {&(0x7f0000000300)=""/4096, 0x1000}], 0x3}, 0x0) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r4, &(0x7f0000000040)=[{0x0, 0x5, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) 04:11:50 executing program 3: syz_open_dev$audion(0x0, 0x0, 0x20800) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket(0x400020000000010, 0x2, 0x0) r2 = dup2(r0, r1) epoll_wait(r2, &(0x7f0000000000)=[{}], 0x1, 0x0) connect$pptp(r2, &(0x7f0000000100)={0x18, 0x2, {0x0, @dev={0xac, 0x14, 0x14, 0x3a}}}, 0x1e) sched_setscheduler(0x0, 0x5, &(0x7f00000002c0)) r3 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x2000) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = socket(0x400020000000010, 0x2, 0x0) dup2(r4, r5) syz_genetlink_get_family_id$tipc2(&(0x7f0000001300)='TIPCv2\x00') ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r6 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmsg$kcm(r6, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)=""/101, 0x65}, {&(0x7f0000000280)=""/91, 0x5}, {&(0x7f0000000300)=""/4096, 0x1000}], 0x3}, 0x0) r7 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r7, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) 04:11:50 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0xfffffffffffffeb4}], 0xb3e, 0x0, 0x0, 0xfffffe41) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) mount(0x0, 0x0, &(0x7f00000000c0)='xfs\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_X86_SETUP_MCE(r2, 0x4008ae9c, &(0x7f0000000080)={0x7}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000002f000/0x18000)=nil, &(0x7f0000000140)=[@text16={0x10, 0x0}], 0x1, 0x29, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:11:50 executing program 5: r0 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)=""/101, 0x65}, {&(0x7f0000000280)=""/91, 0x5}, {&(0x7f0000000300)=""/4096, 0x1000}], 0x3}, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r1, &(0x7f0000000040)=[{0x0, 0x0, 0xbf, 0x0, @tick, {}, {}, @quote}], 0xff33) 04:11:51 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ubi_ctrl\x00', 0x2080, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket(0x400020000000010, 0x2, 0x0) r4 = dup2(r2, r3) epoll_wait(r4, &(0x7f0000000000)=[{}], 0x1, 0x0) syz_kvm_setup_cpu$x86(r4, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f00000003c0)="bad104ec660f72e24566b9cb0800000f3266efbafc0c66b8b45d068066ef660fc7b26976e3553e360fc72c65c8616b75e6f08006987cd2bad00466ed0f005e11ba4100ec6c", 0x44}], 0xaaaaaaaaaaaad10, 0x0, 0x0, 0x5786cbe8fb54c0b1) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) mount(0x0, 0x0, &(0x7f00000000c0)='xfs\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_TSC_KHZ(0xffffffffffffffff, 0xaea2, 0x64) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = socket(0x400020000000010, 0x2, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(r4, 0xc0205647, &(0x7f0000000440)={0xa20000, 0x172, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000380)={0x980922, 0x31d, [], @string=&(0x7f0000000080)=0x4f}}) r8 = dup2(r6, r7) epoll_wait(r8, &(0x7f0000000000)=[{}], 0x1, 0x0) r9 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vcs\x00', 0x2000, 0x0) ioctl$KVM_X86_SETUP_MCE(r9, 0x4008ae9c, &(0x7f0000000100)={0x87, 0x1}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f000002f000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, 0x0}], 0x1, 0x8, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r11 = socket(0x400020000000010, 0x2, 0x0) r12 = dup2(r10, r11) epoll_wait(r12, &(0x7f0000000000)=[{}], 0x1, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(r12, 0xc0605345, &(0x7f00000004c0)={0x9, 0x1, {0x1, 0x0, 0x7ff, 0x2, 0xffffffff}, 0x800}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_dev$binderN(&(0x7f0000000480)='/dev/binder#\x00', 0x0, 0x2) r14 = socket(0x400020000000010, 0x2, 0x0) dup2(r13, r14) sendmsg$IPSET_CMD_FLUSH(r14, &(0x7f00000002c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000280)={&(0x7f00000001c0)=ANY=[@ANYBLOB="1c00000004060002000006050001000700000000d700000000000000"], 0x1c}, 0x1, 0x0, 0x0, 0x962f7354e5aa5535}, 0xb0) ioctl$KVM_RUN(r5, 0xae80, 0x0) 04:11:51 executing program 5: r0 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)=""/101, 0x65}, {&(0x7f0000000280)=""/91, 0x5}, {&(0x7f0000000300)=""/4096, 0x1000}], 0x3}, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) 04:11:51 executing program 3: syz_open_dev$audion(0x0, 0x0, 0x20800) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f00000002c0)) r0 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket(0x400020000000010, 0x2, 0x0) r4 = dup2(r2, r3) epoll_wait(r4, &(0x7f0000000000)=[{}], 0x1, 0x0) ioctl$USBDEVFS_SETCONFIGURATION(r4, 0x80045505, &(0x7f0000000100)=0x6) r5 = socket(0x400020000000010, 0x2, 0x0) dup2(r1, r5) syz_genetlink_get_family_id$tipc2(&(0x7f0000001300)='TIPCv2\x00') ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r6 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmsg$kcm(r6, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)=""/101, 0x65}, {&(0x7f0000000280)=""/91, 0x5}, {&(0x7f0000000300)=""/4096, 0x1000}], 0x3}, 0x0) r7 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r7, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) 04:11:51 executing program 1: syz_open_dev$audion(0x0, 0x0, 0x20800) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f00000002c0)) r0 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket(0x400020000000010, 0x2, 0x0) dup2(r1, r2) syz_genetlink_get_family_id$tipc2(&(0x7f0000001300)='TIPCv2\x00') ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r3 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmsg$kcm(r3, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)=""/101, 0x65}, {&(0x7f0000000280)=""/91, 0x5}, {&(0x7f0000000300)=""/4096, 0x1000}], 0x3}, 0x0) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r4, &(0x7f0000000040)=[{0x0, 0x8, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) 04:11:51 executing program 0: syz_open_dev$audion(0x0, 0x0, 0x20800) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) sched_setscheduler(0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket(0x400020000000010, 0x2, 0x0) dup2(r1, r2) syz_genetlink_get_family_id$tipc2(&(0x7f0000001300)='TIPCv2\x00') ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r3 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmsg$kcm(r3, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)=""/101, 0x65}, {&(0x7f0000000280)=""/91, 0x5}, {&(0x7f0000000300)=""/4096, 0x1000}], 0x3}, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(0xffffffffffffffff, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) 04:11:53 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0xfffffffffffffd4e}], 0x1000000000000125, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f00000000c0)={@mcast1, 0x15}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0xffffffffffffffd3}, {0x0}, {&(0x7f0000000140)=""/73, 0xffffffffffffff15}], 0x0, 0x0, 0x15d, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 04:11:53 executing program 5: r0 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)=""/101, 0x65}, {&(0x7f0000000280)=""/91, 0x5}, {&(0x7f0000000300)=""/4096, 0x1000}], 0x3}, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x2, @tick, {}, {}, @quote}], 0xff33) 04:11:53 executing program 1: syz_open_dev$audion(0x0, 0x0, 0x20800) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f00000002c0)) r0 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket(0x400020000000010, 0x2, 0x0) dup2(r1, r2) syz_genetlink_get_family_id$tipc2(&(0x7f0000001300)='TIPCv2\x00') ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r3 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmsg$kcm(r3, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)=""/101, 0x65}, {&(0x7f0000000280)=""/91, 0x5}, {&(0x7f0000000300)=""/4096, 0x1000}], 0x3}, 0x0) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r4, &(0x7f0000000040)=[{0x0, 0x92, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) 04:11:53 executing program 3: syz_open_dev$audion(0x0, 0x0, 0x20800) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f00000002c0)) r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ubi_ctrl\x00', 0x101200, 0x0) bind$bt_sco(r0, &(0x7f0000000200)={0x1f, @fixed={[], 0x10}}, 0x8) r1 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x2000) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket(0x400020000000010, 0x2, 0x0) dup2(r2, r3) syz_genetlink_get_family_id$tipc2(&(0x7f0000001300)='TIPCv2\x00') ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r4 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmsg$kcm(r4, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)=""/101, 0x65}, {&(0x7f0000000280)=""/91, 0x5}, {&(0x7f0000000300)=""/4096, 0x1000}], 0x3}, 0x0) r5 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r5, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) 04:11:53 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0xfffffffffffffeb4}], 0xb3e, 0x0, 0x0, 0xfffffe41) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) mount(0x0, 0x0, &(0x7f00000000c0)='xfs\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_X86_SETUP_MCE(r2, 0x4008ae9c, &(0x7f0000000080)={0x7}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket(0x400020000000010, 0x2, 0x0) dup2(r3, r4) accept$ax25(r4, &(0x7f0000000280)={{0x3, @default}, [@rose, @rose, @remote, @netrom, @bcast, @bcast, @netrom]}, &(0x7f0000000140)=0x48) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000002f000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, 0x0}], 0x1, 0x8, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:11:53 executing program 0: syz_open_dev$audion(0x0, 0x0, 0x20800) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) sched_setscheduler(0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket(0x400020000000010, 0x2, 0x0) dup2(r1, r2) syz_genetlink_get_family_id$tipc2(&(0x7f0000001300)='TIPCv2\x00') ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r3 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmsg$kcm(r3, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)=""/101, 0x65}, {&(0x7f0000000280)=""/91, 0x5}, {&(0x7f0000000300)=""/4096, 0x1000}], 0x3}, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(0xffffffffffffffff, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) 04:11:53 executing program 1: syz_open_dev$audion(0x0, 0x0, 0x20800) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f00000002c0)) r0 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket(0x400020000000010, 0x2, 0x0) dup2(r1, r2) syz_genetlink_get_family_id$tipc2(&(0x7f0000001300)='TIPCv2\x00') ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r3 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmsg$kcm(r3, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)=""/101, 0x65}, {&(0x7f0000000280)=""/91, 0x5}, {&(0x7f0000000300)=""/4096, 0x1000}], 0x3}, 0x0) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r4, &(0x7f0000000040)=[{0x0, 0x93, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) 04:11:53 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0xfffffffffffffeb4}], 0xb3e, 0x0, 0x0, 0xfffffe41) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) mount(0x0, 0x0, &(0x7f00000000c0)='xfs\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x2, @perf_config_ext={0x50b, 0x3}, 0x0, 0x0, 0x0, 0x4, 0x1, 0x40}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_X86_SETUP_MCE(r2, 0x4008ae9c, &(0x7f0000000080)={0x7}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000002f000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, 0x0}], 0x1, 0x8, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:11:53 executing program 0: syz_open_dev$audion(0x0, 0x0, 0x20800) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) sched_setscheduler(0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket(0x400020000000010, 0x2, 0x0) dup2(r1, r2) syz_genetlink_get_family_id$tipc2(&(0x7f0000001300)='TIPCv2\x00') ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r3 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmsg$kcm(r3, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)=""/101, 0x65}, {&(0x7f0000000280)=""/91, 0x5}, {&(0x7f0000000300)=""/4096, 0x1000}], 0x3}, 0x0) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r4, 0x0, 0x0) 04:11:53 executing program 5: r0 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)=""/101, 0x65}, {&(0x7f0000000280)=""/91, 0x5}, {&(0x7f0000000300)=""/4096, 0x1000}], 0x3}, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x3, @tick, {}, {}, @quote}], 0xff33) 04:11:53 executing program 3: getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000280)='/dev/hwrng\x00', 0xa42e0, 0x0) ioctl$SCSI_IOCTL_STOP_UNIT(0xffffffffffffffff, 0x6) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) r1 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xb64f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$RTC_IRQP_SET(0xffffffffffffffff, 0x4008700c, 0x0) syz_open_dev$mice(0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f00000001c0)=0x7fff, 0x0) r2 = memfd_create(&(0x7f0000000040), 0x0) dup2(r1, r2) mmap(&(0x7f0000200000/0x400000)=nil, 0x400002, 0x1, 0x2011, r2, 0x0) syz_open_dev$audion(0x0, 0x0, 0x20800) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f00000002c0)) r3 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x2000) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = socket(0x400020000000010, 0x2, 0x0) dup2(r4, r5) syz_genetlink_get_family_id$tipc2(&(0x7f0000001300)='TIPCv2\x00') ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r6 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmsg$kcm(r6, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)=""/101, 0x65}, {&(0x7f0000000280)=""/91, 0x5}, {&(0x7f0000000300)=""/4096, 0x1000}], 0x3}, 0x0) r7 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r7, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) 04:11:54 executing program 5: r0 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)=""/101, 0x65}, {&(0x7f0000000280)=""/91, 0x5}, {&(0x7f0000000300)=""/4096, 0x1000}], 0x3}, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x4, @tick, {}, {}, @quote}], 0xff33) 04:11:56 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0xfffffffffffffeb4}], 0xb3e, 0x0, 0x0, 0xfffffe41) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) mount(0x0, 0x0, &(0x7f00000000c0)='xfs\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_X86_SETUP_MCE(r2, 0x4008ae9c, &(0x7f0000000080)={0x7}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000002f000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, 0x0}], 0x1, 0x8, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0xc93, 0x8000) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(r3, 0x40045731, &(0x7f00000001c0)=0x5) 04:11:56 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0xfffffffffffffd4e}], 0x1000000000000125, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f00000000c0)={@mcast1, 0x15}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0xffffffffffffffd3}, {0x0}, {&(0x7f0000000140)=""/73, 0xffffffffffffff15}], 0x0, 0x0, 0x15d, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 04:11:56 executing program 1: syz_open_dev$audion(0x0, 0x0, 0x20800) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f00000002c0)) r0 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket(0x400020000000010, 0x2, 0x0) dup2(r1, r2) syz_genetlink_get_family_id$tipc2(&(0x7f0000001300)='TIPCv2\x00') ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r3 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmsg$kcm(r3, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)=""/101, 0x65}, {&(0x7f0000000280)=""/91, 0x5}, {&(0x7f0000000300)=""/4096, 0x1000}], 0x3}, 0x0) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r4, &(0x7f0000000040)=[{0x0, 0xbf, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) 04:11:56 executing program 0: syz_open_dev$audion(0x0, 0x0, 0x20800) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) sched_setscheduler(0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket(0x400020000000010, 0x2, 0x0) dup2(r1, r2) syz_genetlink_get_family_id$tipc2(&(0x7f0000001300)='TIPCv2\x00') ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r3 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmsg$kcm(r3, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)=""/101, 0x65}, {&(0x7f0000000280)=""/91, 0x5}, {&(0x7f0000000300)=""/4096, 0x1000}], 0x3}, 0x0) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r4, 0x0, 0x0) 04:11:56 executing program 5: r0 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)=""/101, 0x65}, {&(0x7f0000000280)=""/91, 0x5}, {&(0x7f0000000300)=""/4096, 0x1000}], 0x3}, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x5, @tick, {}, {}, @quote}], 0xff33) 04:11:56 executing program 3: r0 = syz_open_dev$audion(0x0, 0x0, 0x20800) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f00000002c0)) r1 = perf_event_open(&(0x7f0000001200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x2000) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r0, &(0x7f0000001440)="552811f07bf7a34003ea7b834097a1ff13d25a5c1643093b20a60a0c81f1d1bb23f6d9617b37e12979107b18925f54709d20eb12d8f329eab4e7a457b3d4a17a6b6a151ddad57f9417a1aaf055e730d9576aff14ee62247c542ff61c9b27c65048275149d02821d0a234bc23e22815e69e1618be232bfb0a4f6765674d2c4c4c458ac864acd140afe49a296f9fc2fb57ca0c0195286fb53dcd870266b17fcbee2c071cec", &(0x7f0000001500)="41ffe7f487e362feeb0449aa1e7b0f3f49cf017b34aa877303f51a9778423be2c26ebc499e8d08cabaf7901c9218ff4cb7db3036c610fe2902cf822b055ec67694ff9b390a2f78bb82a7362318a1a855fb3e421cdde04fc9e1ce9132ee6699deb705a8154e5910d7c87d3d4a309439f4371e7f438d1edb6c2157056ece449bc81974270271a66027ba7b8878ce", 0x2}, 0x20) r2 = socket(0x400020000000010, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket(0x400020000000010, 0x2, 0x0) dup2(r3, r4) setitimer(0x1, &(0x7f0000001800), &(0x7f0000001840)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = socket(0x400020000000010, 0x2, 0x0) dup2(r5, r6) r7 = syz_open_dev$vcsn(&(0x7f0000000240)='/dev/vcs#\x00', 0x4, 0x10400) r8 = syz_genetlink_get_family_id$devlink(&(0x7f0000001600)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r7, &(0x7f0000001680)={&(0x7f00000015c0)={0x10, 0x0, 0x0, 0x12c1901}, 0xc, &(0x7f0000001640)={&(0x7f0000001a00)=ANY=[@ANYBLOB="580100001e6c75d7b2c1fc7f69c863688ee4bd5ccb80ac8cc27b288f1ea4b8d7648b2deb68bf7df579ae4341a3bc19ff6d622c2049e513363d2bc0d76d0c61e1067e90aa78c8b4a056ebb587c2a81d84086a3b51d615509a8268f2", @ANYRES16=r8, @ANYBLOB="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"], 0x158}, 0x1, 0x0, 0x0, 0x40014}, 0x20040854) r9 = dup2(r6, r2) syz_genetlink_get_family_id$tipc2(&(0x7f0000001300)='TIPCv2\x00') ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r10 = socket$kcm(0x10, 0x3, 0x0) ioctl$TIOCVHANGUP(r9, 0x5437, 0x0) sendmsg$kcm(r10, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) ioctl$RNDADDENTROPY(0xffffffffffffffff, 0x40085203, &(0x7f0000001340)=ANY=[@ANYBLOB="09000000c700000078b1e7ffb6c0d74574465accd90acce98988c0603e19746f3246ccc8f08a92f693a27b406ee5880c8ff9867ae3a0427a75e97baabc7635f72a1ac047f14cc1eebd601962216c897ee34450529c2a89659616f84d7bb26fb4e3e0a4fd6edbe22aef449e6510b42ff7c08fa03ce89d3548237cf64010cab0dee434a2223737491e0501dc9336ba22244413865d469ba5f0bd534daa07a981975d9fda16c8ec3dccd0d01d0731b5992aa98a3212b98a0d3e3d21ec774d3c04ceda1dede229bf670000000000000000"]) recvmsg$kcm(r10, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)=""/101, 0x65}, {&(0x7f0000000280)=""/91, 0x5}, {&(0x7f0000000300)=""/4096, 0x1000}], 0x3}, 0x0) lseek(r1, 0x8, 0x2) r11 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) sendmsg$NFT_MSG_GETOBJ(r11, &(0x7f00000017c0)={&(0x7f00000016c0)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000001780)={&(0x7f0000001700)={0x28, 0x13, 0xa, 0x3, 0x0, 0x0, {0x5, 0x0, 0x8}, [@NFTA_OBJ_TYPE={0x8, 0x3, 0x1, 0x0, 0x7}, @NFTA_OBJ_HANDLE={0xc, 0x6, 0x1, 0x0, 0x4}]}, 0x28}, 0x1, 0x0, 0x0, 0x20008080}, 0x40000) write$sndseq(r11, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) 04:11:56 executing program 5: r0 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)=""/101, 0x65}, {&(0x7f0000000280)=""/91, 0x5}, {&(0x7f0000000300)=""/4096, 0x1000}], 0x3}, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x8, @tick, {}, {}, @quote}], 0xff33) 04:11:56 executing program 3: syz_open_dev$audion(0x0, 0x0, 0x20800) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f00000002c0)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket(0x400020000000010, 0x2, 0x0) r2 = dup2(r0, r1) epoll_wait(r2, &(0x7f0000000000)=[{}], 0x1, 0x0) ioctl$KVM_SET_PIT2(r2, 0x4070aea0, &(0x7f0000000200)={[{0x80000001, 0x0, 0x1, 0x5e, 0x6c, 0xe9, 0x6, 0x1, 0x0, 0x7, 0x3, 0x0, 0x6}, {0x3, 0x42c1, 0x6, 0x2, 0xb4, 0x0, 0x9, 0x7f, 0x3f, 0x9, 0x2, 0x5, 0x7f0}, {0x4, 0x81, 0x40, 0x0, 0x20, 0x8, 0x8, 0x40, 0x4, 0x80, 0x3, 0xa8, 0x3}]}) r3 = perf_event_open(&(0x7f0000001200)={0x0, 0x70, 0x0, 0xfc, 0x0, 0x0, 0x0, 0x7f, 0x8c38, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x2000) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = socket(0x400020000000010, 0x2, 0x0) dup2(r4, r5) syz_genetlink_get_family_id$tipc2(&(0x7f0000001300)='TIPCv2\x00') ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r6 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmsg$kcm(r6, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)=""/101, 0x65}, {&(0x7f0000000280)=""/91, 0x5}, {&(0x7f0000000300)=""/4096, 0x1000}], 0x3}, 0x0) r7 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r7, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) 04:11:56 executing program 1: syz_open_dev$audion(0x0, 0x0, 0x20800) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f00000002c0)) r0 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket(0x400020000000010, 0x2, 0x0) dup2(r1, r2) syz_genetlink_get_family_id$tipc2(&(0x7f0000001300)='TIPCv2\x00') ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r3 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmsg$kcm(r3, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)=""/101, 0x65}, {&(0x7f0000000280)=""/91, 0x5}, {&(0x7f0000000300)=""/4096, 0x1000}], 0x3}, 0x0) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r4, &(0x7f0000000040)=[{0x0, 0xfe, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) 04:11:56 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0xfffffffffffffeb4}], 0xb3e, 0x0, 0x0, 0xfffffe41) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket(0x400020000000010, 0x2, 0x0) r5 = dup2(r3, r4) epoll_wait(r5, &(0x7f0000000000)=[{}], 0x1, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000340)={0x5, 0x0, 0x2000, 0x1000, &(0x7f0000000000/0x1000)=nil}) mount(0x0, 0x0, &(0x7f00000000c0)='xfs\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = socket(0x400020000000010, 0x2, 0x0) r8 = dup2(r6, r7) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r10 = socket(0x400020000000010, 0x2, 0x0) r11 = dup2(r9, r10) socket$inet_udplite(0x2, 0x2, 0x88) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r13 = socket(0x400020000000010, 0x2, 0x0) dup2(r12, r13) socket(0x28, 0x800, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r15 = socket(0x400020000000010, 0x2, 0x0) dup2(r14, r15) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f00000002c0)=0xc) setuid(r16) ioctl$SIOCAX25DELUID(r10, 0x89e2, &(0x7f0000000280)={0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, r16}) epoll_wait(r8, &(0x7f0000000000)=[{}], 0x1, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r8, 0x4020ae46, &(0x7f00000001c0)={0x10003, 0x2, 0x2, 0x2000, &(0x7f0000044000/0x2000)=nil}) ioctl$KVM_X86_SETUP_MCE(r2, 0x4008ae9c, &(0x7f0000000080)={0x7}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r18 = socket(0x400020000000010, 0x2, 0x0) r19 = dup2(r17, r18) epoll_wait(r11, &(0x7f0000000000)=[{}], 0x1, 0x9) syz_kvm_setup_cpu$x86(r19, 0xffffffffffffffff, &(0x7f000002f000/0x18000)=nil, &(0x7f0000000140)=[@text16={0x10, 0x0}], 0x1, 0x8, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:11:57 executing program 5: r0 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)=""/101, 0x65}, {&(0x7f0000000280)=""/91, 0x5}, {&(0x7f0000000300)=""/4096, 0x1000}], 0x3}, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0xbf, @tick, {}, {}, @quote}], 0xff33) 04:11:57 executing program 3: syz_open_dev$audion(0x0, 0x0, 0x20800) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f00000002c0)) r0 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket(0x400020000000010, 0x2, 0x0) dup2(r2, r3) syz_genetlink_get_family_id$tipc2(&(0x7f0000001300)='TIPCv2\x00') prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r1) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r4 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmsg$kcm(r4, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)=""/101, 0x65}, {&(0x7f0000000280)=""/91, 0x5}, {&(0x7f0000000300)=""/4096, 0x1000}], 0x3}, 0x0) r5 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r5, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) 04:11:57 executing program 0: syz_open_dev$audion(0x0, 0x0, 0x20800) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) sched_setscheduler(0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket(0x400020000000010, 0x2, 0x0) dup2(r1, r2) syz_genetlink_get_family_id$tipc2(&(0x7f0000001300)='TIPCv2\x00') ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r3 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmsg$kcm(r3, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)=""/101, 0x65}, {&(0x7f0000000280)=""/91, 0x5}, {&(0x7f0000000300)=""/4096, 0x1000}], 0x3}, 0x0) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r4, 0x0, 0x0) 04:11:59 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0xfffffffffffffd4e}], 0x1000000000000125, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f00000000c0)={@mcast1, 0x15}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0xffffffffffffffd3}, {0x0}, {&(0x7f0000000140)=""/73, 0xffffffffffffff15}], 0x0, 0x0, 0x15d, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 04:11:59 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) syz_open_dev$audion(&(0x7f0000000400)='/dev/audio#\x00', 0x5, 0x40000) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket(0x400020000000010, 0x2, 0x0) r2 = dup2(r0, r1) epoll_wait(r2, &(0x7f0000000000)=[{}], 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket(0x400020000000010, 0x2, 0x0) r5 = dup2(r3, r4) epoll_wait(r5, &(0x7f0000000000)=[{}], 0x1, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0xfffffffffffffeb4}], 0xb3e, 0x0, 0x0, 0xfffffe41) r7 = ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r6, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) mount(0x0, 0x0, &(0x7f00000000c0)='xfs\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = socket(0x400020000000010, 0x2, 0x0) dup2(r8, r9) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r11 = socket(0x400020000000010, 0x2, 0x0) r12 = dup2(r10, r11) epoll_wait(r12, &(0x7f0000000000)=[{}], 0x1, 0x0) r13 = socket(0x800000000010, 0x803, 0x0) r14 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r14, 0x800002, 0x0) ioctl$EXT4_IOC_SETFLAGS(r14, 0x40086602, &(0x7f00000001c0)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r16 = socket(0x400020000000010, 0x2, 0x0) r17 = dup2(r15, r16) epoll_wait(r17, &(0x7f0000000000)=[{}], 0x1, 0x0) fsmount(r14, 0x1, 0x72) write$binfmt_elf64(r14, &(0x7f0000000200)=ANY=[@ANYBLOB='\x00'], 0x1) fallocate(r14, 0x3, 0x0, 0x8020003) lseek(r14, 0x19, 0x3) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r14, 0x84, 0x23, &(0x7f0000000000)={r18}, 0x8) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r13, 0x84, 0x1b, &(0x7f0000000380)={r18, 0x23, "2aaba1d7cf6b2b8be28150b0aaafe4ad72b95e07accfce175bfaa628ccb66360578d6e"}, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000300)={r18, 0x1a, 0x6}, &(0x7f0000000340)=0x8) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r12, 0x84, 0x13, &(0x7f0000000140)={r18, 0x8e}, &(0x7f00000001c0)=0x8) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r9, 0x84, 0x13, &(0x7f0000000280)={r19, 0x6}, &(0x7f00000002c0)=0x8) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_X86_SETUP_MCE(r7, 0x4008ae9c, &(0x7f0000000080)={0x7}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r7, &(0x7f000002f000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, 0x0}], 0x1, 0x8, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r21 = socket(0x400020000000010, 0x2, 0x0) socket$bt_hidp(0x1f, 0x3, 0x6) dup2(r20, r21) fallocate(r20, 0x10, 0x6, 0x7) ioctl$KVM_RUN(r7, 0xae80, 0x0) 04:11:59 executing program 5: r0 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)=""/101, 0x65}, {&(0x7f0000000280)=""/91, 0x5}, {&(0x7f0000000300)=""/4096, 0x1000}], 0x3}, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) 04:11:59 executing program 0: syz_open_dev$audion(0x0, 0x0, 0x20800) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) sched_setscheduler(0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket(0x400020000000010, 0x2, 0x0) dup2(r1, r2) syz_genetlink_get_family_id$tipc2(&(0x7f0000001300)='TIPCv2\x00') ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r3 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmsg$kcm(r3, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)=""/101, 0x65}, {&(0x7f0000000280)=""/91, 0x5}, {&(0x7f0000000300)=""/4096, 0x1000}], 0x3}, 0x0) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r4, &(0x7f0000000040), 0x0) 04:11:59 executing program 3: syz_open_dev$audion(0x0, 0x0, 0x20800) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f00000002c0)) r0 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket(0x400020000000010, 0x2, 0x0) dup2(r1, r2) syz_genetlink_get_family_id$tipc2(&(0x7f0000001300)='TIPCv2\x00') ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r3 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmsg$kcm(r3, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)=""/101, 0x65}, {&(0x7f0000000280)=""/91, 0x5}, {&(0x7f0000000300)=""/4096, 0x1000}], 0x3}, 0x0) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r4, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) r5 = socket(0x800000000010, 0x803, 0x0) r6 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r6, 0x800002, 0x0) ioctl$EXT4_IOC_SETFLAGS(r6, 0x40086602, &(0x7f00000001c0)) fsmount(r6, 0x1, 0x72) write$binfmt_elf64(r6, &(0x7f0000000200)=ANY=[@ANYBLOB='\x00'], 0x1) fallocate(r6, 0x3, 0x0, 0x8020003) lseek(r6, 0x19, 0x3) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r6, 0x84, 0x23, &(0x7f0000000000)={r7}, 0x8) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r5, 0x84, 0x1b, &(0x7f0000000380)={r7, 0x23, "2aaba1d7cf6b2b8be28150b0aaafe4ad72b95e07accfce175bfaa628ccb66360578d6e"}, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000300)={r7, 0x1a, 0x6}, &(0x7f0000000340)=0x8) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r4, 0x84, 0x9, &(0x7f0000001340)={r7, @in6={{0xa, 0x4e22, 0x0, @remote, 0x1ff}}, 0x5, 0x4, 0xffff, 0xc887, 0x46, 0x0, 0x7f}, &(0x7f0000000100)=0x9c) 04:11:59 executing program 1: syz_open_dev$audion(0x0, 0x0, 0x20800) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f00000002c0)) r0 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket(0x400020000000010, 0x2, 0x0) dup2(r1, r2) syz_genetlink_get_family_id$tipc2(&(0x7f0000001300)='TIPCv2\x00') ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r3 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmsg$kcm(r3, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)=""/101, 0x65}, {&(0x7f0000000280)=""/91, 0x5}, {&(0x7f0000000300)=""/4096, 0x1000}], 0x3}, 0x0) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r4, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) 04:11:59 executing program 1: syz_open_dev$audion(0x0, 0x0, 0x20800) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f00000002c0)) r0 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket(0x400020000000010, 0x2, 0x0) dup2(r1, r2) syz_genetlink_get_family_id$tipc2(&(0x7f0000001300)='TIPCv2\x00') ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r3 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmsg$kcm(r3, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)=""/101, 0x65}, {&(0x7f0000000280)=""/91, 0x5}, {&(0x7f0000000300)=""/4096, 0x1000}], 0x3}, 0x0) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r4, &(0x7f0000000040)=[{0x0, 0x0, 0x2, 0x0, @tick, {}, {}, @quote}], 0xff33) 04:11:59 executing program 0: syz_open_dev$audion(0x0, 0x0, 0x20800) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) sched_setscheduler(0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket(0x400020000000010, 0x2, 0x0) dup2(r1, r2) syz_genetlink_get_family_id$tipc2(&(0x7f0000001300)='TIPCv2\x00') ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r3 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmsg$kcm(r3, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)=""/101, 0x65}, {&(0x7f0000000280)=""/91, 0x5}, {&(0x7f0000000300)=""/4096, 0x1000}], 0x3}, 0x0) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r4, &(0x7f0000000040), 0x0) 04:11:59 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x4, 0x400) ioctl$VIDIOC_SUBDEV_G_DV_TIMINGS(r2, 0xc0845658, &(0x7f0000000280)={0x0, @reserved}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0xfffffffffffffeb4}], 0xb3e, 0x0, 0x0, 0xfffffe41) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) mount(0x0, 0x0, &(0x7f00000000c0)='xfs\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_X86_SETUP_MCE(r3, 0x4008ae9c, &(0x7f0000000080)={0x7}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f000002f000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, 0x0}], 0x1, 0x8, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 04:11:59 executing program 5: r0 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)=""/101, 0x65}, {&(0x7f0000000280)=""/91, 0x5}, {&(0x7f0000000300)=""/4096, 0x1000}], 0x3}, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick=0x2, {}, {}, @quote}], 0xff33) 04:12:00 executing program 1: syz_open_dev$audion(0x0, 0x0, 0x20800) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f00000002c0)) r0 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket(0x400020000000010, 0x2, 0x0) dup2(r1, r2) syz_genetlink_get_family_id$tipc2(&(0x7f0000001300)='TIPCv2\x00') ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r3 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmsg$kcm(r3, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)=""/101, 0x65}, {&(0x7f0000000280)=""/91, 0x5}, {&(0x7f0000000300)=""/4096, 0x1000}], 0x3}, 0x0) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r4, &(0x7f0000000040)=[{0x0, 0x0, 0x3, 0x0, @tick, {}, {}, @quote}], 0xff33) 04:12:00 executing program 5: r0 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)=""/101, 0x65}, {&(0x7f0000000280)=""/91, 0x5}, {&(0x7f0000000300)=""/4096, 0x1000}], 0x3}, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick=0x3, {}, {}, @quote}], 0xff33) 04:12:02 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0xfffffffffffffd4e}], 0x1000000000000125, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f00000000c0)={@mcast1, 0x15}) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 04:12:02 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket(0x400020000000010, 0x2, 0x0) dup2(r3, r4) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f0000000240)={0xfffff0a9, 0x1, 0x4, 0x20000, 0x233, {r1, r2/1000+30000}, {0x3, 0x2, 0x1, 0x7, 0x81, 0x0, "4d672cb9"}, 0xff, 0x1, @offset=0x200, 0x2, 0x0, r4}) r6 = socket(0x800000000010, 0x803, 0x0) r7 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r7, 0x800002, 0x0) ioctl$EXT4_IOC_SETFLAGS(r7, 0x40086602, &(0x7f00000001c0)) fsmount(r7, 0x1, 0x72) write$binfmt_elf64(r7, &(0x7f0000000200)=ANY=[@ANYBLOB='\x00'], 0x1) fallocate(r7, 0x3, 0x0, 0x8020003) lseek(r7, 0x19, 0x3) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r7, 0x84, 0x23, &(0x7f0000000000)={r8}, 0x8) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r6, 0x84, 0x1b, &(0x7f0000000380)={r8, 0x23, "2aaba1d7cf6b2b8be28150b0aaafe4ad72b95e07accfce175bfaa628ccb66360578d6e"}, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000300)={r8, 0x1a, 0x6}, &(0x7f0000000340)=0x8) getsockopt$inet_sctp_SCTP_MAXSEG(r5, 0x84, 0xd, &(0x7f00000002c0)=@assoc_id=r8, &(0x7f0000000300)=0x4) r9 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r12 = socket(0x400020000000010, 0x2, 0x0) r13 = dup2(r11, r12) epoll_wait(r13, &(0x7f0000000000)=[{}], 0x1, 0x0) ioctl$VT_GETSTATE(r13, 0x5603, &(0x7f0000000140)={0x5, 0x412e, 0x400}) r14 = socket(0x400020000000010, 0x2, 0x0) dup2(r10, r14) ioctl$FS_IOC_SETFLAGS(r14, 0x40086602, &(0x7f0000000100)=0x3) r15 = ioctl$KVM_CREATE_VCPU(r9, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r9, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) mount(0x0, 0x0, &(0x7f00000000c0)='xfs\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_X86_SETUP_MCE(r15, 0x4008ae9c, &(0x7f0000000080)={0x7}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r15, &(0x7f000002f000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, 0x0}], 0x1, 0x8, 0x0, 0x0) ioctl$KVM_RUN(r15, 0xae80, 0x0) 04:12:02 executing program 5: r0 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)=""/101, 0x65}, {&(0x7f0000000280)=""/91, 0x5}, {&(0x7f0000000300)=""/4096, 0x1000}], 0x3}, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick=0x4, {}, {}, @quote}], 0xff33) 04:12:02 executing program 0: syz_open_dev$audion(0x0, 0x0, 0x20800) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) sched_setscheduler(0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket(0x400020000000010, 0x2, 0x0) dup2(r1, r2) syz_genetlink_get_family_id$tipc2(&(0x7f0000001300)='TIPCv2\x00') ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r3 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmsg$kcm(r3, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)=""/101, 0x65}, {&(0x7f0000000280)=""/91, 0x5}, {&(0x7f0000000300)=""/4096, 0x1000}], 0x3}, 0x0) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r4, &(0x7f0000000040), 0x0) 04:12:02 executing program 3: syz_open_dev$audion(0x0, 0x0, 0x20800) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f00000002c0)) r0 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)) socket(0x400020000000010, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket(0x400020000000010, 0x2, 0x0) r3 = dup2(r1, r2) epoll_wait(r3, &(0x7f0000000000)=[{}], 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = socket(0x400020000000010, 0x2, 0x0) r6 = dup2(r4, r5) epoll_wait(r6, &(0x7f0000000000)=[{}], 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = socket(0x400020000000010, 0x2, 0x0) dup2(r7, r8) dup2(r7, r6) syz_genetlink_get_family_id$tipc2(&(0x7f0000001300)='TIPCv2\x00') ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r9 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r9, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmsg$kcm(r9, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)=""/101, 0x65}, {&(0x7f0000000280)=""/91, 0x5}, {&(0x7f0000000300)=""/4096, 0x1000}], 0x3}, 0x0) r10 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r10, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) 04:12:02 executing program 1: syz_open_dev$audion(0x0, 0x0, 0x20800) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f00000002c0)) r0 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket(0x400020000000010, 0x2, 0x0) dup2(r1, r2) syz_genetlink_get_family_id$tipc2(&(0x7f0000001300)='TIPCv2\x00') ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r3 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmsg$kcm(r3, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)=""/101, 0x65}, {&(0x7f0000000280)=""/91, 0x5}, {&(0x7f0000000300)=""/4096, 0x1000}], 0x3}, 0x0) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r4, &(0x7f0000000040)=[{0x0, 0x0, 0x4, 0x0, @tick, {}, {}, @quote}], 0xff33) 04:12:02 executing program 0: syz_open_dev$audion(0x0, 0x0, 0x20800) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f00000002c0)) r0 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket(0x400020000000010, 0x2, 0x0) dup2(r1, r2) syz_genetlink_get_family_id$tipc2(&(0x7f0000001300)='TIPCv2\x00') ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r3 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmsg$kcm(r3, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)=""/101, 0x65}, {&(0x7f0000000280)=""/91, 0x5}, {&(0x7f0000000300)=""/4096, 0x1000}], 0x3}, 0x0) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r4, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) r5 = socket(0x800000000010, 0x803, 0x0) r6 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r6, 0x800002, 0x0) ioctl$EXT4_IOC_SETFLAGS(r6, 0x40086602, &(0x7f00000001c0)) fsmount(r6, 0x1, 0x72) write$binfmt_elf64(r6, &(0x7f0000000200)=ANY=[@ANYBLOB='\x00'], 0x1) fallocate(r6, 0x3, 0x0, 0x8020003) lseek(r6, 0x19, 0x3) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r6, 0x84, 0x23, &(0x7f0000000000)={r7}, 0x8) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r5, 0x84, 0x1b, &(0x7f0000000380)={r7, 0x23, "2aaba1d7cf6b2b8be28150b0aaafe4ad72b95e07accfce175bfaa628ccb66360578d6e"}, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000300)={r7, 0x1a, 0x6}, &(0x7f0000000340)=0x8) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r4, 0x84, 0x9, &(0x7f0000001340)={r7, @in6={{0xa, 0x4e22, 0x0, @remote, 0x1ff}}, 0x5, 0x4, 0xffff, 0xc887, 0x46, 0x0, 0x7f}, &(0x7f0000000100)=0x9c) 04:12:03 executing program 5: r0 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)=""/101, 0x65}, {&(0x7f0000000280)=""/91, 0x5}, {&(0x7f0000000300)=""/4096, 0x1000}], 0x3}, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick=0x5, {}, {}, @quote}], 0xff33) 04:12:03 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) clock_gettime(0x0, &(0x7f0000000d00)={0x0, 0x0}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = socket(0x400020000000010, 0x2, 0x0) r6 = dup2(r4, r5) epoll_wait(r6, &(0x7f0000000000)=[{}], 0x1, 0x0) r7 = fcntl$dupfd(r1, 0x406, r6) ioctl$UI_SET_RELBIT(r7, 0x40045566, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = socket(0x400020000000010, 0x2, 0x0) ioctl$PPPIOCSMRU1(0xffffffffffffffff, 0x40047452, &(0x7f0000000f00)=0x7fff) dup2(r8, r9) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, &(0x7f0000000d40)={0x60000, 0xc, 0x4, 0x1, 0x0, {r2, r3/1000+30000}, {0x4, 0x8, 0x6, 0x3, 0x0, 0x37, "c80e5b97"}, 0x81, 0x4, @userptr, 0x101, 0x0, r9}) r11 = syz_genetlink_get_family_id$tipc(&(0x7f0000000e00)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r10, &(0x7f0000000ec0)={&(0x7f0000000dc0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000e80)={&(0x7f0000000e40)={0x24, r11, 0x20, 0x70bd2b, 0x25dfdbfb, {{}, {}, {0x8, 0x11, 0x3}}, ["", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x4}, 0x8000) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0xfffffffffffffeb4}], 0xb3e, 0x0, 0x0, 0xfffffe41) r12 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) epoll_create1(0x0) mount(0x0, 0x0, &(0x7f00000000c0)='xfs\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_X86_SETUP_MCE(r12, 0x4008ae9c, &(0x7f0000000080)={0x7}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r12, &(0x7f000002f000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, 0x0}], 0x1, 0x8, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r14 = socket(0x400020000000010, 0x2, 0x0) r15 = dup2(r13, r14) epoll_wait(r15, &(0x7f0000000000)=[{}], 0x1, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r15, 0xc0205648, &(0x7f0000000280)={0x28f70a66f68d417b, 0xfffffff8, 0x6, 0xffffffffffffffff, 0x0, &(0x7f00000001c0)={0x9c090a, 0x444, [], @p_u32=&(0x7f0000000140)=0x5}}) r17 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000300)='nl80211\x00') sendmsg$NL80211_CMD_START_SCHED_SCAN(r16, &(0x7f0000000cc0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000c80)={&(0x7f0000000340)={0x908, r17, 0x300, 0x70bd28, 0x25dfdbfd, {}, [@NL80211_ATTR_MEASUREMENT_DURATION_MANDATORY={0x4}, @NL80211_ATTR_BG_SCAN_PERIOD={0x6, 0x98, 0xee9f}, @NL80211_ATTR_SCHED_SCAN_INTERVAL={0x8, 0x77, 0x500000}, @NL80211_ATTR_SCHED_SCAN_RELATIVE_RSSI={0x5, 0xf6, 0x1}, @NL80211_ATTR_MEASUREMENT_DURATION_MANDATORY={0x4}, @NL80211_ATTR_SCHED_SCAN_DELAY={0x8, 0xdc, 0x4}, @NL80211_ATTR_IE={0x8cc, 0x2a, "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"}]}, 0x908}, 0x1, 0x0, 0x0, 0x4008850}, 0x20004000) ioctl$KVM_RUN(r12, 0xae80, 0x0) 04:12:03 executing program 3: r0 = syz_open_dev$audion(0x0, 0x0, 0x20800) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f00000002c0)) r1 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x0) ioctl$FICLONERANGE(r0, 0x4020940d, &(0x7f0000000100)={{r0}, 0x4, 0x9, 0x7}) r2 = syz_open_dev$audion(&(0x7f0000001480)='/dev/audio#\x00', 0x100, 0x18100) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000001340)={0x0, 0x98, "f43acfe2df2941605f09b21504278cfefb36c7fda20b431375f32218c3c1b24dc776849a7b9081639830484dd8335f1ef3c57e81316ab58d233d63bff484c18fb80a0df83d9cf66b6f221e35a0a99d08a124542a312b5eb98f7da3eb26e423addcf03193261b5d1590d2b02e8d76520d8c12b3b733501e2a85dcffb66e9f490402329b6b1bfedaa187ac6ee79f53e7f82f413cd8e44c2a55"}, &(0x7f0000000240)=0xa0) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r2, 0x84, 0x79, &(0x7f0000001400)={r3, 0xfc01, 0x9}, 0x8) fcntl$setstatus(r1, 0x4, 0x2000) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = socket(0x400020000000010, 0x2, 0x0) dup2(r5, r6) syz_genetlink_get_family_id$tipc2(&(0x7f0000001300)='TIPCv2\x00') ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r7 = socket$kcm(0x10, 0x6, 0x0) sendmsg$kcm(r7, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = socket(0x400020000000010, 0x2, 0x0) dup2(r8, r9) r10 = dup2(r4, r8) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r10, 0x4058534c, &(0x7f00000014c0)={0x9, 0x7ff, 0x9, 0x1, 0x7ff, 0x3}) recvmsg$kcm(r7, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)=""/101, 0x65}, {&(0x7f0000000280)=""/91, 0x5}, {&(0x7f0000000300)=""/4096, 0x1000}], 0x3}, 0x0) r11 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r11, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) 04:12:03 executing program 1: syz_open_dev$audion(0x0, 0x0, 0x20800) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f00000002c0)) r0 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket(0x400020000000010, 0x2, 0x0) dup2(r1, r2) syz_genetlink_get_family_id$tipc2(&(0x7f0000001300)='TIPCv2\x00') ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r3 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmsg$kcm(r3, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)=""/101, 0x65}, {&(0x7f0000000280)=""/91, 0x5}, {&(0x7f0000000300)=""/4096, 0x1000}], 0x3}, 0x0) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r4, &(0x7f0000000040)=[{0x0, 0x0, 0x5, 0x0, @tick, {}, {}, @quote}], 0xff33) 04:12:03 executing program 5: r0 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)=""/101, 0x65}, {&(0x7f0000000280)=""/91, 0x5}, {&(0x7f0000000300)=""/4096, 0x1000}], 0x3}, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick=0x8, {}, {}, @quote}], 0xff33) 04:12:05 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0xfffffffffffffd4e}], 0x1000000000000125, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f00000000c0)={@mcast1, 0x15}) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 04:12:05 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket(0x400020000000010, 0x2, 0x0) r4 = dup2(r2, r3) epoll_wait(r4, &(0x7f0000000000)=[{}], 0x1, 0x0) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r4, 0xc04064a0, &(0x7f0000000300)={&(0x7f0000000140)=[0x0, 0x0], &(0x7f00000001c0)=[0x0, 0x0, 0x0, 0x0], &(0x7f0000000280)=[0x0, 0x0, 0x0], &(0x7f00000002c0), 0x2, 0x4, 0x3}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0xfffffffffffffeb4}], 0xb3e, 0x0, 0x0, 0xfffffe41) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) mount(0x0, 0x0, &(0x7f00000000c0)='xfs\x00', 0x0, 0x0) ioctl$KVM_GET_MSRS(r5, 0xc008ae88, &(0x7f0000000340)={0x6, 0x0, [{}, {}, {}, {}, {}, {}]}) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_X86_SETUP_MCE(r5, 0x4008ae9c, &(0x7f0000000080)={0x7}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f000002f000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, 0x0}], 0x1, 0x8, 0x0, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) 04:12:05 executing program 5: r0 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)=""/101, 0x65}, {&(0x7f0000000280)=""/91, 0x5}, {&(0x7f0000000300)=""/4096, 0x1000}], 0x3}, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick=0xbf, {}, {}, @quote}], 0xff33) 04:12:05 executing program 3: syz_open_dev$audion(0x0, 0x0, 0x20800) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f00000002c0)) r0 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$minix(&(0x7f0000000100)='minix\x00', &(0x7f0000000200)='./file0\x00', 0x4, 0x1, &(0x7f0000001340)=[{&(0x7f0000000240)="8c6a44c3657fbafb6476132379fd0176b16e6d39585c6f5ce5bc497693bb3f1228dfb3265340fec5cffd0cc97b18", 0x2e, 0xff}], 0x2000028, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket(0x400020000000010, 0x2, 0x0) dup2(r1, r2) syz_genetlink_get_family_id$tipc2(&(0x7f0000001300)='TIPCv2\x00') ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r3 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmsg$kcm(r3, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)=""/101, 0x65}, {&(0x7f0000000280)=""/91, 0x5}, {&(0x7f0000000300)=""/4096, 0x1000}], 0x3}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = socket(0x400020000000010, 0x2, 0x0) r6 = dup2(r4, r5) epoll_wait(r6, &(0x7f0000000000)=[{}], 0x1, 0x0) ioctl$VIDIOC_QBUF(r6, 0xc058560f, &(0x7f0000001380)={0x8, 0x4, 0x4, 0x8, 0x1, {}, {0x2, 0xc, 0x1, 0xff, 0x6, 0x6, "c0a5d5d9"}, 0x2, 0x3, @offset=0x9, 0x100, 0x0, 0xffffffffffffffff}) r8 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001440)='nl80211\x00') sendmsg$NL80211_CMD_SET_BSS(r7, &(0x7f0000001500)={&(0x7f0000001400)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000014c0)={&(0x7f0000001480)={0x30, r8, 0x400, 0x70bd27, 0x25dfdbfe, {}, [@NL80211_ATTR_P2P_OPPPS={0x5}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x1}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x2, 0x1}}]}, 0x30}, 0x1, 0x0, 0x0, 0x1}, 0x10000080) r9 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r9, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) 04:12:05 executing program 0: syz_open_dev$audion(0x0, 0x0, 0x20800) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f00000002c0)) r0 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket(0x400020000000010, 0x2, 0x0) dup2(r1, r2) syz_genetlink_get_family_id$tipc2(&(0x7f0000001300)='TIPCv2\x00') ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r3 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmsg$kcm(r3, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)=""/101, 0x65}, {&(0x7f0000000280)=""/91, 0x5}, {&(0x7f0000000300)=""/4096, 0x1000}], 0x3}, 0x0) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r4, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) r5 = socket(0x800000000010, 0x803, 0x0) r6 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r6, 0x800002, 0x0) ioctl$EXT4_IOC_SETFLAGS(r6, 0x40086602, &(0x7f00000001c0)) fsmount(r6, 0x1, 0x72) write$binfmt_elf64(r6, &(0x7f0000000200)=ANY=[@ANYBLOB='\x00'], 0x1) fallocate(r6, 0x3, 0x0, 0x8020003) lseek(r6, 0x19, 0x3) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r6, 0x84, 0x23, &(0x7f0000000000)={r7}, 0x8) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r5, 0x84, 0x1b, &(0x7f0000000380)={r7, 0x23, "2aaba1d7cf6b2b8be28150b0aaafe4ad72b95e07accfce175bfaa628ccb66360578d6e"}, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000300)={r7, 0x1a, 0x6}, &(0x7f0000000340)=0x8) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r4, 0x84, 0x9, &(0x7f0000001340)={r7, @in6={{0xa, 0x4e22, 0x0, @remote, 0x1ff}}, 0x5, 0x4, 0xffff, 0xc887, 0x46, 0x0, 0x7f}, &(0x7f0000000100)=0x9c) 04:12:05 executing program 1: syz_open_dev$audion(0x0, 0x0, 0x20800) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f00000002c0)) r0 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket(0x400020000000010, 0x2, 0x0) dup2(r1, r2) syz_genetlink_get_family_id$tipc2(&(0x7f0000001300)='TIPCv2\x00') ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r3 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmsg$kcm(r3, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)=""/101, 0x65}, {&(0x7f0000000280)=""/91, 0x5}, {&(0x7f0000000300)=""/4096, 0x1000}], 0x3}, 0x0) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r4, &(0x7f0000000040)=[{0x0, 0x0, 0x8, 0x0, @tick, {}, {}, @quote}], 0xff33) 04:12:06 executing program 5: r0 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)=""/101, 0x65}, {&(0x7f0000000280)=""/91, 0x5}, {&(0x7f0000000300)=""/4096, 0x1000}], 0x3}, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick=0x300, {}, {}, @quote}], 0xff33) 04:12:06 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0xfffffffffffffeb4}], 0xb3e, 0x0, 0x0, 0xfffffe41) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) mount(0x0, 0x0, &(0x7f00000000c0)='xfs\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_X86_SETUP_MCE(r2, 0x4008ae9c, &(0x7f0000000080)={0x7}) sendmmsg$nfc_llcp(0xffffffffffffffff, &(0x7f0000002980)=[{&(0x7f0000000280)={0x27, 0x1, 0x0, 0x2, 0x1, 0x1, "2011ea8dd60661dae1da7d96dcc7027a28eb79f2eebc615ab6a99f66bcdb4efe893928d4df4514de957d9430bf21978bad305eadb00b271e744b64c825d762", 0x16}, 0x60, &(0x7f00000015c0)=[{&(0x7f0000000300)="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", 0xfe}, {&(0x7f0000000400)="4f46f718b0930a417ec2c17234493f2f02cd46fc5621790bb80f3270d0a65c10854364d390908a29729df0864f9d2fe29871f73a266e4ee5dcacf41a9ad355bf0548f2bb55ac8abae265eb2e37c993c2c32006d7e27729c583869ffd13a7b43a7ec527277333a63ead16fb3019a155706d56612d3c0da5a80b3667f5e327c4353a3ec8ec2021cf676eefbe9ad65b5020c2691caba8e05fcde9db2eef1273467b", 0xa0}, {&(0x7f00000004c0)="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", 0x1000}, {&(0x7f00000014c0)="c6f34c887e0a13e2878e3449fbf734f229ba6dccc013be0735db40771423555a2b46b66ac0e691f0e367e811121a0849672e805430c3f53d365fa05a3d251c2dd83cca61aaac0557c70160d6d43989fa8a9fc58f4b3c1843270783c2c918399683011cf45b9bec7cbf357aa32615ba704a9c9cf488ef5c33845cd87421243357753e8521df0a683012e74e844529b9a7bd3ce400c70590b0791793993e76690457cfb6a0cdf49b8ad0d951904b8d5171eeb24132b8e8867b7bd7e014cc06af0a5b93ea66b34990e3fb175c7d50458d6506c9c318c369cebab45f125f7858ef9fffcf9696cf8979f0aaa12217943d97a5a65f42", 0xf3}, {&(0x7f0000000140)="a34c2bef2000a538604c77bc175c1dbcb98304043d4c08d3dc82ca834c6093c3dc6d6bb08d5944584440bc74bcc5e4bc", 0x30}], 0x5, &(0x7f0000001640)={0xc0, 0x115, 0x7ff, "1705b9b3fcf772e120197a93301cc4d1e33bd49b8a6ca87835a842fb3e452589771f332eef5fbc2dd63ddbe0d5db3cb0d920ebb62c67c63040110741e6aaa0b8379b8c5ed770ebcdda5b2741decd74bbef3c6a959e4e24f4ec1c182495bca2f74a2dced018349339c9c6be447d6e155475e89227a9ea2fbbfac414406cf03b119139fecdd958344d2306b8fa6f0d736ce62816b4d60071f307bb6e5dacdf418b36c1a5853ecd75964a4e452c657d32"}, 0xc0, 0x44011}, {&(0x7f0000001700)={0x27, 0x1, 0x0, 0x4, 0x20, 0xff, "000bcf053cf211efb329d1476a67e411857e2283197269d8f8fc912268dcc503c1855ee117d205af6d675aced68c9a51e97ae2c33609308f0bfa5b064d031b", 0x13}, 0x60, &(0x7f0000002940)=[{&(0x7f0000001780)="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", 0x1000}, {&(0x7f0000002780)="1343703a7bae13cbb3c69aeb225870c20517c36a1bd575603429bfe6fd39346bf7f050d5f3cbbae4f723ea62dc893a2e81d851a4251e2d8c744a29f50e604dde25640419849dce45670bbb99df26d5bd1e7421a31f4b615c9295c20f43e58d4a93b6b73caed00d079682dd5229ef1f961932f9aeaf5e81bff9cd5b22d3227136b694be02a5b886f389624bb3fd573aff1e7ba545767a4899fcb05395bf76322f6172a367e64f4cebfeab00ffd7e913f95b75f18d57295201b3fed2bdc84b8ff9526c1d3351", 0xc5}, {&(0x7f0000002880)="389faa06e570e4e5eeaa287645182cfce9f7a017087b7307548cf7b727fbda3c4f2cf324d2e4e158c2a058b768982063a7007c7cc9ddd8b58ff0943b7b21eb34bd1fa9ae05cefb0803e06be969e02c42b07dc3859f9961785781419c08375e620349e7b2dc66ed4177a0c2e99adb60c8663dafccdbdc7ed8fdb29919b67dcb99260c81d7710375ea9b893e6c2f6e2d0f1c7bb2ae24dd80939be671a19859f599ba3ba63a8228f6588b537c", 0xab}, {&(0x7f00000001c0)="75fd7036d51f11d0f45cc73b", 0xc}], 0x4}], 0x2, 0x4000800) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000002f000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, 0x0}], 0x1, 0x8, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:12:06 executing program 1: syz_open_dev$audion(0x0, 0x0, 0x20800) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f00000002c0)) r0 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket(0x400020000000010, 0x2, 0x0) dup2(r1, r2) syz_genetlink_get_family_id$tipc2(&(0x7f0000001300)='TIPCv2\x00') ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r3 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmsg$kcm(r3, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)=""/101, 0x65}, {&(0x7f0000000280)=""/91, 0x5}, {&(0x7f0000000300)=""/4096, 0x1000}], 0x3}, 0x0) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r4, &(0x7f0000000040)=[{0x0, 0x0, 0x92, 0x0, @tick, {}, {}, @quote}], 0xff33) 04:12:06 executing program 3: syz_open_dev$audion(0x0, 0x0, 0x20800) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f00000002c0)) r0 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket(0x400020000000010, 0x2, 0x0) dup2(r1, r2) syz_genetlink_get_family_id$tipc2(&(0x7f0000001300)='TIPCv2\x00') ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket(0x400020000000010, 0x2, 0x0) r5 = dup2(r3, r4) epoll_wait(r5, &(0x7f0000000000)=[{}], 0x1, 0x0) sendmsg$IPSET_CMD_DEL(r5, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000200)={&(0x7f00000014c0)=ANY=[@ANYBLOB="f80000000a060104000000000000000000000004080009400000000334000880140007800d001a006370757365742521000000000c00078006001d4000090000100007800900120073797a31000000000c0007800800084000000069940008801800078011001a002165746830256367726f7570000000000c00078008000a4000000006100007800c00018008000140ac1414aa340007802d001a0073797374656d5bfa6044c34dce8fc46f786e657431776c616e31657468302f6367726f7570295b2c000000000c000780060004404e230000100007800c00184000000000000000400c000780050015000300000008000940000005d80606dccb8297a5f090e9a1ae181b89bde926cc67cb991c5da808713d444c8fbb7d52a896212658c71d4fd1d66b8672f56c4857e4ee3c20de73056a56c06bb04f44c1cdb1f3b27fd8843c1b49e2db1356530e0875d8a26aff1aca57580241133e615590e73c1c0788a07b2180c026f0956ad56f666ed81f3e1943c6357a58273820cc6d"], 0xf8}}, 0x48840) r6 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmsg$kcm(r6, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)=""/101, 0x65}, {&(0x7f0000000280)=""/91, 0x5}, {&(0x7f0000000300)=""/4096, 0x1000}], 0x3}, 0x0) r7 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r7, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) 04:12:06 executing program 5: r0 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)=""/101, 0x65}, {&(0x7f0000000280)=""/91, 0x5}, {&(0x7f0000000300)=""/4096, 0x1000}], 0x3}, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick=0x500, {}, {}, @quote}], 0xff33) 04:12:07 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0xfffffffffffffeb4}], 0xb3e, 0x0, 0x0, 0xfffffe41) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x10002, 0x0, 0x101002, 0x1000, &(0x7f000003d000/0x1000)=nil}) mount(0x0, 0x0, &(0x7f00000000c0)='xfs\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_X86_SETUP_MCE(r2, 0x4008ae9c, &(0x7f0000000080)={0x7}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000002f000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, 0x0}], 0x1, 0x8, 0x0, 0x0) r3 = socket$inet6(0xa, 0x4, 0x1) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f0000000280)={0x0, @in6={{0xa, 0x4e23, 0x3, @remote, 0x1000}}, 0x7, 0x1, 0x8, 0x7f, 0x11, 0x0, 0x40}, &(0x7f0000000140)=0x9c) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:12:08 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0xfffffffffffffd4e}], 0x1000000000000125, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f00000000c0)={@mcast1, 0x15}) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 04:12:08 executing program 1: syz_open_dev$audion(0x0, 0x0, 0x20800) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f00000002c0)) r0 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket(0x400020000000010, 0x2, 0x0) dup2(r1, r2) syz_genetlink_get_family_id$tipc2(&(0x7f0000001300)='TIPCv2\x00') ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r3 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmsg$kcm(r3, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)=""/101, 0x65}, {&(0x7f0000000280)=""/91, 0x5}, {&(0x7f0000000300)=""/4096, 0x1000}], 0x3}, 0x0) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r4, &(0x7f0000000040)=[{0x0, 0x0, 0x93, 0x0, @tick, {}, {}, @quote}], 0xff33) 04:12:08 executing program 5: r0 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)=""/101, 0x65}, {&(0x7f0000000280)=""/91, 0x5}, {&(0x7f0000000300)=""/4096, 0x1000}], 0x3}, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick=0xbf00, {}, {}, @quote}], 0xff33) 04:12:08 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0xfffffffffffffeb4}], 0xb3e, 0x0, 0x0, 0xfffffe41) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x10001, 0x0, 0x0, 0x1000, &(0x7f0000031000/0x1000)=nil}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000001700)={0x2, 0x0, @pic={0xff, 0x3, 0x7, 0x1f, 0x7f, 0x40, 0xc8, 0x17, 0x2d, 0xcd, 0xff, 0x7f, 0x1, 0x6, 0x5, 0xff}}) mount(0x0, 0x0, &(0x7f00000000c0)='xfs\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x9, 0xb8}, 0x3190e}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_X86_SETUP_MCE(r2, 0x4008ae9c, &(0x7f0000000080)={0x7}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000002f000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, 0x0}], 0x1, 0x8, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) munmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000) sendmsg$tipc(r2, &(0x7f00000001c0)={&(0x7f0000000140)=@nameseq={0x1e, 0x1, 0x3, {0x42, 0x3, 0x3}}, 0x10, &(0x7f00000015c0)=[{&(0x7f0000000280)="2dafe8145dc24229d8a0a64d0dde750df9e9af09ea9b0b27267da153d604f98263c882855c140a9c34346a0923bcb80bed9122d7e79b1936fe61bcf2fef7dc9e804106a7d1acba687a0ca058dc7b03c5cd6af6e2ed7285c6fc07e8bfee3a70ff0433ce157dfcfe8b63ee5e70d96d46e74f6d961196bda85d66b0bd6ef28265901a69d8d9db7d7b9a0920379f3957", 0x8e}, {&(0x7f0000000340)="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", 0xfb}, {&(0x7f0000000440)="a93f873a67189eb112c01962b5f1aa8f8810ac53b7a618f76cf60a79a1cae7a593d36e655ad4c8b3b26326ebc2c143c27efe52f7d196078e754420b79985464084216ca78613b85f44b8676a072e74", 0x4f}, {&(0x7f00000004c0)="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", 0x1000}, {&(0x7f00000014c0)="45ea30a0a3e66ca6419f264b843337a50b56cdd431a9f6cd798c2c34027f6812a1feabdcf8b14b761dbb773a28e11492db8e4bfa5170cb1cdabb4715adbf5164e51da2b140d0b17086d4304b521761e3ce8682daa40a884990517275245ca3648b20555d9d3c49075964bcf9be52b6aa0f2a07fea989baa4dfc27fdbfd0029e447ab45b12774f54642b61f94d994a1cc2809bab7b50687073759c266761017ec879be0e2f8c9b32e627b698d8d2ca110a08311de21ea01f964e46fc45ba0b3891db11d6f102f516918", 0xc9}], 0x5, &(0x7f0000001640)="a03529bc2ac84c2c538f64aba5751fb7b6b0c2264d3f1f0195b234463ec899ba5e7eb5bc25e100f096516af6421850846ffad0efc6e365bccfc1ec6ea822aafc61668dfbb528fc9a045f0f8cca5c2729e44ac4451d63723e987afc03f80ae8b761b83c81c03ff8da9fd0958ee47ddcb9e3f2283772d9b4143b78505ad2fbe29a7f240b0100ea242704ab61bb234a7082f9ae2d199d0df37a633800324637", 0x9e, 0x404c000}, 0x1) 04:12:08 executing program 0: syz_open_dev$audion(0x0, 0x0, 0x20800) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f00000002c0)) r0 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket(0x400020000000010, 0x2, 0x0) dup2(r1, r2) syz_genetlink_get_family_id$tipc2(&(0x7f0000001300)='TIPCv2\x00') ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r3 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmsg$kcm(r3, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)=""/101, 0x65}, {&(0x7f0000000280)=""/91, 0x5}, {&(0x7f0000000300)=""/4096, 0x1000}], 0x3}, 0x0) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r4, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) r5 = socket(0x800000000010, 0x803, 0x0) r6 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r6, 0x800002, 0x0) ioctl$EXT4_IOC_SETFLAGS(r6, 0x40086602, &(0x7f00000001c0)) fsmount(r6, 0x1, 0x72) write$binfmt_elf64(r6, &(0x7f0000000200)=ANY=[@ANYBLOB='\x00'], 0x1) fallocate(r6, 0x3, 0x0, 0x8020003) lseek(r6, 0x19, 0x3) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r6, 0x84, 0x23, &(0x7f0000000000)={r7}, 0x8) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r5, 0x84, 0x1b, &(0x7f0000000380)={r7, 0x23, "2aaba1d7cf6b2b8be28150b0aaafe4ad72b95e07accfce175bfaa628ccb66360578d6e"}, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000300)={r7, 0x1a, 0x6}, &(0x7f0000000340)=0x8) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r4, 0x84, 0x9, &(0x7f0000001340)={r7, @in6={{0xa, 0x4e22, 0x0, @remote, 0x1ff}}, 0x5, 0x4, 0xffff, 0xc887, 0x46, 0x0, 0x7f}, &(0x7f0000000100)=0x9c) 04:12:09 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0xfffffffffffffeb4}], 0xb3e, 0x0, 0x0, 0xfffffe41) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) mount(0x0, 0x0, &(0x7f00000000c0)='xfs\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket(0x400020000000010, 0x2, 0x0) r5 = dup2(r3, r4) epoll_wait(r5, &(0x7f0000000000)=[{}], 0x1, 0x0) ioctl$USBDEVFS_GET_CAPABILITIES(r5, 0x8004551a, &(0x7f0000000140)) ioctl$KVM_X86_SETUP_MCE(r2, 0x4008ae9c, &(0x7f0000000080)={0x7}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000002f000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, 0x0}], 0x1, 0x8, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:12:09 executing program 1: syz_open_dev$audion(0x0, 0x0, 0x20800) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f00000002c0)) r0 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket(0x400020000000010, 0x2, 0x0) dup2(r1, r2) syz_genetlink_get_family_id$tipc2(&(0x7f0000001300)='TIPCv2\x00') ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r3 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmsg$kcm(r3, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)=""/101, 0x65}, {&(0x7f0000000280)=""/91, 0x5}, {&(0x7f0000000300)=""/4096, 0x1000}], 0x3}, 0x0) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r4, &(0x7f0000000040)=[{0x0, 0x0, 0xbf, 0x0, @tick, {}, {}, @quote}], 0xff33) 04:12:09 executing program 5: r0 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)=""/101, 0x65}, {&(0x7f0000000280)=""/91, 0x5}, {&(0x7f0000000300)=""/4096, 0x1000}], 0x3}, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick=0x40000, {}, {}, @quote}], 0xff33) 04:12:09 executing program 1: syz_open_dev$audion(0x0, 0x0, 0x20800) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f00000002c0)) r0 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket(0x400020000000010, 0x2, 0x0) dup2(r1, r2) syz_genetlink_get_family_id$tipc2(&(0x7f0000001300)='TIPCv2\x00') ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r3 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmsg$kcm(r3, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)=""/101, 0x65}, {&(0x7f0000000280)=""/91, 0x5}, {&(0x7f0000000300)=""/4096, 0x1000}], 0x3}, 0x0) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r4, &(0x7f0000000040)=[{0x0, 0x0, 0xfe, 0x0, @tick, {}, {}, @quote}], 0xff33) 04:12:09 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0xfffffffffffffeb4}], 0xb3e, 0x0, 0x0, 0xfffffe41) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) mount(0x0, 0x0, &(0x7f00000000c0)='xfs\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$media(&(0x7f0000000140)='/dev/media#\x00', 0x4, 0x161000) ioctl$RTC_UIE_ON(r3, 0x7003) ioctl$KVM_X86_SETUP_MCE(r2, 0x4008ae9c, &(0x7f0000000080)={0x7}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000002f000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, 0x0}], 0x1, 0x8, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:12:09 executing program 5: r0 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)=""/101, 0x65}, {&(0x7f0000000280)=""/91, 0x5}, {&(0x7f0000000300)=""/4096, 0x1000}], 0x3}, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick=0x5e400, {}, {}, @quote}], 0xff33) 04:12:09 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0xfffffffffffffeb4}], 0xb3e, 0x0, 0x0, 0xfffffe41) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket(0x400020000000010, 0x2, 0x0) r5 = dup2(r3, r4) epoll_wait(r5, &(0x7f0000000000)=[{}], 0x1, 0x0) syz_kvm_setup_cpu$x86(r1, r5, &(0x7f0000045000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f0000000280)="f2af440f197ee2363ef3663e0fa23e0f01cf0f01c266b828000f00d0c401116901c44178132a469d410f1886bf5bce44", 0x30}], 0x1, 0x2a, &(0x7f0000000300)=[@efer={0x2, 0x1}], 0x1) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r6 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vsock\x00', 0x111801, 0x0) ioctl$SG_GET_COMMAND_Q(r6, 0x2270, &(0x7f00000001c0)) mount(0x0, 0x0, &(0x7f00000000c0)='xfs\x00', 0x0, 0x0) r7 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vsock\x00', 0x40900, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REMOVE(r7, 0xc0405519, &(0x7f0000000380)={0x9, 0x6, 0x4ae5, 0xbd, '\x00', 0x6d7}) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_X86_SETUP_MCE(r2, 0x4008ae9c, &(0x7f0000000080)={0x7, 0x4}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000002f000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, 0x0}], 0x1, 0x8, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 1216.780752][ T6676] Unknown ioctl -1069525735 04:12:12 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0xfffffffffffffd4e}], 0x1000000000000125, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f00000000c0)={@mcast1, 0x15}) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0xffffffffffffffd3}, {0x0}, {&(0x7f0000000140)=""/73, 0xffffffffffffff15}], 0x0, 0x0, 0x15d, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 04:12:12 executing program 5: r0 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)=""/101, 0x65}, {&(0x7f0000000280)=""/91, 0x5}, {&(0x7f0000000300)=""/4096, 0x1000}], 0x3}, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick=0xe40500, {}, {}, @quote}], 0xff33) 04:12:12 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0xfffffffffffffeb4}], 0xb3e, 0x0, 0x0, 0xfffffe41) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) mount(0x0, 0x0, &(0x7f00000000c0)='xfs\x00', 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x4, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_X86_SETUP_MCE(r2, 0x4008ae9c, &(0x7f0000000080)={0x7}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket(0x400020000000010, 0x2, 0x0) r5 = dup2(r3, r4) epoll_wait(r5, &(0x7f0000000000)=[{}], 0x1, 0x0) write$cgroup_type(r5, &(0x7f0000000140)='threaded\x00', 0x9) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000002f000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, 0x0}], 0x1, 0x8, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:12:12 executing program 1: syz_open_dev$audion(0x0, 0x0, 0x20800) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f00000002c0)) r0 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket(0x400020000000010, 0x2, 0x0) dup2(r1, r2) syz_genetlink_get_family_id$tipc2(&(0x7f0000001300)='TIPCv2\x00') ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r3 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmsg$kcm(r3, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)=""/101, 0x65}, {&(0x7f0000000280)=""/91, 0x5}, {&(0x7f0000000300)=""/4096, 0x1000}], 0x3}, 0x0) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r4, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) 04:12:12 executing program 3: r0 = syz_open_dev$audion(0x0, 0x0, 0x20800) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) getsockopt$kcm_KCM_RECV_DISABLE(r0, 0x119, 0x1, &(0x7f0000000100), 0x4) sched_setscheduler(0x0, 0x5, &(0x7f00000002c0)) r1 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x2000) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket(0x400020000000010, 0x2, 0x0) dup2(r2, r3) syz_genetlink_get_family_id$tipc2(&(0x7f0000001300)='TIPCv2\x00') ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r4 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmsg$kcm(r4, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)=""/101, 0x65}, {&(0x7f0000000280)=""/91, 0x5}, {&(0x7f0000000300)=""/4096, 0x1000}], 0x3}, 0x0) r5 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) r6 = syz_open_dev$media(&(0x7f0000000200)='/dev/media#\x00', 0x1, 0xd0102) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = fcntl$dupfd(r8, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) r10 = syz_genetlink_get_family_id$netlbl_calipso(&(0x7f00000004c0)='NLBL_CALIPSO\x00') sendmsg$NLBL_CALIPSO_C_REMOVE(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000540)={&(0x7f0000000500)={0x2c, r10, 0x400, 0x70bd2a, 0x25dfdbff, {}, [@NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x3}, @NLBL_CALIPSO_A_DOI={0x8}]}, 0x2c}, 0x1, 0x0, 0x0, 0x801}, 0x4000000) sendmsg$NLBL_CALIPSO_C_ADD(r9, &(0x7f00000002c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000200)={&(0x7f0000000040)={0x1c, r10, 0x100, 0x70bd29, 0x25dfdbfd, {}, [@NLBL_CALIPSO_A_MTYPE={0x8}]}, 0x1c}, 0x1, 0x0, 0x0, 0x8801}, 0x0) sendmsg$NLBL_CALIPSO_C_REMOVE(r6, &(0x7f00000013c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x8108c}, 0xc, &(0x7f0000001380)={&(0x7f0000001340)={0x1c, r10, 0x200, 0x70bd2d, 0x25dfdbfb, {}, [@NLBL_CALIPSO_A_DOI={0x8}]}, 0x1c}, 0x1, 0x0, 0x0, 0x8080}, 0x80) write$sndseq(r5, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) 04:12:12 executing program 0: syz_open_dev$audion(0x0, 0x0, 0x20800) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f00000002c0)) r0 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket(0x400020000000010, 0x2, 0x0) dup2(r1, r2) syz_genetlink_get_family_id$tipc2(&(0x7f0000001300)='TIPCv2\x00') ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r3 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmsg$kcm(r3, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)=""/101, 0x65}, {&(0x7f0000000280)=""/91, 0x5}, {&(0x7f0000000300)=""/4096, 0x1000}], 0x3}, 0x0) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r4, &(0x7f0000000040)=[{0x0, 0x0, 0xfe, 0x0, @tick, {}, {}, @quote}], 0xff33) [ 1218.915772][ T6694] kvm [6691]: vcpu0, guest rIP: 0xcc disabled perfctr wrmsr: 0x186 data 0x288 04:12:12 executing program 0: syz_open_dev$audion(0x0, 0x0, 0x20800) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f00000002c0)) r0 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket(0x400020000000010, 0x2, 0x0) dup2(r1, r2) syz_genetlink_get_family_id$tipc2(&(0x7f0000001300)='TIPCv2\x00') ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r3 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmsg$kcm(r3, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)=""/101, 0x65}, {&(0x7f0000000280)=""/91, 0x5}, {&(0x7f0000000300)=""/4096, 0x1000}], 0x3}, 0x0) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r4, &(0x7f0000000040)=[{0x0, 0x0, 0xfe, 0x0, @tick, {}, {}, @quote}], 0xff33) 04:12:12 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0xfffffffffffffd4e}], 0x1000000000000125, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f00000000c0)={@mcast1, 0x15}) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0xffffffffffffffd3}, {0x0}, {&(0x7f0000000140)=""/73, 0xffffffffffffff15}], 0x0, 0x0, 0x15d, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 1218.983474][ T6694] kvm [6691]: vcpu0, guest rIP: 0xcc disabled perfctr wrmsr: 0x186 data 0x289 [ 1219.004389][ T6694] kvm [6691]: vcpu0, guest rIP: 0xcc disabled perfctr wrmsr: 0x186 data 0x288 [ 1219.013470][ T6694] kvm [6691]: vcpu0, guest rIP: 0xcc disabled perfctr wrmsr: 0x186 data 0x289 04:12:12 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0xfffffffffffffd4e}], 0x1000000000000125, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f00000000c0)={@mcast1, 0x15}) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0xffffffffffffffd3}, {0x0}, {&(0x7f0000000140)=""/73, 0xffffffffffffff15}], 0x0, 0x0, 0x15d, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 1219.025598][ T6694] kvm [6691]: vcpu0, guest rIP: 0xcc disabled perfctr wrmsr: 0x186 data 0x288 [ 1219.047171][ T6694] kvm [6691]: vcpu0, guest rIP: 0xcc disabled perfctr wrmsr: 0x186 data 0x289 [ 1219.057242][ T6694] kvm [6691]: vcpu0, guest rIP: 0xcc disabled perfctr wrmsr: 0x186 data 0x288 [ 1219.074831][ T6694] kvm [6691]: vcpu0, guest rIP: 0xcc disabled perfctr wrmsr: 0x186 data 0x289 04:12:12 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000640)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_XCRS(r2, 0x4188aea7, &(0x7f0000000180)={0x0, 0x9}) syz_open_dev$audion(0x0, 0x0, 0x20800) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f00000002c0)) r3 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x2000) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = socket(0x400020000000010, 0x2, 0x0) dup2(r4, r5) syz_genetlink_get_family_id$tipc2(&(0x7f0000001300)='TIPCv2\x00') ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r6 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) fsetxattr$security_capability(r4, &(0x7f0000000100)='security.capability\x00', &(0x7f0000000200)=@v2={0x2000000, [{0xfffffff9, 0x61ae47ed}, {0xfffffffc, 0x1}]}, 0x14, 0x0) recvmsg$kcm(r6, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)=""/101, 0x65}, {&(0x7f0000000280)=""/91, 0x5}, {&(0x7f0000000300)=""/4096, 0x1000}], 0x3}, 0x0) r7 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000018c0)={{{@in=@remote, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in6=@mcast2}}, &(0x7f0000002a00)=0xe8) syz_mount_image$iso9660(&(0x7f0000000240)='iso9660\x00', &(0x7f0000001340)='./file0\x00', 0x81, 0x9, &(0x7f00000017c0)=[{&(0x7f0000001380)="90ba875bd7a9525f0e2779084ff45f5f00224c6d4769bae82367cefbf74f7e9892507069ff242fbcd4d860864a21dd973c68f12efaea7665f013f4f8ddf57c2d6b15a5e20c8ea62972a105c6eae56eb28b2f53bcadd3aae3f609b9f8fb6b", 0x5e, 0x8}, {&(0x7f0000001400)="d0b2d33dc4409cba0dbd4f4aa780a5ca3f3680fec674f404acda3b464f81978ac1ac425301a9148d7f07551d2e7aa0538ad6aa595356251fd21754aa37350a528be57a0b8445fc62761c9e5bc752375981348a04efb944b93724e63b53275e10e6278d8d8c670a02cedb474edf665798f2fd40a5d53bd9bb9e32c309a62224373c99cec33f5062b3bcddaf3770989390b378811f2b21e4fd1479d73acf673a92eda6de21e5450784ce2b103269cf33f7996a1ea6938fee6fe023a7f6336d8642833ba1612476368d6aa89b1a2f", 0xcd, 0x1000}, {&(0x7f0000001a00)="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", 0x1000, 0x7}, {&(0x7f0000001500)="b2c65e5dbea068bec3c79ce8cc61913ffa46d47715e57103fade5683bc7e80b3dc24a33e537b5ccb53a1", 0x2a, 0x7ff}, {&(0x7f0000001540)="6feba999a697884a0a589a45f8e8", 0xe, 0x5}, {&(0x7f0000001580)="11392f67782bb09929a2dbd079eca9a5c5d03f80363cf35ef2bd1aa1aa508bb37711caefad4400bb4d1564e8c4a97093d84350cc34e67057cd29350049c9487d8108e89e91ab46d743af462ee329ec2837aa3ad1663daf052ecac11a3d64fcbc17a4855ebb07e45aeb4aabf0efb36a9c913e92b24c6550588096a2900d65f696cf364bdc24fbd0b467d496055ead7532dcd062ef4064d0eca7e3847af0ad5f5d42f78840fce147448677df0de237bfbf4c7dee6c903f0e525fb67eaa7c2b69a835fb99ff015e92bf16faf684378dfc5b054b99bfbf11b8d02bf3cfa237be3d85428673e71d17b5a607c22e77d937888852d31eae4de4676c90", 0xf9, 0x401}, {&(0x7f0000001680)="37fed46928c1b74489231c19fc31bbbb52edd409b97ec41d45ce828f01550cf1a25db63845a3ac212bdc8e77636839fe221939ebf04619915dc0a7cdd6a9bbd4f922c97ad51b1eaa58528f238ff17a6c970010611542da9a9a532906c3ded66570bef9d96bf1b43cdc22ca0d256bf2f13d31", 0x72, 0x2}, {&(0x7f0000001700)="846fed9540eeedea79da9ba67ec0879193b789fc1a9c6edcfea4de51a00237239a", 0x21, 0xa633}, {&(0x7f0000001780), 0x0, 0x100000000}], 0x0, &(0x7f0000002a40)={[{@nocompress='nocompress'}, {@norock='norock'}], [{@smackfsdef={'smackfsdef', 0x3d, 'eth1'}}, {@dont_appraise='dont_appraise'}, {@audit='audit'}, {@smackfsroot={'smackfsroot', 0x3d, '/dev/sequencer\x00'}}, {@smackfsdef={'smackfsdef', 0x3d, 'TIPCv2\x00'}}, {@euid_gt={'euid>', r8}}]}) write$sndseq(r7, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) [ 1219.104485][ T6694] kvm [6691]: vcpu0, guest rIP: 0xcc disabled perfctr wrmsr: 0x186 data 0x288 04:12:12 executing program 5: r0 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)=""/101, 0x65}, {&(0x7f0000000280)=""/91, 0x5}, {&(0x7f0000000300)=""/4096, 0x1000}], 0x3}, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick=0x1000000, {}, {}, @quote}], 0xff33) [ 1219.188321][ T6694] kvm [6691]: vcpu0, guest rIP: 0xcc disabled perfctr wrmsr: 0x186 data 0x289 04:12:12 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0xfffffffffffffd4e}], 0x1000000000000125, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0xffffffffffffffd3}, {0x0}, {&(0x7f0000000140)=""/73, 0xffffffffffffff15}], 0x0, 0x0, 0x15d, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 04:12:12 executing program 0: syz_open_dev$audion(0x0, 0x0, 0x20800) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f00000002c0)) r0 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket(0x400020000000010, 0x2, 0x0) dup2(r1, r2) syz_genetlink_get_family_id$tipc2(&(0x7f0000001300)='TIPCv2\x00') ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r3 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmsg$kcm(r3, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)=""/101, 0x65}, {&(0x7f0000000280)=""/91, 0x5}, {&(0x7f0000000300)=""/4096, 0x1000}], 0x3}, 0x0) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r4, &(0x7f0000000040)=[{0x0, 0x0, 0xfe, 0x0, @tick, {}, {}, @quote}], 0xff33) 04:12:13 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = accept4(0xffffffffffffffff, &(0x7f0000000280)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x80, 0x0) dup3(r0, r2, 0x80000) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0xfffffffffffffeb4}], 0xb3e, 0x0, 0x0, 0xfffffe41) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) mount(0x0, 0x0, &(0x7f00000000c0)='xfs\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_X86_SETUP_MCE(r3, 0x4008ae9c, &(0x7f0000000080)={0x7}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f000002f000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, 0x0}], 0x1, 0x8, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_REALDEV_NAME_CMD(0xffffffffffffffff, 0x8983, &(0x7f00000001c0)={0x8, 'veth1_vlan\x00', {'bridge_slave_1\x00'}, 0x1ff}) 04:12:13 executing program 1: syz_open_dev$audion(0x0, 0x0, 0x20800) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f00000002c0)) r0 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket(0x400020000000010, 0x2, 0x0) dup2(r1, r2) syz_genetlink_get_family_id$tipc2(&(0x7f0000001300)='TIPCv2\x00') ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r3 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmsg$kcm(r3, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)=""/101, 0x65}, {&(0x7f0000000280)=""/91, 0x5}, {&(0x7f0000000300)=""/4096, 0x1000}], 0x3}, 0x0) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r4, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x2, @tick, {}, {}, @quote}], 0xff33) 04:12:13 executing program 5: r0 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)=""/101, 0x65}, {&(0x7f0000000280)=""/91, 0x5}, {&(0x7f0000000300)=""/4096, 0x1000}], 0x3}, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick=0x2000000, {}, {}, @quote}], 0xff33) 04:12:13 executing program 3: syz_open_dev$audion(0x0, 0x0, 0x20800) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket(0x400020000000010, 0x2, 0x0) dup2(r0, r1) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000000)='IPVS\x00') sendmsg$IPVS_CMD_GET_DEST(r2, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="691aea"], 0x28}}, 0x0) sendmsg$IPVS_CMD_GET_CONFIG(r1, &(0x7f0000001380)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000001340)={&(0x7f0000000240)={0x14, r3, 0x400, 0x70bd2d, 0x25dfdbfb}, 0x14}, 0x1, 0x0, 0x0, 0x8000}, 0x40) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f00000002c0)) r4 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r4, 0x4, 0x2000) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = socket(0x400020000000010, 0x2, 0x0) dup2(r5, r6) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x200, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000001300)='TIPCv2\x00') ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r7 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r7, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmsg$kcm(r7, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)=""/101, 0x65}, {&(0x7f0000000280)=""/91, 0x5}, {&(0x7f0000000300)=""/4096, 0x1000}], 0x3}, 0x0) r8 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r8, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) r9 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000013c0)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSRS485(r9, 0x542f, &(0x7f0000001400)={0x786, 0x80000000, 0x3ff}) 04:12:13 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000640)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_XCRS(r2, 0x4188aea7, &(0x7f0000000180)={0x0, 0x9}) syz_open_dev$audion(0x0, 0x0, 0x20800) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f00000002c0)) r3 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x2000) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = socket(0x400020000000010, 0x2, 0x0) dup2(r4, r5) syz_genetlink_get_family_id$tipc2(&(0x7f0000001300)='TIPCv2\x00') ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r6 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) fsetxattr$security_capability(r4, &(0x7f0000000100)='security.capability\x00', &(0x7f0000000200)=@v2={0x2000000, [{0xfffffff9, 0x61ae47ed}, {0xfffffffc, 0x1}]}, 0x14, 0x0) recvmsg$kcm(r6, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)=""/101, 0x65}, {&(0x7f0000000280)=""/91, 0x5}, {&(0x7f0000000300)=""/4096, 0x1000}], 0x3}, 0x0) r7 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000018c0)={{{@in=@remote, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in6=@mcast2}}, &(0x7f0000002a00)=0xe8) syz_mount_image$iso9660(&(0x7f0000000240)='iso9660\x00', &(0x7f0000001340)='./file0\x00', 0x81, 0x9, &(0x7f00000017c0)=[{&(0x7f0000001380)="90ba875bd7a9525f0e2779084ff45f5f00224c6d4769bae82367cefbf74f7e9892507069ff242fbcd4d860864a21dd973c68f12efaea7665f013f4f8ddf57c2d6b15a5e20c8ea62972a105c6eae56eb28b2f53bcadd3aae3f609b9f8fb6b", 0x5e, 0x8}, {&(0x7f0000001400)="d0b2d33dc4409cba0dbd4f4aa780a5ca3f3680fec674f404acda3b464f81978ac1ac425301a9148d7f07551d2e7aa0538ad6aa595356251fd21754aa37350a528be57a0b8445fc62761c9e5bc752375981348a04efb944b93724e63b53275e10e6278d8d8c670a02cedb474edf665798f2fd40a5d53bd9bb9e32c309a62224373c99cec33f5062b3bcddaf3770989390b378811f2b21e4fd1479d73acf673a92eda6de21e5450784ce2b103269cf33f7996a1ea6938fee6fe023a7f6336d8642833ba1612476368d6aa89b1a2f", 0xcd, 0x1000}, {&(0x7f0000001a00)="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", 0x1000, 0x7}, {&(0x7f0000001500)="b2c65e5dbea068bec3c79ce8cc61913ffa46d47715e57103fade5683bc7e80b3dc24a33e537b5ccb53a1", 0x2a, 0x7ff}, {&(0x7f0000001540)="6feba999a697884a0a589a45f8e8", 0xe, 0x5}, {&(0x7f0000001580)="11392f67782bb09929a2dbd079eca9a5c5d03f80363cf35ef2bd1aa1aa508bb37711caefad4400bb4d1564e8c4a97093d84350cc34e67057cd29350049c9487d8108e89e91ab46d743af462ee329ec2837aa3ad1663daf052ecac11a3d64fcbc17a4855ebb07e45aeb4aabf0efb36a9c913e92b24c6550588096a2900d65f696cf364bdc24fbd0b467d496055ead7532dcd062ef4064d0eca7e3847af0ad5f5d42f78840fce147448677df0de237bfbf4c7dee6c903f0e525fb67eaa7c2b69a835fb99ff015e92bf16faf684378dfc5b054b99bfbf11b8d02bf3cfa237be3d85428673e71d17b5a607c22e77d937888852d31eae4de4676c90", 0xf9, 0x401}, {&(0x7f0000001680)="37fed46928c1b74489231c19fc31bbbb52edd409b97ec41d45ce828f01550cf1a25db63845a3ac212bdc8e77636839fe221939ebf04619915dc0a7cdd6a9bbd4f922c97ad51b1eaa58528f238ff17a6c970010611542da9a9a532906c3ded66570bef9d96bf1b43cdc22ca0d256bf2f13d31", 0x72, 0x2}, {&(0x7f0000001700)="846fed9540eeedea79da9ba67ec0879193b789fc1a9c6edcfea4de51a00237239a", 0x21, 0xa633}, {&(0x7f0000001780), 0x0, 0x100000000}], 0x0, &(0x7f0000002a40)={[{@nocompress='nocompress'}, {@norock='norock'}], [{@smackfsdef={'smackfsdef', 0x3d, 'eth1'}}, {@dont_appraise='dont_appraise'}, {@audit='audit'}, {@smackfsroot={'smackfsroot', 0x3d, '/dev/sequencer\x00'}}, {@smackfsdef={'smackfsdef', 0x3d, 'TIPCv2\x00'}}, {@euid_gt={'euid>', r8}}]}) write$sndseq(r7, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) 04:12:13 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0xfffffffffffffeb4}], 0xb3e, 0x0, 0x0, 0xfffffe41) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) mount(0x0, 0x0, &(0x7f00000000c0)='xfs\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_X86_SETUP_MCE(r2, 0x4008ae9c, &(0x7f0000000080)={0x7}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000002f000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, 0x0}], 0x1, 0x8, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket(0x400020000000010, 0x2, 0x0) r5 = dup2(r3, r4) epoll_wait(r5, &(0x7f0000000000)=[{}], 0x1, 0x0) sendmsg$IPSET_CMD_ADD(r5, &(0x7f0000000300)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000001c0)={&(0x7f0000000280)={0x44, 0x9, 0x6, 0x101, 0x0, 0x0, {0x2}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_DATA={0x20, 0x7, 0x0, 0x1, [@IPSET_ATTR_PROTO={0x5, 0x7, 0x33}, @IPSET_ATTR_PACKETS={0xc, 0x19, 0x1, 0x0, 0x27}, @IPSET_ATTR_PROTO={0x5, 0x7, 0x67}]}]}, 0x44}, 0x1, 0x0, 0x0, 0x40000}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:12:13 executing program 5: r0 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)=""/101, 0x65}, {&(0x7f0000000280)=""/91, 0x5}, {&(0x7f0000000300)=""/4096, 0x1000}], 0x3}, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick=0x3000000, {}, {}, @quote}], 0xff33) 04:12:13 executing program 1: syz_open_dev$audion(0x0, 0x0, 0x20800) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f00000002c0)) r0 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket(0x400020000000010, 0x2, 0x0) dup2(r1, r2) syz_genetlink_get_family_id$tipc2(&(0x7f0000001300)='TIPCv2\x00') ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r3 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmsg$kcm(r3, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)=""/101, 0x65}, {&(0x7f0000000280)=""/91, 0x5}, {&(0x7f0000000300)=""/4096, 0x1000}], 0x3}, 0x0) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r4, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x3, @tick, {}, {}, @quote}], 0xff33) 04:12:13 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000640)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_XCRS(r2, 0x4188aea7, &(0x7f0000000180)={0x0, 0x9}) syz_open_dev$audion(0x0, 0x0, 0x20800) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f00000002c0)) r3 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x2000) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = socket(0x400020000000010, 0x2, 0x0) dup2(r4, r5) syz_genetlink_get_family_id$tipc2(&(0x7f0000001300)='TIPCv2\x00') ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r6 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) fsetxattr$security_capability(r4, &(0x7f0000000100)='security.capability\x00', &(0x7f0000000200)=@v2={0x2000000, [{0xfffffff9, 0x61ae47ed}, {0xfffffffc, 0x1}]}, 0x14, 0x0) recvmsg$kcm(r6, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)=""/101, 0x65}, {&(0x7f0000000280)=""/91, 0x5}, {&(0x7f0000000300)=""/4096, 0x1000}], 0x3}, 0x0) r7 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000018c0)={{{@in=@remote, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in6=@mcast2}}, &(0x7f0000002a00)=0xe8) syz_mount_image$iso9660(&(0x7f0000000240)='iso9660\x00', &(0x7f0000001340)='./file0\x00', 0x81, 0x9, &(0x7f00000017c0)=[{&(0x7f0000001380)="90ba875bd7a9525f0e2779084ff45f5f00224c6d4769bae82367cefbf74f7e9892507069ff242fbcd4d860864a21dd973c68f12efaea7665f013f4f8ddf57c2d6b15a5e20c8ea62972a105c6eae56eb28b2f53bcadd3aae3f609b9f8fb6b", 0x5e, 0x8}, {&(0x7f0000001400)="d0b2d33dc4409cba0dbd4f4aa780a5ca3f3680fec674f404acda3b464f81978ac1ac425301a9148d7f07551d2e7aa0538ad6aa595356251fd21754aa37350a528be57a0b8445fc62761c9e5bc752375981348a04efb944b93724e63b53275e10e6278d8d8c670a02cedb474edf665798f2fd40a5d53bd9bb9e32c309a62224373c99cec33f5062b3bcddaf3770989390b378811f2b21e4fd1479d73acf673a92eda6de21e5450784ce2b103269cf33f7996a1ea6938fee6fe023a7f6336d8642833ba1612476368d6aa89b1a2f", 0xcd, 0x1000}, {&(0x7f0000001a00)="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", 0x1000, 0x7}, {&(0x7f0000001500)="b2c65e5dbea068bec3c79ce8cc61913ffa46d47715e57103fade5683bc7e80b3dc24a33e537b5ccb53a1", 0x2a, 0x7ff}, {&(0x7f0000001540)="6feba999a697884a0a589a45f8e8", 0xe, 0x5}, {&(0x7f0000001580)="11392f67782bb09929a2dbd079eca9a5c5d03f80363cf35ef2bd1aa1aa508bb37711caefad4400bb4d1564e8c4a97093d84350cc34e67057cd29350049c9487d8108e89e91ab46d743af462ee329ec2837aa3ad1663daf052ecac11a3d64fcbc17a4855ebb07e45aeb4aabf0efb36a9c913e92b24c6550588096a2900d65f696cf364bdc24fbd0b467d496055ead7532dcd062ef4064d0eca7e3847af0ad5f5d42f78840fce147448677df0de237bfbf4c7dee6c903f0e525fb67eaa7c2b69a835fb99ff015e92bf16faf684378dfc5b054b99bfbf11b8d02bf3cfa237be3d85428673e71d17b5a607c22e77d937888852d31eae4de4676c90", 0xf9, 0x401}, {&(0x7f0000001680)="37fed46928c1b74489231c19fc31bbbb52edd409b97ec41d45ce828f01550cf1a25db63845a3ac212bdc8e77636839fe221939ebf04619915dc0a7cdd6a9bbd4f922c97ad51b1eaa58528f238ff17a6c970010611542da9a9a532906c3ded66570bef9d96bf1b43cdc22ca0d256bf2f13d31", 0x72, 0x2}, {&(0x7f0000001700)="846fed9540eeedea79da9ba67ec0879193b789fc1a9c6edcfea4de51a00237239a", 0x21, 0xa633}, {&(0x7f0000001780), 0x0, 0x100000000}], 0x0, &(0x7f0000002a40)={[{@nocompress='nocompress'}, {@norock='norock'}], [{@smackfsdef={'smackfsdef', 0x3d, 'eth1'}}, {@dont_appraise='dont_appraise'}, {@audit='audit'}, {@smackfsroot={'smackfsroot', 0x3d, '/dev/sequencer\x00'}}, {@smackfsdef={'smackfsdef', 0x3d, 'TIPCv2\x00'}}, {@euid_gt={'euid>', r8}}]}) write$sndseq(r7, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) 04:12:13 executing program 3: syz_open_dev$audion(0x0, 0x0, 0x20800) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f00000002c0)) r0 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket(0x400020000000010, 0x2, 0x0) dup2(r1, r2) syz_genetlink_get_family_id$tipc2(&(0x7f0000001300)='TIPCv2\x00') ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r3 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmsg$kcm(r3, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)=""/101, 0x65}, {&(0x7f0000000280)=""/91, 0x5}, {&(0x7f0000000300)=""/4096, 0x1000}], 0x3}, 0x0) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r4, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) 04:12:15 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0xfffffffffffffd4e}], 0x1000000000000125, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0xffffffffffffffd3}, {0x0}, {&(0x7f0000000140)=""/73, 0xffffffffffffff15}], 0x0, 0x0, 0x15d, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 04:12:15 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$DRM_IOCTL_MODESET_CTL(0xffffffffffffffff, 0x40086408, &(0x7f00000002c0)={0x6, 0x1}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000280)={0x10201, 0x0, 0x10000, 0x2000, &(0x7f0000000000/0x2000)=nil}) mount(0x0, 0x0, &(0x7f00000000c0)='xfs\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$mice(&(0x7f0000000140)='/dev/input/mice\x00', 0x0, 0x200) ioctl$IOC_PR_RELEASE(r3, 0x401070ca, &(0x7f00000001c0)={0xd5d5, 0x8, 0x1}) ioctl$KVM_X86_SETUP_MCE(r2, 0x4008ae9c, &(0x7f0000000080)={0x7}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000002f000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, 0x0}], 0x1, 0x8, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:12:15 executing program 1: syz_open_dev$audion(0x0, 0x0, 0x20800) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f00000002c0)) r0 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket(0x400020000000010, 0x2, 0x0) dup2(r1, r2) syz_genetlink_get_family_id$tipc2(&(0x7f0000001300)='TIPCv2\x00') ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r3 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmsg$kcm(r3, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)=""/101, 0x65}, {&(0x7f0000000280)=""/91, 0x5}, {&(0x7f0000000300)=""/4096, 0x1000}], 0x3}, 0x0) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r4, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x4, @tick, {}, {}, @quote}], 0xff33) 04:12:15 executing program 5: r0 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)=""/101, 0x65}, {&(0x7f0000000280)=""/91, 0x5}, {&(0x7f0000000300)=""/4096, 0x1000}], 0x3}, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick=0x4000000, {}, {}, @quote}], 0xff33) 04:12:15 executing program 3: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-control\x00', 0x101c40, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000200)={&(0x7f0000001340)=""/149, 0x2000, 0x800, 0xffffcc99, 0x2}, 0x20) syz_open_dev$audion(0x0, 0x0, 0x20800) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f00000002c0)) r1 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x2000) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket(0x400020000000010, 0x2, 0x0) dup2(r2, r3) syz_genetlink_get_family_id$tipc2(&(0x7f0000001300)='TIPCv2\x00') ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r4 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmsg$kcm(r4, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)=""/101, 0x65}, {&(0x7f0000000280)=""/91, 0x5}, {&(0x7f0000000300)=""/4096, 0x1000}], 0x3}, 0x0) r5 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r5, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) 04:12:15 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000640)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_XCRS(r2, 0x4188aea7, &(0x7f0000000180)={0x0, 0x9}) syz_open_dev$audion(0x0, 0x0, 0x20800) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f00000002c0)) r3 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x2000) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = socket(0x400020000000010, 0x2, 0x0) dup2(r4, r5) syz_genetlink_get_family_id$tipc2(&(0x7f0000001300)='TIPCv2\x00') ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r6 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) fsetxattr$security_capability(r4, &(0x7f0000000100)='security.capability\x00', &(0x7f0000000200)=@v2={0x2000000, [{0xfffffff9, 0x61ae47ed}, {0xfffffffc, 0x1}]}, 0x14, 0x0) recvmsg$kcm(r6, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)=""/101, 0x65}, {&(0x7f0000000280)=""/91, 0x5}, {&(0x7f0000000300)=""/4096, 0x1000}], 0x3}, 0x0) r7 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000018c0)={{{@in=@remote, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in6=@mcast2}}, &(0x7f0000002a00)=0xe8) syz_mount_image$iso9660(&(0x7f0000000240)='iso9660\x00', &(0x7f0000001340)='./file0\x00', 0x81, 0x9, &(0x7f00000017c0)=[{&(0x7f0000001380)="90ba875bd7a9525f0e2779084ff45f5f00224c6d4769bae82367cefbf74f7e9892507069ff242fbcd4d860864a21dd973c68f12efaea7665f013f4f8ddf57c2d6b15a5e20c8ea62972a105c6eae56eb28b2f53bcadd3aae3f609b9f8fb6b", 0x5e, 0x8}, {&(0x7f0000001400)="d0b2d33dc4409cba0dbd4f4aa780a5ca3f3680fec674f404acda3b464f81978ac1ac425301a9148d7f07551d2e7aa0538ad6aa595356251fd21754aa37350a528be57a0b8445fc62761c9e5bc752375981348a04efb944b93724e63b53275e10e6278d8d8c670a02cedb474edf665798f2fd40a5d53bd9bb9e32c309a62224373c99cec33f5062b3bcddaf3770989390b378811f2b21e4fd1479d73acf673a92eda6de21e5450784ce2b103269cf33f7996a1ea6938fee6fe023a7f6336d8642833ba1612476368d6aa89b1a2f", 0xcd, 0x1000}, {&(0x7f0000001a00)="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", 0x1000, 0x7}, {&(0x7f0000001500)="b2c65e5dbea068bec3c79ce8cc61913ffa46d47715e57103fade5683bc7e80b3dc24a33e537b5ccb53a1", 0x2a, 0x7ff}, {&(0x7f0000001540)="6feba999a697884a0a589a45f8e8", 0xe, 0x5}, {&(0x7f0000001580)="11392f67782bb09929a2dbd079eca9a5c5d03f80363cf35ef2bd1aa1aa508bb37711caefad4400bb4d1564e8c4a97093d84350cc34e67057cd29350049c9487d8108e89e91ab46d743af462ee329ec2837aa3ad1663daf052ecac11a3d64fcbc17a4855ebb07e45aeb4aabf0efb36a9c913e92b24c6550588096a2900d65f696cf364bdc24fbd0b467d496055ead7532dcd062ef4064d0eca7e3847af0ad5f5d42f78840fce147448677df0de237bfbf4c7dee6c903f0e525fb67eaa7c2b69a835fb99ff015e92bf16faf684378dfc5b054b99bfbf11b8d02bf3cfa237be3d85428673e71d17b5a607c22e77d937888852d31eae4de4676c90", 0xf9, 0x401}, {&(0x7f0000001680)="37fed46928c1b74489231c19fc31bbbb52edd409b97ec41d45ce828f01550cf1a25db63845a3ac212bdc8e77636839fe221939ebf04619915dc0a7cdd6a9bbd4f922c97ad51b1eaa58528f238ff17a6c970010611542da9a9a532906c3ded66570bef9d96bf1b43cdc22ca0d256bf2f13d31", 0x72, 0x2}, {&(0x7f0000001700)="846fed9540eeedea79da9ba67ec0879193b789fc1a9c6edcfea4de51a00237239a", 0x21, 0xa633}, {&(0x7f0000001780), 0x0, 0x100000000}], 0x0, &(0x7f0000002a40)={[{@nocompress='nocompress'}, {@norock='norock'}], [{@smackfsdef={'smackfsdef', 0x3d, 'eth1'}}, {@dont_appraise='dont_appraise'}, {@audit='audit'}, {@smackfsroot={'smackfsroot', 0x3d, '/dev/sequencer\x00'}}, {@smackfsdef={'smackfsdef', 0x3d, 'TIPCv2\x00'}}, {@euid_gt={'euid>', r8}}]}) write$sndseq(r7, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) 04:12:16 executing program 1: syz_open_dev$audion(0x0, 0x0, 0x20800) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f00000002c0)) r0 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket(0x400020000000010, 0x2, 0x0) dup2(r1, r2) syz_genetlink_get_family_id$tipc2(&(0x7f0000001300)='TIPCv2\x00') ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r3 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmsg$kcm(r3, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)=""/101, 0x65}, {&(0x7f0000000280)=""/91, 0x5}, {&(0x7f0000000300)=""/4096, 0x1000}], 0x3}, 0x0) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r4, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x5, @tick, {}, {}, @quote}], 0xff33) 04:12:16 executing program 5: r0 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)=""/101, 0x65}, {&(0x7f0000000280)=""/91, 0x5}, {&(0x7f0000000300)=""/4096, 0x1000}], 0x3}, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick=0x5000000, {}, {}, @quote}], 0xff33) 04:12:16 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer\x00', 0x480, 0x0) ioctl$BLKDISCARD(r2, 0x1277, &(0x7f00000001c0)=0xffffffffffffffe1) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0xfffffffffffffeb4}], 0xb3e, 0x0, 0x0, 0xfffffe41) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) mount(0x0, 0x0, &(0x7f00000000c0)='xfs\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_X86_SETUP_MCE(r3, 0x4008ae9c, &(0x7f0000000080)={0x7}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f000002f000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, 0x0}], 0x1, 0x8, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 04:12:16 executing program 5: r0 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)=""/101, 0x65}, {&(0x7f0000000280)=""/91, 0x5}, {&(0x7f0000000300)=""/4096, 0x1000}], 0x3}, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick=0x8000000, {}, {}, @quote}], 0xff33) 04:12:16 executing program 1: syz_open_dev$audion(0x0, 0x0, 0x20800) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f00000002c0)) r0 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket(0x400020000000010, 0x2, 0x0) dup2(r1, r2) syz_genetlink_get_family_id$tipc2(&(0x7f0000001300)='TIPCv2\x00') ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r3 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmsg$kcm(r3, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)=""/101, 0x65}, {&(0x7f0000000280)=""/91, 0x5}, {&(0x7f0000000300)=""/4096, 0x1000}], 0x3}, 0x0) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r4, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x8, @tick, {}, {}, @quote}], 0xff33) 04:12:16 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x48}], 0x1, 0x42, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) mount(0x0, 0x0, &(0x7f00000000c0)='xfs\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$usbmon(&(0x7f0000000140)='/dev/usbmon#\x00', 0x0, 0xa0040) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket(0x400020000000010, 0x2, 0x0) r5 = dup2(r3, r4) epoll_wait(r5, &(0x7f0000000000)=[{}], 0x1, 0x0) ioctl$DRM_IOCTL_MODE_RMFB(r5, 0xc00464af, &(0x7f0000000280)=0x140000) ioctl$KVM_X86_SETUP_MCE(r2, 0x4008ae9c, &(0x7f0000000080)={0x7}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000002f000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, 0x0}], 0x1, 0x8, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = socket(0x400020000000010, 0x2, 0x0) r8 = dup2(r6, r7) epoll_wait(r8, &(0x7f0000000000)=[{}], 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r10 = socket(0x400020000000010, 0x2, 0x0) r11 = dup2(r9, r10) epoll_wait(r11, &(0x7f0000000000)=[{}], 0x1, 0x0) ioctl$KVM_INTERRUPT(r2, 0x4004ae86, &(0x7f00000002c0)=0x83) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 1223.663120][ T7439] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. 04:12:18 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0xfffffffffffffd4e}], 0x1000000000000125, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0xffffffffffffffd3}, {0x0}, {&(0x7f0000000140)=""/73, 0xffffffffffffff15}], 0x0, 0x0, 0x15d, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 04:12:18 executing program 3: syz_open_dev$audion(0x0, 0x0, 0x20800) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f00000002c0)) r0 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x7f, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) prctl$PR_TASK_PERF_EVENTS_DISABLE(0x1f) r2 = socket(0x400020000000010, 0x2, 0x0) r3 = dup2(r1, r2) r4 = syz_genetlink_get_family_id$net_dm(&(0x7f0000000200)='NET_DM\x00') sendmsg$NET_DM_CMD_START(0xffffffffffffffff, &(0x7f0000001380)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000001340)={&(0x7f0000000240)={0x14, r4, 0x10, 0x70bd28, 0x25dfdbfc, {}, ["", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x4}, 0x8000) syz_genetlink_get_family_id$tipc2(&(0x7f0000001300)='TIPCv2\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = socket(0x400020000000010, 0x2, 0x0) r7 = dup2(r5, r6) epoll_wait(r7, &(0x7f0000000000)=[{}], 0x1, 0x0) fsconfig$FSCONFIG_SET_FD(r3, 0x5, &(0x7f00000013c0)='!eth0^\x00', 0x0, r7) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r8 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r8, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmsg$kcm(r8, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)=""/86, 0x56}, {&(0x7f0000000280)=""/91, 0x5b}, {&(0x7f0000000300)=""/4093, 0xffd}], 0x3}, 0x0) r9 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r9, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick=0x66a5, {}, {}, @quote}], 0x1c) r10 = getpid() sched_setscheduler(r10, 0x5, &(0x7f00000002c0)) ptrace$setregs(0xf, r10, 0x5e, &(0x7f0000001400)="a39222a5b807675214d02b3060a66ae0dc5227f35acd856bec2c5c080b24cc890184bbdb5b2c3fb5e3744dd673a2b16271ab9db3dfc310d44940eb9196bde203caf7058702e041c09901574bf7653dbc73f473d6c8584e2102f114f491c54e7c813ec44663dc6c72fd2b1112588740baa9180c295b05d71de94204e19df79c734116b7ddec349113a41bbe387da57f31f9065454b9678ce4bee93e9471760a65cf941b4f366bb06f42de992fc78c38784bee1387bf077a6b563b649f4bf452e4543234c36a8215508dbde20f80a593039d07f2e72c032a1f25faa6b280e0b5b9c339") 04:12:18 executing program 5: r0 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)=""/101, 0x65}, {&(0x7f0000000280)=""/91, 0x5}, {&(0x7f0000000300)=""/4096, 0x1000}], 0x3}, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick=0x80ffffff, {}, {}, @quote}], 0xff33) 04:12:18 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0xfffffffffffffeb4}], 0xb3e, 0x0, 0x0, 0xfffffe41) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) mount(0x0, 0x0, &(0x7f00000000c0)='xfs\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_X86_SETUP_MCE(r2, 0x4008ae9c, &(0x7f0000000080)={0x7}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000002f000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, 0x0}], 0x1, 0x8, 0x0, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_udp_encap(r3, 0x11, 0x64, &(0x7f0000000280)=0x5, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = socket(0x400020000000010, 0x2, 0x0) dup2(r4, r5) fsetxattr$trusted_overlay_redirect(r4, &(0x7f0000000140)='trusted.overlay.redirect\x00', &(0x7f00000001c0)='./file0\x00', 0x8, 0x2) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:12:18 executing program 0: syz_open_dev$audion(0x0, 0x0, 0x20800) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket(0x400020000000010, 0x2, 0x0) dup2(r0, r1) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000000)='IPVS\x00') sendmsg$IPVS_CMD_GET_DEST(r2, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="691aea"], 0x28}}, 0x0) sendmsg$IPVS_CMD_GET_CONFIG(r1, &(0x7f0000001380)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000001340)={&(0x7f0000000240)={0x14, r3, 0x400, 0x70bd2d, 0x25dfdbfb}, 0x14}, 0x1, 0x0, 0x0, 0x8000}, 0x40) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f00000002c0)) r4 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r4, 0x4, 0x2000) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = socket(0x400020000000010, 0x2, 0x0) dup2(r5, r6) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x200, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000001300)='TIPCv2\x00') ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r7 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r7, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmsg$kcm(r7, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)=""/101, 0x65}, {&(0x7f0000000280)=""/91, 0x5}, {&(0x7f0000000300)=""/4096, 0x1000}], 0x3}, 0x0) r8 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r8, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) r9 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000013c0)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSRS485(r9, 0x542f, &(0x7f0000001400)={0x786, 0x80000000, 0x3ff}) 04:12:18 executing program 1: syz_open_dev$audion(0x0, 0x0, 0x20800) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f00000002c0)) r0 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket(0x400020000000010, 0x2, 0x0) dup2(r1, r2) syz_genetlink_get_family_id$tipc2(&(0x7f0000001300)='TIPCv2\x00') ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r3 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmsg$kcm(r3, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)=""/101, 0x65}, {&(0x7f0000000280)=""/91, 0x5}, {&(0x7f0000000300)=""/4096, 0x1000}], 0x3}, 0x0) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r4, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x92, @tick, {}, {}, @quote}], 0xff33) 04:12:19 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket(0x400020000000010, 0x2, 0x0) r5 = dup2(r3, r4) epoll_wait(r5, &(0x7f0000000000)=[{}], 0x1, 0x0) ioctl$VIDIOC_SUBDEV_S_EDID(r5, 0xc0285629, &(0x7f00000001c0)={0x0, 0x20, 0x6a6729c6, [], &(0x7f0000000040)=0x8}) r6 = socket(0x400020000000010, 0x2, 0x0) r7 = dup2(r2, r6) epoll_wait(r7, &(0x7f0000000000)=[{}], 0x1, 0x1ff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = socket(0x400020000000010, 0x2, 0x0) dup2(r8, r9) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000000280)={0xffffffc4, 0x2, 0x4, 0x2, 0x7f, {}, {0x5, 0x2, 0x9, 0x40, 0x7, 0x1, 'Sbk+'}, 0x403, 0x1, @fd, 0x3f, 0x0, r8}) ioctl$BLKSECTGET(r10, 0x1267, &(0x7f0000000140)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0xfffffffffffffeb4}], 0xb3e, 0x0, 0x0, 0xfffffe41) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r12 = socket(0x400020000000010, 0x2, 0x0) dup2(r11, r12) getsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r12, 0x84, 0x8, &(0x7f0000000300), &(0x7f0000000340)=0x4) r13 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) getsockname$inet(r9, &(0x7f0000000380), &(0x7f00000003c0)=0x10) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) mount(0x0, 0x0, &(0x7f00000000c0)='xfs\x00', 0x0, 0x0) ioctl$KVM_X86_SETUP_MCE(r13, 0x4008ae9c, &(0x7f0000000080)={0x7}) ioctl$KVM_RUN(r13, 0xae80, 0x0) 04:12:19 executing program 5: r0 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)=""/101, 0x65}, {&(0x7f0000000280)=""/91, 0x5}, {&(0x7f0000000300)=""/4096, 0x1000}], 0x3}, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick=0x81ffffff, {}, {}, @quote}], 0xff33) 04:12:19 executing program 3: syz_open_dev$audion(0x0, 0x0, 0x20800) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f00000002c0)) r0 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket(0x400020000000010, 0x2, 0x0) dup2(r1, r2) syz_genetlink_get_family_id$tipc2(&(0x7f0000001300)='TIPCv2\x00') ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r3 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-monitor\x00', 0x4000, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r0, &(0x7f0000000200)={0x11}) r4 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmsg$kcm(r4, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)=""/101, 0x65}, {&(0x7f0000000280)=""/91, 0x5}, {&(0x7f0000000300)=""/4096, 0x1000}], 0x3}, 0x0) r5 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r5, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) 04:12:19 executing program 5: r0 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)=""/101, 0x65}, {&(0x7f0000000280)=""/91, 0x5}, {&(0x7f0000000300)=""/4096, 0x1000}], 0x3}, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick=0x92ffffff, {}, {}, @quote}], 0xff33) 04:12:19 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0xfffffffffffffeb4}], 0xb3e, 0x0, 0x0, 0xfffffe41) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) mount(0x0, 0x0, &(0x7f00000000c0)='xfs\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0xa, 0x37e4c970}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_X86_SETUP_MCE(r2, 0x4008ae9c, &(0x7f0000000080)={0x7}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm-monitor\x00', 0x107040, 0x0) ioctl$PPPIOCSCOMPRESS(r4, 0x4010744d) r5 = socket(0x400020000000010, 0x2, 0x0) r6 = dup2(r3, r5) epoll_wait(r6, &(0x7f0000000000)=[{}], 0x1, 0x0) prctl$PR_GET_FPEMU(0x9, &(0x7f00000001c0)) ioctl$NBD_SET_SOCK(r6, 0xab00, 0xffffffffffffffff) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000002f000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, 0x0}], 0x1, 0x8, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:12:20 executing program 1: syz_open_dev$audion(0x0, 0x0, 0x20800) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f00000002c0)) r0 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket(0x400020000000010, 0x2, 0x0) dup2(r1, r2) syz_genetlink_get_family_id$tipc2(&(0x7f0000001300)='TIPCv2\x00') ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r3 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmsg$kcm(r3, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)=""/101, 0x65}, {&(0x7f0000000280)=""/91, 0x5}, {&(0x7f0000000300)=""/4096, 0x1000}], 0x3}, 0x0) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r4, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x93, @tick, {}, {}, @quote}], 0xff33) 04:12:22 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f00000000c0)={@mcast1, 0x15}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0xffffffffffffffd3}, {0x0}, {&(0x7f0000000140)=""/73, 0xffffffffffffff15}], 0x0, 0x0, 0x15d, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 04:12:22 executing program 3: recvmsg(0xffffffffffffffff, &(0x7f00000016c0)={&(0x7f0000000200)=@hci, 0x80, &(0x7f00000015c0)=[{&(0x7f0000000100)=""/6, 0x6}, {&(0x7f0000001340)=""/190, 0xbe}, {&(0x7f0000001400)=""/182, 0xb6}, {&(0x7f00000014c0)=""/158, 0x9e}, {&(0x7f0000001580)=""/30, 0x1e}], 0x5, &(0x7f0000001640)=""/81, 0x51}, 0x10020) syz_open_dev$audion(0x0, 0x0, 0x20800) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f00000002c0)) r0 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket(0x400020000000010, 0x2, 0x0) dup2(r1, r2) syz_genetlink_get_family_id$tipc2(&(0x7f0000001300)='TIPCv2\x00') ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r3 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmsg$kcm(r3, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)=""/101, 0x65}, {&(0x7f0000000280)=""/91, 0x5}, {&(0x7f0000000300)=""/4096, 0x1000}], 0x3}, 0x0) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r4, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) 04:12:22 executing program 5: r0 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)=""/101, 0x65}, {&(0x7f0000000280)=""/91, 0x5}, {&(0x7f0000000300)=""/4096, 0x1000}], 0x3}, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick=0x93ffffff, {}, {}, @quote}], 0xff33) 04:12:22 executing program 0: syz_open_dev$audion(0x0, 0x0, 0x20800) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket(0x400020000000010, 0x2, 0x0) dup2(r0, r1) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000000)='IPVS\x00') sendmsg$IPVS_CMD_GET_DEST(r2, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="691aea"], 0x28}}, 0x0) sendmsg$IPVS_CMD_GET_CONFIG(r1, &(0x7f0000001380)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000001340)={&(0x7f0000000240)={0x14, r3, 0x400, 0x70bd2d, 0x25dfdbfb}, 0x14}, 0x1, 0x0, 0x0, 0x8000}, 0x40) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f00000002c0)) r4 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r4, 0x4, 0x2000) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = socket(0x400020000000010, 0x2, 0x0) dup2(r5, r6) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x200, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000001300)='TIPCv2\x00') ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r7 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r7, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmsg$kcm(r7, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)=""/101, 0x65}, {&(0x7f0000000280)=""/91, 0x5}, {&(0x7f0000000300)=""/4096, 0x1000}], 0x3}, 0x0) r8 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r8, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) r9 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000013c0)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSRS485(r9, 0x542f, &(0x7f0000001400)={0x786, 0x80000000, 0x3ff}) 04:12:22 executing program 1: syz_open_dev$audion(0x0, 0x0, 0x20800) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f00000002c0)) r0 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket(0x400020000000010, 0x2, 0x0) dup2(r1, r2) syz_genetlink_get_family_id$tipc2(&(0x7f0000001300)='TIPCv2\x00') ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r3 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmsg$kcm(r3, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)=""/101, 0x65}, {&(0x7f0000000280)=""/91, 0x5}, {&(0x7f0000000300)=""/4096, 0x1000}], 0x3}, 0x0) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r4, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0xbf, @tick, {}, {}, @quote}], 0xff33) 04:12:22 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = creat(0x0, 0x0) write$binfmt_script(r1, 0x0, 0x0) close(r1) openat$cgroup_ro(r1, &(0x7f0000000340)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) r2 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f00000000c0)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_STATICADD(r1, &(0x7f0000000300)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000100)={0x70, r2, 0x20, 0x70bd2d, 0x25dfdbfc, {}, [@NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @broadcast}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'batadv0\x00'}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'macvlan1\x00'}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @loopback}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @dev={0xfe, 0x80, [], 0x27}}, @NLBL_UNLABEL_A_ACPTFLG={0x5}, @NLBL_UNLABEL_A_ACPTFLG={0x5}]}, 0x70}, 0x1, 0x0, 0x0, 0x40}, 0x10048850) sendmsg$NLBL_UNLABEL_C_STATICLIST(r0, &(0x7f0000000300)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x10000018}, 0xc, &(0x7f00000001c0)={&(0x7f0000000280)={0x7c, r2, 0x809, 0x70bd25, 0x25dfdbfc, {}, [@NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @rand_addr="c251cc244cba1f1d63ab45791485f03d"}, @NLBL_UNLABEL_A_SECCTX={0x29, 0x7, 'system_u:object_r:usbtty_device_t:s0\x00'}, @NLBL_UNLABEL_A_SECCTX={0x28, 0x7, 'system_u:object_r:hwclock_exec_t:s0\x00'}]}, 0x7c}, 0x1, 0x0, 0x0, 0x84}, 0x8010) write$sndseq(r1, &(0x7f0000000500)=[{0x7, 0x8, 0xf8, 0x1, @time={0x81, 0x7}, {0x6, 0xff}, {0x6, 0x4}, @connect={{0x0, 0x40}, {0x81, 0x7}}}], 0x1c) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0xfffffffffffffeb4}], 0xb3e, 0x0, 0x0, 0xfffffe41) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = socket(0x400020000000010, 0x2, 0x0) r7 = dup2(r5, r6) epoll_wait(r7, &(0x7f0000000000)=[{}], 0x1, 0x0) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f00000004c0)={r7, &(0x7f0000000380)="08277211b54c49587da8e2cb63c4ff8471ade6daf84a6e25fc51f9772e49cf23b003a6bda4499603fc2ac0719b24515fa44a", &(0x7f00000003c0)=""/202}, 0x20) mount(0x0, 0x0, &(0x7f00000000c0)='xfs\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setxattr$security_capability(&(0x7f0000000540)='./file0\x00', &(0x7f0000000580)='security.capability\x00', &(0x7f00000005c0)=@v1={0x1000000, [{0x80000001}]}, 0xc, 0x3) ioctl$KVM_X86_SETUP_MCE(r4, 0x4008ae9c, &(0x7f0000000080)={0x7}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f000002f000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, 0x0}], 0x1, 0x8, 0x0, 0x0) r8 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000600)='/dev/sequencer2\x00', 0x2083, 0x0) ioctl$KVM_GET_CLOCK(r8, 0x8030ae7c, &(0x7f0000000640)) ioctl$KVM_RUN(r4, 0xae80, 0x0) 04:12:22 executing program 5: r0 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)=""/101, 0x65}, {&(0x7f0000000280)=""/91, 0x5}, {&(0x7f0000000300)=""/4096, 0x1000}], 0x3}, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick=0x94ffffff, {}, {}, @quote}], 0xff33) 04:12:22 executing program 3: r0 = syz_open_dev$audion(0x0, 0x0, 0x20800) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f00000002c0)) r1 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = getpgrp(0x0) setpriority(0x0, r2, 0x0) sched_setscheduler(r2, 0x6, &(0x7f0000000100)=0x6) r3 = getpgid(r2) ptrace$peeksig(0x4209, r3, &(0x7f0000000100)={0x6, 0x0, 0x1}, &(0x7f0000000200)=[{}]) fcntl$setstatus(r1, 0x4, 0x2000) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = socket(0x400020000000010, 0x2, 0x0) openat$cgroup_subtree(r0, &(0x7f0000001340)='cgroup.subtree_control\x00', 0x2, 0x0) dup2(r4, r5) syz_genetlink_get_family_id$tipc2(&(0x7f0000001300)='TIPCv2\x00') ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r6 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmsg$kcm(r6, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)=""/101, 0x65}, {&(0x7f0000000280)=""/91, 0x5}, {&(0x7f0000000300)=""/4096, 0x1000}], 0x3}, 0x0) r7 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r7, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) 04:12:22 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ubi_ctrl\x00', 0x501100, 0x0) setsockopt$RXRPC_SECURITY_KEYRING(r1, 0x110, 0x2, &(0x7f0000000340)='&@user+/}\x00', 0xa) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0xfffffffffffffeb4}], 0xb3e, 0x0, 0x0, 0xfffffe41) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) mount(0x0, 0x0, &(0x7f00000000c0)='xfs\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_X86_SETUP_MCE(r3, 0x4008ae9c, &(0x7f0000000080)={0x7}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f000002f000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, 0x0}], 0x1, 0x8, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_OWNER(r4, 0xaf01, 0x0) 04:12:23 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket(0x18, 0x4, 0xa7) r2 = dup2(r0, r1) epoll_wait(r2, &(0x7f0000000000)=[{}], 0x1, 0x0) ioctl$DRM_IOCTL_MODE_GETENCODER(r2, 0xc01464a6, &(0x7f00000014c0)={0x9}) r3 = syz_open_dev$audion(0x0, 0x0, 0x20800) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f00000002c0)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = socket(0x400020000000010, 0x2, 0x0) r6 = dup2(r4, r5) epoll_wait(r6, &(0x7f0000000000)=[{}], 0x1, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000100)='vmnet0@vmnet0securitycpuset\x00', r6}, 0x10) r7 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r7, 0x4, 0x2000) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r9 = socket(0x400020000000010, 0x2, 0x0) dup2(r8, r9) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r11 = socket(0x400020000000010, 0x2, 0x0) r12 = dup2(r10, r11) epoll_wait(r12, &(0x7f0000000000)=[{}], 0x1, 0x0) ioctl$DRM_IOCTL_RES_CTX(r12, 0xc0106426, &(0x7f0000001340)={0x1, &(0x7f0000001400)=[{0x0}]}) ioctl$DRM_IOCTL_DMA(0xffffffffffffffff, 0xc0406429, &(0x7f0000001480)={r13, 0x6, &(0x7f0000001380)=[0x0, 0x0, 0x4, 0xa13d, 0xffffffff, 0x3], &(0x7f00000013c0)=[0x7fffffff, 0x3, 0x8, 0x6, 0x7e, 0x8, 0x5, 0x4, 0x9, 0x47], 0x62, 0x3, 0xde, &(0x7f0000001500)=[0xdf21, 0x4, 0x8], &(0x7f0000001440)=[0x41, 0x4, 0x2, 0xdf]}) syz_genetlink_get_family_id$tipc2(&(0x7f0000001300)='TIPCv2\x00') ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r14 = socket$kcm(0x10, 0x1, 0x0) sendmsg$kcm(r14, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmsg$kcm(r14, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)=""/101, 0x65}, {&(0x7f0000000280)=""/91, 0x5}, {&(0x7f0000000300)=""/4096, 0x1000}], 0x3}, 0x0) r15 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r15, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) 04:12:23 executing program 1: syz_open_dev$audion(0x0, 0x0, 0x20800) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f00000002c0)) r0 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket(0x400020000000010, 0x2, 0x0) dup2(r1, r2) syz_genetlink_get_family_id$tipc2(&(0x7f0000001300)='TIPCv2\x00') ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r3 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmsg$kcm(r3, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)=""/101, 0x65}, {&(0x7f0000000280)=""/91, 0x5}, {&(0x7f0000000300)=""/4096, 0x1000}], 0x3}, 0x0) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r4, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0xfe, @tick, {}, {}, @quote}], 0xff33) 04:12:23 executing program 5: r0 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)=""/101, 0x65}, {&(0x7f0000000280)=""/91, 0x5}, {&(0x7f0000000300)=""/4096, 0x1000}], 0x3}, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick=0xbf000000, {}, {}, @quote}], 0xff33) 04:12:25 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f00000000c0)={@mcast1, 0x15}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0xffffffffffffffd3}, {0x0}, {&(0x7f0000000140)=""/73, 0xffffffffffffff15}], 0x0, 0x0, 0x15d, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 04:12:25 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0xfffffffffffffeb4}], 0xb3e, 0x0, 0x0, 0xfffffe41) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) mount(0x0, 0x0, &(0x7f00000000c0)='xfs\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_X86_SETUP_MCE(r2, 0x4008ae9c, &(0x7f0000000080)={0x7}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000002f000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, 0x0}], 0x1, 0x8, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:12:25 executing program 5: r0 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)=""/101, 0x65}, {&(0x7f0000000280)=""/91, 0x5}, {&(0x7f0000000300)=""/4096, 0x1000}], 0x3}, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick=0xfdffffff, {}, {}, @quote}], 0xff33) 04:12:25 executing program 3: syz_open_dev$audion(0x0, 0x0, 0x20800) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f00000002c0)) r0 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket(0x400020000000010, 0x2, 0x0) dup2(r2, r3) syz_genetlink_get_family_id$tipc2(&(0x7f0000001300)='TIPCv2\x00') ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r4 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmsg$kcm(r4, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)=""/101, 0x65}, {&(0x7f0000000280)=""/91, 0x5}, {&(0x7f0000000300)=""/4096, 0x1000}], 0x3}, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(r1, 0x8934, &(0x7f0000000100)={'veth0_to_bridge\x00', 0xffff}) r5 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r5, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) 04:12:25 executing program 0: syz_open_dev$audion(0x0, 0x0, 0x20800) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f00000002c0)) r0 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket(0x400020000000010, 0x2, 0x0) dup2(r1, r2) syz_genetlink_get_family_id$tipc2(&(0x7f0000001300)='TIPCv2\x00') ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r3 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmsg$kcm(r3, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)=""/101, 0x65}, {&(0x7f0000000280)=""/91, 0x5}, {&(0x7f0000000300)=""/4096, 0x1000}], 0x3}, 0x0) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r4, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0xbf, @tick, {}, {}, @quote}], 0xff33) 04:12:25 executing program 1: syz_open_dev$audion(0x0, 0x0, 0x20800) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f00000002c0)) r0 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket(0x400020000000010, 0x2, 0x0) dup2(r1, r2) syz_genetlink_get_family_id$tipc2(&(0x7f0000001300)='TIPCv2\x00') ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r3 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmsg$kcm(r3, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)=""/101, 0x65}, {&(0x7f0000000280)=""/91, 0x5}, {&(0x7f0000000300)=""/4096, 0x1000}], 0x3}, 0x0) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r4, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) 04:12:25 executing program 0: syz_open_dev$audion(0x0, 0x0, 0x20800) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f00000002c0)) r0 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket(0x400020000000010, 0x2, 0x0) dup2(r1, r2) syz_genetlink_get_family_id$tipc2(&(0x7f0000001300)='TIPCv2\x00') ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r3 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmsg$kcm(r3, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)=""/101, 0x65}, {&(0x7f0000000280)=""/91, 0x5}, {&(0x7f0000000300)=""/4096, 0x1000}], 0x3}, 0x0) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r4, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0xbf, @tick, {}, {}, @quote}], 0xff33) 04:12:25 executing program 5: r0 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)=""/101, 0x65}, {&(0x7f0000000280)=""/91, 0x5}, {&(0x7f0000000300)=""/4096, 0x1000}], 0x3}, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick=0xfeffffff, {}, {}, @quote}], 0xff33) 04:12:25 executing program 3: syz_open_dev$audion(0x0, 0x0, 0x20800) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f00000002c0)) r0 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket(0x400020000000010, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket(0x400020000000010, 0x2, 0x0) r5 = dup2(r3, r4) epoll_wait(r5, &(0x7f0000000000)=[{}], 0x1, 0x0) sendmsg$NFT_MSG_GETSETELEM(r5, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000200)={&(0x7f0000001a00)={0x25f0, 0xd, 0xa, 0x201, 0x0, 0x0, {0xc, 0x0, 0x4}, [@NFTA_SET_ELEM_LIST_SET_ID={0x8, 0x4, 0x1, 0x0, 0x1}, @NFTA_SET_ELEM_LIST_ELEMENTS={0xcdc, 0x3, 0x0, 0x1, [{0x430, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_OBJREF={0x9, 0x9, 'syz2\x00'}, @NFTA_SET_ELEM_EXPR={0x4}, @NFTA_SET_ELEM_KEY={0x418, 0x1, 0x0, 0x1, [@NFTA_DATA_VALUE={0xfe, 0x1, "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"}, @NFTA_DATA_VERDICT={0x10, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}]}, @NFTA_DATA_VERDICT={0x4}, @NFTA_DATA_VALUE={0xfe, 0x1, "4ba7c9d952cff8a906e997d53485bb00168200f20838e7ca7167cb77b6694386c72fe3cfc01a382ab7745c764ed1ca224942d71cd778bb162f33ae38f96c10d8551b9ebe4bf98b71ea97cade7e41768c262c76e2b3064ccfe3981ba4988ed8ec99e980971af046d5e85f89509385e7f83ec7d9161c40bd1220abfe558bbea6821a49a6c79bf516f9c30b220b8bf84ca5937e21ca5fafddde25ae863c3da9bd3d098fee9509e2899d4be34ae94d4bfeadebad7298b0aebedf9c8a97b43c5714b59b8b5f0c23b307b7593ac3e71aba821c0c442c9b8084c36b86f87a99eb1bf65bbaf674f9c3d31e73fc0092cad2d60dde7aff51f3c5e5f697684f"}, @NFTA_DATA_VERDICT={0xc, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}]}, @NFTA_DATA_VALUE={0xa6, 0x1, "eabc179e077ed5c3230976dbdd1320b6655ef8e23b93b033da3fc677201eb94cbb3d7dbe6597ba1ded9252ed204385d89b891250461c9082954c19bab037cfc99cea0b99835a96c2258d782edaa5feee985967ff8cb44f6b70cf121204948ff5b177cdd10d34840f669fc59095bcf21c4beb692a897011cb359844c3cccd8055228d32d1d83de53ac720b7cec3385fe98cfe5e486b2c720ea7e832913b85a33b5742"}, @NFTA_DATA_VALUE={0x1b, 0x1, "d3a39b245a2768595ee3b848ffd756ac1b0fd83fe5fd7d"}, @NFTA_DATA_VALUE={0x8e, 0x1, "18086abaa73a7039a18dd941430090688754c3c6d0cad5934be74d10b94888f7949b4dae0c05d4cf3229d0f154ea15f2a6265221ec3974e9c1ac493f4ebae21c3d947acaed6065e006921f4173bc7c781a4a36279dd23d26922c7f0b76786d62ba96c84d451163ef079eddf37b1859031d482f91c6cd8731be3ad04e74b4ccb227d9cd160dff62c8a20a"}, @NFTA_DATA_VALUE={0x67, 0x1, "5cac66bbce9462c6afda83aa986fea007ebc87533a4079dd7c4af838383ffcb5ddf49e4890573aec0c0ac4e76e35ab01a5488a864cc8787205c7ed65fbe34e6f9688dfc6390a4f99a2b6a16019258bbf4de0785a77cccaade01e321344dc33676a0109"}, @NFTA_DATA_VERDICT={0x38, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffb}]}]}, @NFTA_SET_ELEM_EXPR={0x4}]}, {0x11c, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_KEY={0x58, 0x1, 0x0, 0x1, [@NFTA_DATA_VALUE={0x52, 0x1, "c3d8778d9d7dd74c57e81fb98074ce9f3f97878a56d4110088c40b9efe045ef5ea45422960488181469a29c8204ca15e7f01a8149acefa9324cbb8bf7e477666306fe25b7e69e7c14112f5bad974"}]}, @NFTA_SET_ELEM_FLAGS={0x8, 0x3, 0x1, 0x0, 0x1}, @NFTA_SET_ELEM_TIMEOUT={0xc, 0x4, 0x1, 0x0, 0x2}, @NFTA_SET_ELEM_USERDATA={0x4d, 0x6, 0x1, 0x0, "dfede75006f744f45d87353e303920d07032aa7176e6663fe2a27aab7db1b297c71ab2619897c90635b6f6a4946ffbe2319a7d777d72e5a64ef9bf7bc89228ddd6a00778af42ce63d7"}, @NFTA_SET_ELEM_DATA={0x5c, 0x2, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x58, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffb}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffa}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffb}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8}]}]}]}, {0x78c, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_KEY={0x220, 0x1, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x58, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffe}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}]}, @NFTA_DATA_VERDICT={0x34, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8}]}, @NFTA_DATA_VALUE={0x9c, 0x1, "1685681903ad587b6f476e4370d004a26671b55a10dc66137affdcd97da2683674bd814e10fac2dc9f8ca8fe21ae35b742341b02c571a2a2603eebd502cf1ab9e33efa0d23f8c2566d147d02a12e94cf1c3be76ab21930fb960d8b89e6674daa350e08e9decac75c8ac2f7ff5d262dc265af750e56835139bd6775f72564011aabf5a8ac3a0ab2412652b529881dd135948ed3aa10ef908b"}, @NFTA_DATA_VALUE={0xe8, 0x1, "111d321f24af889d01bf990119ac6e1f5ecb7454357a0809556274a0a0146f7da84bc46b0f700c11c6124915cf5b0284c5693dc7486620a01a6f007805953dc488a03019dcc59866b5a0fb8079cdd6b4cac592596a076d6e7315a55b04a324a9b7dc876b5ad903f87ae3a8616b7cda7c9077e4b8e4e71aacc1f34969db930e288f82eadcd8e5c9f338e47d62c11eeb725c42aa608e7866bbf1a40ac6b5d71bf8725b584607504990d7c1eb3f2bd32608c75fae40c62f4c5431e226dd4627731815fa0ffedd621530cbe3925d273dea7efe17b06bc4ff8e723ac23ebb5c7577da981268b3"}, @NFTA_DATA_VERDICT={0xc, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffe}]}]}, @NFTA_SET_ELEM_TIMEOUT={0xc, 0x4, 0x1, 0x0, 0x6}, @NFTA_SET_ELEM_USERDATA={0x66, 0x6, 0x1, 0x0, "848f57ec5c4ffd4adce5078e89fe20e7eedc013a9af0897b26422553ce26c026d24efeb726f93d368ca34e9210c23b38f78e58aa8cc657538e694d538a8177f424c24b78a9cbc35bfdec4b3cc73cc49481046e125c56f659111bf4ea7fe63bdea3ea"}, @NFTA_SET_ELEM_USERDATA={0xae, 0x6, 0x1, 0x0, "878a464411e6326922b4fb0b4d61430efe981d5dfc163332d9745ad2d0a3a99954e92d434b26c89d10eb9cc70dcc70e110f34f56303090e70d73367560248c3aa8242653f0f97c7ec04704bda1ccf0b7ab217f7e9b7da1dde51659cadda5cfa02a9520b6f777ba7b6cc558ee3f7b4445e26f36a4df53b573d432bad4f9504fda4fe7ba7e24ad92da4684b66da62cc175b8036a0a4d8a8e8a0e77908a36d53a7d206d96324ca24cd19d6b"}, @NFTA_SET_ELEM_EXPIRATION={0xc, 0x5, 0x1, 0x0, 0x100000000}, @NFTA_SET_ELEM_EXPR={0x4}, @NFTA_SET_ELEM_EXPIRATION={0xc, 0x5, 0x1, 0x0, 0x9}, @NFTA_SET_ELEM_KEY={0x410, 0x1, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x3c, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0x1}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffe}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffe}]}, @NFTA_DATA_VALUE={0xe, 0x1, "deb2b032d965e95c9c40"}, @NFTA_DATA_VALUE={0xc5, 0x1, "ba31f7d53125081c14738d23cef320e2c28070f922db7b73ea13a9115a7f6b08d4c7f9b6edb0342ec36d6b618ac0260bfaf52341787ba3e4d4393296adc84afca8d604ea1b2008b61bb09819169e59fa2cf58695c9fe74769e99190a06292fdf87faa45845ab21e2775fc1a7a48e21173c9560d363aa208febf559a004bed5779608ea214ed4fffe7eedacb5e4d6901314ea3ccad5a6dcde67b8615b66940a4a629d5ccf7bcd0f39d270def07ea5586cf4ef59c2b9f5535240258acf9b94ba5c11"}, @NFTA_DATA_VALUE={0xea, 0x1, "7450f34b8fa67e0a499ee1596895dd4d77c54af8133662a15225bd3b9adae4c8ab65843345fd912ee841c047d3b6e04ee638da3dd2807e9689ca0485ff31908ce299d3cc6399baaf78fcf229852edbb2ce736701f671217da159b6a432459a8447374510955d9746a7cc6948fd24ff0c8a241c7f875574400d46d9980e22cac281307ec1bcdcf1d9312f12f8b9e5266e69fa2aaf3036749b702e5ecffaf09cce182038ee0338497456a7240b90f40cb9ee525870b4f7fabe52a823a3d30ad80b451c269e7ec757afcff315c931260c76ccee3599ce3562720eb4f1cf53249f8382ae08e3f67c"}, @NFTA_DATA_VERDICT={0x50, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}]}, @NFTA_DATA_VERDICT={0x20, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffb}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8}]}, @NFTA_DATA_VERDICT={0xc, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}]}, @NFTA_DATA_VERDICT={0x3c, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}]}, @NFTA_DATA_VALUE={0xda, 0x1, "f20d46894692d85865399c9fa102bf9e973c133a48b72001c31deeb21bae6ba1b578aa50b87e1ebff70b71740b275ec1f1c9e95b92b2936226e729deee4283dd874d7d2457565df09f58f1d56b0fb92bc9494882a351491da1dbf840293b7c5cbebafb751d05b947cb641c4eadbce07e4ebc4b46115458a5f7ffe5522ec2927c874faf6c8f5d9e043a8799519916221bc713e91facfc137daa374fcc494b84eb3fbff7dc493ac141823c26369d1eda99fabb79305e904f70d90ca3ab90eaa101e27c8f248ac4e07f14f3c578d6fe7bdb129fd1f9b5b3"}, @NFTA_DATA_VALUE={0x78, 0x1, "a31dbdc5d6ea5b400c577cf5ea5b6f33ece725d6be1bb4f0cf5f09a1c3cc584942fb1bf86125184c08564ea3ae4bb6a70e39553cce0543a82b99b79594001380684c6844d2dd39a46930f9e04996d3ce0001e745de88f829e741492345f63c0200eec0328d5463a30b0aaf868cac150591bdb6eb"}]}, @NFTA_SET_ELEM_OBJREF={0x9, 0x9, 'syz2\x00'}, @NFTA_SET_ELEM_TIMEOUT={0xc, 0x4, 0x1, 0x0, 0x2}]}]}, @NFTA_SET_ELEM_LIST_ELEMENTS={0x18f8, 0x3, 0x0, 0x1, [{0x4dc, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_USERDATA={0x64, 0x6, 0x1, 0x0, "99db460f6fb62a4c92e0da87e7112fed5e3f0b983c2043836a9db0e50cc098bcbc2bb8852307ff8cfdd335783520b1365a09ca4b339402a438883a2c5c86389edc5cf4b6f19a9be3e5e45546ff42e23a01377983d0e02d84643a0b33b0215dd9"}, @NFTA_SET_ELEM_DATA={0x230, 0x2, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x48, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffb}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8}]}, @NFTA_DATA_VALUE={0xfc, 0x1, "995d446d5631e2a3af1fc9189d2e77948045d5ba31ea99a734afac586f39aef03b94f76cbe4461206d91242c70c29196872f69b4b135345d3a9dfb227ab33bfd1252c3cd050456a35b527054cc5f92a7566cd7958393a9f8250805317a52154c31713e8e1951de3b4f99ef98e94ce2cf54501ba6b85515118697c8eed5ea449d514e92c545250e2829662befb3a5a952c78fd34f43754409a9dcdd7a64f02b56c40ae445c58fffa4524cee78d785dd204514807b559702945d965769d4f753e2ae4a01a4f4bc226188b45d1ea046d259c147c0bd82c0942439d37b641f5d6172b3d961264a1d4150359db35ae7b9b07b1e737396a829c7eb"}, @NFTA_DATA_VERDICT={0x38, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffe}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffe}]}, @NFTA_DATA_VALUE={0x6e, 0x1, "59f81bd3350dfc38792e655f6a503475c5af38142a841a4b7bae9d7ba866aded06bb1c51da88f350112b6c5a2b1b7607555c95bfe8fe667bbca85bc7a3700edd5efd7b10ebc062af3bce339fe910e61560b2da8bf65d24bb74f4022091ca9579a323511c8dfd349d09b0"}, @NFTA_DATA_VALUE={0x3e, 0x1, "da544f81cfa27d338bcc71359f39325668cc2091062f55c3c8497ed62a7886fdf35065968cd9195e4c321639a39086e41378c909f79b6fa3a6c7"}]}, @NFTA_SET_ELEM_DATA={0x104, 0x2, 0x0, 0x1, [@NFTA_DATA_VALUE={0xad, 0x1, "81a19456bfe0d7a8a4702c492c1efa2f700519ac6e2541dc3370e8d21dda62b2797c3ee2dbbeca8fd23d9e539770702ae276ce4c019bf69c6cdd5068e0f05956ff61fd7f944232e35ce133354a664b08e5f2c410266b4206cb6bac82bef47480b9cc065369b39d185a3c5264053167afff9d3f5dfa7454f58d1f24c504deacda1bd223f5dfd3a3a9211110649ac9ebf0caa1169a86c1f8f61a048e2334b8acfa8468975fe826a2d897"}, @NFTA_DATA_VERDICT={0xc, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}]}, @NFTA_DATA_VERDICT={0x44, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffe}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffe}]}]}, @NFTA_SET_ELEM_KEY={0x90, 0x1, 0x0, 0x1, [@NFTA_DATA_VALUE={0x89, 0x1, "865fda342e1e815e0dadf63a6fb5f5e8888314d763f6261488aacafa81af947d52f637bb1d7b6270747aaef689e88a32078935f3b663b33fb21ecf8bd1609bead5e6be19a82f72058778ce3820f9efd84bb6def55d9c13bbdfbce4be14b97b055fc1009097bd1924690b3ce25176a1e0ba255366323a12e7f350742f1b544d527c82783c9c"}]}, @NFTA_SET_ELEM_KEY={0xac, 0x1, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x44, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}]}, @NFTA_DATA_VERDICT={0x64, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffb}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffe}]}]}, @NFTA_SET_ELEM_EXPR={0x4}]}, {0x1280, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_KEY={0xa8, 0x1, 0x0, 0x1, [@NFTA_DATA_VALUE={0x6e, 0x1, "49bed5dd0c26895cfb5c5cc91aff03fd864bac7f93aab6a6b979eeed17c35e6827e5c5c891bc35976cb74fceb0a85e04dcae8191c53742f774601202b8057d85584def8d58116a01a10a042b70b9f936e2b2260e752b1f95581f3dd59bd487c7ab8146945c7313a49fec"}, @NFTA_DATA_VERDICT={0x34, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}]}]}, @NFTA_SET_ELEM_KEY={0xb8, 0x1, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x40, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffb}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}]}, @NFTA_DATA_VERDICT={0x44, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8}]}, @NFTA_DATA_VERDICT={0x30, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}]}]}, @NFTA_SET_ELEM_OBJREF={0x9, 0x9, 'syz0\x00'}, @NFTA_SET_ELEM_USERDATA={0x1004, 0x6, 0x1, 0x0, "6edb02e5bc78b13761e25951fc8a7c6beb0e6a4232b8ab4d80af396b9e667fd430b8400310726d8951c77074b064d8365aa1c009a6cca0908a8b4bee2854641133bb6b658e4a4e07c659b0acebbdd195cf3e276e9454336ab316ad4728a811016104d979419292c55b5e8696aed4f4d39faa34bd03b089d0b9054e347e3f1e124192c79001a8cc869b1d0a36757cd65056971d19ace3423181ea2c94f0b4d4c23ac972ab8b73f767d5aad44d39578e9b7cf7fa2d2c9fc6b3dd6ea89b0e5b39cca5dd686bb9a8af8dfa05f886118b924896e5f4ed028c3a95da42d29932ae3e5252fecaed7f9cfceff56411b9717c2da4428fade4819401955309cf01e1e9d2ff79d155de5d384547cf90920e6c6f8615e381489d8d1c77c56cdc2ef6745994cf578c10ec23f67c5af18fefc0a9eeb4e35c8f1c89027ed67698a6ecdabd6e39b542802b1c0403296aab898f48747401e4a4de72111e08393b1f89b719d4d0839a278b74beda4ca3011b5b75b223d729a2c69847d1eea2a5947d60dc0ceffbc3812bb015355e0eb5b54073ff841730662d886db15ce820e6a22270a5d1e2f6c36aacc9abc2b8994461a60cf5594381a15fecbc811db31ec6ccb978a1458dce441a00ae294a1b1284e543f743b8481b1653c5fdbe174767f817b83b1dd849a7026d81f17d1eb42eae63c0de9bc954d07ffc871c38c74306b7816fdc6b2d352404d42940a0f85de2f5edc5b27a9a032b041abaa3d249939c439b408366fec4dea753734c89960bd72696ebb1bc135d82a769c55ac7992efdb15b0d24c26300933987af7b4c68faa4c3d27fc8a569639ffc6711e1f44e997242a895e231a01efe126fbfa7c42e8ad0409a1e78dab4a3503b6ea892cda776869a24b055c61318a3ab5a5b079b57435b2bf65bedd48c70c7311d23ecb9bc02ff9e3f418b6128d97b419ae8f3d240a73628acfbd21d908eb48b92a9d4374017ec04f87854531d0155820363c536c3af45e4212b3f0e4f1982a2e3c5346b2dfba4e23eeb912cc1f7672e58e58c8dc0c014ed9435c27293551ff758059f0b2901f65f2f4dec738b7e2992b9c5fac8c33a3a6e8d2b4329a585c3bf80cc246ecc982396d25c6d4e88f63df7aaf8220e8bf143293da03909788a56263d3967398c22456c00d8bd4aeec19cd4fa678f4847362aeca6bf1ede33df2d377c165d5fcefcfc3917db4eca8652359f763967c05186deba113928f19e0fa414f5f10844514b0196ac774c6f4f0d382093fab97ef19df3e08bb4a0166f02cd8607e977919ed51ad1c49d48c891faaa7d749e4e08bebf2b6a4ac9d1d4d59dda5fe5785a05f149e0724836b3ecf161124eb31d1e92128cbaed1f53ed0676f42af7499caa96246555da6181074bfd4bdd03ce94db69ca3bb05a23b1ea1643f15d94b7c597e876e1a7b61005da945589188aa422b062c4c34658063b4345b70d1f887f7646177be201072706cc89b674c9debf2ff56e89de1d09daca9f2697a40c90bca7b63956f3ea5ae279be12521f8dc3a82fb685eebad0a92ddf74879fbe41985c169f578b4eeeab5c822b4c1358e40161bcb756bdb0f1eaffca56e8ceb15750591a0bb153eec979fa959f26b67cb7f887417b9e4f297198825e3360cdd1b5a1e5edc253acee4e4eedb0760316033b54368236df8b4299ec508c43b22b31f7118f56929ca23101d4ff2cfa71f2d4af4a1f8c3c8990c2897b90c011688f429c80f745eac6099926df9e751a011f19a08552513802da7f914c354f5594bcc57dfb27ba4e976cc9d9f09baf1212efbe33f77caa98d88fad0a54b2e3226b230915aa34785af079b1c73ed05a8f60460c8f23eb45ac0ac7c1c6223267141ca33816ada4f39a226a2ec15cf46bf6611dfed36576483477fa6ae17e8fa5ec51677216e5c9483bdf87e41900f719520005c851fa5e57de6391c6bd7bd7a0abd0d1d71764cd852b84efe147c3466d19dfde0ba801487b2997a39718071a339f17b00ca3f531ef7b07c1959672713fa922226aa6b00875350989d7dbf40e0b8eaae3433bb86b94e204db887bb0c79e57c90461d06d4af616e42380eb130d281e988197e8a53b27d18ed4925936f2dd306075c7632f7bb0c3db63fc79b2933e8b8a03eda0a76ecae2d6d8f45055e97e18e78f6643f29975c30c56973324b96c83e8afc91e1870d6b08a21701f528a66cf14cc3558c8c8520a6d7d349ee792be6106557103d9bf96dbd06f1c9b28a43ab31268803ce4417f5d655d1a88e40edf823a537a928a2b0d31ab58a120f1846a3941db80fcba0879ab00a3cd3d1f3c3a5f090d2551d070a56e5a4692cde481a42962459bb5d794c3f4b4630cea218ee593b083eb9c65a9feb57f8b8df1fb81d945f1363dd04b24e87569c1923ec351e5c648e1630303c6a8ccc158778237773a57a202c7459d7522eaa0b5cc727a7b1d87257b5cb1298756a86ad2edf9e6a8ad4ed415389070e7b7c620b7462adb95263efd322b69481d3d036fcab24b66620942a18e3f41d72aa4a96e1871e0a1e22c3044188678d2482b12653e586c3350b4de76bc5f143ea5ad5f404cabebb0129cce5f5768b54f0db2181306a4143d5cacbf8120f5f7562bf798b64f0068d178f9cf6fd8e67b639e8f16ca2f370a249320f171f986720e35c3e5c15862f5d3d4a6d55c4bf02a3032626a25b16a0c0d7acb9ba6169d483c151caf361c0cb5004c96c0cc9b5b4859ca2fe65ee32469df8d8547b0ae575112aede76b0ea6c0c81a06d2aad634d23999460c7fc4edb9236dda3e5cc11325d615aa50c5e8715f35ad7220b2979192c1323a0a7d981fc90b8e794fc6630245ef9a5b1ee4b01ebf4141947c4ffe1b82dc26062be88b64db89b1a3e486067d9db72be53478d46a5a65a72f1b325e5c9f7ad6b0da885f69422a84039f635a5e9f4c2c95f0f35e5296c795b6f4d5f0ea5044f65763b34d3a5e2de8e43fd4426ba983100d08e7c107f56a77be737c36ec09c65200dce70aaa055524f90e15ed61bd815d9629c6d61635bc4911709a13b179fe2e5e54d073177b48039a3bba191a3b9f2833dd0e75a50519eccdcd2f0171a7607d3f1ec1e52b835593b00a9294dd73f8ad9289444796c0977be0fbf9a2b40e17c1fdf89ce510b5d90ebdaaf062d60072c133f616bca8bfbcf703cadf2f16203ce06c9ff52f055fa74fe018450c42ff0c0d717550ae66c1e1f9e7b448052cc8908f85a3079d9f3e675ed5f39fb3db10452aad5cc801af5110981e1872ac46bdca21a8a15a004c9dc1e94c993b6ec2b666cd056ad5e52680f9dc6c75e719257137c1971cae222df0f1527aa4362989f15ec062c97f37afd807704cc402f6f9003b66f0340582e5be6b9b1be89c503b098c70aca7ce6e28b42387f80d4fae54eed2140ebc7dac5ce96ac796f8dc6014f55459045269ab21d28c71d0703120a47f2c7a59c51d68b6e8dae4b8b5df2e60e70a2ff6ba73c1fbb89ad530a6f810fc83bde19eff2c37c84909c97b081b8219e4e174005a1e13147de3237c036faf658903a8e7d6512d5d699759b0be3c490399f19ebb5ff1b5fa655460bbfcd20ab0c89bbefbd76382f4f4baba4e52bf2d8a3de37e66f0a1be6e57486e3180c9d49614b98b372d21a5cad2befad67ad985c21cc374727e99cb5f723b4409ff30ccf183f890d77302e5ae221f732c32d8f95f051b82d08bccbcd17f3295cebaa241ac661764fc5b44d4133999bb64d2da8084b02c109b79087fdd5b658aa65e36e8ffb5d03d4b34f737b0533827175b579e3d911b7805021ac043148f21cc6cf9c6c069fbbbbcb79f93f95fbb70b1a4b29cda279f29833186156e2150895824fccb3827491b0cddc52dd750dd93d3469469ce7dd1440b65c5426d74921b3a152bcd0c08134fc8d0cd259e6c817d6f361c89db04b13775f65bf62277465526dfbfbde0741720ad8d452d494ff9047b4e81bf7eb9762e48302f0a438c609bb63805732ba20fe176f3e5c2643765f60921e3afe518d5ed814dd9ca6577d9b2c5b5a9ffa60f0d3014779daf1b06c22b5c5f0b73cc0d916a16281169a7801bf7276437f5b1ff949135e8296bfb48de18896e7e7d61f190c4b1b46cf42523c1a7d3d77f114e5ed1d4c1e579551daf34a223d1bd09af6682d598111a1db8aa2f949cfe647d1f6562a284a32438c13466f9d6029683b81f2a5e853bff4f7c00dff834b4abbbad058e8f6d88c47bd3c9bc6c71e48527c4b4a7f5b2cb4bedd1fad8c5a112e4e948a091e0008902222bd84c2904168530b260511792328bfef82aee61fd9066b108f77f0b0c835f02defd5c0f1af60e10a4ea941deb214f40e5d41539bb735f8e333cab151d6477e7435d45eb93c1ba2f581d16004b8516fa40476ae1f978c15928e8b1cdc3d27b37340cd18a60f1fead99a79db890063d88047f677e183e69bc4c57cc8d4189bb066e624a5a59e681c223a57dfb91d79687c333a70f99534304821b7cd7e1d36a27d6e42ea822bd5d413e11d354435bb0d8c758e34ea154aebe9d98075a489b06c84fd81d4bc775f7c3822ae8333e516005b7f3ca35a4785442e9cf8416b9da10027905cc34cb0f45306bc92629f87608a1d7395452cab8dd74dda4f1e33ab9f2fc311a21e020f8b1227a541896e21b495546ab0a08960ddd459aae1c1ddf31c6855eb39b9006a03d30e89820f24c82a8cd242f86b42417c13647ee0590eba04f2691b377f8804fdd2e0c1470b67ae2b6e56bd5688000bf8eb6276b6cdee118baa566d1c4ca1816029c5dea2037b41fc8adae8a61f86a20afdf11a0c84b35e53376d80d83e2cca9edd875b27614cd70840e82defdf0926f59bd643396f4ff77a9facf2929b0217cf3282d68090e25cbaddf9fa096e46dccad03403b41e7cbd0fadbdf99743fadacd87acc2f021d826a04be485bdf44b00f6bb9c316cc1e1b57bd5b4e860c53a422f5b6348a9435db16ce45364abd900c4a10839f4d9de81f71cb16411beb783477c28cdb507a8a0444d7bb9660beceee9575c087ed069d4a16540a89bd94e00b2c819554c50ca159ce7132862eabc054b25bda4677178e8b110e7c86d09c08a8a93f85eaffe3c85c379e21216a89190b752915ce9df4713f8d14d2cda80e7ca685f031268882ff116d07b2d04533b25a8ed70b93dce52cbb1322a7ab0a897cfe684144c9a5beb36c8526195aed374f562c28211510c793793557d75bd8ca91b25c8eb1da7a33d27a0661fa422a1b2338e2c62c10df25dce090f2d1dc713b07d65c6a36aadde3e1fe09690f4b47179c7e076914c298bc53973d70631082b6292b41c19f5f31125df5b1ef709ef58595b6f73787d1b1627619454ea52954e2d04d698b4e9562a1d143d04a926f245a9cdce3265024d2bac3251b0d1783b3bc7634d66907eb701044feba2c0c0e53f349585f6f7b64e8dbb67b69d0ea48525376dfa9e2c7936ca1100493b2d5b5db3356b1761e1d3adcd31e725f23df3b435aba11cc97a379d734e69c78d26b8dc7b0948a83cb9aef32a66220d7e266666be54a6287bfcf93b4cf31bf53d046d731bead84bf9e9932df36aa63bbabb7dcc2d5c78f234a343595c73286301ab3acb468cb513112b62d375924eb34bbc8cc06e423493b8f24063106e9fcb94ea16c3e699538763b8be7731919c73170310cdf29d4365befeec748ad79c42b3c03421e83589874ff25c2f62601c5afacaea9c8b5b712aa1f54efeabf8841b714ee45c03950acfa6ccb89e75a7db24eac1a3be3640839a56df28f26f03d2"}, @NFTA_SET_ELEM_OBJREF={0x9, 0x9, 'syz1\x00'}, @NFTA_SET_ELEM_DATA={0xf4, 0x2, 0x0, 0x1, [@NFTA_DATA_VALUE={0xef, 0x1, "78e3b9cbc056a820ab7977c5e15a405f91eb6dd49bf172505e26fb0f03d82152144c081cfa9f3e1915377de7402f97da566e7634a0aca3fea02394f979d2f8080747f0ce0836c1922a7cbb10c19205febe3f020a21a7885123c39fcce51f636bb435a42bdd05727633a6756c4458989169792d1f1dcdd2265ebe13cb84908c23a1706cfab12d86bab310f414172394ea0366a81f2f78c1dffc93ea2103712f0fb6dc1fd1f50e9bbe5bb680d79cb0521a62685aefd4adb2e441e7ff06e7cf50f9edc26af2bf287ec0cb035a51736d9a006d8a0182799eec8b4ebeea9e8d6303405c7a0293498e15f80c81fa"}]}, @NFTA_SET_ELEM_EXPIRATION={0xc, 0x5, 0x1, 0x0, 0x80000001}]}, {0x198, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_EXPIRATION={0xc, 0x5, 0x1, 0x0, 0x800}, @NFTA_SET_ELEM_DATA={0x180, 0x2, 0x0, 0x1, [@NFTA_DATA_VERDICT={0xc, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}]}, @NFTA_DATA_VALUE={0xed, 0x1, "ea3d5e755687f27fc1beed86c17e63fc94c4ed2e4b7029890cc6219284c2e206b04d427cc28689bf270619e7dec60371fa89f889fa0c5632928ec91b00c7c002b20877e093ba25f6a018c62cae8891be3ef85f562e7cb47ee059386326ac9ebed64d170666c2519e205c118107d1ffdbdd46bb2eff720a38fa20690a02c4fbb830cdc616be502574274695df7f33a2bc661dfdad7c03d1d25cd66281b6a9340279c12fdd468408a314ab5279e041bad934a92a28ad6d16256c9efaf4c44c80176b7dd5410f92bc3e4c3f055f5ace8251a290cdc614affb45967e5f52fb915f095e893088ac287a089f"}, @NFTA_DATA_VALUE={0x7f, 0x1, "62dff91816928b55eb2a6a0ef086b821498ad7cf2d58342cb238a1ad66d15cec318be08b5d214e0b0ef00fa34a8a568832a3617c8ca4f24c4d74ce69e0c8c4467c5c8f7635ebc6595b5bbc5d4f17658f5d79fd4ce302ddc621f3e937eac77a3e85e40d48d6717e27f992918b168bd484a0c1161ab26b7a85d0797f"}]}, @NFTA_SET_ELEM_EXPR={0x4}, @NFTA_SET_ELEM_EXPR={0x4}]}]}]}, 0x25f0}, 0x1, 0x0, 0x0, 0x4060}, 0x1) dup2(r1, r2) syz_genetlink_get_family_id$tipc2(&(0x7f0000001300)='TIPCv2\x00') ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r6 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmsg$kcm(r6, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)=""/101, 0x65}, {&(0x7f0000000280)=""/91, 0x5}, {&(0x7f0000000300)=""/4096, 0x1000}], 0x3}, 0x0) r7 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r7, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) 04:12:25 executing program 1: syz_open_dev$audion(0x0, 0x0, 0x20800) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f00000002c0)) r0 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket(0x400020000000010, 0x2, 0x0) dup2(r1, r2) syz_genetlink_get_family_id$tipc2(&(0x7f0000001300)='TIPCv2\x00') ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r3 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmsg$kcm(r3, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)=""/101, 0x65}, {&(0x7f0000000280)=""/91, 0x5}, {&(0x7f0000000300)=""/4096, 0x1000}], 0x3}, 0x0) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r4, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick=0x2, {}, {}, @quote}], 0xff33) 04:12:25 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0xfffffffffffffeb4}], 0xb3e, 0x0, 0x0, 0xfffffe41) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) mount(0x0, 0x0, &(0x7f00000000c0)='xfs\x00', 0x0, 0x0) r3 = syz_open_dev$media(&(0x7f0000000500)='/dev/media#\x00', 0x1, 0x8000) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x40, 0x0, 0x4, 0x2ca40, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_bp={&(0x7f00000002c0), 0x8}, 0x40, 0x0, 0x0, 0x6, 0x3}, 0x0, 0x0, r3, 0x0) ioctl$KVM_X86_SETUP_MCE(r2, 0x4008ae9c, &(0x7f0000000080)={0x7}) r4 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000380)='/dev/nvram\x00', 0x80200, 0x0) ioctl$TUNGETFEATURES(r4, 0x800454cf, &(0x7f00000003c0)) r5 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer2\x00', 0x800, 0x0) mmap$snddsp(&(0x7f0000031000/0x1000)=nil, 0x1000, 0x5, 0x8010, r5, 0x9000) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000002f000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, 0x0}], 0x1, 0x8, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = socket(0x400020000000010, 0x2, 0x0) r8 = dup2(r6, r7) epoll_wait(r8, &(0x7f0000000000)=[{}], 0x1, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) r9 = syz_genetlink_get_family_id$tipc(&(0x7f0000000280)='TIPC\x00') sendmsg$TIPC_CMD_DISABLE_BEARER(r5, &(0x7f0000000340)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x4000005}, 0xc, &(0x7f0000000300)={&(0x7f0000000400)=ANY=[@ANYBLOB="30000000b2d34956b1832fffb1fef50f303b9104d24476fc8be5c67a8e750bf2ebf6501fa629a5fa20ad8e748de85ac529ac87eccec7f0e55db407d2f586010be62afcdfccdcca1993055737650193a4dc3bbee2e8da86540e92da1b39f54516397e93d8e4298be686785c29f3274bcc980a9b9237558be4e95294e15cfa05af2397369c1c0a22825a840a943e2ac1ecad0700d32d7e", @ANYRES16=r9, @ANYBLOB="000425bd7000fbdbdf250100000000000000024100000014001369623a76657468305f766c616e000000"], 0x30}, 0x1, 0x0, 0x0, 0x40050}, 0x40000) 04:12:26 executing program 5: r0 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)=""/101, 0x65}, {&(0x7f0000000280)=""/91, 0x5}, {&(0x7f0000000300)=""/4096, 0x1000}], 0x3}, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick=0xffffff80, {}, {}, @quote}], 0xff33) 04:12:28 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f00000000c0)={@mcast1, 0x15}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0xffffffffffffffd3}, {0x0}, {&(0x7f0000000140)=""/73, 0xffffffffffffff15}], 0x0, 0x0, 0x15d, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 04:12:28 executing program 1: syz_open_dev$audion(0x0, 0x0, 0x20800) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f00000002c0)) r0 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket(0x400020000000010, 0x2, 0x0) dup2(r1, r2) syz_genetlink_get_family_id$tipc2(&(0x7f0000001300)='TIPCv2\x00') ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r3 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmsg$kcm(r3, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)=""/101, 0x65}, {&(0x7f0000000280)=""/91, 0x5}, {&(0x7f0000000300)=""/4096, 0x1000}], 0x3}, 0x0) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r4, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick=0x3, {}, {}, @quote}], 0xff33) 04:12:28 executing program 3: syz_open_dev$audion(0x0, 0x0, 0x20800) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f00000002c0)) r0 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x2}, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket(0x400020000000010, 0x2, 0x0) dup2(r1, r2) syz_genetlink_get_family_id$tipc2(&(0x7f0000001300)='TIPCv2\x00') ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r3 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmsg$kcm(r3, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)=""/101, 0x65}, {&(0x7f0000000280)=""/91, 0x5}, {&(0x7f0000000300)=""/4096, 0x1000}], 0x3}, 0x0) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r4, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) 04:12:28 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0xfffffffffffffeb4}], 0xb3e, 0x0, 0x0, 0xfffffe41) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x100000, 0x2000, &(0x7f0000000000/0x2000)=nil}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket(0x400020000000010, 0x2, 0x0) r5 = dup2(r3, r4) epoll_wait(r5, &(0x7f0000000000)=[{}], 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = socket(0x400020000000010, 0x2, 0x0) dup2(r6, r7) ioctl$VIDIOC_QUERYBUF(r5, 0xc0585609, &(0x7f0000000280)={0x1f, 0x7, 0x4, 0x100000, 0x3, {}, {0x3, 0x1, 0x0, 0x4, 0x7, 0x0, "dc3287cb"}, 0x15, 0x3, @planes=&(0x7f00000001c0)={0x7, 0xffffb75a, @mem_offset=0x10000009, 0x1}, 0x5137, 0x0, r7}) ioctl$sock_bt_hci(r8, 0x400448cc, &(0x7f0000000300)="f29181f075157706d080d6bb9c250434e44468098842b412da2768864de05cfc336a90b5b5d6375f7f726376dd918d8741fca55a996688d33824f91f503e789e6b18ef85141345a2f5405dacb579ad1f") mount(0x0, 0x0, &(0x7f00000000c0)='xfs\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r10 = socket(0x400020000000010, 0x2, 0x0) r11 = dup2(r9, r10) epoll_wait(r11, &(0x7f0000000000)=[{}], 0x1, 0x0) ioctl$KVM_PPC_GET_SMMU_INFO(r11, 0x8250aea6, &(0x7f0000000440)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r14 = socket(0x400020000000010, 0x2, 0x0) dup2(r13, r14) accept4$unix(r14, &(0x7f0000000380), &(0x7f0000000400)=0x6e, 0x800) r15 = socket(0x400020000000010, 0x2, 0x0) r16 = dup2(r12, r15) epoll_wait(r16, &(0x7f0000000000), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(r16, 0xc0045520, &(0x7f0000000140)=0xa1) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_X86_SETUP_MCE(r2, 0x4008ae9c, &(0x7f0000000080)={0x7}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000002f000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000440)="b9800000c00f3235008000000f3066b82b010f00d80f01df660fc7300f01cfc744240037140000c7442402c73e0000c7442406000000000f011c240f23d466b813000f00d866baf80cb87edec285ef66bafc0c66ed2e660f388118", 0x5b}], 0x1, 0x8, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:12:28 executing program 5: r0 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)=""/101, 0x65}, {&(0x7f0000000280)=""/91, 0x5}, {&(0x7f0000000300)=""/4096, 0x1000}], 0x3}, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick=0xffffff81, {}, {}, @quote}], 0xff33) 04:12:28 executing program 0: syz_open_dev$audion(0x0, 0x0, 0x20800) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f00000002c0)) r0 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket(0x400020000000010, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket(0x400020000000010, 0x2, 0x0) r5 = dup2(r3, r4) epoll_wait(r5, &(0x7f0000000000)=[{}], 0x1, 0x0) sendmsg$NFT_MSG_GETSETELEM(r5, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000200)={&(0x7f0000001a00)={0x25f0, 0xd, 0xa, 0x201, 0x0, 0x0, {0xc, 0x0, 0x4}, [@NFTA_SET_ELEM_LIST_SET_ID={0x8, 0x4, 0x1, 0x0, 0x1}, @NFTA_SET_ELEM_LIST_ELEMENTS={0xcdc, 0x3, 0x0, 0x1, [{0x430, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_OBJREF={0x9, 0x9, 'syz2\x00'}, @NFTA_SET_ELEM_EXPR={0x4}, @NFTA_SET_ELEM_KEY={0x418, 0x1, 0x0, 0x1, [@NFTA_DATA_VALUE={0xfe, 0x1, "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"}, @NFTA_DATA_VERDICT={0x10, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}]}, @NFTA_DATA_VERDICT={0x4}, @NFTA_DATA_VALUE={0xfe, 0x1, "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"}, @NFTA_DATA_VERDICT={0xc, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}]}, @NFTA_DATA_VALUE={0xa6, 0x1, "eabc179e077ed5c3230976dbdd1320b6655ef8e23b93b033da3fc677201eb94cbb3d7dbe6597ba1ded9252ed204385d89b891250461c9082954c19bab037cfc99cea0b99835a96c2258d782edaa5feee985967ff8cb44f6b70cf121204948ff5b177cdd10d34840f669fc59095bcf21c4beb692a897011cb359844c3cccd8055228d32d1d83de53ac720b7cec3385fe98cfe5e486b2c720ea7e832913b85a33b5742"}, @NFTA_DATA_VALUE={0x1b, 0x1, "d3a39b245a2768595ee3b848ffd756ac1b0fd83fe5fd7d"}, @NFTA_DATA_VALUE={0x8e, 0x1, "18086abaa73a7039a18dd941430090688754c3c6d0cad5934be74d10b94888f7949b4dae0c05d4cf3229d0f154ea15f2a6265221ec3974e9c1ac493f4ebae21c3d947acaed6065e006921f4173bc7c781a4a36279dd23d26922c7f0b76786d62ba96c84d451163ef079eddf37b1859031d482f91c6cd8731be3ad04e74b4ccb227d9cd160dff62c8a20a"}, @NFTA_DATA_VALUE={0x67, 0x1, "5cac66bbce9462c6afda83aa986fea007ebc87533a4079dd7c4af838383ffcb5ddf49e4890573aec0c0ac4e76e35ab01a5488a864cc8787205c7ed65fbe34e6f9688dfc6390a4f99a2b6a16019258bbf4de0785a77cccaade01e321344dc33676a0109"}, @NFTA_DATA_VERDICT={0x38, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffb}]}]}, @NFTA_SET_ELEM_EXPR={0x4}]}, {0x11c, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_KEY={0x58, 0x1, 0x0, 0x1, [@NFTA_DATA_VALUE={0x52, 0x1, "c3d8778d9d7dd74c57e81fb98074ce9f3f97878a56d4110088c40b9efe045ef5ea45422960488181469a29c8204ca15e7f01a8149acefa9324cbb8bf7e477666306fe25b7e69e7c14112f5bad974"}]}, @NFTA_SET_ELEM_FLAGS={0x8, 0x3, 0x1, 0x0, 0x1}, @NFTA_SET_ELEM_TIMEOUT={0xc, 0x4, 0x1, 0x0, 0x2}, @NFTA_SET_ELEM_USERDATA={0x4d, 0x6, 0x1, 0x0, "dfede75006f744f45d87353e303920d07032aa7176e6663fe2a27aab7db1b297c71ab2619897c90635b6f6a4946ffbe2319a7d777d72e5a64ef9bf7bc89228ddd6a00778af42ce63d7"}, @NFTA_SET_ELEM_DATA={0x5c, 0x2, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x58, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffb}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffa}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffb}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8}]}]}]}, {0x78c, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_KEY={0x220, 0x1, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x58, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffe}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}]}, @NFTA_DATA_VERDICT={0x34, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8}]}, @NFTA_DATA_VALUE={0x9c, 0x1, "1685681903ad587b6f476e4370d004a26671b55a10dc66137affdcd97da2683674bd814e10fac2dc9f8ca8fe21ae35b742341b02c571a2a2603eebd502cf1ab9e33efa0d23f8c2566d147d02a12e94cf1c3be76ab21930fb960d8b89e6674daa350e08e9decac75c8ac2f7ff5d262dc265af750e56835139bd6775f72564011aabf5a8ac3a0ab2412652b529881dd135948ed3aa10ef908b"}, @NFTA_DATA_VALUE={0xe8, 0x1, "111d321f24af889d01bf990119ac6e1f5ecb7454357a0809556274a0a0146f7da84bc46b0f700c11c6124915cf5b0284c5693dc7486620a01a6f007805953dc488a03019dcc59866b5a0fb8079cdd6b4cac592596a076d6e7315a55b04a324a9b7dc876b5ad903f87ae3a8616b7cda7c9077e4b8e4e71aacc1f34969db930e288f82eadcd8e5c9f338e47d62c11eeb725c42aa608e7866bbf1a40ac6b5d71bf8725b584607504990d7c1eb3f2bd32608c75fae40c62f4c5431e226dd4627731815fa0ffedd621530cbe3925d273dea7efe17b06bc4ff8e723ac23ebb5c7577da981268b3"}, @NFTA_DATA_VERDICT={0xc, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffe}]}]}, @NFTA_SET_ELEM_TIMEOUT={0xc, 0x4, 0x1, 0x0, 0x6}, @NFTA_SET_ELEM_USERDATA={0x66, 0x6, 0x1, 0x0, "848f57ec5c4ffd4adce5078e89fe20e7eedc013a9af0897b26422553ce26c026d24efeb726f93d368ca34e9210c23b38f78e58aa8cc657538e694d538a8177f424c24b78a9cbc35bfdec4b3cc73cc49481046e125c56f659111bf4ea7fe63bdea3ea"}, @NFTA_SET_ELEM_USERDATA={0xae, 0x6, 0x1, 0x0, "878a464411e6326922b4fb0b4d61430efe981d5dfc163332d9745ad2d0a3a99954e92d434b26c89d10eb9cc70dcc70e110f34f56303090e70d73367560248c3aa8242653f0f97c7ec04704bda1ccf0b7ab217f7e9b7da1dde51659cadda5cfa02a9520b6f777ba7b6cc558ee3f7b4445e26f36a4df53b573d432bad4f9504fda4fe7ba7e24ad92da4684b66da62cc175b8036a0a4d8a8e8a0e77908a36d53a7d206d96324ca24cd19d6b"}, @NFTA_SET_ELEM_EXPIRATION={0xc, 0x5, 0x1, 0x0, 0x100000000}, @NFTA_SET_ELEM_EXPR={0x4}, @NFTA_SET_ELEM_EXPIRATION={0xc, 0x5, 0x1, 0x0, 0x9}, @NFTA_SET_ELEM_KEY={0x410, 0x1, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x3c, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0x1}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffe}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffe}]}, @NFTA_DATA_VALUE={0xe, 0x1, "deb2b032d965e95c9c40"}, @NFTA_DATA_VALUE={0xc5, 0x1, "ba31f7d53125081c14738d23cef320e2c28070f922db7b73ea13a9115a7f6b08d4c7f9b6edb0342ec36d6b618ac0260bfaf52341787ba3e4d4393296adc84afca8d604ea1b2008b61bb09819169e59fa2cf58695c9fe74769e99190a06292fdf87faa45845ab21e2775fc1a7a48e21173c9560d363aa208febf559a004bed5779608ea214ed4fffe7eedacb5e4d6901314ea3ccad5a6dcde67b8615b66940a4a629d5ccf7bcd0f39d270def07ea5586cf4ef59c2b9f5535240258acf9b94ba5c11"}, @NFTA_DATA_VALUE={0xea, 0x1, "7450f34b8fa67e0a499ee1596895dd4d77c54af8133662a15225bd3b9adae4c8ab65843345fd912ee841c047d3b6e04ee638da3dd2807e9689ca0485ff31908ce299d3cc6399baaf78fcf229852edbb2ce736701f671217da159b6a432459a8447374510955d9746a7cc6948fd24ff0c8a241c7f875574400d46d9980e22cac281307ec1bcdcf1d9312f12f8b9e5266e69fa2aaf3036749b702e5ecffaf09cce182038ee0338497456a7240b90f40cb9ee525870b4f7fabe52a823a3d30ad80b451c269e7ec757afcff315c931260c76ccee3599ce3562720eb4f1cf53249f8382ae08e3f67c"}, @NFTA_DATA_VERDICT={0x50, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}]}, @NFTA_DATA_VERDICT={0x20, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffb}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8}]}, @NFTA_DATA_VERDICT={0xc, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}]}, @NFTA_DATA_VERDICT={0x3c, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}]}, @NFTA_DATA_VALUE={0xda, 0x1, "f20d46894692d85865399c9fa102bf9e973c133a48b72001c31deeb21bae6ba1b578aa50b87e1ebff70b71740b275ec1f1c9e95b92b2936226e729deee4283dd874d7d2457565df09f58f1d56b0fb92bc9494882a351491da1dbf840293b7c5cbebafb751d05b947cb641c4eadbce07e4ebc4b46115458a5f7ffe5522ec2927c874faf6c8f5d9e043a8799519916221bc713e91facfc137daa374fcc494b84eb3fbff7dc493ac141823c26369d1eda99fabb79305e904f70d90ca3ab90eaa101e27c8f248ac4e07f14f3c578d6fe7bdb129fd1f9b5b3"}, @NFTA_DATA_VALUE={0x78, 0x1, "a31dbdc5d6ea5b400c577cf5ea5b6f33ece725d6be1bb4f0cf5f09a1c3cc584942fb1bf86125184c08564ea3ae4bb6a70e39553cce0543a82b99b79594001380684c6844d2dd39a46930f9e04996d3ce0001e745de88f829e741492345f63c0200eec0328d5463a30b0aaf868cac150591bdb6eb"}]}, @NFTA_SET_ELEM_OBJREF={0x9, 0x9, 'syz2\x00'}, @NFTA_SET_ELEM_TIMEOUT={0xc, 0x4, 0x1, 0x0, 0x2}]}]}, @NFTA_SET_ELEM_LIST_ELEMENTS={0x18f8, 0x3, 0x0, 0x1, [{0x4dc, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_USERDATA={0x64, 0x6, 0x1, 0x0, "99db460f6fb62a4c92e0da87e7112fed5e3f0b983c2043836a9db0e50cc098bcbc2bb8852307ff8cfdd335783520b1365a09ca4b339402a438883a2c5c86389edc5cf4b6f19a9be3e5e45546ff42e23a01377983d0e02d84643a0b33b0215dd9"}, @NFTA_SET_ELEM_DATA={0x230, 0x2, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x48, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffb}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8}]}, @NFTA_DATA_VALUE={0xfc, 0x1, "995d446d5631e2a3af1fc9189d2e77948045d5ba31ea99a734afac586f39aef03b94f76cbe4461206d91242c70c29196872f69b4b135345d3a9dfb227ab33bfd1252c3cd050456a35b527054cc5f92a7566cd7958393a9f8250805317a52154c31713e8e1951de3b4f99ef98e94ce2cf54501ba6b85515118697c8eed5ea449d514e92c545250e2829662befb3a5a952c78fd34f43754409a9dcdd7a64f02b56c40ae445c58fffa4524cee78d785dd204514807b559702945d965769d4f753e2ae4a01a4f4bc226188b45d1ea046d259c147c0bd82c0942439d37b641f5d6172b3d961264a1d4150359db35ae7b9b07b1e737396a829c7eb"}, @NFTA_DATA_VERDICT={0x38, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffe}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffe}]}, @NFTA_DATA_VALUE={0x6e, 0x1, "59f81bd3350dfc38792e655f6a503475c5af38142a841a4b7bae9d7ba866aded06bb1c51da88f350112b6c5a2b1b7607555c95bfe8fe667bbca85bc7a3700edd5efd7b10ebc062af3bce339fe910e61560b2da8bf65d24bb74f4022091ca9579a323511c8dfd349d09b0"}, @NFTA_DATA_VALUE={0x3e, 0x1, "da544f81cfa27d338bcc71359f39325668cc2091062f55c3c8497ed62a7886fdf35065968cd9195e4c321639a39086e41378c909f79b6fa3a6c7"}]}, @NFTA_SET_ELEM_DATA={0x104, 0x2, 0x0, 0x1, [@NFTA_DATA_VALUE={0xad, 0x1, "81a19456bfe0d7a8a4702c492c1efa2f700519ac6e2541dc3370e8d21dda62b2797c3ee2dbbeca8fd23d9e539770702ae276ce4c019bf69c6cdd5068e0f05956ff61fd7f944232e35ce133354a664b08e5f2c410266b4206cb6bac82bef47480b9cc065369b39d185a3c5264053167afff9d3f5dfa7454f58d1f24c504deacda1bd223f5dfd3a3a9211110649ac9ebf0caa1169a86c1f8f61a048e2334b8acfa8468975fe826a2d897"}, @NFTA_DATA_VERDICT={0xc, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}]}, @NFTA_DATA_VERDICT={0x44, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffe}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffe}]}]}, @NFTA_SET_ELEM_KEY={0x90, 0x1, 0x0, 0x1, [@NFTA_DATA_VALUE={0x89, 0x1, "865fda342e1e815e0dadf63a6fb5f5e8888314d763f6261488aacafa81af947d52f637bb1d7b6270747aaef689e88a32078935f3b663b33fb21ecf8bd1609bead5e6be19a82f72058778ce3820f9efd84bb6def55d9c13bbdfbce4be14b97b055fc1009097bd1924690b3ce25176a1e0ba255366323a12e7f350742f1b544d527c82783c9c"}]}, @NFTA_SET_ELEM_KEY={0xac, 0x1, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x44, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}]}, @NFTA_DATA_VERDICT={0x64, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffb}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffe}]}]}, @NFTA_SET_ELEM_EXPR={0x4}]}, {0x1280, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_KEY={0xa8, 0x1, 0x0, 0x1, [@NFTA_DATA_VALUE={0x6e, 0x1, "49bed5dd0c26895cfb5c5cc91aff03fd864bac7f93aab6a6b979eeed17c35e6827e5c5c891bc35976cb74fceb0a85e04dcae8191c53742f774601202b8057d85584def8d58116a01a10a042b70b9f936e2b2260e752b1f95581f3dd59bd487c7ab8146945c7313a49fec"}, @NFTA_DATA_VERDICT={0x34, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}]}]}, @NFTA_SET_ELEM_KEY={0xb8, 0x1, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x40, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffb}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}]}, @NFTA_DATA_VERDICT={0x44, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8}]}, @NFTA_DATA_VERDICT={0x30, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}]}]}, @NFTA_SET_ELEM_OBJREF={0x9, 0x9, 'syz0\x00'}, @NFTA_SET_ELEM_USERDATA={0x1004, 0x6, 0x1, 0x0, "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"}, @NFTA_SET_ELEM_OBJREF={0x9, 0x9, 'syz1\x00'}, @NFTA_SET_ELEM_DATA={0xf4, 0x2, 0x0, 0x1, [@NFTA_DATA_VALUE={0xef, 0x1, "78e3b9cbc056a820ab7977c5e15a405f91eb6dd49bf172505e26fb0f03d82152144c081cfa9f3e1915377de7402f97da566e7634a0aca3fea02394f979d2f8080747f0ce0836c1922a7cbb10c19205febe3f020a21a7885123c39fcce51f636bb435a42bdd05727633a6756c4458989169792d1f1dcdd2265ebe13cb84908c23a1706cfab12d86bab310f414172394ea0366a81f2f78c1dffc93ea2103712f0fb6dc1fd1f50e9bbe5bb680d79cb0521a62685aefd4adb2e441e7ff06e7cf50f9edc26af2bf287ec0cb035a51736d9a006d8a0182799eec8b4ebeea9e8d6303405c7a0293498e15f80c81fa"}]}, @NFTA_SET_ELEM_EXPIRATION={0xc, 0x5, 0x1, 0x0, 0x80000001}]}, {0x198, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_EXPIRATION={0xc, 0x5, 0x1, 0x0, 0x800}, @NFTA_SET_ELEM_DATA={0x180, 0x2, 0x0, 0x1, [@NFTA_DATA_VERDICT={0xc, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}]}, @NFTA_DATA_VALUE={0xed, 0x1, "ea3d5e755687f27fc1beed86c17e63fc94c4ed2e4b7029890cc6219284c2e206b04d427cc28689bf270619e7dec60371fa89f889fa0c5632928ec91b00c7c002b20877e093ba25f6a018c62cae8891be3ef85f562e7cb47ee059386326ac9ebed64d170666c2519e205c118107d1ffdbdd46bb2eff720a38fa20690a02c4fbb830cdc616be502574274695df7f33a2bc661dfdad7c03d1d25cd66281b6a9340279c12fdd468408a314ab5279e041bad934a92a28ad6d16256c9efaf4c44c80176b7dd5410f92bc3e4c3f055f5ace8251a290cdc614affb45967e5f52fb915f095e893088ac287a089f"}, @NFTA_DATA_VALUE={0x7f, 0x1, "62dff91816928b55eb2a6a0ef086b821498ad7cf2d58342cb238a1ad66d15cec318be08b5d214e0b0ef00fa34a8a568832a3617c8ca4f24c4d74ce69e0c8c4467c5c8f7635ebc6595b5bbc5d4f17658f5d79fd4ce302ddc621f3e937eac77a3e85e40d48d6717e27f992918b168bd484a0c1161ab26b7a85d0797f"}]}, @NFTA_SET_ELEM_EXPR={0x4}, @NFTA_SET_ELEM_EXPR={0x4}]}]}]}, 0x25f0}, 0x1, 0x0, 0x0, 0x4060}, 0x1) dup2(r1, r2) syz_genetlink_get_family_id$tipc2(&(0x7f0000001300)='TIPCv2\x00') ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r6 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmsg$kcm(r6, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)=""/101, 0x65}, {&(0x7f0000000280)=""/91, 0x5}, {&(0x7f0000000300)=""/4096, 0x1000}], 0x3}, 0x0) r7 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r7, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) 04:12:28 executing program 1: syz_open_dev$audion(0x0, 0x0, 0x20800) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f00000002c0)) r0 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket(0x400020000000010, 0x2, 0x0) dup2(r1, r2) syz_genetlink_get_family_id$tipc2(&(0x7f0000001300)='TIPCv2\x00') ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r3 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmsg$kcm(r3, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)=""/101, 0x65}, {&(0x7f0000000280)=""/91, 0x5}, {&(0x7f0000000300)=""/4096, 0x1000}], 0x3}, 0x0) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r4, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick=0x4, {}, {}, @quote}], 0xff33) 04:12:28 executing program 5: r0 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)=""/101, 0x65}, {&(0x7f0000000280)=""/91, 0x5}, {&(0x7f0000000300)=""/4096, 0x1000}], 0x3}, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick=0xffffff92, {}, {}, @quote}], 0xff33) 04:12:28 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0xfffffffffffffeb4}], 0xb3e, 0x0, 0x0, 0xfffffe41) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) mount(0x0, 0x0, &(0x7f00000000c0)='xfs\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_X86_SETUP_MCE(r2, 0x4008ae9c, &(0x7f0000000080)={0x7}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000002f000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, 0x0}], 0x1, 0x8, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket(0x400020000000010, 0x2, 0x0) r5 = dup2(r3, r4) epoll_wait(r5, &(0x7f0000000000)=[{}], 0x1, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r5, 0x84, 0x15, &(0x7f0000000140)={0x1f}, 0x1) ioctl$TUNDETACHFILTER(r5, 0x401054d6, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:12:28 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket(0x400020000000010, 0x2, 0x0) r2 = dup2(r0, r1) epoll_wait(r2, &(0x7f0000000000)=[{}], 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket(0x400020000000010, 0x2, 0x0) dup2(r3, r4) ioctl$VIDIOC_S_EXT_CTRLS(r2, 0xc0205648, &(0x7f0000000200)={0x980000, 0x2, 0x2, r4, 0x0, &(0x7f0000000100)={0x980903, 0x10000, [], @value=0x2}}) write$FUSE_NOTIFY_INVAL_INODE(r5, &(0x7f0000000240)={0x28, 0x2, 0x0, {0x6, 0x4d, 0x200}}, 0x28) syz_open_dev$audion(0x0, 0x0, 0x20800) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f00000002c0)) r6 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r6, 0x4, 0x2000) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = socket(0x400020000000010, 0x2, 0x0) dup2(r7, r8) syz_genetlink_get_family_id$tipc2(&(0x7f0000001300)='TIPCv2\x00') ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r9 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r9, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmsg$kcm(r9, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)=""/101, 0x65}, {&(0x7f0000000280)=""/91, 0x5}, {&(0x7f0000000300)=""/4096, 0x1000}], 0x3}, 0x0) r10 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r10, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) 04:12:29 executing program 1: syz_open_dev$audion(0x0, 0x0, 0x20800) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f00000002c0)) r0 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket(0x400020000000010, 0x2, 0x0) dup2(r1, r2) syz_genetlink_get_family_id$tipc2(&(0x7f0000001300)='TIPCv2\x00') ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r3 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmsg$kcm(r3, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)=""/101, 0x65}, {&(0x7f0000000280)=""/91, 0x5}, {&(0x7f0000000300)=""/4096, 0x1000}], 0x3}, 0x0) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r4, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick=0x5, {}, {}, @quote}], 0xff33) 04:12:29 executing program 5: r0 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)=""/101, 0x65}, {&(0x7f0000000280)=""/91, 0x5}, {&(0x7f0000000300)=""/4096, 0x1000}], 0x3}, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick=0xffffff93, {}, {}, @quote}], 0xff33) 04:12:31 executing program 5: r0 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)=""/101, 0x65}, {&(0x7f0000000280)=""/91, 0x5}, {&(0x7f0000000300)=""/4096, 0x1000}], 0x3}, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick=0xffffff94, {}, {}, @quote}], 0xff33) 04:12:31 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0xfffffffffffffd4e}], 0x1000000000000125, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f00000000c0)={@mcast1, 0x15}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0xffffffffffffffd3}, {0x0}, {&(0x7f0000000140)=""/73, 0xffffffffffffff15}], 0x0, 0x0, 0x15d, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 04:12:31 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0xfffffffffffffeb4}], 0xb3e, 0x0, 0x0, 0xfffffe41) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) socket(0x400020000000010, 0x2, 0x0) epoll_wait(0xffffffffffffffff, &(0x7f0000000000)=[{}], 0x1, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x2, 0x1, 0xf000, 0x2000, &(0x7f0000000000/0x2000)=nil}) mount(0x0, 0x0, &(0x7f00000000c0)='xfs\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket(0x400020000000010, 0x2, 0x0) r5 = dup2(r3, r4) epoll_wait(r5, &(0x7f0000000000)=[{}], 0x1, 0x0) sendto$packet(r5, &(0x7f0000000140)="5431f080b2", 0x5, 0x40000, 0x0, 0x0) ioctl$KVM_X86_SETUP_MCE(r2, 0x4008ae9c, &(0x7f0000000080)={0x7}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000002f000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, 0x0}], 0x1, 0x8, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:12:31 executing program 3: r0 = syz_open_dev$audion(0x0, 0x0, 0x20800) mmap$usbmon(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x2000000, 0x8010, r0, 0x47) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f00000002c0)) r1 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8040}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$RTC_PLL_SET(r0, 0x40207012, &(0x7f0000000100)={0x3, 0x7fff, 0x8, 0x5, 0x4, 0x8, 0x6}) fcntl$setstatus(r1, 0x4, 0x2000) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket(0x400020000000010, 0x2, 0x0) dup2(r2, r3) syz_genetlink_get_family_id$tipc2(&(0x7f0000001300)='TIPCv2\x00') ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r4 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) r5 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vcsu\x00', 0x80000, 0x0) ioctl$TUNGETFEATURES(r5, 0x800454cf, &(0x7f0000001340)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = socket(0x400020000000010, 0x2, 0x0) r8 = dup2(r6, r7) epoll_wait(r8, &(0x7f0000000000)=[{}], 0x1, 0x0) setsockopt$netlink_NETLINK_PKTINFO(r8, 0x10e, 0x3, &(0x7f0000000200)=0x1e5, 0x4) recvmsg$kcm(r4, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)=""/101, 0x65}, {&(0x7f0000000280)=""/91, 0x5}, {&(0x7f0000000300)=""/4096, 0x1000}], 0x3}, 0x0) r9 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r9, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) 04:12:31 executing program 1: syz_open_dev$audion(0x0, 0x0, 0x20800) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f00000002c0)) r0 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket(0x400020000000010, 0x2, 0x0) dup2(r1, r2) syz_genetlink_get_family_id$tipc2(&(0x7f0000001300)='TIPCv2\x00') ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r3 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmsg$kcm(r3, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)=""/101, 0x65}, {&(0x7f0000000280)=""/91, 0x5}, {&(0x7f0000000300)=""/4096, 0x1000}], 0x3}, 0x0) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r4, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick=0x8, {}, {}, @quote}], 0xff33) 04:12:31 executing program 0: syz_open_dev$audion(0x0, 0x0, 0x20800) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f00000002c0)) r0 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket(0x400020000000010, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket(0x400020000000010, 0x2, 0x0) r5 = dup2(r3, r4) epoll_wait(r5, &(0x7f0000000000)=[{}], 0x1, 0x0) sendmsg$NFT_MSG_GETSETELEM(r5, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000200)={&(0x7f0000001a00)={0x25f0, 0xd, 0xa, 0x201, 0x0, 0x0, {0xc, 0x0, 0x4}, [@NFTA_SET_ELEM_LIST_SET_ID={0x8, 0x4, 0x1, 0x0, 0x1}, @NFTA_SET_ELEM_LIST_ELEMENTS={0xcdc, 0x3, 0x0, 0x1, [{0x430, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_OBJREF={0x9, 0x9, 'syz2\x00'}, @NFTA_SET_ELEM_EXPR={0x4}, @NFTA_SET_ELEM_KEY={0x418, 0x1, 0x0, 0x1, [@NFTA_DATA_VALUE={0xfe, 0x1, "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"}, @NFTA_DATA_VERDICT={0x10, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}]}, @NFTA_DATA_VERDICT={0x4}, @NFTA_DATA_VALUE={0xfe, 0x1, "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"}, @NFTA_DATA_VERDICT={0xc, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}]}, @NFTA_DATA_VALUE={0xa6, 0x1, "eabc179e077ed5c3230976dbdd1320b6655ef8e23b93b033da3fc677201eb94cbb3d7dbe6597ba1ded9252ed204385d89b891250461c9082954c19bab037cfc99cea0b99835a96c2258d782edaa5feee985967ff8cb44f6b70cf121204948ff5b177cdd10d34840f669fc59095bcf21c4beb692a897011cb359844c3cccd8055228d32d1d83de53ac720b7cec3385fe98cfe5e486b2c720ea7e832913b85a33b5742"}, @NFTA_DATA_VALUE={0x1b, 0x1, "d3a39b245a2768595ee3b848ffd756ac1b0fd83fe5fd7d"}, @NFTA_DATA_VALUE={0x8e, 0x1, "18086abaa73a7039a18dd941430090688754c3c6d0cad5934be74d10b94888f7949b4dae0c05d4cf3229d0f154ea15f2a6265221ec3974e9c1ac493f4ebae21c3d947acaed6065e006921f4173bc7c781a4a36279dd23d26922c7f0b76786d62ba96c84d451163ef079eddf37b1859031d482f91c6cd8731be3ad04e74b4ccb227d9cd160dff62c8a20a"}, @NFTA_DATA_VALUE={0x67, 0x1, "5cac66bbce9462c6afda83aa986fea007ebc87533a4079dd7c4af838383ffcb5ddf49e4890573aec0c0ac4e76e35ab01a5488a864cc8787205c7ed65fbe34e6f9688dfc6390a4f99a2b6a16019258bbf4de0785a77cccaade01e321344dc33676a0109"}, @NFTA_DATA_VERDICT={0x38, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffb}]}]}, @NFTA_SET_ELEM_EXPR={0x4}]}, {0x11c, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_KEY={0x58, 0x1, 0x0, 0x1, [@NFTA_DATA_VALUE={0x52, 0x1, "c3d8778d9d7dd74c57e81fb98074ce9f3f97878a56d4110088c40b9efe045ef5ea45422960488181469a29c8204ca15e7f01a8149acefa9324cbb8bf7e477666306fe25b7e69e7c14112f5bad974"}]}, @NFTA_SET_ELEM_FLAGS={0x8, 0x3, 0x1, 0x0, 0x1}, @NFTA_SET_ELEM_TIMEOUT={0xc, 0x4, 0x1, 0x0, 0x2}, @NFTA_SET_ELEM_USERDATA={0x4d, 0x6, 0x1, 0x0, "dfede75006f744f45d87353e303920d07032aa7176e6663fe2a27aab7db1b297c71ab2619897c90635b6f6a4946ffbe2319a7d777d72e5a64ef9bf7bc89228ddd6a00778af42ce63d7"}, @NFTA_SET_ELEM_DATA={0x5c, 0x2, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x58, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffb}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffa}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffb}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8}]}]}]}, {0x78c, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_KEY={0x220, 0x1, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x58, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffe}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}]}, @NFTA_DATA_VERDICT={0x34, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8}]}, @NFTA_DATA_VALUE={0x9c, 0x1, "1685681903ad587b6f476e4370d004a26671b55a10dc66137affdcd97da2683674bd814e10fac2dc9f8ca8fe21ae35b742341b02c571a2a2603eebd502cf1ab9e33efa0d23f8c2566d147d02a12e94cf1c3be76ab21930fb960d8b89e6674daa350e08e9decac75c8ac2f7ff5d262dc265af750e56835139bd6775f72564011aabf5a8ac3a0ab2412652b529881dd135948ed3aa10ef908b"}, @NFTA_DATA_VALUE={0xe8, 0x1, "111d321f24af889d01bf990119ac6e1f5ecb7454357a0809556274a0a0146f7da84bc46b0f700c11c6124915cf5b0284c5693dc7486620a01a6f007805953dc488a03019dcc59866b5a0fb8079cdd6b4cac592596a076d6e7315a55b04a324a9b7dc876b5ad903f87ae3a8616b7cda7c9077e4b8e4e71aacc1f34969db930e288f82eadcd8e5c9f338e47d62c11eeb725c42aa608e7866bbf1a40ac6b5d71bf8725b584607504990d7c1eb3f2bd32608c75fae40c62f4c5431e226dd4627731815fa0ffedd621530cbe3925d273dea7efe17b06bc4ff8e723ac23ebb5c7577da981268b3"}, @NFTA_DATA_VERDICT={0xc, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffe}]}]}, @NFTA_SET_ELEM_TIMEOUT={0xc, 0x4, 0x1, 0x0, 0x6}, @NFTA_SET_ELEM_USERDATA={0x66, 0x6, 0x1, 0x0, "848f57ec5c4ffd4adce5078e89fe20e7eedc013a9af0897b26422553ce26c026d24efeb726f93d368ca34e9210c23b38f78e58aa8cc657538e694d538a8177f424c24b78a9cbc35bfdec4b3cc73cc49481046e125c56f659111bf4ea7fe63bdea3ea"}, @NFTA_SET_ELEM_USERDATA={0xae, 0x6, 0x1, 0x0, "878a464411e6326922b4fb0b4d61430efe981d5dfc163332d9745ad2d0a3a99954e92d434b26c89d10eb9cc70dcc70e110f34f56303090e70d73367560248c3aa8242653f0f97c7ec04704bda1ccf0b7ab217f7e9b7da1dde51659cadda5cfa02a9520b6f777ba7b6cc558ee3f7b4445e26f36a4df53b573d432bad4f9504fda4fe7ba7e24ad92da4684b66da62cc175b8036a0a4d8a8e8a0e77908a36d53a7d206d96324ca24cd19d6b"}, @NFTA_SET_ELEM_EXPIRATION={0xc, 0x5, 0x1, 0x0, 0x100000000}, @NFTA_SET_ELEM_EXPR={0x4}, @NFTA_SET_ELEM_EXPIRATION={0xc, 0x5, 0x1, 0x0, 0x9}, @NFTA_SET_ELEM_KEY={0x410, 0x1, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x3c, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0x1}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffe}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffe}]}, @NFTA_DATA_VALUE={0xe, 0x1, "deb2b032d965e95c9c40"}, @NFTA_DATA_VALUE={0xc5, 0x1, "ba31f7d53125081c14738d23cef320e2c28070f922db7b73ea13a9115a7f6b08d4c7f9b6edb0342ec36d6b618ac0260bfaf52341787ba3e4d4393296adc84afca8d604ea1b2008b61bb09819169e59fa2cf58695c9fe74769e99190a06292fdf87faa45845ab21e2775fc1a7a48e21173c9560d363aa208febf559a004bed5779608ea214ed4fffe7eedacb5e4d6901314ea3ccad5a6dcde67b8615b66940a4a629d5ccf7bcd0f39d270def07ea5586cf4ef59c2b9f5535240258acf9b94ba5c11"}, @NFTA_DATA_VALUE={0xea, 0x1, "7450f34b8fa67e0a499ee1596895dd4d77c54af8133662a15225bd3b9adae4c8ab65843345fd912ee841c047d3b6e04ee638da3dd2807e9689ca0485ff31908ce299d3cc6399baaf78fcf229852edbb2ce736701f671217da159b6a432459a8447374510955d9746a7cc6948fd24ff0c8a241c7f875574400d46d9980e22cac281307ec1bcdcf1d9312f12f8b9e5266e69fa2aaf3036749b702e5ecffaf09cce182038ee0338497456a7240b90f40cb9ee525870b4f7fabe52a823a3d30ad80b451c269e7ec757afcff315c931260c76ccee3599ce3562720eb4f1cf53249f8382ae08e3f67c"}, @NFTA_DATA_VERDICT={0x50, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}]}, @NFTA_DATA_VERDICT={0x20, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffb}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8}]}, @NFTA_DATA_VERDICT={0xc, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}]}, @NFTA_DATA_VERDICT={0x3c, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}]}, @NFTA_DATA_VALUE={0xda, 0x1, "f20d46894692d85865399c9fa102bf9e973c133a48b72001c31deeb21bae6ba1b578aa50b87e1ebff70b71740b275ec1f1c9e95b92b2936226e729deee4283dd874d7d2457565df09f58f1d56b0fb92bc9494882a351491da1dbf840293b7c5cbebafb751d05b947cb641c4eadbce07e4ebc4b46115458a5f7ffe5522ec2927c874faf6c8f5d9e043a8799519916221bc713e91facfc137daa374fcc494b84eb3fbff7dc493ac141823c26369d1eda99fabb79305e904f70d90ca3ab90eaa101e27c8f248ac4e07f14f3c578d6fe7bdb129fd1f9b5b3"}, @NFTA_DATA_VALUE={0x78, 0x1, "a31dbdc5d6ea5b400c577cf5ea5b6f33ece725d6be1bb4f0cf5f09a1c3cc584942fb1bf86125184c08564ea3ae4bb6a70e39553cce0543a82b99b79594001380684c6844d2dd39a46930f9e04996d3ce0001e745de88f829e741492345f63c0200eec0328d5463a30b0aaf868cac150591bdb6eb"}]}, @NFTA_SET_ELEM_OBJREF={0x9, 0x9, 'syz2\x00'}, @NFTA_SET_ELEM_TIMEOUT={0xc, 0x4, 0x1, 0x0, 0x2}]}]}, @NFTA_SET_ELEM_LIST_ELEMENTS={0x18f8, 0x3, 0x0, 0x1, [{0x4dc, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_USERDATA={0x64, 0x6, 0x1, 0x0, "99db460f6fb62a4c92e0da87e7112fed5e3f0b983c2043836a9db0e50cc098bcbc2bb8852307ff8cfdd335783520b1365a09ca4b339402a438883a2c5c86389edc5cf4b6f19a9be3e5e45546ff42e23a01377983d0e02d84643a0b33b0215dd9"}, @NFTA_SET_ELEM_DATA={0x230, 0x2, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x48, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffb}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8}]}, @NFTA_DATA_VALUE={0xfc, 0x1, "995d446d5631e2a3af1fc9189d2e77948045d5ba31ea99a734afac586f39aef03b94f76cbe4461206d91242c70c29196872f69b4b135345d3a9dfb227ab33bfd1252c3cd050456a35b527054cc5f92a7566cd7958393a9f8250805317a52154c31713e8e1951de3b4f99ef98e94ce2cf54501ba6b85515118697c8eed5ea449d514e92c545250e2829662befb3a5a952c78fd34f43754409a9dcdd7a64f02b56c40ae445c58fffa4524cee78d785dd204514807b559702945d965769d4f753e2ae4a01a4f4bc226188b45d1ea046d259c147c0bd82c0942439d37b641f5d6172b3d961264a1d4150359db35ae7b9b07b1e737396a829c7eb"}, @NFTA_DATA_VERDICT={0x38, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffe}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffe}]}, @NFTA_DATA_VALUE={0x6e, 0x1, "59f81bd3350dfc38792e655f6a503475c5af38142a841a4b7bae9d7ba866aded06bb1c51da88f350112b6c5a2b1b7607555c95bfe8fe667bbca85bc7a3700edd5efd7b10ebc062af3bce339fe910e61560b2da8bf65d24bb74f4022091ca9579a323511c8dfd349d09b0"}, @NFTA_DATA_VALUE={0x3e, 0x1, "da544f81cfa27d338bcc71359f39325668cc2091062f55c3c8497ed62a7886fdf35065968cd9195e4c321639a39086e41378c909f79b6fa3a6c7"}]}, @NFTA_SET_ELEM_DATA={0x104, 0x2, 0x0, 0x1, [@NFTA_DATA_VALUE={0xad, 0x1, "81a19456bfe0d7a8a4702c492c1efa2f700519ac6e2541dc3370e8d21dda62b2797c3ee2dbbeca8fd23d9e539770702ae276ce4c019bf69c6cdd5068e0f05956ff61fd7f944232e35ce133354a664b08e5f2c410266b4206cb6bac82bef47480b9cc065369b39d185a3c5264053167afff9d3f5dfa7454f58d1f24c504deacda1bd223f5dfd3a3a9211110649ac9ebf0caa1169a86c1f8f61a048e2334b8acfa8468975fe826a2d897"}, @NFTA_DATA_VERDICT={0xc, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}]}, @NFTA_DATA_VERDICT={0x44, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffe}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffe}]}]}, @NFTA_SET_ELEM_KEY={0x90, 0x1, 0x0, 0x1, [@NFTA_DATA_VALUE={0x89, 0x1, "865fda342e1e815e0dadf63a6fb5f5e8888314d763f6261488aacafa81af947d52f637bb1d7b6270747aaef689e88a32078935f3b663b33fb21ecf8bd1609bead5e6be19a82f72058778ce3820f9efd84bb6def55d9c13bbdfbce4be14b97b055fc1009097bd1924690b3ce25176a1e0ba255366323a12e7f350742f1b544d527c82783c9c"}]}, @NFTA_SET_ELEM_KEY={0xac, 0x1, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x44, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}]}, @NFTA_DATA_VERDICT={0x64, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffb}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffe}]}]}, @NFTA_SET_ELEM_EXPR={0x4}]}, {0x1280, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_KEY={0xa8, 0x1, 0x0, 0x1, [@NFTA_DATA_VALUE={0x6e, 0x1, "49bed5dd0c26895cfb5c5cc91aff03fd864bac7f93aab6a6b979eeed17c35e6827e5c5c891bc35976cb74fceb0a85e04dcae8191c53742f774601202b8057d85584def8d58116a01a10a042b70b9f936e2b2260e752b1f95581f3dd59bd487c7ab8146945c7313a49fec"}, @NFTA_DATA_VERDICT={0x34, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}]}]}, @NFTA_SET_ELEM_KEY={0xb8, 0x1, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x40, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffb}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}]}, @NFTA_DATA_VERDICT={0x44, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8}]}, @NFTA_DATA_VERDICT={0x30, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}]}]}, @NFTA_SET_ELEM_OBJREF={0x9, 0x9, 'syz0\x00'}, @NFTA_SET_ELEM_USERDATA={0x1004, 0x6, 0x1, 0x0, "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"}, @NFTA_SET_ELEM_OBJREF={0x9, 0x9, 'syz1\x00'}, @NFTA_SET_ELEM_DATA={0xf4, 0x2, 0x0, 0x1, [@NFTA_DATA_VALUE={0xef, 0x1, "78e3b9cbc056a820ab7977c5e15a405f91eb6dd49bf172505e26fb0f03d82152144c081cfa9f3e1915377de7402f97da566e7634a0aca3fea02394f979d2f8080747f0ce0836c1922a7cbb10c19205febe3f020a21a7885123c39fcce51f636bb435a42bdd05727633a6756c4458989169792d1f1dcdd2265ebe13cb84908c23a1706cfab12d86bab310f414172394ea0366a81f2f78c1dffc93ea2103712f0fb6dc1fd1f50e9bbe5bb680d79cb0521a62685aefd4adb2e441e7ff06e7cf50f9edc26af2bf287ec0cb035a51736d9a006d8a0182799eec8b4ebeea9e8d6303405c7a0293498e15f80c81fa"}]}, @NFTA_SET_ELEM_EXPIRATION={0xc, 0x5, 0x1, 0x0, 0x80000001}]}, {0x198, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_EXPIRATION={0xc, 0x5, 0x1, 0x0, 0x800}, @NFTA_SET_ELEM_DATA={0x180, 0x2, 0x0, 0x1, [@NFTA_DATA_VERDICT={0xc, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}]}, @NFTA_DATA_VALUE={0xed, 0x1, "ea3d5e755687f27fc1beed86c17e63fc94c4ed2e4b7029890cc6219284c2e206b04d427cc28689bf270619e7dec60371fa89f889fa0c5632928ec91b00c7c002b20877e093ba25f6a018c62cae8891be3ef85f562e7cb47ee059386326ac9ebed64d170666c2519e205c118107d1ffdbdd46bb2eff720a38fa20690a02c4fbb830cdc616be502574274695df7f33a2bc661dfdad7c03d1d25cd66281b6a9340279c12fdd468408a314ab5279e041bad934a92a28ad6d16256c9efaf4c44c80176b7dd5410f92bc3e4c3f055f5ace8251a290cdc614affb45967e5f52fb915f095e893088ac287a089f"}, @NFTA_DATA_VALUE={0x7f, 0x1, "62dff91816928b55eb2a6a0ef086b821498ad7cf2d58342cb238a1ad66d15cec318be08b5d214e0b0ef00fa34a8a568832a3617c8ca4f24c4d74ce69e0c8c4467c5c8f7635ebc6595b5bbc5d4f17658f5d79fd4ce302ddc621f3e937eac77a3e85e40d48d6717e27f992918b168bd484a0c1161ab26b7a85d0797f"}]}, @NFTA_SET_ELEM_EXPR={0x4}, @NFTA_SET_ELEM_EXPR={0x4}]}]}]}, 0x25f0}, 0x1, 0x0, 0x0, 0x4060}, 0x1) dup2(r1, r2) syz_genetlink_get_family_id$tipc2(&(0x7f0000001300)='TIPCv2\x00') ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r6 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmsg$kcm(r6, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)=""/101, 0x65}, {&(0x7f0000000280)=""/91, 0x5}, {&(0x7f0000000300)=""/4096, 0x1000}], 0x3}, 0x0) r7 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r7, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) 04:12:31 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0xfffffffffffffd4e}], 0x1000000000000125, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f00000000c0)={@mcast1, 0x15}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0xffffffffffffffd3}, {0x0}, {&(0x7f0000000140)=""/73, 0xffffffffffffff15}], 0x0, 0x0, 0x15d, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 04:12:31 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0xfffffffffffffd4e}], 0x1000000000000125, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f00000000c0)={@mcast1, 0x15}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0xffffffffffffffd3}, {0x0}, {&(0x7f0000000140)=""/73, 0xffffffffffffff15}], 0x0, 0x0, 0x15d, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 04:12:31 executing program 1: syz_open_dev$audion(0x0, 0x0, 0x20800) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f00000002c0)) r0 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket(0x400020000000010, 0x2, 0x0) dup2(r1, r2) syz_genetlink_get_family_id$tipc2(&(0x7f0000001300)='TIPCv2\x00') ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r3 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmsg$kcm(r3, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)=""/101, 0x65}, {&(0x7f0000000280)=""/91, 0x5}, {&(0x7f0000000300)=""/4096, 0x1000}], 0x3}, 0x0) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r4, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick=0x92, {}, {}, @quote}], 0xff33) 04:12:31 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0xfffffffffffffeb4}], 0xb3e, 0x0, 0x0, 0xfffffe41) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) mount(0x0, 0x0, &(0x7f00000000c0)='xfs\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_X86_SETUP_MCE(r2, 0x4008ae9c, &(0x7f0000000080)={0x7}) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000100)={0x0}, 0x10) pipe2(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={0x0, r4}, 0x10) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r5 = perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000500)}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r6, 0x6, 0xe, &(0x7f0000000240)={@in6={{0xa, 0x0, 0x6a, @ipv4={[], [], @loopback}, 0x10000}}, 0x0, 0x5, 0x0, 0x0, "00000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000000000000000000000000faff00"}, 0xd8) setsockopt$inet6_tcp_TCP_MD5SIG(r6, 0x6, 0xe, &(0x7f0000000400)={@in6={{0xa, 0x0, 0x0, @ipv4={[], [], @broadcast}}}}, 0xd8) setsockopt$inet6_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f0000000240)={@in={{0x2, 0x4e24, @multicast1}}, 0x0, 0x5, 0xffff, 0x0, "000000000000000000000000000000000000000000000000000000000000007dbc6df1000000000000000000000000000000000000000000000000000000000000000000000000000400"}, 0xd8) getsockopt$inet6_mreq(r6, 0x29, 0x0, &(0x7f0000000080)={@local}, 0x0) openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) getresgid(&(0x7f0000000340), &(0x7f00000003c0)=0x0, 0x0) r8 = getegid() getgroups(0x2, &(0x7f0000000540)=[r7, r8]) connect$pptp(0xffffffffffffffff, &(0x7f0000000180)={0x18, 0x2, {0x0, @multicast2}}, 0x0) syz_extract_tcp_res(&(0x7f0000000140), 0x9, 0x80000000) r9 = syz_init_net_socket$llc(0x1a, 0x801, 0x0) connect$llc(r9, &(0x7f0000000380)={0x1a, 0x1, 0x0, 0x9}, 0x10) socket$kcm(0xa, 0x0, 0x73) getsockopt$kcm_KCM_RECV_DISABLE(r5, 0x119, 0x1, &(0x7f00000000c0), 0x4) socket(0x10, 0x0, 0x0) 04:12:31 executing program 5: r0 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)=""/101, 0x65}, {&(0x7f0000000280)=""/91, 0x5}, {&(0x7f0000000300)=""/4096, 0x1000}], 0x3}, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick=0xfffffffd, {}, {}, @quote}], 0xff33) 04:12:31 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0xfffffffffffffd4e}], 0x1000000000000125, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f00000000c0)={@mcast1, 0x15}) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0xffffffffffffffd3}, {0x0}, {&(0x7f0000000140)=""/73, 0xffffffffffffff15}], 0x0, 0x0, 0x15d, 0x0) tkill(0x0, 0x3c) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, 0x0, 0x0, 0x0) 04:12:32 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0xfffffffffffffd4e}], 0x1000000000000125, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f00000000c0)={@mcast1, 0x15}) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0xffffffffffffffd3}, {0x0}, {&(0x7f0000000140)=""/73, 0xffffffffffffff15}], 0x0, 0x0, 0x15d, 0x0) tkill(0x0, 0x3c) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, 0x0, 0x0, 0x0) 04:12:32 executing program 3: syz_open_dev$audion(0x0, 0x0, 0x20800) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f00000002c0)) perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket(0x400020000000010, 0x2, 0x0) dup2(r0, r1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket(0x400020000000010, 0x2, 0x0) dup2(r2, r3) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = socket(0x400020000000010, 0x2, 0x0) dup2(r4, r5) fcntl$setstatus(r5, 0x4, 0x2000) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = socket(0x400020000000010, 0x2, 0x0) dup2(r6, r7) syz_genetlink_get_family_id$tipc2(&(0x7f0000001300)='TIPCv2\x00') ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r8 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r8, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmsg$kcm(r8, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)=""/101, 0x65}, {&(0x7f0000000280)=""/91, 0x5}, {&(0x7f0000000300)=""/4096, 0x1000}], 0x3}, 0x0) r9 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r9, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r11 = socket(0x400020000000010, 0x2, 0x0) dup2(r10, r11) getsockopt$inet6_buf(r11, 0x29, 0x1b, &(0x7f0000000100)=""/55, &(0x7f0000000200)=0x37) 04:12:32 executing program 5: r0 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)=""/101, 0x65}, {&(0x7f0000000280)=""/91, 0x5}, {&(0x7f0000000300)=""/4096, 0x1000}], 0x3}, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick=0xfffffffe, {}, {}, @quote}], 0xff33) 04:12:32 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0xfffffffffffffd4e}], 0x1000000000000125, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f00000000c0)={@mcast1, 0x15}) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0xffffffffffffffd3}, {0x0}, {&(0x7f0000000140)=""/73, 0xffffffffffffff15}], 0x0, 0x0, 0x15d, 0x0) tkill(0x0, 0x3c) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, 0x0, 0x0, 0x0) 04:12:32 executing program 0: syz_open_dev$audion(0x0, 0x0, 0x20800) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f00000002c0)) r0 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket(0x400020000000010, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket(0x400020000000010, 0x2, 0x0) r5 = dup2(r3, r4) epoll_wait(r5, &(0x7f0000000000)=[{}], 0x1, 0x0) sendmsg$NFT_MSG_GETSETELEM(r5, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000200)={&(0x7f0000001a00)={0x25f0, 0xd, 0xa, 0x201, 0x0, 0x0, {0xc, 0x0, 0x4}, [@NFTA_SET_ELEM_LIST_SET_ID={0x8, 0x4, 0x1, 0x0, 0x1}, @NFTA_SET_ELEM_LIST_ELEMENTS={0xcdc, 0x3, 0x0, 0x1, [{0x430, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_OBJREF={0x9, 0x9, 'syz2\x00'}, @NFTA_SET_ELEM_EXPR={0x4}, @NFTA_SET_ELEM_KEY={0x418, 0x1, 0x0, 0x1, [@NFTA_DATA_VALUE={0xfe, 0x1, "c12d3ff804da94ecbcef0e33101917f0726587d889bcc8c54221fc735118e8f4e5734a03784baf7ebaac5c69ccb86682314ba937b4195886b1ac2182ff97ce8b4fbef43f722b2aa0d4ff2c3cdd010612a3d8ae5044483955b216d71cfe1a998ba9c9562a81c9c011860f441d6f1098ba9a142ae3136b611a604873e55e0bd11d05ee8da95d97f333b8e067c9f126897d735b422727454b06690d526db4249e522d3d9d2654eb38e660d33296051f7ddd3678a7d45f5c0643dc81725cb7d8e8865e5cab95c7d27d4d8e06b4edf09f88ff65d912cb606479c9c74ab5185f551019757f7e0317196ad29c78e67f23a6c0dbdb44b7b17573d93a3443"}, @NFTA_DATA_VERDICT={0x10, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}]}, @NFTA_DATA_VERDICT={0x4}, @NFTA_DATA_VALUE={0xfe, 0x1, "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"}, @NFTA_DATA_VERDICT={0xc, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}]}, @NFTA_DATA_VALUE={0xa6, 0x1, "eabc179e077ed5c3230976dbdd1320b6655ef8e23b93b033da3fc677201eb94cbb3d7dbe6597ba1ded9252ed204385d89b891250461c9082954c19bab037cfc99cea0b99835a96c2258d782edaa5feee985967ff8cb44f6b70cf121204948ff5b177cdd10d34840f669fc59095bcf21c4beb692a897011cb359844c3cccd8055228d32d1d83de53ac720b7cec3385fe98cfe5e486b2c720ea7e832913b85a33b5742"}, @NFTA_DATA_VALUE={0x1b, 0x1, "d3a39b245a2768595ee3b848ffd756ac1b0fd83fe5fd7d"}, @NFTA_DATA_VALUE={0x8e, 0x1, "18086abaa73a7039a18dd941430090688754c3c6d0cad5934be74d10b94888f7949b4dae0c05d4cf3229d0f154ea15f2a6265221ec3974e9c1ac493f4ebae21c3d947acaed6065e006921f4173bc7c781a4a36279dd23d26922c7f0b76786d62ba96c84d451163ef079eddf37b1859031d482f91c6cd8731be3ad04e74b4ccb227d9cd160dff62c8a20a"}, @NFTA_DATA_VALUE={0x67, 0x1, "5cac66bbce9462c6afda83aa986fea007ebc87533a4079dd7c4af838383ffcb5ddf49e4890573aec0c0ac4e76e35ab01a5488a864cc8787205c7ed65fbe34e6f9688dfc6390a4f99a2b6a16019258bbf4de0785a77cccaade01e321344dc33676a0109"}, @NFTA_DATA_VERDICT={0x38, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffb}]}]}, @NFTA_SET_ELEM_EXPR={0x4}]}, {0x11c, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_KEY={0x58, 0x1, 0x0, 0x1, [@NFTA_DATA_VALUE={0x52, 0x1, "c3d8778d9d7dd74c57e81fb98074ce9f3f97878a56d4110088c40b9efe045ef5ea45422960488181469a29c8204ca15e7f01a8149acefa9324cbb8bf7e477666306fe25b7e69e7c14112f5bad974"}]}, @NFTA_SET_ELEM_FLAGS={0x8, 0x3, 0x1, 0x0, 0x1}, @NFTA_SET_ELEM_TIMEOUT={0xc, 0x4, 0x1, 0x0, 0x2}, @NFTA_SET_ELEM_USERDATA={0x4d, 0x6, 0x1, 0x0, "dfede75006f744f45d87353e303920d07032aa7176e6663fe2a27aab7db1b297c71ab2619897c90635b6f6a4946ffbe2319a7d777d72e5a64ef9bf7bc89228ddd6a00778af42ce63d7"}, @NFTA_SET_ELEM_DATA={0x5c, 0x2, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x58, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffb}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffa}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffb}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8}]}]}]}, {0x78c, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_KEY={0x220, 0x1, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x58, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffe}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}]}, @NFTA_DATA_VERDICT={0x34, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8}]}, @NFTA_DATA_VALUE={0x9c, 0x1, "1685681903ad587b6f476e4370d004a26671b55a10dc66137affdcd97da2683674bd814e10fac2dc9f8ca8fe21ae35b742341b02c571a2a2603eebd502cf1ab9e33efa0d23f8c2566d147d02a12e94cf1c3be76ab21930fb960d8b89e6674daa350e08e9decac75c8ac2f7ff5d262dc265af750e56835139bd6775f72564011aabf5a8ac3a0ab2412652b529881dd135948ed3aa10ef908b"}, @NFTA_DATA_VALUE={0xe8, 0x1, "111d321f24af889d01bf990119ac6e1f5ecb7454357a0809556274a0a0146f7da84bc46b0f700c11c6124915cf5b0284c5693dc7486620a01a6f007805953dc488a03019dcc59866b5a0fb8079cdd6b4cac592596a076d6e7315a55b04a324a9b7dc876b5ad903f87ae3a8616b7cda7c9077e4b8e4e71aacc1f34969db930e288f82eadcd8e5c9f338e47d62c11eeb725c42aa608e7866bbf1a40ac6b5d71bf8725b584607504990d7c1eb3f2bd32608c75fae40c62f4c5431e226dd4627731815fa0ffedd621530cbe3925d273dea7efe17b06bc4ff8e723ac23ebb5c7577da981268b3"}, @NFTA_DATA_VERDICT={0xc, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffe}]}]}, @NFTA_SET_ELEM_TIMEOUT={0xc, 0x4, 0x1, 0x0, 0x6}, @NFTA_SET_ELEM_USERDATA={0x66, 0x6, 0x1, 0x0, "848f57ec5c4ffd4adce5078e89fe20e7eedc013a9af0897b26422553ce26c026d24efeb726f93d368ca34e9210c23b38f78e58aa8cc657538e694d538a8177f424c24b78a9cbc35bfdec4b3cc73cc49481046e125c56f659111bf4ea7fe63bdea3ea"}, @NFTA_SET_ELEM_USERDATA={0xae, 0x6, 0x1, 0x0, "878a464411e6326922b4fb0b4d61430efe981d5dfc163332d9745ad2d0a3a99954e92d434b26c89d10eb9cc70dcc70e110f34f56303090e70d73367560248c3aa8242653f0f97c7ec04704bda1ccf0b7ab217f7e9b7da1dde51659cadda5cfa02a9520b6f777ba7b6cc558ee3f7b4445e26f36a4df53b573d432bad4f9504fda4fe7ba7e24ad92da4684b66da62cc175b8036a0a4d8a8e8a0e77908a36d53a7d206d96324ca24cd19d6b"}, @NFTA_SET_ELEM_EXPIRATION={0xc, 0x5, 0x1, 0x0, 0x100000000}, @NFTA_SET_ELEM_EXPR={0x4}, @NFTA_SET_ELEM_EXPIRATION={0xc, 0x5, 0x1, 0x0, 0x9}, @NFTA_SET_ELEM_KEY={0x410, 0x1, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x3c, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0x1}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffe}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffe}]}, @NFTA_DATA_VALUE={0xe, 0x1, "deb2b032d965e95c9c40"}, @NFTA_DATA_VALUE={0xc5, 0x1, "ba31f7d53125081c14738d23cef320e2c28070f922db7b73ea13a9115a7f6b08d4c7f9b6edb0342ec36d6b618ac0260bfaf52341787ba3e4d4393296adc84afca8d604ea1b2008b61bb09819169e59fa2cf58695c9fe74769e99190a06292fdf87faa45845ab21e2775fc1a7a48e21173c9560d363aa208febf559a004bed5779608ea214ed4fffe7eedacb5e4d6901314ea3ccad5a6dcde67b8615b66940a4a629d5ccf7bcd0f39d270def07ea5586cf4ef59c2b9f5535240258acf9b94ba5c11"}, @NFTA_DATA_VALUE={0xea, 0x1, "7450f34b8fa67e0a499ee1596895dd4d77c54af8133662a15225bd3b9adae4c8ab65843345fd912ee841c047d3b6e04ee638da3dd2807e9689ca0485ff31908ce299d3cc6399baaf78fcf229852edbb2ce736701f671217da159b6a432459a8447374510955d9746a7cc6948fd24ff0c8a241c7f875574400d46d9980e22cac281307ec1bcdcf1d9312f12f8b9e5266e69fa2aaf3036749b702e5ecffaf09cce182038ee0338497456a7240b90f40cb9ee525870b4f7fabe52a823a3d30ad80b451c269e7ec757afcff315c931260c76ccee3599ce3562720eb4f1cf53249f8382ae08e3f67c"}, @NFTA_DATA_VERDICT={0x50, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}]}, @NFTA_DATA_VERDICT={0x20, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffb}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8}]}, @NFTA_DATA_VERDICT={0xc, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}]}, @NFTA_DATA_VERDICT={0x3c, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}]}, @NFTA_DATA_VALUE={0xda, 0x1, "f20d46894692d85865399c9fa102bf9e973c133a48b72001c31deeb21bae6ba1b578aa50b87e1ebff70b71740b275ec1f1c9e95b92b2936226e729deee4283dd874d7d2457565df09f58f1d56b0fb92bc9494882a351491da1dbf840293b7c5cbebafb751d05b947cb641c4eadbce07e4ebc4b46115458a5f7ffe5522ec2927c874faf6c8f5d9e043a8799519916221bc713e91facfc137daa374fcc494b84eb3fbff7dc493ac141823c26369d1eda99fabb79305e904f70d90ca3ab90eaa101e27c8f248ac4e07f14f3c578d6fe7bdb129fd1f9b5b3"}, @NFTA_DATA_VALUE={0x78, 0x1, "a31dbdc5d6ea5b400c577cf5ea5b6f33ece725d6be1bb4f0cf5f09a1c3cc584942fb1bf86125184c08564ea3ae4bb6a70e39553cce0543a82b99b79594001380684c6844d2dd39a46930f9e04996d3ce0001e745de88f829e741492345f63c0200eec0328d5463a30b0aaf868cac150591bdb6eb"}]}, @NFTA_SET_ELEM_OBJREF={0x9, 0x9, 'syz2\x00'}, @NFTA_SET_ELEM_TIMEOUT={0xc, 0x4, 0x1, 0x0, 0x2}]}]}, @NFTA_SET_ELEM_LIST_ELEMENTS={0x18f8, 0x3, 0x0, 0x1, [{0x4dc, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_USERDATA={0x64, 0x6, 0x1, 0x0, "99db460f6fb62a4c92e0da87e7112fed5e3f0b983c2043836a9db0e50cc098bcbc2bb8852307ff8cfdd335783520b1365a09ca4b339402a438883a2c5c86389edc5cf4b6f19a9be3e5e45546ff42e23a01377983d0e02d84643a0b33b0215dd9"}, @NFTA_SET_ELEM_DATA={0x230, 0x2, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x48, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffb}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8}]}, @NFTA_DATA_VALUE={0xfc, 0x1, "995d446d5631e2a3af1fc9189d2e77948045d5ba31ea99a734afac586f39aef03b94f76cbe4461206d91242c70c29196872f69b4b135345d3a9dfb227ab33bfd1252c3cd050456a35b527054cc5f92a7566cd7958393a9f8250805317a52154c31713e8e1951de3b4f99ef98e94ce2cf54501ba6b85515118697c8eed5ea449d514e92c545250e2829662befb3a5a952c78fd34f43754409a9dcdd7a64f02b56c40ae445c58fffa4524cee78d785dd204514807b559702945d965769d4f753e2ae4a01a4f4bc226188b45d1ea046d259c147c0bd82c0942439d37b641f5d6172b3d961264a1d4150359db35ae7b9b07b1e737396a829c7eb"}, @NFTA_DATA_VERDICT={0x38, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffe}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffe}]}, @NFTA_DATA_VALUE={0x6e, 0x1, "59f81bd3350dfc38792e655f6a503475c5af38142a841a4b7bae9d7ba866aded06bb1c51da88f350112b6c5a2b1b7607555c95bfe8fe667bbca85bc7a3700edd5efd7b10ebc062af3bce339fe910e61560b2da8bf65d24bb74f4022091ca9579a323511c8dfd349d09b0"}, @NFTA_DATA_VALUE={0x3e, 0x1, "da544f81cfa27d338bcc71359f39325668cc2091062f55c3c8497ed62a7886fdf35065968cd9195e4c321639a39086e41378c909f79b6fa3a6c7"}]}, @NFTA_SET_ELEM_DATA={0x104, 0x2, 0x0, 0x1, [@NFTA_DATA_VALUE={0xad, 0x1, "81a19456bfe0d7a8a4702c492c1efa2f700519ac6e2541dc3370e8d21dda62b2797c3ee2dbbeca8fd23d9e539770702ae276ce4c019bf69c6cdd5068e0f05956ff61fd7f944232e35ce133354a664b08e5f2c410266b4206cb6bac82bef47480b9cc065369b39d185a3c5264053167afff9d3f5dfa7454f58d1f24c504deacda1bd223f5dfd3a3a9211110649ac9ebf0caa1169a86c1f8f61a048e2334b8acfa8468975fe826a2d897"}, @NFTA_DATA_VERDICT={0xc, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}]}, @NFTA_DATA_VERDICT={0x44, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffe}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffe}]}]}, @NFTA_SET_ELEM_KEY={0x90, 0x1, 0x0, 0x1, [@NFTA_DATA_VALUE={0x89, 0x1, "865fda342e1e815e0dadf63a6fb5f5e8888314d763f6261488aacafa81af947d52f637bb1d7b6270747aaef689e88a32078935f3b663b33fb21ecf8bd1609bead5e6be19a82f72058778ce3820f9efd84bb6def55d9c13bbdfbce4be14b97b055fc1009097bd1924690b3ce25176a1e0ba255366323a12e7f350742f1b544d527c82783c9c"}]}, @NFTA_SET_ELEM_KEY={0xac, 0x1, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x44, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}]}, @NFTA_DATA_VERDICT={0x64, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffb}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffe}]}]}, @NFTA_SET_ELEM_EXPR={0x4}]}, {0x1280, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_KEY={0xa8, 0x1, 0x0, 0x1, [@NFTA_DATA_VALUE={0x6e, 0x1, "49bed5dd0c26895cfb5c5cc91aff03fd864bac7f93aab6a6b979eeed17c35e6827e5c5c891bc35976cb74fceb0a85e04dcae8191c53742f774601202b8057d85584def8d58116a01a10a042b70b9f936e2b2260e752b1f95581f3dd59bd487c7ab8146945c7313a49fec"}, @NFTA_DATA_VERDICT={0x34, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}]}]}, @NFTA_SET_ELEM_KEY={0xb8, 0x1, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x40, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffb}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}]}, @NFTA_DATA_VERDICT={0x44, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8}]}, @NFTA_DATA_VERDICT={0x30, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}]}]}, @NFTA_SET_ELEM_OBJREF={0x9, 0x9, 'syz0\x00'}, @NFTA_SET_ELEM_USERDATA={0x1004, 0x6, 0x1, 0x0, "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"}, @NFTA_SET_ELEM_OBJREF={0x9, 0x9, 'syz1\x00'}, @NFTA_SET_ELEM_DATA={0xf4, 0x2, 0x0, 0x1, [@NFTA_DATA_VALUE={0xef, 0x1, "78e3b9cbc056a820ab7977c5e15a405f91eb6dd49bf172505e26fb0f03d82152144c081cfa9f3e1915377de7402f97da566e7634a0aca3fea02394f979d2f8080747f0ce0836c1922a7cbb10c19205febe3f020a21a7885123c39fcce51f636bb435a42bdd05727633a6756c4458989169792d1f1dcdd2265ebe13cb84908c23a1706cfab12d86bab310f414172394ea0366a81f2f78c1dffc93ea2103712f0fb6dc1fd1f50e9bbe5bb680d79cb0521a62685aefd4adb2e441e7ff06e7cf50f9edc26af2bf287ec0cb035a51736d9a006d8a0182799eec8b4ebeea9e8d6303405c7a0293498e15f80c81fa"}]}, @NFTA_SET_ELEM_EXPIRATION={0xc, 0x5, 0x1, 0x0, 0x80000001}]}, {0x198, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_EXPIRATION={0xc, 0x5, 0x1, 0x0, 0x800}, @NFTA_SET_ELEM_DATA={0x180, 0x2, 0x0, 0x1, [@NFTA_DATA_VERDICT={0xc, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}]}, @NFTA_DATA_VALUE={0xed, 0x1, "ea3d5e755687f27fc1beed86c17e63fc94c4ed2e4b7029890cc6219284c2e206b04d427cc28689bf270619e7dec60371fa89f889fa0c5632928ec91b00c7c002b20877e093ba25f6a018c62cae8891be3ef85f562e7cb47ee059386326ac9ebed64d170666c2519e205c118107d1ffdbdd46bb2eff720a38fa20690a02c4fbb830cdc616be502574274695df7f33a2bc661dfdad7c03d1d25cd66281b6a9340279c12fdd468408a314ab5279e041bad934a92a28ad6d16256c9efaf4c44c80176b7dd5410f92bc3e4c3f055f5ace8251a290cdc614affb45967e5f52fb915f095e893088ac287a089f"}, @NFTA_DATA_VALUE={0x7f, 0x1, "62dff91816928b55eb2a6a0ef086b821498ad7cf2d58342cb238a1ad66d15cec318be08b5d214e0b0ef00fa34a8a568832a3617c8ca4f24c4d74ce69e0c8c4467c5c8f7635ebc6595b5bbc5d4f17658f5d79fd4ce302ddc621f3e937eac77a3e85e40d48d6717e27f992918b168bd484a0c1161ab26b7a85d0797f"}]}, @NFTA_SET_ELEM_EXPR={0x4}, @NFTA_SET_ELEM_EXPR={0x4}]}]}]}, 0x25f0}, 0x1, 0x0, 0x0, 0x4060}, 0x1) dup2(r1, r2) syz_genetlink_get_family_id$tipc2(&(0x7f0000001300)='TIPCv2\x00') ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r6 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmsg$kcm(r6, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)=""/101, 0x65}, {&(0x7f0000000280)=""/91, 0x5}, {&(0x7f0000000300)=""/4096, 0x1000}], 0x3}, 0x0) r7 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r7, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) 04:12:32 executing program 1: syz_open_dev$audion(0x0, 0x0, 0x20800) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f00000002c0)) r0 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket(0x400020000000010, 0x2, 0x0) dup2(r1, r2) syz_genetlink_get_family_id$tipc2(&(0x7f0000001300)='TIPCv2\x00') ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r3 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmsg$kcm(r3, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)=""/101, 0x65}, {&(0x7f0000000280)=""/91, 0x5}, {&(0x7f0000000300)=""/4096, 0x1000}], 0x3}, 0x0) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r4, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick=0x93, {}, {}, @quote}], 0xff33) 04:12:32 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0xfffffffffffffeb4}], 0xb3e, 0x0, 0x0, 0xfffffe41) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) mount(0x0, 0x0, &(0x7f00000000c0)='xfs\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x1, 0xfff}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_X86_SETUP_MCE(r2, 0x4008ae9c, &(0x7f0000000080)={0x7}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000002f000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, 0x0}], 0x1, 0x8, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:12:32 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0xfffffffffffffd4e}], 0x1000000000000125, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f00000000c0)={@mcast1, 0x15}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0xffffffffffffffd3}, {0x0}, {&(0x7f0000000140)=""/73, 0xffffffffffffff15}], 0x0, 0x0, 0x15d, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 04:12:32 executing program 5: r0 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)=""/101, 0x65}, {&(0x7f0000000280)=""/91, 0x5}, {&(0x7f0000000300)=""/4096, 0x1000}], 0x3}, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) 04:12:32 executing program 3: syz_open_dev$audion(0x0, 0x0, 0x20800) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f00000002c0)) r0 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffe}, 0x40, 0x0, 0x0, 0x59e8ef8f9128aa17}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket(0x400020000000010, 0x2, 0x0) dup2(r1, r2) syz_genetlink_get_family_id$tipc2(&(0x7f0000001300)='TIPCv2\x00') ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r3 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmsg$kcm(r3, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)=""/101, 0x65}, {&(0x7f0000000280)=""/91, 0x5}, {&(0x7f0000000300)=""/4096, 0x1000}], 0x3}, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP_VS_SO_GET_DAEMON(r4, 0x0, 0x487, &(0x7f0000000100), &(0x7f0000000200)=0x30) r5 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r5, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) 04:12:32 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0xfffffffffffffd4e}], 0x1000000000000125, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f00000000c0)={@mcast1, 0x15}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0xffffffffffffffd3}, {0x0}, {&(0x7f0000000140)=""/73, 0xffffffffffffff15}], 0x0, 0x0, 0x15d, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 04:12:33 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0xfffffffffffffeb4}], 0xb3e, 0x0, 0x0, 0xfffffe41) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) mount(0x0, 0x0, &(0x7f00000000c0)='xfs\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_X86_SETUP_MCE(r2, 0x4008ae9c, &(0x7f0000000080)={0x7}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000002f000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, 0x0}], 0x1, 0x8, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket(0x400020000000010, 0x2, 0x0) r5 = dup2(r3, r4) epoll_wait(r5, &(0x7f0000000000)=[{}], 0x1, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(r5, 0xc0205647, &(0x7f0000000280)={0x9e0000, 0x7, 0xd84, 0xffffffffffffffff, 0x0, &(0x7f00000001c0)={0x9909d8, 0x1, [], @p_u16=&(0x7f0000000140)=0x4}}) ioctl$UI_SET_SWBIT(r6, 0x4004556d, 0xc) 04:12:33 executing program 1: syz_open_dev$audion(0x0, 0x0, 0x20800) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f00000002c0)) r0 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket(0x400020000000010, 0x2, 0x0) dup2(r1, r2) syz_genetlink_get_family_id$tipc2(&(0x7f0000001300)='TIPCv2\x00') ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r3 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmsg$kcm(r3, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)=""/101, 0x65}, {&(0x7f0000000280)=""/91, 0x5}, {&(0x7f0000000300)=""/4096, 0x1000}], 0x3}, 0x0) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r4, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick=0xbf, {}, {}, @quote}], 0xff33) 04:12:33 executing program 5: r0 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)=""/101, 0x65}, {&(0x7f0000000280)=""/91, 0x5}, {&(0x7f0000000300)=""/4096, 0x1000}], 0x3}, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {0x2}, {}, @quote}], 0xff33) 04:12:33 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0xfffffffffffffd4e}], 0x1000000000000125, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f00000000c0)={@mcast1, 0x15}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0xffffffffffffffd3}, {0x0}, {&(0x7f0000000140)=""/73, 0xffffffffffffff15}], 0x0, 0x0, 0x15d, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 04:12:33 executing program 4: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0xfffffffffffffd4e}], 0x1000000000000125, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f00000000c0)={@mcast1, 0x15}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0xffffffffffffffd3}, {0x0}, {&(0x7f0000000140)=""/73, 0xffffffffffffff15}], 0x0, 0x0, 0x15d, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 1240.408158][ T8431] ptrace attach of "/root/syz-executor.4"[8430] was attempted by "/root/syz-executor.4"[8431] 04:12:34 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0xfffffffffffffeb4}], 0xb3e, 0x0, 0x0, 0xfffffe41) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) mount(0x0, 0x0, &(0x7f00000000c0)='xfs\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_X86_SETUP_MCE(r2, 0x4008ae9c, &(0x7f0000000080)={0x7}) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000100)={0x0}, 0x10) pipe2(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={0x0, r4}, 0x10) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r5 = perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000500)}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r6, 0x6, 0xe, &(0x7f0000000240)={@in6={{0xa, 0x0, 0x6a, @ipv4={[], [], @loopback}, 0x10000}}, 0x0, 0x5, 0x0, 0x0, "00000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000000000000000000000000faff00"}, 0xd8) setsockopt$inet6_tcp_TCP_MD5SIG(r6, 0x6, 0xe, &(0x7f0000000400)={@in6={{0xa, 0x0, 0x0, @ipv4={[], [], @broadcast}}}}, 0xd8) setsockopt$inet6_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f0000000240)={@in={{0x2, 0x4e24, @multicast1}}, 0x0, 0x5, 0xffff, 0x0, "000000000000000000000000000000000000000000000000000000000000007dbc6df1000000000000000000000000000000000000000000000000000000000000000000000000000400"}, 0xd8) getsockopt$inet6_mreq(r6, 0x29, 0x0, &(0x7f0000000080)={@local}, 0x0) openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) getresgid(&(0x7f0000000340), &(0x7f00000003c0)=0x0, 0x0) r8 = getegid() getgroups(0x2, &(0x7f0000000540)=[r7, r8]) connect$pptp(0xffffffffffffffff, &(0x7f0000000180)={0x18, 0x2, {0x0, @multicast2}}, 0x0) syz_extract_tcp_res(&(0x7f0000000140), 0x9, 0x80000000) r9 = syz_init_net_socket$llc(0x1a, 0x801, 0x0) connect$llc(r9, &(0x7f0000000380)={0x1a, 0x1, 0x0, 0x9}, 0x10) socket$kcm(0xa, 0x0, 0x73) getsockopt$kcm_KCM_RECV_DISABLE(r5, 0x119, 0x1, &(0x7f00000000c0), 0x4) socket(0x10, 0x0, 0x0) 04:12:34 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0xfffffffffffffeb4}], 0xb3e, 0x0, 0x0, 0xfffffe41) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) mount(0x0, 0x0, &(0x7f00000000c0)='xfs\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_X86_SETUP_MCE(r2, 0x4008ae9c, &(0x7f0000000080)={0x7}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000020000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, 0x0}], 0x1, 0x28, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:12:34 executing program 5: r0 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)=""/101, 0x65}, {&(0x7f0000000280)=""/91, 0x5}, {&(0x7f0000000300)=""/4096, 0x1000}], 0x3}, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {0x3}, {}, @quote}], 0xff33) 04:12:34 executing program 4: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0xfffffffffffffd4e}], 0x1000000000000125, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f00000000c0)={@mcast1, 0x15}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0xffffffffffffffd3}, {0x0}, {&(0x7f0000000140)=""/73, 0xffffffffffffff15}], 0x0, 0x0, 0x15d, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 04:12:34 executing program 3: syz_open_dev$audion(0x0, 0x0, 0x20800) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f00000002c0)) r0 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) delete_module(&(0x7f0000000240)='\x00', 0x800) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/autofs\x00', 0x101000, 0x0) write$P9_RCREATE(r1, &(0x7f0000000200)={0x18, 0x73, 0x1, {{0x10, 0xfffffffe}, 0x1}}, 0x18) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket(0x400020000000010, 0x2, 0x0) dup2(r2, r3) syz_genetlink_get_family_id$tipc2(&(0x7f0000001300)='TIPCv2\x00') ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r4 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmsg$kcm(r4, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)=""/101, 0x65}, {&(0x7f0000000280)=""/91, 0x5}, {&(0x7f0000000300)=""/4096, 0x1000}], 0x3}, 0x0) r5 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) accept$packet(r5, &(0x7f0000001380), &(0x7f00000013c0)=0x14) write$sndseq(r5, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = socket(0x400020000000010, 0x2, 0x0) dup2(r6, r7) accept4$vsock_stream(r7, &(0x7f0000001340)={0x28, 0x0, 0xffffffff}, 0x10, 0x800) 04:12:34 executing program 1: syz_open_dev$audion(0x0, 0x0, 0x20800) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f00000002c0)) r0 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket(0x400020000000010, 0x2, 0x0) dup2(r1, r2) syz_genetlink_get_family_id$tipc2(&(0x7f0000001300)='TIPCv2\x00') ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r3 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmsg$kcm(r3, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)=""/101, 0x65}, {&(0x7f0000000280)=""/91, 0x5}, {&(0x7f0000000300)=""/4096, 0x1000}], 0x3}, 0x0) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r4, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick=0xfe, {}, {}, @quote}], 0xff33) [ 1240.916361][ T8452] ptrace attach of "/root/syz-executor.4"[8449] was attempted by "/root/syz-executor.4"[8452] 04:12:34 executing program 4: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0xfffffffffffffd4e}], 0x1000000000000125, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f00000000c0)={@mcast1, 0x15}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0xffffffffffffffd3}, {0x0}, {&(0x7f0000000140)=""/73, 0xffffffffffffff15}], 0x0, 0x0, 0x15d, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 04:12:34 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0xfffffffffffffeb4}], 0xb3e, 0x0, 0x0, 0xfffffe41) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) mount(0x0, 0x0, &(0x7f00000000c0)='xfs\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_X86_SETUP_MCE(r2, 0x4008ae9c, &(0x7f0000000080)={0x7}) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000100)={0x0}, 0x10) pipe2(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={0x0, r4}, 0x10) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r5 = perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000500)}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r6, 0x6, 0xe, &(0x7f0000000240)={@in6={{0xa, 0x0, 0x6a, @ipv4={[], [], @loopback}, 0x10000}}, 0x0, 0x5, 0x0, 0x0, "00000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000000000000000000000000faff00"}, 0xd8) setsockopt$inet6_tcp_TCP_MD5SIG(r6, 0x6, 0xe, &(0x7f0000000400)={@in6={{0xa, 0x0, 0x0, @ipv4={[], [], @broadcast}}}}, 0xd8) setsockopt$inet6_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f0000000240)={@in={{0x2, 0x4e24, @multicast1}}, 0x0, 0x5, 0xffff, 0x0, "000000000000000000000000000000000000000000000000000000000000007dbc6df1000000000000000000000000000000000000000000000000000000000000000000000000000400"}, 0xd8) getsockopt$inet6_mreq(r6, 0x29, 0x0, &(0x7f0000000080)={@local}, 0x0) openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) getresgid(&(0x7f0000000340), &(0x7f00000003c0)=0x0, 0x0) r8 = getegid() getgroups(0x2, &(0x7f0000000540)=[r7, r8]) connect$pptp(0xffffffffffffffff, &(0x7f0000000180)={0x18, 0x2, {0x0, @multicast2}}, 0x0) syz_extract_tcp_res(&(0x7f0000000140), 0x9, 0x80000000) r9 = syz_init_net_socket$llc(0x1a, 0x801, 0x0) connect$llc(r9, &(0x7f0000000380)={0x1a, 0x1, 0x0, 0x9}, 0x10) socket$kcm(0xa, 0x0, 0x73) getsockopt$kcm_KCM_RECV_DISABLE(r5, 0x119, 0x1, &(0x7f00000000c0), 0x4) socket(0x10, 0x0, 0x0) 04:12:34 executing program 5: r0 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)=""/101, 0x65}, {&(0x7f0000000280)=""/91, 0x5}, {&(0x7f0000000300)=""/4096, 0x1000}], 0x3}, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {0x4}, {}, @quote}], 0xff33) 04:12:34 executing program 2: r0 = add_key(&(0x7f0000000140)='trusted\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000280)="acc0ff6c11a89522a3a9093075bb9e439a70616dff7f764246721ba844ca732fb1454cebbbc2ff5233c8455536e22907ba8178fd8f28b78cc8ac6f4792b1ad89bc08b9b9229cb3da2001491bdd0b63e3224b963911a1c74e66b074065be315b713a8882ab309c43ac89c75b755629529bddbbaf760e69b2c1c05fe1d340c8291f249df7ece470ef1ace28f4b81804bcde89bc03631b83ad54fc9754f2cf2fa0aac38758c75f40143139216aacc54bc28a5578d710c0743c31002940f557250f47211c0d418a9fd4dee77cc", 0xcb, 0x0) keyctl$get_keyring_id(0x0, r0, 0x8) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0xfffffffffffffeb4}], 0xb3e, 0x0, 0x0, 0xfffffe41) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) mount(0x0, 0x0, &(0x7f00000000c0)='xfs\x00', 0x0, 0x0) perf_event_open(&(0x7f00000005c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = socket(0x400020000000010, 0x2, 0x0) dup2(r4, r5) ioctl$sock_bt_hci(r5, 0x400448dd, &(0x7f0000000000)) pipe(&(0x7f0000000580)) pipe(&(0x7f0000000380)={0xffffffffffffffff}) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x18, 0xfa00, {0x1, &(0x7f00000003c0)={0xffffffffffffffff}, 0x110}}, 0x20) write$RDMA_USER_CM_CMD_ACCEPT(r6, &(0x7f0000000440)={0x8, 0x120, 0xfa00, {0x0, {0x100, 0x6, "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", 0x6, 0x4, 0xff, 0x9, 0x67, 0x9, 0x3, 0x1}, r7}}, 0x128) ioctl$KVM_X86_SETUP_MCE(r3, 0x4008ae9c, &(0x7f0000000080)={0x7}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f000002f000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, 0x0}], 0x1, 0x8, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 04:12:34 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0xfffffffffffffd4e}], 0x1000000000000125, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f00000000c0)={@mcast1, 0x15}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0xffffffffffffffd3}, {0x0}, {&(0x7f0000000140)=""/73, 0xffffffffffffff15}], 0x0, 0x0, 0x15d, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 1241.225676][ T8567] ptrace attach of "/root/syz-executor.4"[8566] was attempted by "/root/syz-executor.4"[8567] 04:12:34 executing program 1: syz_open_dev$audion(0x0, 0x0, 0x20800) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f00000002c0)) r0 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket(0x400020000000010, 0x2, 0x0) dup2(r1, r2) syz_genetlink_get_family_id$tipc2(&(0x7f0000001300)='TIPCv2\x00') ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r3 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmsg$kcm(r3, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)=""/101, 0x65}, {&(0x7f0000000280)=""/91, 0x5}, {&(0x7f0000000300)=""/4096, 0x1000}], 0x3}, 0x0) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r4, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick=0x300, {}, {}, @quote}], 0xff33) 04:12:34 executing program 3: syz_open_dev$audion(0x0, 0x0, 0x20800) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f00000002c0)) r0 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket(0x400020000000010, 0x2, 0x0) dup2(r1, r2) r3 = syz_open_dev$media(&(0x7f0000000240)='/dev/media#\x00', 0x2, 0x490000) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = socket(0x400020000000010, 0x2, 0x0) r6 = dup2(r4, r5) epoll_wait(r6, &(0x7f0000000000)=[{}], 0x1, 0x0) ioctl$VIDIOC_S_FMT(r6, 0xc0d05605, &(0x7f0000001380)={0x5, @pix={0x1, 0x4, 0x38415262, 0x3, 0x5, 0x2ae, 0x4, 0xfffff000, 0x0, 0x2, 0x2, 0x5}}) ioctl$IMGETDEVINFO(r3, 0x80044944, &(0x7f0000001340)={0xe70c}) syz_genetlink_get_family_id$tipc2(&(0x7f0000001300)='TIPCv2\x00') ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r7 = creat(&(0x7f0000000100)='./file0\x00', 0xb2) ioctl$sock_bt_cmtp_CMTPGETCONNINFO(r7, 0x800443d3, &(0x7f0000000200)={@any, 0x80000001, 0x3, 0x5}) r8 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r8, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000001580)=[{&(0x7f00000014c0)="26973c27482fd9311226917bccbf9c6f36dbbfc4d4521fc5b5f4397adb8b28b938025d3cf4ed7d7ebd125bf49231852164ab25e2f60a33937a3f719e0600c548cb78bfd49a253b8f7779bff405c4842f4d8ebe423fb557fdbb7381aedfc202de1d9c4dc6672993416f7367babd1e6f8dbe74410207734996783462372743d3cd5e7adc82083f3d8f85529ab7dc1d14c193ae358736cc899b7217236dae946c8d6ac3e8", 0xa3}], 0x1}, 0x0) ioctl$SNDCTL_DSP_GETTRIGGER(r6, 0x80045010, &(0x7f00000000c0)) recvmsg$kcm(r8, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)=""/101, 0x65}, {&(0x7f0000000280)=""/91, 0x5}, {&(0x7f0000000300)=""/4096, 0x1000}], 0x3}, 0x0) r9 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r9, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) 04:12:34 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0xfffffffffffffeb4}], 0xb3e, 0x0, 0x0, 0xfffffe41) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) mount(0x0, 0x0, &(0x7f00000000c0)='xfs\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_X86_SETUP_MCE(r2, 0x4008ae9c, &(0x7f0000000080)={0x7}) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000100)={0x0}, 0x10) pipe2(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={0x0, r4}, 0x10) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r5 = perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000500)}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r6, 0x6, 0xe, &(0x7f0000000240)={@in6={{0xa, 0x0, 0x6a, @ipv4={[], [], @loopback}, 0x10000}}, 0x0, 0x5, 0x0, 0x0, "00000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000000000000000000000000faff00"}, 0xd8) setsockopt$inet6_tcp_TCP_MD5SIG(r6, 0x6, 0xe, &(0x7f0000000400)={@in6={{0xa, 0x0, 0x0, @ipv4={[], [], @broadcast}}}}, 0xd8) setsockopt$inet6_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f0000000240)={@in={{0x2, 0x4e24, @multicast1}}, 0x0, 0x5, 0xffff, 0x0, "000000000000000000000000000000000000000000000000000000000000007dbc6df1000000000000000000000000000000000000000000000000000000000000000000000000000400"}, 0xd8) getsockopt$inet6_mreq(r6, 0x29, 0x0, &(0x7f0000000080)={@local}, 0x0) openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) getresgid(&(0x7f0000000340), &(0x7f00000003c0)=0x0, 0x0) r8 = getegid() getgroups(0x2, &(0x7f0000000540)=[r7, r8]) connect$pptp(0xffffffffffffffff, &(0x7f0000000180)={0x18, 0x2, {0x0, @multicast2}}, 0x0) syz_extract_tcp_res(&(0x7f0000000140), 0x9, 0x80000000) r9 = syz_init_net_socket$llc(0x1a, 0x801, 0x0) connect$llc(r9, &(0x7f0000000380)={0x1a, 0x1, 0x0, 0x9}, 0x10) socket$kcm(0xa, 0x0, 0x73) getsockopt$kcm_KCM_RECV_DISABLE(r5, 0x119, 0x1, &(0x7f00000000c0), 0x4) socket(0x10, 0x0, 0x0) 04:12:35 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0xfffffffffffffd4e}], 0x1000000000000125, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f00000000c0)={@mcast1, 0x15}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0xffffffffffffffd3}, {0x0}, {&(0x7f0000000140)=""/73, 0xffffffffffffff15}], 0x0, 0x0, 0x15d, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 04:12:35 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) llistxattr(&(0x7f0000000140)='./file0\x00', &(0x7f0000000280)=""/66, 0x42) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0xfffffffffffffeb4}], 0xb3e, 0x0, 0x0, 0xfffffe41) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) mount(0x0, 0x0, &(0x7f00000000c0)='xfs\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket(0x400020000000010, 0x2, 0x0) r5 = dup2(r3, r4) epoll_wait(r5, &(0x7f0000000000)=[{}], 0x1, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0xcc6c2, 0x8, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x2, @perf_bp={0x0, 0x973694e36da15d77}, 0x0, 0xfffffffffffffffe, 0x6, 0x9}, 0x0, 0x0, r5, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = socket(0x400020000000010, 0x2, 0x0) r8 = dup2(r6, r7) epoll_wait(r8, &(0x7f0000000000)=[{}], 0x1, 0x0) ioctl$DRM_IOCTL_AGP_INFO(r8, 0x80386433, &(0x7f0000000300)=""/70) r9 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r10) setreuid(0xffffffffffffffff, r10) ioctl$KVM_X86_SETUP_MCE(r2, 0x4008ae9c, &(0x7f0000000080)={0x7}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000002f000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, 0x0}], 0x1, 0x8, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r12 = socket(0x400020000000010, 0x2, 0x0) dup2(r11, r12) ioctl$sock_inet_SIOCGIFADDR(r11, 0x8915, &(0x7f0000000380)={'veth1\x00', {0x2, 0x4e22, @multicast1}}) r13 = openat$vcs(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vcs\x00', 0x1, 0x0) ioctl$KVM_RUN(r13, 0xae80, 0x0) 04:12:35 executing program 5: r0 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)=""/101, 0x65}, {&(0x7f0000000280)=""/91, 0x5}, {&(0x7f0000000300)=""/4096, 0x1000}], 0x3}, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {0x5}, {}, @quote}], 0xff33) 04:12:35 executing program 0: syz_open_dev$audion(0x0, 0x0, 0x20800) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f00000002c0)) r0 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket(0x400020000000010, 0x2, 0x0) dup2(r1, r2) syz_genetlink_get_family_id$tipc2(&(0x7f0000001300)='TIPCv2\x00') ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r3 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmsg$kcm(r3, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)=""/101, 0x65}, {&(0x7f0000000280)=""/91, 0x5}, {&(0x7f0000000300)=""/4096, 0x1000}], 0x3}, 0x0) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r4, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick=0xfe, {}, {}, @quote}], 0xff33) 04:12:35 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0xfffffffffffffd4e}], 0x1000000000000125, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f00000000c0)={@mcast1, 0x15}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0xffffffffffffffd3}, {0x0}, {&(0x7f0000000140)=""/73, 0xffffffffffffff15}], 0x0, 0x0, 0x15d, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 04:12:35 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0xfffffffffffffeb4}], 0xb3e, 0x0, 0x0, 0xfffffe41) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$sock_inet_udp_SIOCINQ(r1, 0x541b, &(0x7f0000000140)) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) mount(0x0, 0x0, &(0x7f00000000c0)='xfs\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_X86_SETUP_MCE(r2, 0x4008ae9c, &(0x7f0000000080)={0x7}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000002f000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, 0x0}], 0x1, 0x8, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000280)={'syz', 0x3}, 0x0, 0x0, 0x0) r4 = request_key(&(0x7f0000000640)='keyring\x00', &(0x7f0000000680)={'syz', 0x0}, &(0x7f00000006c0)='/dev/kvm\x00', 0xfffffffffffffffd) keyctl$instantiate_iov(0x14, r3, &(0x7f00000005c0)=[{&(0x7f00000002c0)="b7c3c1b856605201a31bd5ea895f7f6d", 0x10}, {&(0x7f0000000300)="1b02692dd6d495ab26445f79f6a604b240eae2d20e054ac36e2041aadd05cbcba8e3c7a5eb14619f59e5f6728991e9be9565d9188b29ca66a7f0721870c4ae936a2ab9941582efabe2a34e61345c100303bebca74bb5c17b746d0c65cfd958a7d255e6e966c8e2eb4e96761b88c310267eecf8bc72bce1e2c5af0e70dc58b2d9859cf9e1f75e9a8f680570d050db659b6c7b987de466a45f00616c9f39337f06be7ccd59f5", 0xa5}, {&(0x7f00000003c0)="c6477b841f91550d3bbea51c6f6593c4059d42d026b5", 0x16}, {&(0x7f0000000400)="cd0c2610aba33706606cb4fad82a020f4695b5b93a2c5bce8f798613e069083ccc6ac36b8db6ef6ebf1e662051", 0x2d}, {&(0x7f0000000440)}, {&(0x7f0000000480)="ec6efd49b1dde98c6ed7c6298f7dc5766f3ffb26bd638ed6a0e768ef00bd1bc29556faa0d74122cf9cda0f3088a651588f8ec345a347f1b40ce3ee1af2b0d438eca5164b6d6a7a463a732644712f09c0fe17b3fc6bc43de502f54771494f0ab704a3145a30e2872c550933", 0x6b}, {&(0x7f0000000500)="aadeddb39808e4889a7e2294476461bc103bdd3bf91820843729", 0x1a}, {&(0x7f0000000540)="e959319ef9b4efc749e5af9c4492a09bba92687d503a7551675b386d9b61a454903cb438729ffb6dd4a7890ff8ea2038698e34c7f83e478ebdecd4a139b86238b1dd983f3a0990de9779057b0efbeb871f80b63d54b550ce", 0x58}], 0x8, r4) 04:12:35 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0xfffffffffffffd4e}], 0x1000000000000125, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f00000000c0)={@mcast1, 0x15}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0xffffffffffffffd3}, {0x0}, {&(0x7f0000000140)=""/73, 0xffffffffffffff15}], 0x0, 0x0, 0x15d, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 04:12:35 executing program 5: r0 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)=""/101, 0x65}, {&(0x7f0000000280)=""/91, 0x5}, {&(0x7f0000000300)=""/4096, 0x1000}], 0x3}, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {0x8}, {}, @quote}], 0xff33) 04:12:35 executing program 1: syz_open_dev$audion(0x0, 0x0, 0x20800) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f00000002c0)) r0 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket(0x400020000000010, 0x2, 0x0) dup2(r1, r2) syz_genetlink_get_family_id$tipc2(&(0x7f0000001300)='TIPCv2\x00') ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r3 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmsg$kcm(r3, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)=""/101, 0x65}, {&(0x7f0000000280)=""/91, 0x5}, {&(0x7f0000000300)=""/4096, 0x1000}], 0x3}, 0x0) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r4, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick=0x500, {}, {}, @quote}], 0xff33) 04:12:36 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0xfffffffffffffd4e}], 0x1000000000000125, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f00000000c0)={@mcast1, 0x15}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0xffffffffffffffd3}, {0x0}, {&(0x7f0000000140)=""/73, 0xffffffffffffff15}], 0x0, 0x0, 0x15d, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 04:12:36 executing program 3: syz_open_dev$audion(0x0, 0x0, 0x20800) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, &(0x7f0000000100)='/wlan1\x00') bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f00000002c0)) r0 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket(0x400020000000010, 0x2, 0x0) dup2(r1, r2) syz_genetlink_get_family_id$tipc2(&(0x7f0000001300)='TIPCv2\x00') ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r3 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmsg$kcm(r3, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)=""/101, 0x65}, {&(0x7f0000000280)=""/91, 0x5}, {&(0x7f0000000300)=""/4096, 0x1000}], 0x3}, 0x0) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r4, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) 04:12:36 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0xfffffffffffffeb4}], 0xb3e, 0x0, 0x0, 0xfffffe41) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) mount(0x0, 0x0, &(0x7f00000000c0)='xfs\x00', 0x1004042, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_X86_SETUP_MCE(r2, 0x4008ae9c, &(0x7f0000000080)={0x7}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000002f000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, 0x0}], 0x1, 0x8, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000300)={0xffffffffffffffff, 0x10, &(0x7f00000001c0)={&(0x7f0000000280)=""/76, 0x4c, 0x0}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000340)=r4, 0x4) r5 = socket(0x400020000000010, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = socket(0x400020000000010, 0x2, 0x0) r8 = dup2(r6, r7) epoll_wait(r8, &(0x7f0000000000)=[{}], 0x1, 0x0) r9 = openat$hwrng(0xffffffffffffff9c, 0x0, 0x4000, 0x0) r10 = socket$nl_generic(0x10, 0x3, 0x10) r11 = syz_genetlink_get_family_id$tipc(&(0x7f00000003c0)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r10, &(0x7f0000000140)={0x0, 0xa00, &(0x7f0000000100)={&(0x7f0000000040)={0x3c, r11, 0xc0d58860b4c77945, 0x0, 0x0, {{}, {}, {0x20, 0x17, {0x0, 0x0, @l2={'eth', 0x3a, 'bridge_slave_0\x00'}}}}}, 0x3c}, 0x1, 0x0, 0x0, 0xf0}, 0x0) sendmsg$TIPC_CMD_GET_MAX_PORTS(r9, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, r11, 0x20, 0x70bd25, 0x0, {}, ["", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x80}, 0x44000000) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r8, &(0x7f0000000440)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x1c, r11, 0x8, 0x70bd2c, 0x25dfdbfb, {}, ["", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x41}, 0x0) r12 = dup2(r3, r5) epoll_wait(r12, &(0x7f0000000000)=[{}], 0x1, 0x0) ioctl$KVM_DEASSIGN_PCI_DEVICE(r12, 0x4040ae72, &(0x7f0000000140)={0x1ff, 0x5, 0x0, 0x2, 0x802}) 04:12:36 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0xfffffffffffffd4e}], 0x1000000000000125, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f00000000c0)={@mcast1, 0x15}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0xffffffffffffffd3}, {0x0}, {&(0x7f0000000140)=""/73, 0xffffffffffffff15}], 0x0, 0x0, 0x15d, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 04:12:36 executing program 1: syz_open_dev$audion(0x0, 0x0, 0x20800) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f00000002c0)) r0 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket(0x400020000000010, 0x2, 0x0) dup2(r1, r2) syz_genetlink_get_family_id$tipc2(&(0x7f0000001300)='TIPCv2\x00') ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r3 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmsg$kcm(r3, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)=""/101, 0x65}, {&(0x7f0000000280)=""/91, 0x5}, {&(0x7f0000000300)=""/4096, 0x1000}], 0x3}, 0x0) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r4, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick=0x9200, {}, {}, @quote}], 0xff33) 04:12:36 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0xfffffffffffffeb4}], 0xb3e, 0x0, 0x0, 0xfffffe41) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$sock_inet_udp_SIOCINQ(r1, 0x541b, &(0x7f0000000140)) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) mount(0x0, 0x0, &(0x7f00000000c0)='xfs\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_X86_SETUP_MCE(r2, 0x4008ae9c, &(0x7f0000000080)={0x7}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000002f000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, 0x0}], 0x1, 0x8, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000280)={'syz', 0x3}, 0x0, 0x0, 0x0) r4 = request_key(&(0x7f0000000640)='keyring\x00', &(0x7f0000000680)={'syz', 0x0}, &(0x7f00000006c0)='/dev/kvm\x00', 0xfffffffffffffffd) keyctl$instantiate_iov(0x14, r3, &(0x7f00000005c0)=[{&(0x7f00000002c0)="b7c3c1b856605201a31bd5ea895f7f6d", 0x10}, {&(0x7f0000000300)="1b02692dd6d495ab26445f79f6a604b240eae2d20e054ac36e2041aadd05cbcba8e3c7a5eb14619f59e5f6728991e9be9565d9188b29ca66a7f0721870c4ae936a2ab9941582efabe2a34e61345c100303bebca74bb5c17b746d0c65cfd958a7d255e6e966c8e2eb4e96761b88c310267eecf8bc72bce1e2c5af0e70dc58b2d9859cf9e1f75e9a8f680570d050db659b6c7b987de466a45f00616c9f39337f06be7ccd59f5", 0xa5}, {&(0x7f00000003c0)="c6477b841f91550d3bbea51c6f6593c4059d42d026b5", 0x16}, {&(0x7f0000000400)="cd0c2610aba33706606cb4fad82a020f4695b5b93a2c5bce8f798613e069083ccc6ac36b8db6ef6ebf1e662051", 0x2d}, {&(0x7f0000000440)}, {&(0x7f0000000480)="ec6efd49b1dde98c6ed7c6298f7dc5766f3ffb26bd638ed6a0e768ef00bd1bc29556faa0d74122cf9cda0f3088a651588f8ec345a347f1b40ce3ee1af2b0d438eca5164b6d6a7a463a732644712f09c0fe17b3fc6bc43de502f54771494f0ab704a3145a30e2872c550933", 0x6b}, {&(0x7f0000000500)="aadeddb39808e4889a7e2294476461bc103bdd3bf91820843729", 0x1a}, {&(0x7f0000000540)="e959319ef9b4efc749e5af9c4492a09bba92687d503a7551675b386d9b61a454903cb438729ffb6dd4a7890ff8ea2038698e34c7f83e478ebdecd4a139b86238b1dd983f3a0990de9779057b0efbeb871f80b63d54b550ce", 0x58}], 0x8, r4) 04:12:36 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f00000000c0)={@mcast1, 0x15}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0xffffffffffffffd3}, {0x0}, {&(0x7f0000000140)=""/73, 0xffffffffffffff15}], 0x0, 0x0, 0x15d, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 1243.260414][ T8862] tipc: Enabling of bearer rejected, already enabled 04:12:36 executing program 5: r0 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)=""/101, 0x65}, {&(0x7f0000000280)=""/91, 0x5}, {&(0x7f0000000300)=""/4096, 0x1000}], 0x3}, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {0xbf}, {}, @quote}], 0xff33) 04:12:36 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0xfffffffffffffeb4}], 0xb3e, 0x0, 0x0, 0xfffffe41) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) mount(0x0, 0x0, &(0x7f00000000c0)='xfs\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_X86_SETUP_MCE(r2, 0x4008ae9c, &(0x7f0000000080)={0x7}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000002f000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000280)="660f38806d06b853000f00d83e0f183b0f94c86766c7442400090000006766c7442402000000006766c744240600000000670f011424670fc779042e0fc7a804002e660f3880b36c29360f08670f01cb", 0x50}], 0x1, 0x8, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:12:36 executing program 5: r0 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)=""/101, 0x65}, {&(0x7f0000000280)=""/91, 0x5}, {&(0x7f0000000300)=""/4096, 0x1000}], 0x3}, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) 04:12:37 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0xfffffffffffffeb4}], 0xb3e, 0x0, 0x0, 0xfffffe41) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$sock_inet_udp_SIOCINQ(r1, 0x541b, &(0x7f0000000140)) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) mount(0x0, 0x0, &(0x7f00000000c0)='xfs\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_X86_SETUP_MCE(r2, 0x4008ae9c, &(0x7f0000000080)={0x7}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000002f000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, 0x0}], 0x1, 0x8, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000280)={'syz', 0x3}, 0x0, 0x0, 0x0) r4 = request_key(&(0x7f0000000640)='keyring\x00', &(0x7f0000000680)={'syz', 0x0}, &(0x7f00000006c0)='/dev/kvm\x00', 0xfffffffffffffffd) keyctl$instantiate_iov(0x14, r3, &(0x7f00000005c0)=[{&(0x7f00000002c0)="b7c3c1b856605201a31bd5ea895f7f6d", 0x10}, {&(0x7f0000000300)="1b02692dd6d495ab26445f79f6a604b240eae2d20e054ac36e2041aadd05cbcba8e3c7a5eb14619f59e5f6728991e9be9565d9188b29ca66a7f0721870c4ae936a2ab9941582efabe2a34e61345c100303bebca74bb5c17b746d0c65cfd958a7d255e6e966c8e2eb4e96761b88c310267eecf8bc72bce1e2c5af0e70dc58b2d9859cf9e1f75e9a8f680570d050db659b6c7b987de466a45f00616c9f39337f06be7ccd59f5", 0xa5}, {&(0x7f00000003c0)="c6477b841f91550d3bbea51c6f6593c4059d42d026b5", 0x16}, {&(0x7f0000000400)="cd0c2610aba33706606cb4fad82a020f4695b5b93a2c5bce8f798613e069083ccc6ac36b8db6ef6ebf1e662051", 0x2d}, {&(0x7f0000000440)}, {&(0x7f0000000480)="ec6efd49b1dde98c6ed7c6298f7dc5766f3ffb26bd638ed6a0e768ef00bd1bc29556faa0d74122cf9cda0f3088a651588f8ec345a347f1b40ce3ee1af2b0d438eca5164b6d6a7a463a732644712f09c0fe17b3fc6bc43de502f54771494f0ab704a3145a30e2872c550933", 0x6b}, {&(0x7f0000000500)="aadeddb39808e4889a7e2294476461bc103bdd3bf91820843729", 0x1a}, {&(0x7f0000000540)="e959319ef9b4efc749e5af9c4492a09bba92687d503a7551675b386d9b61a454903cb438729ffb6dd4a7890ff8ea2038698e34c7f83e478ebdecd4a139b86238b1dd983f3a0990de9779057b0efbeb871f80b63d54b550ce", 0x58}], 0x8, r4) 04:12:37 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0xfffffffffffffeb4}], 0xb3e, 0x0, 0x0, 0xfffffe41) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x100000) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x6000, 0x2000, &(0x7f0000000000/0x2000)=nil}) mount(0x0, 0x0, &(0x7f00000000c0)='xfs\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x32}, 0x0, 0x7, 0xffffffffffffffff, 0x1) ioctl$KVM_X86_SETUP_MCE(r2, 0x4008ae9c, &(0x7f0000000080)={0x7}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000002f000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, 0x0}], 0x1, 0x8, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:12:37 executing program 5: r0 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)=""/101, 0x65}, {&(0x7f0000000280)=""/91, 0x5}, {&(0x7f0000000300)=""/4096, 0x1000}], 0x3}, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {0x0, 0x2}, {}, @quote}], 0xff33) 04:12:37 executing program 3: syz_open_dev$audion(0x0, 0x0, 0x20800) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f00000002c0)) r0 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket(0x400020000000010, 0x2, 0x0) r3 = dup2(r1, r2) epoll_wait(r3, &(0x7f0000000000)=[{}], 0x1, 0x0) setsockopt$IP_VS_SO_SET_DEL(r3, 0x0, 0x484, &(0x7f0000000100)={0x67, @loopback, 0x4e22, 0x1, 'rr\x00', 0x20, 0x80000001, 0x7c}, 0x2c) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = socket(0x400020000000010, 0x2, 0x0) dup2(r4, r5) syz_genetlink_get_family_id$tipc2(&(0x7f0000001300)='TIPCv2\x00') ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r6 = socket$kcm(0x10, 0x0, 0x0) sendmsg$kcm(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) r7 = socket(0x800000000010, 0x803, 0x0) r8 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r8, 0x800002, 0x0) ioctl$EXT4_IOC_SETFLAGS(r8, 0x40086602, &(0x7f00000001c0)) fsmount(r8, 0x1, 0x72) write$binfmt_elf64(r8, &(0x7f0000000200)=ANY=[@ANYBLOB='\x00'], 0x1) fallocate(r8, 0x3, 0x0, 0x8020003) lseek(r8, 0x19, 0x3) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB="9ffc2386", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r8, 0x84, 0x23, &(0x7f0000000000)={r9}, 0x8) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r7, 0x84, 0x1b, &(0x7f0000001400)=ANY=[@ANYRESDEC=0x0, @ANYBLOB="230000002aaba1d7cf6b2b8be28150b0aaafe4ad72b95e07ff01000000000000ccb6634487b0ee9e37bc1660578d6e"], 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000300)={r9, 0x1a, 0x6}, &(0x7f0000000340)=0x8) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x5, &(0x7f0000001340)={r9, @in={{0x2, 0x2, @rand_addr=0x101}}}, 0x84) recvmsg$kcm(r6, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)=""/101, 0x65}, {&(0x7f0000000280)=""/91, 0x5}, {&(0x7f0000000300)=""/4096, 0x1000}], 0x3}, 0x0) r10 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r10, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) 04:12:37 executing program 1: syz_open_dev$audion(0x0, 0x0, 0x20800) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f00000002c0)) r0 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket(0x400020000000010, 0x2, 0x0) dup2(r1, r2) syz_genetlink_get_family_id$tipc2(&(0x7f0000001300)='TIPCv2\x00') ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r3 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmsg$kcm(r3, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)=""/101, 0x65}, {&(0x7f0000000280)=""/91, 0x5}, {&(0x7f0000000300)=""/4096, 0x1000}], 0x3}, 0x0) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r4, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick=0x9300, {}, {}, @quote}], 0xff33) 04:12:37 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0xfffffffffffffeb4}], 0xb3e, 0x0, 0x0, 0xfffffe41) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$sock_inet_udp_SIOCINQ(r1, 0x541b, &(0x7f0000000140)) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) mount(0x0, 0x0, &(0x7f00000000c0)='xfs\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_X86_SETUP_MCE(r2, 0x4008ae9c, &(0x7f0000000080)={0x7}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000002f000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, 0x0}], 0x1, 0x8, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000280)={'syz', 0x3}, 0x0, 0x0, 0x0) r4 = request_key(&(0x7f0000000640)='keyring\x00', &(0x7f0000000680)={'syz', 0x0}, &(0x7f00000006c0)='/dev/kvm\x00', 0xfffffffffffffffd) keyctl$instantiate_iov(0x14, r3, &(0x7f00000005c0)=[{&(0x7f00000002c0)="b7c3c1b856605201a31bd5ea895f7f6d", 0x10}, {&(0x7f0000000300)="1b02692dd6d495ab26445f79f6a604b240eae2d20e054ac36e2041aadd05cbcba8e3c7a5eb14619f59e5f6728991e9be9565d9188b29ca66a7f0721870c4ae936a2ab9941582efabe2a34e61345c100303bebca74bb5c17b746d0c65cfd958a7d255e6e966c8e2eb4e96761b88c310267eecf8bc72bce1e2c5af0e70dc58b2d9859cf9e1f75e9a8f680570d050db659b6c7b987de466a45f00616c9f39337f06be7ccd59f5", 0xa5}, {&(0x7f00000003c0)="c6477b841f91550d3bbea51c6f6593c4059d42d026b5", 0x16}, {&(0x7f0000000400)="cd0c2610aba33706606cb4fad82a020f4695b5b93a2c5bce8f798613e069083ccc6ac36b8db6ef6ebf1e662051", 0x2d}, {&(0x7f0000000440)}, {&(0x7f0000000480)="ec6efd49b1dde98c6ed7c6298f7dc5766f3ffb26bd638ed6a0e768ef00bd1bc29556faa0d74122cf9cda0f3088a651588f8ec345a347f1b40ce3ee1af2b0d438eca5164b6d6a7a463a732644712f09c0fe17b3fc6bc43de502f54771494f0ab704a3145a30e2872c550933", 0x6b}, {&(0x7f0000000500)="aadeddb39808e4889a7e2294476461bc103bdd3bf91820843729", 0x1a}, {&(0x7f0000000540)="e959319ef9b4efc749e5af9c4492a09bba92687d503a7551675b386d9b61a454903cb438729ffb6dd4a7890ff8ea2038698e34c7f83e478ebdecd4a139b86238b1dd983f3a0990de9779057b0efbeb871f80b63d54b550ce", 0x58}], 0x8, r4) 04:12:37 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0xfffffffffffffeb4}], 0xb3e, 0x0, 0x0, 0xfffffe41) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) mount(0x0, 0x0, &(0x7f00000000c0)='xfs\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_X86_SETUP_MCE(r2, 0x4008ae9c, &(0x7f0000000080)={0x7}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000002f000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, 0x0}], 0x1, 0x8, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket(0x400020000000010, 0x2, 0x0) r5 = dup2(r3, r4) epoll_wait(r5, &(0x7f0000000000)=[{}], 0x1, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_SIZE(r5, 0xc040564a, &(0x7f0000000140)={0x3f, 0x0, 0x100c, 0x4, 0x2, 0x8001, 0x7f, 0x1}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:12:37 executing program 5: r0 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)=""/101, 0x65}, {&(0x7f0000000280)=""/91, 0x5}, {&(0x7f0000000300)=""/4096, 0x1000}], 0x3}, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {0x0, 0x3}, {}, @quote}], 0xff33) 04:12:39 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f00000000c0)={@mcast1, 0x15}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0xffffffffffffffd3}, {0x0}, {&(0x7f0000000140)=""/73, 0xffffffffffffff15}], 0x0, 0x0, 0x15d, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 04:12:39 executing program 0: r0 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)=""/101, 0x65}, {&(0x7f0000000280)=""/91, 0x5}, {&(0x7f0000000300)=""/4096, 0x1000}], 0x3}, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick=0x93ffffff, {}, {}, @quote}], 0xff33) 04:12:39 executing program 1: syz_open_dev$audion(0x0, 0x0, 0x20800) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f00000002c0)) r0 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket(0x400020000000010, 0x2, 0x0) dup2(r1, r2) syz_genetlink_get_family_id$tipc2(&(0x7f0000001300)='TIPCv2\x00') ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r3 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmsg$kcm(r3, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)=""/101, 0x65}, {&(0x7f0000000280)=""/91, 0x5}, {&(0x7f0000000300)=""/4096, 0x1000}], 0x3}, 0x0) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r4, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick=0xbf00, {}, {}, @quote}], 0xff33) 04:12:39 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0xfffffffffffffeb4}], 0xb3e, 0x0, 0x0, 0xfffffe41) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) mount(0x0, 0x0, &(0x7f00000000c0)='xfs\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_X86_SETUP_MCE(r2, 0x4008ae9c, &(0x7f0000000080)={0x7}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000002f000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, 0x0}], 0x1, 0x8, 0x0, 0x0) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000140)='/dev/hwrng\x00', 0x1, 0x0) ioctl$TUNSETVNETHDRSZ(r3, 0x400454d8, &(0x7f00000001c0)=0x10000) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:12:39 executing program 5: r0 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)=""/101, 0x65}, {&(0x7f0000000280)=""/91, 0x5}, {&(0x7f0000000300)=""/4096, 0x1000}], 0x3}, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {0x0, 0x4}, {}, @quote}], 0xff33) 04:12:40 executing program 5: r0 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)=""/101, 0x65}, {&(0x7f0000000280)=""/91, 0x5}, {&(0x7f0000000300)=""/4096, 0x1000}], 0x3}, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {0x0, 0x5}, {}, @quote}], 0xff33) 04:12:40 executing program 1: syz_open_dev$audion(0x0, 0x0, 0x20800) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f00000002c0)) r0 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket(0x400020000000010, 0x2, 0x0) dup2(r1, r2) syz_genetlink_get_family_id$tipc2(&(0x7f0000001300)='TIPCv2\x00') ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r3 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmsg$kcm(r3, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)=""/101, 0x65}, {&(0x7f0000000280)=""/91, 0x5}, {&(0x7f0000000300)=""/4096, 0x1000}], 0x3}, 0x0) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r4, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick=0xfe00, {}, {}, @quote}], 0xff33) 04:12:40 executing program 0: syz_open_dev$audion(0x0, 0x0, 0x20800) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f00000002c0)) r0 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket(0x400020000000010, 0x2, 0x0) r3 = dup2(r1, r2) epoll_wait(r3, &(0x7f0000000000)=[{}], 0x1, 0x0) setsockopt$IP_VS_SO_SET_DEL(r3, 0x0, 0x484, &(0x7f0000000100)={0x67, @loopback, 0x4e22, 0x1, 'rr\x00', 0x20, 0x80000001, 0x7c}, 0x2c) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = socket(0x400020000000010, 0x2, 0x0) dup2(r4, r5) syz_genetlink_get_family_id$tipc2(&(0x7f0000001300)='TIPCv2\x00') ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r6 = socket$kcm(0x10, 0x0, 0x0) sendmsg$kcm(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) r7 = socket(0x800000000010, 0x803, 0x0) r8 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r8, 0x800002, 0x0) ioctl$EXT4_IOC_SETFLAGS(r8, 0x40086602, &(0x7f00000001c0)) fsmount(r8, 0x1, 0x72) write$binfmt_elf64(r8, &(0x7f0000000200)=ANY=[@ANYBLOB='\x00'], 0x1) fallocate(r8, 0x3, 0x0, 0x8020003) lseek(r8, 0x19, 0x3) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB="9ffc2386", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r8, 0x84, 0x23, &(0x7f0000000000)={r9}, 0x8) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r7, 0x84, 0x1b, &(0x7f0000001400)=ANY=[@ANYRESDEC=0x0, @ANYBLOB="230000002aaba1d7cf6b2b8be28150b0aaafe4ad72b95e07ff01000000000000ccb6634487b0ee9e37bc1660578d6e"], 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000300)={r9, 0x1a, 0x6}, &(0x7f0000000340)=0x8) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x5, &(0x7f0000001340)={r9, @in={{0x2, 0x2, @rand_addr=0x101}}}, 0x84) recvmsg$kcm(r6, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)=""/101, 0x65}, {&(0x7f0000000280)=""/91, 0x5}, {&(0x7f0000000300)=""/4096, 0x1000}], 0x3}, 0x0) r10 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r10, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) 04:12:40 executing program 5: r0 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)=""/101, 0x65}, {&(0x7f0000000280)=""/91, 0x5}, {&(0x7f0000000300)=""/4096, 0x1000}], 0x3}, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {0x0, 0x8}, {}, @quote}], 0xff33) 04:12:40 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0xfffffffffffffeb4}], 0xb3e, 0x0, 0x0, 0xfffffe41) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket(0x400020000000010, 0x2, 0x0) r5 = dup2(r3, r4) epoll_wait(r5, &(0x7f0000000000)=[{}], 0x1, 0x0) write$ppp(r5, &(0x7f0000000280)="cbf6e9b3f5f5094dd77c4ba104c34641c5461f445ce72f4dc73851013923499f7318e3177160685b2c4d66b105bebc25ad0b9aa5d865028ac5e69138176da807192bc40028a8b0c2a504383e23417775c7fa0b15634de5b09ba4d9b7b514d4180a4d958809b1413e522e9360f8386345ae31b10c140aab9acebef5bcecaf7f9769183417abb24ad37eaeb8d074a1", 0x8e) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) mount(0x0, 0x0, &(0x7f00000000c0)='xfs\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = socket(0x18, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = socket(0x400020000000010, 0x2, 0x0) r10 = dup2(r8, r9) epoll_wait(r10, &(0x7f0000000000)=[{}], 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r12 = socket(0x400020000000010, 0x2, 0x0) r13 = dup2(r11, r12) epoll_wait(r13, &(0x7f0000000000)=[{}], 0x1, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r13, 0x84, 0x1d, &(0x7f00000001c0)={0x4, [0x0, 0x0, 0x0, 0x0]}, &(0x7f0000000340)=0x14) ioctl$sock_TIOCINQ(r10, 0x541b, &(0x7f0000000140)) dup2(r6, r7) r14 = dup(r7) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r16 = socket(0x400020000000010, 0x2, 0x0) r17 = dup2(r15, r16) epoll_wait(r17, &(0x7f0000000000)=[{}], 0x1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r14, 0x2405, r17) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x2, 0x7fff}, 0x0, 0x0, 0xff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_X86_SETUP_MCE(r2, 0x4008ae9c, &(0x7f0000000080)={0x7}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000002f000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, 0x0}], 0x1, 0x8, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:12:41 executing program 2: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000000)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x48}], 0x1, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) mount(0x0, 0x0, &(0x7f00000000c0)='xfs\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000280)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_X86_SETUP_MCE(r1, 0x4008ae9c, &(0x7f0000000080)={0x7}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f000002f000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, 0x0}], 0x1, 0x8, 0x0, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) 04:12:41 executing program 0: syz_open_dev$audion(0x0, 0x0, 0x20800) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f00000002c0)) r0 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket(0x400020000000010, 0x2, 0x0) dup2(r1, r2) syz_genetlink_get_family_id$tipc2(&(0x7f0000001300)='TIPCv2\x00') ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r3 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmsg$kcm(r3, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)=""/101, 0x65}, {&(0x7f0000000280)=""/91, 0x5}, {&(0x7f0000000300)=""/4096, 0x1000}], 0x3}, 0x0) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r4, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x93, @tick, {}, {}, @quote}], 0xff33) 04:12:42 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f00000000c0)={@mcast1, 0x15}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0xffffffffffffffd3}, {0x0}, {&(0x7f0000000140)=""/73, 0xffffffffffffff15}], 0x0, 0x0, 0x15d, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 04:12:42 executing program 5: r0 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)=""/101, 0x65}, {&(0x7f0000000280)=""/91, 0x5}, {&(0x7f0000000300)=""/4096, 0x1000}], 0x3}, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {0x0, 0xbf}, {}, @quote}], 0xff33) 04:12:42 executing program 1: syz_open_dev$audion(0x0, 0x0, 0x20800) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f00000002c0)) r0 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket(0x400020000000010, 0x2, 0x0) dup2(r1, r2) syz_genetlink_get_family_id$tipc2(&(0x7f0000001300)='TIPCv2\x00') ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r3 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmsg$kcm(r3, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)=""/101, 0x65}, {&(0x7f0000000280)=""/91, 0x5}, {&(0x7f0000000300)=""/4096, 0x1000}], 0x3}, 0x0) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r4, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick=0xff00, {}, {}, @quote}], 0xff33) 04:12:42 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0xfffffffffffffeb4}], 0xb3e, 0x0, 0x0, 0xfffffe41) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = socket$inet6_sctp(0xa, 0x0, 0x84) sendto$inet6(r3, &(0x7f00000009c0)="92fd2184a495cff823515a6582a416c61b273180c7c26cf6d796a298ce79e55f653afc99cba62274bbef762c42890912083df3567cfec5f8e862438b131727d250e64f86a9850cd11c56a8e7bd96882f460683913f82f8793b", 0x59, 0x40040, &(0x7f0000000a40)={0xa, 0x4e21, 0xea5, @mcast2, 0xfffffffa}, 0x1c) mount(0x0, 0x0, &(0x7f00000000c0)='xfs\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_X86_SETUP_MCE(r2, 0x4008ae9c, &(0x7f0000000080)={0x7}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000002f000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, 0x0}], 0x1, 0x8, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:12:42 executing program 0: syz_open_dev$audion(0x0, 0x0, 0x20800) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f00000002c0)) r0 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket(0x400020000000010, 0x2, 0x0) dup2(r1, r2) syz_genetlink_get_family_id$tipc2(&(0x7f0000001300)='TIPCv2\x00') ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r3 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmsg$kcm(r3, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)=""/101, 0x65}, {&(0x7f0000000280)=""/91, 0x5}, {&(0x7f0000000300)=""/4096, 0x1000}], 0x3}, 0x0) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r4, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x93, @tick, {}, {}, @quote}], 0xff33) 04:12:42 executing program 3: r0 = syz_open_dev$audion(0x0, 0x0, 0x20800) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f00000002c0)) ioctl$TUNGETVNETHDRSZ(0xffffffffffffffff, 0x800454d7, &(0x7f0000001380)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket(0x400020000000010, 0x2, 0x0) r3 = dup2(r1, r2) epoll_wait(r3, &(0x7f0000000000)=[{}], 0x1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000001680)={0x4, 0x5, &(0x7f0000001540)=@framed={{0x18, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1}, [@alu={0x7, 0x1, 0x0, 0x3, 0x0, 0x50, 0xf}, @jmp={0x5, 0x0, 0xe286ab794d802ed9, 0x2, 0x4, 0x80}]}, &(0x7f0000001580)='syzkaller\x00', 0xd917, 0x37, &(0x7f00000015c0)=""/55, 0x41100, 0x6, [], 0x0, 0x10, r3, 0x8, &(0x7f0000001600)={0x5, 0x2}, 0x8, 0x10, &(0x7f0000001640)={0x3, 0x8, 0x8}, 0x10, 0xffffffffffffffff}, 0x78) r4 = perf_event_open(&(0x7f0000001200)={0x5, 0x70, 0x0, 0x0, 0x0, 0x8, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x80a}, 0x0, 0x4, 0xffffffffffffffff, 0x0) fcntl$setstatus(r4, 0x4, 0x2000) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = socket(0x400020000000010, 0x2, 0x0) dup2(r5, r6) syz_genetlink_get_family_id$tipc2(&(0x7f0000001300)='TIPCv2\x00') ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = socket(0x400020000000010, 0x2, 0x0) r9 = dup2(r7, r8) epoll_wait(r9, &(0x7f0000000000)=[{}], 0x1, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r9, 0xc02064b2, &(0x7f00000013c0)={0x7, 0x74, 0x7, 0x9, 0x0}) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r0, 0xc00464b4, &(0x7f0000001400)={r10}) ioctl$IOC_PR_CLEAR(0xffffffffffffffff, 0x401070cd, &(0x7f0000001340)={0x7ff}) r11 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r11, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmsg$kcm(r11, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)=""/101, 0x65}, {&(0x7f0000000280)=""/91, 0x5}, {&(0x7f0000000300)=""/4096, 0x1000}], 0x3}, 0x0) r12 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) sendmsg$IPSET_CMD_TEST(r6, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000200)={&(0x7f0000001780)=ANY=[@ANYBLOB="c80000002b0601010000000000000000010000091c0007800c001840000000000000002f0c0019400000000000001b7d2c52a70a9afd93c0f0000780050007006700000008001c400000003d08000940000000080600e43f0012000008000840004000012400a514078005000300800000000800084000000004069f505c810cb7a8ea00030008000000080009400000000108000940000000082c0008801c0007801800168014000240fe8000000000000000000000000000bb0c000780050017002e0000000900020073797a3100000000"], 0xc8}, 0x1, 0x0, 0x0, 0x4010004}, 0x40) write$sndseq(r12, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) 04:12:43 executing program 5: r0 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)=""/101, 0x65}, {&(0x7f0000000280)=""/91, 0x5}, {&(0x7f0000000300)=""/4096, 0x1000}], 0x3}, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) 04:12:43 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0xfffffffffffffeb4}], 0xb3e, 0x0, 0x0, 0xfffffe41) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) mount(0x0, 0x0, &(0x7f00000000c0)='xfs\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000002f000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, 0x0}], 0x1, 0x8, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:12:43 executing program 3: syz_open_dev$audion(0x0, 0x0, 0x20800) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f00000002c0)) r0 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket(0x400020000000010, 0x2, 0x0) dup2(r1, r2) syz_genetlink_get_family_id$tipc2(&(0x7f0000001300)='TIPCv2\x00') ioctl$PIO_FONTRESET(0xffffffffffffffff, 0x4b6d, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r3 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmsg$kcm(r3, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f00000013c0)=""/113, 0x71}, {&(0x7f0000001340)=""/88, 0x58}, {&(0x7f0000000300)=""/4096, 0x1000}, {&(0x7f0000000100)}], 0x4}, 0x12040) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r4, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) 04:12:43 executing program 1: syz_open_dev$audion(0x0, 0x0, 0x20800) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f00000002c0)) r0 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket(0x400020000000010, 0x2, 0x0) dup2(r1, r2) syz_genetlink_get_family_id$tipc2(&(0x7f0000001300)='TIPCv2\x00') ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r3 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmsg$kcm(r3, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)=""/101, 0x65}, {&(0x7f0000000280)=""/91, 0x5}, {&(0x7f0000000300)=""/4096, 0x1000}], 0x3}, 0x0) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r4, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick=0x40000, {}, {}, @quote}], 0xff33) 04:12:43 executing program 5: r0 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)=""/101, 0x65}, {&(0x7f0000000280)=""/91, 0x5}, {&(0x7f0000000300)=""/4096, 0x1000}], 0x3}, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {0x2}, @quote}], 0xff33) 04:12:43 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000140)='/dev/hwrng\x00', 0x400, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket(0x400020000000010, 0x2, 0x0) r3 = dup2(r1, r2) epoll_wait(r3, &(0x7f0000000000)=[{}], 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = socket(0x400020000000010, 0x2, 0x0) r7 = dup2(r5, r6) epoll_wait(r7, &(0x7f0000000000)=[{}], 0x1, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r7, 0x4048ae9b, &(0x7f0000000280)={0x60000, 0x0, [0xd8d2, 0x7, 0xfff, 0x4f21, 0x9cfd, 0x4d03, 0x3, 0x7]}) r8 = socket(0x400020000000010, 0x2, 0x0) r9 = dup2(r4, r8) epoll_wait(r9, &(0x7f0000000000)=[{}], 0x1, 0x0) r10 = fcntl$dupfd(0xffffffffffffffff, 0x406, r0) r11 = ioctl$KVM_CREATE_VM(r10, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0xfffffffffffffeb4}], 0xb3e, 0x0, 0x0, 0xfffffe41) r12 = ioctl$KVM_CREATE_VCPU(r11, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r11, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) mount(0x0, 0x0, &(0x7f00000000c0)='xfs\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_X86_SETUP_MCE(r12, 0x4008ae9c, &(0x7f0000000080)={0x7}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r12, &(0x7f000002f000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, 0x0}], 0x1, 0x8, 0x0, 0x0) ioctl$KVM_RUN(r12, 0xae80, 0x0) 04:12:45 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100), 0x0, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f00000000c0)={@mcast1, 0x15}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0xffffffffffffffd3}, {0x0}, {&(0x7f0000000140)=""/73, 0xffffffffffffff15}], 0x0, 0x0, 0x15d, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 04:12:45 executing program 0: syz_open_dev$audion(0x0, 0x0, 0x20800) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f00000002c0)) r0 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket(0x400020000000010, 0x2, 0x0) dup2(r1, r2) syz_genetlink_get_family_id$tipc2(&(0x7f0000001300)='TIPCv2\x00') ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r3 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmsg$kcm(r3, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)=""/101, 0x65}, {&(0x7f0000000280)=""/91, 0x5}, {&(0x7f0000000300)=""/4096, 0x1000}], 0x3}, 0x0) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r4, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x93, @tick, {}, {}, @quote}], 0xff33) 04:12:45 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0xfffffffffffffeb4}], 0xb3e, 0x0, 0x0, 0xfffffe41) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) mount(0x0, 0x0, &(0x7f00000000c0)='xfs\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = openat$nvram(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/nvram\x00', 0xa0200, 0x0) ioctl$KVM_X86_SETUP_MCE(r3, 0x4008ae9c, &(0x7f0000000140)={0x7, 0x0, 0x13}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000002f000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, 0x0}], 0x1, 0x8, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r4 = syz_genetlink_get_family_id$fou(&(0x7f0000000280)='fou\x00') sendmsg$FOU_CMD_GET(r3, &(0x7f0000000380)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000340)={&(0x7f00000002c0)={0x64, r4, 0x20, 0x70bd2b, 0x25dfdbfb, {}, [@FOU_ATTR_PEER_V6={0x14, 0x9, @remote}, @FOU_ATTR_PEER_V4={0x8, 0x8, @multicast1}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_PORT={0x6, 0x1, 0x4e21}, @FOU_ATTR_PEER_V6={0x14, 0x9, @loopback}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_PEER_V4={0x8, 0x8, @initdev={0xac, 0x1e, 0x1, 0x0}}, @FOU_ATTR_PORT={0x6, 0x1, 0x4e24}]}, 0x64}, 0x1, 0x0, 0x0, 0x20000000}, 0x8000) 04:12:45 executing program 5: r0 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)=""/101, 0x65}, {&(0x7f0000000280)=""/91, 0x5}, {&(0x7f0000000300)=""/4096, 0x1000}], 0x3}, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {0x3}, @quote}], 0xff33) 04:12:45 executing program 1: syz_open_dev$audion(0x0, 0x0, 0x20800) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f00000002c0)) r0 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket(0x400020000000010, 0x2, 0x0) dup2(r1, r2) syz_genetlink_get_family_id$tipc2(&(0x7f0000001300)='TIPCv2\x00') ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r3 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmsg$kcm(r3, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)=""/101, 0x65}, {&(0x7f0000000280)=""/91, 0x5}, {&(0x7f0000000300)=""/4096, 0x1000}], 0x3}, 0x0) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r4, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick=0x5e400, {}, {}, @quote}], 0xff33) 04:12:45 executing program 3: r0 = syz_open_dev$audion(0x0, 0x0, 0x20800) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f00000002c0)) r1 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5b}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x2000) connect$can_bcm(r0, &(0x7f0000000100), 0x10) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket(0x400020000000010, 0x2, 0x0) dup2(r2, r3) syz_genetlink_get_family_id$tipc2(&(0x7f0000001300)='TIPCv2\x00') ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r4 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmsg$kcm(r4, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)=""/101, 0x65}, {&(0x7f0000000280)=""/91, 0x5}, {&(0x7f0000000300)=""/4096, 0x1000}], 0x3}, 0x0) fchmod(r2, 0x20) r5 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r5, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) 04:12:46 executing program 1: syz_open_dev$audion(0x0, 0x0, 0x20800) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f00000002c0)) r0 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket(0x400020000000010, 0x2, 0x0) dup2(r1, r2) syz_genetlink_get_family_id$tipc2(&(0x7f0000001300)='TIPCv2\x00') ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r3 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmsg$kcm(r3, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)=""/101, 0x65}, {&(0x7f0000000280)=""/91, 0x5}, {&(0x7f0000000300)=""/4096, 0x1000}], 0x3}, 0x0) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r4, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick=0xe40500, {}, {}, @quote}], 0xff33) 04:12:46 executing program 5: r0 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)=""/101, 0x65}, {&(0x7f0000000280)=""/91, 0x5}, {&(0x7f0000000300)=""/4096, 0x1000}], 0x3}, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {0x4}, @quote}], 0xff33) 04:12:46 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket(0x400020000000010, 0x2, 0x0) r4 = dup2(r2, r3) epoll_wait(r4, &(0x7f0000000000)=[{}], 0x1, 0x0) getsockopt$inet6_udp_int(r4, 0x11, 0xb, &(0x7f0000000140), &(0x7f00000001c0)=0x4) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0xfffffffffffffeb4}], 0xb3e, 0x0, 0x0, 0xfffffe41) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) mount(0x0, 0x0, &(0x7f00000000c0)='xfs\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_X86_SETUP_MCE(r5, 0x4008ae9c, &(0x7f0000000080)={0x7}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f000002f000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, 0x0}], 0x1, 0x8, 0x0, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) 04:12:46 executing program 5: r0 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)=""/101, 0x65}, {&(0x7f0000000280)=""/91, 0x5}, {&(0x7f0000000300)=""/4096, 0x1000}], 0x3}, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {0x5}, @quote}], 0xff33) 04:12:47 executing program 0: syz_open_dev$audion(0x0, 0x0, 0x20800) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f00000002c0)) r0 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket(0x400020000000010, 0x2, 0x0) dup2(r1, r2) syz_genetlink_get_family_id$tipc2(&(0x7f0000001300)='TIPCv2\x00') ioctl$PIO_FONTRESET(0xffffffffffffffff, 0x4b6d, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r3 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmsg$kcm(r3, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f00000013c0)=""/113, 0x71}, {&(0x7f0000001340)=""/88, 0x58}, {&(0x7f0000000300)=""/4096, 0x1000}, {&(0x7f0000000100)}], 0x4}, 0x12040) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r4, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) 04:12:47 executing program 1: syz_open_dev$audion(0x0, 0x0, 0x20800) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f00000002c0)) r0 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket(0x400020000000010, 0x2, 0x0) dup2(r1, r2) syz_genetlink_get_family_id$tipc2(&(0x7f0000001300)='TIPCv2\x00') ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r3 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmsg$kcm(r3, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)=""/101, 0x65}, {&(0x7f0000000280)=""/91, 0x5}, {&(0x7f0000000300)=""/4096, 0x1000}], 0x3}, 0x0) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r4, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick=0x1000000, {}, {}, @quote}], 0xff33) 04:12:49 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100), 0x0, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f00000000c0)={@mcast1, 0x15}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0xffffffffffffffd3}, {0x0}, {&(0x7f0000000140)=""/73, 0xffffffffffffff15}], 0x0, 0x0, 0x15d, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 04:12:49 executing program 3: syz_open_dev$audion(0x0, 0x0, 0x20800) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f00000002c0)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket(0x400020000000010, 0x2, 0x0) r2 = dup2(r0, r1) epoll_wait(r2, &(0x7f0000000000)=[{}], 0x1, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r2, 0xc0502100, &(0x7f00000013c0)={0x0, 0x0}) r4 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0xfc, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001480), 0xc}, 0x4044, 0x0, 0x0, 0x0, 0xffffffffffffffff}, r3, 0xfffffffffffffffc, 0xffffffffffffffff, 0x0) fcntl$setstatus(r4, 0x4, 0x2000) r5 = openat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x230980, 0x8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) socket(0x400020000000010, 0x2, 0x0) epoll_wait(0xffffffffffffffff, &(0x7f0000000000)=[{}], 0x1, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000200)={0x6, 0x0, 0x1, 0x7fffffff}) ioctl$DRM_IOCTL_AGP_ALLOC(r5, 0xc0206434, &(0x7f0000000240)={0x4, r6, 0x10001, 0x1}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000001340)='/dev/vga_arbiter\x00', 0x4001, 0x0) setsockopt$CAN_RAW_LOOPBACK(r8, 0x65, 0x3, &(0x7f0000001380), 0x4) r9 = socket(0x18, 0x80003, 0x2) dup2(r7, r9) syz_genetlink_get_family_id$tipc2(&(0x7f0000001300)='TIPCv2\x00') ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r10 = socket$kcm(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r12 = socket(0x400020000000010, 0x2, 0x0) dup2(r11, r12) sendmsg$kcm(r12, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="230000004281aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmsg$kcm(r10, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)=""/101, 0x65}, {&(0x7f0000000280)=""/91, 0x5}, {&(0x7f0000000300)=""/4096, 0x1000}], 0x3}, 0x0) r13 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r13, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) 04:12:49 executing program 5: r0 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)=""/101, 0x65}, {&(0x7f0000000280)=""/91, 0x5}, {&(0x7f0000000300)=""/4096, 0x1000}], 0x3}, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {0x8}, @quote}], 0xff33) 04:12:49 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x141000, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket(0x400020000000010, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket(0x400020000000010, 0x2, 0x0) dup2(r2, r3) r4 = dup2(r3, r1) epoll_wait(r4, &(0x7f0000000000)=[{}], 0x1, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0xfffffffffffffeb4}], 0xb3e, 0x0, 0x0, 0xfffffe41) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) mount(0x0, 0x0, &(0x7f00000000c0)='xfs\x00', 0x0, 0x0) pwritev(r0, &(0x7f0000000740)=[{&(0x7f0000000200)="d85f9219", 0x4}, {&(0x7f0000000340)="56f8de3e6457e1bf45f483595196ae397806483dd64a65b1a12e825c353f220ef3751a40424aa0d523cd51cc8bf1e7df1b33c7e653996f42ae46885e7562f37b35cff85d347cdb43d1247b58dc7ffa1754f3f82a3b56c2826fe5e2238959003e44d92244d17ba44750de041b8f2419d971adf1f2f1ebd545eb5346139c70e1107c211d568f6be2a7e732037413ec6734a4d1229ab1448889459a66881f47010a459ac4bdb1537f8bf10c8aa59441c9b582", 0xb1}, {&(0x7f0000000400)="6c4e13607e3b38d1db6520c3c7f6f177248fd1331b08a2f7153b157906a6e7d59a7ce2f29b41b8aed0929974e4195f147e572a11ab08866853ea97aabff8dc0838f08ecbecea0825c68e51fd8270e75ecb7d5e19b9742541e0bcaa358677bfca9fc2e0dd422386bb35da4bb7ad7dd71be4d6185ecd57e8bdc00ab979747c7e6b785ca2b194880c586afce430bdf06a6976eb44fda930c51db3f4bd46d94b8829735009c0134a8d5f05763b88fc1567291391cbed9f59fdf04b39cfb883deae37224a9876c218e98b5ce3c297", 0xcc}, {&(0x7f00000002c0)="6a2be4fdeaae4ae179fdebf9ae", 0xd}, {&(0x7f0000000500)="2a6152eb02f258d114ca602f75e8c3188187e6072adad66a2ac62a243e82329e733d5230be6f3b2caa00397bb60ac254ec425e6455bd185bbb605b190efa79cccbddc779dd8e3ead6f3ef1774c28d51e47e4996fa201b39396", 0x59}, {&(0x7f0000000580)="bfd4c8c85a7a04d5dc0e6d5210043e2fed2ecd5b37ea82939f4b7b026448f5c218f05d6a253424640ca4c22e73107f67d2df47410528d4c02844c98f975ec532d6404f62ba9af1d5550091701a6f51cce33fe8c43314d3ebe274325338c76d61e18ca989362964bc49d608c3df2071a5143eb88aed80540f4fb496a3dff5b3afb48f45533d7478426d1c22b532306d48c22e9e1ff182c220bb4414e5747c43c3deca1efa61049a26ac3036a957dbf1672e7ea5c38ea63d95bd266eb1ad94c5778369e0ed53d74a68", 0xc8}, {&(0x7f0000000680)="f9f484c7696917a4776fefe19a819d7357bccf1913ed63fcb446d718a34fa8042cf72c426b953018d05b36bf6e601091b2c15ca6261c1e4b6fd08c6d22b43d673cb3de5c1c0e5a99857aaef98fc7e99913e651cef4b1b5349ac886fee211db834cddca69b88a0ee2d48eb40657801446ba43af25f86d78c61ddb820bc65c69fc776029f73a16ef9f64e011c402805e87f9c40407fc8bdb1cf1fd24a29fd8cd7c581ac6196be452740854b4877d76befb4aa39bcaa72c8bfe8229af61", 0xbc}], 0x7, 0x5) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffd}, 0x0, 0x0, 0xffffffffffffffff, 0xa) ioctl$KVM_X86_SETUP_MCE(0xffffffffffffffff, 0x4008ae9c, &(0x7f0000000080)={0x7}) fsopen(&(0x7f0000000140)='rootfs\x00', 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002f000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, 0x0}], 0x1, 0x8, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r6 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f00000001c0)=0x0) write$cgroup_pid(r6, &(0x7f0000000280)=r7, 0x12) 04:12:49 executing program 1: syz_open_dev$audion(0x0, 0x0, 0x20800) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f00000002c0)) r0 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket(0x400020000000010, 0x2, 0x0) dup2(r1, r2) syz_genetlink_get_family_id$tipc2(&(0x7f0000001300)='TIPCv2\x00') ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r3 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmsg$kcm(r3, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)=""/101, 0x65}, {&(0x7f0000000280)=""/91, 0x5}, {&(0x7f0000000300)=""/4096, 0x1000}], 0x3}, 0x0) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r4, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick=0x2000000, {}, {}, @quote}], 0xff33) 04:12:49 executing program 0: syz_open_dev$audion(0x0, 0x0, 0x20800) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f00000002c0)) r0 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket(0x400020000000010, 0x2, 0x0) dup2(r1, r2) syz_genetlink_get_family_id$tipc2(&(0x7f0000001300)='TIPCv2\x00') ioctl$PIO_FONTRESET(0xffffffffffffffff, 0x4b6d, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r3 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmsg$kcm(r3, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f00000013c0)=""/113, 0x71}, {&(0x7f0000001340)=""/88, 0x58}, {&(0x7f0000000300)=""/4096, 0x1000}, {&(0x7f0000000100)}], 0x4}, 0x12040) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r4, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) 04:12:49 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/qat_adf_ctl\x00', 0x40201, 0x0) ioctl$SOUND_PCM_READ_BITS(r3, 0x80045005, &(0x7f0000000140)) mount(0x0, 0x0, &(0x7f00000000c0)='xfs\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_X86_SETUP_MCE(r2, 0x4008ae9c, &(0x7f0000000080)={0x7}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000002f000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, 0x0}], 0x1, 0x8, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:12:49 executing program 5: r0 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)=""/101, 0x65}, {&(0x7f0000000280)=""/91, 0x5}, {&(0x7f0000000300)=""/4096, 0x1000}], 0x3}, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {0xbf}, @quote}], 0xff33) [ 1256.060163][ T9643] QAT: Invalid ioctl 04:12:49 executing program 1: syz_open_dev$audion(0x0, 0x0, 0x20800) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f00000002c0)) r0 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket(0x400020000000010, 0x2, 0x0) dup2(r1, r2) syz_genetlink_get_family_id$tipc2(&(0x7f0000001300)='TIPCv2\x00') ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r3 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmsg$kcm(r3, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)=""/101, 0x65}, {&(0x7f0000000280)=""/91, 0x5}, {&(0x7f0000000300)=""/4096, 0x1000}], 0x3}, 0x0) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r4, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick=0x3000000, {}, {}, @quote}], 0xff33) [ 1256.128087][ T9647] QAT: Invalid ioctl 04:12:49 executing program 5: r0 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)=""/101, 0x65}, {&(0x7f0000000280)=""/91, 0x5}, {&(0x7f0000000300)=""/4096, 0x1000}], 0x3}, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) 04:12:49 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0xfffffffffffffeb4}], 0xb3e, 0x0, 0x0, 0xfffffe41) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) mount(0x0, 0x0, &(0x7f00000000c0)='xfs\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket(0x400020000000010, 0x2, 0x0) r5 = dup2(r3, r4) epoll_wait(r5, &(0x7f0000000000)=[{}], 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = socket(0x400020000000010, 0x2, 0x0) r8 = dup2(r6, r7) epoll_wait(r8, &(0x7f0000000000)=[{}], 0x1, 0x0) ioctl$KVM_X86_SETUP_MCE(r8, 0x4008ae9c, &(0x7f0000000080)={0xb, 0x6}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000002f000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, 0x0}], 0x1, 0x8, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r10 = socket(0x400020000000010, 0x2, 0x0) dup2(r9, r10) connect$tipc(r10, &(0x7f0000000140)=@name={0x1e, 0x2, 0x3, {{0x43, 0x2}, 0x2}}, 0x10) 04:12:49 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0xfffffffffffffeb4}], 0xb3e, 0x0, 0x0, 0xfffffe41) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) mount(0x0, 0x0, &(0x7f00000000c0)='xfs\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0xc, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x3ff, 0x5}, 0x0, 0x0, 0x0, 0x0, 0x20000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_X86_SETUP_MCE(r2, 0x4008ae9c, &(0x7f0000000080)={0x7}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000002f000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, 0x0}], 0x1, 0x8, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = syz_open_dev$mouse(&(0x7f0000000140)='/dev/input/mouse#\x00', 0x44, 0x10101) ioctl$KDFONTOP_COPY(r3, 0x4b72, &(0x7f00000001c0)={0x3, 0x0, 0xc, 0x11, 0x62, &(0x7f0000000280)}) 04:12:52 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100), 0x0, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f00000000c0)={@mcast1, 0x15}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0xffffffffffffffd3}, {0x0}, {&(0x7f0000000140)=""/73, 0xffffffffffffff15}], 0x0, 0x0, 0x15d, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 04:12:52 executing program 5: r0 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)=""/101, 0x65}, {&(0x7f0000000280)=""/91, 0x5}, {&(0x7f0000000300)=""/4096, 0x1000}], 0x3}, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {0x0, 0x2}, @quote}], 0xff33) 04:12:52 executing program 0: r0 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)=""/101, 0x65}, {&(0x7f0000000280)=""/91, 0x5}, {&(0x7f0000000300)=""/4096, 0x1000}], 0x3}, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {0xbf}, @quote}], 0xff33) 04:12:52 executing program 3: syz_open_dev$audion(0x0, 0x0, 0x20800) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f00000002c0)) r0 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket(0x400020000000010, 0x2, 0x0) dup2(r1, r2) syz_genetlink_get_family_id$tipc2(&(0x7f0000001300)='TIPCv2\x00') ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f00000002c0)) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000200)={r3, 0xffffffffffffffff, 0x0, 0x3, &(0x7f0000000100)='-(\x00'}, 0x30) sched_setscheduler(r4, 0x2, &(0x7f0000000240)=0x9) r5 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmsg$kcm(r5, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)=""/101, 0x65}, {&(0x7f0000000280)=""/91, 0x5}, {&(0x7f0000000300)=""/4096, 0x1000}], 0x3}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = socket(0x400020000000010, 0x2, 0x0) r8 = dup2(r6, r7) epoll_wait(r8, &(0x7f0000000000)=[{}], 0x1, 0x0) ioctl$UI_SET_SWBIT(r8, 0x4004556d, 0x0) r9 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r9, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) 04:12:52 executing program 1: syz_open_dev$audion(0x0, 0x0, 0x20800) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f00000002c0)) r0 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket(0x400020000000010, 0x2, 0x0) dup2(r1, r2) syz_genetlink_get_family_id$tipc2(&(0x7f0000001300)='TIPCv2\x00') ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r3 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmsg$kcm(r3, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)=""/101, 0x65}, {&(0x7f0000000280)=""/91, 0x5}, {&(0x7f0000000300)=""/4096, 0x1000}], 0x3}, 0x0) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r4, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick=0x4000000, {}, {}, @quote}], 0xff33) 04:12:52 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x7, 0x10100) ioctl$SG_GET_PACK_ID(r1, 0x227c, &(0x7f00000001c0)) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0xfffffffffffffeb4}], 0xb3e, 0x0, 0x0, 0xfffffe41) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) mount(0x0, 0x0, &(0x7f00000000c0)='xfs\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x400, 0x80000000}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_X86_SETUP_MCE(r3, 0x4008ae9c, &(0x7f0000000080)={0x7}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f000002f000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, 0x0}], 0x1, 0x8, 0x0, 0x0) r4 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000280)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(r4, 0xc0845657, &(0x7f00000002c0)={0x0, @reserved}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 04:12:52 executing program 0: syz_open_dev$audion(0x0, 0x0, 0x20800) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f00000002c0)) r0 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket(0x400020000000010, 0x2, 0x0) dup2(r1, r2) syz_genetlink_get_family_id$tipc2(&(0x7f0000001300)='TIPCv2\x00') ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r3 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmsg$kcm(r3, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)=""/101, 0x65}, {&(0x7f0000000280)=""/91, 0x5}, {&(0x7f0000000300)=""/4096, 0x1000}], 0x3}, 0x0) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r4, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick=0x3000000, {}, {}, @quote}], 0xff33) 04:12:52 executing program 1: syz_open_dev$audion(0x0, 0x0, 0x20800) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f00000002c0)) r0 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket(0x400020000000010, 0x2, 0x0) dup2(r1, r2) syz_genetlink_get_family_id$tipc2(&(0x7f0000001300)='TIPCv2\x00') ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r3 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmsg$kcm(r3, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)=""/101, 0x65}, {&(0x7f0000000280)=""/91, 0x5}, {&(0x7f0000000300)=""/4096, 0x1000}], 0x3}, 0x0) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r4, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick=0x5000000, {}, {}, @quote}], 0xff33) 04:12:52 executing program 5: r0 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)=""/101, 0x65}, {&(0x7f0000000280)=""/91, 0x5}, {&(0x7f0000000300)=""/4096, 0x1000}], 0x3}, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {0x0, 0x3}, @quote}], 0xff33) 04:12:52 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0xfffffffffffffeb4}], 0xb3e, 0x0, 0x0, 0xfffffe41) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) mount(0x0, 0x0, &(0x7f00000000c0)='xfs\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x6, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_X86_SETUP_MCE(r2, 0x4008ae9c, &(0x7f0000000080)={0x7}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f000003b000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000380)="460fc77587260fc777000f07440fc73cfe360f01c3b9800000c00f3235002000000f30b9800000c00f3235002000000f3066bad004edf3460f098f8848ce08ba", 0x40}], 0x1, 0x5, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:12:52 executing program 3: syz_open_dev$audion(0x0, 0x0, 0x20800) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket(0x400020000000010, 0x2, 0x0) r2 = dup2(r0, r1) epoll_wait(r2, &(0x7f0000000000)=[{}], 0x1, 0x0) ioctl$PPPIOCGFLAGS(r2, 0x8004745a, &(0x7f0000000100)) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f00000002c0)) r3 = getpgrp(0x0) setpriority(0x0, r3, 0x0) sched_setscheduler(r3, 0x6, &(0x7f0000000100)=0x6) r4 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfac0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40, 0x0, 0x3}, r3, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r4, 0x4, 0x2000) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = socket(0x400020000000010, 0x2, 0x0) kexec_load(0x2, 0x9, &(0x7f0000001a00)=[{&(0x7f0000001340)="81fbfb8d7137f5e3ed392f43fb8a5f30ad8e84250a9c07ab25f269b3dc1a5e2908ca1af79ac28e5ef8fb161162c35ae968fa49919b04c50b323b76a2d168771da68765001589b180459f1705bdf12f599572e0a24dca77e274afcc34a1a1e0435885b9d1f737620a8abfd0b6e1db865e93f7d8c21e29669596851804505b62a7550245ea1b86", 0x86, 0x0, 0x3}, {&(0x7f0000001400)="44efc1aa22a1477b3a49ba511ee48501002725bdd5beafbb7b18b1efc6b45dc00d8d89a846c5b4b28c673cf878bfc232ee07b66071e75205e17faebc5b89a3735c0ee61b1624dba1386810eb63dbb4cc20a7464198d1f1699155116d5cca332ceb5c1112e3003e8c76c4ce33038124e1b30e7b8e8a2e77ba49ce4e678e69038322ffe04b2c939899719afcdf49e9577a9c1d9084825ee47c56dbaaa0c3238a8b6af8dd3fe45f0bc31c2038bc2c9483fd87d4232172e8f09364a0e8e451659a2c160fe1491ebe45e5ddbd672fc65a82b5f456cd2f46cebd70ff48407f7d2fa0a2701cf21c8645b47e37a10b5e64dd623ea5cdb469f9e1ce", 0xf7, 0x1f, 0xfff}, {&(0x7f0000001500)="2b710971f511b32eaf64ce58c95e7f80ef3ffeca0aa9c9bb98cebd82d7a75663dbbb1e34a1eaea454eceee25ab048f8b0560eacb3dd724195f892cd0529bd4962dc9842ed1d6cfdca1aa9ee2de2babcd2ac8116b0d55a5e5837762c852ec62f2e314384f9e9b1f076297a30daff3c9575f744a0f76a8623495897963756626fd5f79b2ccf458fc80678092d9d065d888d80417c6d4df3b59262610657f77ef1a22d90dd969a9ead91330e0164b0edc67476f14ccb0c6a6531e6c4341fb4ecf", 0xbf, 0x101, 0xcaf5}, {&(0x7f0000000200)="ac", 0x1, 0x1ff, 0x6}, {&(0x7f00000015c0)="37f2f3b0dab3255adea7386bbd68b6b5aae53daf954904ceb94d465c873769b82e04130a58f5487102ebebf69b87b1273d1705cb890e2ee6400dc3224471a693d661f49e0b326bab890c141d878e7a0f0a61ed9b8cd5157c7049d845a6b143d46a24228b79ef1b983acb", 0x6a, 0x7, 0x5}, {&(0x7f0000001640)="141238ae4ed4e6995f8d00cdf2496412cbbc2b392ae7839f888628ab12ae5e2cea3f65507dc76f252cb6f6b97e09ecdc8608ee68246784902fc3e74d780340f9608950e2a0f3c48f79f4e6", 0x4b, 0x1ff, 0x5}, {&(0x7f0000001780)="57a71748e084b42e1e46c5731e05fe8df2282e0e1af3be34e300b347cb34d27bbed0867d46e64ac27f8b2551845b099508efaeacd89b1e1910ff02dbe670a42dca9ee3c81c6e4a8b8453e87d6933a3639ba89b15b6a95ad0cd0531623c4bce30ab58dba01f9878ab41da99d79d1802057cd1cfe683fce288f13df541c3c3b87812a1ed6194d2f4e74cb2e9db2aaf85397aaa0155bedf253d97347a5ad2877e135a1a3cb639077502827aeadda901f5fd6da38398b887c6eb4025c6665eb3a23e63be0c81bc32472f1d7585e7d1f8", 0xce, 0x8, 0x5}, {&(0x7f0000001880)="d52aaa9e4cb695d0314581bfdef4b71a5e2c08c7ad9355e3cb987e7b42876fca37582d844a91a76da4a0b4b47d3b7d7a7d561e3e67880f2043090a2bf5bd03cdba66ccd6b5a80c3ce6f2856e8f3dcdaa8b62e7dd54ad35f024f684ddc09916b6d888a5b905eee3656ec83685dcb3e4eeef3b5c010d810aac428efeeaf57b23f52d3ec1919913baaea984025d26be278093ab8481a98e102cfa2708a113c89c42295c71be3340a5869510d19302100241e2ccec4ad3fdd1d97cd8df5544aca70da6919014966cedf03055e6936e", 0xcd, 0x7ff, 0x5b9d}, {&(0x7f00000016c0)="6b4af47dd5c99f9c7daf95e09a9d8311d4192766d32980f714e5f7946d755b3d7a9bc8ff91fcef80328086393f782259a2a94a457383e4f267d9a49c6aa44a57e4d3b398f776287caa41bc58ae3bf48e9b8202e5a7016ae4f1346e7192fd198f", 0x60, 0x8, 0x9}], 0x30000) r7 = dup2(r5, r6) syz_genetlink_get_family_id$tipc2(&(0x7f0000001300)='TIPCv2\x00') ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r8 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r8, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmsg$kcm(r8, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)=""/101, 0x65}, {&(0x7f0000000280)=""/91, 0x20}, {&(0x7f0000000300)=""/4096, 0x1000}], 0x3, 0x0, 0x36}, 0x40010120) r9 = socket(0x800000000010, 0x803, 0x0) r10 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r10, 0x800002, 0x0) ioctl$EXT4_IOC_SETFLAGS(r10, 0x40086602, &(0x7f00000001c0)) fsmount(r10, 0x1, 0x72) write$binfmt_elf64(r10, &(0x7f0000000200)=ANY=[@ANYBLOB='\x00'], 0x1) fallocate(r10, 0x3, 0x0, 0x8020003) lseek(r10, 0x19, 0x3) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r10, 0x84, 0x23, &(0x7f0000000000)={r11}, 0x8) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r9, 0x84, 0x1b, &(0x7f0000000380)={r11, 0x23, "2aaba1d7cf6b2b8be28150b0aaafe4ad72b95e07accfce175bfaa628ccb66360578d6e"}, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000300)={r11, 0x1a, 0x6}, &(0x7f0000000340)=0x8) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r7, 0x84, 0x6f, &(0x7f0000001980)={r11, 0x38, &(0x7f0000000240)=[@in6={0xa, 0x4e20, 0x5, @mcast2, 0x6}, @in6={0xa, 0x4e23, 0x6, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x6}]}, &(0x7f0000001b40)=0x10) r12 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) setgid(0xffffffffffffffff) write$sndseq(r12, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) 04:12:52 executing program 0: syz_open_dev$audion(0x0, 0x0, 0x20800) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f00000002c0)) r0 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket(0x400020000000010, 0x2, 0x0) dup2(r1, r2) syz_genetlink_get_family_id$tipc2(&(0x7f0000001300)='TIPCv2\x00') ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r3 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmsg$kcm(r3, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)=""/101, 0x65}, {&(0x7f0000000280)=""/91, 0x5}, {&(0x7f0000000300)=""/4096, 0x1000}], 0x3}, 0x0) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r4, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick=0x3000000, {}, {}, @quote}], 0xff33) 04:12:55 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{0x0}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f00000000c0)={@mcast1, 0x15}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0xffffffffffffffd3}, {0x0}, {&(0x7f0000000140)=""/73, 0xffffffffffffff15}], 0x0, 0x0, 0x15d, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 04:12:55 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0xfffffffffffffeb4}], 0xb3e, 0x0, 0x0, 0xfffffe41) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) mount(0x0, 0x0, &(0x7f00000000c0)='xfs\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_X86_SETUP_MCE(r2, 0x4008ae9c, &(0x7f0000000080)={0x7}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000002f000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, 0x0}], 0x1, 0x8, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket(0x400020000000010, 0x2, 0x0) r5 = dup2(r3, r4) epoll_wait(r5, &(0x7f0000000000)=[{}], 0x1, 0x0) ioctl$SG_SET_COMMAND_Q(r5, 0x2271, &(0x7f0000000140)=0x1) 04:12:55 executing program 5: r0 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)=""/101, 0x65}, {&(0x7f0000000280)=""/91, 0x5}, {&(0x7f0000000300)=""/4096, 0x1000}], 0x3}, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {0x0, 0x4}, @quote}], 0xff33) 04:12:55 executing program 1: syz_open_dev$audion(0x0, 0x0, 0x20800) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f00000002c0)) r0 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket(0x400020000000010, 0x2, 0x0) dup2(r1, r2) syz_genetlink_get_family_id$tipc2(&(0x7f0000001300)='TIPCv2\x00') ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r3 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmsg$kcm(r3, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)=""/101, 0x65}, {&(0x7f0000000280)=""/91, 0x5}, {&(0x7f0000000300)=""/4096, 0x1000}], 0x3}, 0x0) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r4, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick=0x8000000, {}, {}, @quote}], 0xff33) 04:12:55 executing program 3: syz_open_dev$audion(0x0, 0x0, 0x20800) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f00000002c0)) r0 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket(0x400020000000010, 0x2, 0x0) dup2(r1, r2) syz_genetlink_get_family_id$tipc2(&(0x7f0000001300)='TIPCv2\x00') ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r3 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmsg$kcm(r3, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)=""/101, 0x65}, {&(0x7f0000000280)=""/91, 0x5}, {&(0x7f0000000300)=""/4096, 0x1000}], 0x3}, 0x0) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r4, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) r5 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vsock\x00', 0x0, 0x0) ioctl$EVIOCGSW(r5, 0x8040451b, &(0x7f0000000200)=""/53) 04:12:55 executing program 0: syz_open_dev$audion(0x0, 0x0, 0x20800) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket(0x400020000000010, 0x2, 0x0) r2 = dup2(r0, r1) epoll_wait(r2, &(0x7f0000000000)=[{}], 0x1, 0x0) ioctl$PPPIOCGFLAGS(r2, 0x8004745a, &(0x7f0000000100)) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f00000002c0)) r3 = getpgrp(0x0) setpriority(0x0, r3, 0x0) sched_setscheduler(r3, 0x6, &(0x7f0000000100)=0x6) r4 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfac0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40, 0x0, 0x3}, r3, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r4, 0x4, 0x2000) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = socket(0x400020000000010, 0x2, 0x0) kexec_load(0x2, 0x9, &(0x7f0000001a00)=[{&(0x7f0000001340)="81fbfb8d7137f5e3ed392f43fb8a5f30ad8e84250a9c07ab25f269b3dc1a5e2908ca1af79ac28e5ef8fb161162c35ae968fa49919b04c50b323b76a2d168771da68765001589b180459f1705bdf12f599572e0a24dca77e274afcc34a1a1e0435885b9d1f737620a8abfd0b6e1db865e93f7d8c21e29669596851804505b62a7550245ea1b86", 0x86, 0x0, 0x3}, {&(0x7f0000001400)="44efc1aa22a1477b3a49ba511ee48501002725bdd5beafbb7b18b1efc6b45dc00d8d89a846c5b4b28c673cf878bfc232ee07b66071e75205e17faebc5b89a3735c0ee61b1624dba1386810eb63dbb4cc20a7464198d1f1699155116d5cca332ceb5c1112e3003e8c76c4ce33038124e1b30e7b8e8a2e77ba49ce4e678e69038322ffe04b2c939899719afcdf49e9577a9c1d9084825ee47c56dbaaa0c3238a8b6af8dd3fe45f0bc31c2038bc2c9483fd87d4232172e8f09364a0e8e451659a2c160fe1491ebe45e5ddbd672fc65a82b5f456cd2f46cebd70ff48407f7d2fa0a2701cf21c8645b47e37a10b5e64dd623ea5cdb469f9e1ce", 0xf7, 0x1f, 0xfff}, {&(0x7f0000001500)="2b710971f511b32eaf64ce58c95e7f80ef3ffeca0aa9c9bb98cebd82d7a75663dbbb1e34a1eaea454eceee25ab048f8b0560eacb3dd724195f892cd0529bd4962dc9842ed1d6cfdca1aa9ee2de2babcd2ac8116b0d55a5e5837762c852ec62f2e314384f9e9b1f076297a30daff3c9575f744a0f76a8623495897963756626fd5f79b2ccf458fc80678092d9d065d888d80417c6d4df3b59262610657f77ef1a22d90dd969a9ead91330e0164b0edc67476f14ccb0c6a6531e6c4341fb4ecf", 0xbf, 0x101, 0xcaf5}, {&(0x7f0000000200)="ac", 0x1, 0x1ff, 0x6}, {&(0x7f00000015c0)="37f2f3b0dab3255adea7386bbd68b6b5aae53daf954904ceb94d465c873769b82e04130a58f5487102ebebf69b87b1273d1705cb890e2ee6400dc3224471a693d661f49e0b326bab890c141d878e7a0f0a61ed9b8cd5157c7049d845a6b143d46a24228b79ef1b983acb", 0x6a, 0x7, 0x5}, {&(0x7f0000001640)="141238ae4ed4e6995f8d00cdf2496412cbbc2b392ae7839f888628ab12ae5e2cea3f65507dc76f252cb6f6b97e09ecdc8608ee68246784902fc3e74d780340f9608950e2a0f3c48f79f4e6", 0x4b, 0x1ff, 0x5}, {&(0x7f0000001780)="57a71748e084b42e1e46c5731e05fe8df2282e0e1af3be34e300b347cb34d27bbed0867d46e64ac27f8b2551845b099508efaeacd89b1e1910ff02dbe670a42dca9ee3c81c6e4a8b8453e87d6933a3639ba89b15b6a95ad0cd0531623c4bce30ab58dba01f9878ab41da99d79d1802057cd1cfe683fce288f13df541c3c3b87812a1ed6194d2f4e74cb2e9db2aaf85397aaa0155bedf253d97347a5ad2877e135a1a3cb639077502827aeadda901f5fd6da38398b887c6eb4025c6665eb3a23e63be0c81bc32472f1d7585e7d1f8", 0xce, 0x8, 0x5}, {&(0x7f0000001880)="d52aaa9e4cb695d0314581bfdef4b71a5e2c08c7ad9355e3cb987e7b42876fca37582d844a91a76da4a0b4b47d3b7d7a7d561e3e67880f2043090a2bf5bd03cdba66ccd6b5a80c3ce6f2856e8f3dcdaa8b62e7dd54ad35f024f684ddc09916b6d888a5b905eee3656ec83685dcb3e4eeef3b5c010d810aac428efeeaf57b23f52d3ec1919913baaea984025d26be278093ab8481a98e102cfa2708a113c89c42295c71be3340a5869510d19302100241e2ccec4ad3fdd1d97cd8df5544aca70da6919014966cedf03055e6936e", 0xcd, 0x7ff, 0x5b9d}, {&(0x7f00000016c0)="6b4af47dd5c99f9c7daf95e09a9d8311d4192766d32980f714e5f7946d755b3d7a9bc8ff91fcef80328086393f782259a2a94a457383e4f267d9a49c6aa44a57e4d3b398f776287caa41bc58ae3bf48e9b8202e5a7016ae4f1346e7192fd198f", 0x60, 0x8, 0x9}], 0x30000) r7 = dup2(r5, r6) syz_genetlink_get_family_id$tipc2(&(0x7f0000001300)='TIPCv2\x00') ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r8 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r8, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmsg$kcm(r8, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)=""/101, 0x65}, {&(0x7f0000000280)=""/91, 0x20}, {&(0x7f0000000300)=""/4096, 0x1000}], 0x3, 0x0, 0x36}, 0x40010120) r9 = socket(0x800000000010, 0x803, 0x0) r10 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r10, 0x800002, 0x0) ioctl$EXT4_IOC_SETFLAGS(r10, 0x40086602, &(0x7f00000001c0)) fsmount(r10, 0x1, 0x72) write$binfmt_elf64(r10, &(0x7f0000000200)=ANY=[@ANYBLOB='\x00'], 0x1) fallocate(r10, 0x3, 0x0, 0x8020003) lseek(r10, 0x19, 0x3) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r10, 0x84, 0x23, &(0x7f0000000000)={r11}, 0x8) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r9, 0x84, 0x1b, &(0x7f0000000380)={r11, 0x23, "2aaba1d7cf6b2b8be28150b0aaafe4ad72b95e07accfce175bfaa628ccb66360578d6e"}, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000300)={r11, 0x1a, 0x6}, &(0x7f0000000340)=0x8) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r7, 0x84, 0x6f, &(0x7f0000001980)={r11, 0x38, &(0x7f0000000240)=[@in6={0xa, 0x4e20, 0x5, @mcast2, 0x6}, @in6={0xa, 0x4e23, 0x6, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x6}]}, &(0x7f0000001b40)=0x10) r12 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) setgid(0xffffffffffffffff) write$sndseq(r12, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) [ 1262.125446][ T9848] Unknown ioctl -2143271653 04:12:55 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{0x0}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f00000000c0)={@mcast1, 0x15}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0xffffffffffffffd3}, {0x0}, {&(0x7f0000000140)=""/73, 0xffffffffffffff15}], 0x0, 0x0, 0x15d, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 04:12:55 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000280)="66b8000001000f23d80f21f86635800000500f23f8640f01c92e0f01d166b8f9ffffff0f23d80f21f86635000000400f23f80f01cbf30f1efbf30fbd7a0066b809a000000f23d00f21f86635100000000f23f80fc72ab800098ec0", 0x5b}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) mount(0x0, 0x0, &(0x7f00000000c0)='xfs\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_X86_SETUP_MCE(r2, 0x4008ae9c, &(0x7f0000000080)={0x7}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000002f000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, 0x0}], 0x1, 0x8, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:12:55 executing program 5: r0 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)=""/101, 0x65}, {&(0x7f0000000280)=""/91, 0x5}, {&(0x7f0000000300)=""/4096, 0x1000}], 0x3}, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {0x0, 0x5}, @quote}], 0xff33) 04:12:55 executing program 0: syz_open_dev$audion(0x0, 0x0, 0x20800) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket(0x400020000000010, 0x2, 0x0) r2 = dup2(r0, r1) epoll_wait(r2, &(0x7f0000000000)=[{}], 0x1, 0x0) ioctl$PPPIOCGFLAGS(r2, 0x8004745a, &(0x7f0000000100)) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f00000002c0)) r3 = getpgrp(0x0) setpriority(0x0, r3, 0x0) sched_setscheduler(r3, 0x6, &(0x7f0000000100)=0x6) r4 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfac0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40, 0x0, 0x3}, r3, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r4, 0x4, 0x2000) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = socket(0x400020000000010, 0x2, 0x0) kexec_load(0x2, 0x9, &(0x7f0000001a00)=[{&(0x7f0000001340)="81fbfb8d7137f5e3ed392f43fb8a5f30ad8e84250a9c07ab25f269b3dc1a5e2908ca1af79ac28e5ef8fb161162c35ae968fa49919b04c50b323b76a2d168771da68765001589b180459f1705bdf12f599572e0a24dca77e274afcc34a1a1e0435885b9d1f737620a8abfd0b6e1db865e93f7d8c21e29669596851804505b62a7550245ea1b86", 0x86, 0x0, 0x3}, {&(0x7f0000001400)="44efc1aa22a1477b3a49ba511ee48501002725bdd5beafbb7b18b1efc6b45dc00d8d89a846c5b4b28c673cf878bfc232ee07b66071e75205e17faebc5b89a3735c0ee61b1624dba1386810eb63dbb4cc20a7464198d1f1699155116d5cca332ceb5c1112e3003e8c76c4ce33038124e1b30e7b8e8a2e77ba49ce4e678e69038322ffe04b2c939899719afcdf49e9577a9c1d9084825ee47c56dbaaa0c3238a8b6af8dd3fe45f0bc31c2038bc2c9483fd87d4232172e8f09364a0e8e451659a2c160fe1491ebe45e5ddbd672fc65a82b5f456cd2f46cebd70ff48407f7d2fa0a2701cf21c8645b47e37a10b5e64dd623ea5cdb469f9e1ce", 0xf7, 0x1f, 0xfff}, {&(0x7f0000001500)="2b710971f511b32eaf64ce58c95e7f80ef3ffeca0aa9c9bb98cebd82d7a75663dbbb1e34a1eaea454eceee25ab048f8b0560eacb3dd724195f892cd0529bd4962dc9842ed1d6cfdca1aa9ee2de2babcd2ac8116b0d55a5e5837762c852ec62f2e314384f9e9b1f076297a30daff3c9575f744a0f76a8623495897963756626fd5f79b2ccf458fc80678092d9d065d888d80417c6d4df3b59262610657f77ef1a22d90dd969a9ead91330e0164b0edc67476f14ccb0c6a6531e6c4341fb4ecf", 0xbf, 0x101, 0xcaf5}, {&(0x7f0000000200)="ac", 0x1, 0x1ff, 0x6}, {&(0x7f00000015c0)="37f2f3b0dab3255adea7386bbd68b6b5aae53daf954904ceb94d465c873769b82e04130a58f5487102ebebf69b87b1273d1705cb890e2ee6400dc3224471a693d661f49e0b326bab890c141d878e7a0f0a61ed9b8cd5157c7049d845a6b143d46a24228b79ef1b983acb", 0x6a, 0x7, 0x5}, {&(0x7f0000001640)="141238ae4ed4e6995f8d00cdf2496412cbbc2b392ae7839f888628ab12ae5e2cea3f65507dc76f252cb6f6b97e09ecdc8608ee68246784902fc3e74d780340f9608950e2a0f3c48f79f4e6", 0x4b, 0x1ff, 0x5}, {&(0x7f0000001780)="57a71748e084b42e1e46c5731e05fe8df2282e0e1af3be34e300b347cb34d27bbed0867d46e64ac27f8b2551845b099508efaeacd89b1e1910ff02dbe670a42dca9ee3c81c6e4a8b8453e87d6933a3639ba89b15b6a95ad0cd0531623c4bce30ab58dba01f9878ab41da99d79d1802057cd1cfe683fce288f13df541c3c3b87812a1ed6194d2f4e74cb2e9db2aaf85397aaa0155bedf253d97347a5ad2877e135a1a3cb639077502827aeadda901f5fd6da38398b887c6eb4025c6665eb3a23e63be0c81bc32472f1d7585e7d1f8", 0xce, 0x8, 0x5}, {&(0x7f0000001880)="d52aaa9e4cb695d0314581bfdef4b71a5e2c08c7ad9355e3cb987e7b42876fca37582d844a91a76da4a0b4b47d3b7d7a7d561e3e67880f2043090a2bf5bd03cdba66ccd6b5a80c3ce6f2856e8f3dcdaa8b62e7dd54ad35f024f684ddc09916b6d888a5b905eee3656ec83685dcb3e4eeef3b5c010d810aac428efeeaf57b23f52d3ec1919913baaea984025d26be278093ab8481a98e102cfa2708a113c89c42295c71be3340a5869510d19302100241e2ccec4ad3fdd1d97cd8df5544aca70da6919014966cedf03055e6936e", 0xcd, 0x7ff, 0x5b9d}, {&(0x7f00000016c0)="6b4af47dd5c99f9c7daf95e09a9d8311d4192766d32980f714e5f7946d755b3d7a9bc8ff91fcef80328086393f782259a2a94a457383e4f267d9a49c6aa44a57e4d3b398f776287caa41bc58ae3bf48e9b8202e5a7016ae4f1346e7192fd198f", 0x60, 0x8, 0x9}], 0x30000) r7 = dup2(r5, r6) syz_genetlink_get_family_id$tipc2(&(0x7f0000001300)='TIPCv2\x00') ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r8 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r8, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmsg$kcm(r8, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)=""/101, 0x65}, {&(0x7f0000000280)=""/91, 0x20}, {&(0x7f0000000300)=""/4096, 0x1000}], 0x3, 0x0, 0x36}, 0x40010120) r9 = socket(0x800000000010, 0x803, 0x0) r10 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r10, 0x800002, 0x0) ioctl$EXT4_IOC_SETFLAGS(r10, 0x40086602, &(0x7f00000001c0)) fsmount(r10, 0x1, 0x72) write$binfmt_elf64(r10, &(0x7f0000000200)=ANY=[@ANYBLOB='\x00'], 0x1) fallocate(r10, 0x3, 0x0, 0x8020003) lseek(r10, 0x19, 0x3) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r10, 0x84, 0x23, &(0x7f0000000000)={r11}, 0x8) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r9, 0x84, 0x1b, &(0x7f0000000380)={r11, 0x23, "2aaba1d7cf6b2b8be28150b0aaafe4ad72b95e07accfce175bfaa628ccb66360578d6e"}, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000300)={r11, 0x1a, 0x6}, &(0x7f0000000340)=0x8) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r7, 0x84, 0x6f, &(0x7f0000001980)={r11, 0x38, &(0x7f0000000240)=[@in6={0xa, 0x4e20, 0x5, @mcast2, 0x6}, @in6={0xa, 0x4e23, 0x6, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x6}]}, &(0x7f0000001b40)=0x10) r12 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) setgid(0xffffffffffffffff) write$sndseq(r12, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) 04:12:56 executing program 1: syz_open_dev$audion(0x0, 0x0, 0x20800) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f00000002c0)) r0 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket(0x400020000000010, 0x2, 0x0) dup2(r1, r2) syz_genetlink_get_family_id$tipc2(&(0x7f0000001300)='TIPCv2\x00') ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r3 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmsg$kcm(r3, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)=""/101, 0x65}, {&(0x7f0000000280)=""/91, 0x5}, {&(0x7f0000000300)=""/4096, 0x1000}], 0x3}, 0x0) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r4, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick=0x80ffffff, {}, {}, @quote}], 0xff33) 04:12:56 executing program 5: r0 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)=""/101, 0x65}, {&(0x7f0000000280)=""/91, 0x5}, {&(0x7f0000000300)=""/4096, 0x1000}], 0x3}, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {0x0, 0x8}, @quote}], 0xff33) 04:12:56 executing program 3: syz_open_dev$audion(0x0, 0x0, 0x20800) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f00000002c0)) r0 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket(0x400020000000010, 0x2, 0x0) dup2(r1, r2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket(0x400020000000010, 0x2, 0x0) r5 = dup2(r3, r4) epoll_wait(r5, &(0x7f0000000000)=[{}], 0x1, 0x0) io_uring_register$IORING_REGISTER_FILES_UPDATE(r5, 0x6, &(0x7f0000000200)={0xffff, &(0x7f0000000100)=[r0]}, 0x1) syz_genetlink_get_family_id$tipc2(&(0x7f0000001300)='TIPCv2\x00') ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r6 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmsg$kcm(r6, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)=""/101, 0x65}, {&(0x7f0000000280)=""/91, 0x5}, {&(0x7f0000000300)=""/4096, 0x1000}], 0x3}, 0x0) r7 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r7, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) 04:12:56 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_dev$vcsu(&(0x7f00000001c0)='/dev/vcsu#\x00', 0x10d15d07, 0x220000) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket(0x400020000000010, 0x2, 0x0) r5 = dup2(r3, r4) epoll_wait(r5, &(0x7f0000000000)=[{}], 0x1, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000002980)={0x0}, &(0x7f00000029c0)=0xc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = socket(0x400020000000010, 0x2, 0x0) dup2(r7, r8) getsockopt$inet6_IPV6_IPSEC_POLICY(r8, 0x29, 0x22, &(0x7f0000002a00)={{{@in6=@remote, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}}}, &(0x7f0000002b00)=0xe8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r11 = socket(0x400020000000010, 0x2, 0x0) r12 = dup2(r10, r11) epoll_wait(r12, &(0x7f0000000000)=[{}], 0x1, 0x0) statx(r12, &(0x7f0000002b40)='./file0\x00', 0x100, 0x800, &(0x7f0000002b80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r14 = getpgrp(0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(r15, 0x0, 0x0) r16 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002c80)='/dev/kvm\x00', 0x6000c0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r18 = socket(0x400020000000010, 0x2, 0x0) r19 = dup2(r17, r18) epoll_wait(r19, &(0x7f0000000000)=[{}], 0x1, 0x0) sendmsg$unix(r2, &(0x7f0000002d80)={&(0x7f0000000280)=@abs={0x1, 0x0, 0x4e24}, 0x6e, &(0x7f00000028c0)=[{&(0x7f0000000300)="a67b7e7a9f486faed343e790f4e803974ccfbe739f7466948372228f856e54e334c305ea6a861c60856a69f40c7e63e3c6cccf2660a7bf16c0cb8f3b40b40daa8afa0815d527173ea10f9bd419fdeb5a91d32849ba864ffcaf6f38b11fa48c3ae6ac1839558b6e33d38b5ed02bef0f1c3ce64099f24e2ee0d1ae04070b0e756b61acf788a32d2899f2a174", 0x8b}, {&(0x7f00000003c0)="2bfe7639d2641f87766c88d782a2c148940d781a86bdf8421864098bbb6a08bed6fe709e48d7f2ff00fda94c079ea09233efb1f506612d31bbc5ce6bbb7733b521e574a57b11ab75975cbbbb2ca71a0f07b0a14a5a558be306881f1db69e2ab27f2dde7db52c46c683f51c75fec89b955e39e01965588d575d8ef60e69df9f9891a234f80ca66968a4fadf03156044e38847a3343146be5e8471ac", 0x9b}, {&(0x7f0000000480)="01e14c1dd568403e9b777393466503c73b7ae071a2713169208db28d8bb3da388c985910e1873fadab65a05ebd3850212a84671d6f08373ce82092addf0fa1c3bff55cb053b55961d1b76beee8f3dc0400749dcefb8c3fa5bd72314475a6bd05fd1fc14a275828d6557387f0a2518e2c2909eacd3f767ce75218dd7f09bec2a7753f4b87b9a660a35382d937ea7e03a5f86c0cb7618d28e201a821f0a7cad76bce1cc693e32adf77819c18c52b6ed39a1cd906568d5d9c5e323c2f994230a5bdcd2350a681c44d1edba6dccf51d591e83f24a711d9639d41f148fc1bc48b43567376c926", 0xe4}, {&(0x7f0000000580)="43d1fe2856f3dd28e4b840f79344accc066bbe7be792e7e03069a47da3666db80aac1f0926f2407f4a1cc9d583233cf11a02a41e4a7584b82db9f5512261705ca2debf4c9c0f9c6f4e9a0323ff8b6001def61b1473a2a4c945092d1bb4ed2d7bd7b14eb41620019f273114d99173599fc3e7ee18f15851e7e8836458639acbb2a04d7c88f11004e1fdb90bc94c442f6dfefe6cb229003d26a72a14637ca067bf376ea1158dee4270e24c02793234d1dfb62ec1b5adc2494f2f940889499ea2261b302f88f29eacd1e3794388", 0xcc}, {&(0x7f0000000680)="b382a5a9350a67a09e7a3548d77d9060c2bce6a9a8b870c4d367056130c9c108814560f40ae65b0d3f99a6152318b0213b9040f146a568cb2ae3e8a6657a1ba1a4fa758cc3f7c1ae555c99da256b38bfbd777c021b36a3be8ffa4071551eedc1c344eeb3a72844a8dfaafc9bf7b300d96838e1869a3bc0744c53c2182f313bc7c8e9fa3b4e42aa787b0ee72ca658f798076a469b15f376b8050d289275bee91e743a3635c060a687e6a0087e31aef9b3973a3b5a815e565c19236364d5fad5cc34d32dff0a14a5eb3d6d96121baad384dd19649ecb6f62505e512b", 0xdb}, {&(0x7f0000000780)="84d8a3a857004ff49d90052fd7a8b2cde78d32b06d9aaf9ea09e4d50a432d684d5dd48e38d6274fe985cb1cf023b8eaf8068b208f62c99d85cf5ccc8831f1516f40c4714d4c328b276336c49a651e9ea6f21acd4c73a2bf5655eb23805b3cc84a5d9033c3861e2ed703f36f800af3a49a5fa1926978d52ef6694487135a030b3c9d51ef0b4ac9c5d67487b5d1e9117d7e33be09eeaca82f9fdd5911ecea3add0179e1b5a80dda25ec703cbc0c98c3eca74080a9ae723924120d25d334edebfea04c39e7229c283a7db56e86eb2a535dc2ca229", 0xd3}, {&(0x7f0000000880)="5cb2a126d20369de0155ebebce9adf5aa5f7e20e89d218b486376b316e1393799c19b0143ad770b912a60ad462d33478116d142b95687e47461f01ffaf54f7", 0x3f}, {&(0x7f00000008c0)="f63cb73744b13a262686511a9f858b08ef8787d1b4fc96714f887d956016538502795a6bdacc87d2deed67b075a8559a15839cf7dde79bb57db344b6b5e95117f4e615b84b20831dbc4ed8db957de7ed3eb48e47408efc6b27cbf4346cc054819a4222b03c88d77a24587dbecfcd98b98f040f7db90c1dc0138b91049a5d640d223bb081bf4e5ad9e064804093f5b1de063d6e3834f1bc5ef2522e5c4bc6820a2af1e7b3672f06596c19038027ab1a53f0752ff70d744af8aac23b1b7544f926666b5129df08c4239defe617d30068a05b80d0ce9e6091022f5323af207a95656c2f614cea48e5c1fe341b694fe1bc46922b22210316120a3f113ea96e4a6c87251939befaf405303e7539e68ab76cbdf7dcddc0b5756033dabec18c7420e3e16408abea358af66b3d845bab956a2af9713fe7f07df5775a57bb06cc4e4018b7ea74d4c88a0fbb208d215c9bb604deeea7fa16ed61fded6aaaeeff4575451b888c8c0532791613d2486faf8296e0bfeddd4b1125ebcb3857e3d66073eb69a5f4ae5ccd939dcf2311cd5ba066c8c30fdb408e8456d2a839c9fb8c39487bbeea163cb97574eb01766137f58e67be2db4f34960e9e763a278ab54863f9b0d7a9a80e838e764973e2714cdc9b3f0c711a1616ee2c86fbaf7dfa75e7d8ed1e256f96575ec9f9f724c31a8a04aada38dc3d85c6937ef2bd828125aca09ce028ce123dd19f05f7100c30116cedd84676cf2f248de0e88ec642fd032d267969325e66a0ee3c9df479eb7cb4b1fa958a1e71a18c6f0eedbc39fbbc2619dac98ee253184da0dab1757a98f9c822eba8f3b455fae2ce280dc5310d02fbd1f3d7553a7cd74d52a5f315a9e9b2413f1fb089eca014e0b10145dba2e0f88635ac6051099ea66c16637b6ecf2729e17444a87d61c4003ba784b54aa7b3984a1c51111555019da04c15547cf7756c5f517d367cec663ac29cbcb00b602e86c9e2d2c2afa2712ae4e356c1126703a1c9c04d1450e68a5332a85f7b6a171b5fe3ba05fcd4d4d2b1ec49c1e6387be14d0bf0cdfbe21c69434ffa3e424d3912eaa23facfa7f96910cd024d51ea575ade827f74cd89f6ada635135248e76de64bbbacd909f9f9ac661858b32f3768f428536e22b87f69938d87c58fb4977ea82fbafa9f4258791b7c7f84f5523ac50c847dc095b815e7d0e178170630cd1b6ebc9adb946d63fe85b1e7d4461c3ed64715006d335923ff0a148a6bb1071fe7d0ffcffed2b3887dbfaee3b314bbff9344257bc6e8b5729a7bc3e3d7014d2734e169cdf5d24b16d51634f8ed2e4d14deb9365912c221adc85a2f0782fed842a8cd64c170e31718dd14e2eb39b5d0fd7acd16bab50ddcaec0dbe7008b9a4792fcf1a991ff73654530770d9ae287528a547094c7cc9740c695105d075e522175362ff7ddcc4c452839e0b1aa71b8195810d4088fe219893665261d03176337394ef9d28ad705b468977048271e4c3aad7fab0e5f89758cfac00b4dc8863a7b9ff15fd4d0b1ebb08962c08cf3fcb22e530acad9d85b444de5e63cf4d8e9bbe57d13ee1edf48ca64bba2c9f3be910766a1cdde6fd268b918d5d0f077f9c5e2ce08a2061748d3d5c9ec49e674236e35914fbd9f9b4aeea72b546f98d775d3a1ef7f9e4e0787197280a497ccff9ef08318a5d1c47eebfbaf62865c35c561db6e0ba024afe8f4794f38745496cf0432e13032e143f178b26cecb5e3de62eefb4d138a2c895579147b12ec47ab41a866c35133846f8fc0d64afb3b61717bc8132edbfd058ef5368cdda99617afeb61c8b49af0ec8df5ecf59fb314ef9c8cda763cb9cf5bf840a6bc0e43845e78d56c3884755eaa88156f8ea84ac3d13ca372ad1503dc1e35aa49ffe942d948ec291265a59e025d063094dc91aad150f6f48c97e0d702e43875fcd22aec464ff60af6263aa63dd7f2709e5316535a6848fe0611daefd387199a1cac72b212813708d0adf41a37fccb59856a8b543380d66d3ab222cd0ff7ed5995ea3000a470ec185b6b25dcb58b23ccc81dd1886875794417a5205034148d5e597f6913600c0d1c99a7f7ade1e83ab05627d373387f69203ab63a011803e012ef4a66f56a7592c11602b64da6cf51051c61caeead670b8e19aab4eb8615ee3c84932260d052956a69f76042b9b63ce807f8ae8a72f046b76e5fa1f642bd514e66d00cb79029d187c5904639339d71b3f5b399bd045f457861078016714f531a15e3f3ed7b3bdfd786f900a0574cb3fc76e140b0d8eaa5f38865861bd53254e3fde022b9e4b201a16545b138e7d6ecc757155c61516d6df9215a5e74f436a97c48a3087febcab1701c534b876f7f95782491386c731dcf008f0a28930c97d09c0b711b15b7f30dca6aece175d7dad0c5b4da3715e6e164c4011650a3efa4aa021492818d2a326837d61e0bc21e128460c713983fe3518307e17c76ff50e8ff82832bf1c0bc1ef48c8e704789beb79f2b009776bb64024c0794b7f235ebf5d7d91e8fe26f857967a97f9cc35abc4a93da3833f5a9bd0517f745d7020167689f3062573123df08c04ae94f90d4d785aec901d2bdc29b6e8bbf8313a3d166bdf2ebc871c68604afa1eedf2458b39be0df14f15fde2e4fecb6a7eab4d5fda6e642e989548ad6c787d506bc3cff7607622741d99c9436a8803edc17a2fe8194df1793846659e0c0ca42d932a6cfbc1e7d4c190bf0eecb50276e231e325628a6a429df780ed312b45f46e16534a92bf112c864789c1bec65ade899624ac3e45a0f50cc98dfc67e64ddec5beb3cbd8e7ae11548562ae6dcf573306f49b10edf4a37ada00c39c5aac11b5954b4d696adfc1c4185ed0e802440938c2e3fb13d5780ab11351531971a2b501aa872ba93a8c00ec19ff6f0174be4febe7e4fa0edf76e4aa9ec59a14656b5ca22b09e3d85e4e9a118f65835cb69a24828fb002450a8d7b8979e1467c827382d30a2c239614aa1b7c20e4d926073ed103dbb99940fdec8891c64a713c0ae81e4571f9f4bf78eb4e3ce49e237defcc70e3e44665d33413458b08e11e65424607a08046c5edc321e05930d461d235d400642a3e0b2bc410c719761fcfede69062ffff41d1ed3ae7459a0a0c1b8beacfc5a52cf46eb4f7e5d45f6c5459b56ff9e664f4edf1383abbb47d7a8e2f44118ebd2d60eb649b0b1c4245e5dec5ea9d1a7a6e44dc295387d5ee0b0d13144a538c8911be85fdd6aa245cdb84df7082337184e5ef61b212615325170c60f4d467efc90151cbfc35d834c6a11d631787d427d4d36959d5a620b09f2aa7000f2e12aa739d2032d153dd5cce9249b2149f6888896d5b76b48ae0f5f76e398358a232d2a8435c559b56e4c3f7991e19d2f02e5ed55babd585cefcc295b6355989dbc7db498db9df6a24c5ef7541430a1145abe0487582893f6310bc6e322b160cea8ef93ec3a8b18103042ef10f05b7f0da3280ce1f522c839665822ec8589c0da2d2d56bcd7e9a9f21c7a94b74329f44b8e8533d2600e0c466257e18587cf61d9d2fe80dd4267f0de94178bd2da5b0e3bd402e22dab09b48606ce2e113d694eda29faf815ca028019bdde2188c028df05575a980f73801d08085bb50d3131e912f588e500e8c041df058124821d08a6d6cbab5be9eb01587c52d86461b36700175573b6aebc8046ac3aad43b793b7a9c69da346018d87d9c3c339f20e6e12aaa26e361c15c51468a9a02ebb71abf9c9cda54f7e452da880ed5d2f5b011887d1b57be7e4acd4095d45535d16d248bdf7dff47147d6497ada7c8635000f4a6c666d7efd072d82594de49e08c35e81371929f6e11dc38efcc5795ad2fab11f3deedf8191384a9d8eb6d7182ee23f502d9c8089af12aedb7734a081d15d63012661d24856937216c76c3f8796b0911398b5b5fd327889e2afc5cc10b21d1ee021793299140825d18cbc71c71240c6723a682c443029f80ae82153c73238c12881e19eb153b4ebdeba6c6d8765a1abd276cc3f1294ef344ec7d3c58ac0c8fc2a00fde7efb67d32f7a14b092d17fcc3be9fc6aae8fc1a9afb7f157f29998df388c4fc4fff653461eaec6444660807aa5b651acdd986847a0be0368fbed27f2c37bb47104ca2df9361ec6bdd70a99a6cd749004ff8f8341b417264bf515d50c14248b0d80a9caa1ada76901852531e24ab6cb65cf50694dce5eea2fbf4fe7fa7f7b7c23c5620655289e7b234c6994b8b93bd6df0c56ee7f307f5eaa5a4418a4694e9cb59fd3e48ee4bd21981fe78257294a23abc914dddec9aaabe9d4a4e7ad24373675ea5911eb315fabff60effc30e795f2e1d5aa6f6fd4899c622c9e9fec64f3315965a9bec01e1b3da3ecd5ce97ceb1dcd7023e42615f9ea00cfc468ea287a34509f3e9371319b3ea667dd1593a357393cd1e9d2e4293cab2851d85c283a2c0c7aefa4e112e49d7b98d35e4b214d1c68c953aa9774a7e207f46c9f1b1538db45781056be876c3a4cbf3b11e3559d34dd9212bca88ccb95ba68bdb6d50a4dd4d86155c2aea6f19c881e9e6d9514e379ec0f4d7b509d38a1b43a535244618d36550e2493111b59f14e97422aaf6f2ba1c185688bd46593fa09d50f63219a63126473e8d8aa1bbbfc653b3e03ba13d3048bc8bfcb45159169254f9fb7fe886fdffb10b9b9987b6046e78f5da60eacfb0a5d9c5d3fc255acb0da7319c808b1e34c673fafae93f1948cff70de51ab284ff3ecb49f456d49c87816545c0f2bbfeba34cf015c6b7573cdd662a876575fafdc030e94dd1b71d53e1610bb61afa3473c5d16bd5e6f2f7b5b6f81cef6319229b749439be1fced91cccbfcf5f06960d4acefe067aa75e8253614e757bd141c7e8afa8848ba446f3d5340e124afbdadf809e32c581c93ada836de0c396d4b398c9ec9a824a51dc48a270b2074837fa899da8753b0eb3b0b1872405f8a15b59eebcf35123e7ab188b273a27de5515aadba7e6e8d1d10a6b68c77f66e745b9fd8e72ad13b46be00cc55d2d60258d9b547c561cb463d25b765ff008f93da1f3d62334dc955705bf4e74604ee9e3835c25b6a4b3cc99f37da514de94620f3ab2149344a0b958041e9686f88976a5151fdbf2bc38be45b1dd8d5b949b919853d4349d548ede088163a4a4f2e79b0375d5df483d71278e8edfef6a324ea05819b6dd09add3f3eec67bddef3f4e7c1be6d962df71ce892b935a0ccfbbd0a7fd9dbbf013f8679b6f2a5fcd747c3e621d3ae4bc69411cff47c31e16778f14da76ef5f8e7d37b9da04ae53ad63172f95319cf2fdedc5d5668a272c64c1e61e088565935948a60571c9e5a52858938f197198bd7191ca016c617aa63285c674f962ef386a48108478fb8d799636fd81e8239d1bc44b634a0e68761a87fe61e54cff9222b037f6422b02df22f8ae00a4434c8fe554635a89eabaeb16dba766afe52b0d32cc505865393525c7e3380ee76972725b4d78a6a914a230ae3951835ec5b4a8d033aff648017e11f7f31fc5baeb314f525da47c4f9e97c219de04ebda76f9a98482db529b0e85ce51349c1a0dc2b9212267c0551412a39c596c717c3fbf5b6c9201b1d35e83297101a3d547d225030dc97bdbb74557b136e2b70a51e268e983afdeb92a72064d197b3b6a59f11f9190ea9302420824afeaa14b621a0f4c8495b51598625a0f25aaf506818da5ed688bfca0a316a40cec7044287bb9e2049543d98459417386f706c09a07bad586435ec918eae6424afac4c8541aa3dd457ff850b38d37fecd59ba5363296e13ec9436", 0x1000}, {&(0x7f00000018c0)="e06c7e39b690d480d3069de4a8e9d41157acadd26504a202e18d8d3a41b70d733741360a40912faab874ceaf2b70eabf25b95d80833d74977fe4835250fd4c89cbaaacd3d98757e328bef88c242575918112a7a357108e3f52d4bdf955cf3a268f1f350103736513307d1cfc6c35b6ac610f6d17c232e065fbf2e4d47a4884beea92a33507fe5d3771d96a78d84266d069954ed914da87a9f1ece6ddbf63f71c2b5200952d08e56eb8f94939476df341d536f6eb2bc8918bb1962a325df7948667ec85a27fb7c5c15135a38b247b0f990bb213364c3eb8a5b91c003f79ff42c67641ba4a161c38291c944b75a3ed464fa4c046f84e712c6b49390fe171f63e79639e88f4851e1449477799512790d45253513563dfdee8680fec7835a21a7b9f13c30d287897896977dbf07c73acff1ef8af3cc484d7c82c2ca0986ccaefbb4e093422d39a0a3bd67ccce31575003543ccf6ad8cf6d23658886b0b88727888d01b6bcc93ba32b8f5ee3800cb2c211f938cc8545ac8e6ab74fa99ef8f58b9ae5d5676b19dc5fc8464c3c0a78da4aef77a07eb10b52cfa1e22f25c0ab9ca35e7e320072c11f2f3df728367e58f61423f49b739d7cfe662a5007b7ab26a5caf2e4856e7da9344983a0dca71f197c45fa868e4ea15f6a3238c0c947638b154a056c6de63644a1803480987210684ee58b96d387c8fd3c55186911b3c25dc6037ef8957c970319a99d4467b95bda497868ea0d372c433ea8b9fa2ef35e0254ec833ebf65f3ea6a70859a24b1481bb0f2674bc129aba13e8139f433ffd1f4f458b96e66042aa008cd9f16b0a711f91bc7e7df34cd68ddd27fd34aaea68601aa1214d15af4a30631ccb52095e2550b471478ae07cc93d31975d359a837b734282399456d4c3d394ecf79163e9c9481aff4278d316b3f634da3a9304484713f78af137c225b3beea3c83de46e0eae92ede40c768f5c7aa83218132324741613b5f9c69cf69ec3bda424c75d57e98771ea0125c8f57c3fe9cc525fe35ffae456cdf491e93fa88201cf5005bfee6ffef11f3bb70bf5c2c3c7924a0ad3af66effc5e8e574e5c03911bcdcabc03f8a64756d495378c4bf4db49cf92b2585dda6c81b9b2b0df68d581544eaaf4df1d793c004a15e613f9e0a968ae460ad13be4b54fabb52edeafecde4d030213dbbd88b73c23c8cdb3ba6a63bf871b8453ba519539187fbf7e192d5cb13fc3b477c2283ba88aa7673a166e4ae1041043362f5d65bf2ceece79da38af1b6c921c7ac7573f7e7ee82588d061087586bb424bd048235130abb9182083987903f16100fd02c5c88f7bf3403b9d33fb5bc72dc66b2ec725ba76710e2d3c25b65b6da76206a480c8d5c7e30f597be4703c1eec0706f6d28cfd74e6fb2050960c4994a89c2f6a63cea1ad7c4267e0b3d4c1713234d5af0b8b946da9e91c7883d2e6c041231a1dcfe6108272f2c1e9708f71f82ac3cba3dcfd21c789bcfac9ae0f9353338eff6cf3d8d7b4494f2e1a24fb96777bce168104415a5f72440a20254ae8e2c693535c4d0425375bf25668da1aa22b7b258f8fe67d3fa2c15320417d7d59246ffc0d163beea18169bca535608b59e9cdd36b102a80951de626a00a58a56189ba67f7776926a1942a8f9375d9ddaca696506aa94c33d728468b8d0b11114315d202e2f2413f29188afdd599616ae8e74c1fa783047fea945d4e34eea365b800f7c3a8c02a0e3a331478cab11f4f2c3eb74f99cde8a8fc7f1d504b86a5234fb5352a939b888281250228665fc3e3bfe2c4fd209099ec6dc529ae9d93cf57ad0f5590337441f97f90d439458720c5fb09f365a7203175dfe71f6991959724a4394582ad4315b6fe47807f392ab36a61e3369389e3c3b1dd69ad78f7b01bf44bac275a2e0572138d016b7816dde7c794f3b6660a33489b828c75a7f5f784a7e55e2f63dbc6d6bb12673f1d580b8b4d100b7cbdc66997f5a16260c2923699af265eb8db4ca72074967b21e0074962f6fb6c6af64cbcb714ebd062ca7c71c2ecefb07253d921d5700c94dc00f5f0ba982cd7698c54882b59bed896941b224a913ead5f0e37d33b9f2751ce73bc8fcfa785fb4727111e8f56ecf8acfeb179cc8be138a97ea6d94c578111f7fdc1540c2bee81f10562b6fcb93e3a3d22ac0ec8d7d520e3c1ffe66919686115654bc18f2b2edac5c0cefa9a0c6ff09f01757b4d7c23a26c0a1a27e9174dc2e678e57615d34390405c797fd0133be542a0dfcf370cff1a8f55fdeda2756f49ac0559ab94ed657dd0fd093991068136fa77f09ab0de97e616c083ca19692e058f47917676f6a00011fb17b8c408829c2429e6f60b2e90539a6c2aba427fb9faa19eecb7222026a22cdf6c50f87ac418cf3c003c945be9b20fbe4289b0ec4c37c2c933568c65085ae5f1d3bf9f1512cdf80c42737e13cc8cd376a28076cceb18953bd98bbda47afc70ca2e5263c0ad0d786e7e1535212140633eae8a3530fb178840649b57692277891427e30d138fc7ad84f8d2655f41c084e3f7b3f615d1b92812bc0d79b1bf11309b45046643bdb5bf5a43ef37473c269e7e90f8f8c43f847969b284ba69aadaf205c802c0e5866b1331ff9aa9558878bae3e801f251384e0da90093a2f6ffc407aff687da004a98f849a9290331eccb1e14615b2310a765604fff1160abe88b5bbdf0c54ff9403d6f10ed28ab2b3fe582bf3e2d6fc240031b6d54aa607d01c6e7145ffe7c1fd95773994ef8bb6ddc4e0c4ae4ee64858c2f90d609f7f4394fa02809f19b254368c1dfc8b0b80e61c337bec1c8ba7aa18c41db5007ddb08e2f394a99d03a76182f4beb2762633ad40333c7cd714ed70a3bdefd7fb7e11c208d9c36afeb55af11016dd1f4c23778372994cb6235fd5319b86bd8a375b37a9236bb4cd97c230da4ee685d433506aea85f1e1f686e80938d958c297bda1386bd42735dbf8d105fe5ccec732ad38f10aba2545998df045a42078e58d4860bc697d7898e2daae4cb208b7560b9a7d96b8817e385f7965fa132715ffe341b3854321cb28bed1f0b5793114666d5bb3c8d845e448565d5e9dc9dbc36a65496f30beebb8041fc3f1e40aba782b3eb3c8ba76f87912cd501f273db59856ccd34d3d620ebad3b158475f4e5bc76978170bad68c1f6660bbd41af44348f819614f27beae71e522d67a8cb2fd3da06bb24612fc40e1b9a5754412aa2002c0dac7ee949351862003341e69c99b22fb0afdac5c3cf5e28d4a8939ac41eb58c427155b5e9c80821f969f21d51275d7b0681b16e3c7372f0a21ff69e2efe8bd73a426cee2bb1994dfe84dcad251409b0deaa7811f34b80da5b1fc39c2414afd452ce7b62af833133b78818bec27da19a50341b6fb5b08586c7d85d190fa9ce9b3882cc7118b2aa9487edb0c0ca35ef820aa4213427f8058ab212cd617df87278aa0296a75a6386f405a5d68a6cf62f8cf68a5ef3058946776642a0e316f78e9b53bc48eef8297239f31236cdc02be6441df05f64815c2ec09b1ac60a7969c5b2cb696a2d166bf176b24617114044480b818f699ea52fe93f49460f3ea4ef300491db05cb6800e17c8cdf563c0328387766a19b09a026f9f826ae81282ef45cac3d114f5a0958c961a974c146eefbabd389cd7dd59b06fc840d15f499c769eb7b3007ff8c771e66069940229effb0f3498ab1699f9c6be5d6c9d598c91dc9d1f888da2889d3fc2444455ad51e8e342a8df49ef1f3e5221d7de9dae8eeef5e035e24888f5218d91b3a545e9a8ef45e90536f6cd3365c9ea38c8b0ed5baf8a38db219c84559a0fb1f3a66abe3d25fd9c739ab583a87b11589cc8e93961c2e8c6f141a3eea1a5c8202de5a40f1ec951fafe5a6ee39dfa679a8aa986d7730e0e740e6275ea4e4a7a227577e6d0b7b84aa7d2c20271d33065c5039cd10a4b5da1b07b370caff9a5c91e7ed5f0d37f4485f685c4344a4c0416179f44addff7d79b9c18f443aefd96baee1cdaa7ff6e0778abcc524541cfcc3ca4f306c66b5718b228a2c6a9dc0f9bf82244eb174bdc0c99b44f23755682f51863a015eee824d40ffdd00f5089ab2d4b5cde5090bbc3563d0f982a863a0ec593225f9ecd8f4993d43c16dfe4953dbbbee4316e7dcf739154dda0ae0d6f7ccc58ac9bd594afcc88d7f36ca95dc5bfee8f5eba11067bbfbce02546c5c91d939a420d67b592a4708e60fae190727baea0be2484054a6515999cf27c04935ada0cbe209c9b6b859009664bbe86873605292510e2f98482d4265d0694b8b4992cbddad2dda694bce8874f623282eb7ce77968d5055dfa49a11ab0aa8fd3dcfbe0423a2084e30fff04eecd7fabb188c329ceab49a6d0680aabfa860fdde7fa49e71359a6f7de770896f493c3d882e8f823368b54101778478f5b6d42e0bbcd43b6529a9c26e95c1b262aff9a0d5ce3d21d12f3202c7e0b42a8576797743a291113ad9ceaef4938a33ea2abf7c3694f8bda9452293ce6dae1fe394e8164b3a7c1fefe1b773502bdc75bfa301c80b11df636feb2c9162fe7ce8fb7980c9c07bff7bf86acdcbb577a930d9c4a0fadc46851bad35c9641bd52f48d63c119ca3b8f91aa00c2860321b3c9441b89d2d4b48d988c679e71c5d2750474e5e27b72b543baabcf036dd993d6e0226e5f2828314d0a233c7fde893854c1e2e623b30ce80693e7f8c2059dee875c0c89d1a1ec23c28e91b862681638e21ec866d9bbda1aa526cd916925e33db7eb08ba7e947253d238946135cf1edeaf3ec0e1ac7685daf4cc2888fb9ee0f111b395310bd879ed6bb6e98f71096217bcdb5fbc11856e41a72fd6232a9274da4e032a43e3708bb7e926a7de9ba9b58738a6bab75e684a18ab0f48174945300352220aa051e1580e8fb75df72060624c4e99c3e5ae7f3ff61790eb4f5252def5180c929fb5680bfc816b250ad38b3d4c033de94aabd23a33fe77274e05ac251f4c9c8851afe7e9bed0cd4d68f4f3e480e1376aa8e92a80d2240a54e5143a575a72319d4ce94f14d07b03a92b1dbd8ee00f969d128395edf15ee0947549d7842becd55053d115538f63b534962d560ae853ace5a97c4da68f8eac9b5fd8fef371ce82283ea288326150aa4fe2a24c2f67c09c0165b1135d26fd0ef66f341365a39b87b60053def97147dc35915e00fcdb3ab2ce55db9bbc56d94bf923bff5ec6216b1ba1d3bcd46e704d0fe816cd172dcd4ea0db053c1688601c039f17583783c8fdf9b5e7b26eb3300ce45d36b595ca85ad18d67f332ad15424619e8835749ce6774c4c38fbbdc13c824b3ee7f8ec0ea47c0540a2739a2351da508b1e5c2c475ff41e085326f3b79bfd90b89774292fff13ad5c6d3049b9170cfcb68e029f6a2484d219ab569db9ed85af907ae2a6a3f1901f925497556d4c83a9a4607c904f9731d32d712316a564309c3f10b9b94d7106a39116d9b40d3110dc6072c3077bea1a7c86f8c510234180b0439c19ed1688633681aaa153d861bfc6953408bd00647f2fa608dd9449a31103b663dcd5bba758e6de9b350c6f0053fd50796ebff7437473ca007b7bf8ee57af46b8bd63ede80df2893d915e7ec1dd26257b7500f2ac7ed947c54d6253ace96317fc09462176b40c147c500f1efff295741625c4a7e6be00299406d2008cc3bd58af1f56f0699c730e648edfd73439e47de70e4590eed6214378aa2f19b5bb583a46b9b4a0d1ca9f93efd7c77e68907e044cea745e5220beb27b83b132b58dec6fbd95276454c1c32d009e56ff33fc39", 0x1000}], 0x9, &(0x7f0000002cc0)=[@rights={{0x14, 0x1, 0x1, [r5]}}, @cred={{0x1c, 0x1, 0x2, {r6, r9, r13}}}, @rights={{0x1c, 0x1, 0x1, [r1, 0xffffffffffffffff, r0]}}, @cred={{0x1c, 0x1, 0x2, {r14, 0xee01, r15}}}, @rights={{0x20, 0x1, 0x1, [r0, r16, r19, 0xffffffffffffffff]}}], 0x98, 0x1}, 0x4000) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0xfffffffffffffeb4}], 0xb3e, 0x0, 0x0, 0xfffffe41) r20 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) mount(0x0, 0x0, &(0x7f00000000c0)='xfs\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r22 = socket(0x23, 0x2, 0x0) dup2(r21, r22) ioctl$sock_SIOCBRADDBR(r21, 0x89a0, &(0x7f0000000140)='vxcan1\x00') ioctl$KVM_X86_SETUP_MCE(r20, 0x4008ae9c, &(0x7f0000000080)={0x7}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r20, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, 0x0}], 0x1, 0x8, 0x0, 0x0) ioctl$KVM_RUN(r20, 0xae80, 0x0) 04:12:56 executing program 0: syz_open_dev$audion(0x0, 0x0, 0x20800) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket(0x400020000000010, 0x2, 0x0) r2 = dup2(r0, r1) epoll_wait(r2, &(0x7f0000000000)=[{}], 0x1, 0x0) ioctl$PPPIOCGFLAGS(r2, 0x8004745a, &(0x7f0000000100)) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f00000002c0)) r3 = getpgrp(0x0) setpriority(0x0, r3, 0x0) sched_setscheduler(r3, 0x6, &(0x7f0000000100)=0x6) r4 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfac0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40, 0x0, 0x3}, r3, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r4, 0x4, 0x2000) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = socket(0x400020000000010, 0x2, 0x0) kexec_load(0x2, 0x9, &(0x7f0000001a00)=[{&(0x7f0000001340)="81fbfb8d7137f5e3ed392f43fb8a5f30ad8e84250a9c07ab25f269b3dc1a5e2908ca1af79ac28e5ef8fb161162c35ae968fa49919b04c50b323b76a2d168771da68765001589b180459f1705bdf12f599572e0a24dca77e274afcc34a1a1e0435885b9d1f737620a8abfd0b6e1db865e93f7d8c21e29669596851804505b62a7550245ea1b86", 0x86, 0x0, 0x3}, {&(0x7f0000001400)="44efc1aa22a1477b3a49ba511ee48501002725bdd5beafbb7b18b1efc6b45dc00d8d89a846c5b4b28c673cf878bfc232ee07b66071e75205e17faebc5b89a3735c0ee61b1624dba1386810eb63dbb4cc20a7464198d1f1699155116d5cca332ceb5c1112e3003e8c76c4ce33038124e1b30e7b8e8a2e77ba49ce4e678e69038322ffe04b2c939899719afcdf49e9577a9c1d9084825ee47c56dbaaa0c3238a8b6af8dd3fe45f0bc31c2038bc2c9483fd87d4232172e8f09364a0e8e451659a2c160fe1491ebe45e5ddbd672fc65a82b5f456cd2f46cebd70ff48407f7d2fa0a2701cf21c8645b47e37a10b5e64dd623ea5cdb469f9e1ce", 0xf7, 0x1f, 0xfff}, {&(0x7f0000001500)="2b710971f511b32eaf64ce58c95e7f80ef3ffeca0aa9c9bb98cebd82d7a75663dbbb1e34a1eaea454eceee25ab048f8b0560eacb3dd724195f892cd0529bd4962dc9842ed1d6cfdca1aa9ee2de2babcd2ac8116b0d55a5e5837762c852ec62f2e314384f9e9b1f076297a30daff3c9575f744a0f76a8623495897963756626fd5f79b2ccf458fc80678092d9d065d888d80417c6d4df3b59262610657f77ef1a22d90dd969a9ead91330e0164b0edc67476f14ccb0c6a6531e6c4341fb4ecf", 0xbf, 0x101, 0xcaf5}, {&(0x7f0000000200)="ac", 0x1, 0x1ff, 0x6}, {&(0x7f00000015c0)="37f2f3b0dab3255adea7386bbd68b6b5aae53daf954904ceb94d465c873769b82e04130a58f5487102ebebf69b87b1273d1705cb890e2ee6400dc3224471a693d661f49e0b326bab890c141d878e7a0f0a61ed9b8cd5157c7049d845a6b143d46a24228b79ef1b983acb", 0x6a, 0x7, 0x5}, {&(0x7f0000001640)="141238ae4ed4e6995f8d00cdf2496412cbbc2b392ae7839f888628ab12ae5e2cea3f65507dc76f252cb6f6b97e09ecdc8608ee68246784902fc3e74d780340f9608950e2a0f3c48f79f4e6", 0x4b, 0x1ff, 0x5}, {&(0x7f0000001780)="57a71748e084b42e1e46c5731e05fe8df2282e0e1af3be34e300b347cb34d27bbed0867d46e64ac27f8b2551845b099508efaeacd89b1e1910ff02dbe670a42dca9ee3c81c6e4a8b8453e87d6933a3639ba89b15b6a95ad0cd0531623c4bce30ab58dba01f9878ab41da99d79d1802057cd1cfe683fce288f13df541c3c3b87812a1ed6194d2f4e74cb2e9db2aaf85397aaa0155bedf253d97347a5ad2877e135a1a3cb639077502827aeadda901f5fd6da38398b887c6eb4025c6665eb3a23e63be0c81bc32472f1d7585e7d1f8", 0xce, 0x8, 0x5}, {&(0x7f0000001880)="d52aaa9e4cb695d0314581bfdef4b71a5e2c08c7ad9355e3cb987e7b42876fca37582d844a91a76da4a0b4b47d3b7d7a7d561e3e67880f2043090a2bf5bd03cdba66ccd6b5a80c3ce6f2856e8f3dcdaa8b62e7dd54ad35f024f684ddc09916b6d888a5b905eee3656ec83685dcb3e4eeef3b5c010d810aac428efeeaf57b23f52d3ec1919913baaea984025d26be278093ab8481a98e102cfa2708a113c89c42295c71be3340a5869510d19302100241e2ccec4ad3fdd1d97cd8df5544aca70da6919014966cedf03055e6936e", 0xcd, 0x7ff, 0x5b9d}, {&(0x7f00000016c0)="6b4af47dd5c99f9c7daf95e09a9d8311d4192766d32980f714e5f7946d755b3d7a9bc8ff91fcef80328086393f782259a2a94a457383e4f267d9a49c6aa44a57e4d3b398f776287caa41bc58ae3bf48e9b8202e5a7016ae4f1346e7192fd198f", 0x60, 0x8, 0x9}], 0x30000) r7 = dup2(r5, r6) syz_genetlink_get_family_id$tipc2(&(0x7f0000001300)='TIPCv2\x00') ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r8 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r8, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmsg$kcm(r8, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)=""/101, 0x65}, {&(0x7f0000000280)=""/91, 0x20}, {&(0x7f0000000300)=""/4096, 0x1000}], 0x3, 0x0, 0x36}, 0x40010120) r9 = socket(0x800000000010, 0x803, 0x0) r10 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r10, 0x800002, 0x0) ioctl$EXT4_IOC_SETFLAGS(r10, 0x40086602, &(0x7f00000001c0)) fsmount(r10, 0x1, 0x72) write$binfmt_elf64(r10, &(0x7f0000000200)=ANY=[@ANYBLOB='\x00'], 0x1) fallocate(r10, 0x3, 0x0, 0x8020003) lseek(r10, 0x19, 0x3) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r10, 0x84, 0x23, &(0x7f0000000000)={r11}, 0x8) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r9, 0x84, 0x1b, &(0x7f0000000380)={r11, 0x23, "2aaba1d7cf6b2b8be28150b0aaafe4ad72b95e07accfce175bfaa628ccb66360578d6e"}, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000300)={r11, 0x1a, 0x6}, &(0x7f0000000340)=0x8) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r7, 0x84, 0x6f, &(0x7f0000001980)={r11, 0x38, &(0x7f0000000240)=[@in6={0xa, 0x4e20, 0x5, @mcast2, 0x6}, @in6={0xa, 0x4e23, 0x6, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x6}]}, &(0x7f0000001b40)=0x10) r12 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) setgid(0xffffffffffffffff) write$sndseq(r12, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) 04:12:56 executing program 5: r0 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)=""/101, 0x65}, {&(0x7f0000000280)=""/91, 0x5}, {&(0x7f0000000300)=""/4096, 0x1000}], 0x3}, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {0x0, 0xbf}, @quote}], 0xff33) 04:12:56 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000300)='/dev/dlm-control\x00', 0x100, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000029000/0x18000)=nil, &(0x7f00000001c0)=[@text32={0x20, &(0x7f0000000280)="b9800000c00f0d9c2cb611fde635010000000f302e0f01d12ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x4b}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) mount(0x0, 0x0, &(0x7f00000000c0)='xfs\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_X86_SETUP_MCE(r3, 0x4008ae9c, &(0x7f0000000080)={0x7}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f000002f000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, 0x0}], 0x1, 0x8, 0x0, 0x0) ioctl$VIDIOC_SUBDEV_G_SELECTION(0xffffffffffffffff, 0xc040563d, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2, {0x0, 0xec, 0x0, 0xfffffffe}}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 04:12:57 executing program 1: syz_open_dev$audion(0x0, 0x0, 0x20800) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f00000002c0)) r0 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket(0x400020000000010, 0x2, 0x0) dup2(r1, r2) syz_genetlink_get_family_id$tipc2(&(0x7f0000001300)='TIPCv2\x00') ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r3 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmsg$kcm(r3, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)=""/101, 0x65}, {&(0x7f0000000280)=""/91, 0x5}, {&(0x7f0000000300)=""/4096, 0x1000}], 0x3}, 0x0) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r4, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick=0x81ffffff, {}, {}, @quote}], 0xff33) 04:12:58 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{0x0}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f00000000c0)={@mcast1, 0x15}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0xffffffffffffffd3}, {0x0}, {&(0x7f0000000140)=""/73, 0xffffffffffffff15}], 0x0, 0x0, 0x15d, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 04:12:58 executing program 5: r0 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)=""/101, 0x65}, {&(0x7f0000000280)=""/91, 0x5}, {&(0x7f0000000300)=""/4096, 0x1000}], 0x3}, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) 04:12:58 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000140)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f0000000380)="b9800000c00f3266baf80cb85097a084ef66bafc0cb080ee0f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x54}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) mount(0x0, 0x0, &(0x7f00000000c0)='xfs\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_X86_SETUP_MCE(r3, 0x4008ae9c, &(0x7f0000000080)={0x7}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = socket(0x400020000000010, 0x2, 0x0) dup2(r4, r5) setsockopt$TIPC_CONN_TIMEOUT(r5, 0x10f, 0x82, &(0x7f0000000100)=0x9, 0x4) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f000002f000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, 0x0}], 0x1, 0x8, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 04:12:58 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000280)="66b8000001000f23d80f21f86635800000500f23f8640f01c92e0f01d166b8f9ffffff0f23d80f21f86635000000400f23f80f01cbf30f1efbf30fbd7a0066b809a000000f23d00f21f86635100000000f23f80fc72ab800098ec0", 0x5b}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) mount(0x0, 0x0, &(0x7f00000000c0)='xfs\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_X86_SETUP_MCE(r2, 0x4008ae9c, &(0x7f0000000080)={0x7}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000002f000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, 0x0}], 0x1, 0x8, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:12:58 executing program 3: bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f00000002c0)) r0 = perf_event_open(&(0x7f0000001200)={0x1, 0xc9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40, 0x0, 0x0, 0x1, 0xef30}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket(0x400020000000010, 0x2, 0x0) r4 = dup2(r2, r3) epoll_wait(r4, &(0x7f0000000000)=[{}], 0x1, 0x0) r5 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r5, 0x0) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140)='nl80211\x00') sendmsg$NL80211_CMD_GET_MPATH(r5, &(0x7f0000000440)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x3c, r6, 0x0, 0x7ff, 0x25dfdbff, {}, [@NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_WDEV={0xc, 0x99, {0xc7e, 0x3}}, @NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x1, 0x3}}]}, 0x3c}, 0x1, 0x0, 0x0, 0x10000885}, 0x480f4) r7 = socket(0x11, 0x800000003, 0x0) bind(r7, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r7, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="380000002400e50d00"/20, @ANYRES32=r8, @ANYBLOB="00000000ffffffff0000000008000100686866000c000200080006"], 0x3}}, 0x0) r9 = socket(0x11, 0x800000003, 0x0) bind(r9, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r9, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="380000002400e50d00"/20, @ANYRES32=r10, @ANYBLOB="00000000ffffffff0000000008000100686866000c000200080006"], 0x3}}, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000001d80)={@rand_addr, @remote, 0x0}, &(0x7f0000001dc0)=0xc) sendmsg$NL80211_CMD_NEW_INTERFACE(r4, &(0x7f0000001ec0)={&(0x7f0000001d00)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000001e80)={&(0x7f0000001e00)={0x68, r6, 0x800, 0x70bd2b, 0x25dfdbfc, {}, [@NL80211_ATTR_WDEV={0xc, 0x99, {0xfffffff9, 0x1}}, @NL80211_ATTR_IFTYPE={0x8, 0x5, 0x3}, @NL80211_ATTR_IFNAME={0x14, 0x4, 'vcan0\x00'}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r8}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x3}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r10}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x8, 0x3}}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r11}]}, 0x68}, 0x1, 0x0, 0x0, 0x20000005}, 0x200048c0) r12 = socket(0x400020000000010, 0x2, 0x0) r13 = dup2(r1, r12) syz_genetlink_get_family_id$tipc2(&(0x7f0000001300)='TIPCv2\x00') ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) sendmsg$rds(r13, &(0x7f0000001c80)={&(0x7f0000001400)={0x2, 0x4e22, @remote}, 0x10, &(0x7f0000001540)=[{&(0x7f0000001440)=""/187, 0xbb}, {&(0x7f0000001500)=""/53, 0x35}], 0x2, &(0x7f0000001a00)=[@mask_fadd={0x58, 0x114, 0x8, {{0x7, 0x365}, &(0x7f0000001580)=0x9, &(0x7f00000015c0)=0x1, 0x86, 0x10000, 0x1ff, 0x6, 0x0, 0x1}}, @rdma_map={0x30, 0x114, 0x3, {{&(0x7f0000001600)=""/130, 0x82}, &(0x7f00000016c0), 0x31}}, @fadd={0x58, 0x114, 0x6, {{0x1, 0x10001}, &(0x7f0000001700)=0x9a52, &(0x7f0000001780)=0x6, 0x4, 0x6, 0x7fffffff, 0x100000001, 0x42, 0x80d}}, @fadd={0x58, 0x114, 0x6, {{0x6, 0x20}, &(0x7f00000017c0)=0xf92, &(0x7f0000001800)=0x1, 0x5, 0x3, 0x5, 0x6, 0x20, 0xc50}}, @rdma_map={0x30, 0x114, 0x3, {{&(0x7f0000001840)=""/9, 0x9}, &(0x7f0000001880), 0x10}}, @rdma_dest={0x18, 0x114, 0x2, {0x9, 0xfff}}, @cswp={0x58, 0x114, 0x7, {{0x30000000, 0x401}, &(0x7f00000018c0)=0x8, &(0x7f0000001900)=0x7d565f90, 0x3ff, 0x8, 0x2fd6, 0x7, 0x0, 0x7}}, @zcopy_cookie={0x18, 0x114, 0xc, 0x100}, @fadd={0x58, 0x114, 0x6, {{0x8, 0x5}, &(0x7f0000001940)=0x1, &(0x7f0000001980)=0x9, 0x0, 0x4, 0x5, 0x8, 0x48, 0x7}}, @rdma_dest={0x18, 0x114, 0x2, {0x0, 0xf133}}], 0x260, 0x8004}, 0x20000000) write$P9_RWSTAT(r13, &(0x7f0000000100)={0x7, 0x7f, 0x2}, 0x7) r14 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r14, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmsg$kcm(r14, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)=""/101, 0x65}, {&(0x7f0000000280)=""/91, 0x5}, {&(0x7f0000000300)=""/4096, 0x1000}], 0x3}, 0x0) r15 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) r16 = syz_genetlink_get_family_id$nbd(&(0x7f0000000240)='nbd\x00') sendmsg$NBD_CMD_CONNECT(r15, &(0x7f00000013c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000001380)={&(0x7f0000001340)={0x20, r16, 0x100, 0x70bd2a, 0x25dfdbfe, {}, [@NBD_ATTR_DEAD_CONN_TIMEOUT={0xc}]}, 0x20}, 0x1, 0x0, 0x0, 0x40}, 0x400c0) write$sndseq(r15, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r18 = socket(0x400020000000010, 0x2, 0x0) r19 = dup2(r17, r18) epoll_wait(r19, &(0x7f0000000000)=[{}], 0x1, 0x0) ioctl$DRM_IOCTL_MARK_BUFS(r19, 0x40206417, &(0x7f0000001cc0)={0x0, 0x3ff, 0x1, 0x53b1c0ef, 0x4}) 04:12:58 executing program 1: syz_open_dev$audion(0x0, 0x0, 0x20800) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f00000002c0)) r0 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket(0x400020000000010, 0x2, 0x0) dup2(r1, r2) syz_genetlink_get_family_id$tipc2(&(0x7f0000001300)='TIPCv2\x00') ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r3 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmsg$kcm(r3, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)=""/101, 0x65}, {&(0x7f0000000280)=""/91, 0x5}, {&(0x7f0000000300)=""/4096, 0x1000}], 0x3}, 0x0) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r4, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick=0x92000000, {}, {}, @quote}], 0xff33) 04:12:58 executing program 5: r0 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)=""/101, 0x65}, {&(0x7f0000000280)=""/91, 0x5}, {&(0x7f0000000300)=""/4096, 0x1000}], 0x3}, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote={{0x2}}}], 0xff33) 04:12:59 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket(0x400020000000010, 0x2, 0x0) r3 = dup2(r1, r2) epoll_wait(r3, &(0x7f0000000000)=[{}], 0x1, 0x0) ioctl$TIOCGSOFTCAR(r3, 0x5419, &(0x7f0000000340)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = socket(0x400020000000010, 0x2, 0x0) r6 = dup2(r4, r5) epoll_wait(r6, &(0x7f0000000000)=[{}], 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = socket(0x400020000000010, 0x2, 0x0) dup2(r7, r8) ioctl$VIDIOC_S_EXT_CTRLS(r6, 0xc0205648, &(0x7f00000001c0)={0xa20000, 0xffffff7b, 0x2, r7, 0x0, &(0x7f0000000140)={0x0, 0x7fffffff, [], @value64=0x3}}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r11 = socket(0x400020000000010, 0x2, 0x0) dup2(r10, r11) epoll_ctl$EPOLL_CTL_MOD(r9, 0x3, r11, &(0x7f0000000280)={0x10000000}) r12 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0xfffffffffffffeb4}], 0xb3e, 0x0, 0x0, 0xfffffe41) r13 = ioctl$KVM_CREATE_VCPU(r12, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r12, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) mount(0x0, 0x0, &(0x7f00000000c0)='xfs\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r14 = syz_open_dev$mouse(&(0x7f00000002c0)='/dev/input/mouse#\x00', 0x10000, 0x581401) ioctl$KVM_ASSIGN_SET_INTX_MASK(r14, 0x4040aea4, &(0x7f0000000300)={0x3, 0x10001, 0x1ff, 0x1, 0x3}) ioctl$KVM_X86_SETUP_MCE(r13, 0x4008ae9c, &(0x7f0000000080)={0x7}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r13, &(0x7f000002f000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, 0x0}], 0x1, 0x8, 0x0, 0x0) ioctl$KVM_RUN(r13, 0xae80, 0x0) 04:12:59 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000280)="66b8000001000f23d80f21f86635800000500f23f8640f01c92e0f01d166b8f9ffffff0f23d80f21f86635000000400f23f80f01cbf30f1efbf30fbd7a0066b809a000000f23d00f21f86635100000000f23f80fc72ab800098ec0", 0x5b}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) mount(0x0, 0x0, &(0x7f00000000c0)='xfs\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_X86_SETUP_MCE(r2, 0x4008ae9c, &(0x7f0000000080)={0x7}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000002f000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, 0x0}], 0x1, 0x8, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:12:59 executing program 5: r0 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)=""/101, 0x65}, {&(0x7f0000000280)=""/91, 0x5}, {&(0x7f0000000300)=""/4096, 0x1000}], 0x3}, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote={{0x3}}}], 0xff33) 04:12:59 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000280)="66b8000001000f23d80f21f86635800000500f23f8640f01c92e0f01d166b8f9ffffff0f23d80f21f86635000000400f23f80f01cbf30f1efbf30fbd7a0066b809a000000f23d00f21f86635100000000f23f80fc72ab800098ec0", 0x5b}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) mount(0x0, 0x0, &(0x7f00000000c0)='xfs\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_X86_SETUP_MCE(r2, 0x4008ae9c, &(0x7f0000000080)={0x7}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000002f000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, 0x0}], 0x1, 0x8, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:12:59 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0xfffffffffffffeb4}], 0xb3e, 0x0, 0x0, 0xfffffe41) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) mount(0x0, 0x0, &(0x7f00000000c0)='xfs\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_X86_SETUP_MCE(r2, 0x4008ae9c, &(0x7f0000000080)={0x7}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000002f000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, 0x0}], 0x1, 0x8, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = accept4$inet(0xffffffffffffffff, &(0x7f00000003c0)={0x2, 0x0, @dev}, &(0x7f0000000400)=0x10, 0x80800) ioctl$sock_inet_SIOCDARP(r3, 0x8953, &(0x7f0000000440)={{0x2, 0x4e22, @remote}, {0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}}, 0x44, {0x2, 0x4e20, @loopback}, 'netdevsim0\x00'}) 04:13:01 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f00000000c0)={@mcast1, 0x15}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0xffffffffffffffd3}, {0x0}, {&(0x7f0000000140)=""/73, 0xffffffffffffff15}], 0x0, 0x0, 0x15d, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 04:13:01 executing program 5: r0 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)=""/101, 0x65}, {&(0x7f0000000280)=""/91, 0x5}, {&(0x7f0000000300)=""/4096, 0x1000}], 0x3}, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote={{0x4}}}], 0xff33) 04:13:01 executing program 0: syz_open_dev$audion(0x0, 0x0, 0x20800) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f00000002c0)) r0 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket(0x400020000000010, 0x2, 0x0) dup2(r1, r2) syz_genetlink_get_family_id$tipc2(&(0x7f0000001300)='TIPCv2\x00') ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r3 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmsg$kcm(r3, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)=""/101, 0x65}, {&(0x7f0000000280)=""/91, 0x5}, {&(0x7f0000000300)=""/4096, 0x1000}], 0x3}, 0x0) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r4, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick=0x8000000, {}, {}, @quote}], 0xff33) 04:13:01 executing program 3: r0 = syz_open_dev$audion(0x0, 0x0, 0x20800) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x40, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x20}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x2000) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket(0x400020000000010, 0x2, 0x0) dup2(r2, r3) r4 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) r6 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000001380)='memory.current\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r6) setuid(r5) newfstatat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2000) setsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000001340)={0x0, r5, r7}, 0xc) syz_genetlink_get_family_id$tipc2(&(0x7f0000001300)='TIPCv2\x00') ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r8 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r8, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmsg$kcm(r8, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)=""/101, 0x65}, {&(0x7f0000000280)=""/91, 0x5}, {&(0x7f0000000300)=""/4096, 0x1000}], 0x3}, 0x0) r9 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r9, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) 04:13:01 executing program 1: syz_open_dev$audion(0x0, 0x0, 0x20800) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f00000002c0)) r0 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket(0x400020000000010, 0x2, 0x0) dup2(r1, r2) syz_genetlink_get_family_id$tipc2(&(0x7f0000001300)='TIPCv2\x00') ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r3 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmsg$kcm(r3, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)=""/101, 0x65}, {&(0x7f0000000280)=""/91, 0x5}, {&(0x7f0000000300)=""/4096, 0x1000}], 0x3}, 0x0) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r4, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick=0x92ffffff, {}, {}, @quote}], 0xff33) 04:13:01 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0xfffffffffffffeb4}], 0xb3e, 0x0, 0x0, 0xfffffe41) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket(0x400020000000010, 0x2, 0x0) r4 = dup2(r2, r3) epoll_wait(r4, &(0x7f0000000000)=[{}], 0x1, 0x0) ioctl$VIDIOC_G_SLICED_VBI_CAP(r4, 0xc0745645, &(0x7f0000000300)={0x1, [0xfbaa, 0x4c, 0x0, 0x2, 0x9, 0x7fff, 0x80, 0x2f, 0x9, 0x0, 0x8, 0x6, 0x6, 0x0, 0x2, 0x4, 0xc000, 0x8, 0xef, 0x1, 0x1, 0x8, 0x8b, 0x81, 0x7fff, 0x4, 0xff, 0x3, 0x3ff, 0x9, 0x4, 0x1, 0x100, 0x9, 0x7cb7, 0xb5, 0xdf, 0xffff, 0xed, 0xff, 0xfff7, 0x2, 0x0, 0x2, 0x9, 0x8, 0x200, 0xf2], 0xc}) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) mount(0x0, 0x0, &(0x7f00000000c0)='xfs\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_X86_SETUP_MCE(r5, 0x4008ae9c, &(0x7f0000000080)={0x7}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = socket(0x400020000000010, 0x2, 0x0) r8 = dup2(r6, r7) epoll_wait(r8, &(0x7f0000000000)=[{}], 0x1, 0x0) ioctl$KVM_GET_PIT2(r8, 0x8070ae9f, &(0x7f0000000280)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f000002f000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, 0x0}], 0x1, 0x8, 0x0, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) 04:13:02 executing program 3: syz_open_dev$audion(0x0, 0x0, 0x20800) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f00000002c0)) r0 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket(0x400020000000010, 0x2, 0x0) r3 = dup2(r1, r2) epoll_wait(r3, &(0x7f0000000000)=[{}], 0x1, 0x0) ioctl$SOUND_MIXER_WRITE_RECSRC(r3, 0xc0044dff, &(0x7f0000000100)=0x1) fcntl$setstatus(r0, 0x4, 0x2000) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = socket(0x400020000000010, 0x2, 0x0) dup2(r4, r5) syz_genetlink_get_family_id$tipc2(&(0x7f0000001300)='TIPCv2\x00') ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r6 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmsg$kcm(r6, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)=""/101, 0x65}, {&(0x7f0000000280)=""/91, 0x5}, {&(0x7f0000000300)=""/4096, 0x1000}], 0x3}, 0x0) r7 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r7, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = socket(0x400020000000010, 0x2, 0x0) r10 = dup2(r8, r9) epoll_wait(r10, &(0x7f0000000000)=[{}], 0x1, 0x0) ioctl$GIO_FONTX(r10, 0x4b6b, &(0x7f0000000200)={0x3d, 0x9, &(0x7f0000001340)}) 04:13:02 executing program 0: syz_open_dev$audion(0x0, 0x0, 0x20800) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f00000002c0)) r0 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket(0x400020000000010, 0x2, 0x0) dup2(r1, r2) syz_genetlink_get_family_id$tipc2(&(0x7f0000001300)='TIPCv2\x00') ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r3 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmsg$kcm(r3, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)=""/101, 0x65}, {&(0x7f0000000280)=""/91, 0x5}, {&(0x7f0000000300)=""/4096, 0x1000}], 0x3}, 0x0) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r4, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick=0x8000000, {}, {}, @quote}], 0xff33) 04:13:02 executing program 5: r0 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)=""/101, 0x65}, {&(0x7f0000000280)=""/91, 0x5}, {&(0x7f0000000300)=""/4096, 0x1000}], 0x3}, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote={{0x5}}}], 0xff33) 04:13:02 executing program 3: syz_open_dev$audion(0x0, 0x0, 0x20800) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f00000002c0)) r0 = perf_event_open(&(0x7f0000001200)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x8044, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffd}, 0x40, 0x4, 0x0, 0x0, 0x80000000003, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket(0x400020000000010, 0x2, 0x0) dup2(r1, r2) syz_genetlink_get_family_id$tipc2(&(0x7f0000001300)='TIPCv2\x00') ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r3 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmsg$kcm(r3, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)=""/101, 0x65}, {&(0x7f0000000280)=""/91, 0x5}, {&(0x7f0000000300)=""/4096, 0x1000}], 0x3}, 0x0) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r4, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) 04:13:02 executing program 1: syz_open_dev$audion(0x0, 0x0, 0x20800) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f00000002c0)) r0 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket(0x400020000000010, 0x2, 0x0) dup2(r1, r2) syz_genetlink_get_family_id$tipc2(&(0x7f0000001300)='TIPCv2\x00') ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r3 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmsg$kcm(r3, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)=""/101, 0x65}, {&(0x7f0000000280)=""/91, 0x5}, {&(0x7f0000000300)=""/4096, 0x1000}], 0x3}, 0x0) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r4, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick=0x93000000, {}, {}, @quote}], 0xff33) 04:13:02 executing program 5: r0 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)=""/101, 0x65}, {&(0x7f0000000280)=""/91, 0x5}, {&(0x7f0000000300)=""/4096, 0x1000}], 0x3}, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote={{0x8}}}], 0xff33) 04:13:04 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f00000000c0)={@mcast1, 0x15}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0xffffffffffffffd3}, {0x0}, {&(0x7f0000000140)=""/73, 0xffffffffffffff15}], 0x0, 0x0, 0x15d, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 04:13:04 executing program 3: syz_open_dev$audion(0x0, 0x0, 0x20800) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f00000002c0)) r0 = socket$l2tp(0x2, 0x2, 0x73) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x81, &(0x7f0000001440)={'nat\x00', 0x0, 0x4, 0xb9, [], 0x4, &(0x7f0000001340)=[{}, {}, {}, {}], &(0x7f0000001380)=""/185}, &(0x7f00000014c0)=0x78) r1 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x2000) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket(0x400020000000010, 0x2, 0x0) dup2(r2, r3) syz_genetlink_get_family_id$tipc2(&(0x7f0000001300)='TIPCv2\x00') ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r4 = socket$kcm(0x10, 0x3, 0x0) r5 = getpgrp(0x0) setpriority(0x0, r5, 0x0) sched_setscheduler(r5, 0x6, &(0x7f0000000100)=0x6) r6 = syz_open_procfs(r5, &(0x7f0000000100)='net/icmp6\x00') ioctl$VIDIOC_G_JPEGCOMP(r6, 0x808c563d, &(0x7f0000001500)) sendmsg$kcm(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmsg$kcm(r4, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)=""/101, 0x65}, {&(0x7f0000000280)=""/91, 0x5}, {&(0x7f0000000300)=""/4096, 0x1000}], 0x3}, 0x0) arch_prctl$ARCH_MAP_VDSO_X32(0x2001, 0x2) r7 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r7, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote={{0xe1}}}], 0x1c) 04:13:04 executing program 5: r0 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)=""/101, 0x65}, {&(0x7f0000000280)=""/91, 0x5}, {&(0x7f0000000300)=""/4096, 0x1000}], 0x3}, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote={{0xbf}}}], 0xff33) 04:13:04 executing program 0: syz_open_dev$audion(0x0, 0x0, 0x20800) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f00000002c0)) r0 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket(0x400020000000010, 0x2, 0x0) dup2(r1, r2) syz_genetlink_get_family_id$tipc2(&(0x7f0000001300)='TIPCv2\x00') ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r3 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmsg$kcm(r3, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)=""/101, 0x65}, {&(0x7f0000000280)=""/91, 0x5}, {&(0x7f0000000300)=""/4096, 0x1000}], 0x3}, 0x0) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r4, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick=0x8000000, {}, {}, @quote}], 0xff33) 04:13:04 executing program 1: syz_open_dev$audion(0x0, 0x0, 0x20800) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f00000002c0)) r0 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket(0x400020000000010, 0x2, 0x0) dup2(r1, r2) syz_genetlink_get_family_id$tipc2(&(0x7f0000001300)='TIPCv2\x00') ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r3 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmsg$kcm(r3, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)=""/101, 0x65}, {&(0x7f0000000280)=""/91, 0x5}, {&(0x7f0000000300)=""/4096, 0x1000}], 0x3}, 0x0) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r4, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick=0x93ffffff, {}, {}, @quote}], 0xff33) 04:13:05 executing program 3: syz_open_dev$audion(0x0, 0x0, 0x20800) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f00000002c0)) r0 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket(0x400020000000010, 0x2, 0x0) dup2(r1, r2) r3 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r3, 0x1, 0x2a, &(0x7f0000000000), 0x4) bind$unix(r3, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) getpgid(0xffffffffffffffff) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(r5, 0xc0406618, &(0x7f0000000200)={{0x3, 0x0, @identifier="51fe557c00ef114ee8700b4af7954e06"}}) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r4, 0x2405, r5) connect$unix(r3, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) writev(r3, &(0x7f0000001380)=[{&(0x7f0000001100)="d2", 0x1}], 0x1) recvmmsg(r3, &(0x7f0000000300), 0x40000000000049e, 0x1000000000fe, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000001300)='TIPCv2\x00') ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r6 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmsg$kcm(r6, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)=""/101, 0x65}, {&(0x7f0000000280)=""/91, 0x5}, {&(0x7f0000000300)=""/4096, 0x1000}], 0x3}, 0x0) r7 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r7, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) 04:13:05 executing program 5: r0 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)=""/101, 0x65}, {&(0x7f0000000280)=""/91, 0x5}, {&(0x7f0000000300)=""/4096, 0x1000}], 0x3}, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) 04:13:05 executing program 5: r0 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)=""/101, 0x65}, {&(0x7f0000000280)=""/91, 0x5}, {&(0x7f0000000300)=""/4096, 0x1000}], 0x3}, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote={{0x0, 0x2}}}], 0xff33) 04:13:05 executing program 3: syz_open_dev$audion(0x0, 0x0, 0x20800) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f00000002c0)) r0 = perf_event_open(&(0x7f0000001200)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket(0x400020000000010, 0x2, 0x0) r3 = dup2(r1, r2) syz_genetlink_get_family_id$tipc2(&(0x7f0000001300)='TIPCv2\x00') ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) socket$bt_hidp(0x1f, 0x3, 0x6) r4 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmsg$kcm(r4, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)=""/101, 0x65}, {&(0x7f0000000280)=""/91, 0x5}, {&(0x7f0000000300)=""/4096, 0x1000}], 0x3}, 0x0) r5 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = socket(0x400020000000010, 0x2, 0x0) r8 = dup2(r6, r7) epoll_wait(r4, &(0x7f0000000000), 0x0, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x14, &(0x7f0000001640)={@remote, 0x0}, &(0x7f0000001680)=0x14) sendmsg$nl_route(r8, &(0x7f00000017c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000001780)={&(0x7f00000016c0)=@getlink={0x64, 0x12, 0x300, 0x70bd2a, 0x25dfdbfe, {0x0, 0x0, 0x0, r9, 0x4000, 0x8214}, [@IFLA_EVENT={0x8, 0x2c, 0x2}, @IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @cfhsi={{0xa, 0x1, 'cfhsi\x00'}, {0xc, 0x2, 0x0, 0x1, [@__IFLA_CAIF_HSI_QHIGH_WATERMARK={0x8, 0x5, 0x6}]}}}, @IFLA_NET_NS_PID={0x8}, @IFLA_GSO_MAX_SEGS={0x8, 0x28, 0xc631}, @IFLA_NET_NS_FD={0x8, 0x1c, r3}, @IFLA_EVENT={0x8, 0x2c, 0x2}]}, 0x64}, 0x1, 0x0, 0x0, 0xc4}, 0x50) write$sndseq(r5, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) 04:13:06 executing program 1: syz_open_dev$audion(0x0, 0x0, 0x20800) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f00000002c0)) r0 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket(0x400020000000010, 0x2, 0x0) dup2(r1, r2) syz_genetlink_get_family_id$tipc2(&(0x7f0000001300)='TIPCv2\x00') ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r3 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmsg$kcm(r3, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)=""/101, 0x65}, {&(0x7f0000000280)=""/91, 0x5}, {&(0x7f0000000300)=""/4096, 0x1000}], 0x3}, 0x0) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r4, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick=0x94ffffff, {}, {}, @quote}], 0xff33) 04:13:06 executing program 0: syz_open_dev$audion(0x0, 0x0, 0x20800) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f00000002c0)) r0 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket(0x400020000000010, 0x2, 0x0) dup2(r1, r2) syz_genetlink_get_family_id$tipc2(&(0x7f0000001300)='TIPCv2\x00') ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r3 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmsg$kcm(r3, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)=""/101, 0x65}, {&(0x7f0000000280)=""/91, 0x5}, {&(0x7f0000000300)=""/4096, 0x1000}], 0x3}, 0x0) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r4, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick=0x93000000, {}, {}, @quote}], 0xff33) 04:13:06 executing program 5: r0 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)=""/101, 0x65}, {&(0x7f0000000280)=""/91, 0x5}, {&(0x7f0000000300)=""/4096, 0x1000}], 0x3}, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote={{0x0, 0x3}}}], 0xff33) 04:13:08 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f00000000c0)={@mcast1, 0x15}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0xffffffffffffffd3}, {0x0}, {&(0x7f0000000140)=""/73, 0xffffffffffffff15}], 0x0, 0x0, 0x15d, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 04:13:08 executing program 3: syz_open_dev$audion(0x0, 0x0, 0x20800) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f00000002c0)) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/autofs\x00', 0xcee40, 0x0) r1 = syz_open_dev$mouse(&(0x7f0000000200)='/dev/input/mouse#\x00', 0xaaa, 0x101080) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000240)={r0, r1, 0x1, 0x3}, 0x10) r2 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x2000) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket(0x400020000000010, 0x2, 0x0) dup2(r3, r4) syz_genetlink_get_family_id$tipc2(&(0x7f0000001300)='TIPCv2\x00') ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r5 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmsg$kcm(r5, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)=""/101, 0x65}, {&(0x7f0000000280)=""/91, 0x5}, {&(0x7f0000000300)=""/4096, 0x1000}], 0x3}, 0x0) r6 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r6, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) 04:13:08 executing program 1: syz_open_dev$audion(0x0, 0x0, 0x20800) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f00000002c0)) r0 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket(0x400020000000010, 0x2, 0x0) dup2(r1, r2) syz_genetlink_get_family_id$tipc2(&(0x7f0000001300)='TIPCv2\x00') ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r3 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmsg$kcm(r3, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)=""/101, 0x65}, {&(0x7f0000000280)=""/91, 0x5}, {&(0x7f0000000300)=""/4096, 0x1000}], 0x3}, 0x0) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r4, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick=0xbf000000, {}, {}, @quote}], 0xff33) 04:13:08 executing program 5: r0 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)=""/101, 0x65}, {&(0x7f0000000280)=""/91, 0x5}, {&(0x7f0000000300)=""/4096, 0x1000}], 0x3}, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote={{0x0, 0x4}}}], 0xff33) 04:13:08 executing program 0: syz_open_dev$audion(0x0, 0x0, 0x20800) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f00000002c0)) r0 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket(0x400020000000010, 0x2, 0x0) dup2(r1, r2) syz_genetlink_get_family_id$tipc2(&(0x7f0000001300)='TIPCv2\x00') ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r3 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmsg$kcm(r3, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)=""/101, 0x65}, {&(0x7f0000000280)=""/91, 0x5}, {&(0x7f0000000300)=""/4096, 0x1000}], 0x3}, 0x0) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r4, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick=0x93000000, {}, {}, @quote}], 0xff33) [ 1274.844782][T10908] ================================================================== [ 1274.853038][T10908] BUG: KCSAN: data-race in snd_timer_pause / snd_timer_process_callbacks [ 1274.861500][T10908] [ 1274.863845][T10908] write to 0xffff88809edb9d10 of 4 bytes by interrupt on cpu 1: [ 1274.871479][T10908] snd_timer_process_callbacks+0x1ac/0x220 [ 1274.877272][T10908] snd_timer_interrupt+0x483/0x930 [ 1274.882378][T10908] snd_hrtimer_callback+0x18f/0x260 [ 1274.887577][T10908] __hrtimer_run_queues+0x274/0x5f0 [ 1274.892949][T10908] hrtimer_interrupt+0x22a/0x480 [ 1274.897939][T10908] smp_apic_timer_interrupt+0xdc/0x280 [ 1274.903395][T10908] apic_timer_interrupt+0xf/0x20 [ 1274.908325][T10908] futex_wake+0x2c6/0x350 [ 1274.912666][T10908] do_futex+0x2be/0x18d0 [ 1274.916894][T10908] __x64_sys_futex+0x2cd/0x3f0 [ 1274.921674][T10908] do_syscall_64+0xcc/0x3a0 [ 1274.926167][T10908] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1274.932036][T10908] [ 1274.934360][T10908] read to 0xffff88809edb9d10 of 4 bytes by task 10908 on cpu 0: [ 1274.941979][T10908] snd_timer_pause+0x22/0x70 [ 1274.946593][T10908] snd_seq_timer_stop+0x88/0xc0 [ 1274.952223][T10908] snd_seq_control_queue+0x24f/0x350 [ 1274.957502][T10908] event_input_timer+0x2f/0x50 [ 1274.963653][T10908] snd_seq_deliver_single_event.constprop.0+0x3e8/0x4d0 [ 1274.970906][T10908] snd_seq_deliver_event+0x2e9/0x4c0 [ 1274.976282][T10908] snd_seq_kernel_client_dispatch+0xef/0x110 [ 1274.982259][T10908] send_timer_event.isra.0+0xbf/0xf0 [ 1274.987541][T10908] snd_seq_oss_timer_stop.part.0+0x35/0x50 [ 1274.993343][T10908] snd_seq_oss_timer_start+0x14e/0x160 [ 1274.998840][T10908] snd_seq_oss_process_event+0x6ee/0xe20 [ 1275.004461][T10908] snd_seq_oss_write+0x194/0x510 [ 1275.009406][T10908] odev_write+0x51/0x80 [ 1275.013736][T10908] __vfs_write+0x67/0xc0 [ 1275.017984][T10908] vfs_write+0x18a/0x390 [ 1275.022267][T10908] ksys_write+0xd5/0x1b0 [ 1275.026508][T10908] __x64_sys_write+0x4c/0x60 [ 1275.031086][T10908] do_syscall_64+0xcc/0x3a0 [ 1275.035584][T10908] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1275.041473][T10908] [ 1275.043810][T10908] Reported by Kernel Concurrency Sanitizer on: [ 1275.050021][T10908] CPU: 0 PID: 10908 Comm: syz-executor.1 Not tainted 5.5.0-rc1-syzkaller #0 [ 1275.059457][T10908] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1275.071787][T10908] ================================================================== [ 1275.081236][T10908] Kernel panic - not syncing: panic_on_warn set ... [ 1275.088675][T10908] CPU: 0 PID: 10908 Comm: syz-executor.1 Not tainted 5.5.0-rc1-syzkaller #0 [ 1275.098282][T10908] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1275.108466][T10908] Call Trace: [ 1275.112153][T10908] dump_stack+0x11d/0x181 [ 1275.118003][T10908] panic+0x210/0x640 [ 1275.122156][T10908] ? vprintk_func+0x8d/0x140 [ 1275.128880][T10908] kcsan_report.cold+0xc/0xd [ 1275.134021][T10908] kcsan_setup_watchpoint+0x3fe/0x460 [ 1275.139841][T10908] __tsan_read4+0xc6/0x100 [ 1275.144532][T10908] snd_timer_pause+0x22/0x70 [ 1275.149127][T10908] snd_seq_timer_stop+0x88/0xc0 [ 1275.154075][T10908] snd_seq_control_queue+0x24f/0x350 [ 1275.159356][T10908] ? preempt_count_add+0x6f/0xb0 [ 1275.164413][T10908] event_input_timer+0x2f/0x50 [ 1275.170204][T10908] snd_seq_deliver_single_event.constprop.0+0x3e8/0x4d0 [ 1275.177533][T10908] ? snd_seq_timer_open.cold+0x30/0x30 [ 1275.183565][T10908] snd_seq_deliver_event+0x2e9/0x4c0 [ 1275.189594][T10908] ? preempt_count_add+0x6f/0xb0 [ 1275.194543][T10908] ? snd_seq_client_use_ptr+0x93/0x2f0 [ 1275.201874][T10908] snd_seq_kernel_client_dispatch+0xef/0x110 [ 1275.208201][T10908] send_timer_event.isra.0+0xbf/0xf0 [ 1275.214639][T10908] snd_seq_oss_timer_stop.part.0+0x35/0x50 [ 1275.220794][T10908] snd_seq_oss_timer_start+0x14e/0x160 [ 1275.227419][T10908] ? snd_seq_oss_process_timer_event+0x53/0x1e0 [ 1275.234222][T10908] snd_seq_oss_process_event+0x6ee/0xe20 [ 1275.240040][T10908] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 1275.246840][T10908] snd_seq_oss_write+0x194/0x510 [ 1275.252527][T10908] odev_write+0x51/0x80 [ 1275.256776][T10908] __vfs_write+0x67/0xc0 [ 1275.261131][T10908] ? odev_poll+0x80/0x80 [ 1275.265391][T10908] vfs_write+0x18a/0x390 [ 1275.269681][T10908] ksys_write+0xd5/0x1b0 [ 1275.274143][T10908] __x64_sys_write+0x4c/0x60 [ 1275.278735][T10908] do_syscall_64+0xcc/0x3a0 [ 1275.284506][T10908] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1275.290829][T10908] RIP: 0033:0x45b349 [ 1275.294896][T10908] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1275.315117][T10908] RSP: 002b:00007fa13381fc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 1275.323538][T10908] RAX: ffffffffffffffda RBX: 00007fa1338206d4 RCX: 000000000045b349 [ 1275.331901][T10908] RDX: 000000000000ff33 RSI: 0000000020000040 RDI: 0000000000000006 [ 1275.339857][T10908] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 1275.347810][T10908] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 1275.355761][T10908] R13: 0000000000000cc8 R14: 00000000004cda5c R15: 000000000075bf2c [ 1276.503042][T10908] Shutting down cpus with NMI [ 1276.509392][T10908] Kernel Offset: disabled [ 1276.513755][T10908] Rebooting in 86400 seconds..