&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$key(0xf, 0x3, 0x2) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400201) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf6\x17s\'C\xe3\x97\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00()\x89\xe5\x14^W\x86\xa3\x14K|\x0e\xfe-\x9d\xbe\xca`\n\x1a', 0x275a, 0x0) write$P9_RSTAT(r3, &(0x7f0000000080)=ANY=[@ANYPTR, @ANYRES64], 0x10) ioctl$RNDADDTOENTCNT(r2, 0x40045201, &(0x7f00000000c0)=0x8001) r4 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20\x00', 0x400, 0x0) ioctl$VIDIOC_QUERY_EXT_CTRL(r4, 0xc0e85667, &(0x7f0000000280)={0x80000000, 0xdaf58154201f618b, "c3add34527784eb5e093dcc520ccb59c776d9a1035519411a58bb8bce86a2736", 0x6e, 0x1ff, 0x6, 0x8, 0x90000000, 0x1ff, 0x7fffffff, 0x3, [0xf1f5, 0x80, 0x0, 0x8]}) r5 = creat(&(0x7f00000003c0)='./bus\x00', 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x40000000011, r3, 0x0) ioctl$FS_IOC_GETFLAGS(r5, 0xc020660b, &(0x7f0000000000)) 04:04:24 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000021000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f0000000040)="0f20e06635000001000f22e0660f71d300dadec4c3c5cf600b010500002e660f388209677d00640f1a070f01df65670fc79b00580000", 0x36}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000180)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000380)=ANY=[@ANYBLOB="05000000000000007bf1551f07000000bd164466000000001f000000ce3c00009f0100000000000000000000000000000b40000007000000020000007c0780000100000006000000ff03000000000400000000000000000007"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r3, 0xc0205648, &(0x7f0000000100)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f90a, 0x7e, [], @p_u8=&(0x7f0000000040)}}) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r3, 0x84, 0x21, &(0x7f0000000080)=0x88, 0x4) setsockopt$MISDN_TIME_STAMP(0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000140), 0x4) 04:04:24 executing program 1: r0 = socket$nl_xfrm(0x11, 0x3, 0x6) r1 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r1, 0xc0205648, &(0x7f0000000100)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f90a, 0x7e, [], @p_u8=&(0x7f0000000040)}}) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000140)={0x800, 0x8, 0xffffffff, 0x4, 0x3}, 0x14) setsockopt$sock_int(r0, 0x1, 0x2c, &(0x7f0000000040)=0xfffffffffffffffb, 0x4) r2 = dup2(r0, r0) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x6}, 0x4) r3 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r3, 0xc0205648, &(0x7f0000000100)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f90a, 0x7e, [], @p_u8=&(0x7f0000000040)}}) ioctl$SIOCX25SSUBSCRIP(r3, 0x89e1, &(0x7f0000000200)={'rose0\x00', 0x1, 0x10001}) r4 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r4, 0xc0205648, &(0x7f0000000100)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f90a, 0x7e, [], @p_u8=&(0x7f0000000040)}}) accept$packet(r4, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000000c0)=0xffffff86) r5 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000400)='/dev/vsock\x00', 0xd00, 0x0) prctl$PR_SVE_SET_VL(0x32, 0x62a5) setsockopt$packet_fanout_data(r5, 0x107, 0x16, 0x0, 0xffffff42) 04:04:24 executing program 1: r0 = socket$nl_xfrm(0x11, 0x3, 0x6) setsockopt$sock_int(r0, 0x1, 0x2c, &(0x7f0000000040)=0xfffffffffffffffb, 0x4) r1 = dup2(r0, r0) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x6}, 0x4) r2 = syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0x1, 0x200) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r2, 0xc04064a0, &(0x7f00000001c0)={&(0x7f00000000c0)=[0x0, 0x0, 0x0, 0x0], &(0x7f0000000100)=[0x0, 0x0, 0x0, 0x0], &(0x7f0000000140)=[0x0, 0x0, 0x0, 0x0], &(0x7f0000000180)=[0x0, 0x0], 0x4, 0x4, 0x4, 0x2}) setsockopt$packet_fanout_data(r1, 0x107, 0x16, 0x0, 0x0) 04:04:24 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$key(0xf, 0x3, 0x2) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf6\x17s\'C\xe3\x97\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00()\x89\xe5\x14^W\x86\xa3\x14K|\x0e\xfe-\x9d\xbe\xca`\n\x1a', 0x275a, 0x0) write$P9_RSTAT(r3, &(0x7f0000000080)=ANY=[@ANYPTR, @ANYRES64], 0x10) r4 = creat(&(0x7f00000003c0)='./bus\x00', 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x40000000011, r3, 0x0) r5 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r5, 0xc0205648, &(0x7f0000000100)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f90a, 0x7e, [], @p_u8=&(0x7f0000000040)}}) setsockopt$ALG_SET_KEY(r5, 0x117, 0x1, &(0x7f00000000c0)="83ff93f3a8b974528e0ad6c97ff3f90ebb8812605549c0b249c8ef77a5f9c3523f42c73fa03d05407403cc5bae305d1f8fd061bf292b3df6902859ebbc52bb027b47acbf551a40488b7382f97400be6d8be3b4", 0x53) ioctl$FS_IOC_GETFLAGS(r4, 0xc020660b, &(0x7f0000000000)) 04:04:24 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x19, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x4e21, 0x0, @empty}, 0x137) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r3, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = dup(r3) setsockopt$inet_int(r4, 0x0, 0x13, &(0x7f0000000040), 0x4) fcntl$setstatus(r3, 0x4, 0x80000000002c00) syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x1, 0x8000) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r5 = userfaultfd(0x0) ioctl$UFFDIO_API(r5, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r5, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r6 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r6, 0x84, 0x8, &(0x7f0000013e95), 0x4) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r6, 0x84, 0x71, &(0x7f0000000000), &(0x7f0000002ffc)=0xfffffe81) mmap(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x1000006, 0x32, 0xffffffffffffffff, 0x0) close(r5) ioctl$PPPOEIOCDFWD(0xffffffffffffffff, 0xb101, 0x0) 04:04:25 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$key(0xf, 0x3, 0x2) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf6\x17s\'C\xe3\x97\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00()\x89\xe5\x14^W\x86\xa3\x14K|\x0e\xfe-\x9d\xbe\xca`\n\x1a', 0x275a, 0x0) write$P9_RSTAT(r3, &(0x7f0000000080)=ANY=[@ANYPTR, @ANYRES64], 0x10) r4 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r4, 0xc0205648, &(0x7f0000000100)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f90a, 0x7e, [], @p_u8=&(0x7f0000000040)}}) ioctl$FS_IOC_ENABLE_VERITY(r4, 0x40806685, &(0x7f0000000400)={0x1, 0x1, 0x1000, 0x0, &(0x7f00000000c0), 0xe0, 0x0, &(0x7f0000000280)="ddbd5640939605a66fdad4eb99711bfd09edd28d15914c9603f996887760fe7ae3f1197f18cb508e1738ba0cfe33f85d8e69042122a7fe8919ef960d682d91af6204f2616d3206c957dd2391e314622832511657120102e20e5e51de9539e751c8975dbdcc54ad43b4fd4a14cba40eb0acfbbc70fdc8324b1602f8e278b9844d02dfd0ff5b33a6dd844d79b80d2a6aab5302ecba1051195ddc927771cda40e0410dad4b566b3bf939c1afa73df4b7b949d541b25321dc73b8e56fe63beba29eba8f327804009f40d1335e54681846e186c33f62a891cb077b48258cb7072e8e9"}) openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x10000, 0x0) r5 = creat(&(0x7f00000003c0)='./bus\x00', 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x40000000011, r3, 0x0) ioctl$FS_IOC_GETFLAGS(r5, 0xc020660b, &(0x7f0000000000)) 04:04:25 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair(0x5, 0x1, 0x0, &(0x7f0000000000)) r2 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r2, 0xc0205648, &(0x7f0000000100)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f90a, 0x7e, [], @p_u8=&(0x7f0000000040)}}) getsockopt$netrom_NETROM_T2(r2, 0x103, 0x2, &(0x7f00000000c0)=0x5, &(0x7f0000000180)=0x4) r3 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r4, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) r5 = socket$vsock_dgram(0x28, 0x2, 0x0) write$P9_RRENAMEAT(0xffffffffffffffff, &(0x7f0000000200)={0x7, 0x4b, 0x2}, 0x7) flistxattr(r5, &(0x7f0000000000), 0x0) connect$inet6(r4, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r4, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r6 = dup(r4) setsockopt$inet_int(r6, 0x0, 0x13, &(0x7f0000000040), 0x4) fcntl$setstatus(r4, 0x4, 0x80000000002c00) 04:04:25 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000021000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000300)="660fc7b605000000c4224540c40f09c441f56455a336eeb908090000b800700000ba000000000f304d0fc71dcc000000f3a766b8c8000f00d8410f01c5", 0x3d}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000180)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000380)=ANY=[@ANYBLOB="05000000000000007bf1551f07000000bd164466000000001f000000ce3c00009f0100000000000000000000000000000b40000007000000020000007c0780000100000006000000ff03000000000400000000000000000007"]) r3 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r3, 0xc0205648, &(0x7f0000000100)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f90a, 0x7e, [], @p_u8=&(0x7f0000000040)}}) ioctl$VT_GETSTATE(r3, 0x5603, &(0x7f0000000400)={0x2, 0x3ff}) chmod(&(0x7f0000000080)='./file0\x00', 0x4) ioctl$KVM_RUN(r2, 0xae80, 0x0) r4 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r4, 0xc0205648, &(0x7f0000000100)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f90a, 0x7e, [], @p_u8=&(0x7f0000000040)}}) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r4, &(0x7f0000000240)="c0898c6cbd8ef6eb3872909c11e92960b02a0a89004e0a0af426fb4d1b6df07d35142cd7ee2517bf970e6f90fe38e317548e9aebe0b40420118e9fd57dde002e546a4cd4db9506d4df25bc8a742405571466526a90d6b60d362ae39ee9f813477ce03dc858e39f345fbb636c39e2c32988a69da333a16161746ab991caf56a49783592bcb85989b9cf92ba8770509f7e3cbb5ec26866590784a0de6a9d0ce74d8202d911f546c141e7c87e09f8dbd6bd31b1ac94080a", &(0x7f0000000100)="5e1cb1888f1ea254e7178141e10d4b7de072b6009102f786177301325c4e1cac22d163dbbd9a6b9587468c461bce6efad4", 0x1}, 0x20) open$dir(&(0x7f0000000340)='./file0\x00', 0x101000, 0x10) r5 = getpid() sched_setattr(r5, 0x0, 0x0) r6 = getpid() sched_setattr(r6, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r7, 0x407, 0x0) write(r7, &(0x7f0000000340), 0x41395527) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r9 = dup(r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x541b, 0x70f000) r10 = getpid() sched_setattr(r10, &(0x7f0000000040)={0x30, 0x0, 0x0, 0x0, 0x5}, 0x0) r11 = getpid() sched_setattr(r11, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r12 = open(0x0, 0x400100, 0x0) ioctl$sock_inet_SIOCSARP(r12, 0x8955, 0x0) r13 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) r14 = getpgrp(0x0) waitid(0x0, r14, &(0x7f00000002c0), 0x5, 0x0) ptrace$getregs(0xe, r14, 0x9, &(0x7f00000001c0)=""/68) r15 = getpgid(r14) r16 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip_vs_stats_percpu\x00') ioctl$sock_SIOCGPGRP(r16, 0x8904, &(0x7f0000000000)=0x0) r18 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000500)='./cg\xab.\xc4\xd0\xcex\x177\x84\x0e\x95q\xd7\xf7d\xd2\x1di\x04\x18\xa9\xe5%\x12Z\xfdH\xd2\x8cp\xcc\xc4=\'\x00\xab\x1d\x99\x03\x91Kt\x98Q\x8eB\x92\x02p\xc8\\6\x86T\xb1\xfa\xaf\x8c\x8b\x94\xa5\xa2\x8aU\x14&\xab\x9c%\xd0>|\xbc\xe0\xab\xdd\xdd\x93\xf9q\x19\x86F\xd7Y\x19\v\x13\x17\xc0\x1brd.\x17\xad\xd5\x00$\x01\x87\x96\xd3XA\xb3\xb7\x81\xcd6\xd3\xe2\x8e\x8c\xd0\xf4y\xc5\x1e2\xd25\xdc\x0f\xd9\x8f~\'\xe2\xc9mCmA~\x0e\xfch\x94<(\xd3f\xbd\xc3\x91\x017L\x14X\xaf\x99\x90\x8bv\x9b#|z\x9a\x99\xaf\xbd\xb7{qJ>\"\x90\xc8\b\xc6~\rN\x16\xa5\xde\x98\xb3\xb2\xb5\xees]$\x12\xfb\xd1\n\xd5\xbe\xe4\xc4\xfd\x8c\x9e\xa6\x86WQ\xae\xaf\xf8(,\xff#\xe8|f\xcb\xaa\x1e,\xfc\xfa\xefI\x9d=$\x14\x8aI\x85_\xa6\n6\xabZ\xc5N\xa6\x1c\x8c\xd4\xf8z\xcd\\\x98gq\xc8\'\xd3\xb5\xb7\x98s\xd8\x9e}\xbbS\x98\xdc\xfa\xd1\x9b\xdcW\xaa\xe6{q\xae\xfc\b\xf1\xc4\xd9R#<\x1e\x1d2}!\xc1\xfd\xbdS\r\x8a\x11P(\xf5\xdf\xde\xde\x03g\'\x8b\xab7\\\n\x9e\xa8\xe2\x80@\x9f]\x1f,\x88\xfc\xc5\xad\x94\x00V\x8a-\xfbH\xd4\xa4\x9f\xda\x8e\x93\xc0\xbd\xd9qV}B{\xc3\xc6oT\xa9!3\xa9\xe3\x98\x99$d\xec\x9c5\xdd\xea', 0x200002, 0x0) r19 = openat$cgroup_ro(r18, &(0x7f0000000240)='cpuset.memory_pressure\x00', 0x0, 0x0) r20 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r21 = getpid() r22 = socket(0xa, 0x3, 0x8) r23 = syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x9c4, 0x70000) ioctl$sock_inet_SIOCSIFFLAGS(r22, 0x89a2, &(0x7f0000000180)={'bridge0\x00\x00\x01\x00', 0x4}) write$RDMA_USER_CM_CMD_CREATE_ID(r23, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}}}, 0x20) sendmsg$key(r22, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[], 0x1de}}, 0x0) r25 = gettid() sendmsg$key(r22, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYPTR64=&(0x7f0000000640)=ANY=[@ANYRES64, @ANYRESHEX=r24, @ANYRESDEC=r25]], 0xfffffffffffffe56}}, 0x20004850) r26 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r27 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x0) r28 = dup2(r27, r26) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r28, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r28, 0xc08c5334, &(0x7f0000000200)) r29 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r29) timer_create(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, @tid=r29}, 0x0) kcmp(r29, r29, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) ptrace$setopts(0x4206, r29, 0x0, 0x0) r30 = syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x5, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0xc0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x2}, &(0x7f0000000200), 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={r29, r30, 0x0, 0xc, &(0x7f0000000180)='/dev/amidi#\x00', r31}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000018c0)={r25, r28, 0x0, 0xd, &(0x7f0000001880)='bond_slave_0\x00', r31}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000)={r31}, 0xc) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000100)={r31}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={r21, 0xffffffffffffffff, 0x0, 0x5, &(0x7f0000000380)='comm\x00', r31}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000100)={r31}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0xe, &(0x7f0000000000)='ppp0eth1]*em0\x00', r31}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0xffffffffffffffff, r20, 0x0, 0xd, &(0x7f0000000080)='trusted\\#&>#\x00', r31}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000002c0)={0x0, r19, 0x0, 0x13, &(0x7f0000000280)='em1{bdevbdevvmnet1\x00', r31}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={r17, r16, 0x0, 0x17, &(0x7f0000000040)='net/ip_vs_stats_percpu\x00', r31}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={r15, r13, 0x0, 0x24, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', r31}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000300)={r31}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000540)={r11, r12, 0x0, 0x5, &(0x7f0000000500)='bdev\x00', r31}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={r10, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000040)='bridge\x00', r31}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0x0, r9, 0x0, 0xd, &(0x7f0000000100)='/dev/usbmon#\x00', r31}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000080)={r31}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000440)={r6, r7, 0x0, 0x1e, &(0x7f0000000400)='/selinux/commit_pending_bools\x00', r31}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000004c0)={0xffffffffffffffff, r3, 0x0, 0x9, &(0x7f0000000480)='/dev/kvm\x00', r31}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000500)={r5, r3, 0x0, 0x1, &(0x7f0000000440)='\x00', r32}, 0x30) 04:04:25 executing program 1: r0 = socket$nl_xfrm(0x11, 0x3, 0x6) setsockopt$sock_int(r0, 0x1, 0x2c, &(0x7f0000000040)=0xfffffffffffffffb, 0x4) r1 = dup2(r0, r0) setsockopt$packet_fanout_data(r1, 0x107, 0x16, 0x0, 0x0) epoll_create(0x7) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000340)={&(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f00000003c0)="f63438cccdf604b61bacf104fc96d90088d5aafefac557b9c612f6a17fbc3a3a4ea8b53207d6957006362c7696ea261d6a68f9418eee1fb3369185838a44e35e622779a52ac1cac799eedd0a4e01b12e4949bbeadcde03f63908d8b28fddee25dc344993ab1980e0b51030c0e6cf1ecb6129356ca2831d61f51234465cae5a07495642b8736c409a33bb7978235614dd7d0298f00e252cb10c7567d8fa7e6ea0352fa89ec61c1518fd1dd5a200"/186, 0xb7, r1}, 0xfffffffffffffe42) r2 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r2, 0xc0205648, &(0x7f0000000100)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f90a, 0x7e, [], @p_u8=&(0x7f0000000040)}}) setsockopt$l2tp_PPPOL2TP_SO_LNSMODE(r2, 0x111, 0x4, 0x1, 0xffffffffffffff47) r3 = getpid() sched_setattr(r3, 0x0, 0x0) r4 = getpid() sched_setattr(r4, 0x0, 0x0) rt_tgsigqueueinfo(r3, r4, 0x27, &(0x7f0000000140)={0x9, 0x20, 0xffffff7f}) r5 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r1, 0xc0205648, &(0x7f0000000100)={0x9c0000, 0x699bd512, 0x80, [], &(0x7f00000000c0)={0x6a067a6d2165d044, 0x81, [], @p_u8=&(0x7f0000000040)}}) ioctl$KVM_SET_DEBUGREGS(r5, 0x4080aea2, &(0x7f00000002c0)={[0x2000, 0x5000, 0x4000, 0x10000], 0x0, 0x1a, 0x8000}) setsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x1d, &(0x7f0000000080)=0x4, 0x4) 04:04:25 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000040)={r1, &(0x7f0000000280)="11fe84e19d14e441287b218f7dc4a8c62e3e82b92e5c28e9d17b44b9bc1eb6e14a46d489efb0414c644a98024b00a77acc04d59e1efc50fda961d763bd7529dc7d4f38b4ef3f3fffeeb4a80a66fc320b082dc635988d4beb06350afbc1aaf69c0bdf7087adeea19e0217db8badc63f0aef2372f266354b1a30a8808ff3328c182014201f1edad5011d9de073713f58ff6b2d9148f2cf5ee5dfebfca08fc0bd245ea72ed5b1f4180f154a03677c782edd4abcadb80ee26cb1874b4f7f213be6931d18eca3"}, 0x20) r2 = socket$key(0xf, 0x3, 0x2) arch_prctl$ARCH_MAP_VDSO_32(0x2002, 0x401) r3 = fcntl$dupfd(r1, 0x0, r2) preadv(r0, &(0x7f0000000400)=[{&(0x7f0000000200)}, {&(0x7f0000000380)=""/4, 0x4}], 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf6\x17s\'C\xe3\x97\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00()\x89\xe5\x14^W\x86\xa3\x14K|\x0e\xfe-\x9d\xbe\xca`\n\x1a', 0x275a, 0x0) write$P9_RSTAT(r4, &(0x7f0000000080)=ANY=[@ANYPTR, @ANYRES64], 0x10) r5 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r5, 0xc0205648, &(0x7f0000000100)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f90a, 0x7e, [], @p_u8=&(0x7f0000000040)}}) ioctl$KVM_S390_UCAS_UNMAP(r5, 0x4018ae51, &(0x7f00000000c0)={0x20, 0x2}) r6 = creat(&(0x7f00000003c0)='./bus\x00', 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x40000000011, r4, 0x0) ioctl$FS_IOC_GETFLAGS(r6, 0xc020660b, &(0x7f0000000000)) 04:04:25 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_MAX_THREADS(r0, 0x40046205, &(0x7f0000000000)=0x4) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x541b, 0x70f000) r5 = getpid() sched_setattr(r5, &(0x7f0000001500)={0x30, 0x6, 0x1, 0x0, 0xa}, 0x0) r6 = getpid() sched_setattr(r6, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r7 = open(0x0, 0x400100, 0x0) ioctl$sock_inet_SIOCSARP(r7, 0x8955, 0x0) r8 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) r9 = getpgrp(0x0) waitid(0x0, r9, &(0x7f00000002c0), 0x5, 0x0) ptrace$getregs(0xe, r9, 0x9, &(0x7f00000001c0)=""/68) r10 = getpgid(r9) r11 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip_vs_stats_percpu\x00') ioctl$sock_SIOCGPGRP(r11, 0x8904, &(0x7f0000000000)=0x0) r13 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000500)='./cg\xab.\xc4\xd0\xcex\x177\x84\x0e\x95q\xd7\xf7d\xd2\x1di\x04\x18\xa9\xe5%\x12Z\xfdH\xd2\x8cp\xcc\xc4=\'\x00\xab\x1d\x99\x03\x91Kt\x98Q\x8eB\x92\x02p\xc8\\6\x86T\xb1\xfa\xaf\x8c\x8b\x94\xa5\xa2\x8aU\x14&\xab\x9c%\xd0>|\xbc\xe0\xab\xdd\xdd\x93\xf9q\x19\x86F\xd7Y\x19\v\x13\x17\xc0\x1brd.\x17\xad\xd5\x00$\x01\x87\x96\xd3XA\xb3\xb7\x81\xcd6\xd3\xe2\x8e\x8c\xd0\xf4y\xc5\x1e2\xd25\xdc\x0f\xd9\x8f~\'\xe2\xc9mCmA~\x0e\xfch\x94<(\xd3f\xbd\xc3\x91\x017L\x14X\xaf\x99\x90\x8bv\x9b#|z\x9a\x99\xaf\xbd\xb7{qJ>\"\x90\xc8\b\xc6~\rN\x16\xa5\xde\x98\xb3\xb2\xb5\xees]$\x12\xfb\xd1\n\xd5\xbe\xe4\xc4\xfd\x8c\x9e\xa6\x86WQ\xae\xaf\xf8(,\xff#\xe8|f\xcb\xaa\x1e,\xfc\xfa\xefI\x9d=$\x14\x8aI\x85_\xa6\n6\xabZ\xc5N\xa6\x1c\x8c\xd4\xf8z\xcd\\\x98gq\xc8\'\xd3\xb5\xb7\x98s\xd8\x9e}\xbbS\x98\xdc\xfa\xd1\x9b\xdcW\xaa\xe6{q\xae\xfc\b\xf1\xc4\xd9R#<\x1e\x1d2}!\xc1\xfd\xbdS\r\x8a\x11P(\xf5\xdf\xde\xde\x03g\'\x8b\xab7\\\n\x9e\xa8\xe2\x80@\x9f]\x1f,\x88\xfc\xc5\xad\x94\x00V\x8a-\xfbH\xd4\xa4\x9f\xda\x8e\x93\xc0\xbd\xd9qV}B{\xc3\xc6oT\xa9!3\xa9\xe3\x98\x99$d\xec\x9c5\xdd\xea', 0x200002, 0x0) r14 = openat$cgroup_ro(r13, &(0x7f0000000240)='cpuset.memory_pressure\x00', 0x0, 0x0) r15 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r16 = getpid() r17 = socket(0xa, 0x3, 0x8) r18 = syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x9c4, 0x70000) ioctl$sock_inet_SIOCSIFFLAGS(r17, 0x89a2, &(0x7f0000000180)={'bridge0\x00\x00\x01\x00', 0x4}) write$RDMA_USER_CM_CMD_CREATE_ID(r18, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}}}, 0x20) sendmsg$key(r17, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[], 0x1de}}, 0x0) r20 = gettid() sendmsg$key(r17, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYPTR64=&(0x7f0000000640)=ANY=[@ANYRES64, @ANYRESHEX=r19, @ANYRESDEC=r20]], 0xfffffffffffffe56}}, 0x20004850) r21 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r22 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x0) r23 = dup2(r22, r21) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r23, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r23, 0xc08c5334, &(0x7f0000000200)) r24 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r24) timer_create(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, @tid=r24}, 0x0) kcmp(r24, r24, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) ptrace$setopts(0x4206, r24, 0x0, 0x0) r25 = syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x5, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0xc0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x2}, &(0x7f0000000200), 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={r24, r25, 0x0, 0xc, &(0x7f0000000180)='/dev/amidi#\x00', r26}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000018c0)={r20, r23, 0x0, 0xd, &(0x7f0000001880)='bond_slave_0\x00', r26}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000)={r26}, 0xc) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000100)={r26}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={r16, 0xffffffffffffffff, 0x0, 0x5, &(0x7f0000000380)='comm\x00', r26}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000100)={r26}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0xe, &(0x7f0000000000)='ppp0eth1]*em0\x00', r26}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0xffffffffffffffff, r15, 0x0, 0xd, &(0x7f0000000080)='trusted\\#&>#\x00', r26}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000002c0)={0x0, r14, 0x0, 0x13, &(0x7f0000000280)='em1{bdevbdevvmnet1\x00', r26}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={r12, r11, 0x0, 0x17, &(0x7f0000000040)='net/ip_vs_stats_percpu\x00', r26}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={r10, r8, 0x0, 0x24, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', r26}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000300)={r26}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000540)={r6, r7, 0x0, 0x5, &(0x7f0000000500)='bdev\x00', r26}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000480)={r5, 0xffffffffffffffff, 0x0, 0x5, &(0x7f0000000040)='bdev\x00', r26}, 0xffffffffffffffc4) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0x0, r4, 0x0, 0xd, &(0x7f0000000100)='/dev/usbmon#\x00', r26}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000080)={r26}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000440)={r1, r2, 0x0, 0x1e, &(0x7f0000000400)='/selinux/commit_pending_bools\x00', r26}, 0x30) r28 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000012c0)={r26}, 0xc) r29 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r29, 0xc0205648, &(0x7f0000000100)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f90a, 0x7e, [], @p_u8=&(0x7f0000000040)}}) r30 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r30, 0xc0205648, &(0x7f0000000100)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f90a, 0x7e, [], @p_u8=&(0x7f0000000040)}}) r31 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r31, 0xc0205648, &(0x7f0000000100)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f90a, 0x7e, [], @p_u8=&(0x7f0000000040)}}) r32 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r32, 0xc0205648, &(0x7f0000000100)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f90a, 0x7e, [], @p_u8=&(0x7f0000000040)}}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000000c0)={0xf4, 0x0, &(0x7f0000000740)=ANY=[@ANYBLOB="01634040000000000000000000000000000000000000000001000000000000000000000048000000000000001800000000000000", @ANYPTR=&(0x7f0000000180)=ANY=[@ANYBLOB="852a62733209221e03000000000000000000000000000000852a646600000000", @ANYRES32=r0, @ANYBLOB="000000000000000000000000852a6277021100000100"/36], @ANYPTR=&(0x7f0000000100)=ANY=[@ANYBLOB="000000000000000018000000000000003000000000000000"], @ANYBLOB="046304400000000011634840010000000000000000000000000000000000000013000000000000000000000058000000000000001800000000000000", @ANYPTR=&(0x7f0000001200)=ANY=[@ANYBLOB="852a68730112000001000000000000000000000000000000852a747000000000", @ANYPTR=&(0x7f0000001900)=ANY=[@ANYBLOB="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000d500000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002d02581f00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000026bceb8ba0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000040000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c7762010751008679177965b7ed0ed192e8266d25656c16d3582be73e9bdbef01554bc306d9ea5dbd7f0bce96e37761b2be58d75c9dc834bf98814e347c34275e2fec7debfbdb2886680615c3c3e6e6ba43c311ba5a8054e0388fc04c42105baf0c500"/4200], @ANYBLOB="001000000000000001000000000000002400000000000000852a62730a1000000300"/48], @ANYPTR64=&(0x7f00000004c0)=ANY=[@ANYRES64=r28, @ANYRES16=r29, @ANYRES16, @ANYPTR64=&(0x7f0000000840)=ANY=[@ANYRES32=r30, @ANYRES32=r25, @ANYRESDEC=r23, @ANYRESOCT=r7, @ANYRES64=0x0, @ANYBLOB="d02e44588319bb8f1f27a9d3c6bbd115180432802c5b6a692ed47d6abf174ce9f96dd4c63c13bb3ecffeeb66994ba7b0f711332ccce4a00d8d43cf644869cf16baba62b2c7b1e4965cf7740472be55be514d536cc7fb98600a2285ee37261caa97e600e13ffce180b8f2f98d9dbcdcda6f5f2230bcdf511aee2622bdcbc5bbe89b7768287621", @ANYPTR], @ANYPTR64=&(0x7f0000000940)=ANY=[]], @ANYBLOB="00080000000000000f630c4001000000000000000000000000634040010000000000000000000000000000000000000000000000000000000000000050000000000000001800000000000000", @ANYPTR=&(0x7f00000009c0)=ANY=[@ANYBLOB="85616466000000000a0000000000000001000000000000000500000000000000852a646600000000", @ANYRES32=r0, @ANYBLOB="000000000000000000000000852a646600000000", @ANYRES32=r28, @ANYBLOB="0000000000000000000000006a8dd79dd0430eed6dda0da4008cac3931ff7f5df9467cfb9ed193c144b414b77991072f5993d946736e926f969ea6b346c8571b04582992"], @ANYPTR=&(0x7f0000001380)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00 \x00\x00\x00\x00\x00\x00\x008\x00\x00\x00\x00\x00\x00\x00'], @ANYRES64=r27], 0x1, 0x0, &(0x7f0000000140)="f4"}) clone(0x0, &(0x7f00000001c0), 0x0, 0x0, 0x0) 04:04:25 executing program 1: r0 = socket$nl_xfrm(0x11, 0x3, 0x6) setsockopt$sock_int(r0, 0x1, 0x2c, &(0x7f0000000040)=0xfffffffffffffffb, 0x4) r1 = dup2(r0, r0) r2 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r2, 0xc0205648, &(0x7f0000000100)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f90a, 0x7e, [], @p_u8=&(0x7f0000000040)}}) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r2, 0xc01064b5, &(0x7f00000001c0)={&(0x7f0000000180)=[0x0, 0x0], 0x2}) r3 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r3, 0xc0205648, &(0x7f0000000100)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f90a, 0x7e, [], @p_u8=&(0x7f0000000040)}}) ioctl$PPPIOCGL2TPSTATS(r3, 0x80487436, &(0x7f0000000240)="f49fac0375a48e5144ddbd7418b89bd1f652a768e4efacd2a8dd83440e7e4f9edee24540cb998594c98c8976592feca2d1d866284c9f5692c0c33ccd97d2382f872db7178e1fa72a725755190de6d83ddf9244dcfcd3ce899323b9d0b41d28d5df6c333599ee3fc2acf4a74b1e2dea9fd8acddf4a3cc304caba110b5561c7f78789df1cfec857fb158b8") setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r1, 0x107, 0x16, 0x0, 0x0) prctl$PR_GET_FPEMU(0x9, &(0x7f0000000200)) sendto$ax25(r1, &(0x7f0000000080)="5395feed06cfaddaefe5b467c81788854bc87f12149154ce3650ff83eb47b081ac3980aa991b17177f4b56d8dfab9496b05e6fefc2f024d2b4e60bca9faeb90ea14ea2bf998ea10db03dbb9d4e063efa5e8364fcdb3d8118d2b7f52f2c8251d18c24d7b6b2603cb33f7f5bc2bec1deac", 0x70, 0x800, &(0x7f0000000100)={{0x3, @bcast}, [@default, @default, @null, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x48) 04:04:25 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$key(0xf, 0x3, 0x2) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf6\x17s\'C\xe3\x97\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00()\x89\xe5\x14^W\x86\xa3\x14K|\x0e\xfe-\x9d\xbe\xca`\n\x1a', 0x275a, 0x0) write$P9_RSTAT(r3, &(0x7f0000000080)=ANY=[@ANYPTR, @ANYRES64], 0x10) r4 = creat(&(0x7f00000003c0)='./bus\x00', 0x0) io_setup(0x3, &(0x7f0000000200)=0x0) r6 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r6, 0xc0205648, &(0x7f0000000100)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f90a, 0x7e, [], @p_u8=&(0x7f0000000040)}}) r7 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000400)={&(0x7f0000000380)='./bus\x00', 0x0, 0x8}, 0x10) r8 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r8, 0xc0205648, &(0x7f0000000100)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f90a, 0x7e, [], @p_u8=&(0x7f0000000040)}}) r9 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000700)='/dev/dsp\x00', 0x180, 0x0) ioctl$TIOCSIG(r9, 0x40045436, 0x26) r10 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r10, 0xc0205648, &(0x7f0000000100)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f90a, 0x7e, [], @p_u8=&(0x7f0000000040)}}) r11 = open(&(0x7f0000000540)='./bus\x00', 0x10000, 0x0) r12 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000dc0)='/dev/dlm-control\x00', 0x10400, 0x0) r13 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r13, 0xc0205648, &(0x7f0000000100)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f90a, 0x7e, [], @p_u8=&(0x7f0000000040)}}) io_submit(r5, 0x5, &(0x7f0000001e40)=[&(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x200, r6, &(0x7f0000000280)="cd29c73f58a42ce048664c958bf0b368e9e8babecb521b31b3825e50802c30247431a343413d01f9a92e2ed99fcffa787640004563f6e8af2715cb8020eadfa612a9b8a24db7694a1c98fcf846ba183d500fd0c0bc44f72548816626c4eb0953386a886f942885249acd5ed99ea90b87fd3da03a29dd29d67ab65c24578b08a888bfcb5f7e0750accab44dad3658fedf8c60d0a9bbe5015bee68fe2b8134248ebff17c7097d7bf169aaff915ed255c1044ba", 0xb2, 0xea}, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x1, r7, &(0x7f0000000440)="19501fe7cc1a92fe688dbd02476241f4", 0x10, 0x1, 0x0, 0xf1e6991ab9d66d9d, r8}, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x9, r10, &(0x7f00000004c0)="daa367f9238fcabb494ce94739acdd5d4bebaa8e48d4d02546f364682b62c9613f9360f0737def0d75a180e586f212cde686958eff6b6ca74fef7563bcca34bc995c8f45d1d0521e370252748c9219f5", 0x50, 0x2, 0x0, 0x2, r11}, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x3, 0x3ff, r0, &(0x7f00000005c0)="943006fe7d7e86b1606d6e6db2d15ab3fe5986a3c39c47ba3dfac8656b649e2624418f733a35ddf6e6bee443f1cecd0e4bd017dea13dc72c2b7cd2161484379c054fa207f5ac3d1992ea2eb02c7cd8ecb1b1505d521ebb8264e32fa39d97e9c16fba7e209f59552a774357563c0bfccd962d717f5e8501394130b8943c6a6cd369de2817e8869fdc38f24a00e22381320b6c81320b18206cdb2b33ae8795a0d82e9d81faca0611c8012fa8f48c4386446ac2b19967219e5ae0a9674b9bc771586cf30d114ecb57990e055e752f5c2ff0e3cf3ccf895a2427ce167804703de60998a3d54f093dcf1da436346473c8ca8b", 0xf0, 0x0, 0x0, 0x1, r3}, &(0x7f0000001e00)={0x0, 0x0, 0x0, 0x2, 0x8000, r12, &(0x7f0000000e00)="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", 0x1000, 0x9, 0x0, 0x1, r13}]) r14 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r14, 0xc0205648, &(0x7f0000000100)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f90a, 0x7e, [], @p_u8=&(0x7f0000000040)}}) ioctl$EXT4_IOC_SETFLAGS(r14, 0x40086602, &(0x7f0000000100)=0x8000) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x40000000011, r2, 0x0) getsockopt$inet_int(r3, 0x0, 0xc, &(0x7f0000000040), &(0x7f00000000c0)=0x4) ioctl$FS_IOC_GETFLAGS(r4, 0xc020660b, &(0x7f0000000000)) 04:04:25 executing program 1: r0 = socket$nl_xfrm(0x11, 0x3, 0x6) setsockopt$sock_int(r0, 0x1, 0x2c, &(0x7f0000000040)=0xfffffffffffffffb, 0x4) r1 = dup2(r0, r0) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r1, 0x107, 0x16, 0x0, 0x0) r2 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r2, 0xc0205648, &(0x7f0000000100)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f90a, 0x7e, [], @p_u8=&(0x7f0000000040)}}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:04:25 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$key(0xf, 0x3, 0x2) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf6\x17s\'C\xe3\x97\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00()\x89\xe5\x14^W\x86\xa3\x14K|\x0e\xfe-\x9d\xbe\xca`\n\x1a', 0x275a, 0x0) write$P9_RSTAT(r3, &(0x7f0000000080)=ANY=[@ANYPTR, @ANYRES64], 0x10) r4 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x7755366caf1e0e43, 0x0) ioctl$TUNGETVNETHDRSZ(r4, 0x800454d7, &(0x7f00000000c0)) r5 = creat(&(0x7f00000003c0)='./bus\x00', 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x40000000011, r3, 0x0) ioctl$FS_IOC_GETFLAGS(r5, 0xc020660b, &(0x7f0000000000)) 04:04:25 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) mlock2(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1) setsockopt$inet6_tcp_int(r3, 0x6, 0x3, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r3, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r4, 0x84, 0x7, &(0x7f0000000180), &(0x7f0000000200)=0x4) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x1, &(0x7f00000002c0)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r2, &(0x7f0000000340)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e23, 0x2, @empty, 0x40}, r5}}, 0x30) r6 = dup(r3) setsockopt$inet_int(r6, 0x0, 0x13, &(0x7f0000000040), 0x4) fcntl$setstatus(r3, 0x4, 0x80000000002c00) r7 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r7, 0xc0205648, &(0x7f0000000100)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f90a, 0x7e, [], @p_u8=&(0x7f0000000040)}}) ioctl$EVIOCSREP(r2, 0x40084503, &(0x7f0000000240)=[0x9]) sendmsg$TIPC_CMD_ENABLE_BEARER(r7, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="000027bd7000fcdbdf2501001700000007ffffffff696238ac6d26393b3a626f6e645f736c"], 0x38}, 0x1, 0x0, 0x0, 0x50c0}, 0x800) 04:04:25 executing program 1: r0 = socket$nl_xfrm(0x11, 0x3, 0x6) setsockopt$sock_int(r0, 0x1, 0x2c, &(0x7f0000000040)=0xfffffffffffffffb, 0x4) r1 = dup2(r0, r0) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x6}, 0x4) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x200, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_READ(r2, 0xc008551a, &(0x7f0000000100)={0x6, 0x28, [0x1, 0x101, 0x101, 0x1f, 0x8001, 0x5, 0x2, 0x4, 0x768d190e, 0x6]}) ioctl$TUNGETVNETHDRSZ(0xffffffffffffffff, 0x800454d7, &(0x7f0000000080)) setsockopt$packet_fanout_data(r1, 0x107, 0x16, 0x0, 0x0) 04:04:25 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r3, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = dup(r3) r5 = openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0xa2000, 0x0) ioctl$VT_OPENQRY(r5, 0x5600, &(0x7f0000000100)) setsockopt$inet_int(r4, 0x0, 0x13, &(0x7f0000000040), 0x4) ioctl$PPPIOCGMRU(r2, 0x80047453, &(0x7f0000000000)) fcntl$setstatus(r3, 0x4, 0x80000000002c00) 04:04:25 executing program 1: r0 = socket$nl_xfrm(0x11, 0x3, 0x6) setsockopt$sock_int(r0, 0x1, 0x2c, &(0x7f0000000040)=0xfffffffffffffffb, 0x4) r1 = dup2(r0, r0) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x6}, 0x4) r2 = socket(0x3, 0x3, 0x3d) setsockopt$packet_fanout_data(r2, 0x107, 0x16, 0x0, 0x0) 04:04:26 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='\xa7dej/\xebvm\x01', 0x80, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000021000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f0000000040)="0f20e06635000001000f22e0660f71d300dadec4c3c5cf600b010500002e660f388209677d00640f1a070f01df65670fc79b00580000", 0x36}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000180)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) r3 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r3, 0xc0205648, &(0x7f0000000100)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f90a, 0x7e, [], @p_u8=&(0x7f0000000040)}}) ioctl$IMCLEAR_L2(r3, 0x80044946, &(0x7f0000000300)=0x1) r4 = openat$audio(0xffffffffffffff9c, &(0x7f0000000240)='/dev/audio\x00', 0x200000, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r4, 0x40286608, &(0x7f0000000340)={0x10000, 0x0, 0x2, 0x5, 0x1, 0x1fc0}) ioctl$RTC_SET_TIME(r3, 0x4024700a, &(0x7f0000000080)={0x34, 0x21, 0x10, 0x1c, 0x5, 0x1000, 0x0, 0x56, 0x1}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, &(0x7f0000000280)={{0xa, 0x4e22, 0x7, @empty, 0x85}, {0xa, 0x4e22, 0x4, @mcast2, 0x60000000}, 0x6, [0x8001, 0x7, 0x1, 0x2, 0x8a, 0x3f, 0x6, 0x8000]}, 0x5c) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r5, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @remote}, r6}}, 0x171) write$RDMA_USER_CM_CMD_NOTIFY(r2, &(0x7f0000000140)={0xf, 0x8, 0xfa00, {r6, 0x1e}}, 0x10) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000380)=ANY=[]) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:04:26 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$key(0xf, 0x3, 0x2) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup_ro(r2, &(0x7f0000000040)='cpuacct.usage_sys\x00', 0x275a, 0x0) write$P9_RSTAT(r3, &(0x7f0000000080)=ANY=[@ANYPTR, @ANYRES64], 0x10) r4 = creat(&(0x7f00000003c0)='./bus\x00', 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x40000000011, r3, 0x0) ioctl$FS_IOC_GETFLAGS(r4, 0xc020660b, &(0x7f0000000000)) 04:04:26 executing program 1: r0 = socket$nl_xfrm(0x11, 0x3, 0x6) setsockopt$sock_int(r0, 0x1, 0x14, &(0x7f0000000040)=0xfffffffffffffffb, 0x4) r1 = dup2(r0, r0) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r1, 0x107, 0x16, 0x0, 0x0) r2 = syz_open_dev$swradio(&(0x7f0000000340)='/dev/swradio#\x00', 0x1, 0x2) r3 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) r4 = openat$full(0xffffffffffffff9c, &(0x7f0000000440)='/dev/full\x00', 0x40002, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r4, 0xc0205648, &(0x7f0000000100)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f90a, 0x7e, [], @p_u8=&(0x7f0000000040)}}) sendto$inet6(r3, &(0x7f0000000380)="c325805daf4443bf45060e646c516be4718f7ee50d3652a7ba893bb362acf52a2ddaaa4742d4853f08d1897a31330615bd3ae3cf59e7be56faac1e0a37fc8cdd10c0993a65d9933d024d1b2dc94305da1a11f76fc0ab9e66e26df1da091b1468414eaff0c319efda5833ce4bd9151a11e814fe84e2cf1d6363477589155c92731b95233109c16e13e7095d1dd1bc28f4b76c2dee4379f9d778ad67c822c5f51fc001092a8c75", 0xa6, 0x804, &(0x7f00000001c0)={0xa, 0x4e24, 0x7, @mcast2, 0x1}, 0x1c) r5 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/status\x00', 0x0, 0x0) openat$selinux_create(0xffffffffffffff9c, &(0x7f0000000500)='/selinux/create\x00', 0x2, 0x0) r6 = syz_open_dev$sndmidi(&(0x7f0000000540)='/dev/snd/midiC#D#\x00', 0x674, 0x10000) r7 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000580)='/selinux/checkreqprot\x00', 0x800, 0x0) r8 = dup2(r7, r6) getsockopt$bt_l2cap_L2CAP_CONNINFO(r8, 0x6, 0x2, &(0x7f0000000480), &(0x7f00000004c0)=0x6) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000140)={0xffffffffffffffff}, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_CONNECT(r5, &(0x7f0000000200)={0x6, 0x118, 0xfa00, {{0x0, 0x51, "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", 0xb6, 0x81, 0x8, 0x3f, 0x1, 0x0, 0x1f}, r9}}, 0x120) ioctl$VIDIOC_S_EXT_CTRLS(r2, 0xc0205648, &(0x7f0000000100)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f90a, 0x7e, [], @p_u8=&(0x7f0000000040)}}) fcntl$setstatus(r2, 0x4, 0x26000) 04:04:26 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r3, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = dup(r3) setsockopt$inet_int(r4, 0x0, 0x13, &(0x7f0000000040), 0x4) fcntl$setstatus(r3, 0x4, 0x80000000002c00) ioctl$DRM_IOCTL_GET_STATS(r4, 0x80f86406, &(0x7f00000000c0)=""/156) 04:04:26 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000021000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f0000000040)="0f20e06635000001000f22e0660f71d300dadec4c3c5cf600b010500002e660f388209677d00640f1a070f01df65670fc79b00580000", 0x36}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x1, 0x0, 0x1000, &(0x7f000002f000/0x1000)=nil}) ioctl$BLKSECDISCARD(r0, 0x127d, &(0x7f0000000080)=0x6) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000380)=ANY=[@ANYBLOB="05000000000000007bf1551f07000000bd164466000000001f000000ce3c00009f0100000000000000000000000000000b40000007000000020000007c0780000100000006000000ff03000000000400000000000000000007"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:04:26 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$key(0xf, 0x3, 0x2) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf6\x17s\'C\xe3\x97\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00()\x89\xe5\x14^W\x86\xa3\x14K|\x0e\xfe-\x9d\xbe\xca`\n\x1a', 0x275a, 0x0) write$P9_RSTAT(r3, &(0x7f0000000080)=ANY=[@ANYPTR, @ANYRES64], 0x10) r4 = creat(&(0x7f00000003c0)='./bus\x00', 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x40000000011, r3, 0x0) r5 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r5, 0xc0205648, &(0x7f0000000100)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f90a, 0x7e, [], @p_u8=&(0x7f0000000040)}}) setsockopt$l2tp_PPPOL2TP_SO_SENDSEQ(r5, 0x111, 0x3, 0x0, 0x4) ioctl$FS_IOC_GETFLAGS(r4, 0xc020660b, &(0x7f0000000000)) socket$inet_udp(0x2, 0x2, 0x0) 04:04:26 executing program 1: r0 = socket$nl_xfrm(0x11, 0x3, 0x6) setsockopt$sock_int(r0, 0x1, 0x2c, &(0x7f0000000040)=0xfffffffffffffffb, 0x4) r1 = dup2(r0, r0) openat(r1, &(0x7f0000000080)='./file0\x00', 0x800, 0x200) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x6}, 0x4) getsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, &(0x7f00000000c0)=0x80000000, &(0x7f0000000100)=0x4) setsockopt$packet_fanout_data(r1, 0x107, 0x16, 0x0, 0x0) ioctl$FIGETBSZ(0xffffffffffffffff, 0x2, &(0x7f0000000140)) 04:04:26 executing program 1: r0 = socket$nl_xfrm(0x11, 0x3, 0x6) r1 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$sock_int(r1, 0x1, 0x21, &(0x7f0000000040)=0xfffffffffffffffb, 0x4) r2 = dup2(r0, r0) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r2, 0x107, 0x16, 0x0, 0x0) 04:04:26 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000021000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f0000000040)="0f20e06635000001000f22e0660f71d300dadec4c3c5cf600b010500002e660f388209677d00640f1a070f01df65670fc79b00580000", 0x36}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000180)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000380)=ANY=[@ANYBLOB="05000000000000007bf1551f07000000bd164466000000001f000000ce3c00009f0100000000000000000000000000000b40000007000000020000007c0780000100000006000000ff03000000000400000000000000000007"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:04:26 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$key(0xf, 0x3, 0x2) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cp\xf7\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0f\x8fY\xcbS\x1d\x06age_p\xa9\x01}\xddw\x19\xa3\x04,\x12\x92p:zys|Ht\xdc\x00\xa2\xd9\xacE\x1a\xb1S\xcc\x0341@e\xc0\xa3\xda\xf7G\x18,\xbe\x1bB\xe8S\x1b\xccc]\xd4\xfe\x8e8\xe6]\x8cF\x98\t>\xe2^@\xc1P\xbd\x17\vy3q\xf7\xc6\a\xb4\xce\xb3\x85\f\x93\x918^/\xbb\xe1\x9b\x17I\xfb8\xe6\xba\xff\x1a\x0f\xae\xce\xfb\x00'/137, 0x275a, 0x0) write$P9_RSTAT(r3, &(0x7f0000000080)=ANY=[@ANYPTR, @ANYRES64], 0x10) r4 = creat(&(0x7f00000003c0)='./bus\x00', 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x40000000011, r3, 0x0) getsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f0000000400)={{{@in6=@mcast2, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in=@dev}}, &(0x7f0000000040)=0xfffffffffffffef9) connect$packet(r3, &(0x7f00000000c0)={0x11, 0x9, r5, 0x1, 0x1f, 0x6, @local}, 0x14) ioctl$FS_IOC_GETFLAGS(r4, 0xc020660b, &(0x7f0000000000)) r6 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r6, 0xc0205648, &(0x7f0000000100)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f90a, 0x7e, [], @p_u8=&(0x7f0000000040)}}) r7 = perf_event_open$cgroup(&(0x7f0000000280)={0x3, 0x70, 0x8, 0x9, 0x30, 0x7, 0x0, 0x0, 0x3897bcab60275782, 0x4, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x4, 0x0, @perf_bp={&(0x7f0000000100), 0x8}, 0xa604, 0x5, 0x6, 0x4, 0x1, 0xf59, 0x4}, 0xffffffffffffffff, 0xe, r6, 0x8) fcntl$setpipe(r7, 0x407, 0x6) r8 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r8, 0xc0205648, &(0x7f0000000100)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f90a, 0x7e, [], @p_u8=&(0x7f0000000040)}}) ioctl$KVM_IRQ_LINE(r8, 0x4008ae61, &(0x7f0000000140)={0x0, 0x9}) 04:04:26 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r3, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = dup(r3) setsockopt$inet_int(r4, 0x0, 0x13, &(0x7f0000000040), 0x4) fcntl$setstatus(r3, 0x4, 0x80000000002c00) 04:04:26 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$key(0xf, 0x3, 0x2) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf6\x17s\'C\xe3\x97\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00()\x89\xe5\x14^W\x86\xa3\x14K|\x0e\xfe-\x9d\xbe\xca`\n\x1a', 0x275a, 0x0) r4 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$LOOP_CLR_FD(r4, 0x4c01) write$P9_RSTAT(r3, &(0x7f0000000080)=ANY=[@ANYPTR, @ANYRES64], 0x10) r5 = creat(&(0x7f00000003c0)='./bus\x00', 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x40000000011, r3, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/ignore_tunneled\x00', 0x2, 0x0) ioctl$FS_IOC_GETFLAGS(r5, 0xc020660b, &(0x7f0000000000)) 04:04:26 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000021000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f0000000040)="0f20e06635000001000f22e0660f71d300dadec4c3c5cf600b010500002e660f388209677d00640f1a070f01df65670fc79b00580000", 0x36}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000180)={[0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000380)=ANY=[@ANYBLOB="05000000000000007bf1551f07000000bd164466000000001f000000ce3c00009f0100000000000000000000000000000b40000007000000020000007c0780000100000006000000ff03000000000400000000000000000007"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 2516.950181] net_ratelimit: 25 callbacks suppressed [ 2516.950187] protocol 88fb is buggy, dev hsr_slave_0 [ 2516.960160] protocol 88fb is buggy, dev hsr_slave_0 [ 2516.960283] protocol 88fb is buggy, dev hsr_slave_1 [ 2516.965244] protocol 88fb is buggy, dev hsr_slave_1 04:04:26 executing program 1: r0 = socket$nl_xfrm(0x11, 0x3, 0x6) r1 = dup2(r0, r0) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x6}, 0x4) ioctl$SG_GET_LOW_DMA(r1, 0x227a, &(0x7f0000000080)) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0xa, 0x2, 0x0) getsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=ANY=[@ANYBLOB="4400000010003b0e000000000000000000000000a6f8e3c4e034685b0c4aad5ee2f00ea110bd8af08d6708e9550c487950287bc9d1c23f2153a8c0283423abcdfbce63c49dd88245fddd539d3e34e2e41855c9ed968e2d59173e246b2688f82c9fc281ee13b23ac0206f07666cac491c8dcb3200af9ea4e76bc9a67c13cde641dfae9d0855bef2b90d0adb1af3cd084e91ca0e6758b367a484be3c916107b609946296488b957e1aed5b61f547dab6f31626d3284a", @ANYRES32=0x0, @ANYBLOB="000000009a9e0000240012000c000100626f6e64000000001400024e55000b00", @ANYRES32=r4, @ANYBLOB="0800010006000000"], 0x44}}, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r6) setsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f00000000c0)={{{@in6=@remote, @in6=@ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x1b}}, 0x4e22, 0x1, 0x4e22, 0x1, 0x9, 0x20, 0x20, 0x89, r4, r6}, {0x3b74, 0x6, 0x1, 0x8, 0x3, 0xffffffff, 0x493, 0x9}, {0x5, 0x101, 0x6, 0x4}, 0x9, 0x6e6bb2, 0x0, 0x1, 0x1, 0x2}, {{@in=@initdev={0xac, 0x1e, 0x1, 0x0}, 0x4d3, 0x3c}, 0xa, @in6=@ipv4={[], [], @rand_addr=0x5}, 0x3507, 0x1, 0x3, 0xc, 0xcee, 0x5, 0x6a}}, 0xe8) setsockopt$packet_fanout_data(r1, 0x107, 0x16, 0x0, 0x0) 04:04:26 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_MAX_THREADS(r0, 0x40046205, &(0x7f0000000000)=0x4) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x541b, 0x70f000) r5 = getpid() sched_setattr(r5, &(0x7f0000001500)={0x30, 0x6, 0x1, 0x0, 0x232, 0x0, 0x0, 0x7fff}, 0x0) r6 = getpid() sched_setattr(r6, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r7 = open(0x0, 0x400100, 0x0) ioctl$sock_inet_SIOCSARP(r7, 0x8955, 0x0) r8 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000001680)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) r9 = getpgrp(0x0) waitid(0x0, r9, &(0x7f00000002c0), 0x8, 0x0) ptrace$getregs(0xe, r9, 0x9, &(0x7f00000001c0)=""/68) r10 = getpgid(r9) r11 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip_vs_stats_percpu\x00') ioctl$sock_SIOCGPGRP(r11, 0x8904, &(0x7f0000000000)=0x0) r13 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000500)='./cg\xab.\xc4\xd0\xcex\x177\x84\x0e\x95q\xd7\xf7d\xd2\x1di\x04\x18\xa9\xe5%\x12Z\xfdH\xd2\x8cp\xcc\xc4=\'\x00\xab\x1d\x99\x03\x91Kt\x98Q\x8eB\x92\x02p\xc8\\6\x86T\xb1\xfa\xaf\x8c\x8b\x94\xa5\xa2\x8aU\x14&\xab\x9c%\xd0>|\xbc\xe0\xab\xdd\xdd\x93\xf9q\x19\x86F\xd7Y\x19\v\x13\x17\xc0\x1brd.\x17\xad\xd5\x00$\x01\x87\x96\xd3XA\xb3\xb7\x81\xcd6\xd3\xe2\x8e\x8c\xd0\xf4y\xc5\x1e2\xd25\xdc\x0f\xd9\x8f~\'\xe2\xc9mCmA~\x0e\xfch\x94<(\xd3f\xbd\xc3\x91\x017L\x14X\xaf\x99\x90\x8bv\x9b#|z\x9a\x99\xaf\xbd\xb7{qJ>\"\x90\xc8\b\xc6~\rN\x16\xa5\xde\x98\xb3\xb2\xb5\xees]$\x12\xfb\xd1\n\xd5\xbe\xe4\xc4\xfd\x8c\x9e\xa6\x86WQ\xae\xaf\xf8(,\xff#\xe8|f\xcb\xaa\x1e,\xfc\xfa\xefI\x9d=$\x14\x8aI\x85_\xa6\n6\xabZ\xc5N\xa6\x1c\x8c\xd4\xf8z\xcd\\\x98gq\xc8\'\xd3\xb5\xb7\x98s\xd8\x9e}\xbbS\x98\xdc\xfa\xd1\x9b\xdcW\xaa\xe6{q\xae\xfc\b\xf1\xc4\xd9R#<\x1e\x1d2}!\xc1\xfd\xbdS\r\x8a\x11P(\xf5\xdf\xde\xde\x03g\'\x8b\xab7\\\n\x9e\xa8\xe2\x80@\x9f]\x1f,\x88\xfc\xc5\xad\x94\x00V\x8a-\xfbH\xd4\xa4\x9f\xda\x8e\x93\xc0\xbd\xd9qV}B{\xc3\xc6oT\xa9!3\xa9\xe3\x98\x99$d\xec\x9c5\xdd\xea', 0x200002, 0x0) r14 = openat$cgroup_ro(r13, &(0x7f0000000240)='cpuset.memory_pressure\x00', 0x0, 0x0) r15 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r16 = getpid() r17 = socket(0xa, 0x3, 0x8) r18 = syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x9c4, 0x70000) ioctl$sock_inet_SIOCSIFFLAGS(r17, 0x89a2, &(0x7f0000000180)={'bridge0\x00\x00\x01\x00', 0x4}) write$RDMA_USER_CM_CMD_CREATE_ID(r18, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}}}, 0x20) sendmsg$key(r17, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[], 0x1de}}, 0x0) r20 = gettid() sendmsg$key(r17, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYPTR64=&(0x7f0000000640)=ANY=[@ANYRES64, @ANYRESHEX=r19, @ANYRESDEC=r20]], 0xfffffffffffffe56}}, 0x20004850) r21 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r22 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x0) r23 = dup2(r22, r21) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r23, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r23, 0xc08c5334, &(0x7f0000000200)) r24 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r24) timer_create(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, @tid=r24}, 0x0) kcmp(r24, r24, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) ptrace$setopts(0x4206, r24, 0x0, 0x0) r25 = syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x5, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0xc0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x2}, &(0x7f0000000200), 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={r24, r25, 0x0, 0xc, &(0x7f0000000180)='/dev/amidi#\x00', r26}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000018c0)={r20, r23, 0x0, 0xd, &(0x7f0000001880)='bond_slave_0\x00', r26}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000)={r26}, 0xc) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000100)={r26}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={r16, 0xffffffffffffffff, 0x0, 0x5, &(0x7f0000000380)='comm\x00', r26}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000100)={r26}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0xe, &(0x7f0000000000)='ppp0eth1]*em0\x00', r26}, 0x30) r28 = getpid() sched_setattr(r28, 0x0, 0x0) r29 = getpid() sched_setattr(r29, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r30, 0x407, 0x0) write(r30, &(0x7f0000000340), 0x41395527) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r32 = dup(r31) ioctl$PERF_EVENT_IOC_ENABLE(r32, 0x541b, 0x70f000) r33 = getpid() sched_setattr(r33, &(0x7f0000000040)={0x30, 0x0, 0x0, 0x0, 0x5}, 0x0) r34 = getpid() sched_setattr(r34, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r35 = open(0x0, 0x400100, 0x0) ioctl$sock_inet_SIOCSARP(r35, 0x8955, 0x0) r36 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) r37 = getpgrp(0x0) waitid(0x0, r37, &(0x7f00000002c0), 0x5, 0x0) ptrace$getregs(0xe, r37, 0x9, &(0x7f00000001c0)=""/68) r38 = getpgid(r37) r39 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip_vs_stats_percpu\x00') ioctl$sock_SIOCGPGRP(r39, 0x8904, &(0x7f0000000000)=0x0) r41 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000500)='./cg\xab.\xc4\xd0\xcex\x177\x84\x0e\x95q\xd7\xf7d\xd2\x1di\x04\x18\xa9\xe5%\x12Z\xfdH\xd2\x8cp\xcc\xc4=\'\x00\xab\x1d\x99\x03\x91Kt\x98Q\x8eB\x92\x02p\xc8\\6\x86T\xb1\xfa\xaf\x8c\x8b\x94\xa5\xa2\x8aU\x14&\xab\x9c%\xd0>|\xbc\xe0\xab\xdd\xdd\x93\xf9q\x19\x86F\xd7Y\x19\v\x13\x17\xc0\x1brd.\x17\xad\xd5\x00$\x01\x87\x96\xd3XA\xb3\xb7\x81\xcd6\xd3\xe2\x8e\x8c\xd0\xf4y\xc5\x1e2\xd25\xdc\x0f\xd9\x8f~\'\xe2\xc9mCmA~\x0e\xfch\x94<(\xd3f\xbd\xc3\x91\x017L\x14X\xaf\x99\x90\x8bv\x9b#|z\x9a\x99\xaf\xbd\xb7{qJ>\"\x90\xc8\b\xc6~\rN\x16\xa5\xde\x98\xb3\xb2\xb5\xees]$\x12\xfb\xd1\n\xd5\xbe\xe4\xc4\xfd\x8c\x9e\xa6\x86WQ\xae\xaf\xf8(,\xff#\xe8|f\xcb\xaa\x1e,\xfc\xfa\xefI\x9d=$\x14\x8aI\x85_\xa6\n6\xabZ\xc5N\xa6\x1c\x8c\xd4\xf8z\xcd\\\x98gq\xc8\'\xd3\xb5\xb7\x98s\xd8\x9e}\xbbS\x98\xdc\xfa\xd1\x9b\xdcW\xaa\xe6{q\xae\xfc\b\xf1\xc4\xd9R#<\x1e\x1d2}!\xc1\xfd\xbdS\r\x8a\x11P(\xf5\xdf\xde\xde\x03g\'\x8b\xab7\\\n\x9e\xa8\xe2\x80@\x9f]\x1f,\x88\xfc\xc5\xad\x94\x00V\x8a-\xfbH\xd4\xa4\x9f\xda\x8e\x93\xc0\xbd\xd9qV}B{\xc3\xc6oT\xa9!3\xa9\xe3\x98\x99$d\xec\x9c5\xdd\xea', 0x200002, 0x0) r42 = openat$cgroup_ro(r41, &(0x7f0000000240)='cpuset.memory_pressure\x00', 0x0, 0x0) r43 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r44 = getpid() r45 = socket(0xa, 0x3, 0x8) r46 = syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x9c4, 0x70000) ioctl$sock_inet_SIOCSIFFLAGS(r45, 0x89a2, &(0x7f0000000180)={'bridge0\x00\x00\x01\x00', 0x4}) write$RDMA_USER_CM_CMD_CREATE_ID(r46, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}}}, 0x20) sendmsg$key(r45, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[], 0x1de}}, 0x0) r48 = gettid() sendmsg$key(r45, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYPTR64=&(0x7f0000000640)=ANY=[@ANYRES64, @ANYRESHEX=r47, @ANYRESDEC=r48]], 0xfffffffffffffe56}}, 0x20004850) r49 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r50 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x40602) r51 = dup2(r50, r49) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r51, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r51, 0xc08c5334, &(0x7f0000000200)) r52 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r52) timer_create(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, @tid=r52}, 0x0) kcmp(r52, r52, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) ptrace$setopts(0x4206, r52, 0x0, 0x0) r53 = syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x5, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0xc0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x2}, &(0x7f0000000200), 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={r52, r53, 0x0, 0xc, &(0x7f0000000180)='/dev/amidi#\x00', r54}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000018c0)={r48, r51, 0x0, 0xd, &(0x7f0000001880)='bond_slave_0\x00', r54}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000)={r54}, 0xc) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000100)={r54}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={r44, 0xffffffffffffffff, 0x0, 0x5, &(0x7f0000000380)='comm\x00', r54}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000100)={r54}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0xe, &(0x7f0000000000)='ppp0eth1]*em0\x00', r54}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0xffffffffffffffff, r43, 0x0, 0xd, &(0x7f0000000080)='trusted\\#&>#\x00', r54}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000002c0)={0x0, r42, 0x0, 0x13, &(0x7f0000000280)='em1{bdevbdevvmnet1\x00', r54}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={r40, r39, 0x0, 0x17, &(0x7f0000000040)='net/ip_vs_stats_percpu\x00', r54}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={r38, r36, 0x0, 0x24, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', r54}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000300)={r54}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000540)={r34, r35, 0x0, 0x5, &(0x7f0000000500)='bdev\x00', r54}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={r33, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000040)='bridge\x00', r54}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0x0, r32, 0x0, 0xd, &(0x7f0000000100)='/dev/usbmon#\x00', r54}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000080)={r54}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000440)={r29, r30, 0x0, 0x1e, &(0x7f0000000400)='/selinux/commit_pending_bools\x00', r54}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000001600)={r28, r27, 0x0, 0x24, &(0x7f00000014c0)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', r54}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={r55, r15, 0x0, 0x7f6062ee4153ddf9, &(0x7f0000001540)='t\b\x00\x00\x00ed\\\x17&>\"\xdf\x82\x99\x8b\xa7\xb3u\xbf\x83\xa3\x86u\x01Iht@\x8b\x14.^\xddo\xf0n+5\xb9&\xbd\x84\xbc*g\xf2T2p_\xa2Qp>U\x8d\xb7\x90\xd0\x04\x02[@x\xb5\xbc\xab\x0e\x93\xb3\xe3 \xc7\\\x86\x95\xef_$`\xa3\x84.\x1e\x91w\xde\xe7\x95\x8c\xd4!`-\tY\xf8\xb5\a\xa2z\xe7eX\xa8\xa3\x06\x9b\xf0\xa1\xf6?\f\x11\xbaV\xf6\"\x19\xc8\xefE&\xdd\x19\x89\x18\x84\xe6\x1bY\xd0\x04\x8c\xa0\xc6\xbb\xb7\x87\x8c-b\xec\x8a\'\xe4fFZy9\x97\n\x19\xcbx\x82\xfa1\xc5\xa9!ZI\xa5\xf1~\xdf\aD\v\x84\xde/x\xb9\x82\x00U\x10\xf7\xc1m\'\x87$', r26}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000002c0)={0x0, r14, 0x0, 0x13, &(0x7f0000000280)='em1{bdevbdevvmnet1\x00', r26}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={r12, r11, 0x0, 0x17, &(0x7f0000000040)='net/ip_vs_stats_percpu\x00', r26}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={r10, r8, 0x0, 0x24, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', r26}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000300)={r26}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000540)={r6, r7, 0x0, 0x5, &(0x7f0000000500)='bdev\x00', r26}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={r5, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000040)='bridge\x00', r26}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0x0, r4, 0x0, 0xd, &(0x7f0000000100)='/dev/usbmon#\x00', r26}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000080)={r26}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000440)={r1, r2, 0x0, 0x1e, &(0x7f0000000400)='/selinux/commit_pending_bools\x00', r26}, 0x30) r56 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000012c0)={r26}, 0xc) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000000c0)={0xf0, 0x0, &(0x7f00000013c0)=[@reply={0x40406301, {0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x48, 0x18, &(0x7f0000000180)={@flat=@binder={0x73622a85, 0x8278fb4f1e220932, 0x3}, @fd={0x66642a85, 0x0, r0}, @flat=@weak_binder={0x77622a85, 0x1102, 0x1}}, &(0x7f0000000100)={0x0, 0x18, 0x30}}}, @increfs, @transaction_sg={0x40486311, {0x1, 0x0, 0x0, 0x0, 0x13, 0x0, 0x0, 0x58, 0x18, &(0x7f0000001200)={@flat=@handle={0x73682a85, 0x1201, 0x1}, @ptr={0x70742a85, 0x0, &(0x7f0000000200)=""/4096, 0x1000, 0x1, 0x24}, @flat=@binder={0x73622a85, 0x100a, 0x3}}, &(0x7f0000001280)={0x0, 0x18, 0x40}}, 0x800}, @clear_death={0x400c630f, 0x1}, @transaction={0x40406300, {0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50, 0x18, &(0x7f0000001300)={@fda={0x66646185, 0xa, 0x1, 0x5}, @fd={0x66642a85, 0x0, r0}, @fd={0x66642a85, 0x0, r56}}, &(0x7f0000001380)={0x0, 0x20, 0x38}}}, @register_looper], 0x1, 0x0, &(0x7f0000000140)="f4"}) clone(0x0, &(0x7f00000001c0), 0x0, 0x0, 0x0) [ 2517.066609] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.1'. [ 2517.110133] protocol 88fb is buggy, dev hsr_slave_0 [ 2517.115350] protocol 88fb is buggy, dev hsr_slave_1 04:04:26 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000021000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f0000000040)="0f20e06635000001000f22e0660f71d300dadec4c3c5cf600b010500002e660f388209677d00640f1a070f01df65670fc79b00580000", 0x36}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000180)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb], 0x0, 0xc100}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000380)=ANY=[@ANYBLOB="05000000000000007bf1551f07000000bd164466000000001f000000ce3c00009f0100000000000000000000000000000b40000007000000020000007c0780000100000006000000ff03000000000400000000000000000007"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:04:27 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$key(0xf, 0x3, 0x2) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf6\x17s\'C\xe3\x97\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00()\x89\xe5\x14^W\x86\xa3\x14K|\x0e\xfe-\x9d\xbe\xca`\n\x1a', 0x275a, 0x0) write$P9_RSTAT(r3, &(0x7f0000000080)=ANY=[@ANYPTR, @ANYRES64], 0x10) r4 = creat(&(0x7f0000000340)='./bus\x00', 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x40000000011, r3, 0x0) ioctl$FS_IOC_GETFLAGS(r4, 0xc020660b, &(0x7f0000000000)) r5 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) r6 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r6, 0xc0205648, &(0x7f0000000100)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f90a, 0x7e, [], @p_u8=&(0x7f0000000040)}}) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000200)={0x0, 0x0}) io_setup(0x551de3ba, &(0x7f0000000300)=0x0) io_destroy(r8) ioctl$BLKTRACESETUP(r6, 0xc0481273, &(0x7f0000000280)={[], 0x800, 0xfffffff8, 0x429, 0x9, 0x40, r7}) ioctl$VIDIOC_S_EXT_CTRLS(r5, 0xc0205648, &(0x7f0000000100)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f90a, 0x7e, [], @p_u8=&(0x7f0000000040)}}) ioctl$KVM_GET_CPUID2(r5, 0xc008ae91, &(0x7f00000000c0)=ANY=[@ANYBLOB="020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000079823dfa42a2f4996de8e51c2c46000000000000"]) fcntl$F_SET_RW_HINT(r0, 0x40c, &(0x7f0000000380)=0x4) 04:04:27 executing program 1: r0 = socket$nl_xfrm(0x11, 0x3, 0x6) setsockopt$sock_int(r0, 0x1, 0x2c, &(0x7f0000000040)=0xfffffffffffffffb, 0x4) r1 = dup2(r0, r0) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r1, 0x107, 0x16, 0x0, 0x0) connect(0xffffffffffffffff, &(0x7f0000000080)=@rxrpc=@in6={0x21, 0x4, 0x2, 0x1c, {0xa, 0x4e21, 0x8, @dev={0xfe, 0x80, [], 0x17}, 0x354d8990}}, 0x80) [ 2517.265679] *** Guest State *** [ 2517.270146] protocol 88fb is buggy, dev hsr_slave_0 [ 2517.270407] protocol 88fb is buggy, dev hsr_slave_0 [ 2517.275263] protocol 88fb is buggy, dev hsr_slave_1 [ 2517.280480] protocol 88fb is buggy, dev hsr_slave_1 [ 2517.324102] CR0: actual=0x0000000000000030, shadow=0x0000000060000010, gh_mask=fffffffffffffff7 [ 2517.363446] CR4: actual=0x0000000000002050, shadow=0x0000000000000000, gh_mask=ffffffffffffe871 04:04:27 executing program 1: r0 = socket$nl_xfrm(0x11, 0x3, 0x6) setsockopt$sock_int(r0, 0x1, 0x2c, &(0x7f0000000040)=0xfffffffffffffffb, 0x4) r1 = dup2(r0, r0) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r1, 0x107, 0x16, 0x0, 0x0) r2 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r2, 0xc0205648, &(0x7f0000000100)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f90a, 0x7e, [], @p_u8=&(0x7f0000000040)}}) ioctl$DRM_IOCTL_SET_MASTER(r2, 0x641e) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000080)={{{@in=@initdev, @in6=@remote}}, {{@in6=@dev}, 0x0, @in6=@loopback}}, &(0x7f0000000180)=0xe8) 04:04:27 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) socket$key(0xf, 0x3, 0x2) r1 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) r2 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r2, 0xc0205648, &(0x7f0000000100)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f90a, 0x7e, [], @p_u8=&(0x7f0000000040)}}) ioctl$VIDIOC_SUBDEV_G_SELECTION(r2, 0xc040563d, &(0x7f0000000200)={0x0, 0x0, 0x100, 0x2, {0xf5800000, 0x81, 0x0, 0x8001}}) ioctl$VIDIOC_S_EXT_CTRLS(r1, 0xc0205648, &(0x7f0000000100)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f90a, 0x7e, [], @p_u8=&(0x7f0000000040)}}) r3 = fcntl$dupfd(r0, 0xc0a, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf6\x17s\'C\xe3\x97\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00()\x89\xe5\x14^W\x86\xa3\x14K|\x0e\xfe-\x9d\xbe\xca`\n\x1a', 0x275a, 0x0) write$P9_RSTAT(r4, &(0x7f0000000080)=ANY=[@ANYPTR, @ANYRES64], 0x10) r5 = creat(&(0x7f00000003c0)='./bus\x00', 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x40000000011, r4, 0x0) ioctl$FS_IOC_GETFLAGS(r5, 0xc020660b, &(0x7f0000000000)) [ 2517.390592] CR3 = 0x00000000fffbc000 [ 2517.398872] RSP = 0x00000000000004cb RIP = 0x0000000000000000 [ 2517.411740] RFLAGS=0x0000c102 DR7 = 0x0000000000000400 [ 2517.429392] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 [ 2517.447539] CS: sel=0xf000, attr=0x0009b, limit=0x0000ffff, base=0x00000000ffff0000 [ 2517.467074] DS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 2517.479424] SS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 2517.507626] ES: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 2517.524323] FS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 2517.536961] GS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 2517.546152] GDTR: limit=0x0000ffff, base=0x0000000000000000 04:04:27 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$key(0xf, 0x3, 0x2) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf6\x17s\'C\xe3\x97\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00()\x89\xe5\x14^W\x86\xa3\x14K|\x0e\xfe-\x9d\xbe\xca`\n\x1a', 0x275a, 0x0) write$P9_RSTAT(r3, &(0x7f0000000080)=ANY=[@ANYPTR, @ANYRES64], 0x10) r4 = creat(&(0x7f00000003c0)='./bus\x00', 0x4) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x40000000011, r3, 0x0) ioctl$FS_IOC_GETFLAGS(r4, 0xc020660b, &(0x7f0000000000)) [ 2517.558159] LDTR: sel=0x0000, attr=0x00082, limit=0x0000ffff, base=0x0000000000000000 [ 2517.588138] IDTR: limit=0x0000ffff, base=0x0000000000000000 [ 2517.626012] TR: sel=0x0000, attr=0x0008b, limit=0x0000ffff, base=0x0000000000000000 [ 2517.639404] EFER = 0x0000000000000000 PAT = 0x0007040600070406 [ 2517.653852] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 2517.666683] Interruptibility = 00000000 ActivityState = 00000000 04:04:27 executing program 1: r0 = socket$nl_xfrm(0x11, 0x3, 0x6) setsockopt$sock_int(r0, 0x1, 0x2c, &(0x7f0000000040)=0xfffffffffffffffb, 0x4) r1 = dup2(r0, r0) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x6}, 0x4) arch_prctl$ARCH_GET_CPUID(0x1011) getresgid(&(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000100)) r2 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) r3 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r3, 0xc0205648, &(0x7f0000000100)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f90a, 0x7e, [], @p_u8=&(0x7f0000000040)}}) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000001380)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_GET(r3, &(0x7f0000001480)={&(0x7f0000001340), 0xc, &(0x7f0000001440)={&(0x7f00000013c0)={0x7c, r4, 0x244, 0x70bd26, 0x25dfdbfb, {}, [@TIPC_NLA_NODE={0x28, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x5}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x7}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1}]}, @TIPC_NLA_BEARER={0x14, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz2\x00'}]}, @TIPC_NLA_MON={0x1c, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x6}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x72c7}]}, @TIPC_NLA_LINK={0x10, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}]}]}, 0x7c}, 0x1, 0x0, 0x0, 0x6}, 0x80) keyctl$setperm(0x5, r2, 0x202002) keyctl$chown(0x4, r2, 0x0, 0x0) r5 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r5, 0xc0205648, &(0x7f0000000100)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f90a, 0x7e, [], @p_u8=&(0x7f0000000040)}}) ioctl$RTC_AIE_OFF(r5, 0x7002) keyctl$KEYCTL_PKEY_VERIFY(0x1c, &(0x7f0000000180)={r2, 0x88, 0x1000}, &(0x7f00000014c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000280)="d962e7609bcd5d905e3bac30dabd1f521dd03ef20850330db3087ef6411bd43011d87745f97efdd82ba46524da84d10438c18a6024279de18bd0d760336ab52770cc78a498b53283f295ee83e4bfa1707e5378810c4455622a03f39c5aaada0fe916e9ba42742615b0aa277fb6021b4ba35ba7c44e7cbaf1e54546cbd948b4da097895909fdf408b", &(0x7f0000000340)="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") r6 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r6, 0xc0205648, &(0x7f0000000100)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f90a, 0x7e, [], @p_u8=&(0x7f0000000040)}}) ioctl$TCGETS(r6, 0x5401, &(0x7f0000000140)) [ 2517.674041] *** Host State *** [ 2517.677593] RIP = 0xffffffff81174c30 RSP = 0xffff88820ca47998 [ 2517.689031] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 2517.695907] FSBase=00007f4622277700 GSBase=ffff8880aef00000 TRBase=fffffe0000034000 [ 2517.709856] GDTBase=fffffe0000032000 IDTBase=fffffe0000000000 04:04:27 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='\xa7dej/\xebvm\x01', 0x80, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000021000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f0000000040)="0f20e06635000001000f22e0660f71d300dadec4c3c5cf600b010500002e660f388209677d00640f1a070f01df65670fc79b00580000", 0x36}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000180)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) r3 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r3, 0xc0205648, &(0x7f0000000100)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f90a, 0x7e, [], @p_u8=&(0x7f0000000040)}}) ioctl$IMCLEAR_L2(r3, 0x80044946, &(0x7f0000000300)=0x1) r4 = openat$audio(0xffffffffffffff9c, &(0x7f0000000240)='/dev/audio\x00', 0x200000, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r4, 0x40286608, &(0x7f0000000340)={0x10000, 0x0, 0x2, 0x5, 0x1, 0x1fc0}) ioctl$RTC_SET_TIME(r3, 0x4024700a, &(0x7f0000000080)={0x34, 0x21, 0x10, 0x1c, 0x5, 0x1000, 0x0, 0x56, 0x1}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, &(0x7f0000000280)={{0xa, 0x4e22, 0x7, @empty, 0x85}, {0xa, 0x4e22, 0x4, @mcast2, 0x60000000}, 0x6, [0x8001, 0x7, 0x1, 0x2, 0x8a, 0x3f, 0x6, 0x8000]}, 0x5c) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r5, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @remote}, r6}}, 0x171) write$RDMA_USER_CM_CMD_NOTIFY(r2, &(0x7f0000000140)={0xf, 0x8, 0xfa00, {r6, 0x1e}}, 0x10) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000380)=ANY=[]) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 2517.734741] CR0=0000000080050033 CR3=00000002147af000 CR4=00000000001426e0 [ 2517.756234] Sysenter RSP=fffffe0000033200 CS:RIP=0010:ffffffff862018e0 [ 2517.804196] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 2517.822847] *** Control State *** [ 2517.829840] PinBased=0000003f CPUBased=b699edfa SecondaryExec=000000e2 04:04:27 executing program 1: r0 = socket$nl_xfrm(0x11, 0x3, 0x6) setsockopt$sock_int(r0, 0x1, 0x2c, &(0x7f0000000040)=0xfffffffffffffffb, 0x4) r1 = dup2(r0, r0) r2 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r2, 0xc0205648, &(0x7f0000000100)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f90a, 0x7e, [], @p_u8=&(0x7f0000000040)}}) getsockopt$inet6_dccp_int(r2, 0x21, 0x6, &(0x7f00000005c0), &(0x7f0000000600)=0x4) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x6}, 0x4) r3 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r3, 0xc0205648, &(0x7f0000000100)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f90a, 0x7e, [], @p_u8=&(0x7f0000000040)}}) write$binfmt_elf64(r3, &(0x7f0000000080)={{0x7f, 0x45, 0x4c, 0x46, 0x6, 0xe6, 0x5, 0x40, 0x137, 0x2, 0x0, 0x8, 0x370, 0x40, 0xf2, 0x4, 0x8, 0x38, 0x1, 0x0, 0x7, 0x246}, [{0x70000000, 0x1000, 0x400000000000000, 0x0, 0x101, 0x100000001, 0x1, 0x8a10000000000000}], "f462588757592b964dd77084b389d3d341fdd4", [[], [], [], []]}, 0x48b) setsockopt$packet_fanout_data(r1, 0x107, 0x16, 0x0, 0x0) r4 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) write$binfmt_misc(r4, &(0x7f0000000540)={'syz1', "ffbf3478568230eda00da72bfb37734f42ae1856df5a462226b6f92ea305c95c439e451bf44f963c0d0f30972df92c477ee7fe4f2bf095527f9de4f5b631061e94d4baa0fee11e2e5afb1c9d6049"}, 0x52) [ 2517.851457] EntryControls=0000d1ff ExitControls=002fefff [ 2517.866381] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 2517.898940] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 04:04:27 executing program 4: r0 = socket$nl_xfrm(0x11, 0x3, 0x6) setsockopt$sock_int(r0, 0x1, 0x2c, &(0x7f0000000040)=0xfffffffffffffffb, 0x4) r1 = dup2(r0, r0) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r1, 0x107, 0x16, 0x0, 0x0) r2 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r2, 0xc0205648, &(0x7f0000000100)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f90a, 0x7e, [], @p_u8=&(0x7f0000000040)}}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 2517.967088] VMExit: intr_info=00000000 errcode=00000000 ilen=00000003 [ 2517.987308] reason=80000021 qualification=0000000000000000 [ 2518.007518] IDTVectoring: info=00000000 errcode=00000000 04:04:27 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_MAX_THREADS(r0, 0x40046205, &(0x7f0000000000)=0x4) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x541b, 0x70f000) r5 = getpid() sched_setattr(r5, &(0x7f0000001500)={0x30, 0x6, 0x1, 0x0, 0xa}, 0x0) r6 = getpid() sched_setattr(r6, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r7 = open(0x0, 0x400100, 0x0) ioctl$sock_inet_SIOCSARP(r7, 0x8955, 0x0) r8 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) r9 = getpgrp(0x0) waitid(0x0, r9, &(0x7f00000002c0), 0x5, 0x0) ptrace$getregs(0xe, r9, 0x9, &(0x7f00000001c0)=""/68) r10 = getpgid(r9) r11 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip_vs_stats_percpu\x00') ioctl$sock_SIOCGPGRP(r11, 0x8904, &(0x7f0000000000)=0x0) r13 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000500)='./cg\xab.\xc4\xd0\xcex\x177\x84\x0e\x95q\xd7\xf7d\xd2\x1di\x04\x18\xa9\xe5%\x12Z\xfdH\xd2\x8cp\xcc\xc4=\'\x00\xab\x1d\x99\x03\x91Kt\x98Q\x8eB\x92\x02p\xc8\\6\x86T\xb1\xfa\xaf\x8c\x8b\x94\xa5\xa2\x8aU\x14&\xab\x9c%\xd0>|\xbc\xe0\xab\xdd\xdd\x93\xf9q\x19\x86F\xd7Y\x19\v\x13\x17\xc0\x1brd.\x17\xad\xd5\x00$\x01\x87\x96\xd3XA\xb3\xb7\x81\xcd6\xd3\xe2\x8e\x8c\xd0\xf4y\xc5\x1e2\xd25\xdc\x0f\xd9\x8f~\'\xe2\xc9mCmA~\x0e\xfch\x94<(\xd3f\xbd\xc3\x91\x017L\x14X\xaf\x99\x90\x8bv\x9b#|z\x9a\x99\xaf\xbd\xb7{qJ>\"\x90\xc8\b\xc6~\rN\x16\xa5\xde\x98\xb3\xb2\xb5\xees]$\x12\xfb\xd1\n\xd5\xbe\xe4\xc4\xfd\x8c\x9e\xa6\x86WQ\xae\xaf\xf8(,\xff#\xe8|f\xcb\xaa\x1e,\xfc\xfa\xefI\x9d=$\x14\x8aI\x85_\xa6\n6\xabZ\xc5N\xa6\x1c\x8c\xd4\xf8z\xcd\\\x98gq\xc8\'\xd3\xb5\xb7\x98s\xd8\x9e}\xbbS\x98\xdc\xfa\xd1\x9b\xdcW\xaa\xe6{q\xae\xfc\b\xf1\xc4\xd9R#<\x1e\x1d2}!\xc1\xfd\xbdS\r\x8a\x11P(\xf5\xdf\xde\xde\x03g\'\x8b\xab7\\\n\x9e\xa8\xe2\x80@\x9f]\x1f,\x88\xfc\xc5\xad\x94\x00V\x8a-\xfbH\xd4\xa4\x9f\xda\x8e\x93\xc0\xbd\xd9qV}B{\xc3\xc6oT\xa9!3\xa9\xe3\x98\x99$d\xec\x9c5\xdd\xea', 0x200002, 0x0) r14 = openat$cgroup_ro(r13, &(0x7f0000000240)='cpuset.memory_pressure\x00', 0x0, 0x0) r15 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r16 = getpid() r17 = socket(0xa, 0x3, 0x8) r18 = syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x9c4, 0x70000) ioctl$sock_inet_SIOCSIFFLAGS(r17, 0x89a2, &(0x7f0000000180)={'bridge0\x00\x00\x01\x00', 0x4}) write$RDMA_USER_CM_CMD_CREATE_ID(r18, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}}}, 0x19d) sendmsg$key(r17, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[], 0x1de}}, 0x0) r20 = gettid() sendmsg$key(r17, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYPTR64=&(0x7f0000000640)=ANY=[@ANYRES64, @ANYRESHEX=r19, @ANYRESDEC=r20]], 0xfffffffffffffe56}}, 0x20004850) r21 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r22 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x0) r23 = dup2(r22, r21) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r23, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r23, 0xc08c5334, &(0x7f0000000200)) r24 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r24) timer_create(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, @tid=r24}, 0x0) kcmp(r24, r24, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) ptrace$setopts(0x4206, r24, 0x0, 0x0) r25 = syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x5, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0xc0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x2}, &(0x7f0000000200), 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={r24, r25, 0x0, 0xc, &(0x7f0000000180)='/dev/amidi#\x00', r26}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000018c0)={r20, r23, 0x0, 0xd, &(0x7f0000001880)='bond_slave_0\x00', r26}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000)={r26}, 0xc) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000100)={r26}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={r16, 0xffffffffffffffff, 0x0, 0x5, &(0x7f0000000380)='comm\x00', r26}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000100)={r26}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0xe, &(0x7f0000000000)='ppp0eth1]*em0\x00', r26}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0xffffffffffffffff, r15, 0x0, 0xd, &(0x7f0000000080)='trusted\\#&>#\x00', r26}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000002c0)={0x0, r14, 0x0, 0x13, &(0x7f0000000280)='em1{bdevbdevvmnet1\x00', r26}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={r12, r11, 0x0, 0x17, &(0x7f0000000040)='net/ip_vs_stats_percpu\x00', r26}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={r10, r8, 0x0, 0x24, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', r26}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000300)={r26}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000540)={r6, r7, 0x0, 0x5, &(0x7f0000000500)='bdev\x00', r26}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={r5, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000040)='bridge\x00', r26}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0x0, r4, 0x0, 0xd, &(0x7f0000000100)='/dev/usbmon#\x00', r26}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000080)={r26}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000440)={r1, r2, 0x0, 0x1e, &(0x7f0000000400)='/selinux/commit_pending_bools\x00', r26}, 0x30) r28 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000012c0)={r26}, 0xc) r29 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r29, 0xc0205648, &(0x7f0000000100)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f90a, 0x7e, [], @p_u8=&(0x7f0000000040)}}) r30 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r30, 0xc0205648, &(0x7f0000000100)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f90a, 0x7e, [], @p_u8=&(0x7f0000000040)}}) r31 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r31, 0xc0205648, &(0x7f0000000100)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f90a, 0x7e, [], @p_u8=&(0x7f0000000040)}}) r32 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r32, 0xc0205648, &(0x7f0000000100)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f90a, 0x7e, [], @p_u8=&(0x7f0000000040)}}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000000c0)={0xf0, 0x0, &(0x7f00000013c0)=ANY=[@ANYBLOB="01634040000000000000000000000000000000000000000001000000000000000000000048000000000000001800000000000000", @ANYPTR=&(0x7f0000000180)=ANY=[@ANYBLOB="852a62733209221e03000000000000000000000000000000852a646600000000", @ANYRES32=r0, @ANYBLOB="000000000000000000000000852a6277021100000100"/36], @ANYPTR=&(0x7f0000000100)=ANY=[@ANYBLOB="000000000000000018000000000000003000000000000000"], @ANYBLOB="046304400000000011634840010000000000000000000000000000000000000013000000000000000000000058000000000000001800000000000000", @ANYPTR=&(0x7f0000001200)=ANY=[@ANYBLOB="852a68730112000001000000000000000000000000000000852a747000000000", @ANYPTR=&(0x7f0000000200)=ANY=[@ANYBLOB='\x00'/4096], @ANYBLOB="001000000000000001000000000000002400000000000000852a62730a1000000300"/48], @ANYPTR64=&(0x7f0000001540)=ANY=[@ANYRES32=r29, @ANYRESOCT=r30, @ANYRES64=r31, @ANYPTR=&(0x7f00000014c0)=ANY=[@ANYRES16=0x0], @ANYRESDEC, @ANYRES32, @ANYRESHEX=r32, @ANYRESOCT, @ANYRES16=r27, @ANYPTR], @ANYBLOB="00080000000000000f630c4001000000000000000000000000634040010000000000000000000000000000000000000000000000000000000000000050000000000000001800000000000000", @ANYPTR=&(0x7f0000001300)=ANY=[@ANYBLOB="85616466000000000a0000000000000001000000000000000500000000000000852a646600000000", @ANYRES32=r0, @ANYBLOB="000000000000000000000000852a646600000000", @ANYRES32=r28, @ANYBLOB], @ANYPTR=&(0x7f0000001380)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00 \x00\x00\x00\x00\x00\x00\x008\x00\x00\x00\x00\x00\x00\x00'], @ANYBLOB='\vc\x00\x00'], 0x1, 0x0, &(0x7f0000000140)="f4"}) clone(0x0, &(0x7f00000001c0), 0x0, 0x0, 0x0) [ 2518.015966] TSC Offset = 0xfffffab9b624d37a [ 2518.030129] EPT pointer = 0x000000020d72c01e [ 2518.034797] Virtual processor ID = 0x0003 04:04:27 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000021000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f0000000040)="0f20e06635000001000f22e0660f71d300dadec4c3c5cf600b010500002e660f388209677d00640f1a070f01df65670fc79b00580000", 0x36}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000180)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r3, 0xc0205648, &(0x7f0000000100)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f90a, 0x7e, [], @p_u8=&(0x7f0000000040)}}) fsetxattr$security_selinux(r3, &(0x7f0000000080)='security.selinux\x00', &(0x7f0000000100)='system_u:object_r:audisp_exec_t:s0\x00', 0x23, 0x1) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000380)=ANY=[@ANYBLOB="05000000000000007bf1551f07000000bd164466000000001f000000ce3c00009f0100000000000000000000000000000b40000007000000020000007c0780000100000006000000ff03000000000400000000000000000007"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:04:27 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000021000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f0000000040)="0f20e06635000001000f22e0660f71d300dadec4c3c5cf600b010500002e660f388209677d00640f1a070f01df65670fc79b00580000", 0x36}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000180)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000380)=ANY=[@ANYBLOB="05000000000000007bf1551f07000000bd164466000000001f000000ce3c00009f0100000000000000000000000000000b40000007000000020000007c0780000100000006000000ff03000000000400000000000000000007"]) r3 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000100)='/proc/capi/capi20\x00', 0x525004, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000080)='cpusetvmnet0)$lotrusted!cgrouptrusted-@\'\x00', r3}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:04:27 executing program 1: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000080)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_GET_SERIAL(r0, 0xc0044308, &(0x7f0000000000)) r1 = socket$nl_xfrm(0x11, 0x3, 0x6) setsockopt$sock_int(r1, 0x1, 0x2c, &(0x7f0000000040)=0xfffffffffffffffb, 0x4) r2 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r2, 0xc0205648, &(0x7f0000000100)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f90a, 0x7e, [], @p_u8=&(0x7f0000000040)}}) syz_open_dev$sndtimer(&(0x7f0000000080)='/dev/snd/timer\x00', 0x0, 0x8000) r3 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r3, 0xc0205648, &(0x7f0000000100)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f90a, 0x7e, [], @p_u8=&(0x7f0000000040)}}) fdatasync(r1) r4 = dup2(r1, r1) setsockopt$packet_fanout(r4, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r4, 0x107, 0x16, 0x0, 0x0) 04:04:28 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000100)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r4, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)={0x14, r5, 0x1}, 0x14}, 0x1, 0x6c}, 0x0) sendmsg$SEG6_CMD_GET_TUNSRC(r2, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x38, r5, 0x41d07173a5dccef3, 0x70bd2c, 0x25dfdbff, {}, [@SEG6_ATTR_ALGID={0x8, 0x6, 0xff}, @SEG6_ATTR_DST={0x14, 0x1, @local}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x9a}]}, 0x38}, 0x1, 0x0, 0x0, 0x4}, 0x4848) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r3, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r6 = dup(r3) setsockopt$inet6_tcp_TLS_RX(r6, 0x6, 0x2, &(0x7f0000000000)=@gcm_256={{0x303}, "1209b0e750f1c21a", "e93324d56c5bd13f523e43282466d63cadf28e7069595237a47e76d9a54d7c19", "58f79cd9", "36e5a648efe1ffe9"}, 0x38) setsockopt$inet_int(r6, 0x0, 0x13, &(0x7f0000000040), 0x4) fcntl$setstatus(r3, 0x4, 0x80000000002c00) 04:04:28 executing program 1: r0 = socket$nl_xfrm(0x11, 0x3, 0x6) setsockopt$sock_int(r0, 0x1, 0x2c, &(0x7f0000000040)=0xfffffffffffffffb, 0x4) r1 = dup2(r0, r0) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r1, 0x107, 0x16, 0x0, 0x0) r2 = syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0x0, 0x2) write$cgroup_int(r2, &(0x7f00000000c0)=0x100, 0x12) 04:04:28 executing program 4 (fault-call:12 fault-nth:0): r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='veth1\x00', 0x10) connect$inet(r0, &(0x7f0000000140)={0x2, 0x0, @initdev}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x6, 0x43}, 0x14) setsockopt$inet_tcp_int(r0, 0x6, 0x4000000000013, &(0x7f0000000100), 0x1042b) sendto(r0, &(0x7f0000000300)="d8", 0x1, 0x0, 0x0, 0x0) sendto(r0, &(0x7f00000002c0)='$', 0x1, 0x0, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) close(r0) 04:04:28 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000021000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f0000000040)="0f20e06635000001000f22e0660f71d300dadec4c3c5cf600b010500002e660f388209677d00640f1a070f01df65670fc79b00580000", 0x36}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000180)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000240)=ANY=[@ANYBLOB="05000000000000007bf1551f07000000bd164466000000001f000000ce3c00009f0175510020000000000000000000000b40000007000000020000007c0780e301000000264c795723797c96ee81980000853703000000000401000000000000000007"]) ioctl$VFIO_GET_API_VERSION(0xffffffffffffffff, 0x3b64) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:04:28 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='veth1\x00', 0x10) connect$inet(r0, &(0x7f0000000140)={0x2, 0x0, @initdev}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x6, 0x43}, 0x14) setsockopt$inet_tcp_int(r0, 0x6, 0x1, &(0x7f0000000100), 0x4) sendto(r0, &(0x7f0000000300)="d8", 0x1, 0x0, 0x0, 0x0) sendto(r0, &(0x7f00000002c0)='$', 0x1, 0x0, 0x0, 0x0) openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/current\x00', 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) close(r0) 04:04:28 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000021000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f0000000040)="0f20e06635000001000f22e0660f71d300dadec4c3c5cf600b010500002e660f388209677d00640f1a070f01df65670fc79b00580000", 0x36}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000180)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) socket$pppoe(0x18, 0x1, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r3, 0xc0205648, &(0x7f0000000100)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f90a, 0x7e, [], @p_u8=&(0x7f0000000040)}}) fcntl$setstatus(r3, 0x4, 0x40cf2a87079db98b) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000480)=ANY=[@ANYBLOB="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"]) r4 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r4, 0xc0205648, &(0x7f0000000100)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f90a, 0x7e, [], @p_u8=&(0x7f0000000040)}}) r5 = syz_open_dev$amidi(&(0x7f0000000080)='/dev/amidi#\x00', 0x22, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000100)={r4, r5, 0x10, 0x2}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:04:28 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='veth1\x00', 0x10) connect$inet(r0, &(0x7f0000000140)={0x2, 0x0, @initdev}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x6, 0x43}, 0x14) bind$x25(0xffffffffffffffff, &(0x7f0000000040)={0x9, @null=' \x00'}, 0x12) setsockopt$inet_tcp_int(r0, 0x6, 0x4000000000013, &(0x7f0000000100), 0x1042b) sendto(r0, &(0x7f0000000300)="d8", 0x1, 0x0, 0x0, 0x0) sendto(r0, &(0x7f00000002c0)='$', 0x1, 0x0, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) close(r0) 04:04:28 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='veth1\x00', 0x10) connect$inet(r0, &(0x7f0000000140)={0x2, 0x0, @initdev}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x6, 0x43}, 0x14) setsockopt$inet_tcp_int(r0, 0x6, 0x4000000000013, &(0x7f0000000100), 0x1042b) sendto(r0, &(0x7f0000000300)="d8", 0x1, 0x0, 0x0, 0x0) sendto(r0, &(0x7f00000002c0)='$', 0x1, 0x0, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) close(r0) r3 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x1, 0x2) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) clock_gettime(0x0, &(0x7f0000000280)) timerfd_settime(r3, 0x0, &(0x7f0000000340)={{}, {r4, r5+30000000}}, &(0x7f0000000200)) 04:04:28 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_MAX_THREADS(r0, 0x40046205, &(0x7f0000000000)=0x4) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f00000014c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x541b, 0x70f000) r5 = getpid() sched_setattr(r5, &(0x7f0000001500)={0x30, 0x6, 0x1, 0x0, 0xa}, 0x0) r6 = getpid() sched_setattr(r6, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r7 = open(0x0, 0x400100, 0x0) ioctl$sock_inet_SIOCSARP(r7, 0x8955, 0x0) r8 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) r9 = getpgrp(0x0) waitid(0x0, r9, &(0x7f00000002c0), 0x5, 0x0) ptrace$getregs(0xe, r9, 0x9, &(0x7f00000001c0)=""/68) r10 = getpgid(r9) r11 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip_vs_stats_percpu\x00') ioctl$sock_SIOCGPGRP(r11, 0x8904, &(0x7f0000000000)=0x0) r13 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000500)='./cg\xab.\xc4\xd0\xcex\x177\x84\x0e\x95q\xd7\xf7d\xd2\x1di\x04\x18\xa9\xe5%\x12Z\xfdH\xd2\x8cp\xcc\xc4=\'\x00\xab\x1d\x99\x03\x91Kt\x98Q\x8eB\x92\x02p\xc8\\6\x86T\xb1\xfa\xaf\x8c\x8b\x94\xa5\xa2\x8aU\x14&\xab\x9c%\xd0>|\xbc\xe0\xab\xdd\xdd\x93\xf9q\x19\x86F\xd7Y\x19\v\x13\x17\xc0\x1brd.\x17\xad\xd5\x00$\x01\x87\x96\xd3XA\xb3\xb7\x81\xcd6\xd3\xe2\x8e\x8c\xd0\xf4y\xc5\x1e2\xd25\xdc\x0f\xd9\x8f~\'\xe2\xc9mCmA~\x0e\xfch\x94<(\xd3f\xbd\xc3\x91\x017L\x14X\xaf\x99\x90\x8bv\x9b#|z\x9a\x99\xaf\xbd\xb7{qJ>\"\x90\xc8\b\xc6~\rN\x16\xa5\xde\x98\xb3\xb2\xb5\xees]$\x12\xfb\xd1\n\xd5\xbe\xe4\xc4\xfd\x8c\x9e\xa6\x86WQ\xae\xaf\xf8(,\xff#\xe8|f\xcb\xaa\x1e,\xfc\xfa\xefI\x9d=$\x14\x8aI\x85_\xa6\n6\xabZ\xc5N\xa6\x1c\x8c\xd4\xf8z\xcd\\\x98gq\xc8\'\xd3\xb5\xb7\x98s\xd8\x9e}\xbbS\x98\xdc\xfa\xd1\x9b\xdcW\xaa\xe6{q\xae\xfc\b\xf1\xc4\xd9R#<\x1e\x1d2}!\xc1\xfd\xbdS\r\x8a\x11P(\xf5\xdf\xde\xde\x03g\'\x8b\xab7\\\n\x9e\xa8\xe2\x80@\x9f]\x1f,\x88\xfc\xc5\xad\x94\x00V\x8a-\xfbH\xd4\xa4\x9f\xda\x8e\x93\xc0\xbd\xd9qV}B{\xc3\xc6oT\xa9!3\xa9\xe3\x98\x99$d\xec\x9c5\xdd\xea', 0x200002, 0x0) r14 = openat$cgroup_ro(r13, &(0x7f0000000240)='cpuset.memory_pressure\x00', 0x0, 0x0) r15 = perf_event_open(&(0x7f000001d000)={0x531546d30195a087, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r16 = getpid() r17 = socket(0xa, 0x3, 0x8) r18 = syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x9c4, 0x70000) ioctl$sock_inet_SIOCSIFFLAGS(r17, 0x89a2, &(0x7f0000000180)={'bridge0\x00\x00\x01\x00', 0x4}) write$RDMA_USER_CM_CMD_CREATE_ID(r18, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}}}, 0x20) sendmsg$key(r17, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[], 0x1de}}, 0x0) r20 = gettid() sendmsg$key(r17, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYPTR64=&(0x7f0000000640)=ANY=[@ANYRES64, @ANYRESHEX=r19, @ANYRESDEC=r20]], 0xfffffffffffffe56}}, 0x20004850) r21 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r22 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x0) r23 = dup2(r22, r21) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r23, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r23, 0xc08c5334, &(0x7f0000000200)) r24 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r24) timer_create(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, @tid=r24}, 0x0) kcmp(r24, r24, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) ptrace$setopts(0x4206, r24, 0x0, 0x0) r25 = syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x5, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0xc0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x2}, &(0x7f0000000200), 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={r24, r25, 0x0, 0xc, &(0x7f0000000180)='/dev/amidi#\x00', r26}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000018c0)={r20, r23, 0x0, 0xd, &(0x7f0000001880)='bond_slave_0\x00', r26}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000)={r26}, 0xc) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000100)={r26}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={r16, 0xffffffffffffffff, 0x0, 0x5, &(0x7f0000000380)='comm\x00', r26}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000100)={r26}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0xe, &(0x7f0000000000)='ppp0eth1]*em0\x00', r26}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0xffffffffffffffff, r15, 0x0, 0xd, &(0x7f0000000080)='trusted\\#&>#\x00', r26}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000002c0)={0x0, r14, 0x0, 0x13, &(0x7f0000000280)='em1{bdevbdevvmnet1\x00', r26}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={r12, r11, 0x0, 0x17, &(0x7f0000000040)='net/ip_vs_stats_percpu\x00', r26}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={r10, r8, 0x0, 0x24, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', r26}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000300)={r26}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000540)={r6, r7, 0x0, 0x5, &(0x7f0000000500)='bdev\x00', r26}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={r5, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000040)='bridge\x00', r26}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0x0, r4, 0x0, 0xd, &(0x7f0000000100)='/dev/usbmon#\x00', r26}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000080)={r26}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000440)={r1, r2, 0x0, 0x1e, &(0x7f0000000400)='/selinux/commit_pending_bools\x00', r26}, 0x30) r27 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000012c0)={r26}, 0xc) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000000c0)={0xf0, 0x0, &(0x7f00000013c0)=[@reply={0x40406301, {0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x48, 0x18, &(0x7f0000000180)={@flat=@binder={0x73622a85, 0x8278fb4f1e220932, 0x3}, @fd={0x66642a85, 0x0, r0}, @flat=@weak_binder={0x77622a85, 0x1102, 0x1}}, &(0x7f0000000100)={0x0, 0x18, 0x30}}}, @increfs, @transaction_sg={0x40486311, {0x1, 0x0, 0x0, 0x0, 0x13, 0x0, 0x0, 0x58, 0x18, &(0x7f0000001200)={@flat=@handle={0x73682a85, 0x1201, 0x1}, @ptr={0x70742a85, 0x0, &(0x7f0000000200)=""/4096, 0x1000, 0x1, 0x24}, @flat=@binder={0x73622a85, 0x100a, 0x3}}, &(0x7f0000001280)={0x0, 0x18, 0x40}}, 0x800}, @clear_death={0x400c630f, 0x1}, @transaction={0x40406300, {0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50, 0x18, &(0x7f0000001300)={@fda={0x66646185, 0xa, 0x1, 0x5}, @fd={0x66642a85, 0x0, r0}, @fd={0x66642a85, 0x0, r27}}, &(0x7f0000001380)={0x0, 0x20, 0x38}}}, @register_looper], 0x1, 0x0, &(0x7f0000000140)="f4"}) clone(0x0, &(0x7f00000001c0), 0x0, 0x0, 0x0) 04:04:28 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000021000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f0000000040)="0f20e06635000001000f22e0660f71d300dadec4c3c5cf600b010500002e660f388209677d00640f1a070f01df65670fc79b00580000", 0x36}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000180)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) r3 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r3, 0xc0205648, &(0x7f0000000100)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f90a, 0x7e, [], @p_u8=&(0x7f0000000040)}}) ioctl$KVM_ASSIGN_SET_MSIX_NR(r3, 0x4008ae73, &(0x7f0000000080)={0x9, 0x7fff}) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000380)=ANY=[@ANYBLOB="05000000000000007bf1551f07000000bd164466000000001f000000ce3c00009f0100000000000000000000000000000b40000007000000020000007c0780000100000006000000ff03000000000400000000000000000007"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:04:28 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') sendmsg$TIPC_NL_MON_PEER_GET(r4, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)={0x14, r5, 0x701, 0x0, 0x0, {0x4, 0x0, 0x1a0ffffffff}}, 0x14}}, 0x0) sendmsg$TIPC_NL_PEER_REMOVE(r2, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x24400021}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x4c, r5, 0x100, 0x70bd25, 0x25dfdbff, {}, [@TIPC_NLA_LINK={0x10, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}]}, @TIPC_NLA_NET={0x28, 0x7, [@TIPC_NLA_NET_ID={0x8, 0x1, 0xfff}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x43e}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x3}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x8}]}]}, 0x4c}, 0x1, 0x0, 0x0, 0x400}, 0x20000012) setsockopt$inet6_tcp_int(r2, 0x6, 0xf22ae88ba217de99, &(0x7f0000000280)=0x3, 0xfec6) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r3, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r6 = dup(r3) setsockopt$inet_int(r6, 0x0, 0x13, &(0x7f0000000040), 0x4) fcntl$setstatus(r3, 0x4, 0x80000000002c00) 04:04:28 executing program 3: r0 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000100)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f90a, 0x7e, [], @p_u8=&(0x7f0000000040)}}) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000140)='/dev/zero\x00', 0x40, 0x0) renameat2(r0, &(0x7f0000000100)='./file0\x00', r1, &(0x7f0000000180)='./file0\x00', 0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x2400, 0x400) setsockopt$inet6_tcp_int(r5, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r5, &(0x7f0000000080)={0xa, 0x4e20, 0x8000, @mcast2}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r5, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) r6 = gettid() ptrace$cont(0x30c4b3120fdf81c4, r6, 0x3f, 0x10000) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) utime(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)={0x7, 0x516}) r7 = dup(r5) setsockopt$inet_int(r7, 0x0, 0x13, &(0x7f0000000040), 0x4) fcntl$setstatus(r5, 0x4, 0x80000000002c00) 04:04:28 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='veth1\x00', 0x10) connect$inet(r0, &(0x7f0000000140)={0x2, 0x0, @initdev}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x6, 0x43}, 0x14) setsockopt$inet_tcp_int(r0, 0x6, 0x4000000000013, &(0x7f0000000100), 0x1042b) sendto(r0, &(0x7f0000000300)="d8", 0x1, 0x0, 0x0, 0x0) sendto(r0, &(0x7f00000002c0)='$', 0x1, 0x0, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r5) r6 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r7) r8 = getuid() r9 = geteuid() r10 = getuid() r11 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r11, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r12) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r14, 0xc0a, r13) r15 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r15, &(0x7f0000000300)={{0x6, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @null]}, 0x48) r16 = accept4(r15, &(0x7f0000000080)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, &(0x7f0000000140)=0x80, 0xc00) r17 = fcntl$getown(r14, 0x9) r18 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r18, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r19) r20 = gettid() r21 = socket$inet(0x2, 0x4000000000000001, 0x0) fstat(r21, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(0x0, 0x0, r22) r23 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r23, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r24) pipe(&(0x7f0000000280)={0xffffffffffffffff}) r26 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) splice(r25, 0x0, r26, 0x0, 0x100000000000a, 0x0) sendmmsg$unix(r26, &(0x7f0000003f40)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@cred={{0x1c, 0x1, 0x2, {r20, r24, r22}}}], 0x20}], 0x1, 0x7fe4a940f4d101f4) setsockopt$sock_cred(r16, 0x1, 0x11, &(0x7f0000000180)={r17, r19, r22}, 0xc) lstat(&(0x7f0000000380)='./file0\x00', &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r29, 0xc0a, r28) r30 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r30, &(0x7f0000000300)={{0x6, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @null]}, 0x48) r31 = accept4(r30, &(0x7f0000000080)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, &(0x7f0000000140)=0x80, 0xc00) r32 = fcntl$getown(r29, 0x9) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r18, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)) setuid(r33) r34 = gettid() r35 = socket$inet(0x2, 0x4000000000000001, 0x0) fstat(r35, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(0x0, 0x0, r36) r37 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r37, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r38) pipe(&(0x7f0000000280)={0xffffffffffffffff}) r40 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) splice(r39, 0x0, r40, 0x0, 0x100000000000a, 0x0) sendmmsg$unix(r40, &(0x7f0000003f40)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@cred={{0x1c, 0x1, 0x2, {r34, r38, r36}}}], 0x20}], 0x1, 0x7fe4a940f4d101f4) setsockopt$sock_cred(r31, 0x1, 0x11, &(0x7f0000000180)={r32, r33, r36}, 0xc) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000280)={0x0, 0x0, 0x0}, &(0x7f0000000340)=0xc) r42 = getgid() setxattr$system_posix_acl(&(0x7f0000000040)='./file0\x00', &(0x7f0000000180)='system.posix_acl_default\x00', &(0x7f0000000480)=ANY=[@ANYBLOB="02000000010004000000000002000200", @ANYRES32=r5, @ANYBLOB="02000200", @ANYRES32=r7, @ANYBLOB="02000000", @ANYRES32=r8, @ANYBLOB="02000100", @ANYRES32=r9, @ANYBLOB="73f4e723d49cfc6cd96bbc32004e1912131bf266e1df9f40c90fdaca7761002a325aadc70e5cd3dc93a996ed1bedbce4b351b715048dc86f3e7e189137ef3a40dcba11f596f91c751890f5a09d277424487a14fb3d", @ANYRES32=r10, @ANYBLOB="02000800", @ANYRES32=r12, @ANYBLOB="040004000000000008000000", @ANYRES32=r22, @ANYBLOB='\b\x00\b\x00', @ANYRES32=r27, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=r36, @ANYBLOB="08000200", @ANYRES32=r41, @ANYBLOB="08000200", @ANYRES32=0xee00, @ANYBLOB="08000100", @ANYRES32=r42, @ANYBLOB="10000100000000002000040000000000"], 0x84, 0x1) close(r0) 04:04:28 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r3, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fadvise64(0xffffffffffffffff, 0x0, 0x4, 0x1) r4 = dup(r3) setsockopt$inet_int(r4, 0x0, 0x12, &(0x7f0000000040), 0x4) fcntl$setstatus(r3, 0x4, 0x80000000002c00) 04:04:28 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000021000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f0000000040)="0f20e06635000001000f22e0660f71d300dadec4c3c5cf600b010500002e660f388209677d00640f1a070f01df65670fc79b00580000", 0x36}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000180)={[0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x4cb, 0x0, 0x0, 0x200000001]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000380)=ANY=[@ANYBLOB="05000000000000007bf1551f07000000bd164466000000001f000000ce3c00009f0100000000000000000000000000000b40000007000000020000007c0780000100000006000000ff03000000000400000000000000000007"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r3, 0xc0205648, &(0x7f0000000100)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f90a, 0x7e, [], @p_u8=&(0x7f0000000040)}}) ioctl$KVM_INTERRUPT(r3, 0x4004ae86, &(0x7f0000000080)=0xffff) 04:04:29 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000380)='/proc/capi/capi20ncci\x00', 0x101000, 0x0) r2 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r2, 0xc0205648, &(0x7f0000000100)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f90a, 0x7e, [], @p_u8=&(0x7f0000000040)}}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000003f000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f0000000040)="0f20e06635000001000f22e0660f71d300dadec4c3c5cf600b010500002e660f388209677d00640f1a070f01df65670fc79b00580000", 0x36}], 0x1, 0x0, 0x0, 0x1fc) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r3, 0xc0205648, &(0x7f0000000100)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f90a, 0x7e, [], @p_u8=&(0x7f0000000040)}}) r4 = syz_open_dev$swradio(&(0x7f0000000200)='/\x17\xab\x00\x00\x00\x00\x00\x00\x00!\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r4, 0xc0205648, &(0x7f0000000100)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f90a, 0x7e, [], @p_u8=&(0x7f0000000040)}}) syz_kvm_setup_cpu$x86(r3, r4, &(0x7f000002d000/0x18000)=nil, &(0x7f0000000080)=[@text64={0x40, &(0x7f0000000100)="440f2395c744240004010000c7442402889c45a7ff1c24b8010000000f01c166baa000edc4c2a50af466baf80cb804a7b584ef66bafc0ced400f239bc4c3756bcc4866bad00466b80d0066efb9800000c00f3235002000000f30", 0x5a}], 0x1, 0x8, &(0x7f0000000240)=[@cr0={0x0, 0x20010011}, @cr0={0x0, 0x40000020}], 0x2) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x6, 0x70, 0x2f, 0x0, 0x1, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, @perf_bp={&(0x7f0000000340), 0xd}, 0x4800, 0x0, 0x0, 0x0, 0x80, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) r5 = socket$inet6(0xa, 0x1, 0x8010000000000084) r6 = creat(&(0x7f0000000640)='./file0\x00', 0xc0) ioctl$FS_IOC_FSGETXATTR(r6, 0x801c581f, &(0x7f0000000140)={0x0, 0x9, 0x4, 0xffffffff}) r7 = accept$ax25(r6, &(0x7f0000000000)={{0x3, @null}, [@netrom, @rose, @default, @remote, @null, @default, @default, @bcast]}, 0x0) ioctl$SIOCAX25DELUID(r7, 0x89e2, 0x0) bind$netlink(0xffffffffffffffff, &(0x7f0000000500)={0x10, 0x0, 0x25dfdbfe}, 0xc) fcntl$notify(0xffffffffffffffff, 0x402, 0x1a) syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') bind$inet6(r5, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r5, 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(0xffffffffffffffff, 0xc0505405, 0x0) ioctl$sock_TIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) r8 = socket$inet6_sctp(0xa, 0x0, 0x84) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(0xffffffffffffffff, 0x2401, 0x469) r9 = accept4(r5, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r8, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r9, 0x84, 0x9, &(0x7f0000000280)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x300, 0x0, 0x1000000000054}, 0x98) creat(&(0x7f0000000580)='./bus\x00', 0x0) 04:04:29 executing program 1: r0 = socket$nl_xfrm(0x11, 0x3, 0x6) setsockopt$sock_int(r0, 0x1, 0x2c, &(0x7f0000000040)=0xfffffffffffffffb, 0x4) r1 = dup2(r0, r0) r2 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r2, 0xc0205648, &(0x7f0000000100)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f90a, 0x7e, [], @p_u8=&(0x7f0000000040)}}) pipe2(&(0x7f00000002c0), 0x4cc00) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000100)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="0100000000000000000001000000"], 0x14}, 0x1, 0x6c}, 0x0) sendmsg$SEG6_CMD_SET_TUNSRC(r2, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x9080000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x50, r4, 0x1, 0x70bd29, 0x25dfdbfd, {}, [@SEG6_ATTR_ALGID={0x8}, @SEG6_ATTR_DST={0x14, 0x1, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, @SEG6_ATTR_ALGID={0x8, 0x6, 0x3f}, @SEG6_ATTR_SECRET={0x18, 0x4, [0x8, 0x4deb, 0x1, 0x400, 0x1ff]}]}, 0x50}, 0x1, 0x0, 0x0, 0x20040800}, 0x48140) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000000)={0x9, 0x3}, 0x4) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ubi_ctrl\x00', 0x80, 0x0) setsockopt$packet_fanout_data(r1, 0x107, 0x16, 0x0, 0x0) 04:04:29 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) r3 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r3, 0xc0205648, &(0x7f0000000100)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f90a, 0x7e, [], @p_u8=&(0x7f0000000040)}}) dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='veth1\x00', 0x10) connect$inet(r0, &(0x7f0000000140)={0x2, 0x0, @initdev}, 0x10) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r3, 0xc4c85513, &(0x7f0000000340)={{0x2, 0x5, 0xffff0000, 0x2, 'syz1\x00', 0x1093}, 0x1, [0x7f, 0x0, 0x200000000000000, 0x398, 0x7fffffff, 0x3, 0x81, 0x5, 0x6, 0x9, 0x100000001, 0x4, 0x0, 0x12, 0x1, 0x2, 0x832, 0x3, 0x7, 0x226f, 0x0, 0xa8fc, 0x5, 0x5, 0x9, 0x100, 0x1fc000000, 0x100, 0x10001, 0x1, 0x0, 0x6, 0xc217, 0x6869, 0x5, 0x7, 0x7f, 0x20, 0x5, 0x0, 0x8000, 0x164, 0x0, 0x1, 0x3, 0x3, 0x3, 0x0, 0x69, 0x7, 0x2, 0x9, 0x5, 0x0, 0x8, 0x4, 0x9c, 0x0, 0x165, 0x1ff, 0xf1, 0x1, 0x4, 0x779, 0x3, 0x0, 0x6, 0x1, 0x8, 0x599805fc, 0x8000000000000000, 0x4d9, 0x80, 0x5, 0xfe, 0x100000001, 0x2, 0xdb3, 0xffffffff, 0xf631, 0x9, 0x6, 0x1, 0x53, 0xffff, 0x9, 0x3, 0x22bb, 0x0, 0x6, 0x7b18, 0x1, 0xd6, 0x100000000, 0x7fff, 0x9, 0x6, 0x3, 0x6, 0x1, 0x20, 0x4, 0x6, 0x3, 0x2, 0x4, 0x0, 0x4, 0x8001, 0x1f, 0x4, 0x0, 0x401, 0xc1, 0x2b, 0x6, 0x6, 0x6, 0x3, 0x2c02, 0x6, 0x3, 0x5, 0x8, 0x1, 0x8000000000000000, 0x3, 0x120], {0x0, 0x1c9c380}}) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x6, 0x43}, 0x14) setsockopt$inet_tcp_int(r0, 0x6, 0x4000000000013, &(0x7f0000000100), 0x1042b) sendto(r0, &(0x7f0000000300)="d8", 0x1, 0x0, 0x0, 0x0) sendto(r0, &(0x7f00000002c0)='$', 0x1, 0x0, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) close(r0) 04:04:29 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) ioctl$SIOCGSTAMP(r3, 0x8906, &(0x7f0000000000)) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r3, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/capi/capi20\x00', 0x4000, 0x0) bpf$BPF_MAP_FREEZE(0x16, &(0x7f0000000100)=r4, 0x4) r5 = dup(r3) setsockopt$inet_int(r5, 0x0, 0x13, &(0x7f0000000040), 0x4) fcntl$setstatus(r3, 0x4, 0x80000000002c00) 04:04:29 executing program 1: r0 = socket$nl_xfrm(0x11, 0x3, 0x6) setsockopt$sock_int(r0, 0x1, 0x30, &(0x7f0000000040)=0xfffffff7, 0x4) r1 = dup2(r0, r0) open_by_handle_at(r0, &(0x7f0000000080)={0xf6, 0x8, "db4336d19f2718267178f86b22202e729458784efeed03bc1992c40c359979df9d0cc400db8a4c8a6058bd6de6769fa2d6948935761e580e542c9f0a1a87e87e06677c829a6185e229fad6b02a19277a8d3dbe425c02811ff8b1e34cb94f69b54bd55d292c7e8e506285958f959cf4c29e118dce5cf36d89589e530f335a21f93082dc3eca0c8a760ad2b574a94bf35860aa84508096d8eb33ae8d9f3e4c80b8edbaefcb43dc277c90a4e4b6b342563370a3ddb2efa651a46a118f65380f1c818593f2861e04e74c6180859a7947bd892dc838dc512a0d16e444c1c06c1189a71306511a4feaa65015b62dd2ec29"}, 0x4040) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x6}, 0x4) ioctl$KVM_REINJECT_CONTROL(r1, 0xae71, &(0x7f0000000200)={0x5}) setsockopt$packet_fanout_data(r1, 0x107, 0x16, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r1, 0x402c5342, &(0x7f0000000180)={0x7f, 0x7fffffff, 0x10000, {0x0, 0x1c9c380}, 0x7fffffff, 0x534}) 04:04:29 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_MAX_THREADS(r0, 0x40046205, &(0x7f0000000000)=0x4) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f0000001540)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x541b, 0x70f000) r5 = getpid() sched_setattr(r5, &(0x7f0000001500)={0x30, 0x6, 0x1, 0x0, 0xa}, 0x0) r6 = getpid() sched_setattr(r6, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r7 = open(0x0, 0x400100, 0x0) ioctl$sock_inet_SIOCSARP(r7, 0x8955, 0x0) r8 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) r9 = getpgrp(0x0) waitid(0x0, r9, &(0x7f00000002c0), 0x5, 0x0) ptrace$getregs(0xe, r9, 0x9, &(0x7f00000001c0)=""/68) r10 = getpgid(r9) r11 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip_vs_stats_percpu\x00') ioctl$sock_SIOCGPGRP(r11, 0x8904, &(0x7f0000000000)=0x0) r13 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000500)='./cg\xab.\xc4\xd0\xcex\x177\x84\x0e\x95q\xd7\xf7d\xd2\x1di\x04\x18\xa9\xe5%\x12Z\xfdH\xd2\x8cp\xcc\xc4=\'\x00\xab\x1d\x99\x03\x91Kt\x98Q\x8eB\x92\x02p\xc8\\6\x86T\xb1\xfa\xaf\x8c\x8b\x94\xa5\xa2\x8aU\x14&\xab\x9c%\xd0>|\xbc\xe0\xab\xdd\xdd\x93\xf9q\x19\x86F\xd7Y\x19\v\x13\x17\xc0\x1brd.\x17\xad\xd5\x00$\x01\x87\x96\xd3XA\xb3\xb7\x81\xcd6\xd3\xe2\x8e\x8c\xd0\xf4y\xc5\x1e2\xd25\xdc\x0f\xd9\x8f~\'\xe2\xc9mCmA~\x0e\xfch\x94<(\xd3f\xbd\xc3\x91\x017L\x14X\xaf\x99\x90\x8bv\x9b#|z\x9a\x99\xaf\xbd\xb7{qJ>\"\x90\xc8\b\xc6~\rN\x16\xa5\xde\x98\xb3\xb2\xb5\xees]$\x12\xfb\xd1\n\xd5\xbe\xe4\xc4\xfd\x8c\x9e\xa6\x86WQ\xae\xaf\xf8(,\xff#\xe8|f\xcb\xaa\x1e,\xfc\xfa\xefI\x9d=$\x14\x8aI\x85_\xa6\n6\xabZ\xc5N\xa6\x1c\x8c\xd4\xf8z\xcd\\\x98gq\xc8\'\xd3\xb5\xb7\x98s\xd8\x9e}\xbbS\x98\xdc\xfa\xd1\x9b\xdcW\xaa\xe6{q\xae\xfc\b\xf1\xc4\xd9R#<\x1e\x1d2}!\xc1\xfd\xbdS\r\x8a\x11P(\xf5\xdf\xde\xde\x03g\'\x8b\xab7\\\n\x9e\xa8\xe2\x80@\x9f]\x1f,\x88\xfc\xc5\xad\x94\x00V\x8a-\xfbH\xd4\xa4\x9f\xda\x8e\x93\xc0\xbd\xd9qV}B{\xc3\xc6oT\xa9!3\xa9\xe3\x98\x99$d\xec\x9c5\xdd\xea', 0x200002, 0x0) r14 = openat$cgroup_ro(r13, &(0x7f0000000240)='cpuset.memory_pressure\x00', 0x0, 0x0) r15 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r16 = getpid() r17 = socket(0xa, 0x3, 0x8) r18 = syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x9c4, 0x70000) ioctl$sock_inet_SIOCSIFFLAGS(r17, 0x89a2, &(0x7f0000000180)={'bridge0\x00\x00\x01\x00', 0x4}) write$RDMA_USER_CM_CMD_CREATE_ID(r18, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}}}, 0x20) sendmsg$key(r17, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[], 0x1de}}, 0x0) r20 = gettid() sendmsg$key(r17, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYPTR64=&(0x7f0000000640)=ANY=[@ANYRES64, @ANYRESHEX=r19, @ANYRESDEC=r20]], 0xfffffffffffffe56}}, 0x20004850) r21 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r22 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x0) r23 = dup2(r22, r21) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r23, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r23, 0xc08c5334, &(0x7f0000000200)) r24 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r24) timer_create(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, @tid=r24}, 0x0) kcmp(r24, r24, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) ptrace$setopts(0x4206, r24, 0x0, 0x0) r25 = syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x5, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0xc0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x2}, &(0x7f0000000200), 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={r24, r25, 0x0, 0xc, &(0x7f0000000180)='/dev/amidi#\x00', r26}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000018c0)={r20, r23, 0x0, 0xd, &(0x7f0000001880)='bond_slave_0\x00', r26}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000)={r26}, 0xc) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000100)={r26}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={r16, 0xffffffffffffffff, 0x0, 0x5, &(0x7f0000000380)='comm\x00', r26}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000014c0)={r26}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0xe, &(0x7f0000000000)='ppp0eth1]*em0\x00', r26}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0xffffffffffffffff, r15, 0x0, 0xd, &(0x7f0000000080)='trusted\\#&>#\x00', r26}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000002c0)={0x0, r14, 0x0, 0x13, &(0x7f0000000280)='em1{bdevbdevvmnet1\x00', r26}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={r12, r11, 0x0, 0x17, &(0x7f0000000040)='net/ip_vs_stats_percpu\x00', r26}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={r10, r8, 0x0, 0x24, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', r26}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000300)={r26}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000540)={r6, r7, 0x0, 0x5, &(0x7f0000000500)='bdev\x00', r26}, 0x30) r28 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r28, 0xc0205648, &(0x7f0000000100)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f90a, 0x7e, [], @p_u8=&(0x7f0000000040)}}) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={r5, r28, 0x0, 0x16, &(0x7f00000015c0)='\x00\x00\xff\xff1.\xf3T\xb0\xd2s\xb2\xcb\x1a\xb1nj*FO\x97\xdf\xa4\xee`\xe6K\x9aaG\xf3\x06\x95\xa8sNI\xc2%\xe3c\xd0\x8b\xd8u\xe0\xb0\x8b\nD&\x92\x1e\fZa0;\xa2\xa9\x97\'i;\x13U\xab\x11A)\t\xc1A\x94\xdf\xe8\x94\x83\xc6\x93P5T!xh>\x00)\x1b=\xdb\xc1', r27}, 0xb7) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0x0, r4, 0x0, 0xd, &(0x7f0000000100)='/dev/usbmon#\x00', r26}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000080)={r26}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000440)={r1, r2, 0x0, 0x1e, &(0x7f0000000400)='/selinux/commit_pending_bools\x00', r26}, 0x30) r29 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000012c0)={r26}, 0xc) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000000c0)={0xf0, 0x0, &(0x7f00000013c0)=[@reply={0x40406301, {0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x48, 0x18, &(0x7f0000000180)={@flat=@binder={0x73622a85, 0x8278fb4f1e220932, 0x3}, @fd={0x66642a85, 0x0, r0}, @flat=@weak_binder={0x77622a85, 0x100, 0x1}}, &(0x7f0000000100)={0x0, 0x18, 0x30}}}, @increfs, @transaction_sg={0x40486311, {0x1, 0x0, 0x0, 0x0, 0x13, 0x0, 0x0, 0x58, 0x18, &(0x7f0000001200)={@flat=@handle={0x73682a85, 0x1201, 0x1}, @ptr={0x70742a85, 0x0, &(0x7f0000000200)=""/4096, 0x1000, 0x1, 0x24}, @flat=@binder={0x73622a85, 0x100a, 0x3}}, &(0x7f0000001280)={0x0, 0x18, 0x40}}, 0x800}, @clear_death={0x400c630f, 0x1}, @transaction={0x40406300, {0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50, 0x18, &(0x7f0000001300)={@fda={0x66646185, 0xa, 0x1, 0x5}, @fd={0x66642a85, 0x0, r0}, @fd={0x66642a85, 0x0, r29}}, &(0x7f0000001380)={0x0, 0x20, 0x38}}}, @register_looper], 0x1, 0x0, &(0x7f0000000140)="f4"}) clone(0x0, &(0x7f00000001c0), 0x0, 0x0, 0x0) 04:04:29 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='veth1\x00', 0x10) connect$inet(r0, &(0x7f0000000140)={0x2, 0x0, @initdev}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x6, 0x43}, 0x14) setsockopt$inet_tcp_int(r0, 0x6, 0x4000000000013, &(0x7f0000000100), 0x1042b) sendto(r0, &(0x7f0000000300)="d8", 0x1, 0x0, 0x0, 0x0) sendto(r0, &(0x7f00000002c0)='$', 0x1, 0x0, 0x0, 0x0) syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x4, 0x7bdb6113c25f7ca4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vga_arbiter\x00', 0x651180, 0x0) r4 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000200)='/proc/capi/capi20\x00', 0x0, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000080)={0x0}) ioctl$DRM_IOCTL_GET_SAREA_CTX(0xffffffffffffffff, 0xc010641d, &(0x7f0000000140)={r5, &(0x7f00000000c0)=""/116}) ioctl$DRM_IOCTL_UNLOCK(r4, 0x4008642b, &(0x7f0000000240)={r5, 0x4}) ioctl$DRM_IOCTL_GET_CTX(r3, 0xc0086423, &(0x7f00000001c0)={r5, 0x1}) close(r0) 04:04:29 executing program 1: r0 = socket$nl_xfrm(0x11, 0x3, 0x6) r1 = open(&(0x7f0000000040)='./file0\x00', 0x20000, 0x13) getpeername$tipc(r1, &(0x7f0000000080), &(0x7f00000000c0)=0x10) r2 = dup2(r0, r0) getsockopt$TIPC_IMPORTANCE(0xffffffffffffffff, 0x10f, 0x7f, &(0x7f0000000140), &(0x7f0000000180)=0x4) r3 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r3, 0xc0205648, &(0x7f0000000100)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f90a, 0x7e, [], @p_u8=&(0x7f0000000040)}}) ioctl$sock_inet_SIOCSIFPFLAGS(r3, 0x8934, &(0x7f0000000100)={'ip6_vti0\x00', 0x6}) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x6, 0x800}, 0x4) setsockopt$packet_fanout_data(r2, 0x107, 0x16, 0x0, 0x0) 04:04:29 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000021000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f0000000040)="0f20e06635000001000f22e0660f71d300dadec4c3c5cf600b010500002e660f388209677d00640f1a070f01df65670fc79b00580000", 0x36}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000180)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000380)=ANY=[@ANYBLOB="0d000000000000007bf1551f0700000007000000000000001f000000ce3c00009f01000000000000ce000000000000000b40000007000000020000007c0780000102000006000000ff03010000000400800000000000000007"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:04:29 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='veth1\x00', 0x10) r3 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/checkreqprot\x00', 0x101000, 0x0) setsockopt$inet_sctp_SCTP_INITMSG(r3, 0x84, 0x2, &(0x7f0000000180)={0x2, 0x7fff, 0xc00, 0x6}, 0x8) connect$inet(r0, &(0x7f0000000140)={0x2, 0x0, @initdev}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x6, 0x43}, 0x14) setsockopt$inet_tcp_int(r0, 0x6, 0x4000000000013, &(0x7f0000000100), 0x1042b) sendto(r0, &(0x7f0000000300)="d8", 0x1, 0x0, 0x0, 0x0) sendto(r0, &(0x7f00000002c0)='$', 0x1, 0x0, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) close(r0) 04:04:29 executing program 1: r0 = socket$nl_xfrm(0x11, 0x3, 0x6) setsockopt$sock_int(r0, 0x1, 0x2c, &(0x7f0000000040)=0xfffffffffffffffb, 0x4) r1 = dup2(r0, r0) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r1, 0x107, 0x16, 0x0, 0x0) r2 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r2, 0xc0205648, &(0x7f0000000100)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f90a, 0x7e, [], @p_u8=&(0x7f0000000040)}}) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000080)={{{@in6=@mcast2, @in6=@local}}, {{@in=@loopback}, 0x0, @in=@loopback}}, &(0x7f0000000180)=0xe8) 04:04:29 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='veth1\x00', 0x10) connect$inet(r0, &(0x7f0000000140)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x25}}, 0x10) fstat(r1, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0}) r4 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r5) r6 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r6, 0xc0205648, &(0x7f0000000100)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f90a, 0x7e, [], @p_u8=&(0x7f0000000040)}}) fstat(r6, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0}) fsetxattr$system_posix_acl(r0, &(0x7f0000000240)='system.posix_acl_default\x00', &(0x7f0000000440)={{}, {0x1, 0x1}, [{0x2, 0x4, r3}, {0x2, 0x4, r5}, {0x2, 0xe53c6e7ca2492ff1, r7}], {0x4, 0x1}, [{0x8, 0x3}], {0x10, 0x1}, {0x20, 0x2}}, 0x44, 0x1) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x6, 0x43}, 0x14) r8 = syz_open_dev$dspn(&(0x7f00000001c0)='/dev/dsp#\x00', 0x1, 0x84000) setsockopt$IP_VS_SO_SET_TIMEOUT(r8, 0x0, 0x48a, &(0x7f0000000200)={0x8001, 0x800, 0x1}, 0xc) setsockopt$inet_tcp_int(r0, 0x6, 0x4000000000013, &(0x7f0000000100), 0x1042b) r9 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/enforce\x00', 0x0, 0x0) ioctl$EVIOCGRAB(r9, 0x40044590, &(0x7f0000000180)=0x7) sendto(r0, &(0x7f0000000300)="d8", 0x1, 0x0, 0x0, 0x0) sendto(r0, &(0x7f00000002c0)='$', 0x1, 0x0, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) close(r0) 04:04:29 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000380)='/dev/dlm-monitor\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000021000/0x18000)=nil, &(0x7f0000000000)=[@text32={0x20, &(0x7f00000003c0)="3ef30fa6c0646464f2adc4c27d18f39d66b84a000f00d0b805000000b924db00000f01c126f2dcdd66b808018ec0c4e37d1948dc53660f2081", 0x39}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000180)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) r3 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r3, 0xc0205648, &(0x7f0000000100)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f90a, 0x7e, [], @p_u8=&(0x7f0000000040)}}) write$P9_RREAD(r3, &(0x7f0000000080)=ANY=[@ANYBLOB="2c0000007501012100000019623bbf9fa2a0942761439c5e4438ff90d9083ae2e681833606dbc6dd9184575f"], 0x2c) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r4 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r4, 0xc0205648, &(0x7f0000000100)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f90a, 0x7e, [], @p_u8=&(0x7f0000000040)}}) r5 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r5, 0xc0205648, &(0x7f0000000100)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f90a, 0x7e, [], @p_u8=&(0x7f0000000040)}}) ioctl$KVM_SET_CPUID2(r3, 0x4008ae90, &(0x7f0000001440)=ANY=[@ANYPTR=&(0x7f0000000240)=ANY=[@ANYRESHEX=r5, @ANYBLOB="996454bb58ab9dea8a8495fce4f43ee47780ee795c6e3bc1af9c8526f0e61b6746fb1b9c427a9fd9f67aabc1157417c78a6336a80bd1dcaa5cd9aae448f67665d63fcdbea69313c7be3cde2d7ad82c6c90f0b4e1e8afb385452e6b0936d2f2bf36158a9905d4389163d066e87597d1bafc747a6612f9cb3af03e8aa3d587219b647a451bd51192bf03ad068f26450d17764a6f97a7c9edc3913e58313a2eb4328ddda1c91c6ad4e723e9753a24f5eb872c998b850bca2193823f7077d27d9acff07e", @ANYRESOCT=0x0, @ANYPTR64=&(0x7f0000000140)=ANY=[@ANYRESOCT=0x0, @ANYPTR64, @ANYRES16], @ANYRESHEX=0x0, @ANYRESDEC, @ANYRESHEX, @ANYRES32=r1, @ANYPTR=&(0x7f0000000400)=ANY=[@ANYRES32, @ANYRES32=0x0, @ANYPTR, @ANYRES64, @ANYBLOB="7d3e39af7b7f41e4a6b10b3a9f8a", @ANYPTR, @ANYRES16, @ANYBLOB="63327c2b350f6adab295ae9a72faed04bee1dc745b1f01bdd4b0742b07a0533bc90494acc30d58c6d93d8ebdaafe6503b649b34173d6605bda6c5754befee0244c75e69482a46a9e180f3e9a3b60d1d2658926806a1b8b8781fd581341b8eeddac49a2c2008f01e5d4be72179133052c8a5ba9a1377e99a4f5d9c02dae2b2029cef555742fc6fe7acea0c3044e8535e09b4a69c03e52fd0b8e484d17af7bd072e71ad4b9ffc77edca6908044902adfc9bf5dfafab9a87bd698ba00fddc927a222289946078d7109c7895df8684aacf2539e1e00a9a126347011f86ff510b66a1c6aaf9e7a4b1448ae185a2d5b3e0a19a23acc5c15509aaeefa78a511e538b19471a7ea1b93b21866898bdaccd0d5563b8732de901d78a6628a99d8de77c59360103b1875f659176ae6857e8fae079b4d46324166a59fa1bca1a1efe0650a19336ad839f891c2be1c6919b019ee22529b7df813d11e073967830c4d2311bb4e4a2ed4c5e82f07a0b1776818bf5a3dd38a2026e97bb97b3bc3fb49d63aa2f469ad385b3853fd10287eeceb502604edf8dfd061091c326ba52cf5a6cc30953e3a17c94bfdef066dbd0742613b0d4ec5056978bb53651cd02d66513d623b4104a446dcb92834ebf8331fac20db9c6256d895f7341b536426de9fc3bda2f6fccf1967cc02cfa49cd96a958230d3b88d2fad30bd307fe00b8d277eaed6712a024d6b26a6edce5843957921c177137501634d4024b0d012254db9826f3684023b17af617d2c0de00f44eeed3485dad3698787d584cd4f9864a59265d726b3cbab8ee7d065dc389a6e913bdfca1fdf2890e08a5a17108a4533304d5d873cfd85911d68b6cdfa2348e188e1ecfc31a7bf1effbf0c2b0a48200731c47562eb93205fad789d8fb4d2ad89114114008907813908f820f7eb9dac2a5e6b02eb443f0e24e4124554b6f68bc19d0abd3b344108906710a0a1efcb680b91f43f049a747dc53ca2b1b31a7e54f41eb50225c455f36e46312fa1855a60b3859d29f96d4e8ac78280a68b4ca84b1a62a0ac3f87c2f07c32b0b5b136c30df69ae5f9ddcf4883345da2944a91ea7fa88969cd0f2f1b0154e2172b84a0e88801bf6b12dbc275f0087b8570c9b81048e935ea31174fbc09ad0b3de8435e37a8f2728cf00cba842cdfd0294d807db4f34aa92f74eb79fc67ab4d290b7c2a9d8da3188036577030c5604175fb02012c1df84b96d6e86109cd5ae758efe8ac8a40c187ea6b85d5101e85b25fd04844803f7a1f9caafae07b4227fafbbecfd11b784c2acde3b5ef6a6c8b533b62f931e42e6ee97bd51c9c5e2e317780903d67871492fb048eca895753c3dfb13e7466d8fb6fab436ca71d5acfba98c7c2d89c9638cf30e1b04bfbfff8e8d7f3698adad95870db048a1449935278bf6150089469dbb6c08e95530cb7572fb64a7900af25c97bb4a1285a19dc964939c71a509ef6074fd5efba0b726a5c06f928f3e4add5d48034df1832b75ed747e1117ca4e50c756fc8d5aeeeb946b9d9c67209eb1202d3815d070f21e073125c8d00e77e005ec0817127de4b5ca3ffb51774cff94b83e1221c3a42ae6be63228ae8299abd214526bb1cd060c6d6444e50a49d61cf68c9985af741ff060a979a60d88e49d98dde5e40c8473d1aeac26d10fcb609a076b890a880a98029517fa4d16ad52728376175fbb4602121921ef4b992e4e8a60b0689c74e701bf7149765383ecdd49bd87e02d3421a6573b3db97c32355677ab491f491144e23a527d3900e0f7eb55288604b7dcdeefce5458b8368a05b607fe202a79c17dcaca951448be4057eb69cc17305a70f4a6c2cf96a2d2ebeb7a35cff2eb2505d7147f6066d8a33728ca793e0d88591e5dd8858042265ac7889dc94c3026d710741535b0aac2ec897c2440ae20f96d6756e5de6963a770fe224b79687f0649ea3e370e675ef8e1cc42f86fe2d384a18e2e1604245befaead1e4b52bc1bfe8855e2e555c977125023f38c34539e7e0c12a080d9758d894acf5a0862528b278e14816feccd155874fa1b488a38940fa18bbe6108335a783cc311b0549ea06e63f5912f641be77cd7a38916fa14a171f087df6dd7cf8fcf28b2533422cafc01ffc9de1b86d37d65b478f005289224964a17f4fad2a4bf098c3b42f01c3957f4ed32b2fa8b2c82892fb61b421e8e13b3257e4f485421e9d827707fcb5142c787dc9edc9cc41d9e503a99aec317cc07c21c07b623107e594eb097a1b2a552977e645da8722119d3bae5bc1890313327e7e665a6c821ed08d97936037dd366779bae0f8fb1febbfface1371972e97070cfdc39a549a978c365f10abf27a644b653b980a661cd62fba2d0c02ac2315e318ac65d03d19e9c8250d9c32cdf9f372620db1321c1614c88e9164bb7d909c1120d98b6f3cccb90ccca70e8ca14930e1ab72cdccd6dccee668227bf5dbd8269f00b2031fc9e9cc95fcc872079a50c86ae272164a6d0ce814936dcb097f1ccffafe10e833cafca33fa4e747fd88b0c941b2e1e54aff790e99f0c1f3a8eb5749350b6b03434c414ad1cce235e05a5a3cef7b0270d7f0fb99d973c5c144ec889d922f5bbfe4434d702d71b8270f0266f60ec51d361e9f0758db7592fa882f7db2c564e5a434d77c779d10945eb731f8f525ea0a96430705e3636c619d1226c49ea97d20ca2b65280945dd298cdb24f42dc5c95d4b44e25aa0f51679d19d53866b4cd0f7217582ce10f88566a585df40f6284099a3b723982485e6fd955e76d8dbf31948732f9002ac4f4f8e83896304288c85cf8d7ee02332a88ae97b3e039f76693bb455bf2d29128de1430450baf7a9e6778610216526713dbb0ef7badaef9ab05ba39c1e580465c0a940537b9f94358273ef68ff3297ddf8b6e498fc863c3a1a3bdbaddb6b82bea62dcd030eae2531401b4ac426399dffb2af371ad74ffba453fe737077b57de496cc0efaf48709385da22be991acb0755678b93727618b893f73668c85bbb953496439472999f30322143800c3ed9a34a0301c0602d91aea305841ef8ac8491480f5d36989c74ae11717471e83f7b6f1fe4986c4791ca1b4a9e789d8bd75ea3045e02fe3ecc7a8bfd32316d1a8a7a45b4ca6e1382e98f2737496b6f400394268a22d8a5ddd2bad3055bdfa416e3f8bb2a71d53001ab7fa0b257a4959e21977bf78f79b956da877eadba4c3cecbcc0358dcbaed45b083c0eac282dd664d4b5eeea64b4731c5a4de51fcbe0ce5b8346cdce4521dfbc10c2bb5666c0f5ea5cbfba4aaafb5613a45b71de59cf99884b83a7916d899c2dee6d4b442021e5a8e0ff623fc7b214eb538185696c614bded749d9287f497087a015704267e9a6fb49e4fe01a4dc0b6cfe82acd4c2158b18c0eca53541b57e22270d3281e8d178b5d15287c018275fc506d15fa5532c919e07662129856b718561264dd1062d72b51c177d463b67095c6d002b079b72d9877c4cec5a5d8eaa8136a7a7e14c8d74bb9152f417be105a86a279e185d7f2d09fb062cb5c503ba9c8491ca56ad867825a68648c19fc0aa3e350ed5bfc482c59e3c3cca7cc5f2d928e8f403b4bbd2c6495189ed0bde33506324f189e93b6c369489e56fd4d593e0a5a89e80c16b45212c85bae0bc1c72e5a75ed534a83b25e97e3ec90e942f841ae374d9bc2059a9e2a8c5adcac85a59ecfa7dd690bb3bd8124fbfa48133defb72dc29a4c2d8a24a623315f1ea5e4bc85802a81e46e97815d789925c6c48a6fed6cd3cfc12450927cf342d0ebd7081211e668057a2234359513db4eb04db1b48ad4d4c5c0169f8c8a330cf6e6af8eea741bbaf5f4ab27f3c5c68c80246ce5d2ceda7f752593223e043b35431181839ef200442066dac825cc9ab294359cf7187f708817501ce609f6eb7c2342aadaba87d4463cf82d17de4950c1d5d88471b2685134ad6c37fa74e5b8304266d006ce5d6c5e091a3d6d7c2b47ee0f5d529a2cf6b7f0c1774fe8fe25046cddc5e02025ff1bdc155ded68f65868f6c017d87d97f82f05f58d05a22848fcb97b678879bcb19888becb497c51d68be74c8f6977337af9d8e3eb1534e093e6f9b0e93277f262d4870f806cf86bf301a6782cedeb069b4291ec3c3ad4577648d558df116e85c601112f41a07d202c043ec5787c4592ae3fd5d651bf42561b3df4dbb1ef1563c97628564a298200d8690b56d00f2ed85bfcbbd06537131099c010717f2511c2dd3ad80222fa5538ca1dfb21e947c3391d15275253e8c3999d826b041bf5b51e7845775977f66f139b95f3e2456c2f462c0c356c89c9334451fe6dd8531ebfd8bbc5bf34d874d36d4e6d347d2ec12e9479dea206b0fc89faf1e6d840037511aa867d5a69a2fd27dbcfc5b5cfa822305bcec764f9bbc7c5d078b3d15a4d30d4873adc80f3518a4ecf812bbf852334e7a64f4028c9f91706a9b66ba3851c4d4dac3aac49f0827fcbf749db844fae368bb5fcbd5e6f1c97204a7ebb5c5483eeb41a60112fe437bfed32ef5a3465422209b034fd4eadf1463a1c4bb85f1b71fd22e361551c3ee1047cc47b17383cefeedfcd908b107483d44e28230ac829fcb4cbb358857da03efdb9718933e5d7350995ff2eb10a9a27728cd12b0ceee6f8f159d520851ba274881e58ad79d01b52cdaa40f34d0a376f1782fa47a88bd992d456a461e7012a18b1bcf90bde7f914538f08eb33b3ae5c7fab3d7a883b046feb2602095beff08e078225694a37b0eddfb8d911b0e94aa8588071dc74be9f77983ddb82f14045c26d3a60f203989a9debfe33dd96e89ed2b4bff3387b16e26562a034412ae494306679431f0a57a01d8b77a43642a6dc03f6b7ef1fbb6b9492fce5b8ad0d9d2bb5d848d79b3747c732d0086ad4a6606bdeadae8352fa9d59cedbbdfbb49bdbb1af66e9810a73204ef84e9319cdd3a39085415e50fab74c7226e66e141a1189b91e07b404129ca82f516e7ba67f6ea71b9da13552fb95e8bc5e8a48f5b003fe04c3aa592b8d66ad266633d830714f55c6c61b7de3996a155820b673073b61ba45561f2175b6453fe5ce8c1acb2a01db767612bc256b91b4ffeb756facec98b3d5ddf1d337df5a3a5998dc2eb7d36bc1152f1a312c0d800a89703921a06d792680ca0f59ca2b2ba2e2e64a9c909c465818d265a18f80d8e12dcc89d989f0298a36262ffb84da0bc2f9de884bf7d23b4b5fa3f90628518c8e67e76ea6101c0be930fbd66464db6b085616c602a2a5235d28e832355062c85cecaa40188c189cb59574738a96a60ef2ff9d0d4622efc7186b531fc174f7b4bb7213dd2956b49262abb87200d2feb2fc37658f91cddfeff88b72801c6befc861f06e4cb021b7825cea979c746458aeec4cee7f255c3594fecd19374c1de70368544638521e55c31343d70dd7c5950cfdd4470ea34c1ffc78f272aaf1b3b662d7cfa10b47405371dbdf6651a9c4c8a9ff385084d56297fd32564cf6bef5e8ae38a9e8be7970b03515f85db0ffcbf39a91cfa64aed30d54e2cad72323efe34a3e94c103bb4d2bf1c68f993fe35323d68d205715b92c4bda3d7d6a5d15d761d151022e4f49a5543b22bd957362e7f62993d6c37a047b7d1055691998c4840e989fa8ffe549195a3f5692f8612a327640b52fad89873e623012b885a2466c311ccf168523d31975dd45b58d1cc62e07f4f64c90d8b716f996b6e66a27051209e5a479f345b384edb6d1bae63cb57a7a3279f94c076a784c817ee2b98361fc75ee5f8ab189c7ad9e801469e23f"], @ANYRES64=r1]]) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r6 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r6, 0xc0205648, &(0x7f0000000100)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f90a, 0x7e, [], @p_u8=&(0x7f0000000040)}}) r7 = fcntl$dupfd(r6, 0x406, r1) ioctl$KVM_RUN(r7, 0xae80, 0x0) 04:04:29 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='veth1\x00', 0x10) connect$inet(r0, &(0x7f0000000140)={0x2, 0x0, @initdev}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x6, 0x43}, 0x14) setsockopt$inet_tcp_int(r0, 0x6, 0x4000000000013, &(0x7f0000000100), 0x1042b) sendto(r0, &(0x7f0000000300)="d8", 0x1, 0x0, 0x0, 0x0) sendto(r0, &(0x7f00000002c0)='$', 0x1, 0x0, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r2, 0x40a85323, &(0x7f0000000180)={{0xd0, 0x3}, 'port1\x00', 0x20, 0x40000, 0x80000000, 0x8, 0x10, 0x8, 0x4, 0x0, 0x2, 0x9}) close(r0) 04:04:30 executing program 1: r0 = socket$nl_xfrm(0x11, 0x3, 0x6) setsockopt$sock_int(r0, 0x1, 0x2c, &(0x7f0000000040)=0xfffffffffffffffb, 0x4) r1 = dup2(r0, r0) r2 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r2, 0xc0205648, &(0x7f0000000100)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f90a, 0x7e, [], @p_u8=&(0x7f0000000040)}}) ioctl$VFIO_CHECK_EXTENSION(r2, 0x3b65, 0x8) setsockopt$packet_fanout_data(r1, 0x107, 0x16, 0x0, 0x0) 04:04:30 executing program 2: ioctl$RTC_WKALM_RD(0xffffffffffffffff, 0x80287010, &(0x7f0000000480)) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x20000, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000021000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f0000000040)="0f20e06635000001000f22e0660f71d300dadec4c3c5cf600b010500002e660f388209677d00640f1a070f01df65670fc79b00580000", 0x36}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r3, 0xc0205648, &(0x7f0000000100)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f90a, 0x7e, [], @p_u8=&(0x7f0000000040)}}) r4 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r4, 0xc0205648, &(0x7f0000000100)={0x9c0000, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f90a, 0x7e, [], @p_u8=&(0x7f0000000040)}}) syz_open_pts(r4, 0x200) ioctl$KVM_GET_DEBUGREGS(r3, 0x8080aea1, &(0x7f0000000340)) socket$isdn_base(0x22, 0x3, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r5 = syz_open_dev$vbi(&(0x7f0000000140)='/dev/vbi#\x00', 0x1, 0x2) r6 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r6, 0xc0205648, &(0x7f0000000100)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f90a, 0x7e, [], @p_u8=&(0x7f0000000040)}}) getsockopt$inet_mreqn(r6, 0x0, 0x20, &(0x7f00000003c0)={@rand_addr, @initdev, 0x0}, &(0x7f0000000400)=0xc) setsockopt$packet_add_memb(r5, 0x107, 0x1, &(0x7f0000000440)={r7, 0x1, 0x6}, 0x10) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000180)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000240)=ANY=[@ANYBLOB="05000000000000007bf1551f07000000bd164466000000001f000000ce3c00009fb0000000000000000008001f0000000000000007000000020000007c0780000100000006000000ff0300000000040000000000000000000757eca01c24da90acbe57f669d23f375fba63c0a2bff99016cd9b14170d310ab66714736df4d817be2159fd31a7e7e63af7d5361801c18efd7a9e84f2b4a6918cecc8360bc1117ea9957f4ca2bfadbb4be6e673729a1c543ba0a9e13e5fafd56898d53c9547da87dc093409cf54948806b9a20fdc52730c507085662e2a"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:04:30 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) setsockopt$bt_l2cap_L2CAP_CONNINFO(r2, 0x6, 0x2, &(0x7f0000000040)={0x7, 0x5, 0x80, 0x1}, 0x6) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='veth1\x00', 0x10) connect$inet(r0, &(0x7f0000000140)={0x2, 0x0, @initdev}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x6, 0x43}, 0x14) setsockopt$inet_tcp_int(r0, 0x6, 0x4000000000013, &(0x7f0000000100), 0x1042b) sendto(r0, &(0x7f0000000300)="d8", 0x1, 0x0, 0x0, 0x0) sendto(r0, &(0x7f00000002c0)='$', 0x1, 0x0, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) close(r0) 04:04:30 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_MAX_THREADS(r0, 0x40046205, &(0x7f0000000000)=0x4) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x541b, 0x70f000) r5 = getpid() sched_setattr(r5, &(0x7f0000001500)={0x30, 0x6, 0x1, 0x0, 0xa}, 0x0) r6 = getpid() sched_setattr(r6, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r7 = open(0x0, 0x400100, 0x0) ioctl$sock_inet_SIOCSARP(r7, 0x8955, 0x0) r8 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) r9 = getpid() sched_setattr(r9, 0x0, 0x0) r10 = getpgrp(r9) waitid(0x0, r10, &(0x7f00000002c0), 0x5, 0x0) ptrace$getregs(0xe, r10, 0x9, &(0x7f00000001c0)=""/68) r11 = getpgid(r10) r12 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip_vs_stats_percpu\x00') ioctl$sock_SIOCGPGRP(r12, 0x8904, &(0x7f0000000000)=0x0) r14 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000500)='./cg\xab.\xc4\xd0\xcex\x177\x84\x0e\x95q\xd7\xf7d\xd2\x1di\x04\x18\xa9\xe5%\x12Z\xfdH\xd2\x8cp\xcc\xc4=\'\x00\xab\x1d\x99\x03\x91Kt\x98Q\x8eB\x92\x02p\xc8\\6\x86T\xb1\xfa\xaf\x8c\x8b\x94\xa5\xa2\x8aU\x14&\xab\x9c%\xd0>|\xbc\xe0\xab\xdd\xdd\x93\xf9q\x19\x86F\xd7Y\x19\v\x13\x17\xc0\x1brd.\x17\xad\xd5\x00$\x01\x87\x96\xd3XA\xb3\xb7\x81\xcd6\xd3\xe2\x8e\x8c\xd0\xf4y\xc5\x1e2\xd25\xdc\x0f\xd9\x8f~\'\xe2\xc9mCmA~\x0e\xfch\x94<(\xd3f\xbd\xc3\x91\x017L\x14X\xaf\x99\x90\x8bv\x9b#|z\x9a\x99\xaf\xbd\xb7{qJ>\"\x90\xc8\b\xc6~\rN\x16\xa5\xde\x98\xb3\xb2\xb5\xees]$\x12\xfb\xd1\n\xd5\xbe\xe4\xc4\xfd\x8c\x9e\xa6\x86WQ\xae\xaf\xf8(,\xff#\xe8|f\xcb\xaa\x1e,\xfc\xfa\xefI\x9d=$\x14\x8aI\x85_\xa6\n6\xabZ\xc5N\xa6\x1c\x8c\xd4\xf8z\xcd\\\x98gq\xc8\'\xd3\xb5\xb7\x98s\xd8\x9e}\xbbS\x98\xdc\xfa\xd1\x9b\xdcW\xaa\xe6{q\xae\xfc\b\xf1\xc4\xd9R#<\x1e\x1d2}!\xc1\xfd\xbdS\r\x8a\x11P(\xf5\xdf\xde\xde\x03g\'\x8b\xab7\\\n\x9e\xa8\xe2\x80@\x9f]\x1f,\x88\xfc\xc5\xad\x94\x00V\x8a-\xfbH\xd4\xa4\x9f\xda\x8e\x93\xc0\xbd\xd9qV}B{\xc3\xc6oT\xa9!3\xa9\xe3\x98\x99$d\xec\x9c5\xdd\xea', 0x200002, 0x0) r15 = openat$cgroup_ro(r14, &(0x7f0000000240)='cpuset.memory_pressure\x00', 0x0, 0x0) r16 = perf_event_open(&(0x7f000001d000)={0xe, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r17 = getpid() r18 = socket(0xa, 0x3, 0x8) r19 = syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x9c4, 0x70000) ioctl$sock_inet_SIOCSIFFLAGS(r18, 0x89a2, &(0x7f0000000180)={'bridge0\x00\x00\x01\x00', 0x4}) write$RDMA_USER_CM_CMD_CREATE_ID(r19, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}}}, 0x20) sendmsg$key(r18, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[], 0x1de}}, 0x0) r21 = gettid() sendmsg$key(r18, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYPTR64=&(0x7f0000000640)=ANY=[@ANYRES64, @ANYRESHEX=r20, @ANYRESDEC=r21]], 0xfffffffffffffe56}}, 0x20004850) r22 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r23 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x0) r24 = dup2(r23, r22) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r24, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r24, 0xc08c5334, &(0x7f0000000200)) r25 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r25) timer_create(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, @tid=r25}, 0x0) kcmp(r25, r25, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) ptrace$setopts(0x4206, r25, 0x0, 0x0) r26 = syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x5, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0xc0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x2}, &(0x7f0000000200), 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={r25, r26, 0x0, 0xc, &(0x7f0000000180)='/dev/amidi#\x00', r27}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000018c0)={r21, r24, 0x0, 0xd, &(0x7f0000001880)='bond_slave_0\x00', r27}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000)={r27}, 0xc) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000100)={r27}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={r17, 0xffffffffffffffff, 0x0, 0x5, &(0x7f0000000380)='comm\x00', r27}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000100)={r27}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0xe, &(0x7f0000000000)='ppp0eth1]*em0\x00', r27}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0xffffffffffffffff, r16, 0x0, 0xd, &(0x7f0000000080)='trusted\\#&>#\x00', r27}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000002c0)={0x0, r15, 0x0, 0x13, &(0x7f0000000280)='em1{bdevbdevvmnet1\x00', r27}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={r13, r12, 0x0, 0x17, &(0x7f0000000040)='net/ip_vs_stats_percpu\x00', r27}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={r11, r8, 0x0, 0x24, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', r27}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000300)={r27}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000540)={r6, r7, 0x0, 0x5, &(0x7f0000000500)='bdev\x00', r27}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={r5, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000040)='bridge\x00', r27}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0x0, r4, 0x0, 0xd, &(0x7f0000000100)='/dev/usbmon#\x00', r27}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000014c0)={r27}, 0x197) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000440)={r1, r2, 0x0, 0x1e, &(0x7f0000000400)='/selinux/commit_pending_bools\x00', r27}, 0x30) r28 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000012c0)={r27}, 0xc) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000000c0)={0xf0, 0x0, &(0x7f00000013c0)=ANY=[@ANYBLOB="01634040000000000000000000000000000000000000000001000000000000000000000048000000000000001800000000000000", @ANYPTR=&(0x7f0000000180)=ANY=[@ANYBLOB="852a62733209221e03000000000000000000000000000000852a646600000000", @ANYRES32=r0, @ANYBLOB="000000000000000000000000852a6277021100000100"/36], @ANYPTR=&(0x7f0000001540)=ANY=[@ANYBLOB="00000036ecae4adf618a4de28d8ab1e100000000001800"/37], @ANYBLOB="046304400000000011634840010000000000000000000000000000000000000013000000000000000000000058000000000000001800000000000000", @ANYPTR=&(0x7f0000001200)=ANY=[@ANYBLOB="852a68730112000001000000000000000000000000000000852a747000000000", @ANYPTR=&(0x7f0000000200)=ANY=[@ANYBLOB='\x00'/4096], @ANYBLOB="001000000000000001000000000000002400000000000000852a62730a1000000300"/48], @ANYPTR=&(0x7f0000001280)=ANY=[@ANYBLOB="000000000000000018000000000000004000000000000000"], @ANYBLOB="00080000000000000f630c4001000000000000000000000000634040010000000000000000000000000000000000000000000000000000000000000050000000000000001800000000000000", @ANYPTR=&(0x7f0000001300)=ANY=[@ANYBLOB="85616466000000000a0000000000000001000000000000000500000000000000852a646600000000", @ANYRES32=r0, @ANYBLOB="000000000000000000000000852a646600000000", @ANYRES32=r28, @ANYBLOB='\x00'/12], @ANYPTR=&(0x7f0000001380)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00 \x00\x00\x00\x00\x00\x00\x008\x00\x00\x00\x00\x00\x00\x00'], @ANYBLOB='\vc\x00\x00'], 0x1, 0x0, &(0x7f0000000140)="f4"}) clone(0x0, &(0x7f00000001c0), 0x0, 0x0, 0x0) 04:04:30 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000021000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f0000000040)="0f20e06635000001000f22e0660f71d300dadec4c3c5cf600b010500002e660f388209677d00640f1a070f01df65670fc79b00580000", 0x36}], 0x1, 0x0, 0x0, 0x0) mprotect(&(0x7f0000022000/0x1000)=nil, 0x1000, 0x1000000) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000180)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000380)=ANY=[@ANYBLOB="05000000000000007bf1551f07000000bd164466000000001f000000ce3c00009f0100000000000000000000000000000b40000007000000020000007c0780000100000006000000ff03000000000400000000000000000007"]) mremap(&(0x7f0000026000/0x3000)=nil, 0x3000, 0x1000, 0x2, &(0x7f0000027000/0x1000)=nil) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:04:30 executing program 1: r0 = socket$nl_xfrm(0x11, 0x3, 0x6) setsockopt$sock_int(r0, 0x1, 0x2c, &(0x7f0000000040)=0xfffffffffffffffb, 0x4) r1 = dup2(r0, r0) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000000)={0x200, 0x6, 0xa000}, 0x4) setsockopt$packet_fanout_data(r1, 0x107, 0x16, 0x0, 0x0) r2 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r2, 0xc0205648, &(0x7f0000000100)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f90a, 0x7e, [], @p_u8=&(0x7f0000000040)}}) setsockopt$IP_VS_SO_SET_STOPDAEMON(r2, 0x0, 0x48c, &(0x7f0000000080)={0x1, 'syz_tun\x00', 0x4}, 0x18) 04:04:30 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='veth1\x00', 0x10) connect$inet(r0, &(0x7f0000000140)={0x2, 0x0, @initdev}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x6, 0x43}, 0x14) setsockopt$inet_tcp_int(r0, 0x6, 0x4000000000019, &(0x7f0000000180), 0x4) sendto(r0, &(0x7f0000000300)="d8", 0x1, 0x0, 0x0, 0x0) sendto(r0, &(0x7f00000002c0)='$', 0x1, 0x0, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) close(r0) 04:04:30 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='veth1\x00', 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @initdev}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x6, 0x43}, 0x14) setsockopt$inet_tcp_int(r0, 0x6, 0x4000000000013, &(0x7f0000000100), 0x1042b) sendto(r0, &(0x7f0000000300)="d8", 0x1, 0x0, 0x0, 0x0) sendto(r0, &(0x7f00000002c0)='$', 0x1, 0x0, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) close(r0) 04:04:30 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r3, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r4, 0xc0205648, &(0x7f0000000100)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f90a, 0x7e, [], @p_u8=&(0x7f0000000040)}}) r5 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) r6 = syz_genetlink_get_family_id$nbd(0x0) r7 = perf_event_open(&(0x7f000001d000)={0x1, 0x136, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x100005}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r7, 0x40042408, r8) r9 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x0, 0x2) r10 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(r10, 0xc0605345, &(0x7f00000001c0)={0x8000, 0x0, {0x0, 0x0, 0x0, 0x2, 0x100}}) r11 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x6040, 0x0) r12 = syz_open_dev$midi(&(0x7f0000000800)='/dev/midi#\x00', 0x100, 0x4000) r13 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000900)='/selinux/status\x00', 0x0, 0x0) sendmsg$NBD_CMD_STATUS(r5, &(0x7f0000000a80)={&(0x7f0000000780), 0xc, &(0x7f0000000a40)={&(0x7f0000000980)={0xa0, r6, 0x1, 0x70bd25, 0x25dfdbfd, {}, [@NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x7}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x20}, @NBD_ATTR_SOCKETS={0x4c, 0x7, [{0x8, 0x1, r8}, {0x8}, {0x8, 0x1, r9}, {0x8}, {0x8, 0x1, r10}, {0x8, 0x1, r11}, {0x8, 0x1, r12}, {0x8, 0x1, r13}, {0x8}]}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_SERVER_FLAGS={0xc}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x3}]}, 0xa0}, 0x1, 0x0, 0x0, 0x4010}, 0x4e8c212ee6b27145) sendmsg$NBD_CMD_RECONFIGURE(r4, &(0x7f0000000340)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x2c, r6, 0x300, 0x70bd28, 0x25dfdbfe, {}, [@NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0xaea}, @NBD_ATTR_CLIENT_FLAGS={0xc}]}, 0x2c}, 0x1, 0x0, 0x0, 0x1}, 0x200080c1) r14 = dup(r3) setsockopt$inet_int(r14, 0x0, 0x13, &(0x7f0000000040), 0x4) fcntl$setstatus(r3, 0x4, 0x80000000002c00) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000000)={0xffffffffffffffff}, 0x111, 0x5}}, 0x20) write$RDMA_USER_CM_CMD_ACCEPT(r2, &(0x7f0000000100)={0x8, 0x120, 0xfa00, {0x3, {0x7, 0x8, "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", 0x68, 0x7, 0x9, 0x40, 0x20, 0x2, 0xa6}, r15}}, 0x128) 04:04:30 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_MAX_THREADS(r0, 0x40046205, &(0x7f0000000000)=0x4) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)) ioctl$VIDIOC_EXPBUF(0xffffffffffffffff, 0xc0405610, &(0x7f00000000c0)={0x8, 0x4, 0x5, 0x6ce5103b29907548, r2}) r3 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x541b, 0x70f000) r5 = getpid() sched_setattr(r5, &(0x7f0000001500)={0x30, 0x6, 0x1, 0x0, 0xa}, 0x0) r6 = getpid() sched_setattr(r6, &(0x7f0000000040)={0x30, 0x0, 0x0, 0x0, 0x5}, 0x0) r7 = open(0x0, 0x8480, 0x1) ioctl$sock_inet_SIOCSARP(r7, 0x8955, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) r8 = getpgrp(0x0) waitid(0x0, r8, &(0x7f00000002c0), 0x5, 0x0) ptrace$getregs(0xe, r8, 0x9, &(0x7f00000001c0)=""/68) getpgid(r8) r9 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip_vs_stats_percpu\x00') ioctl$sock_SIOCGPGRP(r9, 0x8904, &(0x7f0000000000)) r10 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000500)='./cg\xab.\xc4\xd0\xcex\x177\x84\x0e\x95q\xd7\xf7d\xd2\x1di\x04\x18\xa9\xe5%\x12Z\xfdH\xd2\x8cp\xcc\xc4=\'\x00\xab\x1d\x99\x03\x91Kt\x98Q\x8eB\x92\x02p\xc8\\6\x86T\xb1\xfa\xaf\x8c\x8b\x94\xa5\xa2\x8aU\x14&\xab\x9c%\xd0>|\xbc\xe0\xab\xdd\xdd\x93\xf9q\x19\x86F\xd7Y\x19\v\x13\x17\xc0\x1brd.\x17\xad\xd5\x00$\x01\x87\x96\xd3XA\xb3\xb7\x81\xcd6\xd3\xe2\x8e\x8c\xd0\xf4y\xc5\x1e2\xd25\xdc\x0f\xd9\x8f~\'\xe2\xc9mCmA~\x0e\xfch\x94<(\xd3f\xbd\xc3\x91\x017L\x14X\xaf\x99\x90\x8bv\x9b#|z\x9a\x99\xaf\xbd\xb7{qJ>\"\x90\xc8\b\xc6~\rN\x16\xa5\xde\x98\xb3\xb2\xb5\xees]$\x12\xfb\xd1\n\xd5\xbe\xe4\xc4\xfd\x8c\x9e\xa6\x86WQ\xae\xaf\xf8(,\xff#\xe8|f\xcb\xaa\x1e,\xfc\xfa\xefI\x9d=$\x14\x8aI\x85_\xa6\n6\xabZ\xc5N\xa6\x1c\x8c\xd4\xf8z\xcd\\\x98gq\xc8\'\xd3\xb5\xb7\x98s\xd8\x9e}\xbbS\x98\xdc\xfa\xd1\x9b\xdcW\xaa\xe6{q\xae\xfc\b\xf1\xc4\xd9R#<\x1e\x1d2}!\xc1\xfd\xbdS\r\x8a\x11P(\xf5\xdf\xde\xde\x03g\'\x8b\xab7\\\n\x9e\xa8\xe2\x80@\x9f]\x1f,\x88\xfc\xc5\xad\x94\x00V\x8a-\xfbH\xd4\xa4\x9f\xda\x8e\x93\xc0\xbd\xd9qV}B{\xc3\xc6oT\xa9!3\xa9\xe3\x98\x99$d\xec\x9c5\xdd\xea', 0x200002, 0x0) openat$cgroup_ro(r10, &(0x7f0000000240)='cpuset.memory_pressure\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() socket(0xa, 0x3, 0x8) r11 = memfd_create(&(0x7f0000000680)='em0\x00', 0x0) write(r11, &(0x7f0000002000)='/', 0x1) 04:04:30 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000021000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f0000000040)="0f20e06635000001000f22e0660f71d300dadec4c3c5cf600b010500002e660f388209677d00640f1a070f01df65670fc79b00580000", 0x36}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000180)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000380)=ANY=[@ANYBLOB="05000000000000007bf1551f07000000bd164466000000001f000000ce3c00009f0100000000000000000000000000000b40000007000000020000007c0780000100000006000000ff03000000000400000000000000000007"]) r3 = fcntl$dupfd(r0, 0x406, r0) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000100)='tls\x00', 0x4) ioctl$KVM_RUN(r2, 0xae80, 0x0) r4 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x404000, 0x0) ioctl$SCSI_IOCTL_SYNC(r4, 0x4) 04:04:30 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='veth1\x00', 0x10) connect$inet(r0, &(0x7f0000000140)={0x2, 0x0, @initdev}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x6, 0x43}, 0x14) setsockopt$inet_tcp_int(r0, 0x6, 0x4000000000013, &(0x7f0000000100), 0x1042b) sendto(r0, &(0x7f0000000300)="d8", 0x1, 0x0, 0x0, 0x0) sendto(r0, &(0x7f00000002c0)='$', 0x1, 0x0, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) close(r0) r3 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r3, 0xc0205648, &(0x7f0000000100)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f90a, 0x7e, [], @p_u8=&(0x7f0000000040)}}) setsockopt$netrom_NETROM_T1(r3, 0x103, 0x1, &(0x7f0000000040)=0x3, 0x4) connect$inet6(r3, &(0x7f0000000180)={0xa, 0x4e20, 0xd58, @loopback, 0xffff}, 0x1c) 04:04:30 executing program 1: r0 = socket$nl_xfrm(0x11, 0x3, 0x6) setsockopt$sock_int(r0, 0x1, 0x2c, &(0x7f0000000040)=0xfffffffffffffffb, 0x4) r1 = dup2(r0, r0) write$binfmt_elf64(r1, &(0x7f0000002c00)=ANY=[@ANYBLOB="7f454c467240500500000000010000000200030009000000580000000000e9ff3f000000000000001a0100000000000002000000ff0738000200010029c8050006000000010000000080000000200000fe0a400000000000ba0000000000000002000000000000000500000000000000feffffffffffffff400bf6e501000000010001000000000003000000000000000200000000000000040000000000000002000000000000007f00000000000000c00cb6303989b72d02176e4e38c660e83b5e9965a93490b25b866700540e30cf64643cc0a715b0b7cb2dbb7be5ad6175b9353a5cad14975c793ea03ed3f1834ee3c8c2ca3107f225935ca6faa498793c1ca6ac00842fc401596560e6f9786baff75c2c2158d63c34524660cdc9923265ae0806c42a44f90bfd6320f7cd22110cc88b75c180e67523e3b38f000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001589538c00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e91b56f306fe1bdc000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020efb1d6aea916563cae5de2000000000000000000000000000000e62c95e06d6ea9319b000000000000000000000000000000000000000000000000000000f2ffffffffffffff000500df0e00000000000000000000000000000dea2c1de6aec78296a759000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000335380df228030038bf7880cb6fda78e9c47ba94ca86adb6b66376f5693bf7857bf9cd9ea93c0f77f88d07169b03bff7e21e90d800"/890], 0x33f) r2 = getpid() sched_setattr(r2, 0x0, 0x0) process_vm_writev(r2, &(0x7f0000001780)=[{&(0x7f0000000140)=""/127, 0x7f}, {&(0x7f0000000200)=""/2, 0x2}, {&(0x7f0000000240)=""/181, 0xb5}, {&(0x7f0000000780)=""/4096, 0x1000}, {&(0x7f0000000300)=""/101, 0x65}, {&(0x7f0000000380)=""/41, 0x29}], 0x6, &(0x7f0000002b80)=[{&(0x7f0000001800)=""/150, 0x96}, {&(0x7f00000003c0)=""/55, 0x37}, {&(0x7f00000018c0)=""/217, 0xd9}, {&(0x7f00000019c0)=""/127, 0x7f}, {&(0x7f0000001a40)=""/112, 0x70}, {&(0x7f0000000440)=""/175, 0xaf}, {&(0x7f0000001b80)=""/4096, 0x1000}], 0x7, 0x0) ptrace$pokeuser(0x6, 0xffffffffffffffff, 0xf, 0xfff) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r1, 0x107, 0x16, 0x0, 0x0) r3 = syz_open_dev$swradio(&(0x7f0000000400)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r3, 0xc0205648, &(0x7f0000000100)={0x9b0000, 0x1, 0x0, [], &(0x7f00000001c0)={0x98f90a, 0x7e, [], @p_u8=&(0x7f0000000040)}}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='vboxnet1\x00', r3}, 0x10) 04:04:30 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) dup(r1) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dsp\x00', 0x2001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='veth1\x00', 0x10) connect$inet(r0, &(0x7f0000000140)={0x2, 0x0, @initdev}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x6, 0x43}, 0x14) r3 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) r4 = semget(0x1, 0xf21157ca04a9b0f1, 0x100) semctl$IPC_STAT(r4, 0x0, 0x2, &(0x7f0000000340)=""/4096) ioctl$VIDIOC_S_EXT_CTRLS(r3, 0xc0205648, &(0x7f0000000100)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f90a, 0x7e, [], @p_u8=&(0x7f0000000040)}}) munlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) openat$cgroup_int(r3, &(0x7f0000000040)='cgroup.max.depth\x00', 0x2, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x4000000000013, &(0x7f0000000100), 0x1042b) sendto(r0, &(0x7f0000000300)="d8", 0x1, 0x0, 0x0, 0x0) sendto(r0, &(0x7f00000002c0)='$', 0x1, 0x0, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) close(r0) 04:04:30 executing program 1: r0 = socket$nl_xfrm(0x11, 0x3, 0x6) setsockopt$sock_int(r0, 0x1, 0x2c, &(0x7f0000000040)=0xfffffffffffffffb, 0x4) r1 = dup2(r0, r0) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r1, 0x107, 0x16, 0x0, 0x0) getsockopt$TIPC_NODE_RECVQ_DEPTH(0xffffffffffffffff, 0x10f, 0x83, &(0x7f0000000080), &(0x7f00000000c0)=0x4) syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f00000002c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r2, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000480)={0x14, r3, 0x31}, 0x14}}, 0x0) sendmsg$IPVS_CMD_NEW_DEST(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x17ce70e083568d41}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x18, r3, 0x0, 0x70bd25, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_DEST={0x4}]}, 0x18}, 0x1, 0x0, 0x0, 0x80}, 0x8000) socket$inet_udp(0x2, 0x2, 0x0) 04:04:30 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000021000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f0000000040)="0f20e06635000001000f22e0660f71d300dadec4c3c5cf600b010500002e660f388209677d00640f1a070f01df65670fc79b00580000", 0x36}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000180)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000380)=ANY=[@ANYBLOB="05000000000000007bf1551f07000000bd164466000000001f000000ce3c00009f0100000000000000000000000000000b40000007000000020000007c0780000100000006000000ff03000000000400000000000000000007"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x200000, 0x0) r3 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/mixer\x00', 0x4000, 0x0) ioctl$VIDIOC_S_DV_TIMINGS(r3, 0xc0845657, &(0x7f0000000240)={0x0, @reserved}) 04:04:30 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='veth1\x00', 0x10) connect$inet(r0, &(0x7f0000000140)={0x2, 0x0, @initdev}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x2000000, 0x6, 0x43}, 0x14) setsockopt$inet_tcp_int(r0, 0x6, 0x4000000000013, &(0x7f0000000100), 0x1042b) sendto(r0, &(0x7f0000000300)="d8", 0x1, 0x0, 0x0, 0x0) sendto(r0, &(0x7f00000002c0)='$', 0x1, 0x0, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) close(r0) 04:04:31 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) r4 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r4, 0xc0205648, &(0x7f0000000100)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f90a, 0x7e, [], @p_u8=&(0x7f0000000040)}}) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r4, 0x6, 0x16, &(0x7f00000003c0)=[@sack_perm, @sack_perm, @sack_perm], 0x12face) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = dup(r3) r6 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) finit_module(r6, &(0x7f0000000180)='nq\x00', 0x2) setsockopt$inet_int(r5, 0x0, 0x13, &(0x7f0000000040), 0x4) fcntl$setstatus(r3, 0x4, 0x80000000002c00) r7 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r7, 0xc0205648, &(0x7f0000000100)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f90a, 0x7e, [], @p_u8=&(0x7f0000000040)}}) ioctl$RTC_ALM_SET(r7, 0x40247007, &(0x7f0000000000)={0xc, 0x0, 0xc, 0x6, 0x7, 0x5, 0x2, 0x162}) r8 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r8, 0xc0205648, &(0x7f0000000100)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f90a, 0x7e, [], @p_u8=&(0x7f0000000040)}}) setsockopt$IP_VS_SO_SET_ADD(r8, 0x0, 0x482, &(0x7f0000000140)={0x11, @loopback, 0x4e23, 0x2, 'nq\x00', 0x20, 0x0, 0x1}, 0x2c) getresgid(&(0x7f0000000200), &(0x7f0000000240)=0x0, &(0x7f00000002c0)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r11, 0xc0a, r10) r12 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r12, &(0x7f0000000300)={{0x6, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @null]}, 0x48) r13 = accept4(r12, &(0x7f0000000080)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, &(0x7f0000000140)=0x80, 0xc00) r14 = fcntl$getown(r11, 0x9) r15 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r15, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r16) r17 = gettid() r18 = socket$inet(0x2, 0x4000000000000001, 0x0) fstat(r18, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(0x0, 0x0, r19) r20 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r20, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r21) pipe(&(0x7f0000000380)={0xffffffffffffffff}) r23 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) splice(r22, 0x0, r23, 0x0, 0x100000000000a, 0x0) sendmmsg$unix(r23, &(0x7f0000003f40)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@cred={{0x1c, 0x1, 0x2, {r17, r21, r19}}}], 0x20}], 0x1, 0x7fe4a940f4d101f4) setsockopt$sock_cred(r13, 0x1, 0x11, &(0x7f0000000180)={r14, r16, r19}, 0xc) setgroups(0x2, &(0x7f0000000300)=[r9, r19]) 04:04:31 executing program 1: r0 = socket$nl_xfrm(0x11, 0x3, 0x6) setsockopt$sock_int(r0, 0x1, 0x2c, &(0x7f0000000040)=0xfffffffffffffffb, 0x4) r1 = dup2(r0, r0) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x6}, 0x4) r2 = open(&(0x7f0000000080)='./file0\x00', 0x123483, 0x51) sendto$llc(r2, &(0x7f00000000c0)="b05f58dd753dd0ce16b606eb35f7cbd0f2047d9987a2e74ccd1bc3558836430da2203f273e34b3f058e4fcb8fd2201", 0x2f, 0x21, &(0x7f0000000100)={0x1a, 0x10f, 0x80, 0x40, 0x3, 0xa4}, 0x10) setsockopt$packet_fanout_data(r1, 0x107, 0x16, 0x0, 0x0) 04:04:31 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x11, &(0x7f0000d06000)=0x6, 0x330) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='veth1\x00', 0x10) connect$inet(r0, &(0x7f0000000140)={0x2, 0x0, @initdev}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x6, 0x43}, 0x14) setsockopt$inet_tcp_int(r0, 0x6, 0x4000000000013, &(0x7f0000000100), 0x1042b) sendto(r0, &(0x7f0000000300)="d8", 0x1, 0x0, 0x0, 0x0) sendto(r0, &(0x7f00000002c0)='$', 0x1, 0x0, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) r3 = getpid() sched_setattr(r3, 0x0, 0x0) migrate_pages(r3, 0x7, &(0x7f0000000040)=0xfffffffffffffffd, &(0x7f0000000180)=0xffffffffffffffff) close(r0) 04:04:31 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000021000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f0000000040)="0f20e06635000001000f22e0660f71d300dadec4c3c5cf600b010500002e660f388209677d00640f1a070f01df65670fc79b00580000", 0x36}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000180)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x4ca, 0x0, 0x0, 0x0, 0xfffffffffffff800, 0x0, 0x0, 0x0, 0xffffffff80000000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r3, 0xc0205648, &(0x7f0000000100)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f90a, 0x7e, [], @p_u8=&(0x7f0000000040)}}) ioctl$TIOCGISO7816(r3, 0x80285442, &(0x7f0000000080)) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000240)=ANY=[@ANYBLOB="05000000000000007bf1c7d007000000bd164466000000001f000000ce3c00009f0100000000000000000000000000000b40000007000000020000007c0780000100000006000000ff030000000004000000000000000000070e20fa735d2d351ba9b1ccf4fe02ad3856c57592dd79ee0a8442bd869fda1c7c74e0fe064417a178304643e3ef558a2138739ad3fc3f6bcfe817826ba592b2355d02c67b5eb22dd2c10e67febc05eb4f92baf5df35"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:04:31 executing program 1: r0 = socket$nl_xfrm(0x11, 0x3, 0x6) clock_gettime(0x0, &(0x7f0000000180)={0x0}) timer_create(0x3, 0x0, &(0x7f0000000140)=0x0) timer_settime(r2, 0x0, &(0x7f0000000040)={{}, {r1}}, 0x0) timer_gettime(r2, &(0x7f0000000080)) setsockopt$sock_int(r0, 0x1, 0x2c, &(0x7f0000000040)=0xfffffffffffffffb, 0x4) r3 = dup2(r0, r0) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x6}, 0x4) r4 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r5) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f00000026c0)='netdevsim0\x00', 0x10) syz_mount_image$reiserfs(&(0x7f00000000c0)='reiserfs\x00', &(0x7f0000000100)='./file0\x00', 0x5, 0x4, &(0x7f0000002540)=[{&(0x7f00000001c0)="ac668eed9c5d090479863b9746d4d99ea6fc75752a3e6524b9b1902032f73f80acc7b096a1802ff502702fafccc197be0965f1126e99d129d858e45f54b89d4b1d5be9a5b50c6ba82ba1ccebf655157b1291f23e6a483cd322eaf9d6b6a1b3e8951bbd084dc4d1bdbdb9eb10eb81545e78b63fa6", 0x74, 0xffffffff}, {&(0x7f0000000240)="c4f1ea2d03febfead7bd73d0e46d9cecb543b08e2a8459ef32cfd231fa91773c8c", 0x21, 0x5}, {&(0x7f0000000280)="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", 0x1000, 0xffffffffffffffff}, {&(0x7f0000001280)="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", 0x1000, 0x100000000}, {&(0x7f0000002280)="61831315922e423033342555a2c853ffbdcb3e068841c92ea23946d703fc1fadaf38fa9cfeaf573e15f9f32a38a137844c934ef645dba999561d453a40ce42de88a123c9033c3f06abf10139b7611fef747cec742b765f466a5a1185b8a74b616d373cab0d70ae0164e5639eb3a1f0a524df8e0e33fda32af57d15926eef687e", 0x80, 0x5}, {&(0x7f0000002300)="915fe9106bad284232893d8e695e811fed483a6e2ce65eddb2fc8720fc1e68d6620004d67c34e43df92f08c66f87e653c78aeeee54ead0446dd9be428b2e7d8ed24be1e59aecc6978c3770edd54572f318c998609326ee16b5ebd82486f0b1ba9bdcbad22f0a66d6374cf5803ec681f7e0628550796db204eaff5a21c1ac5f37dc965c765b3fb339780150bf62f2", 0xffed, 0x1}, {&(0x7f00000023c0)="11d81af7fffa5cc04bc345b1329a5e3900c1d6c7300002ec1a92cc31b8b5d2578a6475ddf0022d46e0cbd95161c6ef501025cc3ddd97ea923bce56f17dbb38dee6998d702cec3aafa67c979e99935662ecf00d88b9c41bd9ef910c15725646cf3794429b70a5a9e54b8dd954756b52e2fab41e6bbdf9a40340be96b56d248eace858da663acd64453e06ae16", 0x8c, 0x8000}, {&(0x7f0000002480)="89eb0b2f7743de79beca662a11acb87da48a1bbec5aeaccf20ec6a53e3b2357d7d05b1a04d564960d87c97e0c3d9d7b54bd973b116acf405f64364606f6267dbd2062245cdaddeb414a24165202f6c8f13ee8f72795a0dd97d26941e0c19b9fd58f585807b9286f3bbdd1e5c751eee87c8b0e75b9864ae4204b2fca1ecc97c9dc6b42eefc5a26734c342037be968a7e69e5e69eeb6fa3f07714f40d3dd39d61cf6f835778817c66cb7b30ed172a9e0526fc62dc26f037c471f838cdd", 0xbc, 0x876c}], 0x400, &(0x7f0000002600)={[], [{@obj_role={'obj_role', 0x3d, ',selinuxnodevcgroup#-mime_type[-(wlan1keyringppp0mime_typelo'}}, {@fowner_eq={'fowner', 0x3d, r5}}, {@measure='measure'}]}) setsockopt$packet_fanout_data(r3, 0x107, 0x16, 0x0, 0x0) 04:04:31 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r0 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000100)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f90a, 0x7e, [], @p_u8=&(0x7f0000000040)}}) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000021000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f0000000040)="0f20e06635000001000f22e0660f71d300dadec4c3c5cf600b010500002e660f388209677d00640f1a070f01df65670fc79b00580000", 0x36}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r3, 0xc0205648, &(0x7f0000000100)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f90a, 0x7e, [], @p_u8=&(0x7f0000000040)}}) r4 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r4, 0xc0205648, &(0x7f0000000100)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f90a, 0x7e, [], @p_u8=&(0x7f0000000040)}}) ioctl$LOOP_SET_FD(r3, 0x4c00, r4) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000180)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x10000000000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000380)=ANY=[@ANYBLOB="05000000000000007bf1551f07000000bd164466000000001f000000ce3c00009f010000000000000000000b40000007000000020000007c0780000100000006000000ff03000000000400000000000000000007"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:04:31 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r3, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = dup(r3) setsockopt$inet_int(r4, 0x0, 0x13, &(0x7f0000000040), 0x4) r5 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r5, 0xc0205648, &(0x7f0000000100)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f90a, 0x7e, [], @p_u8=&(0x7f0000000040)}}) ioctl$TIOCGSID(r5, 0x5429, &(0x7f0000000000)) fcntl$setstatus(r3, 0x4, 0x80000000002c00) 04:04:31 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_MAX_THREADS(r0, 0x40046205, &(0x7f0000000000)=0x4) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x541b, 0x70f000) r5 = getpid() r6 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r6, 0x40085112, &(0x7f0000000240)={{0xffffff92}, {0xffffffe0}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) sched_setattr(r5, &(0x7f0000001500)={0x30, 0x6, 0x1, 0x0, 0xa}, 0x0) r7 = getpid() sched_setattr(r7, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r8 = open(0x0, 0x400100, 0x0) ioctl$sock_inet_SIOCSARP(r8, 0x8955, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) r9 = getpgrp(0x0) waitid(0x0, r9, &(0x7f00000002c0), 0x5, 0x0) r10 = getpid() sched_setattr(r10, 0x0, 0x0) ptrace$getregs(0x4, r10, 0x9, &(0x7f0000001300)=""/80) getpgid(r9) r11 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip_vs_stats_percpu\x00') ioctl$sock_SIOCGPGRP(r11, 0x8904, &(0x7f0000000000)) r12 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000500)='./cg\xab.\xc4\xd0\xcex\x177\x84\x0e\x95q\xd7\xf7d\xd2\x1di\x04\x18\xa9\xe5%\x12Z\xfdH\xd2\x8cp\xcc\xc4=\'\x00\xab\x1d\x99\x03\x91Kt\x98Q\x8eB\x92\x02p\xc8\\6\x86T\xb1\xfa\xaf\x8c\x8b\x94\xa5\xa2\x8aU\x14&\xab\x9c%\xd0>|\xbc\xe0\xab\xdd\xdd\x93\xf9q\x19\x86F\xd7Y\x19\v\x13\x17\xc0\x1brd.\x17\xad\xd5\x00$\x01\x87\x96\xd3XA\xb3\xb7\x81\xcd6\xd3\xe2\x8e\x8c\xd0\xf4y\xc5\x1e2\xd25\xdc\x0f\xd9\x8f~\'\xe2\xc9mCmA~\x0e\xfch\x94<(\xd3f\xbd\xc3\x91\x017L\x14X\xaf\x99\x90\x8bv\x9b#|z\x9a\x99\xaf\xbd\xb7{qJ>\"\x90\xc8\b\xc6~\rN\x16\xa5\xde\x98\xb3\xb2\xb5\xees]$\x12\xfb\xd1\n\xd5\xbe\xe4\xc4\xfd\x8c\x9e\xa6\x86WQ\xae\xaf\xf8(,\xff#\xe8|f\xcb\xaa\x1e,\xfc\xfa\xefI\x9d=$\x14\x8aI\x85_\xa6\n6\xabZ\xc5N\xa6\x1c\x8c\xd4\xf8z\xcd\\\x98gq\xc8\'\xd3\xb5\xb7\x98s\xd8\x9e}\xbbS\x98\xdc\xfa\xd1\x9b\xdcW\xaa\xe6{q\xae\xfc\b\xf1\xc4\xd9R#<\x1e\x1d2}!\xc1\xfd\xbdS\r\x8a\x11P(\xf5\xdf\xde\xde\x03g\'\x8b\xab7\\\n\x9e\xa8\xe2\x80@\x9f]\x1f,\x88\xfc\xc5\xad\x94\x00V\x8a-\xfbH\xd4\xa4\x9f\xda\x8e\x93\xc0\xbd\xd9qV}B{\xc3\xc6oT\xa9!3\xa9\xe3\x98\x99$d\xec\x9c5\xdd\xea', 0x200002, 0x0) openat$cgroup_ro(r12, &(0x7f0000000240)='cpuset.memory_pressure\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 04:04:31 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000021000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f0000000040)="0f20e06635000001000f22e0660f71d300dadec4c3c5cf600b010500002e660f388209677d00640f1a070f01df65670fc79b00580000", 0x36}], 0x1, 0x0, 0x0, 0x0) r2 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r2, 0xc0205648, &(0x7f0000000100)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f90a, 0x7e, [], @p_u8=&(0x7f0000000040)}}) getpeername$llc(r2, &(0x7f0000000080)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, &(0x7f0000000100)=0x10) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000180)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_SET_CPUID2(r3, 0x4008ae90, &(0x7f0000000380)=ANY=[@ANYBLOB="05000000000000007bf1551f07000000bd164466000000001f000000ce3c00009f0100000000000000000000000000000b40000007000000020000007c0780000100000006000000ff03000000000400000000000000000007"]) ioctl$KVM_RUN(r3, 0xae80, 0x0) 04:04:31 executing program 5: r0 = syz_open_dev$dri(&(0x7f00000002c0)='/dev/dri/card#\x00', 0x0, 0x0) r1 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r1, 0xc0205648, &(0x7f0000000100)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f90a, 0x7e, [], @p_u8=&(0x7f0000000040)}}) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f0000000000)={0x0, 0x80000}) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r1, 0xc00c642d, &(0x7f0000000040)={r2, 0x80000, r0}) ioctl(r0, 0xffffffffffffffc2, &(0x7f0000000040)) 04:04:31 executing program 1: r0 = socket$nl_xfrm(0x11, 0x3, 0x6) setsockopt$sock_int(r0, 0x1, 0x2c, &(0x7f0000000040)=0xfffffffffffffffb, 0x4) r1 = dup2(r0, r0) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r1, 0x107, 0x16, 0x0, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000080)) 04:04:31 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000021000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f0000000040)="0f20e06635000001000f22e0660f71d300dadec4c3c5cf600b010500002e660f388209677d00640f1a070f01df65670fc79b00580000", 0x36}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000180)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000380)=ANY=[@ANYBLOB="05000000000000007bf1551f07000000bd164466000000001f000000ce3c00009f0100000000000000000000000000000b40000007000000020000007c0780000100000006000000ff030000b5c1faaf000000000000000007"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) socket$l2tp(0x18, 0x1, 0x1) 04:04:31 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r3, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r4, 0xc0205648, &(0x7f0000000100)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f90a, 0x7e, [], @p_u8=&(0x7f0000000040)}}) ioctl$TIOCSSOFTCAR(r4, 0x541a, &(0x7f0000000000)=0x4) r5 = dup(r3) setsockopt$inet_int(r5, 0x0, 0x13, &(0x7f0000000040), 0x4) fcntl$setstatus(r3, 0x4, 0x80000000002c00) 04:04:31 executing program 5: r0 = syz_open_dev$dri(&(0x7f00000002c0)='/dev/dri/card#\x00', 0xffffffffffffffff, 0x0) ioctl(r0, 0xffffffffffffffc2, &(0x7f0000000040)) r1 = syz_open_dev$adsp(&(0x7f0000000040)='/dev/adsp#\x00', 0x6, 0x0) r2 = syz_open_dev$amidi(&(0x7f0000000280)='/dev/amidi#\x00', 0x7, 0x8080) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f00000037c0)={0x1, [0x0]}, &(0x7f0000003800)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0xa, &(0x7f00000002c0)={0x4, 0x9c, 0x10001, 0xfff, 0x1000, 0x530, 0x5, 0x0, r3}, &(0x7f0000000300)=0x20) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000000080)={r3, 0x7f}, 0x8) setsockopt$bt_BT_CHANNEL_POLICY(0xffffffffffffffff, 0x112, 0xa, &(0x7f0000000000)=0x4, 0x4) 04:04:32 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='veth1\x00', 0x10) connect$inet(r0, &(0x7f0000000140)={0x2, 0x0, @initdev}, 0x10) r3 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r3, 0xc0205648, &(0x7f0000000100)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f90a, 0x7e, [], @p_u8=&(0x7f0000000040)}}) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') sendmsg$TIPC_NL_MON_PEER_GET(r4, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)={0x14, r5, 0x701, 0x0, 0x0, {0x4, 0x0, 0x1a0ffffffff}}, 0x14}}, 0x0) sendmsg$TIPC_NL_SOCK_GET(r3, &(0x7f0000000240)={&(0x7f0000000040), 0xc, &(0x7f00000000c0)={&(0x7f0000000580)=ANY=[@ANYBLOB="ff010000a2dcd7fdd153ca2c6e28678df9138b5a7ba3717ea2d061c8917bf083b8e6830919a363da18cd6c4e15f8cb1300718ce88a3ea6814e03d1cb056ee2003da550caeaa9547451aa42509bfeeca7e192bdf96df1da05613c2142b3360cef2a9ee738efdfd2c3dc6ce4a0e35f76485daa46fe6d7691fbbfbbb3bf090c7e00707fb9ba4c23c6b0f992dc37fc31514dfec2935d158f9091d2dd8082a53d2b42b9529d7d82ecfcdd2d01de529b09acbcb251740262ca0af34b55a2fb6e0c446fc4f887e5fd52b37d", @ANYRES16=r5, @ANYBLOB="00042bbd7000fedbdf2506000000e80004000c00010073797a30000000000c00010073797a30000000000c00010073797a30000000001400010062726f6164636173742d6c696e6b00002400070008000100010000000800040081000000080003000400000008000400010000001400010062726f6164636173742d6c696e6b00000c00010073797a30000000001400010062726f6164636173742d6c696e6b000054000700080003000600000008000300cc080000080003000800000008000200200000000800040008000000080004000700000008000400800000000800010003000000080002000400000008000400ff070000"], 0xfc}, 0x1, 0x0, 0x0, 0x4010}, 0x4) ioctl$KVM_PPC_GET_PVINFO(r2, 0x4080aea1, &(0x7f0000000180)=""/177) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x6, 0x43}, 0x14) r6 = ioctl$TIOCGPTPEER(r2, 0x5441, 0xe576) ioctl$GIO_FONTX(r6, 0x4b6b, &(0x7f0000000340)=""/70) setsockopt$inet_tcp_int(r0, 0x6, 0x400000000001f, &(0x7f0000000100), 0x4) sendto(r0, &(0x7f0000000300)="d8", 0x1, 0x0, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) close(r0) 04:04:32 executing program 1: r0 = socket$nl_xfrm(0x11, 0x3, 0x6) setsockopt$sock_int(r0, 0x1, 0x2c, &(0x7f0000000040)=0xfffffffffffffffb, 0x4) r1 = dup2(r0, r0) prctl$PR_GET_TID_ADDRESS(0x28, &(0x7f0000000080)) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r1, 0x107, 0x16, 0x0, 0x0) 04:04:32 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r2, 0x800c6613, &(0x7f0000000000)=@v2={0x2, @aes128, 0x1, [], "471ba8665e8a0f1d8d75e7812aa5af37"}) r4 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r4, 0xc0205648, &(0x7f0000000100)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f90a, 0x7e, [], @p_u8=&(0x7f0000000040)}}) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r4, 0x6, 0x15, &(0x7f0000000140)=0x200, 0x4) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r3, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = dup(r3) r6 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r6, 0xc0205648, &(0x7f0000000100)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f90a, 0x7e, [], @p_u8=&(0x7f0000000040)}}) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r6, 0x84, 0x65, &(0x7f0000000000), 0xfffffffffffffe8e) setsockopt$inet_int(r5, 0x0, 0x13, &(0x7f0000000040), 0x4) fcntl$setstatus(r3, 0x4, 0x80000000002c00) 04:04:32 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_MAX_THREADS(r0, 0x40046205, &(0x7f0000000000)=0x4) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x541b, 0x70f000) r5 = getpid() sched_setattr(r5, &(0x7f0000001500)={0x30, 0x6, 0x1, 0x0, 0xa}, 0x0) r6 = getpid() sched_setattr(r6, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r7 = open(0x0, 0x400100, 0x0) ioctl$sock_inet_SIOCSARP(r7, 0x8955, 0x0) r8 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) r9 = getpgrp(0x0) waitid(0x0, r9, &(0x7f00000002c0), 0x5, 0x0) ptrace$getregs(0xe, r9, 0x9, &(0x7f00000001c0)=""/68) r10 = getpgid(r9) r11 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip_vs_stats_percpu\x00') ioctl$sock_SIOCGPGRP(r11, 0x8904, &(0x7f0000000000)=0x0) r13 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000500)='./cg\xab.\xc4\xd0\xcex\x177\x84\x0e\x95q\xd7\xf7d\xd2\x1di\x04\x18\xa9\xe5%\x12Z\xfdH\xd2\x8cp\xcc\xc4=\'\x00\xab\x1d\x99\x03\x91Kt\x98Q\x8eB\x92\x02p\xc8\\6\x86T\xb1\xfa\xaf\x8c\x8b\x94\xa5\xa2\x8aU\x14&\xab\x9c%\xd0>|\xbc\xe0\xab\xdd\xdd\x93\xf9q\x19\x86F\xd7Y\x19\v\x13\x17\xc0\x1brd.\x17\xad\xd5\x00$\x01\x87\x96\xd3XA\xb3\xb7\x81\xcd6\xd3\xe2\x8e\x8c\xd0\xf4y\xc5\x1e2\xd25\xdc\x0f\xd9\x8f~\'\xe2\xc9mCmA~\x0e\xfch\x94<(\xd3f\xbd\xc3\x91\x017L\x14X\xaf\x99\x90\x8bv\x9b#|z\x9a\x99\xaf\xbd\xb7{qJ>\"\x90\xc8\b\xc6~\rN\x16\xa5\xde\x98\xb3\xb2\xb5\xees]$\x12\xfb\xd1\n\xd5\xbe\xe4\xc4\xfd\x8c\x9e\xa6\x86WQ\xae\xaf\xf8(,\xff#\xe8|f\xcb\xaa\x1e,\xfc\xfa\xefI\x9d=$\x14\x8aI\x85_\xa6\n6\xabZ\xc5N\xa6\x1c\x8c\xd4\xf8z\xcd\\\x98gq\xc8\'\xd3\xb5\xb7\x98s\xd8\x9e}\xbbS\x98\xdc\xfa\xd1\x9b\xdcW\xaa\xe6{q\xae\xfc\b\xf1\xc4\xd9R#<\x1e\x1d2}!\xc1\xfd\xbdS\r\x8a\x11P(\xf5\xdf\xde\xde\x03g\'\x8b\xab7\\\n\x9e\xa8\xe2\x80@\x9f]\x1f,\x88\xfc\xc5\xad\x94\x00V\x8a-\xfbH\xd4\xa4\x9f\xda\x8e\x93\xc0\xbd\xd9qV}B{\xc3\xc6oT\xa9!3\xa9\xe3\x98\x99$d\xec\x9c5\xdd\xea', 0x200002, 0x0) r14 = openat$cgroup_ro(r13, &(0x7f0000000240)='cpuset.memory_pressure\x00', 0x0, 0x0) r15 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r16 = getpid() r17 = socket(0xa, 0x3, 0x8) r18 = syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x9c4, 0x6b0041) ioctl$sock_inet_SIOCSIFFLAGS(r17, 0x89a2, &(0x7f0000000180)={'bridge0\x00\x00\x01\x00', 0x4}) write$RDMA_USER_CM_CMD_CREATE_ID(r18, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}}}, 0x20) sendmsg$key(r17, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[], 0x1de}}, 0x0) r20 = gettid() sendmsg$key(r17, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYPTR64=&(0x7f0000000640)=ANY=[@ANYRES64, @ANYRESHEX=r19, @ANYRESDEC=r20]], 0xfffffffffffffe56}}, 0x20004850) r21 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r22 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x0) r23 = dup2(r22, r21) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r23, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r23, 0xc08c5334, &(0x7f0000000200)) r24 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r24) timer_create(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, @tid=r24}, 0x0) kcmp(r24, r24, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) ptrace$setopts(0x4206, r24, 0x0, 0x0) r25 = syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x5, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0xc0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x2, 0xfffffffc, 0xfffffffc, 0x9}, &(0x7f0000000200), 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={r24, r25, 0x0, 0xc, &(0x7f0000000180)='/dev/amidi#\x00', r26}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000018c0)={r20, r23, 0x0, 0xd, &(0x7f0000001880)='bond_slave_0\x00', r26}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000)={r26}, 0xc) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000100)={r26}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={r16, 0xffffffffffffffff, 0x0, 0x5, &(0x7f0000000380)='comm\x00', r26}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0xe, &(0x7f0000000000)='ppp0eth1]*em0\x00', r26}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0xffffffffffffffff, r15, 0x0, 0xd, &(0x7f0000000080)='trusted\\#&>#\x00', r26}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000002c0)={0x0, r14, 0x0, 0x13, &(0x7f0000000280)='em1{bdevbdevvmnet1\x00', r26}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={r12, r11, 0x0, 0x17, &(0x7f0000000040)='net/ip_vs_stats_percpu\x00', r26}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={r10, r8, 0x0, 0x24, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', r26}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000300)={r26}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000540)={r6, r7, 0x0, 0x5, &(0x7f0000000500)='bdev\x00', r26}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={r5, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000040)='bridge\x00', r26}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0x0, r4, 0x0, 0xd, &(0x7f0000000100)='/dev/usbmon#\x00', r26}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000080)={r26}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000440)={r1, r2, 0x0, 0x1e, &(0x7f0000000400)='/selinux/commit_pending_bools\x00', r26}, 0x30) r27 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000012c0)={r26}, 0xc) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000000c0)={0xf0, 0x0, &(0x7f00000013c0)=ANY=[@ANYBLOB="01634040000000000000000000000000000000000000000001000000000000000000000048000000000000001800000000000000", @ANYPTR=&(0x7f0000000180)=ANY=[@ANYBLOB="852a62733209221e03000000000000000000000000000000852a646600000000", @ANYRES32=r0, @ANYBLOB="000000000000000000000000852a6277021100000100"/36], @ANYPTR=&(0x7f0000000100)=ANY=[@ANYBLOB="000000000000000018000000000000003000000000000000"], @ANYBLOB="046304400000000011634840010000000000000000000000000000000000000013000000000000000000000058000000000000001800000000000000", @ANYPTR=&(0x7f0000001540)=ANY=[@ANYBLOB="852acf35011200fc0b000000000000000000000000000000852a7459531d70003a568c9bbb435400000000cdaf8d7735a7cee8b9f2587b3ab1b5", @ANYPTR=&(0x7f0000000200)=ANY=[@ANYBLOB='\x00'/4096], @ANYBLOB="001000000000000001000000000000002400000000000000852a62730a1000000300"/48], @ANYPTR=&(0x7f0000001280)=ANY=[@ANYBLOB="000000000000000018000000000000004000000000000000"], @ANYBLOB="00080000000000000f630c4001000000000000000000000000634040010000000000000000000000000000000000000000000000000000000000000050000000000000001800000000000000", @ANYPTR=&(0x7f0000001300)=ANY=[@ANYBLOB="85616466000000000a0000000000000001000000000000000500000000000000852a646600000000", @ANYRES32=r0, @ANYBLOB="000000000000000000000000852a646600000000", @ANYRES32=r27, @ANYBLOB='\x00'/12], @ANYPTR=&(0x7f0000001380)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00 \x00\x00\x00\x00\x00\x00\x008\x00\x00\x00\x00\x00\x00\x00'], @ANYBLOB="00f1b78a"], 0x1, 0x0, &(0x7f0000000140)="f4"}) clone(0x0, &(0x7f00000001c0), 0x0, 0x0, 0x0) 04:04:32 executing program 5: ioctl(0xffffffffffffffff, 0xffffffffffffffc2, &(0x7f0000000040)) 04:04:32 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000021000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f0000000040)="0f20e06635000001000f22e0660f71d300dadec4c3c5cf600b010500002e660f388209677d00640f1a070f01df65670fc79b00580000", 0x36}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000180)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000240)=ANY=[@ANYBLOB="05000000000000007bf1551f0700000dbd164466000000001f000000ce3c00009f0100000000000000000000000000000b40000007000000020000007c0780000100000006000000ff03000000000400000000000000000007b08b7ebc95a942e5dadad404712206bc2260cae5cb98dff179fa6f09b51c14f789328ca24694d4e166ff63f8bb636362cf8001800000980f7766ad05ceaad06253b5"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:04:32 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r3, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = dup(r3) r5 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r5, 0xc0205648, &(0x7f0000000100)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f90a, 0x7e, [], @p_u8=&(0x7f0000000040)}}) ioctl$EVIOCGMASK(r5, 0x80104592, &(0x7f0000000140)={0x4, 0xba, &(0x7f00000002c0)="558fafc9777787780661458dcdb0ac58673084480138da1055feed2d17dcb961c2b407acf89f984aaec5bb4728a4aa24d679b6993844f62accf7df6e13bebe1f961ae515d034621f08d208fa91d8dd2fe315ea75e8846c06d89a144173cd1884e743170db1c7921fdd74c0ab5da0056058a7c69e673109f922f8953790c1b9a680236a3fc937606cf17c2d8b7f43b01efddf3fc633db0621f39df101e0e61316b6cea45cda643c2291c9627d0c4138d6fd6375c9dac14c1fce6d"}) setsockopt$inet_int(r4, 0x0, 0x13, &(0x7f0000000040), 0x4) fcntl$setstatus(r3, 0x4, 0x80000000002c00) r6 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r6, 0xc0205648, &(0x7f0000000100)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f90a, 0x7e, [], @p_u8=&(0x7f0000000040)}}) getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r6, 0x84, 0x1e, &(0x7f0000000000), &(0x7f00000000c0)=0x4) 04:04:32 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='veth1\x00', 0x10) connect$inet(r0, &(0x7f0000000140)={0x2, 0x0, @initdev}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x6, 0x43}, 0x14) setsockopt$inet_tcp_int(r0, 0x6, 0x4000000000013, &(0x7f0000000100), 0x1042b) r3 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r3, 0xc0205648, &(0x7f0000000100)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f90a, 0x7e, [], @p_u8=&(0x7f0000000040)}}) r4 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r4, 0xc0205648, &(0x7f0000000100)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f90a, 0x7e, [], @p_u8=&(0x7f0000000040)}}) sendto(r4, &(0x7f0000000180)="cb34e291f5e9aea26c5c13ed244673bdbfdafeb4fcd0d55b82e9d807b4a998a9fef02f7aadd91cf2a1e7a5c1d23a25662d5b23690d838d99c760ebe14162d3e43ab68d70305c286573167a886c7b0ffbd80dd5125750b17cf3e3150a208881488fbaab3b09b29b5bebc1a1fefa8d9184c58d7453d6b96387cdfe1ab2d74a4c99382e71da39e159ab2d1bd15ba609649a0e59a7f3cd94e644e7e20acb000860df0344c7e9cae58c9edc4647a5b8a681b3d5ec67e2", 0x31201b491f1b1992, 0x48890, 0x0, 0xffffffffffffff15) sendto(r0, &(0x7f00000002c0)='$', 0x1, 0x0, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) close(r0) 04:04:32 executing program 5: r0 = syz_open_dev$dri(&(0x7f00000002c0)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GET_UNIQUE(r0, 0xc0106401, &(0x7f00000000c0)={0x17, &(0x7f0000000080)=""/23}) ioctl(r0, 0xffffffffffffffc2, &(0x7f0000000040)) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x8000, 0x0) ioctl$KVM_REINJECT_CONTROL(r1, 0xae71, &(0x7f0000000040)) 04:04:32 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) write$P9_RWSTAT(r2, &(0x7f0000000180)={0x7, 0x7f, 0x2}, 0x7) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='veth1\x00', 0x10) connect$inet(r0, &(0x7f0000000140)={0x2, 0x0, @initdev}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x6, 0x43}, 0x14) setsockopt$inet_tcp_int(r0, 0x6, 0x4000000000013, &(0x7f0000000100), 0x1042b) sendto(r0, &(0x7f0000000300)="d8", 0x1, 0x0, 0x0, 0x0) sendto(r0, &(0x7f00000002c0)='$', 0x1, 0x0, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) close(r0) r3 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r3, 0xc0205648, &(0x7f0000000100)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f90a, 0x7e, [], @p_u8=&(0x7f0000000040)}}) r4 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r4, 0xc0205648, &(0x7f0000000100)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f90a, 0x7e, [], @p_u8=&(0x7f0000000040)}}) getsockopt$inet6_mreq(r4, 0x29, 0xe, &(0x7f0000000280)={@local, 0x0}, &(0x7f0000000340)=0x14) clock_gettime(0x0, &(0x7f00000003c0)={0x0, 0x0}) sendmsg$can_bcm(r3, &(0x7f00000004c0)={&(0x7f0000000380)={0x1d, r5}, 0x10, &(0x7f0000000480)={&(0x7f0000000400)={0x3, 0x1, 0xb78c, {0x0, 0x7530}, {r6, r7/1000+30000}, {0x1, 0x1, 0x1, 0x1}, 0x1, @canfd={{0x3, 0x0, 0x1}, 0x12, 0x2, 0x0, 0x0, "0ed0fbfd42a357bf7d0aeb8d4abd5fc44d7a6fdcdef469f4734ebe962e1674209c60e1640e98ff600cdba81699dafc5028994cba1e2e7c40752b71555aeaabbe"}}, 0x80}, 0x1, 0x0, 0x0, 0x404acc2}, 0x20000004) 04:04:32 executing program 5: syz_open_dev$dri(&(0x7f00000002c0)='/dev/dri/card#\x00', 0x0, 0x0) 04:04:32 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000021000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f0000000040)="0f20e06635000001000f22e0660f71d300dadec4c3c5cf600b010500002e660f388209677d00640f1a070f01df65670fc79b00580000", 0x36}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r3, 0xc0205648, &(0x7f0000000100)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f90a, 0x7e, [], @p_u8=&(0x7f0000000040)}}) r4 = fcntl$dupfd(r2, 0x203, r3) ioctl$EVIOCSKEYCODE(r4, 0x40084504, &(0x7f0000000080)=[0xffff0000, 0x6]) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000180)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000380)=ANY=[@ANYBLOB="05000000000000007bf1551f07000000bd164466000000001f000000ce3c00009f0100000000000000000000000000000b40000007000000020000007c0780000100000006000000ff03000000000400000000000000000007"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:04:32 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl(r0, 0xffffffffffffffc2, &(0x7f0000000040)) 04:04:32 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000240)='/proc/self/net/pfkey\x00', 0x0, 0x0) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='maps\x00') dup2(r3, r4) r5 = dup(r1) r6 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r6, 0xc0205648, &(0x7f0000000100)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f90a, 0x7e, [], @p_u8=&(0x7f0000000040)}}) ioctl$VIDIOC_S_CTRL(r6, 0xc008561c, &(0x7f00000003c0)={0x5, 0x80}) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='veth1\x00', 0x10) connect$inet(r0, &(0x7f0000000140)={0x2, 0x0, @initdev={0xac, 0x1e, 0x40}}, 0xfffffffffffffe81) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x6, 0x43}, 0x14) setsockopt$inet_tcp_int(r0, 0x6, 0x4000000000013, &(0x7f0000000100), 0x1042b) sendto(r0, &(0x7f0000000300)="d8", 0x1, 0x0, 0x0, 0x0) ioctl$SCSI_IOCTL_GET_IDLUN(0xffffffffffffffff, 0x5382, &(0x7f0000000380)) sendto(r0, &(0x7f00000002c0)='$', 0x1, 0x0, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) close(r0) r7 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r7, 0xc0205648, &(0x7f0000000100)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f90a, 0x7e, [], @p_u8=&(0x7f0000000040)}}) r8 = dup(r7) r9 = syz_open_dev$amidi(&(0x7f0000000280)='/dev/amidi#\x00', 0x7, 0x8080) r10 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r10, 0xc0205648, &(0x7f0000000100)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f90a, 0x7e, [], @p_u8=&(0x7f0000000040)}}) ioctl$VIDIOC_RESERVED(r10, 0x5601, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f00000037c0)=ANY=[@ANYBLOB="01000c00", @ANYRES32=0x0], &(0x7f0000003800)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r9, 0x84, 0xa, &(0x7f00000002c0)={0x4, 0x9c, 0x10001, 0xfff, 0x1000, 0x530, 0x5, 0x0, r11}, &(0x7f0000000300)=0x20) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r8, 0x84, 0x70, &(0x7f0000000180)={r11, @in={{0x2, 0x4e21, @initdev={0xac, 0x1e, 0x1, 0x0}}}, [0xfff, 0x6, 0x3, 0x6ad8, 0x7, 0x1f, 0x7fff, 0x7, 0x4b618822, 0x0, 0x401, 0x4, 0x3, 0x64a4, 0x74b9]}, &(0x7f0000000040)=0x100) 04:04:32 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000021000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f0000000040)="0f20e06635000001000f22e0660f71d300dadec4c3c5cf600b010500002e660f388209677d00640f1a070f01df65670fc79b00580000", 0x36}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000180)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x8000, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r3, 0x84, 0x1a, &(0x7f0000000400)=ANY=[@ANYRES32=0x0, @ANYBLOB="9a0000003c0aace76fb05357af715ef73bf4d42c7e1a9f9a73a717ee0534cc566cbebfea77e9db978c45223e7d298df78ad065f8f45a74dbfe6b6ffade057541e8025916a289327f6213b6b70976ba99ae586fca45f136aec154a58439943b0a5bcccfccf49d9835b1446a9924518f3fec05f0287f606a4d179ae0b13eac6baf3becfd0c53df8c44f4910524fe9ee357337f9a49351138b84d65dbc05e2a814e580e01c09fdf4bf67c"], &(0x7f0000000100)=0xa2) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000380)=ANY=[@ANYBLOB="05000000000000007bf1551f07000000bd164466000000001f000000ce3c00009f0100000000000000000000000000000b40000007000000020000007c0780000100000006000000ff03000000000400000000000000000007"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 2523.190117] net_ratelimit: 26 callbacks suppressed [ 2523.190122] protocol 88fb is buggy, dev hsr_slave_0 [ 2523.190146] protocol 88fb is buggy, dev hsr_slave_1 [ 2523.195150] protocol 88fb is buggy, dev hsr_slave_1 [ 2523.350111] protocol 88fb is buggy, dev hsr_slave_0 [ 2523.355356] protocol 88fb is buggy, dev hsr_slave_1 [ 2523.510137] protocol 88fb is buggy, dev hsr_slave_0 [ 2523.510163] protocol 88fb is buggy, dev hsr_slave_1 [ 2523.515240] protocol 88fb is buggy, dev hsr_slave_1 04:04:33 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_MAX_THREADS(r0, 0x40046205, &(0x7f0000000000)=0x4) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x541b, 0x70f000) r5 = getpid() sched_setattr(r5, &(0x7f0000001500)={0x30, 0x6, 0x1, 0x0, 0xa}, 0x0) r6 = getpid() sched_setattr(r6, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r7 = open(0x0, 0x400100, 0x0) ioctl$sock_inet_SIOCSARP(r7, 0x8955, 0x0) r8 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) r9 = getpgrp(0x0) waitid(0x0, r9, &(0x7f00000002c0), 0x5, 0x0) ptrace$getregs(0xe, r9, 0x9, &(0x7f00000001c0)=""/68) r10 = getpgid(r9) r11 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip_vs_stats_percpu\x00') ioctl$sock_SIOCGPGRP(r11, 0x8904, &(0x7f0000000000)=0x0) r13 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000500)='./cg\xab.\xc4\xd0\xcex\x177\x84\x0e\x95q\xd7\xf7d\xd2\x1di\x04\x18\xa9\xe5%\x12Z\xfdH\xd2\x8cp\xcc\xc4=\'\x00\xab\x1d\x99\x03\x91Kt\x98Q\x8eB\x92\x02p\xc8\\6\x86T\xb1\xfa\xaf\x8c\x8b\x94\xa5\xa2\x8aU\x14&\xab\x9c%\xd0>|\xbc\xe0\xab\xdd\xdd\x93\xf9q\x19\x86F\xd7Y\x19\v\x13\x17\xc0\x1brd.\x17\xad\xd5\x00$\x01\x87\x96\xd3XA\xb3\xb7\x81\xcd6\xd3\xe2\x8e\x8c\xd0\xf4y\xc5\x1e2\xd25\xdc\x0f\xd9\x8f~\'\xe2\xc9mCmA~\x0e\xfch\x94<(\xd3f\xbd\xc3\x91\x017L\x14X\xaf\x99\x90\x8bv\x9b#|z\x9a\x99\xaf\xbd\xb7{qJ>\"\x90\xc8\b\xc6~\rN\x16\xa5\xde\x98\xb3\xb2\xb5\xees]$\x12\xfb\xd1\n\xd5\xbe\xe4\xc4\xfd\x8c\x9e\xa6\x86WQ\xae\xaf\xf8(,\xff#\xe8|f\xcb\xaa\x1e,\xfc\xfa\xefI\x9d=$\x14\x8aI\x85_\xa6\n6\xabZ\xc5N\xa6\x1c\x8c\xd4\xf8z\xcd\\\x98gq\xc8\'\xd3\xb5\xb7\x98s\xd8\x9e}\xbbS\x98\xdc\xfa\xd1\x9b\xdcW\xaa\xe6{q\xae\xfc\b\xf1\xc4\xd9R#<\x1e\x1d2}!\xc1\xfd\xbdS\r\x8a\x11P(\xf5\xdf\xde\xde\x03g\'\x8b\xab7\\\n\x9e\xa8\xe2\x80@\x9f]\x1f,\x88\xfc\xc5\xad\x94\x00V\x8a-\xfbH\xd4\xa4\x9f\xda\x8e\x93\xc0\xbd\xd9qV}B{\xc3\xc6oT\xa9!3\xa9\xe3\x98\x99$d\xec\x9c5\xdd\xea', 0x200002, 0x0) r14 = openat$cgroup_ro(r13, &(0x7f0000000240)='cpuset.memory_pressure\x00', 0x0, 0x0) r15 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r16 = getpid() r17 = socket(0xa, 0x3, 0x8) r18 = syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x9c4, 0x70000) ioctl$sock_inet_SIOCSIFFLAGS(r17, 0x89a2, &(0x7f0000000180)={'bridge0\x00\x00\x01\x00', 0x4}) write$RDMA_USER_CM_CMD_CREATE_ID(r18, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}}}, 0x20) sendmsg$key(r17, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[], 0x1de}}, 0x0) r20 = gettid() sendmsg$key(r17, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYPTR64=&(0x7f0000000640)=ANY=[@ANYRES64, @ANYRESHEX=r19, @ANYRESDEC=r20]], 0xfffffffffffffe56}}, 0x20004850) r21 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r22 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x0) r23 = dup2(r22, r21) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r23, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r23, 0xc08c5334, &(0x7f0000000200)) r24 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r24) timer_create(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, @tid=r24}, 0x0) kcmp(r24, r24, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) ptrace$setopts(0x4206, r24, 0x0, 0x0) r25 = syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x5, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0xc0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x4, 0x0, 0x10, 0x2}, &(0x7f0000000200), 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={r24, r25, 0x0, 0xc, &(0x7f0000000180)='/dev/amidi#\x00', r26}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000018c0)={r20, r23, 0x0, 0xd, &(0x7f0000001880)='bond_slave_0\x00', r26}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000)={r26}, 0xc) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000100)={r26}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={r16, 0xffffffffffffffff, 0x0, 0x5, &(0x7f0000000380)='comm\x00', r26}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000100)={r26}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0xe, &(0x7f0000000000)='ppp0eth1]*em0\x00', r26}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0xffffffffffffffff, r15, 0x0, 0xd, &(0x7f0000000080)='trusted\\#&>#\x00', r26}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000002c0)={0x0, r14, 0x0, 0x13, &(0x7f0000000280)='em1{bdevbdevvmnet1\x00', r26}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={r12, r11, 0x0, 0x17, &(0x7f0000000040)='net/ip_vs_stats_percpu\x00', r26}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={r10, r8, 0x0, 0x24, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', r26}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000300)={r26}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000540)={r6, r7, 0x0, 0x5, &(0x7f0000000500)='bdev\x00', r26}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={r5, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000040)='bridge\x00', r26}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0x0, r4, 0x0, 0xd, &(0x7f0000000100)='/dev/usbmon#\x00', r26}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000080)={r26}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000440)={r1, r2, 0x0, 0x1e, &(0x7f0000000400)='/selinux/commit_pending_bools\x00', r26}, 0x30) r27 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000012c0)={r26}, 0xc) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000000c0)={0xf0, 0x0, &(0x7f00000013c0)=[@reply={0x40406301, {0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x48, 0x18, &(0x7f0000000180)={@flat=@binder={0x73622a85, 0x8278fb4f1e220932, 0x3}, @fd={0x66642a85, 0x0, r0}, @flat=@weak_binder={0x77622a85, 0x1102, 0x1}}, &(0x7f0000000100)={0x0, 0x18, 0x30}}}, @increfs, @transaction_sg={0x40486311, {0x1, 0x0, 0x0, 0x0, 0x13, 0x0, 0x0, 0x58, 0x18, &(0x7f0000001200)={@flat=@handle={0x73682a85, 0x1201, 0x1}, @ptr={0x70742a85, 0x0, &(0x7f0000000200)=""/4096, 0x1000, 0x1, 0x24}, @flat=@binder={0x73622a85, 0x100a, 0x3}}, &(0x7f0000001280)={0x0, 0x18, 0x40}}, 0x800}, @clear_death={0x400c630f, 0x1}, @transaction={0x40406300, {0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50, 0x18, &(0x7f0000001300)={@fda={0x66646185, 0xa, 0x1, 0x5}, @fd={0x66642a85, 0x0, r0}, @fd={0x66642a85, 0x0, r27}}, &(0x7f0000001380)={0x0, 0x20, 0x38}}}, @register_looper], 0x1, 0x0, &(0x7f0000000140)="f4"}) clone(0x0, &(0x7f00000001c0), 0x0, 0x0, 0x0) 04:04:33 executing program 5: r0 = syz_open_dev$dri(&(0x7f00000002c0)='/dev/dri/card#\x00', 0x0, 0x0) ioctl(r0, 0xffffffffffffffc2, &(0x7f0000000040)) ioctl$KVM_SET_CPUID2(0xffffffffffffffff, 0x4008ae90, &(0x7f0000000640)={0x5, 0x0, [{0x80000000, 0x66c, 0x3, 0x3f, 0x6, 0x1, 0xfd}, {0x4000000f, 0x6, 0x3, 0x5, 0x7ff, 0xcd10, 0x7cd0}, {0x0, 0xffff, 0x6, 0x11e, 0xa00, 0x6, 0x9}, {0x80000008, 0x8, 0x4, 0x7f, 0x20, 0x5, 0x3}, {0x100000002, 0x2, 0x6, 0x8, 0x0, 0xfffffffb, 0x8001}]}) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) r2 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r2, 0xc0205648, &(0x7f0000000100)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f90a, 0x7e, [], @p_u8=&(0x7f0000000040)}}) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f0000000300)=ANY=[@ANYBLOB="00000000000000000a0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000079010000000800000700000000000000030000000000000006000000000000002000000000000000000000000000000000000000000000000000000000000000010001000100000006000000000000000100000001000000feffffffffffffff0500000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000869600"/832]) r3 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r3, 0xc0205648, &(0x7f0000000100)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f90a, 0x7e, [], @p_u8=&(0x7f0000000040)}}) r4 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r4, 0xc0205648, &(0x7f0000000100)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f90a, 0x7e, [], @p_u8=&(0x7f0000000040)}}) r5 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r5, 0xc0205648, &(0x7f0000000100)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f90a, 0x7e, [], @p_u8=&(0x7f0000000040)}}) r6 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r6, 0xc0205648, &(0x7f0000000100)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f90a, 0x7e, [], @p_u8=&(0x7f0000000040)}}) ioctl$VIDIOC_G_SELECTION(r2, 0xc040565e, &(0x7f0000000200)={0x3, 0x1, 0x8, {0x1, 0x6ce9f433, 0x3ff, 0x7fffffff}}) r7 = socket$nl_crypto(0x10, 0x3, 0x15) ppoll(&(0x7f0000000080)=[{r1, 0xf220}, {}, {r3}, {r4, 0x100}, {0xffffffffffffffff, 0x102}, {r5, 0x2000}, {r6, 0x624}, {r7, 0x10}], 0x8, &(0x7f0000000140)={0x0, 0x1c9c380}, &(0x7f0000000180)={0xfa}, 0x8) ioctl$VHOST_SET_VRING_ERR(r2, 0x4008af22, &(0x7f0000000040)={0x2}) 04:04:33 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='veth1\x00', 0x10) connect$inet(r0, &(0x7f0000000140)={0x2, 0x0, @initdev}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x6, 0x43}, 0x14) setsockopt$inet_tcp_int(r0, 0x6, 0x4000000000013, &(0x7f0000000100), 0x1042b) sendto(r0, &(0x7f0000000300)="d8", 0x1, 0x0, 0x0, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f00000003c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r3, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000480)={0x14, r4, 0x31}, 0x14}}, 0x0) sendmsg$IPVS_CMD_ZERO(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x44400080}, 0xc, &(0x7f0000000240)={&(0x7f0000000180)={0xa4, r4, 0x800, 0x70bd2a, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x4}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e20}]}, @IPVS_CMD_ATTR_SERVICE={0x68, 0x1, [@IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@mcast1}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'nq\x00'}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x4, 0x10}}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x8}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x2}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}]}, @IPVS_CMD_ATTR_SERVICE={0x14, 0x1, [@IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'ovf\x00'}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}]}]}, 0xa4}, 0x1, 0x0, 0x0, 0x4001084}, 0x2008000) sendto(r0, &(0x7f00000002c0)='$', 0x1, 0x0, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) close(r0) 04:04:33 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r3, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = dup(r3) syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x6, 0x200000) setsockopt$inet_int(r4, 0x0, 0x13, &(0x7f0000000040), 0x4) fcntl$setstatus(r3, 0x4, 0x80000000002c00) 04:04:33 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000021000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f0000000040)="0f20e06635000001000f22e0660f71d300dadec4c3c5cf600b010500002e660f388209677d00640f1a070f01df65670fc79b00580000", 0x36}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000180)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) write$binfmt_aout(r0, &(0x7f0000000400)={{0x10b, 0x1, 0xe8, 0x13, 0x195, 0x7f, 0x35, 0x8001}, "632abbe2adcfe80b0b258821830c5855c932051d3f752ed65beb3d732b947fe5b40c73dcb4df4ce585ac7ea4004d7e51234d6deb71d684bddb0241b741105e201e7ce9cdd22bc29ab2af2bf159daaf1746600f46f72a47f4684023fbcb0251a5938985efb6553b1232db5965580bd44621d4de194777f96a74dcdb98dc67724287aa354d33e0a2c8a9f74610f7158520358312b5"}, 0xb4) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = syz_open_dev$vcsa(&(0x7f0000000140)='/dev/vcsa#\x00', 0x5, 0x4000) ioctl$VIDIOC_G_MODULATOR(r3, 0xc0445636, &(0x7f0000000340)={0xff, "c9699a85bf82ea016abb3620d74c063cd792015e7203c5747db1770223b1313d", 0x0, 0x6, 0x7, 0x10, 0x7}) r4 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r4, 0xc0205648, &(0x7f0000000100)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f90a, 0x7e, [], @p_u8=&(0x7f0000000040)}}) r5 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r5, 0xc0205648, &(0x7f0000000100)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f90a, 0x7e, [], @p_u8=&(0x7f0000000040)}}) r6 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r6, 0xc0205648, &(0x7f0000000100)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f90a, 0x7e, [], @p_u8=&(0x7f0000000040)}}) r7 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r7, 0xc0205648, &(0x7f0000000100)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f90a, 0x7e, [], @p_u8=&(0x7f0000000040)}}) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f00000004c0)=ANY=[@ANYRES16=r5, @ANYRES64=r5, @ANYRES32, @ANYRES64=r6, @ANYRES16=r5, @ANYRES32=r7, @ANYRESDEC=r1, @ANYRESDEC=r2, @ANYBLOB="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"]) inotify_init() r8 = syz_open_dev$dmmidi(&(0x7f0000000080)='/dev/dmmidi#\x00', 0xffff, 0x0) ioctl$PIO_SCRNMAP(r8, 0x4b41, &(0x7f0000000240)="d9d4625f737515b5e79a760736199bb4bfbe3136268496f8d7547c0fa3978747fede83eb8f4efae3fb58f84ea515c0925565837e4dd807ac60b4dfb7ca16762a08ec6392281a7386654825795afbf9f041cd0c28a31a1f9a31355ed0abd8b2e015f64f762a5d973cc660390068d71c4ec2e8f8c8454fcfb0c7f7fe9f5cc65b17f9e2f5846f43d06e0272e479fae686c1dbfbc69ec7ad666d96d6c878d0bcc07fb63b841af5958efbe4f4373cbfa7c0d58db57cf9276f52695269a46c21ab2407ccfb712552c4bc486f9bb626c3e90dfa6921") ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:04:33 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000021000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f0000000040)="0f20e06635000001000f22e0660f71d300dadec4c3c5cf600b010500002e660f388209677d00640f1a070f01df65670fc79b00580000", 0x36}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000180)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000380)=ANY=[@ANYBLOB="05000000000000007ff1551f07000000bd164466000000001d000000ce3c00009f0100000000000000000000000000000b40000007000000020000000100000006000000ff0300000000040000000000000000000700000000"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:04:33 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) r3 = openat(r2, &(0x7f0000000040)='./file0\x00', 0x282f80, 0x4) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @remote}, r5}}, 0x171) write$RDMA_USER_CM_CMD_NOTIFY(r3, &(0x7f0000000180)={0xf, 0x8, 0xfa00, {r5}}, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='veth1\x00', 0x10) connect$inet(r0, &(0x7f0000000140)={0x2, 0x0, @initdev}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x6, 0x43}, 0x14) setsockopt$inet_tcp_int(r0, 0x6, 0x4000000000013, &(0x7f0000000100), 0x1042b) sendto(r0, &(0x7f0000000300)="d8", 0x1, 0x0, 0x0, 0x0) sendto(r0, &(0x7f00000002c0)='$', 0x1, 0x0, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) close(r0) 04:04:33 executing program 5: r0 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000100)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f90a, 0x5, [], @p_u8=&(0x7f0000000040)}}) getsockopt$inet_sctp_SCTP_HMAC_IDENT(r0, 0x84, 0x16, &(0x7f0000000180)=ANY=[@ANYBLOB="04d869a8948d7d53b9f7da573846f54c0000000010270005000300"], &(0x7f0000000080)=0xc) r1 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x2, 0x86400) ioctl(r1, 0xffffffffffffffc2, &(0x7f0000000040)) r2 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r2, 0xc0205648, &(0x7f0000000100)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f90a, 0x7e, [], @p_u8=&(0x7f0000000040)}}) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r2, &(0x7f0000000140)={0x8}) 04:04:33 executing program 5: r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x7ff, 0x0) llistxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)=""/107, 0x6b) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x400000, 0x0) connect$inet(r1, &(0x7f0000000140)={0x2, 0x4e20}, 0x10) ioctl(r0, 0xffffffffffffffc2, &(0x7f0000000040)) 04:04:33 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000021000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f0000000040)="0f20e06635000001000f22e0660f71d300dadec4c3c5cf600b010500002e660f388209677d00640f1a070f01df65670fc79b00580000", 0x36}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000180)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000380)=ANY=[@ANYBLOB="05000000000000007bf1551f07000000bd164466000000001f000000ce3c00009f0100000000000000000000000000000b40000007000000020000007c0780000100000006000000ff03000000000400000000000000000007"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x2, 0x0) 04:04:33 executing program 5: syz_open_dev$dri(&(0x7f00000002c0)='/dev/dri/card#\x00', 0x0, 0x0) signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) r0 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) r1 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r1, 0xc0205648, &(0x7f0000000100)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f90a, 0x7e, [], @p_u8=&(0x7f0000000040)}}) ioctl$NBD_SET_SIZE_BLOCKS(r1, 0xab07, 0x4) mq_timedsend(0xffffffffffffffff, &(0x7f0000000200)="9d36b85f31d0d5ae316194b853bc830a812c8753204787ecd5d784eeb6ad36e52175f0c2f202a74a8109092b63c065d472604a3c9ba10ff8a66e293edb9e1a9cf3b5df9ae7ee279738129e5056896d59a8fed48633e3e2f1fb77deb9a8f3df9a66acc44d74b0e6b8dabec77ccaf6e9d8e09656950b12949a8aefc492c4972e31ee8635320bb0a6dea1586ad9941e812c21d896d5abc36d847cac891551818066e2decff1896a8a2d991d", 0xaa, 0x1, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000100)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f90a, 0x7e, [], @p_u8=&(0x7f0000000040)}}) r2 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r2, 0xc0205648, &(0x7f0000000100)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f90a, 0x7e, [], @p_u8=&(0x7f0000000040)}}) ioctl(r2, 0xffffffffffffffc3, &(0x7f0000000300)="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") 04:04:33 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) r1 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r1, 0xc0205648, &(0x7f0000000100)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f90a, 0x7e, [], @p_u8=&(0x7f0000000040)}}) syz_mount_image$reiserfs(&(0x7f0000000200)='reiserfs\x00', &(0x7f0000000240)='./file0\x00', 0x100000001, 0x1, &(0x7f0000000280)=[{&(0x7f0000000340)="4d49eb4b7027a90917daf6b3237161017c6f8bbe5e2e71bcb566bdd1de8fab84dc054845eb4762ccb3461ab19fe73d2666fd170dfba4a0d47689a3d8dbe25700181691bcc80298c69651f26789bc91386ed2866c1331d3cc2649122e118e4b2b93b9f95d9b96ab8bfc3277c07e3f1550c31759", 0x73, 0x1}], 0x120808, &(0x7f0000000440)={[{@nolargeio='nolargeio'}], [{@uid_eq={'uid'}}]}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='veth1\x00', 0x10) r4 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r4, 0xc0205648, &(0x7f0000000100)={0x9d0000, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f90a, 0x7e, [], @p_u8=&(0x7f0000000040)}}) r5 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/udplite6\x00') ioctl$sock_inet_SIOCGIFDSTADDR(r5, 0x8917, &(0x7f0000000500)={'bond_slave_0\x00', {0x2, 0x4e21, @remote}}) ioctl$sock_inet_tcp_SIOCOUTQNSD(r4, 0x894b, &(0x7f0000000180)) connect$inet(r0, &(0x7f0000000140)={0x2, 0x0, @initdev}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x6, 0x43}, 0x14) r6 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r6, 0xc0205648, &(0x7f0000000100)={0xfc5ffff, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f90a, 0x7e, [], @p_u8=&(0x7f0000000040)}}) setsockopt$inet_tcp_int(r6, 0x6, 0x21, &(0x7f0000000040), 0x4) r7 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r7, 0xc0205648, &(0x7f0000000100)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f90a, 0x7e, [], @p_u8=&(0x7f0000000040)}}) ioctl$sock_inet_SIOCGIFNETMASK(r7, 0x891b, &(0x7f0000000480)={'veth0_to_bridge\x00', {0x2, 0x4e20, @loopback}}) sendto(r0, &(0x7f0000000300)="d8", 0x1, 0x0, 0x0, 0x0) sendto(r0, &(0x7f00000002c0)='$', 0x1, 0x0, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) ioctl$SCSI_IOCTL_STOP_UNIT(r7, 0x6) close(r0) [ 2524.000165] protocol 88fb is buggy, dev hsr_slave_0 [ 2524.005364] protocol 88fb is buggy, dev hsr_slave_1 04:04:34 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r3, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = dup(r3) getsockopt$netrom_NETROM_N2(r4, 0x103, 0x3, &(0x7f0000000000)=0x100, &(0x7f00000000c0)=0x4) setsockopt$inet_int(r4, 0x0, 0x13, &(0x7f0000000040), 0x4) fcntl$setstatus(r3, 0x4, 0x80000000002c00) 04:04:34 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_MAX_THREADS(r0, 0x40046205, &(0x7f0000000000)=0x4) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0xfffffffffffffeff, 0x6, 0x1, 0x95e2, 0x5, 0x0, 0x1}, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x541b, 0x70f000) r5 = getpid() sched_setattr(r5, &(0x7f0000001500)={0x30, 0x6, 0x1, 0x0, 0xa}, 0x0) r6 = getpid() sched_setattr(r6, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r7 = open(0x0, 0x400100, 0x0) ioctl$sock_inet_SIOCSARP(r7, 0x8955, 0x0) r8 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) r9 = getpgrp(0x0) waitid(0x0, r9, &(0x7f00000002c0), 0x5, 0x0) ptrace$getregs(0xe, r9, 0x9, &(0x7f00000001c0)=""/68) r10 = getpgid(r9) r11 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip_vs_stats_percpu\x00') ioctl$sock_SIOCGPGRP(r11, 0x8904, &(0x7f0000000000)=0x0) r13 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000500)='./cg\xab.\xc4\xd0\xcex\x177\x84\x0e\x95q\xd7\xf7d\xd2\x1di\x04\x18\xa9\xe5%\x12Z\xfdH\xd2\x8cp\xcc\xc4=\'\x00\xab\x1d\x99\x03\x91Kt\x98Q\x8eB\x92\x02p\xc8\\6\x86T\xb1\xfa\xaf\x8c\x8b\x94\xa5\xa2\x8aU\x14&\xab\x9c%\xd0>|\xbc\xe0\xab\xdd\xdd\x93\xf9q\x19\x86F\xd7Y\x19\v\x13\x17\xc0\x1brd.\x17\xad\xd5\x00$\x01\x87\x96\xd3XA\xb3\xb7\x81\xcd6\xd3\xe2\x8e\x8c\xd0\xf4y\xc5\x1e2\xd25\xdc\x0f\xd9\x8f~\'\xe2\xc9mCmA~\x0e\xfch\x94<(\xd3f\xbd\xc3\x91\x017L\x14X\xaf\x99\x90\x8bv\x9b#|z\x9a\x99\xaf\xbd\xb7{qJ>\"\x90\xc8\b\xc6~\rN\x16\xa5\xde\x98\xb3\xb2\xb5\xees]$\x12\xfb\xd1\n\xd5\xbe\xe4\xc4\xfd\x8c\x9e\xa6\x86WQ\xae\xaf\xf8(,\xff#\xe8|f\xcb\xaa\x1e,\xfc\xfa\xefI\x9d=$\x14\x8aI\x85_\xa6\n6\xabZ\xc5N\xa6\x1c\x8c\xd4\xf8z\xcd\\\x98gq\xc8\'\xd3\xb5\xb7\x98s\xd8\x9e}\xbbS\x98\xdc\xfa\xd1\x9b\xdcW\xaa\xe6{q\xae\xfc\b\xf1\xc4\xd9R#<\x1e\x1d2}!\xc1\xfd\xbdS\r\x8a\x11P(\xf5\xdf\xde\xde\x03g\'\x8b\xab7\\\n\x9e\xa8\xe2\x80@\x9f]\x1f,\x88\xfc\xc5\xad\x94\x00V\x8a-\xfbH\xd4\xa4\x9f\xda\x8e\x93\xc0\xbd\xd9qV}B{\xc3\xc6oT\xa9!3\xa9\xe3\x98\x99$d\xec\x9c5\xdd\xea', 0x200002, 0x0) r14 = openat$cgroup_ro(r13, &(0x7f0000000240)='cpuset.memory_pressure\x00', 0x0, 0x0) r15 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r16 = getpid() r17 = socket(0xa, 0x3, 0x8) r18 = syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x9c4, 0x70000) ioctl$sock_inet_SIOCSIFFLAGS(r17, 0x89a2, &(0x7f0000000180)={'bridge0\x00\x00\x01\x00', 0x4}) write$RDMA_USER_CM_CMD_CREATE_ID(r18, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}}}, 0x20) sendmsg$key(r17, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[], 0x1de}}, 0x0) r20 = gettid() sendmsg$key(r17, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYPTR64=&(0x7f0000000640)=ANY=[@ANYRES64, @ANYRESHEX=r19, @ANYRESDEC=r20]], 0xfffffffffffffe56}}, 0x20004850) r21 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r22 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x0) r23 = dup2(r22, r21) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r23, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r23, 0xc08c5334, &(0x7f0000000200)) r24 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r24) timer_create(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, @tid=r24}, 0x0) kcmp(r24, r24, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) ptrace$setopts(0x4206, r24, 0x0, 0x0) r25 = syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x5, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0xc0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x2}, &(0x7f0000000200), 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={r24, r25, 0x0, 0xc, &(0x7f0000000180)='/dev/amidi#\x00', r26}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000018c0)={r20, r23, 0x0, 0xd, &(0x7f0000001880)='bond_slave_0\x00', r26}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000)={r26}, 0xc) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000100)={r26}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={r16, 0xffffffffffffffff, 0x0, 0x5, &(0x7f0000000380)='comm\x00', r26}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000100)={r26}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0xe, &(0x7f0000000000)='ppp0eth1]*em0\x00', r26}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0xffffffffffffffff, r15, 0x0, 0xd, &(0x7f0000000080)='trusted\\#&>#\x00', r26}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000002c0)={0x0, r14, 0x0, 0x13, &(0x7f0000000280)='em1{bdevbdevvmnet1\x00', r26}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={r12, r11, 0x0, 0x17, &(0x7f0000000040)='net/ip_vs_stats_percpu\x00', r26}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={r10, r8, 0x0, 0x24, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', r26}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000300)={r26}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000540)={r6, r7, 0x0, 0x5, &(0x7f0000000500)='bdev\x00', r26}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={r5, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000040)='bridge\x00', r26}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0x0, r4, 0x0, 0xd, &(0x7f0000000100)='/dev/usbmon#\x00', r26}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000080)={r26}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000440)={r1, r2, 0x0, 0x1e, &(0x7f0000000400)='/selinux/commit_pending_bools\x00', r26}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000012c0)={r26}, 0xc) r27 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r27, 0xc0205648, &(0x7f0000000100)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f90a, 0x7e, [], @p_u8=&(0x7f0000000040)}}) ioctl$BINDER_WRITE_READ(r27, 0xc0306201, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000013c0), 0x1, 0x0, &(0x7f00000014c0)="f4"}) clone(0x0, &(0x7f00000001c0), 0x0, 0x0, 0x0) 04:04:34 executing program 4: r0 = syz_open_dev$mice(&(0x7f0000000200)='/dev/input/mice\x00', 0x0, 0xdf07b0c3b9b4e0a3) ioctl$VIDIOC_OVERLAY(r0, 0x4004560e, &(0x7f0000000240)=0x7) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r4, 0xc0205648, &(0x7f0000000100)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f90a, 0x7e, [], @p_u8=&(0x7f0000000040)}}) getpeername$netlink(r4, &(0x7f0000000040), &(0x7f0000000180)=0xc) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000000)='veth1\x00', 0x10) connect$inet(r1, &(0x7f0000000140)={0x2, 0x0, @initdev}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x6, 0x43}, 0x14) setsockopt$inet_tcp_int(r1, 0x6, 0x4000000000013, &(0x7f0000000100), 0x1042b) sendto(r1, &(0x7f0000000300)="d8", 0x1, 0x0, 0x0, 0x0) sendto(r1, &(0x7f0000000380)="a59fca2e21bfd3", 0x7, 0x4004000, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, 0x0, 0x0) r5 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r5, 0xc0205648, &(0x7f0000000100)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f90a, 0x7e, [], @p_u8=&(0x7f0000000040)}}) getdents(r5, &(0x7f0000000280)=""/53, 0x35) close(r1) 04:04:34 executing program 5: r0 = syz_open_dev$dri(&(0x7f00000002c0)='/dev/dri/card#\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000100)={0x7b, 0x0, [0x1d9]}) prctl$PR_SET_THP_DISABLE(0x29, 0x1) r4 = mq_open(&(0x7f0000001380)='eth0\x00', 0x42, 0x0, 0x0) mq_timedsend(r4, 0x0, 0x309, 0x0, 0x0) getdents(0xffffffffffffffff, &(0x7f0000000000)=""/46, 0x2e) ioctl(r0, 0xffffffffffffffc2, &(0x7f0000000040)) 04:04:34 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/mls\x00', 0x0, 0x0) r3 = syz_open_dev$amidi(&(0x7f0000000280)='/dev/amidi#\x00', 0x7, 0x8080) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f00000037c0)={0x1, [0x0]}, &(0x7f0000003800)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r3, 0x84, 0xa, &(0x7f00000002c0)={0x4, 0x9c, 0x10001, 0xfff, 0x1000, 0x530, 0x5, 0x0, r4}, &(0x7f0000000300)=0x20) getsockopt$inet_sctp_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f0000000040)=@assoc_value={r4, 0x19}, &(0x7f0000000340)=0x8) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_PUBL_GET(r2, &(0x7f00000002c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000280)={&(0x7f0000000400)=ANY=[@ANYBLOB="14000000", @ANYRES16=r5, @ANYBLOB="000825bd700093d5df2507000000006acdaad9b17a2a5ab2351f2bf810ab981edcf789c96ce1a9b4273bd58e205da8626db935ddc4b5f9fe00245c8c77540fc826b2d4b56fa17556971f6b9e30e607508fb4b8ecd32b10e68ab87a69d289a0629d4fc06b35b448aa86c4fd72bc3a75db2ff27f2a6a98cbc0d6bb5e17189478746fb1d126e3e0c6ddb976d8b453cade92db4fe039712dff04246ab11b7b96685d5bd0ed8d3fce585d"], 0x14}, 0x1, 0x0, 0x0, 0x4002000}, 0x20040000) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000021000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f0000000300)="0f20e06635000001000f22e0660f71d300dadec4c3c5cf600b010500002e1f660f3882093e093e00640f1a070f01df65670fc79b00580000", 0x38}], 0x1, 0x0, 0x0, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r6, 0x4090ae82, &(0x7f0000000180)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r6, 0xae80, 0x0) ioctl$KVM_SET_CPUID2(r6, 0x4008ae90, &(0x7f0000000380)=ANY=[@ANYBLOB="05000000000000007bf1551f07000000bd164466000000001f000000ce3c00009f0100000000000000000000000000000b40000007000000020000007c0780000100000006000000ff03000000000400000000000000000007"]) ioctl$KVM_RUN(r6, 0xae80, 0x0) 04:04:34 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_POWER_STATE(r2, 0x800455d1, &(0x7f00000001c0)) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='veth1\x00', 0x10) connect$inet(r0, &(0x7f0000000140)={0x2, 0x0, @initdev}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x6, 0x43}, 0x14) setsockopt$inet_tcp_int(r0, 0x6, 0x4000000000013, &(0x7f0000000100), 0x1042b) sendto(r0, &(0x7f0000000300)="d8", 0x1, 0x0, 0x0, 0x0) sendto(r0, &(0x7f00000002c0)='$', 0x1, 0x0, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) pipe2$9p(&(0x7f0000000180), 0x2800) fcntl$getownex(r0, 0x10, &(0x7f0000000040)) close(r0) 04:04:34 executing program 5: r0 = syz_open_dev$dri(&(0x7f00000002c0)='/dev/dri/card#\x00', 0x0, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0xc93664ac97ad58cf) write$P9_RMKNOD(r1, &(0x7f0000000040)={0x14, 0x13, 0x2, {0xc, 0x4}}, 0x14) ioctl(r0, 0xffffffffffffffc2, &(0x7f0000000040)) 04:04:34 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x1, 0x2) ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(r2, 0xc0305302, &(0x7f0000000240)={0x3, 0x1, 0x800, 0x67, 0x8, 0x8}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000021000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f0000000040)="0f20e06635000001000f22e0660f71d300dadec4c3c5cf600b010500002e660f388209677d00640f1a070f01df65670fc79b00580000", 0x36}], 0x1, 0x0, 0x0, 0x0) r3 = socket$inet(0xa, 0x801, 0x84) connect$inet(r3, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r3, 0xfc0004) r4 = accept4(r3, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r4, 0x84, 0xb, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf3}, 0xb) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000180)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$KVM_SET_CPUID2(r5, 0x4008ae90, &(0x7f0000000100)=ANY=[@ANYBLOB="05000000000000007bf1550b07000000bd1644660000000017000000ce3c40009f010000000000000000004b781200000000000b40000007000000e5d100a096d4020000007c0780000100fdd1aa886e3e41426f9ac3370000060013"]) ioctl$KVM_RUN(r5, 0xae80, 0x0) 04:04:34 executing program 5: syz_open_dev$dri(&(0x7f00000002c0)='/dev/dri/card#\x00', 0x0, 0x0) 04:04:34 executing program 4: r0 = syz_open_dev$swradio(&(0x7f00000001c0)='\x02dio#\x00', 0x1, 0x2) r1 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r1, 0xc0205648, &(0x7f0000000100)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f90a, 0x7e, [], @p_u8=&(0x7f0000000040)}}) ioctl$VIDIOC_S_EXT_CTRLS(r1, 0xc0205648, &(0x7f0000000200)={0x990000, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f90a, 0x7e, [], @p_u8=&(0x7f0000000040)}}) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(r0, 0x40045731, &(0x7f0000000180)=0x8000) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vet\x00\x00\x00\x00\x00\x00\x00\x00\x05\xea\b\x00@', 0xfffffffffffffea1) connect$inet(r2, &(0x7f0000000140)={0x2, 0x0, @initdev}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x6, 0x43}, 0x14) setsockopt$inet_tcp_int(r2, 0x6, 0x4000000000013, &(0x7f0000000100), 0x1042b) r5 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r5, 0xc0205648, &(0x7f0000000100)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f90a, 0x7e, [], @p_u8=&(0x7f0000000040)}}) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r5, 0x6, 0x23, &(0x7f0000000240)={&(0x7f0000ffd000/0x3000)=nil, 0x3000}, &(0x7f0000000280)=0x10) sendto(r2, &(0x7f0000000300)="d8", 0x1, 0x4000000, 0x0, 0xfffffffffffffefe) sendto(r2, &(0x7f0000000040)="c8f9749795589d24", 0x8, 0x0, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, 0x0, 0x0) close(r2) 04:04:34 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000021000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f0000000040)="0f20e06635000001000f22e0660f71d300dadec4c3c5cf600b010500002e660f388209677d00640f1a070f01df65670fc79b00580000", 0x36}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r3, 0xc0205648, &(0x7f0000000100)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f90a, 0x7e, [], @p_u8=&(0x7f0000000040)}}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000180)={[0x0, 0x1d33, 0x0, 0x0, 0x0, 0x0, 0x4cf, 0x0, 0x0, 0x0, 0x0, 0x1000]}) r4 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r4, 0xc0205648, &(0x7f0000000100)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f90a, 0x7e, [], @p_u8=&(0x7f0000000040)}}) ioctl$VIDIOC_SUBDEV_G_DV_TIMINGS(r4, 0xc0845658, &(0x7f00000002c0)={0x0, @bt={0x3ff, 0x7fffffff, 0x1, 0x7, 0x5, 0x7, 0x7ff, 0x81, 0x7, 0x5, 0x9, 0x2, 0x102000, 0x1f, 0x7, 0x10}}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000240)=ANY=[@ANYBLOB="05000000000000007bf1551f07000000bd164466000000001f000000ce3c00009f0100000000000000000000000000000e000200003f0003000000000400000000000000000007325324eb7cd5af7acc8ce1a4247b507bb3816b34fda62ead239b7259307b8e6c766f5b573978"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:04:34 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) r4 = dup2(r1, r1) socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$CAPI_GET_ERRCODE(r4, 0x80024321, &(0x7f0000000000)) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) ioctl$VIDIOC_G_AUDIO(0xffffffffffffffff, 0x80345621, &(0x7f0000000140)) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f00000000c0)={0x0, 0x8, 0xa, [0x1, 0x7, 0x401, 0x0, 0x2, 0x1, 0x5, 0x5, 0x5d21, 0x8]}, &(0x7f0000000100)=0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r3, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = dup(r3) setsockopt$inet_int(r5, 0x0, 0x13, &(0x7f0000000040), 0x4) fcntl$setstatus(r3, 0x4, 0x80000000002c00) 04:04:34 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r3, 0xc0205648, &(0x7f0000000100)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f90a, 0x7e, [], @p_u8=&(0x7f0000000040)}}) ioctl$VIDIOC_QBUF(r3, 0xc058560f, &(0x7f0000000200)={0x6, 0x4, 0x4, 0x200000, {0x0, 0x7530}, {0x3, 0x18, 0x1, 0x5, 0x7f, 0x0, "69fbc299"}, 0x3, 0x3, @fd=r2, 0x4}) ioctl$FS_IOC_FSSETXATTR(r4, 0x401c5820, &(0x7f0000000280)={0x5f16, 0x7, 0x8000, 0x9, 0x20}) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='veth1\x00', 0x10) connect$inet(r0, &(0x7f0000000140)={0x2, 0x0, @initdev}, 0x10) r5 = socket$inet_dccp(0x2, 0x6, 0x0) r6 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r6, 0xc0205648, &(0x7f0000000100)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f90a, 0x7e, [], @p_u8=&(0x7f0000000040)}}) fsetxattr$trusted_overlay_opaque(r6, &(0x7f0000000480)='trusted.overlay.opaque\x00', &(0x7f00000004c0)='y\x00', 0x2, 0x2) setsockopt$IPT_SO_SET_ADD_COUNTERS(r5, 0x0, 0x41, &(0x7f0000000340)={'security\x00', 0x2, [{}, {}]}, 0x48) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x6, 0x43}, 0x14) setsockopt$inet_tcp_int(r0, 0x6, 0x4000000000013, &(0x7f0000000100), 0x1042b) r7 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r7, 0xc0205648, &(0x7f0000000100)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f90a, 0x7e, [], @p_u8=&(0x7f0000000040)}}) openat$cgroup_int(r7, &(0x7f0000000040)='cpuset.cpu_exclusive\x00', 0x2, 0x0) sendto(r0, &(0x7f0000000300)="d8", 0x1, 0x0, 0x0, 0x0) sendto(r0, &(0x7f00000002c0)='$', 0x1, 0x1, 0x0, 0x0) r8 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r8, 0xc0205648, &(0x7f0000000100)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f90a, 0x7e, [], @p_u8=&(0x7f0000000040)}}) sendto$unix(r8, &(0x7f00000003c0)="aa42f5707fa852e3ffc1", 0xa, 0x4018, &(0x7f0000000400)=@abs={0x0, 0x0, 0x4e24}, 0x6e) ioctl$BLKZEROOUT(r2, 0x127f, &(0x7f0000000180)={0x4, 0x8}) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) close(r0) 04:04:35 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r4, 0xc0205648, &(0x7f0000000100)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f90a, 0x7e, [], @p_u8=&(0x7f0000000040)}}) ioctl$sock_rose_SIOCADDRT(r4, 0x890b, &(0x7f00000000c0)={@dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x200, @default, @bpq0='bpq0\x00', 0x0, [@bcast, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}) setsockopt$inet6_tcp_int(r3, 0x6, 0x200000000000013, &(0x7f0000000280)=0x80, 0x4) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r3, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x2, &(0x7f00000002c0)="0b1dd6b51b67e756b1da85fbddd13e58ad50522ed8b99b71b04f2ae9ff34083b6cc328631bee2369c5e087968a0a6a330c7bcaf6397c1fd81c645c83d89e12b70c92aad16b84f2ea09a6c26d7274dc1b8e6269d4b115596a941dce987f7df88008e3cfba7d0a5545ef556f129c36e5cca51f2ccc41e8620aa5a1f355dc8514b4133085483ed06c841eceb989ec6c2eac77b73fa6a3d15c23eb20e3", 0x9b) r5 = dup(r3) setsockopt$inet_int(r5, 0x0, 0x13, &(0x7f0000000040), 0x4) fcntl$setstatus(r3, 0x4, 0x80000000002c00) 04:04:35 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000021000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f0000000040)="0f20e06635000001000f22e0660f71d300dadec4c3c5cf600b010500002e660f388209677d00640f1a070f01df65670fc79b00580000", 0x36}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000180)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) r3 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r3, 0xc0205648, &(0x7f0000000100)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f90a, 0x7e, [], @p_u8=&(0x7f0000000040)}}) epoll_wait(r3, &(0x7f0000000240)=[{}, {}, {}, {}, {}, {}, {}], 0x7, 0x80000000) r4 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r4, 0xc0205648, &(0x7f0000000100)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f90a, 0x7e, [], @p_u8=&(0x7f0000000040)}}) ioctl$IMADDTIMER(0xffffffffffffffff, 0x80044940, &(0x7f0000000080)=0x32) ioctl$FS_IOC_MEASURE_VERITY(r4, 0xc0046686, &(0x7f0000000100)={0x1, 0x49, "ae5ebf626d30602ac3fce1b279ad35d2788380e836a9ff9fbd3c2643eb72717b10fef541d523c6957c113f451cf8738cb3dc6ca83d7bf8462bc90a7eeb754a5bf0466b8684409a54e0"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$GIO_FONTX(r4, 0x4b6b, &(0x7f0000000400)=""/4096) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000380)=ANY=[@ANYBLOB="05000000000000007bf1551f07000000bd164466000000001f000000ce3c00009f0100000000000000000000000000000b40000007000000020000007c0780000100000006000000ff03000000000400000000000000000007"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:04:35 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r1, 0x0, r0) r2 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r2, 0xc0205648, &(0x7f0000000100)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f90a, 0x7e, [], @p_u8=&(0x7f0000000040)}}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x1000) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r3, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$sock_TIOCINQ(r2, 0x541b, &(0x7f0000000200)) r4 = dup(r3) setsockopt$inet_int(r4, 0x0, 0x13, &(0x7f0000000040), 0x4) fcntl$setstatus(r3, 0x4, 0x80000000002c00) r5 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r5, 0xc0205648, &(0x7f0000000100)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f90a, 0x7e, [], @p_u8=&(0x7f0000000040)}}) setsockopt$bt_hci_HCI_FILTER(r5, 0x0, 0x2, &(0x7f0000000000)={0x8, 0x16b6, 0x6f50, 0x1}, 0x10) r6 = syz_open_dev$swradio(&(0x7f0000000180)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r6, 0xc0205648, &(0x7f0000000100)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f90a, 0x7e, [], @p_u8=&(0x7f0000000040)}}) setsockopt$inet6_int(r6, 0x29, 0xd1, &(0x7f0000000140), 0x4) 04:04:35 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000021000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f0000000040)="0f20e06635000001000f22e0660f71d300dadec4c3c5cf600b010500002e660f388209677d00640f1a070f01df65670fc79b00580000", 0x36}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x4, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000180)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) r3 = syz_open_dev$dmmidi(&(0x7f0000005ac0)='/dev/dmmidi#\x00', 0x0, 0x0) setsockopt$SO_RDS_TRANSPORT(r3, 0x114, 0x8, &(0x7f0000005b00), 0x4) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000380)=ANY=[@ANYBLOB="05000000000000007bf1551f07000000bd164466000000001f000000ce3c00009f0100000000000000000000000000000b40000007000000020000007c0780000100000006000000ff03000000000400000000000000000007"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:04:35 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/mISDNtimer\x00', 0x12100, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000021000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f0000000040)="0f20e06635000001000f22e0660f71d300dadec4c3c5cf600b010500002e660f388209677d00640f1a070f01df65670fc79b00580000", 0x36}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000180)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x8002, 0x0) r4 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r4, 0xc0205648, &(0x7f0000000100)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f90a, 0x7e, [], @p_u8=&(0x7f0000000040)}}) write$UHID_INPUT2(r3, &(0x7f0000000400)=ANY=[@ANYBLOB="946f13c9b9", @ANYRES64=0x0, @ANYRES16=r4, @ANYRES32=r0], 0x4) r5 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r5, 0xc0205648, &(0x7f0000000100)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f90a, 0x7e, [], @p_u8=&(0x7f0000000040)}}) fcntl$getflags(r5, 0x40a) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000380)=ANY=[@ANYBLOB="05000000000000007bf1551f07000000bd164466000000001f000000ce3c00009f0100000000000000000000000000000b40000007000000020000007c0780000100000006000000ff03000000000400000000000000000007"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:04:35 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SCSI_IOCTL_TEST_UNIT_READY(r2, 0x2) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r3, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = dup(r3) setsockopt$inet_int(r4, 0x0, 0x13, &(0x7f0000000040), 0x4) r5 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r5, 0xc0205648, &(0x7f0000000100)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f90a, 0x7e, [], @p_u8=&(0x7f0000000040)}}) prctl$PR_GET_TSC(0x19, &(0x7f0000000140)) sendmsg$IPVS_CMD_GET_SERVICE(r5, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f0000000180)={&(0x7f00000002c0)=ANY=[@ANYBLOB="3abca3fa8cfc3c6588b52319900000f46ffeef6d616267296249b479d0cbb7a9f93c37421b208de8b069e1eb590a67900cf038aaefc4951c62886b5ca31e595ff3df0b03ea46df1bb3d43f1c521f5fbd2c80a76ee4ccf49307760fcc300b8366", @ANYRES16=0x0, @ANYBLOB="00032bbd7000fd7f00000000000000000200020001000000000400000000000000000000000008000b000500000008000b000600080008000e004e22000014000100fe800000000000000000000000000006000400000000000b00020000000800080009000000140001e7fe8800000000000055fdd10c6a26b34d74caf319b6cded0000000000000001"], 0x3}, 0x1, 0x0, 0x0, 0x20000401}, 0x1) socket$rxrpc(0x21, 0x2, 0x0) fcntl$setstatus(r3, 0x4, 0x80000000002c00) 04:04:35 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_MAX_THREADS(r0, 0x40046205, &(0x7f0000000000)=0x4) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x541b, 0x70f000) r5 = getpid() sched_setattr(r5, &(0x7f0000001500)={0x30, 0x6, 0x1, 0x0, 0xa}, 0x0) r6 = getpid() sched_setattr(r6, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r7 = open(0x0, 0x400100, 0x0) ioctl$sock_inet_SIOCSARP(r7, 0x8955, 0x0) r8 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) r9 = getpgrp(0x0) waitid(0x0, r9, &(0x7f00000002c0), 0x5, 0x0) ptrace$getregs(0xe, r9, 0x9, &(0x7f00000001c0)=""/68) r10 = getpgid(r9) r11 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip_vs_stats_percpu\x00') ioctl$sock_SIOCGPGRP(r11, 0x8904, &(0x7f0000000000)=0x0) r13 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000500)='./cg\xab.\xc4\xd0\xcex\x177\x84\x0e\x95q\xd7\xf7d\xd2\x1di\x04\x18\xa9\xe5%\x12Z\xfdH\xd2\x8cp\xcc\xc4=\'\x00\xab\x1d\x99\x03\x91Kt\x98Q\x8eB\x92\x02p\xc8\\6\x86T\xb1\xfa\xaf\x8c\x8b\x94\xa5\xa2\x8aU\x14&\xab\x9c%\xd0>|\xbc\xe0\xab\xdd\xdd\x93\xf9q\x19\x86F\xd7Y\x19\v\x13\x17\xc0\x1brd.\x17\xad\xd5\x00$\x01\x87\x96\xd3XA\xb3\xb7\x81\xcd6\xd3\xe2\x8e\x8c\xd0\xf4y\xc5\x1e2\xd25\xdc\x0f\xd9\x8f~\'\xe2\xc9mCmA~\x0e\xfch\x94<(\xd3f\xbd\xc3\x91\x017L\x14X\xaf\x99\x90\x8bv\x9b#|z\x9a\x99\xaf\xbd\xb7{qJ>\"\x90\xc8\b\xc6~\rN\x16\xa5\xde\x98\xb3\xb2\xb5\xees]$\x12\xfb\xd1\n\xd5\xbe\xe4\xc4\xfd\x8c\x9e\xa6\x86WQ\xae\xaf\xf8(,\xff#\xe8|f\xcb\xaa\x1e,\xfc\xfa\xefI\x9d=$\x14\x8aI\x85_\xa6\n6\xabZ\xc5N\xa6\x1c\x8c\xd4\xf8z\xcd\\\x98gq\xc8\'\xd3\xb5\xb7\x98s\xd8\x9e}\xbbS\x98\xdc\xfa\xd1\x9b\xdcW\xaa\xe6{q\xae\xfc\b\xf1\xc4\xd9R#<\x1e\x1d2}!\xc1\xfd\xbdS\r\x8a\x11P(\xf5\xdf\xde\xde\x03g\'\x8b\xab7\\\n\x9e\xa8\xe2\x80@\x9f]\x1f,\x88\xfc\xc5\xad\x94\x00V\x8a-\xfbH\xd4\xa4\x9f\xda\x8e\x93\xc0\xbd\xd9qV}B{\xc3\xc6oT\xa9!3\xa9\xe3\x98\x99$d\xec\x9c5\xdd\xea', 0x200002, 0x0) r14 = openat$cgroup_ro(r13, &(0x7f0000000240)='cpuset.memory_pressure\x00', 0x0, 0x0) r15 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r16 = getpid() r17 = socket(0xa, 0x3, 0x8) r18 = syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x9c4, 0x70000) ioctl$sock_inet_SIOCSIFFLAGS(r17, 0x89a2, &(0x7f0000000180)={'bridge0\x00\x00\x01\x00', 0x4}) write$RDMA_USER_CM_CMD_CREATE_ID(r18, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}}}, 0x20) sendmsg$key(r17, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[], 0x1de}}, 0x0) r20 = gettid() sendmsg$key(r17, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYPTR64=&(0x7f0000000640)=ANY=[@ANYRES64, @ANYRESHEX=r19, @ANYRESDEC=r20]], 0xfffffffffffffe56}}, 0x20004850) r21 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r22 = dup2(0xffffffffffffffff, r21) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r22, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r22, 0xc08c5334, &(0x7f0000000200)) r23 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r23) timer_create(0x7, &(0x7f0000001780)={0x0, 0x4000000, 0x0, @tid=r23}, 0x0) kcmp(r23, r23, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) ptrace$setopts(0x4206, r23, 0x0, 0x0) r24 = syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x5, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0xc0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0xfffffffc, 0x0, 0x0, 0x2}, &(0x7f0000000200), 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={r23, r24, 0x0, 0xc, &(0x7f0000000180)='/dev/amidi#\x00', r25}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000018c0)={r20, r22, 0x0, 0xd, &(0x7f0000001880)='bond_slave_0\x00', r25}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000)={r25}, 0xc) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000100)={r25}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={r16, 0xffffffffffffffff, 0x0, 0x5, &(0x7f0000000380)='comm\x00', r25}, 0x30) r26 = getpid() sched_setattr(r26, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r27, 0x407, 0x0) write(r27, &(0x7f0000000340), 0x41395527) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r29 = dup(r28) ioctl$PERF_EVENT_IOC_ENABLE(r29, 0x541b, 0x70f000) r30 = getpid() sched_setattr(r30, &(0x7f0000000040)={0x30, 0x0, 0x0, 0x0, 0x5}, 0x0) r31 = getpid() sched_setattr(r31, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r32 = open(0x0, 0x400100, 0x0) r33 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) r34 = getpgrp(0x0) waitid(0x0, r34, &(0x7f00000002c0), 0x5, 0x0) ptrace$getregs(0xe, r34, 0x9, &(0x7f00000001c0)=""/68) r35 = getpgid(r34) r36 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip_vs_stats_percpu\x00') ioctl$sock_SIOCGPGRP(r36, 0x8904, &(0x7f0000000000)=0x0) r38 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000500)='./cg\xab.\xc4\xd0\xcex\x177\x84\x0e\x95q\xd7\xf7d\xd2\x1di\x04\x18\xa9\xe5%\x12Z\xfdH\xd2\x8cp\xcc\xc4=\'\x00\xab\x1d\x99\x03\x91Kt\x98Q\x8eB\x92\x02p\xc8\\6\x86T\xb1\xfa\xaf\x8c\x8b\x94\xa5\xa2\x8aU\x14&\xab\x9c%\xd0>|\xbc\xe0\xab\xdd\xdd\x93\xf9q\x19\x86F\xd7Y\x19\v\x13\x17\xc0\x1brd.\x17\xad\xd5\x00$\x01\x87\x96\xd3XA\xb3\xb7\x81\xcd6\xd3\xe2\x8e\x8c\xd0\xf4y\xc5\x1e2\xd25\xdc\x0f\xd9\x8f~\'\xe2\xc9mCmA~\x0e\xfch\x94<(\xd3f\xbd\xc3\x91\x017L\x14X\xaf\x99\x90\x8bv\x9b#|z\x9a\x99\xaf\xbd\xb7{qJ>\"\x90\xc8\b\xc6~\rN\x16\xa5\xde\x98\xb3\xb2\xb5\xees]$\x12\xfb\xd1\n\xd5\xbe\xe4\xc4\xfd\x8c\x9e\xa6\x86WQ\xae\xaf\xf8(,\xff#\xe8|f\xcb\xaa\x1e,\xfc\xfa\xefI\x9d=$\x14\x8aI\x85_\xa6\n6\xabZ\xc5N\xa6\x1c\x8c\xd4\xf8z\xcd\\\x98gq\xc8\'\xd3\xb5\xb7\x98s\xd8\x9e}\xbbS\x98\xdc\xfa\xd1\x9b\xdcW\xaa\xe6{q\xae\xfc\b\xf1\xc4\xd9R#<\x1e\x1d2}!\xc1\xfd\xbdS\r\x8a\x11P(\xf5\xdf\xde\xde\x03g\'\x8b\xab7\\\n\x9e\xa8\xe2\x80@\x9f]\x1f,\x88\xfc\xc5\xad\x94\x00V\x8a-\xfbH\xd4\xa4\x9f\xda\x8e\x93\xc0\xbd\xd9qV}B{\xc3\xc6oT\xa9!3\xa9\xe3\x98\x99$d\xec\x9c5\xdd\xea', 0x200002, 0x0) r39 = openat$cgroup_ro(r38, &(0x7f0000000240)='cpuset.memory_pressure\x00', 0x0, 0x0) r40 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r41 = getpid() r42 = socket(0xa, 0x3, 0x8) r43 = syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x9c4, 0x70000) ioctl$sock_inet_SIOCSIFFLAGS(r42, 0x89a2, &(0x7f0000000180)={'bridge0\x00\x00\x01\x00', 0x4}) write$RDMA_USER_CM_CMD_CREATE_ID(r43, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}}}, 0x20) sendmsg$key(r42, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[], 0x1de}}, 0x0) r45 = gettid() sendmsg$key(r42, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYPTR64=&(0x7f0000000640)=ANY=[@ANYRES64, @ANYRESHEX=r44, @ANYRESDEC=r45]], 0xfffffffffffffe56}}, 0x20004850) r46 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r47 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x0) r48 = dup2(r47, r46) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r48, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r48, 0xc08c5334, &(0x7f0000000200)) r49 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r49) timer_create(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, @tid=r49}, 0x0) kcmp(r49, r49, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) ptrace$setopts(0x4206, r49, 0x0, 0x0) r50 = syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x5, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0xc0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x2}, &(0x7f0000000200), 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={r49, r50, 0x0, 0xc, &(0x7f0000000180)='/dev/amidi#\x00', r51}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000018c0)={r45, r48, 0x0, 0xd, &(0x7f0000001880)='bond_slave_0\x00', r51}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000)={r51}, 0xc) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000100)={r51}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={r41, 0xffffffffffffffff, 0x0, 0x5, &(0x7f0000000380)='comm\x00', r51}, 0xfffffded) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000100)={r51}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0xe, &(0x7f0000000000)='ppp0eth1]*em0\x00', r51}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0xffffffffffffffff, r40, 0x0, 0xd, &(0x7f0000000080)='trusted\\#&>#\x00', r51}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000002c0)={0x0, r39, 0x0, 0x13, &(0x7f0000000280)='em1{bdevbdevvmnet1\x00', r51}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={r37, r36, 0x0, 0x17, &(0x7f0000000040)='net/ip_vs_stats_percpu\x00', r51}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={r35, r33, 0x0, 0x24, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', r51}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000300)={r51}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000540)={r31, r32, 0x0, 0x5, &(0x7f0000000500)='bdev\x00', r51}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={r30, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000040)='bridge\x00', r51}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0x0, r29, 0x0, 0xd, &(0x7f0000000100)='/dev/usbmon#\x00', r51}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000080)={r51}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000440)={r26, r27, 0x0, 0x1e, &(0x7f0000000400)='/selinux/commit_pending_bools\x00', r51}, 0x30) r52 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r52, 0xc0205648, &(0x7f0000000100)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f90a, 0x7e, [], @p_u8=&(0x7f0000000040)}}) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001740)={r52, 0xc0, &(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001540)=0x4, 0x0, 0x0, 0x0, &(0x7f0000001580)={0x2, 0x2}, 0x0, 0x0, &(0x7f00000015c0)={0x4, 0xa, 0x1ff, 0x6}, &(0x7f0000001600)=0x7, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001640)=0x2}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000014c0)={r53}, 0x11) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0xe, &(0x7f0000000000)='ppp0eth1]*em0\x00', r25}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0xffffffffffffffff, r15, 0x0, 0xd, &(0x7f0000000080)='trusted\\#&>#\x00', r25}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000002c0)={0x0, r14, 0x0, 0x13, &(0x7f0000000280)='em1{bdevbdevvmnet1\x00', r25}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={r12, r11, 0x0, 0x17, &(0x7f0000000040)='net/ip_vs_stats_percpu\x00', r25}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={r10, r8, 0x0, 0x24, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', r25}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000300)={r25}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000540)={r6, r7, 0x0, 0x5, &(0x7f0000000500)='bdev\x00', r25}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={r5, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000040)='bridge\x00', r25}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0x0, r4, 0x0, 0xd, &(0x7f0000000100)='/dev/usbmon#\x00', r25}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000080)={r25}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000440)={r1, r2, 0x0, 0x1e, &(0x7f0000000400)='/selinux/commit_pending_bools\x00', r25}, 0x30) r54 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000012c0)={r25}, 0xc) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000000c0)={0xf0, 0x0, &(0x7f00000013c0)=[@reply={0x40406301, {0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x48, 0x18, &(0x7f0000000180)={@flat=@binder={0x73622a85, 0x8278fb4f1e220932, 0x3}, @fd={0x66642a85, 0x0, r0}, @flat=@weak_binder={0x77622a85, 0x1102, 0x1}}, &(0x7f0000000100)={0x0, 0x18, 0x30}}}, @increfs, @transaction_sg={0x40486311, {0x1, 0x0, 0x0, 0x0, 0x13, 0x0, 0x0, 0x58, 0x18, &(0x7f0000001200)={@flat=@handle={0x73682a85, 0x1201, 0x1}, @ptr={0x70742a85, 0x0, &(0x7f0000000200)=""/4096, 0x1000, 0x1, 0x24}, @flat=@binder={0x73622a85, 0x100a, 0x3}}, &(0x7f0000001280)={0x0, 0x18, 0x40}}, 0x800}, @clear_death={0x400c630f, 0x1}, @transaction={0x40406300, {0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50, 0x18, &(0x7f0000001300)={@fda={0x66646185, 0xa, 0x1, 0x5}, @fd={0x66642a85, 0x0, r0}, @fd={0x66642a85, 0x0, r54}}, &(0x7f0000001380)={0x0, 0x20, 0x38}}}, @register_looper], 0x1, 0x0, &(0x7f0000000140)="f4"}) clone(0x0, &(0x7f00000001c0), 0x0, 0x0, 0x0) 04:04:35 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) r3 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x2, 0x2) getsockopt$inet6_int(r3, 0x29, 0x11, &(0x7f0000000140), &(0x7f0000000180)=0x4) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r4, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r4, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty, 0xfffffffd}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r4, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = dup(r4) setsockopt$inet_int(r5, 0x0, 0x13, &(0x7f0000000040), 0x4) r6 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r6, 0xc0205648, &(0x7f0000000100)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f90a, 0x7e, [], @p_u8=&(0x7f0000000040)}}) fcntl$setstatus(r6, 0x4, 0x80000000002e00) 04:04:36 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = semget$private(0x0, 0x3, 0x100) semctl$GETNCNT(r4, 0x3, 0xe, &(0x7f00000000c0)=""/229) setsockopt$inet6_tcp_int(r3, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r3, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = dup(r3) setsockopt$inet_int(r5, 0x0, 0x13, &(0x7f0000000040), 0x4) fcntl$setstatus(r3, 0x4, 0x80000000002c00) 04:04:36 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r3, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = dup(r3) setsockopt$inet_int(r4, 0x0, 0x13, &(0x7f0000000040), 0x4) r5 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r5, 0xc0205648, &(0x7f0000000100)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f90a, 0x7e, [], @p_u8=&(0x7f0000000040)}}) fcntl$setstatus(r5, 0x4, 0x40000) 04:04:36 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_MAX_THREADS(r0, 0x40046205, &(0x7f0000000000)=0x4) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x541b, 0x70f000) r5 = getpid() sched_setattr(r5, &(0x7f0000001500)={0x30, 0x6, 0x1, 0x0, 0xa}, 0x0) r6 = getpid() sched_setattr(r6, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r7 = open(0x0, 0x400100, 0x0) ioctl$sock_inet_SIOCSARP(r7, 0x8955, 0x0) r8 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) r9 = getpgrp(0x0) waitid(0x0, r9, &(0x7f00000002c0), 0x5, 0x0) ptrace$getregs(0xe, r9, 0x9, &(0x7f00000001c0)=""/68) r10 = getpgid(r9) r11 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip_vs_stats_percpu\x00') ioctl$sock_SIOCGPGRP(r11, 0x8904, &(0x7f0000000000)=0x0) r13 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000500)='./cg\xab.\xc4\xd0\xcex\x177\x84\x0e\x95q\xd7\xf7d\xd2\x1di\x04\x18\xa9\xe5%\x12Z\xfdH\xd2\x8cp\xcc\xc4=\'\x00\xab\x1d\x99\x03\x91Kt\x98Q\x8eB\x92\x02p\xc8\\6\x86T\xb1\xfa\xaf\x8c\x8b\x94\xa5\xa2\x8aU\x14&\xab\x9c%\xd0>|\xbc\xe0\xab\xdd\xdd\x93\xf9q\x19\x86F\xd7Y\x19\v\x13\x17\xc0\x1brd.\x17\xad\xd5\x00$\x01\x87\x96\xd3XA\xb3\xb7\x81\xcd6\xd3\xe2\x8e\x8c\xd0\xf4y\xc5\x1e2\xd25\xdc\x0f\xd9\x8f~\'\xe2\xc9mCmA~\x0e\xfch\x94<(\xd3f\xbd\xc3\x91\x017L\x14X\xaf\x99\x90\x8bv\x9b#|z\x9a\x99\xaf\xbd\xb7{qJ>\"\x90\xc8\b\xc6~\rN\x16\xa5\xde\x98\xb3\xb2\xb5\xees]$\x12\xfb\xd1\n\xd5\xbe\xe4\xc4\xfd\x8c\x9e\xa6\x86WQ\xae\xaf\xf8(,\xff#\xe8|f\xcb\xaa\x1e,\xfc\xfa\xefI\x9d=$\x14\x8aI\x85_\xa6\n6\xabZ\xc5N\xa6\x1c\x8c\xd4\xf8z\xcd\\\x98gq\xc8\'\xd3\xb5\xb7\x98s\xd8\x9e}\xbbS\x98\xdc\xfa\xd1\x9b\xdcW\xaa\xe6{q\xae\xfc\b\xf1\xc4\xd9R#<\x1e\x1d2}!\xc1\xfd\xbdS\r\x8a\x11P(\xf5\xdf\xde\xde\x03g\'\x8b\xab7\\\n\x9e\xa8\xe2\x80@\x9f]\x1f,\x88\xfc\xc5\xad\x94\x00V\x8a-\xfbH\xd4\xa4\x9f\xda\x8e\x93\xc0\xbd\xd9qV}B{\xc3\xc6oT\xa9!3\xa9\xe3\x98\x99$d\xec\x9c5\xdd\xea', 0x200002, 0x0) r14 = openat$cgroup_ro(r13, &(0x7f0000000240)='cpuset.memory_pressure\x00', 0x0, 0x0) r15 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r16 = getpid() r17 = socket(0xa, 0x3, 0x8) r18 = syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x9c4, 0x70000) ioctl$sock_inet_SIOCSIFFLAGS(r17, 0x89a2, &(0x7f0000000180)={'bridge0\x00\x00\x01\x00', 0x4}) write$RDMA_USER_CM_CMD_CREATE_ID(r18, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)}}, 0x20) sendmsg$key(r17, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[], 0x1de}}, 0x0) r19 = gettid() r20 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r20, 0xc0205648, &(0x7f0000000100)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f90a, 0x7e, [], @p_u8=&(0x7f0000000040)}}) sendmsg$key(r17, &(0x7f00000014c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000001540)=ANY=[@ANYRESDEC], 0x14}}, 0x20004850) r21 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r22 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x0) r23 = dup2(r22, r21) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r23, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r23, 0xc08c5334, &(0x7f0000000200)) r24 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r24) timer_create(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, @tid=r24}, 0x0) kcmp(r24, r24, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) ptrace$setopts(0x4206, r24, 0x0, 0x0) r25 = syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x5, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0xc0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x2}, &(0x7f0000000200), 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={r24, r25, 0x0, 0xc, &(0x7f0000000180)='/dev/amidi#\x00', r26}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000018c0)={r19, r23, 0x0, 0xd, &(0x7f0000001880)='bond_slave_0\x00', r26}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000)={r26}, 0xc) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000100)={r26}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={r16, 0xffffffffffffffff, 0x0, 0x5, &(0x7f0000000380)='comm\x00', r26}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000100)={r26}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0xe, &(0x7f0000000000)='ppp0eth1]*em0\x00', r26}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0xffffffffffffffff, r15, 0x0, 0xd, &(0x7f0000000080)='trusted\\#&>#\x00', r26}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000002c0)={0x0, r14, 0x0, 0x13, &(0x7f0000000280)='em1{bdevbdevvmnet1\x00', r26}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={r12, r11, 0x0, 0x17, &(0x7f0000000040)='net/ip_vs_stats_percpu\x00', r26}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={r10, r8, 0x0, 0x24, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', r26}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000300)={r26}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000540)={r6, r7, 0x0, 0x5, &(0x7f0000000500)='bdev\x00', r26}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={r5, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000040)='bridge\x00', r26}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0x0, r4, 0x0, 0xd, &(0x7f0000000100)='/dev/usbmon#\x00', r26}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000080)={r26}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000440)={r1, r2, 0x0, 0x1e, &(0x7f0000000400)='/selinux/commit_pending_bools\x00', r26}, 0x30) r27 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000012c0)={r26}, 0xc) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000000c0)={0xf0, 0x0, &(0x7f00000013c0)=[@reply={0x40406301, {0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x48, 0x18, &(0x7f0000000180)={@flat=@binder={0x73622a85, 0x8278fb4f1e220932, 0x3}, @fd={0x66642a85, 0x0, r0}, @flat=@weak_binder={0x77622a85, 0x1102, 0x1}}, &(0x7f0000000100)={0x0, 0x18, 0x30}}}, @increfs, @transaction_sg={0x40486311, {0x1, 0x0, 0x0, 0x0, 0x13, 0x0, 0x0, 0x58, 0x18, &(0x7f0000001200)={@flat=@handle={0x73682a85, 0x1201, 0x1}, @ptr={0x70742a85, 0x0, &(0x7f0000000200)=""/4096, 0x1000, 0x1, 0x24}, @flat=@binder={0x73622a85, 0x100a, 0x3}}, &(0x7f0000001280)={0x0, 0x18, 0x40}}, 0x800}, @clear_death={0x400c630f, 0x1}, @transaction={0x40406300, {0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50, 0x18, &(0x7f0000001300)={@fda={0x66646185, 0xa, 0x1, 0x5}, @fd={0x66642a85, 0x0, r0}, @fd={0x66642a85, 0x0, r27}}, &(0x7f0000001380)={0x0, 0x20, 0x38}}}, @register_looper], 0x1, 0x0, &(0x7f0000000140)="f4"}) clone(0x0, &(0x7f00000001c0), 0x0, 0x0, 0x0) 04:04:36 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r2, 0xc0205648, &(0x7f0000000100)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f90a, 0x7e, [], @p_u8=&(0x7f0000000040)}}) ioctl$SG_GET_NUM_WAITING(r2, 0x227d, &(0x7f0000000080)) r3 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r4, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r3, &(0x7f0000000100)={0xa, 0x1, 0x0, @empty, 0x7}, 0xffffffffffffff0e) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r4, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) dup(r4) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) setsockopt$inet_int(r5, 0x0, 0x13, &(0x7f0000000040), 0x4) fcntl$setstatus(r4, 0x4, 0x80000000002c00) 04:04:36 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r3, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) dup(r3) r4 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r4, 0xc0205648, &(0x7f0000000100)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f90a, 0x7e, [], @p_u8=&(0x7f0000000040)}}) r5 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r5, 0xc0205648, &(0x7f0000000100)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f90a, 0x7e, [], @p_u8=&(0x7f0000000040)}}) setsockopt$inet_int(r5, 0x0, 0xb, &(0x7f0000000000)=0x8, 0xfe85) fcntl$setstatus(r3, 0x4, 0x80000000002c00) 04:04:37 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r4, 0xc0205648, &(0x7f0000000100)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f90a, 0x7e, [], @p_u8=&(0x7f0000000040)}}) ioctl$ION_IOC_HEAP_QUERY(r4, 0xc0184908, &(0x7f00000002c0)={0x34, 0x0, &(0x7f0000000240)}) setsockopt$inet6_tcp_int(r3, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = dup(r3) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r6, 0x6, 0xe, &(0x7f00000000c0)={@in={{0x2, 0x4e22, @multicast2}}, 0x0, 0x101, 0x0, "a084a42113217191edf5fa5336c40fc480a385a9fd9569a4048a09d3efa6a0ff15eec0829cecf5d37b2744494c78fc76e7c7e06e22b765e9fa58e98ed1cc9682cb4384662c13550070d2123569b2bf24"}, 0xd8) setsockopt$inet_int(r5, 0x0, 0x13, &(0x7f0000000040), 0x4) fcntl$setstatus(r3, 0x4, 0x80000000002c00) sendto$netrom(r2, &(0x7f0000000000)="3b03de47aa3d63b3ec121181e3cf9a8220c63826db3abca2d5688d10", 0x1c, 0x4000000, &(0x7f00000001c0)={{0x3, @null, 0x5}, [@bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default]}, 0x48) 04:04:37 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r3, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = dup(r3) setsockopt$inet_int(r4, 0x0, 0x13, &(0x7f0000000040), 0x4) modify_ldt$write(0x1, &(0x7f0000000000)={0xfffffff9, 0x1000, 0x400, 0x1, 0x2, 0x1, 0x1, 0x1, 0x0, 0x1}, 0x10) fcntl$setstatus(r3, 0x4, 0x80000000002c00) 04:04:37 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r3, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = dup(r3) setsockopt$inet_int(r4, 0x0, 0x13, &(0x7f0000000040), 0x4) ioctl$VHOST_GET_VRING_ENDIAN(0xffffffffffffffff, 0x4008af14, &(0x7f0000000000)={0x0, 0x2686}) fcntl$setstatus(r3, 0x4, 0x80000000002c00) 04:04:37 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_MAX_THREADS(r0, 0x40046205, &(0x7f0000000000)=0x4) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x541b, 0x70f000) r6 = getpid() sched_setattr(r6, &(0x7f0000001500)={0x30, 0x6, 0x1, 0x0, 0xa}, 0x0) r7 = getpid() sched_setattr(r7, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r8 = open(0x0, 0x400100, 0x0) ioctl$sock_inet_SIOCSARP(r8, 0x8955, 0x0) r9 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) r10 = getpgrp(0x0) waitid(0x0, r10, &(0x7f00000002c0), 0x5, 0x0) ptrace$getregs(0xe, r10, 0x9, &(0x7f00000001c0)=""/68) r11 = getpgid(r10) r12 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip_vs_stats_percpu\x00') ioctl$sock_SIOCGPGRP(r12, 0x8904, &(0x7f0000000000)=0x0) r14 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000500)='./cg\xab.\xc4\xd0\xcex\x177\x84\x0e\x95q\xd7\xf7d\xd2\x1di\x04\x18\xa9\xe5%\x12Z\xfdH\xd2\x8cp\xcc\xc4=\'\x00\xab\x1d\x99\x03\x91Kt\x98Q\x8eB\x92\x02p\xc8\\6\x86T\xb1\xfa\xaf\x8c\x8b\x94\xa5\xa2\x8aU\x14&\xab\x9c%\xd0>|\xbc\xe0\xab\xdd\xdd\x93\xf9q\x19\x86F\xd7Y\x19\v\x13\x17\xc0\x1brd.\x17\xad\xd5\x00$\x01\x87\x96\xd3XA\xb3\xb7\x81\xcd6\xd3\xe2\x8e\x8c\xd0\xf4y\xc5\x1e2\xd25\xdc\x0f\xd9\x8f~\'\xe2\xc9mCmA~\x0e\xfch\x94<(\xd3f\xbd\xc3\x91\x017L\x14X\xaf\x99\x90\x8bv\x9b#|z\x9a\x99\xaf\xbd\xb7{qJ>\"\x90\xc8\b\xc6~\rN\x16\xa5\xde\x98\xb3\xb2\xb5\xees]$\x12\xfb\xd1\n\xd5\xbe\xe4\xc4\xfd\x8c\x9e\xa6\x86WQ\xae\xaf\xf8(,\xff#\xe8|f\xcb\xaa\x1e,\xfc\xfa\xefI\x9d=$\x14\x8aI\x85_\xa6\n6\xabZ\xc5N\xa6\x1c\x8c\xd4\xf8z\xcd\\\x98gq\xc8\'\xd3\xb5\xb7\x98s\xd8\x9e}\xbbS\x98\xdc\xfa\xd1\x9b\xdcW\xaa\xe6{q\xae\xfc\b\xf1\xc4\xd9R#<\x1e\x1d2}!\xc1\xfd\xbdS\r\x8a\x11P(\xf5\xdf\xde\xde\x03g\'\x8b\xab7\\\n\x9e\xa8\xe2\x80@\x9f]\x1f,\x88\xfc\xc5\xad\x94\x00V\x8a-\xfbH\xd4\xa4\x9f\xda\x8e\x93\xc0\xbd\xd9qV}B{\xc3\xc6oT\xa9!3\xa9\xe3\x98\x99$d\xec\x9c5\xdd\xea', 0x200002, 0x0) r15 = openat$cgroup_ro(r14, &(0x7f0000000240)='cpuset.memory_pressure\x00', 0x0, 0x0) r16 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r17 = getpid() r18 = socket(0xa, 0x3, 0x8) r19 = syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x9c4, 0x70000) ioctl$sock_inet_SIOCSIFFLAGS(r18, 0x89a2, &(0x7f0000000180)={'bridge0\x00\x00\x01\x00', 0x4}) write$RDMA_USER_CM_CMD_CREATE_ID(r19, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)}}, 0x20) sendmsg$key(r18, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[], 0x1de}}, 0x0) r20 = gettid() sendmsg$key(r18, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYPTR64=&(0x7f0000000640)=ANY=[@ANYRES64, @ANYPTR=&(0x7f00000014c0)=ANY=[@ANYRES16, @ANYRES16, @ANYRESHEX=r2, @ANYRES32, @ANYRESOCT], @ANYRESDEC=r20]], 0xff9b}}, 0x20004850) r21 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r22 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x0) r23 = dup2(r22, r21) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r23, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r23, 0xc08c5334, &(0x7f0000000200)) r24 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r24) timer_create(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, @tid=r24}, 0x0) kcmp(r24, r24, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) ptrace$setopts(0x4206, r24, 0x0, 0x0) syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x5, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0xc0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x2}, &(0x7f0000000200), 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000018c0)={r20, r23, 0x0, 0xd, &(0x7f0000001880)='bond_slave_0\x00', r25}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000)={r25}, 0xc) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000100)={r25}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={r17, 0xffffffffffffffff, 0x0, 0x5, &(0x7f0000000380)='comm\x00', r25}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000100)={r25}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0xe, &(0x7f0000000000)='ppp0eth1]*em0\x00', r25}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0xffffffffffffffff, r16, 0x0, 0xd, &(0x7f0000000080)='trusted\\#&>#\x00', r25}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000002c0)={0x0, r15, 0x0, 0x13, &(0x7f0000000280)='em1{bdevbdevvmnet1\x00', r25}, 0x30) r26 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r26, 0xc0205648, &(0x7f0000000100)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f90a, 0x7e, [], @p_u8=&(0x7f0000000040)}}) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={r13, r26, 0x0, 0x17, &(0x7f0000000040)='net/ip_vs_stats_percpu\x00', r25}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={r11, r9, 0x0, 0x24, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', r25}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000300), 0xffffffffffffffa8) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000540)={r7, r8, 0x0, 0x5, &(0x7f0000000500)='bdev\x00', r25}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={r6, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000040)='bridge\x00', r25}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0x0, r5, 0x0, 0xd, &(0x7f0000000100)='/dev/usbmon#\x00', r25}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000080)={r25}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000440)={r1, r3, 0x0, 0x1e, &(0x7f0000000400)='/selinux/commit_pending_bools\x00', r25}, 0x30) r27 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000012c0)={r25}, 0xc) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000000c0)={0xf0, 0x0, &(0x7f00000013c0)=[@reply={0x40406301, {0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x48, 0x18, &(0x7f0000000180)={@flat=@binder={0x73622a85, 0x8278fb4f1e220932, 0x3}, @fd={0x66642a85, 0x0, r0}, @flat=@weak_binder={0x77622a85, 0x1102, 0x1}}, &(0x7f0000000100)={0x0, 0x18, 0x30}}}, @increfs, @transaction_sg={0x40486311, {0x1, 0x0, 0x0, 0x0, 0x13, 0x0, 0x0, 0x58, 0x18, &(0x7f0000001200)={@flat=@handle={0x73682a85, 0x1201, 0x1}, @ptr={0x70742a85, 0x0, &(0x7f0000000200)=""/4096, 0x1000, 0x1, 0x24}, @flat=@binder={0x73622a85, 0x100a, 0x3}}, &(0x7f0000001280)={0x0, 0x18, 0x40}}, 0x800}, @clear_death={0x400c630f, 0x1}, @transaction={0x40406300, {0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50, 0x18, &(0x7f0000001300)={@fda={0x66646185, 0xa, 0x1, 0x5}, @fd={0x66642a85, 0x0, r0}, @fd={0x66642a85, 0x0, r27}}, &(0x7f0000001380)={0x0, 0x20, 0x38}}}, @register_looper], 0x1, 0x0, &(0x7f0000000140)="f4"}) clone(0x0, &(0x7f00000001c0), 0x0, 0x0, 0x0) 04:04:38 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) ioctl$BLKFLSBUF(r2, 0x1261, &(0x7f0000000000)=0x3) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r3, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) ioctl$GIO_UNISCRNMAP(r2, 0x4b69, &(0x7f00000000c0)=""/128) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = dup(r3) setsockopt$inet_int(r4, 0x0, 0x13, &(0x7f0000000040), 0x4) fcntl$setstatus(r3, 0x4, 0x80000000002c00) 04:04:38 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r3, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = dup(r3) setsockopt$inet_int(r4, 0x0, 0x13, &(0x7f0000000040), 0x4) fcntl$setstatus(r3, 0x4, 0x80000000002c00) r5 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r5, 0xc0205648, &(0x7f0000000100)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f90a, 0x7e, [], @p_u8=&(0x7f0000000040)}}) ioctl$SIOCX25SSUBSCRIP(r5, 0x89e1, &(0x7f00000000c0)={'syz_tun\x00', 0x7, 0x7f}) 04:04:38 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_MAX_THREADS(r0, 0x40046205, &(0x7f0000000000)=0x4) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x541b, 0x70f000) r5 = getpid() sched_setattr(r5, &(0x7f0000001500)={0x30, 0x6, 0x1, 0x0, 0xa}, 0x0) r6 = getpid() sched_setattr(r6, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r7 = open(0x0, 0x400100, 0x0) ioctl$sock_inet_SIOCSARP(r7, 0x8955, 0x0) r8 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) r9 = getpgrp(0x0) waitid(0x0, r9, &(0x7f00000002c0), 0x5, 0x0) ptrace$getregs(0xe, r9, 0x9, &(0x7f00000001c0)=""/68) r10 = getpgid(r9) r11 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip_vs_stats_percpu\x00') ioctl$sock_SIOCGPGRP(r11, 0x8904, &(0x7f0000000000)=0x0) r13 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000500)='./cg\xab.\xc4\xd0\xcex\x177\x84\x0e\x95q\xd7\xf7d\xd2\x1di\x04\x18\xa9\xe5%\x12Z\xfdH\xd2\x8cp\xcc\xc4=\'\x00\xab\x1d\x99\x03\x91Kt\x98Q\x8eB\x92\x02p\xc8\\6\x86T\xb1\xfa\xaf\x8c\x8b\x94\xa5\xa2\x8aU\x14&\xab\x9c%\xd0>|\xbc\xe0\xab\xdd\xdd\x93\xf9q\x19\x86F\xd7Y\x19\v\x13\x17\xc0\x1brd.\x17\xad\xd5\x00$\x01\x87\x96\xd3XA\xb3\xb7\x81\xcd6\xd3\xe2\x8e\x8c\xd0\xf4y\xc5\x1e2\xd25\xdc\x0f\xd9\x8f~\'\xe2\xc9mCmA~\x0e\xfch\x94<(\xd3f\xbd\xc3\x91\x017L\x14X\xaf\x99\x90\x8bv\x9b#|z\x9a\x99\xaf\xbd\xb7{qJ>\"\x90\xc8\b\xc6~\rN\x16\xa5\xde\x98\xb3\xb2\xb5\xees]$\x12\xfb\xd1\n\xd5\xbe\xe4\xc4\xfd\x8c\x9e\xa6\x86WQ\xae\xaf\xf8(,\xff#\xe8|f\xcb\xaa\x1e,\xfc\xfa\xefI\x9d=$\x14\x8aI\x85_\xa6\n6\xabZ\xc5N\xa6\x1c\x8c\xd4\xf8z\xcd\\\x98gq\xc8\'\xd3\xb5\xb7\x98s\xd8\x9e}\xbbS\x98\xdc\xfa\xd1\x9b\xdcW\xaa\xe6{q\xae\xfc\b\xf1\xc4\xd9R#<\x1e\x1d2}!\xc1\xfd\xbdS\r\x8a\x11P(\xf5\xdf\xde\xde\x03g\'\x8b\xab7\\\n\x9e\xa8\xe2\x80@\x9f]\x1f,\x88\xfc\xc5\xad\x94\x00V\x8a-\xfbH\xd4\xa4\x9f\xda\x8e\x93\xc0\xbd\xd9qV}B{\xc3\xc6oT\xa9!3\xa9\xe3\x98\x99$d\xec\x9c5\xdd\xea', 0x200002, 0x0) r14 = openat$cgroup_ro(r13, &(0x7f0000000240)='cpuset.memory_pressure\x00', 0x0, 0x0) r15 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r16 = getpid() r17 = socket(0xa, 0x3, 0x8) r18 = syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x9c4, 0x70000) ioctl$sock_inet_SIOCSIFFLAGS(r17, 0x89a2, &(0x7f0000000180)={'bridge0\x00\x00\x01\x00', 0x4}) write$RDMA_USER_CM_CMD_CREATE_ID(r18, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}}}, 0x20) sendmsg$key(r17, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[], 0x1de}}, 0x0) r20 = gettid() sendmsg$key(r17, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYPTR64=&(0x7f0000000640)=ANY=[@ANYRES64, @ANYRESHEX=r19, @ANYRESDEC=r20]], 0xfffffffffffffe56}}, 0x20004850) r21 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r22 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x0) r23 = dup2(r22, r21) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r23, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r23, 0xc08c5334, &(0x7f0000000200)) r24 = gettid() fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f00000014c0)={0x0, 0x0}) prctl$PR_SET_PTRACER(0x59616d61, r25) timer_create(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, @tid=r24}, 0x0) kcmp(r24, r24, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) ptrace$setopts(0x4206, r24, 0x0, 0x0) r26 = syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x5, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0xc0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x2}, &(0x7f0000000200), 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={r24, r26, 0x0, 0xc, &(0x7f0000000180)='/dev/amidi#\x00', r27}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000018c0)={r20, r23, 0x0, 0xd, &(0x7f0000001880)='bond_slave_0\x00', r27}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000)={r27}, 0xc) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000100)={r27}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={r16, 0xffffffffffffffff, 0x0, 0x5, &(0x7f0000000380)='comm\x00', r27}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000100)={r27}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0xe, &(0x7f0000000000)='ppp0eth1]*em0\x00', r27}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0xffffffffffffffff, r15, 0x0, 0xd, &(0x7f0000000080)='trusted\\#&>#\x00', r27}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000002c0)={0x0, r14, 0x0, 0x13, &(0x7f0000000280)='em1{bdevbdevvmnet1\x00', r27}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={r12, r11, 0x0, 0x17, &(0x7f0000000040)='net/ip_vs_stats_percpu\x00', r27}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={r10, r8, 0x0, 0x24, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', r27}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000300)={r27}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000540)={r6, r7, 0x0, 0x5, &(0x7f0000000500)='bdev\x00', r27}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={r5, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000040)='bridge\x00', r27}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0x0, r4, 0x0, 0xd, &(0x7f0000000100)='/dev/usbmon#\x00', r27}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000080)={r27}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000440)={r1, r2, 0x0, 0x1e, &(0x7f0000000400)='/selinux/commit_pending_bools\x00', r27}, 0x30) r28 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000012c0)={r27}, 0xc) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000000c0)={0xf0, 0x0, &(0x7f00000013c0)=[@reply={0x40406301, {0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x48, 0x18, &(0x7f0000000180)={@flat=@binder={0x73622a85, 0x8278fb4f1e220932, 0x3}, @fd={0x66642a85, 0x0, r0}, @flat=@weak_binder={0x77622a85, 0x1102, 0x1}}, &(0x7f0000000100)={0x0, 0x18, 0x30}}}, @increfs, @transaction_sg={0x40486311, {0x1, 0x0, 0x0, 0x0, 0x13, 0x0, 0x0, 0x58, 0x18, &(0x7f0000001200)={@flat=@handle={0x73682a85, 0x1201, 0x1}, @ptr={0x70742a85, 0x0, &(0x7f0000000200)=""/4096, 0x1000, 0x1, 0x24}, @flat=@binder={0x73622a85, 0x100a, 0x3}}, &(0x7f0000001280)={0x0, 0x18, 0x40}}, 0x800}, @clear_death={0x400c630f, 0x1}, @transaction={0x40406300, {0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50, 0x18, &(0x7f0000001300)={@fda={0x66646185, 0xa, 0x1, 0x5}, @fd={0x66642a85, 0x0, r0}, @fd={0x66642a85, 0x0, r28}}, &(0x7f0000001380)={0x0, 0x20, 0x38}}}, @register_looper], 0x1, 0x0, &(0x7f0000000140)="f4"}) clone(0x0, &(0x7f00000001c0), 0x0, 0x0, 0x0) 04:04:38 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r3, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) acct(&(0x7f0000000000)='./file0\x00') getsockname$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev}, &(0x7f0000000100)=0x1c) socket$kcm(0xa, 0x0, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = dup(r3) setsockopt$inet_int(r4, 0x0, 0x13, &(0x7f0000000040), 0x4) fcntl$setstatus(r3, 0x4, 0x80000000002c00) 04:04:39 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x1, &(0x7f0000000180)={0x1, &(0x7f0000000140)=[{0x8, 0x3, 0x1, 0x1}]}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r1 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r1, 0xc0205648, &(0x7f0000000100)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f90a, 0x7e, [], @p_u8=&(0x7f0000000040)}}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$KVM_SET_NESTED_STATE(r2, 0x4080aebf, &(0x7f0000000380)={0x2, 0x0, 0x2080, {0x2000, 0x2000, 0x2}, [], "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", "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"}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000002700)={r1, 0xc0, &(0x7f0000002640)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=0x8001, 0x0, 0x0, 0x0, &(0x7f0000000300)={0x7, 0x1}, 0x0, 0x0, &(0x7f0000000340)={0x3, 0x5, 0x10001}, &(0x7f00000025c0)=0x75e, 0x0, 0x0, 0x0, 0x0, &(0x7f0000002600)=0x8}}, 0x10) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r3, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = syz_open_dev$vbi(&(0x7f0000000240)='/dev/vbi#\x00', 0x3, 0x2) ioctl$TIOCCONS(r4, 0x541d) r5 = socket$inet_udplite(0x2, 0x2, 0x88) r6 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r6, 0xc0205648, &(0x7f0000000100)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f90a, 0x7e, [], @p_u8=&(0x7f0000000040)}}) r7 = socket$caif_stream(0x25, 0x1, 0x4) ioctl$FIDEDUPERANGE(r2, 0xc0189436, &(0x7f0000002500)=ANY=[@ANYBLOB="ff0f0040000006000100000000008cdb938863eafe5e195b0981552c00"/38, @ANYRES32=r5, @ANYBLOB='\x00'/28, @ANYRES32=r6, @ANYBLOB='\x00\x00\x00\x00\a\x00'/28, @ANYRES32=r7, @ANYBLOB="00000000b09500"/28, @ANYRES32=r2, @ANYBLOB='\x00\x00\x00\x00\t\x00'/28]) ioctl$VIDIOC_G_FMT(r2, 0xc0d05604, &(0x7f0000002400)={0x433093357689d702, @sdr={0x38415262, 0x5}}) r8 = dup(r3) r9 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r9, 0xc0205648, &(0x7f0000000100)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f90a, 0x7e, [], @p_u8=&(0x7f0000000040)}}) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000000)={0x10000000, 0x4, 0x3, r9}) ioctl$int_out(r10, 0x5460, &(0x7f0000000200)) setsockopt$inet_int(r8, 0x0, 0x13, &(0x7f0000000040), 0x4) fcntl$setstatus(r3, 0x4, 0x80000000002c00) [ 2529.399278] audit: type=1326 audit(2000001879.190:280): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=30911 comm="syz-executor.3" exe="/root/syz-executor.3" sig=9 arch=c000003e syscall=228 compat=0 ip=0x45cd3a code=0x0 [ 2529.430135] net_ratelimit: 21 callbacks suppressed [ 2529.430140] protocol 88fb is buggy, dev hsr_slave_0 [ 2529.430170] protocol 88fb is buggy, dev hsr_slave_1 [ 2529.435146] protocol 88fb is buggy, dev hsr_slave_1 [ 2529.590114] protocol 88fb is buggy, dev hsr_slave_0 [ 2529.595272] protocol 88fb is buggy, dev hsr_slave_1 [ 2529.750154] protocol 88fb is buggy, dev hsr_slave_0 [ 2529.750169] protocol 88fb is buggy, dev hsr_slave_0 [ 2529.755276] protocol 88fb is buggy, dev hsr_slave_1 [ 2529.760264] protocol 88fb is buggy, dev hsr_slave_1 04:04:39 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_MAX_THREADS(r0, 0x40046205, &(0x7f0000000000)=0x4) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x541b, 0x70f000) r5 = getpid() sched_setattr(r5, &(0x7f0000001500)={0x30, 0x6, 0x1, 0x0, 0xa}, 0x0) r6 = getpid() sched_setattr(r6, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r7 = open(0x0, 0x400100, 0x0) ioctl$sock_inet_SIOCSARP(r7, 0x8955, 0x0) r8 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) r9 = getpgrp(0x0) waitid(0x0, r9, &(0x7f00000002c0), 0x5, 0x0) ptrace$getregs(0xe, r9, 0x9, &(0x7f00000001c0)=""/68) r10 = getpgid(r9) r11 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip_vs_stats_percpu\x00') ioctl$sock_SIOCGPGRP(r11, 0x8904, &(0x7f0000000000)=0x0) r13 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000500)='./cg\xab.\xc4\xd0\xcex\x177\x84\x0e\x95q\xd7\xf7d\xd2\x1di\x04\x18\xa9\xe5%\x12Z\xfdH\xd2\x8cp\xcc\xc4=\'\x00\xab\x1d\x99\x03\x91Kt\x98Q\x8eB\x92\x02p\xc8\\6\x86T\xb1\xfa\xaf\x8c\x8b\x94\xa5\xa2\x8aU\x14&\xab\x9c%\xd0>|\xbc\xe0\xab\xdd\xdd\x93\xf9q\x19\x86F\xd7Y\x19\v\x13\x17\xc0\x1brd.\x17\xad\xd5\x00$\x01\x87\x96\xd3XA\xb3\xb7\x81\xcd6\xd3\xe2\x8e\x8c\xd0\xf4y\xc5\x1e2\xd25\xdc\x0f\xd9\x8f~\'\xe2\xc9mCmA~\x0e\xfch\x94<(\xd3f\xbd\xc3\x91\x017L\x14X\xaf\x99\x90\x8bv\x9b#|z\x9a\x99\xaf\xbd\xb7{qJ>\"\x90\xc8\b\xc6~\rN\x16\xa5\xde\x98\xb3\xb2\xb5\xees]$\x12\xfb\xd1\n\xd5\xbe\xe4\xc4\xfd\x8c\x9e\xa6\x86WQ\xae\xaf\xf8(,\xff#\xe8|f\xcb\xaa\x1e,\xfc\xfa\xefI\x9d=$\x14\x8aI\x85_\xa6\n6\xabZ\xc5N\xa6\x1c\x8c\xd4\xf8z\xcd\\\x98gq\xc8\'\xd3\xb5\xb7\x98s\xd8\x9e}\xbbS\x98\xdc\xfa\xd1\x9b\xdcW\xaa\xe6{q\xae\xfc\b\xf1\xc4\xd9R#<\x1e\x1d2}!\xc1\xfd\xbdS\r\x8a\x11P(\xf5\xdf\xde\xde\x03g\'\x8b\xab7\\\n\x9e\xa8\xe2\x80@\x9f]\x1f,\x88\xfc\xc5\xad\x94\x00V\x8a-\xfbH\xd4\xa4\x9f\xda\x8e\x93\xc0\xbd\xd9qV}B{\xc3\xc6oT\xa9!3\xa9\xe3\x98\x99$d\xec\x9c5\xdd\xea', 0x200002, 0x0) r14 = openat$cgroup_ro(r13, &(0x7f0000000240)='cpuset.memory_pressure\x00', 0x0, 0x0) r15 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r16 = getpid() r17 = socket(0xa, 0x3, 0x8) r18 = syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x9c4, 0x70000) ioctl$sock_inet_SIOCSIFFLAGS(r17, 0x89a2, &(0x7f0000000180)={'bridge0\x00\x00\x01\x00', 0x4}) write$RDMA_USER_CM_CMD_CREATE_ID(r18, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}}}, 0x20) sendmsg$key(r17, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[], 0x1de}}, 0x0) r20 = gettid() sendmsg$key(r17, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYPTR64=&(0x7f0000000640)=ANY=[@ANYRES64, @ANYRESHEX=r19, @ANYRESDEC=r20]], 0xfffffffffffffe56}}, 0x20004850) r21 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r22 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x0) r23 = dup2(r22, r21) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r23, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r23, 0xc08c5334, &(0x7f0000000200)) r24 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r24) timer_create(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, @tid=r24}, 0x0) kcmp(r24, r24, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) ptrace$setopts(0x4206, r24, 0x0, 0x0) r25 = syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x5, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0xc0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x2}, &(0x7f0000000200), 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={r24, r25, 0x0, 0xc, &(0x7f0000000180)='/dev/amidi#\x00', r26}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000018c0)={r20, r23, 0x0, 0xd, &(0x7f0000001880)='bond_slave_0\x00', r26}, 0x30) r27 = getpid() sched_setattr(r27, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r28, 0x407, 0x0) write(r28, &(0x7f0000000340), 0x41395527) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r30 = dup(r29) ioctl$PERF_EVENT_IOC_ENABLE(r30, 0x541b, 0x70f000) r31 = getpid() sched_setattr(r31, &(0x7f0000000040)={0x30, 0x0, 0x0, 0x0, 0x5}, 0x0) r32 = getpid() sched_setattr(r32, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r33 = open(0x0, 0x400100, 0x0) ioctl$sock_inet_SIOCSARP(r33, 0x8955, 0x0) r34 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) r35 = getpgrp(0x0) waitid(0x0, r35, &(0x7f00000002c0), 0x5, 0x0) ptrace$getregs(0xe, r35, 0x9, &(0x7f00000001c0)=""/68) r36 = getpgid(r35) r37 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip_vs_stats_percpu\x00') ioctl$sock_SIOCGPGRP(r37, 0x8904, &(0x7f0000000000)=0x0) r39 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000500)='./cg\xab.\xc4\xd0\xcex\x177\x84\x0e\x95q\xd7\xf7d\xd2\x1di\x04\x18\xa9\xe5%\x12Z\xfdH\xd2\x8cp\xcc\xc4=\'\x00\xab\x1d\x99\x03\x91Kt\x98Q\x8eB\x92\x02p\xc8\\6\x86T\xb1\xfa\xaf\x8c\x8b\x94\xa5\xa2\x8aU\x14&\xab\x9c%\xd0>|\xbc\xe0\xab\xdd\xdd\x93\xf9q\x19\x86F\xd7Y\x19\v\x13\x17\xc0\x1brd.\x17\xad\xd5\x00$\x01\x87\x96\xd3XA\xb3\xb7\x81\xcd6\xd3\xe2\x8e\x8c\xd0\xf4y\xc5\x1e2\xd25\xdc\x0f\xd9\x8f~\'\xe2\xc9mCmA~\x0e\xfch\x94<(\xd3f\xbd\xc3\x91\x017L\x14X\xaf\x99\x90\x8bv\x9b#|z\x9a\x99\xaf\xbd\xb7{qJ>\"\x90\xc8\b\xc6~\rN\x16\xa5\xde\x98\xb3\xb2\xb5\xees]$\x12\xfb\xd1\n\xd5\xbe\xe4\xc4\xfd\x8c\x9e\xa6\x86WQ\xae\xaf\xf8(,\xff#\xe8|f\xcb\xaa\x1e,\xfc\xfa\xefI\x9d=$\x14\x8aI\x85_\xa6\n6\xabZ\xc5N\xa6\x1c\x8c\xd4\xf8z\xcd\\\x98gq\xc8\'\xd3\xb5\xb7\x98s\xd8\x9e}\xbbS\x98\xdc\xfa\xd1\x9b\xdcW\xaa\xe6{q\xae\xfc\b\xf1\xc4\xd9R#<\x1e\x1d2}!\xc1\xfd\xbdS\r\x8a\x11P(\xf5\xdf\xde\xde\x03g\'\x8b\xab7\\\n\x9e\xa8\xe2\x80@\x9f]\x1f,\x88\xfc\xc5\xad\x94\x00V\x8a-\xfbH\xd4\xa4\x9f\xda\x8e\x93\xc0\xbd\xd9qV}B{\xc3\xc6oT\xa9!3\xa9\xe3\x98\x99$d\xec\x9c5\xdd\xea', 0x200002, 0x0) r40 = openat$cgroup_ro(r39, &(0x7f0000000240)='cpuset.memory_pressure\x00', 0x0, 0x0) r41 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r42 = getpid() r43 = socket(0xa, 0x3, 0x8) r44 = syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x9c4, 0x70000) ioctl$sock_inet_SIOCSIFFLAGS(r43, 0x89a2, &(0x7f0000000180)={'bridge0\x00\x00\x01\x00', 0x4}) write$RDMA_USER_CM_CMD_CREATE_ID(r44, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}}}, 0x20) sendmsg$key(r43, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[], 0x1de}}, 0x0) r46 = gettid() sendmsg$key(r43, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYPTR64=&(0x7f0000000640)=ANY=[@ANYRES64, @ANYRESHEX=r45, @ANYRESDEC=r46]], 0xfffffffffffffe56}}, 0x20004850) r47 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r48 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x0) r49 = dup2(r48, r47) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r49, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r49, 0xc08c5334, &(0x7f0000000200)) r50 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r50) timer_create(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, @tid=r50}, 0x0) kcmp(r1, r50, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) ptrace$setopts(0x4206, r50, 0x0, 0x0) r51 = syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x5, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0xc0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x2}, &(0x7f0000000200), 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={r50, r51, 0x0, 0xc, &(0x7f0000000180)='/dev/amidi#\x00', r52}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000018c0)={r46, r49, 0x0, 0xd, &(0x7f0000001880)='bond_slave_0\x00', r52}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000)={r52}, 0xc) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000100)={r52}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={r42, 0xffffffffffffffff, 0x0, 0x5, &(0x7f0000000380)='comm\x00', r52}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000100)={r52}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0xe, &(0x7f0000000000)='ppp0eth1]*em0\x00', r52}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0xffffffffffffffff, r41, 0x0, 0xd, &(0x7f0000000080)='trusted\\#&>#\x00', r52}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000002c0)={0x0, r40, 0x0, 0x13, &(0x7f0000000280)='em1{bdevbdevvmnet1\x00', r52}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={r38, r37, 0x0, 0x17, &(0x7f0000000040)='net/ip_vs_stats_percpu\x00', r52}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={r36, r34, 0x0, 0x24, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', r52}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000300)={r52}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000540)={r32, r33, 0x0, 0x5, &(0x7f0000000500)='bdev\x00', r52}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={r31, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000040)='bridge\x00', r52}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0x0, r30, 0x0, 0xd, &(0x7f0000000100)='/dev/usbmon#\x00', r52}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000080)={r52}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000440)={r27, r28, 0x0, 0x1e, &(0x7f0000000400)='/selinux/commit_pending_bools\x00', r52}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000014c0)={r12, r8, 0x0, 0x169, &(0x7f0000001540)='./cg\xab.\xc4\xd0\xcex\x177\x84\x0e\x95q\xd7\xf7d\xd2\x1di\x04\x18\xa9\xe5%\x12Z\xfdH\xd2\x8cp\xcc\xc4=\'\x00\xab\x1d\x99\x03\x91Kt\x98Q\x8eB\x92\x02p\xc8\\6\x86T\xb1\xfa\xaf\x8c\x8b\x94\xa5\xa2\x8aU\x14&\xab\x9c%\xd0>|\xbc\xe0\xab\xdd\xdd\x93\xf9q\x19\x86F\xd7Y\x19\v\x13\x17\xc0\x1brd.\x17\xad\xd5\x00$\x01\x87\x96\xd3XA\xb3\xb7\x81\xcd6\xd3\xe2\x8e\x8c\xd0\xf4y\xc5\x1e2\xd25\xdc\x0f\xd9\x8f~\'\xe2\xc9mCmA~\x0e\xfch\x94<(\xd3f\xbd\xc3\x91\x017L\x14X\xaf\x99\x90\x8bv\x9b#|z\x9a\x99\xaf\xbd\xb7{qJ>\"\x90\xc8\b\xc6~\rN\x16\xa5\xde\x98\xb3\xb2\xb5\xees]$\x12\xfb\xd1\n\xd5\xbe\xe4\xc4\xfd\x8c\x9e\xa6\x86WQ\xae\xaf\xf8(,\xff#\xe8|f\xcb\xaa\x1e,\xfc\xfa\xefI\x9d=$\x14\x8aI\x85_\xa6\n6\xabZ\xc5N\xa6\x1c\x8c\xd4\xf8z\xcd\\\x98gq\xc8\'\xd3\xb5\xb7\x98s\xd8\x9e}\xbbS\x98\xdc\xfa\xd1\x9b\xdcW\xaa\xe6{q\xae\xfc\b\xf1\xc4\xd9R#<\x1e\x1d2}!\xc1\xfd\xbdS\r\x8a\x11P(\xf5\xdf\xde\xde\x03g\'\x8b\xab7\\\n\x9e\xa8\xe2\x80@\x9f]\x1f,\x88\xfc\xc5\xad\x94\x00V\x8a-\xfbH\xd4\xa4\x9f\xda\x8e\x93\xc0\xbd\xd9qV}B{\xc3\xc6oT\xa9!3\xa9\xe3\x98\x99$d\xec\x9c5\xdd\xea', r52}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000)={r53}, 0xc) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000100)={r26}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={r16, 0xffffffffffffffff, 0x0, 0x5, &(0x7f0000000380)='comm\x00', r26}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000100)={r26}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0xe, &(0x7f0000000000)='ppp0eth1]*em0\x00', r26}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0xffffffffffffffff, r15, 0x0, 0xd, &(0x7f0000000080)='trusted\\#&>#\x00', r26}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000002c0)={0x0, r14, 0x0, 0x13, &(0x7f0000000280)='em1{bdevbdevvmnet1\x00', r26}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={r12, r11, 0x0, 0x17, &(0x7f0000000040)='net/ip_vs_stats_percpu\x00', r26}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={r10, r8, 0x0, 0x24, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', r26}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000300)={r26}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000540)={r6, r7, 0x0, 0x5, &(0x7f0000000500)='bdev\x00', r26}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={r5, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000040)='bridge\x00', r26}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0x0, r4, 0x0, 0xd, &(0x7f0000000100)='/dev/usbmon#\x00', r26}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000080)={r26}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000440)={r1, r2, 0x0, 0x1e, &(0x7f0000000400)='/selinux/commit_pending_bools\x00', r26}, 0x30) r54 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000012c0)={r26}, 0xc) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000000c0)={0xf0, 0x0, &(0x7f00000013c0)=[@reply={0x40406301, {0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x48, 0x18, &(0x7f0000000180)={@flat=@binder={0x73622a85, 0x8278fb4f1e220932, 0x3}, @fd={0x66642a85, 0x0, r0}, @flat=@weak_binder={0x77622a85, 0x1102, 0x1}}, &(0x7f0000000100)={0x0, 0x18, 0x30}}}, @increfs, @transaction_sg={0x40486311, {0x1, 0x0, 0x0, 0x0, 0x13, 0x0, 0x0, 0x58, 0x18, &(0x7f0000001200)={@flat=@handle={0x73682a85, 0x1201, 0x1}, @ptr={0x70742a85, 0x0, &(0x7f0000000200)=""/4096, 0x1000, 0x1, 0x24}, @flat=@binder={0x73622a85, 0x100a, 0x3}}, &(0x7f0000001280)={0x0, 0x18, 0x40}}, 0x800}, @clear_death={0x400c630f, 0x1}, @transaction={0x40406300, {0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50, 0x18, &(0x7f0000001300)={@fda={0x66646185, 0xa, 0x1, 0x5}, @flat=@weak_binder={0x77622a85, 0x1}, @fd={0x66642a85, 0x0, r54}}, &(0x7f0000001380)={0x0, 0x20, 0x38}}}, @register_looper], 0x1, 0x0, &(0x7f0000000140)="f4"}) clone(0x0, &(0x7f00000001c0), 0x0, 0x0, 0x0) [ 2530.240104] protocol 88fb is buggy, dev hsr_slave_0 [ 2530.245315] audit: type=1326 audit(2000001880.040:281): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=30911 comm="syz-executor.3" exe="/root/syz-executor.3" sig=9 arch=c000003e syscall=228 compat=0 ip=0x45cd3a code=0x0 04:04:40 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r4, 0xc0205648, &(0x7f0000000100)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f90a, 0x7e, [], @p_u8=&(0x7f0000000040)}}) ioctl$KVM_SET_VAPIC_ADDR(r4, 0x4008ae93, &(0x7f0000000000)=0x2) setsockopt$inet6_tcp_int(r3, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r3, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = dup(r3) setsockopt$inet_int(r5, 0x0, 0x13, &(0x7f0000000040), 0x4) fcntl$setstatus(r3, 0x4, 0x80000000002c00) r6 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r6, 0xc0205648, &(0x7f0000000100)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f90a, 0x7e, [], @p_u8=&(0x7f0000000040)}}) r7 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ubi_ctrl\x00', 0x2000, 0x0) fanotify_mark(r6, 0x2, 0x8000000, r7, &(0x7f0000000180)='./file0\x00') r8 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r8, 0xc0205648, &(0x7f0000000100)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f90a, 0x7e, [], @p_u8=&(0x7f0000000040)}}) setsockopt$inet6_icmp_ICMP_FILTER(r8, 0x1, 0x1, &(0x7f0000000200)={0x7}, 0x4) 04:04:40 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r4, 0xc0205648, &(0x7f0000000100)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f90a, 0x7e, [], @p_u8=&(0x7f0000000040)}}) openat$cgroup_ro(r4, &(0x7f0000000000)='pids.current\x00', 0x0, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r3, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = dup(r3) setsockopt$inet_int(r5, 0x0, 0x13, &(0x7f0000000040), 0x4) fcntl$setstatus(r3, 0x4, 0x80000000002c00) 04:04:40 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x800000, @mcast2, 0xffffffff}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r3, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = dup(r3) setsockopt$inet_int(r4, 0x0, 0x13, &(0x7f0000000040), 0x4) fcntl$setstatus(r3, 0x4, 0x80000000002c00) 04:04:40 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r3, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = dup(r3) accept4$inet(r4, &(0x7f0000000000)={0x2, 0x0, @loopback}, &(0x7f00000000c0)=0x10, 0x80000) setsockopt$inet_int(r4, 0x0, 0x13, &(0x7f0000000040), 0x4) fcntl$setstatus(r3, 0x4, 0x80000000002c00) 04:04:40 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r3, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) r4 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r4, 0xc0205648, &(0x7f0000000100)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f90a, 0x7e, [], @p_u8=&(0x7f0000000040)}}) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000000)={'syzkaller0\x00', 0x1400}) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = dup(r3) setsockopt$inet_int(r5, 0x0, 0x13, &(0x7f0000000040), 0x4) fcntl$setstatus(r3, 0x4, 0x80000000002c00) 04:04:40 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_MAX_THREADS(r0, 0x40046205, &(0x7f0000000000)=0x4) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x541b, 0x70f000) r5 = getpid() sched_setattr(r5, &(0x7f0000001500)={0x30, 0x6, 0x1, 0x0, 0xa}, 0x0) r6 = getpid() sched_setattr(r6, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r7 = open(0x0, 0x400100, 0x0) ioctl$sock_inet_SIOCSARP(r7, 0x8955, 0x0) r8 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) r9 = getpgrp(0x0) waitid(0x0, r9, &(0x7f00000002c0), 0x5, 0x0) ptrace$getregs(0xe, r9, 0x9, &(0x7f00000001c0)=""/68) r10 = getpgid(r9) r11 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip_vs_stats_percpu\x00') ioctl$sock_SIOCGPGRP(r11, 0x8904, &(0x7f0000000000)=0x0) r13 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000500)='./cg\xab.\xc4\xd0\xcex\x177\x84\x0e\x95q\xd7\xf7d\xd2\x1di\x04\x18\xa9\xe5%\x12Z\xfdH\xd2\x8cp\xcc\xc4=\'\x00\xab\x1d\x99\x03\x91Kt\x98Q\x8eB\x92\x02p\xc8\\6\x86T\xb1\xfa\xaf\x8c\x8b\x94\xa5\xa2\x8aU\x14&\xab\x9c%\xd0>|\xbc\xe0\xab\xdd\xdd\x93\xf9q\x19\x86F\xd7Y\x19\v\x13\x17\xc0\x1brd.\x17\xad\xd5\x00$\x01\x87\x96\xd3XA\xb3\xb7\x81\xcd6\xd3\xe2\x8e\x8c\xd0\xf4y\xc5\x1e2\xd25\xdc\x0f\xd9\x8f~\'\xe2\xc9mCmA~\x0e\xfch\x94<(\xd3f\xbd\xc3\x91\x017L\x14X\xaf\x99\x90\x8bv\x9b#|z\x9a\x99\xaf\xbd\xb7{qJ>\"\x90\xc8\b\xc6~\rN\x16\xa5\xde\x98\xb3\xb2\xb5\xees]$\x12\xfb\xd1\n\xd5\xbe\xe4\xc4\xfd\x8c\x9e\xa6\x86WQ\xae\xaf\xf8(,\xff#\xe8|f\xcb\xaa\x1e,\xfc\xfa\xefI\x9d=$\x14\x8aI\x85_\xa6\n6\xabZ\xc5N\xa6\x1c\x8c\xd4\xf8z\xcd\\\x98gq\xc8\'\xd3\xb5\xb7\x98s\xd8\x9e}\xbbS\x98\xdc\xfa\xd1\x9b\xdcW\xaa\xe6{q\xae\xfc\b\xf1\xc4\xd9R#<\x1e\x1d2}!\xc1\xfd\xbdS\r\x8a\x11P(\xf5\xdf\xde\xde\x03g\'\x8b\xab7\\\n\x9e\xa8\xe2\x80@\x9f]\x1f,\x88\xfc\xc5\xad\x94\x00V\x8a-\xfbH\xd4\xa4\x9f\xda\x8e\x93\xc0\xbd\xd9qV}B{\xc3\xc6oT\xa9!3\xa9\xe3\x98\x99$d\xec\x9c5\xdd\xea', 0x200002, 0x0) r14 = openat$cgroup_ro(r13, &(0x7f0000000240)='cpuset.memory_pressure\x00', 0x0, 0x0) r15 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r16 = getpid() r17 = socket(0xa, 0x3, 0x8) r18 = syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x9c4, 0x70000) ioctl$sock_inet_SIOCSIFFLAGS(r17, 0x89a2, &(0x7f0000000180)={'bridge0\x00\x00\x01\x00', 0x4}) write$RDMA_USER_CM_CMD_CREATE_ID(r18, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}}}, 0x20) sendmsg$key(r17, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[], 0x1de}}, 0x0) r20 = gettid() sendmsg$key(r17, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYPTR64=&(0x7f0000000640)=ANY=[@ANYRES64, @ANYRESHEX=r19, @ANYRESDEC=r20]], 0xfffffffffffffe56}}, 0x20004850) r21 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r22 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x0) r23 = dup2(r22, r21) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r23, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r23, 0xc08c5334, &(0x7f0000000200)) r24 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r24) timer_create(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, @tid=r24}, 0x0) kcmp(r24, r24, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) ptrace$setopts(0x4206, r24, 0x0, 0x0) r25 = syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x5, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0xc0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x2}, &(0x7f0000000200), 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={r24, r25, 0x0, 0xc, &(0x7f0000000180)='/dev/amidi#\x00', r26}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000018c0)={r20, r23, 0x0, 0xd, &(0x7f0000001880)='bond_slave_0\x00', r26}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000)={r26}, 0xc) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000100)={r26}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={r16, 0xffffffffffffffff, 0x0, 0x5, &(0x7f0000000380)='comm\x00', r26}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000100)={r26}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0xe, &(0x7f0000000000)='ppp0eth1]*em0\x00', r26}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0xffffffffffffffff, r15, 0x0, 0xd, &(0x7f0000000080)='trusted\\#&>#\x00', r26}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000002c0)={0x0, r14, 0x0, 0x13, &(0x7f0000000280)='em1{bdevbdevvmnet1\x00', r26}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={r12, r11, 0x0, 0x17, &(0x7f0000000040)='net/ip_vs_stats_percpu\x00', r26}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={r10, r8, 0x0, 0x24, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', r26}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000300)={r26}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000540)={r6, r7, 0x0, 0x5, &(0x7f0000000500)='bdev\x00', r26}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={r5, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000040)='bridge\x00', r26}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0x0, r4, 0x0, 0xd, &(0x7f0000000100)='/dev/usbmon#\x00', r26}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000080)={r26}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000440)={r1, r2, 0x0, 0x1e, &(0x7f0000000400)='/selinux/commit_pending_bools\x00', r26}, 0x30) r27 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000012c0), 0x3e4) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000000c0)={0xf0, 0x0, &(0x7f00000013c0)=[@reply={0x40406301, {0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x48, 0x18, &(0x7f0000000180)={@flat=@binder={0x73622a85, 0x8278fb4f1e220932, 0x3}, @fd={0x66642a85, 0x0, r0}, @flat=@weak_binder={0x77622a85, 0x1102, 0x1}}, &(0x7f0000000100)={0x0, 0x18, 0x30}}}, @increfs, @transaction_sg={0x40486311, {0x1, 0x0, 0x0, 0x0, 0x13, 0x0, 0x0, 0x58, 0x18, &(0x7f0000001200)={@flat=@handle={0x73682a85, 0x1201, 0x1}, @ptr={0x70742a85, 0x0, &(0x7f0000000200)=""/4096, 0x1000, 0x1, 0x24}, @flat=@binder={0x73622a85, 0x100a, 0x3}}, &(0x7f0000001280)={0x0, 0x18, 0x40}}, 0x800}, @clear_death={0x400c630f, 0x1}, @transaction={0x40406300, {0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50, 0x18, &(0x7f0000001300)={@fda={0x66646185, 0xa, 0x1, 0x5}, @fd={0x66642a85, 0x0, r0}, @fd={0x66642a85, 0x0, r27}}, &(0x7f0000001380)={0x0, 0x20, 0x38}}}, @register_looper], 0x1, 0x0, &(0x7f0000000140)="f4"}) clone(0x0, &(0x7f00000001c0), 0x0, 0x0, 0x0) 04:04:41 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) r4 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r4, 0xc0205648, &(0x7f0000000100)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f90a, 0x7e, [], @p_u8=&(0x7f0000000040)}}) r5 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r5, 0xc0205648, &(0x7f0000000100)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f90a, 0x7e, [], @p_u8=&(0x7f0000000040)}}) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000100)={0x0, 0x0, 0x0}, &(0x7f0000000140)=0xc) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000180)={{{@in=@multicast1, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in6=@initdev}}, &(0x7f00000002c0)=0xe8) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='9p\x00', 0x4080, &(0x7f0000000300)={'trans=fd,', {'rfdno', 0x3d, r4}, 0x2c, {'wfdno', 0x3d, r3}, 0x2c, {[{@uname={'uname', 0x3d, 'eth1}-!'}}, {@afid={'afid', 0x3d, 0x7f}}, {@dfltgid={'dfltgid', 0x3d, r6}}, {@msize={'msize', 0x3d, 0x2e}}, {@cache_loose='cache=loose'}], [{@euid_gt={'euid>', r7}}]}}) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r3, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r8 = dup(r3) setsockopt$inet_int(r8, 0x0, 0x13, &(0x7f0000000040), 0x4) fcntl$setstatus(r3, 0x4, 0x80000000002c00) 04:04:41 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) ioctl$sock_inet_SIOCGIFNETMASK(r0, 0x891b, &(0x7f0000000000)={'team0\x00', {0x2, 0x4e20, @loopback}}) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r3, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = dup(r3) setsockopt$inet_int(r4, 0x0, 0x13, &(0x7f0000000040), 0x4) fcntl$setstatus(r3, 0x4, 0x80000000002c00) 04:04:41 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) keyctl$KEYCTL_PKEY_ENCRYPT(0x19, &(0x7f0000000200)={0x0, 0xd7, 0x2d}, &(0x7f0000000380)=ANY=[@ANYBLOB="656e633d6f7deba65dd565c16aa6b1900f78e4400c61657020686173683d6e68700100000033303500"/78], &(0x7f0000000400)="263da64dc8c77b7bd04c975687f10b40aeee836b350d75b821dfd30d508ea2a2ac6704d2a80b7d2487abb9387589bcaddeec211b5a282382b004ecc5920a1fc5b020f6c823b02d886ab2a84659f2156bf63fa49ee84048a42222b33003a4c96c34e9a4c86238f73949b95740bef375f0a7e21404611b4fc613d986294203d4a740d739f33a4459ce31733f2f893a54176ba3ec37297e70a0c588b4741536823d45331411316e4914171b784cdd2c57684cb1312d42e829e27974a32dbd7b6ceb86ef73875e2c30036b4d2715b9ab54004096d8be79ab22", &(0x7f0000000240)=""/45) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r3, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = dup(r3) setsockopt$inet_int(r4, 0x0, 0x13, &(0x7f0000000040), 0x4) r5 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r5, 0xc0205648, &(0x7f0000000100)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f90a, 0x7e, [], @p_u8=&(0x7f0000000040)}}) r6 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r6, 0xc0205648, &(0x7f0000000100)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f90a, 0x7e, [], @p_u8=&(0x7f0000000040)}}) getsockopt$inet_sctp_SCTP_CONTEXT(r6, 0x84, 0x11, &(0x7f0000000000)={0x0}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r5, 0x84, 0x6d, &(0x7f00000002c0)={r7, 0x9d, "296fcb2e600e89999f298461ef1357ec7bb58764710cc86a80fd3221bbce6f1e8d564218d7843a7dbd3c8744286101d54a216ded5850a8bd34f3eb4cc679f314a28c5d5098da610ff07bb648c42eb4fad21e3d84cfe49d7c9254c3cd8cbd2275f832db732d6e7c7d19c3011895b964dae30df6a142b28c0b38cd3c9b3e3e9b0b52b70d59c6fb659d37ce6d254169bc6d20d4b6f7ea8c1c1cf26ce961d1"}, &(0x7f0000000180)=0xa5) r8 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r8, 0xc0205648, &(0x7f0000000100)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f90a, 0x7e, [], @p_u8=&(0x7f0000000040)}}) ioctl$VFIO_GET_API_VERSION(r8, 0x3b64) r9 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r9, 0xc0205648, &(0x7f0000000100)={0x0, 0x1, 0x502928ac, [], &(0x7f00000000c0)={0x98091f, 0x81, [], @p_u8=&(0x7f0000000040)}}) setxattr$trusted_overlay_upper(&(0x7f0000000500)='./file0\x00', &(0x7f0000000540)='trusted.overlay.upper\x00', &(0x7f0000000580)={0x0, 0xfb, 0xb3, 0x1, 0x7, "cec216f8b336bf1667af6ce824d4a63e", "0735d16b987f6f76ef527c984bcb9f4d691dbfc98c2eaf4097ebf0363eb013b111c4161af07a242bb01eeaae24fdb5b385b683a35daa7512de5484a06643eb621e8249cdc53e3264eaa53920df2dec8cd12ad57dd749f048301d39395a7059e269b54de3b5adc6a1e604bb104fa9ef405650183daad5cf030893fb9d78f510b81fa8357b844e0aa7f6a0fd160c059a02c3ddf9f8b5d52f43e027cfccf308"}, 0xb3, 0x1) ioctl$RFKILL_IOCTL_NOINPUT(r9, 0x5201) fcntl$setstatus(r3, 0x4, 0x80000000002c00) 04:04:41 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x200000000000013, &(0x7f0000000280)=0xfffffffe, 0x4) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r3, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = dup(r3) setsockopt$inet_int(r4, 0x0, 0x13, &(0x7f0000000040), 0x4) fcntl$setstatus(r3, 0x4, 0x80000000002c00) 04:04:41 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) r6 = accept4(r5, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r5, 0x117, 0x1, &(0x7f0000000100)="0a0775b0d5e383e5b3c06639d476a0bf", 0x10) r7 = syz_open_procfs(0x0, &(0x7f0000000280)='net/fib_trie\x00') sendfile(r6, r7, 0x0, 0x6f0a77bd) ioctl$VIDIOC_S_EXT_CTRLS(r4, 0xc0205648, &(0x7f0000000100)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f90a, 0x7e, [], @p_u8=&(0x7f0000000040)}}) r8 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r8, 0xc0205648, &(0x7f0000000100)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f90a, 0x7e, [], @p_u8=&(0x7f0000000040)}}) r9 = openat$null(0xffffffffffffff9c, &(0x7f0000000140)='/dev/null\x00', 0x101000, 0x0) setsockopt$inet6_tcp_int(r9, 0x6, 0x10, &(0x7f0000000000)=0xfff, 0x4) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r3, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r10 = dup(r3) setsockopt$inet_int(r10, 0x0, 0x13, &(0x7f0000000040), 0x4) write$binfmt_script(r9, &(0x7f00000002c0)={'#! ', './file0', [{0x20, 'hash\x00'}, {0x20, 'ghash\x00'}, {0x20, 'net/fib_trie\x00'}, {0x20, '\'!^(-ppp1{cpuset@'}], 0xa, "a607b50a9d0691fb0daf265707edd90222174af13f7fd931e5f29bf9dd762380948fd09e2e8b7755a5f58aa4017b277d2e7e37c88e3674df74c466579d62b4a1fdff1b96098615988448aeab504a82df35867a87a9f664195c51053be89be75e4ea93588cde0e94f7c70df3ac2ee4f5e32a476f51b1a2d0af1ab278f2c5e3e44cf2e444938f46cc3d924615a9134aecb37a97cd5b3d61e20da76b4557c4ed85c0c9e0ca9fad641dbbe72efc7ab"}, 0xe5) fcntl$setstatus(r3, 0x4, 0x80000000002c00) r11 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r11, 0xc0205648, &(0x7f0000000100)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f90a, 0x7e, [], @p_u8=&(0x7f0000000040)}}) lseek(r11, 0x0, 0x2) 04:04:41 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r3, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = dup(r3) setsockopt$inet_int(r4, 0x0, 0x13, &(0x7f0000000040), 0x4) fcntl$setstatus(r3, 0x4, 0x80000000002c00) ioctl$FIGETBSZ(r1, 0x2, &(0x7f0000000000)) 04:04:41 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, 0x0, 0x0) r1 = getpid() sched_setattr(r1, 0x0, 0x0) sched_setattr(r1, 0x0, 0x0) ptrace$setregset(0x4205, r0, 0x6, &(0x7f00000001c0)={&(0x7f0000000180)}) r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r3, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f0000000340), 0x41395527) r5 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r5, 0xc0205648, &(0x7f0000000100)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f90a, 0x7e, [], @p_u8=&(0x7f0000000040)}}) vmsplice(r5, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1000000000000036, 0x8) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) r6 = socket$inet6(0xa, 0x1000000000000002, 0x0) connect$inet6(r6, &(0x7f0000000380)={0xa, 0x0, 0x0, @local, 0x6}, 0x1c) sendmmsg(r6, &(0x7f00000092c0), 0x4ff, 0x0) r7 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='clear_refs\x00g\xff\xca\x02\x8a\xf0\xe1ZM\xfa@\x1bS0\x11\xbe\xdc\xdc\xdd\xc1\x17~\x18\xd6\xa5\x88Cd**\xde\xae\xaf\xcf\t\xec0\x04\xe7\xf3\"\b9\xb5\x96VR+\xbb\xa0a\xbb\xc8') sendfile(r7, 0xffffffffffffffff, 0x0, 0x1) r8 = syz_open_dev$binderN(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_MAX_THREADS(r8, 0x40046205, &(0x7f0000000000)=0x4) r9 = getpid() sched_setattr(r9, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r10, 0x407, 0x0) write(r10, &(0x7f0000000340), 0x41395527) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r12 = dup(r11) ioctl$PERF_EVENT_IOC_ENABLE(r12, 0x541b, 0x70f000) r13 = getpid() sched_setattr(r13, &(0x7f0000001500)={0x30, 0x6, 0x1, 0x0, 0xa}, 0x0) 04:04:42 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r3, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = dup(r3) setsockopt$inet_int(r4, 0x0, 0x21, &(0x7f0000000040)=0xfffffffe, 0x4) fcntl$setstatus(r3, 0x4, 0x80000000002c00) 04:04:42 executing program 1: r0 = socket$nl_xfrm(0x11, 0x3, 0x6) setsockopt$sock_int(r0, 0x1, 0x13, &(0x7f0000000040)=0x2008001, 0x4) r1 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r1, 0xc0205648, &(0x7f0000000100)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f90a, 0x7e, [], @p_u8=&(0x7f0000000040)}}) r2 = dup2(r1, 0xffffffffffffffff) r3 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r3, 0xc0205648, &(0x7f0000000100)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f90a, 0x7e, [], @p_u8=&(0x7f0000000040)}}) ioctl$DRM_IOCTL_GEM_OPEN(r3, 0xc010640b, &(0x7f0000000080)={0x0, 0x0, 0x895}) r5 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/mls\x00', 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r2, 0xc00c642d, &(0x7f0000000100)={r4, 0x0, r5}) r6 = dup2(r0, r0) setsockopt$packet_fanout(r6, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r6, 0x107, 0x16, 0x0, 0x0) 04:04:42 executing program 1: r0 = syz_open_dev$mouse(&(0x7f0000000080)='/dev/input/mouse#\x00', 0x2, 0x4002e0) r1 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r1, 0xc0205648, &(0x7f0000000440)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x9b0905, 0x7f, [], @p_u8=&(0x7f0000000400)}}) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x4e23, 0x1, @dev={0xfe, 0x80, [], 0x26}, 0x7}}}, &(0x7f0000000180)=0x84) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f00000001c0)={r2, 0x8eba, 0x1}, &(0x7f0000000200)=0x8) r3 = socket$nl_xfrm(0x11, 0x3, 0x6) setsockopt$sock_int(r3, 0x1, 0x2c, &(0x7f0000000040)=0xfffffffffffffffb, 0x4) r4 = dup2(r3, r3) sendmsg$inet(r3, &(0x7f00000003c0)={&(0x7f0000000240)={0x2, 0x4e20, @multicast1}, 0x10, &(0x7f0000000380)=[{&(0x7f0000000280)="563d9446b7f8677d5dd321fef465df4f736c13aa0c7be992ff7ef7828891e9f7232a5998b8dc387cbc8a9d0afa95b8bcfcc5a0ef3d3a231edd12c93abf48454058c24c4747ce06db6ba3091c118e4a879cf1670bb63eb3be76ffec4490729103238d81933d4e70a43285a14386c237048ba57e45e7b1809e56c413dc0e3b68376009d07e714e68de383f76f5", 0x8c}, {&(0x7f0000000340)="7cc417ec9227dedb3a9a4d49a6", 0xd}], 0x2}, 0x4) setsockopt$packet_fanout(r4, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r4, 0x107, 0x16, 0x0, 0x0) 04:04:42 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) r4 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r4, 0xc0205648, &(0x7f0000000100)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f90a, 0x7e, [], @p_u8=&(0x7f0000000040)}}) connect$inet6(r4, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty, 0x400}, 0xffffffffffffffd3) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r3, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) r5 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/enforce\x00', 0x10000, 0x0) ioctl$TUNSETNOCSUM(r5, 0x400454c8, 0x1) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r6 = dup(r3) getsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000180), 0x10) modify_ldt$write(0x1, &(0x7f0000000140)={0x80, 0xffffffffffffffff, 0x8000, 0x0, 0x2, 0x0, 0x0, 0x1, 0x1}, 0x10) prctl$PR_GET_FP_MODE(0x2e) setsockopt$inet_int(r6, 0x0, 0x13, &(0x7f0000000040), 0x4) fcntl$setstatus(r3, 0x4, 0x80000000002c00) r7 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r7, 0xc0205648, &(0x7f0000000100)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f90a, 0x7e, [], @p_u8=&(0x7f0000000040)}}) ioctl$sock_SIOCGSKNS(r7, 0x894c, &(0x7f0000000200)=0x3ff) 04:04:42 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r3, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = dup(r3) setsockopt$inet_int(r4, 0x0, 0x13, &(0x7f0000000040), 0x4) r5 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r5, 0xc0205648, &(0x7f0000000100)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f90a, 0x7e, [], @p_u8=&(0x7f0000000040)}}) fcntl$setstatus(r5, 0x4, 0x400) 04:04:42 executing program 1: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x8000, 0x0) write$FUSE_NOTIFY_STORE(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="2a000000040000000000e3ffffffffff0100000005000000000000000000000002000000000000000000"], 0x2a) r1 = socket$nl_xfrm(0x11, 0x3, 0x6) setsockopt$bt_BT_SECURITY(0xffffffffffffffff, 0x112, 0x4, &(0x7f0000000100)={0x22, 0x7}, 0x2) setsockopt$sock_int(r1, 0x1, 0x2c, &(0x7f0000000040)=0xfffffffffffffffb, 0x4) r2 = dup2(r1, r1) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r2, 0x107, 0x16, 0x0, 0x0) ioctl$DRM_IOCTL_RM_MAP(r2, 0x4028641b, &(0x7f0000000140)={&(0x7f0000ffc000/0x1000)=nil, 0x9, 0x5, 0x0, &(0x7f0000ffc000/0x2000)=nil, 0x8}) 04:04:42 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_MAX_THREADS(r0, 0x40046205, &(0x7f0000000000)=0x4) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x541b, 0x70f000) r5 = getpid() sched_setattr(r5, &(0x7f0000001500)={0x30, 0x6, 0x1, 0x0, 0xa}, 0x0) r6 = getpid() sched_setattr(r6, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r7 = open(0x0, 0x400100, 0x0) ioctl$sock_inet_SIOCSARP(r7, 0x8955, 0x0) r8 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) r9 = getpgrp(0x0) waitid(0x0, r9, &(0x7f00000002c0), 0x5, 0x0) ptrace$getregs(0xe, r9, 0x9, &(0x7f00000001c0)=""/68) r10 = getpgid(r9) r11 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip_vs_stats_percpu\x00') ioctl$sock_SIOCGPGRP(r11, 0x8904, &(0x7f0000000000)=0x0) r13 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000500)='./cg\xab.\xc4\xd0\xcex\x177\x84\x0e\x95q\xd7\xf7d\xd2\x1di\x04\x18\xa9\xe5%\x12Z\xfdH\xd2\x8cp\xcc\xc4=\'\x00\xab\x1d\x99\x03\x91Kt\x98Q\x8eB\x92\x02p\xc8\\6\x86T\xb1\xfa\xaf\x8c\x8b\x94\xa5\xa2\x8aU\x14&\xab\x9c%\xd0>|\xbc\xe0\xab\xdd\xdd\x93\xf9q\x19\x86F\xd7Y\x19\v\x13\x17\xc0\x1brd.\x17\xad\xd5\x00$\x01\x87\x96\xd3XA\xb3\xb7\x81\xcd6\xd3\xe2\x8e\x8c\xd0\xf4y\xc5\x1e2\xd25\xdc\x0f\xd9\x8f~\'\xe2\xc9mCmA~\x0e\xfch\x94<(\xd3f\xbd\xc3\x91\x017L\x14X\xaf\x99\x90\x8bv\x9b#|z\x9a\x99\xaf\xbd\xb7{qJ>\"\x90\xc8\b\xc6~\rN\x16\xa5\xde\x98\xb3\xb2\xb5\xees]$\x12\xfb\xd1\n\xd5\xbe\xe4\xc4\xfd\x8c\x9e\xa6\x86WQ\xae\xaf\xf8(,\xff#\xe8|f\xcb\xaa\x1e,\xfc\xfa\xefI\x9d=$\x14\x8aI\x85_\xa6\n6\xabZ\xc5N\xa6\x1c\x8c\xd4\xf8z\xcd\\\x98gq\xc8\'\xd3\xb5\xb7\x98s\xd8\x9e}\xbbS\x98\xdc\xfa\xd1\x9b\xdcW\xaa\xe6{q\xae\xfc\b\xf1\xc4\xd9R#<\x1e\x1d2}!\xc1\xfd\xbdS\r\x8a\x11P(\xf5\xdf\xde\xde\x03g\'\x8b\xab7\\\n\x9e\xa8\xe2\x80@\x9f]\x1f,\x88\xfc\xc5\xad\x94\x00V\x8a-\xfbH\xd4\xa4\x9f\xda\x8e\x93\xc0\xbd\xd9qV}B{\xc3\xc6oT\xa9!3\xa9\xe3\x98\x99$d\xec\x9c5\xdd\xea', 0x200002, 0x0) r14 = openat$cgroup_ro(r13, &(0x7f0000000240)='cpuset.memory_pressure\x00', 0x0, 0x0) r15 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r16 = getpid() r17 = socket(0xa, 0x3, 0x8) r18 = syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x9c4, 0x70000) ioctl$sock_inet_SIOCSIFFLAGS(r17, 0x89a2, &(0x7f0000000180)={'bridge0\x00\x00\x01\x00', 0x4}) write$RDMA_USER_CM_CMD_CREATE_ID(r18, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}}}, 0x20) sendmsg$key(r17, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[], 0x1de}}, 0x0) r20 = gettid() sendmsg$key(r17, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYPTR64=&(0x7f00000014c0)=ANY=[@ANYRESDEC, @ANYRESHEX=r19, @ANYRESDEC=r20]], 0x8}}, 0x20004850) r21 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r22 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x0) r23 = dup2(r22, r21) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r23, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r23, 0xc08c5334, &(0x7f0000000200)) r24 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r24) timer_create(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, @tid=r24}, 0x0) kcmp(r24, r24, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) ptrace$setopts(0x4206, r24, 0x0, 0x0) r25 = syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x5, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0xc0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x2}, &(0x7f0000000200), 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={r24, r25, 0x0, 0xc, &(0x7f0000000180)='/dev/amidi#\x00', r26}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000018c0)={r20, r23, 0x0, 0xd, &(0x7f0000001880)='bond_slave_0\x00', r26}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000)={r26}, 0xc) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000100)={r26}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={r16, 0xffffffffffffffff, 0x0, 0x5, &(0x7f0000000380)='comm\x00', r26}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000100)={r26}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0xe, &(0x7f0000000000)='ppp0eth1]*em0\x00', r26}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0xffffffffffffffff, r15, 0x0, 0xd, &(0x7f0000000080)='trusted\\#&>#\x00', r26}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000002c0)={0x0, r14, 0x0, 0x13, &(0x7f0000000280)='em1{bdevbdevvmnet1\x00', r26}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={r12, r11, 0x0, 0x17, &(0x7f0000000040)='net/ip_vs_stats_percpu\x00', r26}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={r10, r8, 0x0, 0x24, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', r26}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000300)={r26}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000540)={r6, r7, 0x0, 0x5, &(0x7f0000000500)='bdev\x00', r26}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={r5, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000040)='bridge\x00', r26}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0x0, r4, 0x0, 0xd, &(0x7f0000000100)='/dev/usbmon#\x00', r26}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000080)={r26}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000440)={r1, r2, 0x0, 0x1e, &(0x7f0000000400)='/selinux/commit_pending_bools\x00', r26}, 0x30) r27 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000012c0)={r26}, 0xc) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000000c0)={0xf0, 0x0, &(0x7f00000013c0)=[@reply={0x40406301, {0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x48, 0x18, &(0x7f0000000180)={@flat=@binder={0x73622a85, 0x8278fb4f1e220932, 0x3}, @fd={0x66642a85, 0x0, r0}, @flat=@weak_binder={0x77622a85, 0x1102, 0x1}}, &(0x7f0000000100)={0x0, 0x18, 0x30}}}, @increfs, @transaction_sg={0x40486311, {0x1, 0x0, 0x0, 0x0, 0x13, 0x0, 0x0, 0x58, 0x18, &(0x7f0000001200)={@flat=@handle={0x73682a85, 0x1201, 0x1}, @ptr={0x70742a85, 0x0, &(0x7f0000000200)=""/4096, 0x1000, 0x1, 0x24}, @flat=@binder={0x73622a85, 0x100a, 0x3}}, &(0x7f0000001280)={0x0, 0x18, 0x40}}, 0x800}, @clear_death={0x400c630f, 0x1}, @transaction={0x40406300, {0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50, 0x18, &(0x7f0000001300)={@fda={0x66646185, 0xa, 0x1, 0x5}, @fd={0x66642a85, 0x0, r0}, @fd={0x66642a85, 0x0, r27}}, &(0x7f0000001380)={0x0, 0x20, 0x38}}}, @register_looper], 0x1, 0x0, &(0x7f0000000140)="f4"}) clone(0x0, &(0x7f00000001c0), 0x0, 0x0, 0x0) 04:04:42 executing program 1: r0 = socket$nl_xfrm(0x11, 0x3, 0x6) setsockopt$sock_int(r0, 0x1, 0x2c, &(0x7f0000000040)=0xfffffffffffffffb, 0x4) r1 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r1, 0xc0205648, &(0x7f0000000100)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f90a, 0x7e, [], @p_u8=&(0x7f0000000040)}}) fcntl$F_GET_RW_HINT(r1, 0x40b, &(0x7f0000000080)) r2 = dup2(r0, r0) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r2, 0x107, 0x16, 0x0, 0x0) 04:04:43 executing program 1: ioctl$sock_bt_bnep_BNEPGETCONNINFO(0xffffffffffffffff, 0x800442d3, &(0x7f0000000080)={0x3, 0x1, 0x2a73, @remote, 'eql\x00'}) socket$nl_xfrm(0x11, 0x3, 0x6) r0 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000100)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f90a, 0x7e, [], @p_u8=&(0x7f0000000040)}}) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000100)=0x8, 0xfffffea9) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x6}, 0x4) r1 = syz_open_dev$cec(&(0x7f0000000140)='/dev/cec#\x00', 0x2, 0x2) ioctl$EVIOCGEFFECTS(r1, 0x80044584, &(0x7f0000000200)=""/4096) setsockopt$packet_fanout_data(0xffffffffffffffff, 0x107, 0x16, 0x0, 0x0) openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/validatetrans\x00', 0x1, 0x0) 04:04:43 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) setsockopt$inet6_tcp_TLS_TX(r4, 0x6, 0x1, &(0x7f00000000c0)=@ccm_128={{0x304}, "f1fd4331fb68b53b", "ed84814130eeee15fbc3ae1ac60e2538", "740ac17c", "ef3f3c03cdd67c12"}, 0x28) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r3, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) r5 = dup(r3) setsockopt$inet_int(r5, 0x0, 0x13, &(0x7f0000000040), 0x4) fcntl$setstatus(r3, 0x4, 0x80000000002c00) 04:04:43 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) r4 = syz_open_dev$amidi(&(0x7f0000000240)='/dev/amidi#\x00', 0x80000000, 0x200802) ioctl$LOOP_SET_STATUS(r4, 0x4c02, &(0x7f0000001600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x20, 0x8, "983a25b8d1a51f9ab978266cc344e363c4922db4885dad77723903d9e507ac4dda76b9402635f1bcb10cb66aab88c054eb90163a716caa53e78de28ff81a8e70", "4464a4dc5927899acc8578c25cff3c0075fb614b5d81fe6d2838c5f286c33109", [0x9, 0x5]}) r5 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) r6 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r6, 0xc0205648, &(0x7f0000000100)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f90a, 0x7e, [], @p_u8=&(0x7f0000000040)}}) ioctl$TUNSETFILTEREBPF(r5, 0x800454e1, &(0x7f0000001740)=r6) ioctl$VIDIOC_S_EXT_CTRLS(r5, 0xc0205648, &(0x7f0000000100)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f90a, 0x7e, [], @p_u8=&(0x7f0000000040)}}) sendmsg$kcm(r5, &(0x7f0000000000)={&(0x7f00000000c0)=@generic={0xa, "aa3623bf728c9cf4a9f1f1a371d0a8ac6590b1c3b03d857b4989d7d620b966a5b66d498d164dd1e8060afa62670a2bfa46f42e532dc6d0ba3215ea953e10fb3699599e9d3c30f1744304946a6bce062a575629f5e79997ca62db76c5172ad8a9607319c1c0c7b9576a34852b696524be104843084120e2d8c3fb0109fd07"}, 0x80, &(0x7f00000014c0)=[{&(0x7f00000002c0)="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", 0x1000}, {&(0x7f0000000140)="c966cade46934756cede351fdce588669636322c5a53b303f5a459136ff5f7a4903150f06b8990b9512fe13e7613532456104949147ee0ba1e2f95aef6760bd3633dfd324c4fb8f6ade8fb970a077c1971cafeb792535471dc79f785fbc851fe02c5a920ee392ac7cc835cd6b2706dca651a8f28e33df992d2333fbb733288c7625a604cde911ca95fb4f0159c0183284eed8e25f3885c1cf3b7f6baab7b901cc7ef221c40a6a8f541554b06a2b511a5cd768d5b2aa7224fa006bb8f64dd3403c4639a033839be6b0e2364ff9e73a72359ff640dce504fea26ff4c3692844bd97935e8a85303300736", 0xe9}, {&(0x7f00000012c0)="b66484d6eab60de27b9e9e7120c6ba8518c694640ad36f68656587641747b442e6de30c58eacb8c0df4b01e2f588350c78e0868c9c1f5c96458a6f18044e27a4cf1da76ee1867507ed9caa38af2792746e3f3a03973d586726ec7ff6921e181eb278469281f8d7165d74fdd64e7e7d0657a79e54c470aa354e862d6f4d41b6c73e56418032bbc351af59e33de653c0ae0a8f", 0x92}, {&(0x7f0000001380)="fd273aeea4497a7da82d8ed70dd800abf9a171abd8a55cd7baf3e17fe22575f18de30b8268836d301134cb37c476d12cb864298b34ff2d20695787cdc20896c727bfe422a56616bc60c8f38014", 0x4d}, {&(0x7f0000001400)="e3f16a6161cd8b6b017b9b64b5c81648b03e5ffd995f77b4f76827b2e3ac7922e28351fcc5fa6b845083886aa84f19f3e9951d5fca3c30a4f304f9a9ec9989869b39df54159432b75f55d2a2f61b1f4d5d0c546f09674c859a5ac8511def3b2a4186526ed302f28ea76e534cce34e3ab96aace24d3c29c090d14edf4f8a3a403d19e735da395052534d262", 0x8b}], 0x5, &(0x7f0000001540)=ANY=[@ANYBLOB="b00000000000000029000000008000005aebdf0e348af79c058901892214a75426bd36fbd2b282ac2fda4013346dc79136c15eb31f299613563f04e3e03b3da92ceec063cf5245d352fde8fbfb973ff045755fd7d95fe728962f9489c27897d6d95363b6fbccb17c400af83a8c6eb0564fa3211b373949fb1c7b2508dc5c72aac1ec2fcffc7d0a2d3f5c16179ce8dd1604d7d531e759b5532faab113a24200746944ffc4f7a5ba3be1"], 0xb0}, 0x20000000) r7 = syz_open_dev$sndpcmp(&(0x7f00000016c0)='/dev/snd/pcmC#D#p\x00', 0x2, 0x250900) ioctl$VIDIOC_S_HW_FREQ_SEEK(r7, 0x40305652, &(0x7f0000001700)={0xbe9, 0x3, 0x7, 0x0, 0x81, 0x4000000, 0x7}) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r3, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r8 = dup(r3) setsockopt$inet_int(r8, 0x0, 0x13, &(0x7f0000000040), 0x4) write$FUSE_DIRENT(r6, &(0x7f0000001780)={0x28, 0x0, 0x8, [{0x6, 0x0, 0x0, 0x4}]}, 0x28) fcntl$setstatus(r3, 0x4, 0x80000000002c00) 04:04:43 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r3, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = dup(r3) setsockopt$inet_int(r4, 0x0, 0x13, &(0x7f0000000040), 0x4) fcntl$setstatus(r3, 0x4, 0x800) 04:04:43 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0285628, &(0x7f0000000280)={0x3, @win={{0x81}, 0x0, 0x0, &(0x7f0000000240), 0x0, 0x0}}) r1 = socket$nl_xfrm(0x11, 0x3, 0x6) setsockopt$sock_int(r1, 0x1, 0x2c, &(0x7f0000000040)=0xfffffffffffffffb, 0x4) r2 = dup2(r1, r1) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r2, 0x107, 0x16, 0x0, 0x0) 04:04:43 executing program 1: r0 = socket$nl_xfrm(0x11, 0x3, 0x6) setsockopt$sock_int(r0, 0x1, 0x2c, &(0x7f0000000040)=0xfffffffffffffffb, 0x4) r1 = dup2(r0, r0) r2 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r2, 0xc0205648, &(0x7f0000000100)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f90a, 0x7e, [], @p_u8=&(0x7f0000000040)}}) ioctl$FS_IOC_FSGETXATTR(r2, 0x801c581f, &(0x7f0000000300)={0x80, 0x100, 0x4, 0x6, 0x3}) r3 = syz_open_dev$dmmidi(&(0x7f0000000080)='/dev/dmmidi#\x00', 0x1, 0x40000) r4 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r4, 0xc0205648, &(0x7f0000000100)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f90a, 0x7e, [], @p_u8=&(0x7f0000000040)}}) r5 = syz_genetlink_get_family_id$tipc(&(0x7f00000001c0)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x3c, r5, 0x2, 0x70bd2d, 0x25dfdbff, {{}, 0x0, 0x4101, 0x0, {0x20, 0x17, {0x18, 0x6, @l2={'ib', 0x3a, 'bridge_slave_1\x00'}}}}, ["", "", ""]}, 0x3c}, 0x1, 0x0, 0x0, 0x40}, 0x41081) r6 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r6, 0xc0205648, &(0x7f0000000100)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f90a, 0x7e, [], @p_u8=&(0x7f0000000040)}}) setsockopt$netrom_NETROM_T2(r6, 0x103, 0x2, &(0x7f00000002c0)=0x9, 0x4) accept$netrom(r3, &(0x7f00000000c0)={{0x3, @netrom}, [@default, @netrom, @bcast, @remote, @bcast, @rose, @default, @rose]}, &(0x7f0000000140)=0x48) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r1, 0x107, 0x16, 0x0, 0x0) r7 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r7, 0xc0205648, &(0x7f0000000100)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f90a, 0x7e, [], @p_u8=&(0x7f0000000040)}}) connect$netrom(r7, &(0x7f0000000340)={{0x3, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x1}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default]}, 0x48) 04:04:43 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r3, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = dup(r3) setsockopt$inet_int(r4, 0x0, 0x13, &(0x7f0000000040), 0x4) r5 = syz_init_net_socket$rose(0xb, 0x5, 0x0) fcntl$getownex(r5, 0x10, &(0x7f0000000000)) fcntl$setstatus(r3, 0x4, 0x80000000002c00) 04:04:43 executing program 1: r0 = socket$nl_xfrm(0x11, 0x3, 0x6) setsockopt$sock_int(r0, 0x1, 0x2c, &(0x7f0000000040)=0xfffffffffffffffb, 0x4) r1 = dup2(r0, r0) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r1, 0x107, 0x16, 0x0, 0x0) ioctl$TIOCLINUX7(r1, 0x541c, &(0x7f0000000080)={0x7, 0x47}) 04:04:43 executing program 1: r0 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/mls\x00', 0x0, 0x0) fsetxattr$trusted_overlay_opaque(r0, &(0x7f0000000140)='trusted.overlay.opaque\x00', &(0x7f0000000100)='y\x00', 0xffffffffffffffae, 0x1) r1 = socket$nl_xfrm(0x11, 0x3, 0x6) setsockopt$sock_int(r1, 0x1, 0x2c, &(0x7f0000000040)=0xfffffffffffffffb, 0x4) r2 = dup2(r1, r1) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000000)={0xffff, 0x6}, 0x4) setsockopt$packet_fanout_data(r2, 0x107, 0x16, 0x0, 0x0) 04:04:43 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_MAX_THREADS(r0, 0x40046205, &(0x7f0000000000)=0x4) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x541b, 0x70f000) r5 = getpid() sched_setattr(r5, &(0x7f0000001500)={0x30, 0x6, 0x1, 0x0, 0xa}, 0x0) r6 = getpid() sched_setattr(r6, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r7 = open(0x0, 0x400100, 0x0) ioctl$sock_inet_SIOCSARP(r7, 0x8955, 0x0) r8 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) r9 = getpgrp(0x0) waitid(0x0, r9, &(0x7f00000002c0), 0x5, 0x0) ptrace$getregs(0xe, r9, 0x9, &(0x7f00000001c0)=""/68) r10 = getpgid(r9) r11 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip_vs_stats_percpu\x00') ioctl$sock_SIOCGPGRP(r11, 0x8904, &(0x7f0000000000)=0x0) r13 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000500)='./cg\xab.\xc4\xd0\xcex\x177\x84\x0e\x95q\xd7\xf7d\xd2\x1di\x04\x18\xa9\xe5%\x12Z\xfdH\xd2\x8cp\xcc\xc4=\'\x00\xab\x1d\x99\x03\x91Kt\x98Q\x8eB\x92\x02p\xc8\\6\x86T\xb1\xfa\xaf\x8c\x8b\x94\xa5\xa2\x8aU\x14&\xab\x9c%\xd0>|\xbc\xe0\xab\xdd\xdd\x93\xf9q\x19\x86F\xd7Y\x19\v\x13\x17\xc0\x1brd.\x17\xad\xd5\x00$\x01\x87\x96\xd3XA\xb3\xb7\x81\xcd6\xd3\xe2\x8e\x8c\xd0\xf4y\xc5\x1e2\xd25\xdc\x0f\xd9\x8f~\'\xe2\xc9mCmA~\x0e\xfch\x94<(\xd3f\xbd\xc3\x91\x017L\x14X\xaf\x99\x90\x8bv\x9b#|z\x9a\x99\xaf\xbd\xb7{qJ>\"\x90\xc8\b\xc6~\rN\x16\xa5\xde\x98\xb3\xb2\xb5\xees]$\x12\xfb\xd1\n\xd5\xbe\xe4\xc4\xfd\x8c\x9e\xa6\x86WQ\xae\xaf\xf8(,\xff#\xe8|f\xcb\xaa\x1e,\xfc\xfa\xefI\x9d=$\x14\x8aI\x85_\xa6\n6\xabZ\xc5N\xa6\x1c\x8c\xd4\xf8z\xcd\\\x98gq\xc8\'\xd3\xb5\xb7\x98s\xd8\x9e}\xbbS\x98\xdc\xfa\xd1\x9b\xdcW\xaa\xe6{q\xae\xfc\b\xf1\xc4\xd9R#<\x1e\x1d2}!\xc1\xfd\xbdS\r\x8a\x11P(\xf5\xdf\xde\xde\x03g\'\x8b\xab7\\\n\x9e\xa8\xe2\x80@\x9f]\x1f,\x88\xfc\xc5\xad\x94\x00V\x8a-\xfbH\xd4\xa4\x9f\xda\x8e\x93\xc0\xbd\xd9qV}B{\xc3\xc6oT\xa9!3\xa9\xe3\x98\x99$d\xec\x9c5\xdd\xea', 0x200002, 0x0) r14 = openat$cgroup_ro(r13, &(0x7f0000000240)='cpuset.memory_pressure\x00', 0x0, 0x0) r15 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r16 = getpid() r17 = socket(0xa, 0x3, 0x8) r18 = syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x9c4, 0x70000) ioctl$sock_inet_SIOCSIFFLAGS(r17, 0x89a2, &(0x7f0000000180)={'bridge0\x00\x00\x01\x00', 0x4}) write$RDMA_USER_CM_CMD_CREATE_ID(r18, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}}}, 0x20) sendmsg$key(r17, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[], 0x1de}}, 0x0) r20 = gettid() sendmsg$key(r17, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYPTR64=&(0x7f0000000640)=ANY=[@ANYRES64, @ANYRESHEX=r19, @ANYRESDEC=r20]], 0xfffffffffffffe56}}, 0x20004850) r21 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r22 = dup2(0xffffffffffffffff, r21) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r22, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r22, 0xc08c5334, &(0x7f0000000200)) r23 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r23) timer_create(0x7, &(0x7f0000001780)={0x0, 0x4000000, 0x0, @tid=r23}, 0x0) kcmp(r23, r23, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) ptrace$setopts(0x4206, r23, 0x0, 0x0) r24 = syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x5, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0xc0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0xfffffffc, 0x0, 0x0, 0x2}, &(0x7f0000000200), 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={r23, r24, 0x0, 0xc, &(0x7f0000000180)='/dev/amidi#\x00', r25}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000018c0)={r20, r22, 0x0, 0xd, &(0x7f0000001880)='bond_slave_0\x00', r25}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000)={r25}, 0xc) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000100)={r25}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={r16, 0xffffffffffffffff, 0x0, 0x5, &(0x7f0000000380)='comm\x00', r25}, 0x30) r26 = getpid() sched_setattr(r26, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r27, 0x407, 0x0) write(r27, &(0x7f0000000340), 0x41395527) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r29 = dup(r28) ioctl$PERF_EVENT_IOC_ENABLE(r29, 0x541b, 0x70f000) r30 = getpid() sched_setattr(r30, &(0x7f0000000040)={0x30, 0x0, 0x0, 0x0, 0x5}, 0x0) r31 = getpid() sched_setattr(r31, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r32 = open(0x0, 0x400100, 0x0) r33 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) r34 = getpgrp(0x0) waitid(0x0, r34, &(0x7f00000002c0), 0x5, 0x0) ptrace$getregs(0xe, r34, 0x9, &(0x7f00000001c0)=""/68) r35 = getpgid(r34) r36 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip_vs_stats_percpu\x00') ioctl$sock_SIOCGPGRP(r36, 0x8904, &(0x7f0000000000)=0x0) r38 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000500)='./cg\xab.\xc4\xd0\xcex\x177\x84\x0e\x95q\xd7\xf7d\xd2\x1di\x04\x18\xa9\xe5%\x12Z\xfdH\xd2\x8cp\xcc\xc4=\'\x00\xab\x1d\x99\x03\x91Kt\x98Q\x8eB\x92\x02p\xc8\\6\x86T\xb1\xfa\xaf\x8c\x8b\x94\xa5\xa2\x8aU\x14&\xab\x9c%\xd0>|\xbc\xe0\xab\xdd\xdd\x93\xf9q\x19\x86F\xd7Y\x19\v\x13\x17\xc0\x1brd.\x17\xad\xd5\x00$\x01\x87\x96\xd3XA\xb3\xb7\x81\xcd6\xd3\xe2\x8e\x8c\xd0\xf4y\xc5\x1e2\xd25\xdc\x0f\xd9\x8f~\'\xe2\xc9mCmA~\x0e\xfch\x94<(\xd3f\xbd\xc3\x91\x017L\x14X\xaf\x99\x90\x8bv\x9b#|z\x9a\x99\xaf\xbd\xb7{qJ>\"\x90\xc8\b\xc6~\rN\x16\xa5\xde\x98\xb3\xb2\xb5\xees]$\x12\xfb\xd1\n\xd5\xbe\xe4\xc4\xfd\x8c\x9e\xa6\x86WQ\xae\xaf\xf8(,\xff#\xe8|f\xcb\xaa\x1e,\xfc\xfa\xefI\x9d=$\x14\x8aI\x85_\xa6\n6\xabZ\xc5N\xa6\x1c\x8c\xd4\xf8z\xcd\\\x98gq\xc8\'\xd3\xb5\xb7\x98s\xd8\x9e}\xbbS\x98\xdc\xfa\xd1\x9b\xdcW\xaa\xe6{q\xae\xfc\b\xf1\xc4\xd9R#<\x1e\x1d2}!\xc1\xfd\xbdS\r\x8a\x11P(\xf5\xdf\xde\xde\x03g\'\x8b\xab7\\\n\x9e\xa8\xe2\x80@\x9f]\x1f,\x88\xfc\xc5\xad\x94\x00V\x8a-\xfbH\xd4\xa4\x9f\xda\x8e\x93\xc0\xbd\xd9qV}B{\xc3\xc6oT\xa9!3\xa9\xe3\x98\x99$d\xec\x9c5\xdd\xea', 0x200002, 0x0) r39 = openat$cgroup_ro(r38, &(0x7f0000000240)='cpuset.memory_pressure\x00', 0x0, 0x0) r40 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r41 = getpid() r42 = socket(0xa, 0x3, 0x8) r43 = syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x9c4, 0x70000) ioctl$sock_inet_SIOCSIFFLAGS(r42, 0x89a2, &(0x7f0000000180)={'bridge0\x00\x00\x01\x00', 0x4}) write$RDMA_USER_CM_CMD_CREATE_ID(r43, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}}}, 0x20) sendmsg$key(r42, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[], 0x1de}}, 0x0) r45 = gettid() sendmsg$key(r42, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYPTR64=&(0x7f0000000640)=ANY=[@ANYRES64, @ANYRESHEX=r44, @ANYRESDEC=r45]], 0xfffffffffffffe56}}, 0x20004850) r46 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r47 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x0) r48 = dup2(r47, r46) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r48, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r48, 0xc08c5334, &(0x7f0000000200)) r49 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r49) timer_create(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, @tid=r49}, 0x0) kcmp(r49, r49, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) ptrace$setopts(0x4206, r49, 0x0, 0x0) r50 = syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x5, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0xc0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x2}, &(0x7f0000000200), 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={r49, r50, 0x0, 0xc, &(0x7f0000000180)='/dev/amidi#\x00', r51}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000018c0)={r45, r48, 0x0, 0xd, &(0x7f0000001880)='bond_slave_0\x00', r51}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000)={r51}, 0xc) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000100)={r51}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={r41, 0xffffffffffffffff, 0x0, 0x5, &(0x7f0000000380)='comm\x00', r51}, 0xfffffded) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000100)={r51}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0xe, &(0x7f0000000000)='ppp0eth1]*em0\x00', r51}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0xffffffffffffffff, r40, 0x0, 0xd, &(0x7f0000000080)='trusted\\#&>#\x00', r51}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000002c0)={0x0, r39, 0x0, 0x13, &(0x7f0000000280)='em1{bdevbdevvmnet1\x00', r51}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={r37, r36, 0x0, 0x17, &(0x7f0000000040)='net/ip_vs_stats_percpu\x00', r51}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={r35, r33, 0x0, 0x24, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', r51}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000300)={r51}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000540)={r31, r32, 0x0, 0x5, &(0x7f0000000500)='bdev\x00', r51}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={r30, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000040)='bridge\x00', r51}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0x0, r29, 0x0, 0xd, &(0x7f0000000100)='/dev/usbmon#\x00', r51}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000080)={r51}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000440)={r26, r27, 0x0, 0x1e, &(0x7f0000000400)='/selinux/commit_pending_bools\x00', r51}, 0x30) r52 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r52, 0xc0205648, &(0x7f0000000100)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f90a, 0x7e, [], @p_u8=&(0x7f0000000040)}}) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001740)={r52, 0xc0, &(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001540)=0x4, 0x0, 0x0, 0x0, &(0x7f0000001580)={0x2, 0x2}, 0x0, 0x0, &(0x7f00000015c0)={0x4, 0xa, 0x1ff, 0x6}, &(0x7f0000001600)=0x7, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001640)=0x2}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000014c0)={r53}, 0x11) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0xe, &(0x7f0000000000)='ppp0eth1]*em0\x00', r25}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0xffffffffffffffff, r15, 0x0, 0xd, &(0x7f0000000080)='trusted\\#&>#\x00', r25}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000002c0)={0x0, r14, 0x0, 0x13, &(0x7f0000000280)='em1{bdevbdevvmnet1\x00', r25}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={r12, r11, 0x0, 0x17, &(0x7f0000000040)='net/ip_vs_stats_percpu\x00', r25}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={r10, r8, 0x0, 0x24, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', r25}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000300)={r25}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000540)={r6, r7, 0x0, 0x5, &(0x7f0000000500)='bdev\x00', r25}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={r5, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000040)='bridge\x00', r25}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0x0, r4, 0x0, 0xd, &(0x7f0000000100)='/dev/usbmon#\x00', r25}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000080)={r25}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000440)={r1, r2, 0x0, 0x1e, &(0x7f0000000400)='/selinux/commit_pending_bools\x00', r25}, 0x30) r54 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000012c0)={r25}, 0xc) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000000c0)={0xf0, 0x0, &(0x7f00000013c0)=[@reply={0x40406301, {0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x48, 0x18, &(0x7f0000000180)={@flat=@binder={0x73622a85, 0x8278fb4f1e220932, 0x3}, @fd={0x66642a85, 0x0, r0}, @flat=@weak_binder={0x77622a85, 0x1102, 0x1}}, &(0x7f0000000100)={0x0, 0x18, 0x30}}}, @increfs, @transaction_sg={0x40486311, {0x1, 0x0, 0x0, 0x0, 0x13, 0x0, 0x0, 0x58, 0x18, &(0x7f0000001200)={@flat=@handle={0x73682a85, 0x1201, 0x1}, @ptr={0x70742a85, 0x0, &(0x7f0000000200)=""/4096, 0x1000, 0x1, 0x24}, @flat=@binder={0x73622a85, 0x100a, 0x3}}, &(0x7f0000001280)={0x0, 0x18, 0x40}}, 0x800}, @clear_death={0x400c630f, 0x1}, @transaction={0x40406300, {0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50, 0x18, &(0x7f0000001300)={@fda={0x66646185, 0xa, 0x1, 0x5}, @fd={0x66642a85, 0x0, r0}, @fd={0x66642a85, 0x0, r54}}, &(0x7f0000001380)={0x0, 0x20, 0x38}}}, @register_looper], 0x1, 0x0, &(0x7f0000000140)="f4"}) clone(0x0, &(0x7f00000001c0), 0x0, 0x0, 0x0) 04:04:43 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x1, 0x2) ioctl$VIDIOC_QUERYMENU(r2, 0xc02c5625, &(0x7f00000000c0)={0x3, 0x1, @value=0x5}) getpid() r3 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r4, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r4, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r4, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = dup(r4) setsockopt$inet_int(r5, 0x0, 0x13, &(0x7f0000000040), 0x4) fcntl$setstatus(r4, 0x4, 0x80000000002c00) 04:04:43 executing program 1: r0 = socket$nl_xfrm(0x11, 0x3, 0x6) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/enforce\x00', 0x8102, 0x0) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r1, 0x84, 0x1e, &(0x7f0000000080), &(0x7f00000000c0)=0x4) r2 = dup2(r0, r0) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r2, 0x107, 0x16, 0x0, 0x0) 04:04:44 executing program 1: r0 = socket$nl_xfrm(0x11, 0x3, 0x6) setsockopt$sock_int(r0, 0x1, 0x2c, &(0x7f0000000040)=0xfffffffffffffffb, 0x4) r1 = dup2(r0, r0) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r1, 0x107, 0x16, 0x0, 0x0) r2 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$restrict_keyring(0x1d, r2, 0x0, &(0x7f0000000100)='+:(keyringnodev\xe0$wlan0\x00') 04:04:44 executing program 1: r0 = socket$nl_xfrm(0x11, 0x3, 0x6) getsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x1d, &(0x7f0000000080), &(0x7f00000000c0)=0x4) setsockopt$sock_int(r0, 0x1, 0x2c, &(0x7f0000000040)=0xfffffffffffffffb, 0x4) r1 = dup2(r0, r0) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r1, 0x107, 0x16, 0x0, 0x0) r2 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r2, 0xc0205648, &(0x7f0000000100)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f90a, 0x7e, [], @p_u8=&(0x7f0000000040)}}) ioctl$TIOCGETD(r1, 0x5424, &(0x7f00000002c0)) r3 = accept$unix(r2, 0x0, &(0x7f0000000200)) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000240)={&(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ff8000/0x3000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ff3000/0xd000)=nil, &(0x7f0000ff6000/0x2000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ff5000/0xb000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ff6000/0x1000)=nil, &(0x7f0000ff6000/0x4000)=nil, &(0x7f0000000100)="21dc1abaf03e6f6942dffd9eb5e6ec94d3bcf08f0fb612990b45dfa45031cc12985974f05f9c6f3fd61a1da5e99c562b9eefdd3026ad9eff6b4c2acd40fd30a682427bef4f83147439cca3f100817422c83b23f09991830eb1db6636b7e796fa61ffaeebdaf11b36f652ef880a6fe6133d6c7e4b0ee52dbcedb18443a7eab9f06990318e8536f3c4cf984597f71300ac51a58ce263949877e9fd51815c3dbb6b62d0e19a30f2663530bb7d07e043fc68f76609b8d3d10c45259225e092badc35be3c6bd10efb403b21d6d6e00e7113796c983d0b1153e43bf642", 0xda, r3}, 0x68) 04:04:44 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r3, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = dup(r3) r5 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r5, 0xc0205648, &(0x7f0000000100)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f90a, 0x7e, [], @p_u8=&(0x7f0000000040)}}) r6 = syz_open_dev$amidi(&(0x7f0000000280)='/dev/amidi#\x00', 0x7, 0x8080) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f00000037c0)=ANY=[@ANYBLOB="01eaeaff", @ANYRES32=0x0], &(0x7f0000003800)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r6, 0x84, 0xa, &(0x7f00000002c0)={0x4, 0x9c, 0x10001, 0xfff, 0x1000, 0x530, 0x5, 0x0, r7}, &(0x7f0000000300)=0x20) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r5, 0x84, 0x78, &(0x7f0000000000)=r7, 0x4) setsockopt$inet_int(r4, 0x0, 0x13, &(0x7f0000000040), 0x4) fcntl$setstatus(r3, 0x4, 0x80000000002c00) 04:04:44 executing program 1: setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x2c, &(0x7f0000000040)=0xfffffffffffffffb, 0x4) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r0, 0x107, 0x16, 0x0, 0x0) 04:04:44 executing program 1: r0 = socket$nl_xfrm(0x11, 0x3, 0x6) setsockopt$sock_int(r0, 0x1, 0x2c, &(0x7f0000000040)=0xfffffffffffffffb, 0x4) r1 = dup2(r0, r0) r2 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r2, 0xc0205648, &(0x7f0000000100)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f90a, 0x7e, [], @p_u8=&(0x7f0000000040)}}) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(r2, 0x40405515, &(0x7f0000000240)={0x8, 0x1, 0x80000001, 0x7fff, '\x00', 0x2a}) r3 = socket$pptp(0x18, 0x1, 0x2) getsockopt$IP_VS_SO_GET_DESTS(r3, 0x0, 0x484, &(0x7f0000000080)=""/194, &(0x7f0000000180)=0xc2) r4 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r4, 0xc0205648, &(0x7f0000000100)={0x0, 0x1c, 0x4, [], &(0x7f00000000c0)={0x990903, 0x7a, [], @p_u8=&(0x7f0000000040)}}) ioctl$EVIOCGABS20(r4, 0x80184560, &(0x7f00000001c0)=""/82) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r1, 0x107, 0x16, 0x0, 0xdf64) 04:04:44 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_MAX_THREADS(r0, 0x40046205, &(0x7f0000000000)=0x4) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x541b, 0x70f000) r5 = getpid() sched_setattr(r5, &(0x7f0000001500)={0x30, 0x6, 0x1, 0x0, 0xa}, 0x0) r6 = getpid() sched_setattr(r6, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r7 = open(0x0, 0x400100, 0x0) ioctl$sock_inet_SIOCSARP(r7, 0x8955, 0x0) r8 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) r9 = getpgrp(0x0) waitid(0x0, r9, &(0x7f00000002c0), 0x5, 0x0) ptrace$getregs(0xe, r9, 0x9, &(0x7f00000001c0)=""/68) r10 = getpgid(r9) r11 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip_vs_stats_percpu\x00') ioctl$sock_SIOCGPGRP(r11, 0x8904, &(0x7f0000000000)=0x0) r13 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000500)='./cg\xab.\xc4\xd0\xcex\x177\x84\x0e\x95q\xd7\xf7d\xd2\x1di\x04\x18\xa9\xe5%\x12Z\xfdH\xd2\x8cp\xcc\xc4=\'\x00\xab\x1d\x99\x03\x91Kt\x98Q\x8eB\x92\x02p\xc8\\6\x86T\xb1\xfa\xaf\x8c\x8b\x94\xa5\xa2\x8aU\x14&\xab\x9c%\xd0>|\xbc\xe0\xab\xdd\xdd\x93\xf9q\x19\x86F\xd7Y\x19\v\x13\x17\xc0\x1brd.\x17\xad\xd5\x00$\x01\x87\x96\xd3XA\xb3\xb7\x81\xcd6\xd3\xe2\x8e\x8c\xd0\xf4y\xc5\x1e2\xd25\xdc\x0f\xd9\x8f~\'\xe2\xc9mCmA~\x0e\xfch\x94<(\xd3f\xbd\xc3\x91\x017L\x14X\xaf\x99\x90\x8bv\x9b#|z\x9a\x99\xaf\xbd\xb7{qJ>\"\x90\xc8\b\xc6~\rN\x16\xa5\xde\x98\xb3\xb2\xb5\xees]$\x12\xfb\xd1\n\xd5\xbe\xe4\xc4\xfd\x8c\x9e\xa6\x86WQ\xae\xaf\xf8(,\xff#\xe8|f\xcb\xaa\x1e,\xfc\xfa\xefI\x9d=$\x14\x8aI\x85_\xa6\n6\xabZ\xc5N\xa6\x1c\x8c\xd4\xf8z\xcd\\\x98gq\xc8\'\xd3\xb5\xb7\x98s\xd8\x9e}\xbbS\x98\xdc\xfa\xd1\x9b\xdcW\xaa\xe6{q\xae\xfc\b\xf1\xc4\xd9R#<\x1e\x1d2}!\xc1\xfd\xbdS\r\x8a\x11P(\xf5\xdf\xde\xde\x03g\'\x8b\xab7\\\n\x9e\xa8\xe2\x80@\x9f]\x1f,\x88\xfc\xc5\xad\x94\x00V\x8a-\xfbH\xd4\xa4\x9f\xda\x8e\x93\xc0\xbd\xd9qV}B{\xc3\xc6oT\xa9!3\xa9\xe3\x98\x99$d\xec\x9c5\xdd\xea', 0x200002, 0x0) r14 = openat$cgroup_ro(r13, &(0x7f0000000240)='cpuset.memory_pressure\x00', 0x0, 0x0) r15 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r16 = getpid() r17 = socket(0xa, 0x3, 0x8) r18 = syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x9c4, 0x70000) ioctl$sock_inet_SIOCSIFFLAGS(r17, 0x89a2, &(0x7f0000000180)={'bridge0\x00\x00\x01\x00', 0x4}) write$RDMA_USER_CM_CMD_CREATE_ID(r18, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}}}, 0x20) sendmsg$key(r17, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[], 0x1de}}, 0x0) r20 = gettid() sendmsg$key(r17, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYPTR64=&(0x7f0000000640)=ANY=[@ANYRES64, @ANYRESHEX=r19, @ANYRESDEC=r20]], 0xfffffffffffffe56}}, 0x20004850) r21 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r22 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x0) r23 = dup2(r22, r21) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r23, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r23, 0xc08c5334, &(0x7f0000000200)) r24 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r24) timer_create(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, @tid=r24}, 0x0) kcmp(r24, r24, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) ptrace$setopts(0x4206, r24, 0x0, 0x0) r25 = syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x5, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0xc0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x4, 0x0, 0x10, 0x2}, &(0x7f0000000200), 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={r24, r25, 0x0, 0xc, &(0x7f0000000180)='/dev/amidi#\x00', r26}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000018c0)={r20, r23, 0x0, 0xd, &(0x7f0000001880)='bond_slave_0\x00', r26}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000)={r26}, 0xc) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000100)={r26}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={r16, 0xffffffffffffffff, 0x0, 0x5, &(0x7f0000000380)='comm\x00', r26}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000100)={r26}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0xe, &(0x7f0000000000)='ppp0eth1]*em0\x00', r26}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0xffffffffffffffff, r15, 0x0, 0xd, &(0x7f0000000080)='trusted\\#&>#\x00', r26}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000002c0)={0x0, r14, 0x0, 0x13, &(0x7f0000000280)='em1{bdevbdevvmnet1\x00', r26}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={r12, r11, 0x0, 0x17, &(0x7f0000000040)='net/ip_vs_stats_percpu\x00', r26}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={r10, r8, 0x0, 0x24, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', r26}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000300)={r26}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000540)={r6, r7, 0x0, 0x5, &(0x7f0000000500)='bdev\x00', r26}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={r5, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000040)='bridge\x00', r26}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0x0, r4, 0x0, 0xd, &(0x7f0000000100)='/dev/usbmon#\x00', r26}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000080)={r26}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000440)={r1, r2, 0x0, 0x1e, &(0x7f0000000400)='/selinux/commit_pending_bools\x00', r26}, 0x30) r27 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000012c0)={r26}, 0xc) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000000c0)={0xf0, 0x0, &(0x7f00000013c0)=[@reply={0x40406301, {0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x48, 0x18, &(0x7f0000000180)={@flat=@binder={0x73622a85, 0x8278fb4f1e220932, 0x3}, @fd={0x66642a85, 0x0, r0}, @flat=@weak_binder={0x77622a85, 0x1102, 0x1}}, &(0x7f0000000100)={0x0, 0x18, 0x30}}}, @increfs, @transaction_sg={0x40486311, {0x1, 0x0, 0x0, 0x0, 0x13, 0x0, 0x0, 0x58, 0x18, &(0x7f0000001200)={@flat=@handle={0x73682a85, 0x1201, 0x1}, @ptr={0x70742a85, 0x0, &(0x7f0000000200)=""/4096, 0x1000, 0x1, 0x24}, @flat=@binder={0x73622a85, 0x100a, 0x3}}, &(0x7f0000001280)={0x0, 0x18, 0x40}}, 0x800}, @clear_death={0x400c630f, 0x1}, @transaction={0x40406300, {0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50, 0x18, &(0x7f0000001300)={@fda={0x66646185, 0xa, 0x1, 0x5}, @fd={0x66642a85, 0x0, r0}, @fd={0x66642a85, 0x0, r27}}, &(0x7f0000001380)={0x0, 0x20, 0x38}}}, @register_looper], 0x1, 0x0, &(0x7f0000000140)="f4"}) clone(0x0, &(0x7f00000001c0), 0x0, 0x0, 0x0) 04:04:44 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) fstatfs(r2, &(0x7f00000000c0)=""/75) setsockopt$inet6_tcp_int(r3, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) arch_prctl$ARCH_MAP_VDSO_64(0x2003, 0xd5) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000000), 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = dup(r3) setsockopt$inet_int(r4, 0x0, 0x13, &(0x7f0000000040), 0x4) fcntl$setstatus(r3, 0x4, 0x80000000002c00) 04:04:44 executing program 1: r0 = socket$nl_xfrm(0x11, 0x3, 0x6) setsockopt$sock_int(r0, 0x1, 0x2c, &(0x7f0000000040)=0xfffffffffffffffb, 0x4) r1 = dup2(r0, r0) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r1, 0x107, 0x16, 0x0, 0x0) ioctl$VIDIOC_S_AUDOUT(r1, 0x40345632, &(0x7f0000000080)={0x3, "49d9e9bb9027a4006261487b59c31178459148e6efc0851f9d7a50cf54d8e140", 0x1, 0x1}) 04:04:44 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r3, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000000c0)={0x0, @initdev, @empty}, &(0x7f0000000100)=0xc) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000140)={@rand_addr="d723db97b5eb61b0c43acfc3cea3c3c1", @mcast1, @ipv4={[], [], @broadcast}, 0x4, 0x9, 0x0, 0x100, 0x3, 0x200020, r4}) r5 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x1, 0x2) getsockopt$EBT_SO_GET_INIT_ENTRIES(r5, 0x0, 0x83, &(0x7f00000002c0)={'nat\x00', 0x0, 0x4, 0x51, [], 0x1, &(0x7f00000001c0)=[{}], &(0x7f0000000200)=""/81}, &(0x7f0000000340)=0x78) r6 = dup(r3) setsockopt$inet_int(r6, 0x0, 0x13, &(0x7f0000000040), 0x4) r7 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r7, 0xc0205648, &(0x7f0000000100)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f90a, 0x7e, [], @p_u8=&(0x7f0000000040)}}) getsockname$inet6(r7, &(0x7f0000000380)={0xa, 0x0, 0x0, @empty}, &(0x7f00000003c0)=0x1c) fcntl$setstatus(r3, 0x4, 0x80000000002c00) 04:04:44 executing program 1: r0 = socket$nl_xfrm(0x11, 0x3, 0x6) setsockopt$sock_int(r0, 0x1, 0x2c, &(0x7f0000000040)=0xfffffffffffffffb, 0x4) r1 = dup2(r0, r0) msync(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x5) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r1, 0x107, 0x16, 0x0, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x10000, 0x0) syslog(0xa, 0x0, 0x0) 04:04:45 executing program 1: r0 = socket$nl_xfrm(0x11, 0x3, 0x6) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm_plock\x00', 0xd01, 0x0) ioctl$SNDRV_SEQ_IOCTL_PVERSION(r1, 0x80045300, &(0x7f00000000c0)) setsockopt$sock_int(r0, 0x1, 0x2c, &(0x7f0000000040)=0xfffffffffffffffb, 0x4) r2 = dup2(r0, r0) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x6}, 0x4) r3 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-control\x00', 0x6ce9e84b8e66ca69, 0x0) ioctl$SIOCX25GCALLUSERDATA(r3, 0x89e4, &(0x7f0000000140)={0x33, "bae3f8b00d0211f61e011eb41656066d686a66ca073d99ab56e12766a09e2407183f2681480cbd4d2ce3be7aac06da1a98ec9ccfafa3dda2be370d09db0416ea61e1aeddb5863a7000130342398f1d61279b00e51fadfaddfa7c984e082e027749eab2568a41ca3c769f879f4a6d8caa1a0348cf75c6ec9e60b1fe2cc2437c1c"}) setsockopt$packet_fanout_data(r2, 0x107, 0x16, 0x0, 0x0) r4 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000200)='/dev/hwrng\x00', 0x200000, 0x0) ioctl$sock_bt_cmtp_CMTPGETCONNINFO(r4, 0x800443d3, &(0x7f0000000240)={{0x88, 0x1, 0xf8, 0x0, 0x7f, 0x9}, 0x4, 0x5000}) 04:04:45 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ubi_ctrl\x00', 0x2000, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000140)=[@window={0x3, 0x4, 0x5}, @sack_perm, @window={0x3, 0x1, 0x8}, @sack_perm, @mss], 0x0) r3 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x8ec0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = syz_open_dev$audion(&(0x7f00000003c0)='/dev/audio#\x00', 0xa134, 0x8000) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r5, 0xc0145401, &(0x7f0000000400)={0x7ffffffffffffffa, 0x1, 0x7, 0x0, 0x5}) openat$vcs(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vcs\x00', 0x24000, 0x0) r6 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r6, 0xc0205648, &(0x7f0000000100)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f90a, 0x7e, [], @p_u8=&(0x7f0000000040)}}) setsockopt$inet6_tcp_int(r6, 0x6, 0x1a, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r4, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r4, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) r7 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r7, 0xc0205648, &(0x7f0000000100)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f90a, 0x7e, [], @p_u8=&(0x7f0000000040)}}) ioctl$KVM_XEN_HVM_CONFIG(r3, 0x4038ae7a, &(0x7f0000000380)={0x4, 0x861, &(0x7f00000002c0)="6f1844c773c0ff74593d81a263f5d4f545d561decf77e2b3943a883f46b0b794f0dadb6a57a8183946ab5481b1ec70a4a95ba8696169beb8cf56d60a3441aa790d4f22919bac9a7c4f893ed122", &(0x7f0000000340)="d206ca73", 0x4d, 0x4}) r8 = syz_open_dev$swradio(&(0x7f0000000480)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r8, 0xc0205648, &(0x7f0000000100)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x9a090b, 0x7e, [], @p_u8=&(0x7f0000000040)}}) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r8, 0x84, 0x76, &(0x7f0000000180)={0x0, 0x400}, &(0x7f00000001c0)=0x8) r10 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r10, 0xc0205648, &(0x7f0000000100)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f90a, 0x7e, [], @p_u8=&(0x7f0000000040)}}) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r10, 0x84, 0xa, &(0x7f0000000200)={0x5, 0x7fff, 0x0, 0x8, 0x0, 0x4, 0x20, 0x4, r9}, &(0x7f0000000240)=0x20) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r11 = dup(r4) setsockopt$inet_int(r11, 0x0, 0x13, &(0x7f0000000040), 0x4) r12 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r12, 0xc0205648, &(0x7f0000000100)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f90a, 0x7e, [], @p_u8=&(0x7f0000000040)}}) r13 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r13, 0xc0205648, &(0x7f0000000100)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f90a, 0x7e, [], @p_u8=&(0x7f0000000040)}}) fcntl$getownex(r5, 0x10, &(0x7f0000000540)={0x0, 0x0}) syz_open_procfs(r14, &(0x7f00000000c0)='pagemap\x00') fcntl$setstatus(r4, 0x4, 0x80000000002c00) 04:04:45 executing program 1: r0 = socket$nl_xfrm(0x11, 0x3, 0x6) setsockopt$sock_int(r0, 0x1, 0x2c, &(0x7f0000000040)=0xfffffffffffffffb, 0x4) r1 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r1, 0xc0205648, &(0x7f0000000100)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f90a, 0x7e, [], @p_u8=&(0x7f0000000040)}}) r2 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r2, 0xc0205648, &(0x7f0000000100)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f90a, 0x7e, [], @p_u8=&(0x7f0000000040)}}) r3 = dup2(r2, r0) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r3, 0x107, 0x16, 0x0, 0x0) ioctl$KVM_GET_DEBUGREGS(r3, 0x8080aea1, &(0x7f0000000140)) 04:04:45 executing program 3: r0 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000100)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f90a, 0x7e, [], @p_u8=&(0x7f0000000040)}}) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2, 0x51, 0x0, 0x12, 0x1b, 0xc, "7bb331d12e20a4d82b59d27e6ba11dd3871c3a4689df3a6fd941bd9f32328a92907d9b9c60d5c293b40537f8315704243fa2fff8ad1f972796380603ca5ad752", "0dfb5cd7caba57539829d3286ff45009cfae8fdf8d2da3b5be960e5241d354c1306f71773e3b5d1dc3df4fd0862d416695f78a1b3bb5a0e8b16cea561a377577", "9ac3a668bbf6989338601bb0b255c2bde4871e77472da40dc9167784096b6e0e", [0x5, 0x100]}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r4, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r4, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r4, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = dup(r4) setsockopt$inet_int(r5, 0x0, 0x13, &(0x7f0000000040), 0x4) fcntl$setstatus(r4, 0x4, 0x80000000002c00) 04:04:45 executing program 1: r0 = socket$nl_xfrm(0x11, 0x3, 0x6) r1 = syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0x3, 0x2) ioctl$DRM_IOCTL_SET_VERSION(r1, 0xc0106407, &(0x7f00000000c0)={0x3, 0x10000, 0x80000001, 0x8000}) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000080)=0xfffdfffb, 0x4) r2 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r2, 0xc0205648, &(0x7f0000000100)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f90a, 0x7e, [], @p_u8=&(0x7f0000000040)}}) openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x49c2, 0x0) r3 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r3, 0xc0205648, &(0x7f0000000100)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f90a, 0x7e, [], @p_u8=&(0x7f0000000040)}}) r4 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) r5 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r5, 0xc0205648, &(0x7f0000000100)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f90a, 0x7e, [], @p_u8=&(0x7f0000000040)}}) r6 = fcntl$getown(r3, 0x9) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r5, 0xc1105517, &(0x7f0000000280)={{0x2, 0x6, 0x800, 0x80000000, 'syz0\x00', 0x9}, 0x0, 0x54, 0x789, r6, 0x4, 0x0, 'syz0\x00', &(0x7f0000000200)=['/dev/cec#\x00', '*vboxnet1@$ð1em1proc(lolo/\xfb}wlan0!md5sum\x00', 'self\x87trusted({selfcgroup\'\x00', '/dev/full\x00'], 0x5a, [], [0x3, 0x8a5, 0x81, 0x100]}) r7 = dup2(r0, r4) setsockopt$packet_fanout(r7, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r7, 0x107, 0x16, 0x0, 0x0) 04:04:45 executing program 0 (fault-call:7 fault-nth:0): socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$key(0xf, 0x3, 0x2) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.usage_all\x00', 0x275a, 0x0) write$P9_RSTAT(r3, &(0x7f0000000080)=ANY=[@ANYPTR, @ANYRESHEX], 0x1a) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x40000000011, r3, 0x0) ioctl$FS_IOC_GETFLAGS(r3, 0xc020660b, &(0x7f0000000000)) [ 2535.670129] net_ratelimit: 23 callbacks suppressed [ 2535.670134] protocol 88fb is buggy, dev hsr_slave_0 [ 2535.670165] protocol 88fb is buggy, dev hsr_slave_1 [ 2535.675181] protocol 88fb is buggy, dev hsr_slave_1 [ 2535.758921] FAULT_INJECTION: forcing a failure. [ 2535.758921] name failslab, interval 1, probability 0, space 0, times 0 [ 2535.783776] CPU: 1 PID: 31149 Comm: syz-executor.0 Not tainted 4.14.150 #0 [ 2535.790850] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2535.800218] Call Trace: [ 2535.802826] dump_stack+0x138/0x197 [ 2535.806481] should_fail.cold+0x10f/0x159 [ 2535.810654] should_failslab+0xdb/0x130 [ 2535.814648] __kmalloc+0x2f0/0x7a0 [ 2535.818205] ? ext4_ext_precache.part.0+0x85/0x4f0 [ 2535.823151] ext4_ext_precache.part.0+0x85/0x4f0 [ 2535.827936] ext4_fiemap+0x5d8/0xe20 [ 2535.831665] ? trace_hardirqs_on_caller+0x400/0x590 [ 2535.836696] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 2535.841472] ? ext4_convert_unwritten_extents+0x510/0x510 [ 2535.847019] ? retint_kernel+0x2d/0x2d [ 2535.850928] ? copy_user_generic_unrolled+0x86/0xc0 [ 2535.855958] ? _copy_from_user+0x99/0x110 [ 2535.860122] do_vfs_ioctl+0x5e0/0x1060 [ 2535.864020] ? ioctl_preallocate+0x1c0/0x1c0 [ 2535.868458] ? security_file_ioctl+0x89/0xb0 [ 2535.872877] SyS_ioctl+0x8f/0xc0 [ 2535.876253] ? do_vfs_ioctl+0x1060/0x1060 [ 2535.880410] do_syscall_64+0x1e8/0x640 [ 2535.884304] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 2535.889162] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 2535.894354] RIP: 0033:0x459ef9 [ 2535.897543] RSP: 002b:00007fd4996b7c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 2535.905258] RAX: ffffffffffffffda RBX: 00007fd4996b7c90 RCX: 0000000000459ef9 [ 2535.912538] RDX: 0000000020000000 RSI: 00000000c020660b RDI: 0000000000000007 [ 2535.919821] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 2535.927100] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fd4996b86d4 [ 2535.934375] R13: 00000000004c27f4 R14: 00000000004d62a0 R15: 0000000000000008 [ 2535.950185] protocol 88fb is buggy, dev hsr_slave_0 [ 2535.955343] protocol 88fb is buggy, dev hsr_slave_1 04:04:45 executing program 1: r0 = socket$nl_xfrm(0x11, 0x3, 0x6) setsockopt$sock_int(r0, 0x1, 0x2c, &(0x7f0000000040)=0xfffffffffffffffb, 0x4) r1 = dup2(r0, r0) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r1, 0x107, 0x16, 0x0, 0x0) r2 = open(&(0x7f0000000080)='./file0\x00', 0xa0000, 0x1) getegid() ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r2, 0x40042409, 0x0) [ 2535.990124] protocol 88fb is buggy, dev hsr_slave_0 [ 2535.995233] protocol 88fb is buggy, dev hsr_slave_1 [ 2536.000127] protocol 88fb is buggy, dev hsr_slave_0 [ 2536.005330] protocol 88fb is buggy, dev hsr_slave_1 04:04:45 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) ioctl$SIOCX25SDTEFACILITIES(0xffffffffffffffff, 0x89eb, &(0x7f0000000000)={0x4f0, 0xfff, 0x3, 0x40, 0x0, 0xb, 0x9, "e25e1ccd048afd37f5c5c6b9afb68943c5d4fd90", "0242e0342312d506376f62759acf3d170ad6848d"}) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r3, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = dup(r3) setsockopt$inet_int(r4, 0x0, 0x13, &(0x7f00000000c0), 0xfffffcd6) fcntl$setstatus(r3, 0x4, 0x80000000002c00) 04:04:45 executing program 0 (fault-call:7 fault-nth:1): socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$key(0xf, 0x3, 0x2) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.usage_all\x00', 0x275a, 0x0) write$P9_RSTAT(r3, &(0x7f0000000080)=ANY=[@ANYPTR, @ANYRESHEX], 0x1a) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x40000000011, r3, 0x0) ioctl$FS_IOC_GETFLAGS(r3, 0xc020660b, &(0x7f0000000000)) 04:04:46 executing program 1: r0 = socket$nl_xfrm(0x11, 0x3, 0x6) setsockopt$sock_int(r0, 0x1, 0x2a, &(0x7f0000000040)=0xfffffffffffffffb, 0x4) r1 = dup2(r0, r0) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r1, 0x107, 0x16, 0x0, 0x0) 04:04:46 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000180), &(0x7f00000001c0)=0x14) ioctl$sock_TIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000000)) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) r4 = syz_open_dev$amidi(&(0x7f0000000280)='/dev/amidi#\x00', 0x7, 0x8080) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000340)=ANY=[@ANYBLOB="010000009ee00fb4d12f0f4edee3bbb4c59651c902ae42f93060cec79b0b04630fd21a1e1c295ce3ddf3096066e14adf078fbbd640c9d3d07505930584c4d3e5208ff5ffe48eb0204f250e8f5cd75ee85ac0f526", @ANYRES32=0x0], &(0x7f0000003800)=0x8) r6 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$KVM_GET_DIRTY_LOG(r6, 0x4010ae42, &(0x7f0000000240)={0x1fe, 0x0, &(0x7f0000ff9000/0x4000)=nil}) ioctl$VIDIOC_S_EXT_CTRLS(r6, 0xc0205648, &(0x7f0000000100)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f90a, 0x7e, [], @p_u8=&(0x7f0000000040)}}) ioctl$SNDRV_CTL_IOCTL_TLV_COMMAND(r6, 0xc008551c, &(0x7f0000000200)={0x7ff, 0x4, [0x80]}) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r4, 0x84, 0xa, &(0x7f00000002c0)={0x4, 0x9c, 0x10001, 0xfff, 0x1000, 0x530, 0x5, 0x0, r5}, &(0x7f0000000300)=0x20) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f00000000c0)={r5, @in6={{0xa, 0x4e20, 0x8001, @ipv4={[], [], @multicast2}}}}, 0x84) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r3, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r7 = dup(r3) setsockopt$inet_int(r7, 0x0, 0x13, &(0x7f0000000040), 0x4) fcntl$setstatus(r3, 0x4, 0x80000000002c00) 04:04:46 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$key(0xf, 0x3, 0x2) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.usage_all\x00', 0x275a, 0x0) write$P9_RSTAT(r3, &(0x7f0000000080)=ANY=[@ANYPTR, @ANYRESHEX], 0x1a) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x40000000011, r3, 0x0) ioctl$FS_IOC_GETFLAGS(r3, 0xc020660b, &(0x7f0000000000)) r4 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r4, 0xc0205648, &(0x7f0000000100)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f90a, 0x7e, [], @p_u8=&(0x7f0000000040)}}) getsockopt$inet6_IPV6_IPSEC_POLICY(r4, 0x29, 0x22, &(0x7f0000000180)={{{@in6=@initdev, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6}}, &(0x7f0000000040)=0xe8) setfsuid(r5) 04:04:46 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_NETID(r2, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4001}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x24, r3, 0x400, 0x70bd2b, 0x25dfdbfd, {{}, 0x0, 0x800b, 0x0, {0x8, 0x2, 0xb4c}}, ["", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x40080}, 0xc811) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r4, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r4, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r4, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) r5 = syz_open_dev$adsp(&(0x7f00000001c0)='/dev/adsp#\x00', 0x8001, 0x40400) ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(r5, 0xc0305302, &(0x7f0000000200)={0x0, 0xd2, 0x3, 0x8}) getsockopt$inet6_dccp_int(r2, 0x21, 0x11, &(0x7f0000000240), &(0x7f00000002c0)=0x4) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r6 = dup(r4) setsockopt$inet_int(r6, 0x0, 0x31, &(0x7f0000000040), 0x4) fcntl$setstatus(r4, 0x4, 0x80000000002c00) 04:04:46 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$key(0xf, 0x3, 0x2) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.usage_all\x00', 0x275a, 0x0) r4 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r4, 0xc0205648, &(0x7f0000000100)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f90a, 0x7e, [], @p_u8=&(0x7f0000000040)}}) r5 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r5, 0xc0205648, &(0x7f0000000100)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f90a, 0x7e, [], @p_u8=&(0x7f0000000040)}}) r6 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r6, 0xc0205648, &(0x7f0000000100)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f90a, 0x7e, [], @p_u8=&(0x7f0000000040)}}) r7 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r7, 0xc0205648, &(0x7f0000000100)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f90a, 0x7e, [], @p_u8=&(0x7f0000000040)}}) r8 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r8, 0xc0205648, &(0x7f0000000100)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f90a, 0x7e, [], @p_u8=&(0x7f0000000040)}}) write$P9_RSTAT(r3, &(0x7f0000000080)=ANY=[@ANYPTR, @ANYPTR64=&(0x7f0000000100)=ANY=[@ANYRESOCT=0x0, @ANYPTR64=&(0x7f0000000180)=ANY=[@ANYRESOCT=r4, @ANYRES32=r1, @ANYPTR, @ANYPTR], @ANYRES16, @ANYPTR=&(0x7f0000000280)=ANY=[@ANYRESHEX, @ANYPTR64=&(0x7f0000000240)=ANY=[@ANYRES16, @ANYRES16=r5, @ANYPTR=&(0x7f0000000300)=ANY=[@ANYRESHEX], @ANYRESHEX=r6], @ANYRESHEX, @ANYRES64=r7, @ANYRESOCT=r5, @ANYRESHEX=r8], @ANYRES32=r1]], 0x10) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x40000000011, r3, 0x0) ioctl$FS_IOC_GETFLAGS(r3, 0xc020660b, &(0x7f0000000000)) [ 2536.470193] protocol 88fb is buggy, dev hsr_slave_0 04:04:46 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$key(0xf, 0x3, 0x2) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.usage_all\x00', 0x275a, 0x0) r4 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) r5 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r5, 0xc0205648, &(0x7f0000000100)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f90a, 0x7e, [], @p_u8=&(0x7f0000000040)}}) setsockopt$TIPC_SRC_DROPPABLE(r5, 0x10f, 0x80, &(0x7f0000000180)=0x401, 0x4) ioctl$VIDIOC_S_EXT_CTRLS(r4, 0xc0205648, &(0x7f0000000100)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f90a, 0x7e, [], @p_u8=&(0x7f0000000040)}}) ioctl$EVIOCSABS3F(r4, 0x401845ff, &(0x7f0000000040)={0x101, 0x67, 0x1, 0xfffffffe, 0x0, 0x9}) write$P9_RSTAT(r3, &(0x7f0000000080)=ANY=[@ANYPTR, @ANYRESHEX], 0x1a) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x40000000011, r3, 0x0) ioctl$FS_IOC_GETFLAGS(r3, 0xc020660b, &(0x7f0000000000)) 04:04:46 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r3, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) r4 = dup(r3) setsockopt$inet_int(r4, 0x0, 0x13, &(0x7f0000000040), 0x4) fcntl$setstatus(r3, 0x4, 0x80000000002c00) 04:04:46 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$key(0xf, 0x3, 0x2) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.usage_all\x00', 0x275a, 0x0) r4 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) r5 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r5, 0xc0205648, &(0x7f0000000100)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f90a, 0x7e, [], @p_u8=&(0x7f0000000040)}}) r6 = openat(r5, &(0x7f0000000180)='./file0\x00', 0x40000, 0x81) ioctl$VIDIOC_QUERYMENU(r6, 0xc02c5625, &(0x7f00000003c0)={0x7fff, 0x9, @value=0x7}) ioctl$VIDIOC_S_EXT_CTRLS(r4, 0xc0205648, &(0x7f0000000100)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f90a, 0x7e, [], @p_u8=&(0x7f0000000040)}}) write$UHID_CREATE(r4, &(0x7f0000000280)={0x0, 'syz1\x00', 'syz1\x00', 'syz1\x00', &(0x7f0000000200)=""/70, 0x46, 0xae, 0x6983, 0x475, 0x7, 0x5}, 0x120) rt_sigreturn() write$P9_RSTAT(r3, &(0x7f0000000080)=ANY=[@ANYPTR, @ANYRESHEX], 0x1a) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x40000000011, r3, 0x0) ioctl$FS_IOC_GETFLAGS(r3, 0xc020660b, &(0x7f0000000000)) r7 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r7, 0xc0205648, &(0x7f0000000100)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f90a, 0x7e, [], @p_u8=&(0x7f0000000040)}}) splice(r7, &(0x7f0000000040), r0, &(0x7f0000000100), 0x0, 0xe) 04:04:46 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x121000) r2 = fcntl$dupfd(r1, 0x406, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0xffffffffffffff2e) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r3, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000031054700, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = dup(r3) setsockopt$inet_int(r4, 0x0, 0x13, &(0x7f0000000040), 0x4) fcntl$setstatus(r3, 0x4, 0x80000000002c00) 04:04:46 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_genetlink_get_family_id$net_dm(&(0x7f0000000200)='NET_DM\x00') setsockopt$inet6_tcp_int(r3, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) r4 = ioctl$TUNGETDEVNETNS(r2, 0x54e3, 0x0) fsetxattr$security_evm(r4, &(0x7f0000000240)='security.evm\x00', &(0x7f00000002c0)=@v1={0x2, '-wr'}, 0x4, 0x1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r3, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r5, 0xc0205648, &(0x7f0000000100)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f90a, 0x7e, [], @p_u8=&(0x7f0000000040)}}) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r5, 0x84, 0x74, &(0x7f0000000140)=""/76, &(0x7f0000000000)=0x4c) r6 = dup(r3) ioctl$VIDIOC_G_TUNER(0xffffffffffffffff, 0xc054561d, &(0x7f00000000c0)={0x5f95, "5b121c6590ee21038333a5a05aca9c4a670b427da2fb013f8b9951c29b27e90c", 0x4, 0x1000, 0x8, 0x0, 0x8, 0x9b314278a1a06e74, 0x2, 0x7}) setsockopt$inet_int(r6, 0x0, 0xf, &(0x7f0000000040), 0x4) fcntl$setstatus(r3, 0x4, 0x80000000002c00) 04:04:46 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-control\x00', 0x144080, 0x0) pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) r4 = socket$key(0xf, 0x3, 0x2) r5 = fcntl$dupfd(r1, 0x53527ff8427101fe, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.usage_all\x00', 0x275a, 0x0) write$P9_RSTAT(r6, &(0x7f0000000340)=ANY=[@ANYRES16=r5, @ANYRESHEX=r6, @ANYRES64=r0, @ANYPTR=&(0x7f0000000180)=ANY=[@ANYRESDEC, @ANYBLOB="fdbc32e4943fe0f49094ef6e5f559567614b31e027105065bfe9520b763d8538ab98bdc2cb0b743a3c72b8a76ecdf49b062b5746b212d15d3c1a5b4acc6a409af9c5cfd4f0730718ac4b1f5da600d6ff6adbd5c5c087cb7608f92ddd1e8eb884d3e8e5aebed166e60985e0b6a2af4f3b3ac39b0c77700714f0a8f89c19c2cecd78343e86cc86b9e2020879dbbae78baff77f1bee1143b5", @ANYPTR, @ANYBLOB="bb38cff9f26987fa255b57fef86dc1058f80a333cc4a4f71ef78af100ae3571065980044269e2ec4a9b29fe3ff9860b5e9ab4c700cb6d4473d06970d7de4c254561106ff21f5b739964c475b218a41e9a86e1489051973c443b2c6f9188bf01273f20776dc130ec2417576ac93044a4dd159875cbaa7c5fc1f30d6b0636d720be93734a9853782b4b3bbab1ca1fc0b120cd9397858743d7224933f6911b5a46c4bf841e64f9aee122e166095d34ac03cd9298ae752d1e86f009b7a7f06b8a63ea57101ab708aa6faba0a0563e0eb0d764104ea193e541bdbc9cad644756f5a111a5833d88a9a8a40fc974e"], @ANYBLOB="3c2980500db632da4f2730ad83d0269e79f3fef99a8639333b29d0ca0cf9bd05c18079c2ef2326d9deae4cf1c8caa845b967007549776e8741cc9b3c40e955b241da1b8fb60011689d679e9781a152e6731fd01d30622141b5eacf9648613ccee00dea61bd34e27ae49a", @ANYBLOB="fb067b8dae839a5970589d42be480af5e439fcb53680a733f4da98f0212ffd116fbd50f16daccd65488344477784403922d337ce255779f4339ed9390102e577780cbfbd88ec720c60a23435a2589c49472328a07ee768d61ac3ce45bdee643b81a2b587dfa3f7c087a485b6", @ANYRESHEX=r5, @ANYRESHEX=r4], 0xffffff1e) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x40000000011, r6, 0x0) ioctl$FS_IOC_GETFLAGS(r6, 0xc020660b, &(0x7f0000000000)) 04:04:47 executing program 3 (fault-call:0 fault-nth:0): perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x800000000000016, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 2537.394223] FAULT_INJECTION: forcing a failure. [ 2537.394223] name failslab, interval 1, probability 0, space 0, times 0 [ 2537.431297] CPU: 0 PID: 31208 Comm: syz-executor.3 Not tainted 4.14.150 #0 [ 2537.438376] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2537.447742] Call Trace: [ 2537.450382] dump_stack+0x138/0x197 [ 2537.454028] should_fail.cold+0x10f/0x159 [ 2537.458195] should_failslab+0xdb/0x130 [ 2537.462189] kmem_cache_alloc_trace+0x2e9/0x790 [ 2537.466895] ? ptrace_may_access+0x3b/0x50 [ 2537.471150] perf_event_alloc.part.0+0x5f/0x25b0 [ 2537.475916] ? debug_lockdep_rcu_enabled+0x71/0xa0 [ 2537.480860] SYSC_perf_event_open+0xad1/0x2690 [ 2537.485462] ? perf_event_set_output+0x460/0x460 [ 2537.490249] SyS_perf_event_open+0x34/0x40 [ 2537.494485] ? perf_bp_event+0x170/0x170 [ 2537.498556] do_syscall_64+0x1e8/0x640 [ 2537.502448] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 2537.507306] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 2537.512501] RIP: 0033:0x459ef9 [ 2537.515688] RSP: 002b:00007f76b6e6dc78 EFLAGS: 00000246 ORIG_RAX: 000000000000012a [ 2537.523401] RAX: ffffffffffffffda RBX: 00007f76b6e6dc90 RCX: 0000000000459ef9 [ 2537.530678] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000020000080 [ 2537.537949] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 2537.545221] R10: ffffffffffffffff R11: 0000000000000246 R12: 00007f76b6e6e6d4 [ 2537.552499] R13: 00000000004c710d R14: 00000000004dc930 R15: 0000000000000003 04:04:47 executing program 3 (fault-call:0 fault-nth:1): perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x800000000000016, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 2537.669527] FAULT_INJECTION: forcing a failure. [ 2537.669527] name failslab, interval 1, probability 0, space 0, times 0 [ 2537.715472] CPU: 1 PID: 31212 Comm: syz-executor.3 Not tainted 4.14.150 #0 [ 2537.722541] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2537.732860] Call Trace: [ 2537.735472] dump_stack+0x138/0x197 [ 2537.739116] should_fail.cold+0x10f/0x159 [ 2537.743280] should_failslab+0xdb/0x130 [ 2537.747277] __kmalloc+0x2f0/0x7a0 [ 2537.750827] ? __lock_is_held+0xb6/0x140 [ 2537.754897] ? rcu_read_lock_sched_held+0x110/0x130 [ 2537.759936] ? tracepoint_probe_register_prio+0x2d3/0x6d0 [ 2537.765499] tracepoint_probe_register_prio+0x2d3/0x6d0 [ 2537.770882] ? perf_trace_block_bio_bounce+0x660/0x660 [ 2537.776181] ? perf_trace_block_bio_bounce+0x660/0x660 [ 2537.781485] tracepoint_probe_register+0x2b/0x40 [ 2537.786257] trace_event_reg+0x277/0x330 [ 2537.790331] perf_trace_init+0x449/0xaa0 [ 2537.794412] perf_tp_event_init+0x7d/0xf0 [ 2537.798572] perf_try_init_event+0x164/0x200 [ 2537.802994] perf_event_alloc.part.0+0xd90/0x25b0 [ 2537.807860] SYSC_perf_event_open+0xad1/0x2690 [ 2537.812464] ? perf_event_set_output+0x460/0x460 [ 2537.817248] SyS_perf_event_open+0x34/0x40 [ 2537.821494] ? perf_bp_event+0x170/0x170 [ 2537.825569] do_syscall_64+0x1e8/0x640 [ 2537.829464] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 2537.834324] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 2537.839523] RIP: 0033:0x459ef9 [ 2537.842719] RSP: 002b:00007f76b6e6dc78 EFLAGS: 00000246 ORIG_RAX: 000000000000012a [ 2537.850436] RAX: ffffffffffffffda RBX: 00007f76b6e6dc90 RCX: 0000000000459ef9 [ 2537.857735] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000020000080 [ 2537.865011] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 2537.872291] R10: ffffffffffffffff R11: 0000000000000246 R12: 00007f76b6e6e6d4 [ 2537.879659] R13: 00000000004c710d R14: 00000000004dc930 R15: 0000000000000003 04:04:47 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$key(0xf, 0x3, 0x2) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.usage_all\x00', 0x275a, 0x0) write$P9_RSTAT(r3, &(0x7f0000000080)=ANY=[@ANYPTR, @ANYRESHEX], 0x1a) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x40000000011, r3, 0x0) ioctl$FS_IOC_GETFLAGS(r3, 0xc020660b, &(0x7f0000000000)) 04:04:47 executing program 3 (fault-call:0 fault-nth:2): perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x800000000000016, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 04:04:47 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$key(0xf, 0x3, 0x2) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.usage_all\x00', 0x275a, 0x0) r4 = syz_open_dev$midi(&(0x7f0000000040)='/dev/midi#\x00', 0x5, 0x381044) accept$packet(r4, &(0x7f0000000100), &(0x7f0000000180)=0x14) write$P9_RSTAT(r3, &(0x7f0000000080)=ANY=[@ANYPTR, @ANYRESHEX], 0x1a) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x40000000011, r3, 0x0) ioctl$FS_IOC_GETFLAGS(r3, 0xc020660b, &(0x7f0000000000)) [ 2538.210821] FAULT_INJECTION: forcing a failure. [ 2538.210821] name failslab, interval 1, probability 0, space 0, times 0 [ 2538.235347] CPU: 0 PID: 31222 Comm: syz-executor.3 Not tainted 4.14.150 #0 [ 2538.242423] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2538.251787] Call Trace: [ 2538.254391] dump_stack+0x138/0x197 [ 2538.258037] should_fail.cold+0x10f/0x159 [ 2538.262202] should_failslab+0xdb/0x130 [ 2538.266194] kmem_cache_alloc_trace+0x2e9/0x790 [ 2538.270877] ? trace_hardirqs_on_caller+0x400/0x590 [ 2538.275909] ? trace_hardirqs_on+0xd/0x10 [ 2538.280071] alloc_perf_context+0x49/0xf0 [ 2538.284323] find_get_context.isra.0+0x109/0x520 [ 2538.289101] ? perf_pin_task_context+0xe0/0xe0 [ 2538.293707] SYSC_perf_event_open+0xd95/0x2690 [ 2538.298331] ? perf_event_set_output+0x460/0x460 [ 2538.303218] SyS_perf_event_open+0x34/0x40 [ 2538.307468] ? perf_bp_event+0x170/0x170 [ 2538.311542] do_syscall_64+0x1e8/0x640 [ 2538.315439] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 2538.320292] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 2538.325484] RIP: 0033:0x459ef9 [ 2538.328675] RSP: 002b:00007f76b6e6dc78 EFLAGS: 00000246 ORIG_RAX: 000000000000012a [ 2538.336388] RAX: ffffffffffffffda RBX: 00007f76b6e6dc90 RCX: 0000000000459ef9 [ 2538.343665] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000020000080 [ 2538.350942] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 2538.358246] R10: ffffffffffffffff R11: 0000000000000246 R12: 00007f76b6e6e6d4 [ 2538.365529] R13: 00000000004c710d R14: 00000000004dc930 R15: 0000000000000003 04:04:48 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$key(0xf, 0x3, 0x2) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0x2, 0x0) r2 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r2, 0xc0205648, &(0x7f0000000100)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f90a, 0x7e, [], @p_u8=&(0x7f0000000040)}}) r3 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r3, 0xc0205648, &(0x7f0000000100)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f90a, 0x7e, [], @p_u8=&(0x7f0000000040)}}) r4 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r4, 0xc0205648, &(0x7f0000000100)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f90a, 0x7e, [], @p_u8=&(0x7f0000000040)}}) ioctl$sock_bt_hidp_HIDPCONNADD(0xffffffffffffffff, 0x400448c8, &(0x7f0000000240)={r4, 0xffffffffffffffff, 0x83, 0x99, &(0x7f0000000180)="454858f77e437c4d6838a66d26d08440baac54b410eea35f78167b5007e0a7140c2c3d5bc64a31d250ac547d117f1fbd16de0aa3fe9404dc73dfcd28ea4642ad0f5c3a7705903b73e91958341251dc3c7a6405fb54cb94abd15253c1f6d3d753e24c91db6b111918e8897508978e0f1ca9282b8f054e94ce2e562eee34a3e1b152b7d0b12c18fb07d5c9533553ad9c5b4beee11c7900930e02", 0x4, 0x4, 0x40, 0x6, 0xfffc, 0x3, 0x7, 'syz1\x00'}) r5 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r6, 0xc0205648, &(0x7f0000000100)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f90a, 0x7e, [], @p_u8=&(0x7f0000000040)}}) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r6, 0x6612) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.usage_all\x00', 0x275a, 0x0) write$P9_RSTAT(r7, &(0x7f0000000080)=ANY=[@ANYPTR, @ANYRESHEX], 0x1a) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x40000000011, r7, 0x0) ioctl$FS_IOC_GETFLAGS(r7, 0xc020660b, &(0x7f0000000000)) 04:04:48 executing program 3 (fault-call:0 fault-nth:3): perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x800000000000016, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 2538.519272] FAULT_INJECTION: forcing a failure. [ 2538.519272] name failslab, interval 1, probability 0, space 0, times 0 [ 2538.555288] CPU: 0 PID: 31228 Comm: syz-executor.3 Not tainted 4.14.150 #0 [ 2538.562397] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2538.571841] Call Trace: [ 2538.574446] dump_stack+0x138/0x197 [ 2538.578091] should_fail.cold+0x10f/0x159 [ 2538.582260] should_failslab+0xdb/0x130 [ 2538.586252] kmem_cache_alloc+0x2d7/0x780 [ 2538.590411] ? __lock_is_held+0xb6/0x140 [ 2538.594487] ? check_preemption_disabled+0x3c/0x250 [ 2538.599606] __d_alloc+0x2d/0x9f0 [ 2538.603063] ? rcu_lockdep_current_cpu_online+0xf2/0x140 [ 2538.608530] d_alloc_pseudo+0x1e/0x30 [ 2538.612340] anon_inode_getfile+0x10f/0x310 [ 2538.616670] ? reverse_path_check_proc.cold+0x22/0x22 [ 2538.621872] ? perf_pin_task_context+0xe0/0xe0 [ 2538.626499] SYSC_perf_event_open+0x1191/0x2690 [ 2538.631189] ? perf_event_set_output+0x460/0x460 [ 2538.635965] SyS_perf_event_open+0x34/0x40 [ 2538.640203] ? perf_bp_event+0x170/0x170 [ 2538.644281] do_syscall_64+0x1e8/0x640 [ 2538.648174] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 2538.653028] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 2538.658223] RIP: 0033:0x459ef9 [ 2538.661411] RSP: 002b:00007f76b6e6dc78 EFLAGS: 00000246 ORIG_RAX: 000000000000012a [ 2538.669121] RAX: ffffffffffffffda RBX: 00007f76b6e6dc90 RCX: 0000000000459ef9 [ 2538.676428] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000020000080 [ 2538.683701] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 2538.691061] R10: ffffffffffffffff R11: 0000000000000246 R12: 00007f76b6e6e6d4 [ 2538.698337] R13: 00000000004c710d R14: 00000000004dc930 R15: 0000000000000003 04:04:48 executing program 3 (fault-call:0 fault-nth:4): perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x800000000000016, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 04:04:48 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) open$dir(&(0x7f0000000380)='./file0\x00', 0x2, 0x76) r5 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r5, 0xc0205648, &(0x7f0000000100)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f90a, 0x7e, [], @p_u8=&(0x7f0000000040)}}) fcntl$dupfd(r5, 0xc0a, r3) r6 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r6, &(0x7f0000000300)={{0x6, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x400}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @null]}, 0x48) r7 = socket$inet_udplite(0x2, 0x2, 0x88) accept4(r7, &(0x7f0000000080)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, &(0x7f0000001a40)=0x80, 0xc00) r8 = fcntl$getown(r4, 0x9) r9 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r10) socket$inet(0x2, 0x4000000000000001, 0x0) setresgid(0x0, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r11 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r11, 0xc0205648, &(0x7f0000000100)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x9a0913, 0x7e, [], @p_u8=&(0x7f0000000040)}}) r12 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r12, 0xc0205648, &(0x7f0000000100)={0x0, 0x1, 0x800, [], &(0x7f00000000c0)={0x98f90a, 0x50, [], @p_u8=&(0x7f0000000040)}}) getsockopt$sock_cred(r12, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0xc) setuid(r13) pipe(&(0x7f0000000280)={0xffffffffffffffff}) r15 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) splice(r14, 0x0, r15, 0x0, 0x100000000000a, 0x0) socket(0x3, 0x80000, 0x6b) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ashmem\x00', 0x280182, 0x0) r16 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r16, 0xc0205648, &(0x7f0000000100)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f90a, 0x7e, [], @p_u8=&(0x7f0000000040)}}) sendmmsg$unix(r15, &(0x7f0000003f40), 0x1, 0x7fe4a940f4d101f5) r17 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r17, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r18) r19 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r19, 0xc0205648, &(0x7f0000000100)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f90a, 0x7e, [], @p_u8=&(0x7f0000000040)}}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r21, 0xc0a, r20) r22 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r22, &(0x7f0000000300)={{0x6, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @null]}, 0x48) r23 = accept4(r22, &(0x7f0000000080)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, &(0x7f0000000140)=0x80, 0xc00) r24 = fcntl$getown(r21, 0x9) r25 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r25, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r26) r27 = gettid() r28 = socket$inet(0x2, 0x4000000000000001, 0x0) fstat(r28, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(0x0, 0x0, r29) r30 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r30, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r31) pipe(&(0x7f0000000280)={0xffffffffffffffff}) r33 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) splice(r32, 0x0, r33, 0x0, 0x100000000000a, 0x0) sendmmsg$unix(r33, &(0x7f0000003f40)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@cred={{0x1c, 0x1, 0x2, {r27, r31, r29}}}], 0x20}], 0x1, 0x7fe4a940f4d101f4) setsockopt$sock_cred(r23, 0x1, 0x11, &(0x7f0000000180)={r24, r26, r29}, 0xc) setsockopt$sock_cred(r19, 0x1, 0x11, &(0x7f0000000180)={r8, r18, r29}, 0xc) chown(&(0x7f0000000040)='./file0\x00', r2, 0x0) r34 = socket$key(0xf, 0x3, 0x2) r35 = fcntl$dupfd(r0, 0x0, r34) ioctl$PERF_EVENT_IOC_ENABLE(r35, 0x8912, 0x400200) r36 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r36, 0xc0205648, &(0x7f0000000100)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f90a, 0x7e, [], @p_u8=&(0x7f0000000040)}}) r37 = openat$cgroup_ro(r36, &(0x7f00000002c0)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) write$P9_RSTAT(r37, &(0x7f0000000080)=ANY=[@ANYPTR, @ANYRESHEX], 0x1a) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x40000000011, r37, 0x0) ioctl$FS_IOC_GETFLAGS(r37, 0xc020660b, &(0x7f0000000000)) [ 2538.823506] FAULT_INJECTION: forcing a failure. [ 2538.823506] name failslab, interval 1, probability 0, space 0, times 0 [ 2538.848168] CPU: 0 PID: 31232 Comm: syz-executor.3 Not tainted 4.14.150 #0 [ 2538.855231] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2538.864773] Call Trace: [ 2538.867374] dump_stack+0x138/0x197 [ 2538.871028] should_fail.cold+0x10f/0x159 [ 2538.875200] should_failslab+0xdb/0x130 [ 2538.879192] kmem_cache_alloc+0x2d7/0x780 [ 2538.883356] ? lock_downgrade+0x740/0x740 [ 2538.887521] get_empty_filp+0x8c/0x3f0 [ 2538.891422] alloc_file+0x23/0x440 [ 2538.894983] anon_inode_getfile+0x171/0x310 [ 2538.899332] ? reverse_path_check_proc.cold+0x22/0x22 [ 2538.904532] ? perf_pin_task_context+0xe0/0xe0 [ 2538.909127] SYSC_perf_event_open+0x1191/0x2690 [ 2538.913815] ? perf_event_set_output+0x460/0x460 [ 2538.918596] SyS_perf_event_open+0x34/0x40 [ 2538.922841] ? perf_bp_event+0x170/0x170 [ 2538.926921] do_syscall_64+0x1e8/0x640 [ 2538.930831] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 2538.935691] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 2538.940886] RIP: 0033:0x459ef9 [ 2538.944073] RSP: 002b:00007f76b6e6dc78 EFLAGS: 00000246 ORIG_RAX: 000000000000012a [ 2538.951786] RAX: ffffffffffffffda RBX: 00007f76b6e6dc90 RCX: 0000000000459ef9 [ 2538.959066] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000020000080 [ 2538.966351] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 04:04:48 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$key(0xf, 0x3, 0x2) r2 = fcntl$dupfd(r0, 0x0, r1) write$P9_RCLUNK(0xffffffffffffffff, &(0x7f0000000040)={0x7, 0x79, 0x1}, 0x7) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_dev$amidi(&(0x7f0000000280)='/dev/amidi#\x00', 0x7, 0x8080) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f00000037c0)={0x1, [0x0]}, &(0x7f0000003800)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r3, 0x84, 0xa, &(0x7f00000002c0)={0x4, 0x9c, 0x10001, 0xfff, 0x1000, 0x530, 0x5, 0x0, r4}, &(0x7f0000000300)=0x20) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000100)={r4, 0x8001, 0xe462, 0x3, 0x9, 0x2a43}, &(0x7f0000000180)=0x14) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r2, 0x84, 0x6c, &(0x7f00000001c0)={r5, 0xd2, "f38610639aaa864f3f70a126bbdc827911f264d789de8351ef0a803dbf1abab45ef9471754cf8377ee374893acfeaa988d8a981798581eeb3f1fe780b262548d8156bfa9e8a773702f53037a25ed7350d1cdfd5beb2ff25723bbf55936b68f19ce53143bcf407dffaff5cae8d6dc5b6c3dc22678553262f43afde0d82c334878fe81006cb804af113e439019f53324206c9cf333a61c44c42841f8dbe691c8279c3d7ad6e20bcc97009c719995d59a334dec9bb7f9c7fc7e3df2e16e2c8cf0f46a609b3f24ba6e80a8c4ec42577f3427126e"}, &(0x7f00000002c0)=0xda) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.usage_all\x00', 0x275a, 0x0) write$P9_RSTAT(r6, &(0x7f0000000080)=ANY=[@ANYPTR, @ANYRESHEX], 0x1a) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x40000000011, r6, 0x0) ioctl$FS_IOC_GETFLAGS(r6, 0xc020660b, &(0x7f0000000000)) [ 2538.973632] R10: ffffffffffffffff R11: 0000000000000246 R12: 00007f76b6e6e6d4 [ 2538.980916] R13: 00000000004c710d R14: 00000000004dc930 R15: 0000000000000003 04:04:48 executing program 3 (fault-call:0 fault-nth:5): perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x800000000000016, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 2539.197363] FAULT_INJECTION: forcing a failure. [ 2539.197363] name failslab, interval 1, probability 0, space 0, times 0 [ 2539.213528] CPU: 1 PID: 31243 Comm: syz-executor.3 Not tainted 4.14.150 #0 [ 2539.220587] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2539.229949] Call Trace: [ 2539.232559] dump_stack+0x138/0x197 [ 2539.236208] should_fail.cold+0x10f/0x159 [ 2539.240368] should_failslab+0xdb/0x130 [ 2539.244357] kmem_cache_alloc+0x2d7/0x780 [ 2539.248546] ? rcu_lockdep_current_cpu_online+0xf2/0x140 [ 2539.254008] ? check_preemption_disabled+0x3c/0x250 [ 2539.259122] selinux_file_alloc_security+0xb4/0x190 [ 2539.264150] security_file_alloc+0x6d/0xa0 [ 2539.268397] get_empty_filp+0x162/0x3f0 [ 2539.272384] alloc_file+0x23/0x440 [ 2539.275936] anon_inode_getfile+0x171/0x310 [ 2539.280287] ? reverse_path_check_proc.cold+0x22/0x22 [ 2539.285490] ? perf_pin_task_context+0xe0/0xe0 [ 2539.290086] SYSC_perf_event_open+0x1191/0x2690 [ 2539.294792] ? perf_event_set_output+0x460/0x460 [ 2539.299581] SyS_perf_event_open+0x34/0x40 [ 2539.303827] ? perf_bp_event+0x170/0x170 [ 2539.307899] do_syscall_64+0x1e8/0x640 [ 2539.311796] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 2539.316656] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 2539.321848] RIP: 0033:0x459ef9 [ 2539.325033] RSP: 002b:00007f76b6e6dc78 EFLAGS: 00000246 ORIG_RAX: 000000000000012a [ 2539.332745] RAX: ffffffffffffffda RBX: 00007f76b6e6dc90 RCX: 0000000000459ef9 [ 2539.340019] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000020000080 04:04:49 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$key(0xf, 0x3, 0x2) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.usage_all\x00', 0x275a, 0x0) write$P9_RSTAT(r3, &(0x7f0000000080)=ANY=[@ANYPTR, @ANYRESHEX], 0x1a) r4 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r4, 0xc0205648, &(0x7f0000000100)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f90a, 0x7e, [], @p_u8=&(0x7f0000000040)}}) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x40000000011, r4, 0x0) ioctl$FS_IOC_GETFLAGS(r3, 0xc020660b, &(0x7f0000000000)) r5 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r5, 0xc0205648, &(0x7f0000000100)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f90a, 0x7e, [], @p_u8=&(0x7f0000000040)}}) r6 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r6, 0xc0205648, &(0x7f0000000100)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f90a, 0x7e, [], @p_u8=&(0x7f0000000040)}}) ioctl$TIOCSLCKTRMIOS(r6, 0x5457, &(0x7f0000000240)) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000200)={r5, 0x28, &(0x7f0000000180)}, 0x10) prctl$PR_SET_FPEXC(0xc, 0x100000) [ 2539.347295] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 2539.354575] R10: ffffffffffffffff R11: 0000000000000246 R12: 00007f76b6e6e6d4 [ 2539.361855] R13: 00000000004c710d R14: 00000000004dc930 R15: 0000000000000003 04:04:49 executing program 3 (fault-call:0 fault-nth:6): perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x800000000000016, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 04:04:49 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$key(0xf, 0x3, 0x2) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.usage_all\x00', 0x275a, 0x0) write$P9_RSTAT(r3, &(0x7f0000000080)=ANY=[@ANYPTR, @ANYRESHEX], 0x1a) ioctl$TIOCSTI(r3, 0x5412, 0x7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x40000000011, r3, 0x0) ioctl$FS_IOC_GETFLAGS(r3, 0xc020660b, &(0x7f0000000000)) 04:04:49 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x11d, 0x800000000000016, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x8) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x101040, 0x0) r1 = getpid() sched_setattr(r1, 0x0, 0x0) r2 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r2, 0xc0205648, &(0x7f0000000100)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f90a, 0x7e, [], @p_u8=&(0x7f0000000040)}}) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x7, 0x0, 0x7, 0x4, 0x0, 0x9, 0x108801, 0x4, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x6, 0x7, @perf_bp={&(0x7f0000000100), 0x4}, 0x108, 0x8000, 0xa4, 0x7089ff7cd066af6b, 0x20, 0x5, 0x8}, r1, 0xe, r2, 0x8) ioctl$TIOCLINUX2(r0, 0x541c, &(0x7f0000000040)={0x2, 0x4, 0x1, 0x200, 0xffc1, 0xe3}) 04:04:49 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x800000001f) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.usage_all\x00', 0x275a, 0x0) write$P9_RSTAT(r2, &(0x7f0000000080)=ANY=[@ANYPTR, @ANYRESHEX], 0x1a) r3 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r3, 0xc0205648, &(0x7f0000000100)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f90a, 0x7e, [], @p_u8=&(0x7f0000000040)}}) r4 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r4, 0xc0205648, &(0x7f0000000100)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f90a, 0x7e, [], @p_u8=&(0x7f0000000040)}}) r5 = fcntl$dupfd(r3, 0x0, r4) setsockopt$packet_int(r5, 0x107, 0x14, &(0x7f0000000040)=0x2, 0x4) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x40000000011, r2, 0x0) ioctl$FS_IOC_GETFLAGS(r2, 0xc020660b, &(0x7f0000000000)) 04:04:49 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x800000000000016, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0xfffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x10000, 0x10) write$cgroup_int(r0, &(0x7f0000000040)=0x401, 0x12) 04:04:49 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$key(0xf, 0x3, 0x2) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.usage_all\x00', 0x275a, 0x0) write$P9_RSTAT(r3, &(0x7f0000000080)=ANY=[@ANYPTR, @ANYRESHEX], 0x1a) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x40000000011, r3, 0x0) ioctl$FS_IOC_GETFLAGS(r3, 0xc020660b, &(0x7f0000000000)) r4 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r4, 0xc0205648, &(0x7f0000000100)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f90a, 0x7e, [], @p_u8=&(0x7f0000000040)}}) r5 = syz_open_dev$amidi(&(0x7f0000000280)='/dev/amidi#\x00', 0x7, 0x8080) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f00000037c0)=ANY=[@ANYBLOB="40001c00", @ANYRES32=0x0], &(0x7f0000003800)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r5, 0x84, 0xa, &(0x7f00000002c0)={0x4, 0x9c, 0x10001, 0xfff, 0x1000, 0x530, 0x5, 0x0, r6}, &(0x7f0000000300)=0x20) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r2, 0x84, 0xf, &(0x7f0000000180)={r6, @in={{0x2, 0x4e20, @broadcast}}, 0x1, 0x9, 0x9, 0x3, 0x3}, &(0x7f0000000040)=0x98) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r4, 0x84, 0x19, &(0x7f0000000100)={r7, 0xffff}, 0x8) 04:04:49 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x800000000000016, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10128}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000003480)=[{{0x0, 0x0, &(0x7f0000001640)=[{&(0x7f0000000100)="11477f2b1390bc5a63d2d2a6d2cef2007b95f934daba2ef0a25f72939e2ddaacbf1bbace7ff2f3661ed033e7e32074c185914f65200def5911d8a9a54a93e5ec152e066196c6c35620b0e888f07eea72934d8700d81fb0a4cca869e9b091aef0b21c65e5480893e6634bf7915f41612912fdd5d8a13554681e16211aa99d118fc643183135980162a7a2b3772cb83630f4d0f7c9745aae3b9a4c6e478fc57426b64e95beb3a0e044f61888747fd6175c0f7ba3fa887bbab2f90e29ec1cf6210f7aa8e3e9ba217d3efaab148b5e5dcc27eed1e5fdd1b49894a2fafdd102b8377d5630c2ac9b260312f05ed05b24ca8230bb5b622f5a489837ee6f7045bf990bc479e338811e88806b4f4b47d86e5ec40a00e1dec6ecf196551d5a178b00b21b2900a3889fa699d8f417452ded508f4b05787c4c53267e2e69454a72f076ecb46656c0a5dc0fd8fc489d3137e2141f5ec74272e9a34959c5d43267807bc241e4b547019d3d78a0378fde94ccd741fba82527ba9e810c42dfef2f91e16ec095105754fb7cbcdc0828955f4fe5cddb8f51a93dbd83a495336c44b16afc31411da8a9cb7f1bae4755733e5029ccc32d6fef162fca3b4a6945166eee372763d780da9d72b4a3e988503e26fdecd69efe09d152362b721fc37b29cedf01304a10f5ea01109755f7660bb87422696d58e937e6c52c557bdd5acff24c533a48c260c29e4e1e4acdb93dd5db73b00a2ae5fe161a1d98b3ac50d9939f11a2c311bc826d6587717376ef59f79245eff8dba5e805bfcb523fc4834822f9255cdaf0bda8a530e008eb776a94517861486f1e5d8acc121c63d3a74ef851ffeb19e8d74a4f6799700ec29efd3306b429a6040d534ab5425f4a413678f8a691d9ef51286b041ba86741e2891d7400a9fdbf6279c58e345696e9a3609cc9cc61396e08f52f60c07b67d7431f1a6a59898df499f3ecb02b903bf75380f4cef8fa40e7b9137d54db60a13294b08453fd2b79bae6c887a438a9ec9a488c451eddb85d3d1f067f3c109897964e5ca8b8c5ded17193795d034725dfd10761ca51154752c090b1fd1d5e5d9c14c1142f7d3a13e864dbaec799781eadcac2445534f887d582d9f647dc202694c57c9c677256d299bcb74f701a4f955359567048a4f28b353fedc9de5e208215fc14eb5fa94b34e9832d3514882ad5eb3c6a1bd1b32d8967d0b9b4def695918bff9b54c5d778bd4e3760c045a814719951ed888aefca5cd283bd8f0d0665df4203d3e0dc11d09aa81e1c3e79fa502020e38e35af9ca369ee483252f0b1429bad568e7f7075c514ff6ba6ea094fbf87bddac1e768742f2dbcf47515b62d95e1d73d9490f8940588d9d4b3915578fc01885cd116bcc632ec5a0b9c54891cb58ffde81705694d467217ac22ede10f8eb9d6541af2f2db25098f3c6dc5ba7babf1f15fedb6a81fc553977c8d53df6d0d748d67500c7e7494a902208b3e8547731591616eabcda6731e85c15878f451ad735dbf389c60e39c25b29bec0260650550a6ebae4ed7545d66ad9fad45b31545e6ae6a77f2462e9b978724ccf095d72679f436092459a78ea13971fb9fb2f510b22a3fabec2e5976896011491d42b30d9be30cc8dde281810f4cca5e637813c5313282c75628ff0bf6f7820fdae71e2a31280c5bf9ca011404b25d678fdcbdc35fff80fedd77c274b12ee743f03a71e82f967f78bf1b6e2858d3c002c95f6c70f42b18730c889e25df772afd1f95702064436ae5ee8bbd6f30acbd8561e3bd724b79a049b4cf35af80e120a1524ea18af5911973355d4b65b2fe292f5975e60be6e844dfe184a11a053a51900aa7bbcdaea72117d45f7b9f0e64e8e813e3bdf160afdaeeb3c9aa5ed05ca5c7d8b405e94509ab1ce05425c16e9645144a05a88be422ad4c79a0ec9bb0273e50aa631173e2fb707fa670814284fc63d293890df6d444b67b5f58512f63231268437cd21ba578a7dc135e842c10451761b937924961f43a7d1181d40db74f39943cc29995da2d466d26ff7434f47924b8246311f4166d93272cacf78a7cd56c114586724e4f5e9ad5c3b4f080c2e98ea888984ee38281840803aee5cafadc91500fcfc54bb3f8fef94f1e5939cefe94697719e5914147d19f958b2e265e78de10751225591fa20720b929954aafec870aaaa20d2948cf5301dca98c7921a6733ee5870ac7e3237dd5d8768a29f3daeee2e583a4bd550b7838d49b9268fa19003d712f984dee48c7df5700101d767c7e92a8e742bec099249e0fbc792f51aa030acfc5b1997c430f63f599653f332cb4912f17708500494c7cfd1b042a44a487a258dbfd238735b2614905cc70b5257c8a5c942a457864b0433cf6faaadeab321ac11f3ce2ef4ca3895565df3bbb56fc7f4752077f4345a538b3559b0bbb1846144efb898be84d76b781d43a98c3edd10bc43a9725788e0a87031d2b7ae0d432aceb3ba5eac68f4a61eb842ff417c43af4c92294f77d35bf55214f2a4f30500e6f50954416ba4da3ca69969f33d9bce06eec32d68458a0a0e5987c9e4678962f77451c8b3dc0c847121c4ad1e54ce1a83d9e51f8fff3fc978a5e779b6aa11ed70d7856a40800bff067c3910bc315b89e62202fa2e4c68f917bae8db091fe961ed1e14a723750da0d59fc5b212c2d7ad95d7fb6d19882c023f1e896b36b7a84bdbf39ebe51f2d226120dc79bb128f2d8c9b8516cc5dd26224652bf3639ccc5aed543f617e6f4f2481919862b7684023c07d1f69aa21049c981c2a42008f62f9a7a7e258c5e97bb3c44ba835971f071febd99d5cf15dcf9fc8d510d3039ebcd655158897553c9d206a1de588493cc0f835ece37d8506de010d5be3bf92e644505877b662b86f24c4a2e65495831fc9540932d2628a5a844e75cf7761211c0945ce25f45f8026e3f376649a88fc612f073fb81093ff0dbf44d14ac00115cbc1de32b80c639dabf7f2f5e7a9b8b0696936884f265ee7e550d25f85f2f1b8693cf3c814744688c286ceaf4ba443d75f7e86a1c973ee74ba07a3dbe90289d442d2a1b9bfe58a7eb5bcff96fc6773c0a7456867a242dea83a2aa65a35bc6ee2b52c8f6bfeca1e63bba599417c653c11da194bed963c81203e0974c3914d12910913442e9042d103266514008db5908133bc178bd7be53dec633c730c267ad5fdbc38fc144b59a7f7993810011dadc44b9c33861b2aab2ddcea14e63a713e03227e7f312f70b205f7452828b62c0c2fb4d3d40cfa0c9bee2fbb4c9fd563bf0a13f380f69572d5bed72a8fa05f7a4b1fae509da5193608c84f9b4ee7a7981c503dd3662b32af4b57dc69c09a5bccfeff62c90fcd2fbdba15a1be0b6481736d308e1ba77a5d9e46a75a232f39dc81c922591261c62b5464bcbe16227b348c7438a50f6adfde6e5ff2c34824eb5f734d46e21247bde5711dd8a71b25389f47303dd62c51d76dff9e6e7a8fa1b0d1ec7c731f76dcbf18b2e6c022a4b3714f00a16cd1070371dcee0aeb9701817cebfec6e3ebf84eda2ae46146985e78806e82469fbfcb879d6c5c2a3720ce894e80c3b22c0ee09502a465a82f852dbb8e72c053e791113b08da01428222df223e0fc0acb49734ba8703261b5416410eb9fb5a4c1515d46e4e7b2f88fa75daf7915a68bd30fa95e23e906b31fb9bd1170d016caa850b6bb5ff0d92ab6c822191f0b5f02ca01c3d66b4e97a779bc5cc7a964887c61d63a7ce974895e93107fe0839d9cadb9f2d135c3a9783b6ec5f9f0a8c3142a3daf2ed6f4415614c771aed4d98c4dd1c4a4ba5835660e7ae40cec78539975f94aa030ff5633ebbbaf888164a83a32ac246d46984e6c9c3ee1cc387b59a000107f316deb36df66d2b72f89f8fa82b934e1754b96120191bd5468c113f401d048c0b111603dad8738c4c925857e846e5be4104065201c19a36ade9db243c9a47a1ed8ec7e744ff565bd3e9eeb1d344c681718935d0147c92235672ba1b5b42e0f9bd55cb87938b30464dca6791179554526f50d75d2bba605d756db24df3b7c53ebafd2381f679fa132984d3f1282aaf20f6114ee1d129a8c088469717dc61f4034f2e9b6e96359b706ed0fdf520c254a77af147b4c893d47408fc449dddad98d4ef82ae19f1ad6d329e16df3f69f68c62422b8092787a2e298c1269c4e530d13d4a2da1c0b5f5ac3f8aaa8f51d106965f076302dd1520e8c16cb6838acbf7006b50527bd3e275107b383ff2c1822bc93351057894deb26b29d9892b1ac434afdbe326bf994f9e690ea89eb10c9ec35a5b7e1d58c3e95be65c3367b780e72f8713947d65edb0015008b12d9b8c061916bac1545b870007d6268e789d5000d3e62352789cb7ad02778dca580436f74a19c4d5b59495a287ec76deac32f80f99dbe4022ad874c977d4a78e33e6f0deb779f13dab8236366c1219a857405263f88e96c2075c57cbd27c3ae35768d517ad1eb89a83d92261cc40ef96bfefa7f07b0e69cd5f6f863fe82cdef9d3e3e5e8366ac9cf7564ecba6cef68de6f3dec30c6a1017dade18fa01b258abbadb45a8ae55d8159778466aa307d47f5572525aa68ccb3c2bf31aa15bb0a29d96abecd5496d29f8873aeb66b662c0cdac74a7ef2d4cfa4264e74ccba3ffee234c6c6b3dfa140ea1788aa15fa273cb9cd6013fa93ee57f45e7e12bc029516ded449b23b3411f1cde7fdf24ca773ef7ccc38e3259c171109d1a007c98d7d23491f1e08457ba4120d881be9ccc0c8d7ce09db9744440bc614e5fbb97f6e2604390936f41b4ee5582cf8187cea3653be72815958139b166957700582d7258cb7f603871913a72a79f02ff7e770c45e05c2bdad72b417f896dc0e560b7cad92029eaa0e51074d44dd7dba94ac8b309035a23cac21e79dbd6515c6f3076b66a47018eda2506606eff79722bc9fb2b948ebadc142c590cc8ee8acbff4d61aac45b0ec18f34c55e7ff1037a50a640a4dfa2f03162df88c6aed6bc222368da063d8a8ca23a9f6a4758f4701cfb6d0fd46d8697b049e9bbbe4a0ee8b17c959600ba666b7645cc1f4f12a3d6f67515b27ecfb66839567d48e32347d421063d1d4b1c7ff17bcbefa7551654a721f4a44e67bf8970cd23a28dc7a2b70052437b5395b39d7805ccad82607ae5734323ebfa2db547237a0c0c7eb4ac608ec9a6e062ceb966c6fa01ce56e3ca1d13abbdb8c92df0ba3367e90e719f79d5ddc78bcaf94734bdbd02ab1e46a0e31cd7c81a2fbadf49a08d13aecf650911938dfa8931966031537b3d6239cf0af17aea2c149294dc778ce28603e04c45e9586b9ae7f145b952583df052a27dd3ddb477320991737d6ed25479c08ab3cd0e668dd87048093e26ad928e70a03e0c2c5b73b378713480d434177395196377b1680b4bfa14671186c631528b8f926a1423237f29c30039078ee6c1e89726c6dcdddf01ea90b60d2e7153ffe4425292504d405b5cf1a4d4aedc4c9def73dfd5a110970b084070f266adadbd3a8edf87dbb15979dde4daf5097e394f070c57c146fa2a5b244fac247f2334681530bfbfd4c83f0ea9caabda0cb032898834281755dbba2dac3951a000254b25486d662ce19aae5f85279605d5b09e5abc1f62875d456a3683b2269d408d312083f084535f94620f8157d4fc9b187c91d3e473817187f1ea854105eca8f7ed1af7951abfed885a6a185efd8b99af8318c77ee3fd5d4a755d92c05c4d9d98bdf45ed0fe881ae642372339fc134280d05c518e1919e37eb7e2e4ee279fc8d6c3f2999c79d2", 0x1000}, {&(0x7f0000001100)="3715f540fc9f41a2467ee49c5b589eee23cd8b6dc494165075f5adf6a6b7e05830a82a3495b01fa2b5de6d0901690c6f63c436f7e15e3a7e873d5aba37c9122d93791814de78fe5df7a6f54d2a95c462d60e73e5955c74f47f1b275c69651cf0a070d7cd7bdae75c8be55d14e207a9ea454bc716c75afe2bfe7930893e6bfcfcafd2faa0102a70f26fc8d53408e4e1edf2dad8bd49a24db66b083f80dc6dd1888e227edfdbe464073e2c01a430b4ee5e08efe4268e6262137e5f29c73d9e8432aea34e6ff5a7dc5ed62969349494cb50e63411a6314956b22e36", 0xda}, {&(0x7f0000001200)="1a3512908d4da0a6ee2bac6cc4c4da101ba8e0cb68b9992d67bebe339621990b94cdaacc7579cb9f2caa5cc6d2e5e2632ae1c6c2285aae9254dc32f5e8fcb8790fd0d1f7b44109dc97e98f11ffa97b050d44b9c979b2695a4242ad12551c7a355cdcc0e8d5f8b6cc1575ad14a0a1d16ca0d45e28a7e1299ba4aa51e986395f614db9438c990eaced244236dd1742ed3847441edb3027e5fcec2ee640ce38ef642f47044637ef9bc4a3a69b1b7158052b4f030805ef42ec07bed72d2cfda85c10b93d5acad7b5", 0xc6}, {}, {&(0x7f0000001300)="775f00c6d6972dadddcfa25fff19cd1c6eebc079f9f3fd07d39abf323f95ec9cb387401c1859b2dee7f4ef6f1bf302a7438f96152e432ad60dcb177be2e7b16e4e98967c0c846c9642b3eae1331f4c2f5c48173aa47eb762233db63546e34f92170aa20b9285b82f0e7b65749619c5545beda4cfeb854bde2125e64842d8f4fa73ccfa16c4852e63b8118ea77454ddeee2fd3195eb4f7cdc0275c5acdb139fffa16f365db414bfa5d7fc987ea2d96846b11a7347987b0b731de7dec8dd46", 0xbe}, {&(0x7f00000013c0)="2394b8003cdc101706d3410375b72b8b0de9a4189f75c70664bc951b8fe4c5aed73a59719fabc97d2ed1f9ff222dd9752c90ce3e7d96811d042065061bced4224bd2f2d41b13693dbc4a2a3bbc5cb8e5d3c965e3c7389d85ab4a7d475ba4b37a82cec722e33948cee9611a316b9465cc3dc6ac19150885d9880419df0d62ca7c78977af61b3504aeca14b9c89953b9adce75034d94138e14228fce453b5d79300179cc280287a74749cc19975a62afbcde474190c5345b7e7d700d50f5efeebd9082399b3c6b80f0c7572f9ff407", 0xce}, {&(0x7f00000014c0)="93144bd715bbb158b77cd321c0a2b2bc0d4d3dcb1be4969ca32c6a9a4636203a7aca2b5fe0341ea29cc429ff9f3b2b937d9e295e3d34cecc7a33a50f3bd9cd869ca489d133915221e36a2a9386b7d50613f6e9d268ee7970bfffd8c8a139e2280d9735328780c233fae76fad37ce7a479930a39da53e6347a0c50f5705550d82ad20ac18a7ac78eaaa6e6d719973fad20c10", 0x92}, {&(0x7f0000001580)="68c56ba737ab2d9c72eb6ae7fe0f262a70386aae05c0cd8606bed26916b0211af8c7c68fc2f00d3a6072d98850b751e60cb97d91dc966557ca19ae954c9b7a42f05eb6818ee81357cc64f17a73bf260a5b41077c0bae83f71536fdfb609b42a41c506dec8c01529c337d53a5b07cc512794b07423917506355c39f0f9f99b76e576f9b3aeb9c1f511cebcaf7b2ccf52d3e224cd1ea10ba2c5d40c3450d50e38feeaf84", 0xa3}], 0x8, &(0x7f0000000040)=[@ip_ttl={{0x14, 0x0, 0x2, 0x81}}], 0x18}}, {{&(0x7f00000016c0)={0x2, 0x4e21, @broadcast}, 0x10, &(0x7f0000001b40)=[{&(0x7f0000001700)="9c6129b835eca2e0c958be078168b5079bfe4665ae6b643e1c9b1378c743a91885c1abf5d85e7d5ab29dc0d7f3e8e8ee8e31abaf10c22641107d0b0028d378a23bad5d8829bfb34b2baee3249d2481e37725b020c9a9cd8101c2c78ff34a4a26c3599dbbf0a79f0a63ad28eea6fc324ea0a79346a338fde82b96debfe25dac45cb5c6ccbba23c904a8cc99f21d3c9ee2147813d318c89ca934c8ea8cc6d24f33b99c57f86ed944a321ad7642e9c353fdaa1476a4c87da45587cc99631d19ab14ce9cccb1cac143", 0xc7}, {&(0x7f0000001800)="d36a0a112438a25c34ac46", 0xb}, {&(0x7f0000001840)="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", 0xfe}, {&(0x7f0000001940)="57712a3523bfb9843ed7779ca439fa8c52937ec6fd7398d75646bfaede7c03fa14ec3c88a0e638e8a01876a0907b59ac93b9c6005a65315b85c4b70841", 0x3d}, {&(0x7f0000001980)="fa05146888b251d9749fa795e3827f46f9bcca9c95ff1d7520cef89f6d91d9f27b4262b7eeabc4313395b07ada7b174cfbc9ef5b3bf0dfcfb02ccd473d93a45e7f5097f781bcf7776f7eb47dbc5baaee745dc3d39179c69320c6a58472813727945152ac73eef91968ee6383b90c8d37b2ab4e48a50fd2fd29f356fbab47901bb93c16b78e921b06c3009dd32c7e3921573ada57e8fc87cfa3df4461095f3405a86fe9d149d8008fcf84b32908b1a7a0d2d021f97bf53664a6a0d8c99a786ecaf637bd3270d4be91d151a9d68688e6a1d64a8f67d306d4319811ef3f384d6dc376df595115312d342e4fb5", 0xeb}, {&(0x7f0000001a80)="9db17156d500db9d904c5e44e0f445e5022546f6d6dfac6f33ce28378e784ca2f774be6510268cc055ad0e20e52a0fe1edff6cf4544cbafa963d29746b6d275cf64237edab4af476b09a04b7d5bde6fa0d7f75c9a601e7e6f9de744022fa6eee77590f9214aa39bb98dfb0adf29bc217b94668f307f8f854cda05d8211ea8c7aecbe", 0x82}], 0x6}}, {{&(0x7f0000001bc0)={0x2, 0x4e21, @multicast2}, 0x10, &(0x7f0000001e00)=[{&(0x7f0000001c00)="12be6ec40b9c898d12d6358b4cbc46a901170b12a4d8e186541a19b3c2338e63c1164c837cd6e8c7bded877b95e10e901138bf44a095f91bf4bf6604a2a27afb328d423c47737aa9df26df4a3726aab8db4dad12c93b3606e5c9dce4fafbfcde09b0a7777ef993ac504dcd737c2e4db9fdde0b8d4c63f6f7b0b85cdbe72b7f2b6e9f7d9697b1ea82efe1703779fd7a001bbb66d2e0d4b9bcdbf412b721df4fe6e89a34e64545938585bd8a64096e3f92ebba52c052d1ec83e8234ae92b560b2f74764c312c5e51b27b5865383fa7a0393bc901", 0xd3}, {&(0x7f0000001d00)="7ea22c486430d7d9725f24fa9c5c8b940d7f5843d51d415db302328f9df716c9ee6e55227e7b656c6700bfa6eee6efc9043fea6ef2d59c1f2732c36ef95ea4db4db6", 0x42}, {&(0x7f0000001d80)="c930aa3b9640f898c8091c475f3ad1d7755eb1", 0x13}, {&(0x7f0000001dc0)="94a8c64910f7ae6c425f08b2bd7560e3beabad3dbafee77e78797392d955254a7b33520e449d6e", 0x27}], 0x4, &(0x7f0000001e40)=[@ip_ttl={{0x14, 0x0, 0x2, 0x80}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x7fffffff}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x7}}], 0x48}}, {{&(0x7f0000001ec0)={0x2, 0x4e21, @remote}, 0x10, &(0x7f0000003240)=[{&(0x7f0000001f00)="d7bca3ce28e38edb327aabdac10d8287fe4f4d671a72ccfc588b5bb97be9a644f4b2bd4d2b3b9072a60a66b17b9a9ec2b69975506e3aba77dea475c5f6d7d2cde41fec3cd083ed87003c388117cc86dcc761057452eac178bd96936f9d4a3a65ee970f1b767099e66bb530a59406274c97d76f4a865db139a32e648252b70a41ca", 0x81}, {&(0x7f0000001fc0)="4a978d53f362dac349da72a7a455ac0a9a649789cebc14a854ede21b95f0d9c455e05782508dd955c8024089b9ceabea325361e9ccf551d693ef2ea4199bf41f8dfc94e96e7ac056cedaf5711a64601ee9437fe8f4f200d9fc4b9efbac67e3b8403eef98d2af4534661de221fce1fddaa480170f575252bd6cb88eab7f134d", 0x7f}, {&(0x7f0000002040)="7ae7155a60782cec0eb612e9f56213c97987f7273a", 0x15}, {&(0x7f0000002080)="b0fc8330dd8fa462e647a537b13a03b30f50fdcfff6a60f576c7788cd4429576969aa1c04a1cc7ec334d242ef1423872061f86e1fdf7ca1ce6e47fb1f5955cfef806083501820aea9babfbad7704a61747b566095276ed574553a346aa435cb5e67632", 0x63}, {&(0x7f0000002100)="30cca345be28ecefe65c254ad3b661a93f9c6979d7dc8524ac74307dd618ccf83bc6c3e83c49157ae094948354d1bada2a6d23d6247cd63d85a0dbb3e9dec94847bde86e68243827f3d54de1a74c2b9116a3c68258c39c3ed234475d71d90a4e05d80c8327df60f2ae996bc52e70d5dd17e41a3c4f2c0959fe96c71eb73cda95a2ae9d5f6e91232932ca6a3698a6a8f5cc2e267295819dc081dfa98416f6a7a1105183", 0xa3}, {&(0x7f00000021c0)="9fb385703d0522cdab10e1b2a783b6a4128261de06ef37cb61dbaa8ec674ff1c45ca9db292e8d15a21e3c0c63ad1c015e04870e1f4dddc29b026db58f8195e2b8bb6a2de85f655559d1bf5d7e6f4365666f3ed4d5c3b6723577eb27ec9ec5d09f726defa789c0fa7d0e0ddeb4482e933eee2c6b8290a", 0x76}, {&(0x7f0000002240)="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", 0x1000}], 0x7, &(0x7f00000032c0)=[@ip_retopts={{0x70, 0x0, 0x7, {[@noop, @lsrr={0x83, 0x17, 0x7f, [@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2, @multicast2, @remote, @dev={0xac, 0x14, 0x14, 0x1c}]}, @timestamp={0x44, 0x8, 0x4, 0x1, 0xb, [{[], 0xd69}]}, @generic={0x88, 0xf, "db8ecc0870775c8cda5de69587"}, @timestamp={0x44, 0x18, 0x8, 0x12e89427f622b6a5, 0x5, [{[], 0x7ff}, {[@initdev={0xac, 0x1e, 0x0, 0x0}], 0x7}, {[@initdev={0xac, 0x1e, 0x0, 0x0}], 0x3}]}, @timestamp={0x44, 0x18, 0x40, 0x0, 0xf, [{[@rand_addr=0x2], 0x800}, {}, {[@multicast2], 0x1f8}]}]}}}, @ip_ttl={{0x14, 0x0, 0x2, 0x10000}}, @ip_ttl={{0x14, 0x0, 0x2, 0x9}}], 0xa0}}, {{&(0x7f0000003380)={0x2, 0x4e24}, 0x10, &(0x7f0000003400)=[{&(0x7f00000033c0)="da5fef99b7d0ad1e035efe6334cbe7445739a8e774f2433ea958d49eb0846f7ec1fdaeeaff604f47618f108a7dac", 0x2e}], 0x1, &(0x7f0000003440)=[@ip_retopts={{0x34, 0x0, 0x7, {[@ra={0x94, 0x6, 0xc2c9}, @lsrr={0x83, 0x17, 0x40, [@multicast2, @remote, @local, @broadcast, @dev={0xac, 0x14, 0x14, 0xb}]}, @generic={0x2, 0x5, "0b44fa"}]}}}], 0x38}}], 0x5, 0x24004000) 04:04:49 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$key(0xf, 0x3, 0x2) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.usage_all\x00', 0x275a, 0x0) write$P9_RSTAT(r3, &(0x7f0000000080)=ANY=[@ANYPTR, @ANYRESHEX], 0x1a) r4 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x101400, 0x0) sendmsg$nl_route(r4, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80004}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)=@ipv4_getnetconf={0x3c, 0x52, 0x1, 0x70bd27, 0x25dfdbff, {}, [@NETCONFA_PROXY_NEIGH={0x8, 0x5, 0x8000}, @NETCONFA_FORWARDING={0x8}, @NETCONFA_RP_FILTER={0x8, 0x3, 0x3}, @NETCONFA_RP_FILTER={0x8, 0x3, 0xe2b8}, @NETCONFA_PROXY_NEIGH={0x8, 0x5, 0x1}]}, 0x3c}}, 0x2406c044) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x40000000011, r3, 0x0) ioctl$FS_IOC_GETFLAGS(r3, 0xc020660b, &(0x7f0000000000)) 04:04:49 executing program 3: setxattr$trusted_overlay_nlink(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='trusted.overlay.nlink\x00', &(0x7f0000000100)={'U-', 0x8}, 0x28, 0x0) open(&(0x7f0000000140)='./file0\x00', 0xd05d8b466b2b8fc0, 0x60) perf_event_open(&(0x7f0000000080)={0x4, 0x70, 0x800000000000016, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xc6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 04:04:49 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$key(0xf, 0x3, 0x2) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r3, 0xc0205648, &(0x7f0000000100)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f90a, 0x7e, [], @p_u8=&(0x7f0000000040)}}) fadvise64(r3, 0x0, 0x20, 0x3) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.usage_all\x00', 0x275a, 0x0) ioctl$PPPIOCGNPMODE(r2, 0xc008744c, &(0x7f0000000040)={0x80fb}) write$P9_RSTAT(r4, &(0x7f0000000080)=ANY=[@ANYPTR, @ANYRESHEX], 0x1a) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x40000000011, r4, 0x0) membarrier(0x0, 0x0) r5 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r5, 0xc0205648, &(0x7f0000000100)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f90a, 0x7e, [], @p_u8=&(0x7f0000000040)}}) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r5, 0x6, 0x16, &(0x7f0000000200)=[@mss={0x2, 0x7ff}, @timestamp, @window={0x3, 0x828}, @window={0x3, 0x400, 0x95}, @mss={0x2, 0x2}, @sack_perm, @window={0x3, 0xc, 0x1}, @window={0x3, 0x8000, 0x1000}, @timestamp], 0x9) ioctl$FS_IOC_GETFLAGS(r4, 0xc020660b, &(0x7f0000000000)) r6 = syz_open_dev$sndmidi(&(0x7f0000000180)='/dev/snd/midiC#D#\x00', 0x3, 0x102) fdatasync(r6) 04:04:50 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x800000000000016, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_MARK_BUFS(0xffffffffffffffff, 0x40206417, &(0x7f0000000000)={0x8, 0x9, 0x0, 0x2, 0x4, 0x1}) r0 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000100)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f90a, 0x7e, [], @p_u8=&(0x7f0000000040)}}) ioctl$TCGETA(r0, 0x5405, &(0x7f0000000040)) 04:04:50 executing program 3: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x100480, 0x0) ioctl$TUNSETCARRIER(r0, 0x400454e2, &(0x7f0000000100)) perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x800000000000016, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x20941, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) 04:04:50 executing program 3: ioctl$KVM_GET_TSC_KHZ(0xffffffffffffffff, 0xaea3) r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x800000000000016, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r1, 0xc0205648, &(0x7f0000000100)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f90a, 0x7e, [], @p_u8=&(0x7f0000000040)}}) accept4$rose(r1, &(0x7f0000000000)=@short={0xb, @remote, @remote, 0x1, @netrom}, &(0x7f0000000040)=0x1c, 0x80000) r2 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r2, 0xc0205648, &(0x7f0000000100)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f90a, 0x7e, [], @p_u8=&(0x7f0000000040)}}) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r2, 0x10e, 0x2, &(0x7f0000000140)=0xf, 0x4) syncfs(r0) 04:04:50 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r2, 0xc0205648, &(0x7f0000000100)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f90a, 0x7e, [], @p_u8=&(0x7f0000000040)}}) r3 = accept4(r2, &(0x7f0000000180)=@generic, &(0x7f0000000040)=0x80, 0x80000) r4 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r4, 0xc0205648, &(0x7f0000000100)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f90a, 0x7e, [], @p_u8=&(0x7f0000000040)}}) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000400)={0xffffffffffffffff, r4, 0x0, 0x12, &(0x7f00000003c0)='cpuacct.usage_all\x00', 0xffffffffffffffff}, 0x30) r6 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r6, 0xc0205648, &(0x7f0000000100)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f90a, 0x7e, [], @p_u8=&(0x7f0000000040)}}) getsockopt$inet_IP_XFRM_POLICY(r6, 0x0, 0x11, &(0x7f0000000440)={{{@in6=@loopback, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in6=@ipv4={[], [], @dev}}}, &(0x7f0000000540)=0xe8) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r9, 0xc0a, r8) r10 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r10, &(0x7f0000000300)={{0x6, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @null]}, 0x48) r11 = accept4(r10, &(0x7f0000000080)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, &(0x7f0000000140)=0x80, 0xc00) r12 = fcntl$getown(r9, 0x9) r13 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r13, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r14) r15 = gettid() r16 = socket$inet(0x2, 0x4000000000000001, 0x0) fstat(r16, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(0x0, 0x0, r17) r18 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r18, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r19) pipe(&(0x7f0000000280)={0xffffffffffffffff}) r21 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) splice(r20, 0x0, r21, 0x0, 0x100000000000a, 0x0) sendmmsg$unix(r21, &(0x7f0000003f40)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@cred={{0x1c, 0x1, 0x2, {r15, r19, r17}}}], 0x20}], 0x1, 0x7fe4a940f4d101f4) setsockopt$sock_cred(r11, 0x1, 0x11, &(0x7f0000000180)={r12, r14, r17}, 0xc) r22 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r22, 0xc0205648, &(0x7f0000000100)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f90a, 0x7e, [], @p_u8=&(0x7f0000000040)}}) r23 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r23, 0xc0205648, &(0x7f0000000100)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f90a, 0x7e, [], @p_u8=&(0x7f0000000040)}}) r24 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r24, 0xc0205648, &(0x7f0000000100)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f90a, 0x7e, [], @p_u8=&(0x7f0000000040)}}) r25 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r25, 0xc0205648, &(0x7f0000000100)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f90a, 0x7e, [], @p_u8=&(0x7f0000000040)}}) r26 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r26, 0xc0205648, &(0x7f0000000100)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f90a, 0x7e, [], @p_u8=&(0x7f0000000040)}}) r27 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r27, 0xc0205648, &(0x7f0000000100)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f90a, 0x7e, [], @p_u8=&(0x7f0000000040)}}) fcntl$getownex(r0, 0x10, &(0x7f0000000580)={0x0, 0x0}) r29 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r29, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r30) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r32, 0xc0a, r31) r33 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r33, &(0x7f0000000300)={{0x6, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @null]}, 0x48) r34 = accept4(r33, &(0x7f0000000080)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, &(0x7f0000000140)=0x80, 0xc00) r35 = fcntl$getown(r32, 0x9) r36 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r36, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r37) r38 = gettid() r39 = socket$inet(0x2, 0x4000000000000001, 0x0) fstat(r39, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(0x0, 0x0, r40) r41 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r41, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r42) pipe(&(0x7f0000000280)={0xffffffffffffffff}) r44 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) splice(r43, 0x0, r44, 0x0, 0x100000000000a, 0x0) sendmmsg$unix(r44, &(0x7f0000003f40)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@cred={{0x1c, 0x1, 0x2, {r38, r42, r40}}}], 0x20}], 0x1, 0x7fe4a940f4d101f4) setsockopt$sock_cred(r34, 0x1, 0x11, &(0x7f0000000180)={r35, r37, r40}, 0xc) r45 = syz_open_dev$admmidi(&(0x7f00000005c0)='/dev/admmidi#\x00', 0xfe9b, 0x200) r46 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r46, 0xc0205648, &(0x7f0000000100)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f90a, 0x7e, [], @p_u8=&(0x7f0000000040)}}) r47 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r47, 0xc0205648, &(0x7f0000000100)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f90a, 0x7e, [], @p_u8=&(0x7f0000000040)}}) sendmsg$unix(r3, &(0x7f0000000700)={&(0x7f0000000200)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000380)=[{&(0x7f0000000100)="1c3d6104e4904e2b0e97aeaadd3d724f43dfa2bb70b08a9e6bdd", 0x1a}, {&(0x7f0000000280)="77050a60d7e8876bea7e436cc968c3c9feabd4c3436af50243ee0e37fd38facd054e423c0654a3d865af871531d64b0414f0a984b38edfaac54bbe3111740492db6ee0c4cfe24c3c2b89e26e255783a09c746ba06deaecf12fb06c3846ce88499ebbde1d7451030950f889667348d0b86800a99a82cd92eda8a508ca5e04c49c39728f8de36e088cf65e07503cd23a1dcb20940d356ebe4cfccb11dd6473345e857666b1920eac09e26ec9fbc7689cc824dbf2f3b0c99cdc1a121dfae7d9b6143299dbd6093ed39deb0c3c0665b16be141f8160b107932a8a70a5a", 0xdb}], 0x2, &(0x7f0000000600)=[@cred={{0x1c, 0x1, 0x2, {r5, r7, r17}}}, @rights={{0x24, 0x1, 0x1, [r22, r0, r1, r23, 0xffffffffffffffff]}}, @rights={{0x28, 0x1, 0x1, [r24, r0, r1, r0, r25, r1]}}, @rights={{0x20, 0x1, 0x1, [r26, r27, r0, r0]}}, @cred={{0x1c, 0x1, 0x2, {r28, r30, r40}}}, @rights={{0x30, 0x1, 0x1, [r45, r0, r46, r1, r1, r1, r47, r0]}}], 0xe0, 0x8040}, 0x44004000) r48 = socket$key(0xf, 0x3, 0x2) r49 = fcntl$dupfd(r1, 0x0, r48) ioctl$PERF_EVENT_IOC_ENABLE(r49, 0x8912, 0x400200) r50 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.usage_all\x00', 0x275a, 0x0) write$P9_RSTAT(r50, &(0x7f0000000080)=ANY=[@ANYPTR, @ANYRESHEX], 0x1a) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x40000000011, r50, 0x0) ioctl$FS_IOC_GETFLAGS(r50, 0xc020660b, &(0x7f0000000000)) 04:04:50 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x2cb, 0x800000000000016, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffa, 0x0, @perf_bp={0x0}, 0x20}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x8000, 0x80000) 04:04:50 executing program 3: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x800000000000016, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r1, 0xc0205648, &(0x7f0000000100)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f90a, 0x7e, [], @p_u8=&(0x7f0000000040)}}) r2 = fcntl$getown(r1, 0x9) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x80, 0x0, 0xfc, 0x0, 0x7fff, 0x2, 0x2, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8, 0x2, @perf_bp={&(0x7f0000000000), 0x6}, 0x205e0, 0x3, 0x80000001, 0x8, 0x800, 0x9811}, r2, 0xffffffffffffffff, r0, 0x0) 04:04:50 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r1, 0xc0205648, &(0x7f0000000100)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f90a, 0x7e, [], @p_u8=&(0x7f0000000040)}}) r2 = getpid() sched_setattr(r2, 0x0, 0x0) syz_open_procfs(r2, &(0x7f0000000180)='task\x00') ioctl$GIO_CMAP(r1, 0x4b70, &(0x7f0000000040)) r3 = socket$key(0xf, 0x3, 0x2) r4 = fcntl$dupfd(r0, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.usage_all\x00', 0x275a, 0x0) write$P9_RSTAT(r5, &(0x7f0000000080)=ANY=[@ANYPTR, @ANYRESHEX], 0x1a) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x40000000011, r5, 0x0) ioctl$FS_IOC_GETFLAGS(r5, 0xc020660b, &(0x7f0000000000)) 04:04:50 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x800000000000016, 0x5, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 04:04:50 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$key(0xf, 0x3, 0x2) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.usage_all\x00', 0x275a, 0x0) r5 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r5, 0xc0205648, &(0x7f0000000100)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f90a, 0x7e, [], @p_u8=&(0x7f0000000040)}}) ioctl$SIOCGSTAMP(r5, 0x8906, &(0x7f0000000180)={0x0, 0x0}) r8 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r8, 0xc0205648, &(0x7f0000000100)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f90a, 0x7e, [], @p_u8=&(0x7f0000000040)}}) r9 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r9, 0xc0205648, &(0x7f0000000100)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f90a, 0x7e, [], @p_u8=&(0x7f0000000040)}}) r10 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r10, 0xc0205648, &(0x7f0000000100)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f90a, 0x7e, [], @p_u8=&(0x7f0000000040)}}) r11 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r11, 0xc0205648, &(0x7f0000000100)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f90a, 0x7e, [], @p_u8=&(0x7f0000000040)}}) r12 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r12, 0xc0205648, &(0x7f0000000100)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f90a, 0x7e, [], @p_u8=&(0x7f0000000040)}}) write$P9_RSTAT(r4, &(0x7f0000000440)=ANY=[@ANYRESOCT=0x0, @ANYPTR=&(0x7f00000002c0)=ANY=[@ANYRES64=r7, @ANYPTR=&(0x7f0000000500)=ANY=[@ANYPTR64, @ANYRES32=r11], @ANYRESDEC, @ANYBLOB="abaea498eeff9701852e9c0a71c137163fee021914c8303b252ee13f783e558a3f14fbf9e4f4b38dbadf0ec84ca84af00b06c0331d241a9b8a3facdeec9a77428719d45957c76f931ff317df6887463905def40f825c80647fcd22209467a74b82d02a6dd410792dbb90d5b2e50297c70ee63ba33de36d3dd7d06b3887d969baa4f20c3be93e0a2337d40a9faeba2e12e5bed9de0848fdf25aaf845974b9e4155140b4f4885789454126b94045010c32fabc66e46df0eafc6fe5937b8f8f9b3b55c37c6182e8", @ANYRES64=r0, @ANYRES16=r2, @ANYRESDEC=0x0, @ANYRES64=r4, @ANYRES16=r7, @ANYRES64], @ANYRES32=0x0, @ANYRESDEC=r8, @ANYRESDEC=0x0, @ANYRESDEC=r6, @ANYRES32=0x0, @ANYRES16, @ANYPTR64=&(0x7f00000004c0)=ANY=[@ANYRES32=r12, @ANYRES64=r10]], 0xffffffffffffffaa) r13 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r13, 0xc0205648, &(0x7f0000000100)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f90a, 0x7e, [], @p_u8=&(0x7f0000000040)}}) r14 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r14, 0xc0205648, &(0x7f0000000100)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f90a, 0x7e, [], @p_u8=&(0x7f0000000040)}}) connect$inet6(r14, &(0x7f0000000200)={0xa, 0x4e21, 0x9, @dev={0xfe, 0x80, [], 0x1b}, 0x100}, 0x1c) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x40000000011, r13, 0x0) ioctl$FS_IOC_GETFLAGS(r4, 0xc020660b, &(0x7f0000000000)) 04:04:51 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x800000000000016, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$CAPI_INSTALLED(0xffffffffffffffff, 0x80024322) 04:04:51 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$key(0xf, 0x3, 0x2) fcntl$dupfd(r0, 0x0, r1) r2 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r2, 0xc0205648, &(0x7f0000000100)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f90a, 0x7e, [], @p_u8=&(0x7f0000000040)}}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400202) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.usage_all\x00', 0x275a, 0x0) write$P9_RSTAT(r3, &(0x7f0000000080)=ANY=[@ANYPTR, @ANYRESHEX], 0x1a) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x40000000011, r3, 0x0) 04:04:51 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$key(0xf, 0x3, 0x2) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.usage_all\x00', 0x275a, 0x0) write$P9_RSTAT(r3, &(0x7f0000000080)=ANY=[@ANYPTR, @ANYRESHEX], 0x1a) write$uinput_user_dev(r2, &(0x7f0000000180)={'syz0\x00', {0x8000, 0x3f, 0x1, 0x712b}, 0x46, [0xd9, 0x5, 0x0, 0x9, 0x4d80000, 0x10001, 0x9, 0x7, 0x0, 0x6, 0x8, 0xffffffff, 0x0, 0x9, 0x7, 0x4, 0x5, 0x3ff, 0x1, 0x9, 0x4, 0x1, 0x785ba19b, 0x1, 0x7fffffff, 0x0, 0x7, 0x4, 0x1f, 0x4, 0x9, 0x0, 0x81, 0x64, 0x9, 0x8, 0x4, 0x7, 0xfffffffb, 0x2, 0x1, 0x29, 0x7fffffff, 0x4b62, 0xf96, 0x5, 0x0, 0x0, 0xfffffffe, 0x1, 0x40, 0x1, 0x3f, 0x7, 0x0, 0x5495, 0x8, 0x8, 0x674d, 0x2, 0x35, 0x2, 0x5, 0x8], [0xabf, 0x8, 0x5d, 0x10000, 0x7, 0x80000, 0x3ab, 0x5, 0x3f, 0x6, 0x1f, 0x7, 0x95, 0x8, 0x3ff, 0x3, 0x100, 0x8, 0x4, 0x3, 0x3, 0x5, 0x0, 0x5, 0xfffffffa, 0x0, 0x3f, 0xd98, 0x6e, 0x3, 0x3, 0x8000, 0x0, 0x7fff, 0x2, 0x7ff, 0x8, 0x4, 0x800, 0xd, 0x1, 0x7f, 0x101, 0xae1b, 0x2, 0x89, 0xff, 0xfff, 0x3, 0xef, 0xfed1, 0x7, 0x7, 0x3, 0x0, 0x15f, 0x7ff, 0x2, 0x7, 0x5, 0x7d74, 0x80000000, 0x0, 0x1ff], [0x7, 0x2, 0x9, 0x1, 0x0, 0x40, 0x0, 0xff, 0x7, 0x6, 0x2, 0x7, 0x100, 0x20, 0x9, 0x0, 0x5, 0x1, 0x2, 0x0, 0x5, 0x81, 0x7f, 0x80000000, 0x8, 0x6, 0x5, 0x0, 0x9, 0x8, 0xfffffff7, 0x4, 0x2, 0x40, 0x90, 0x7fff, 0x7, 0x5, 0xffffffe1, 0x6ce, 0x400, 0x7fb711d8, 0x7, 0xa4, 0x9, 0xbdc, 0x4, 0x2, 0xffffff81, 0xffffffff, 0x8, 0x8, 0x7, 0x3, 0xaefe, 0x7, 0x0, 0x1, 0x80000000, 0x8000, 0x1642, 0x7, 0x200, 0x2], [0x9, 0x9, 0x9, 0x7fff, 0x2f9b, 0x1, 0x6597, 0xfffffc01, 0x9, 0x2, 0x7, 0x6, 0xcf35, 0x3f4679b7, 0x76, 0xd49, 0x4, 0x9, 0x0, 0x8832, 0x9, 0x401, 0x7f, 0xe9e, 0x3, 0xffffff81, 0x1000, 0xbc, 0xfffffffa, 0x3, 0x81, 0x7, 0x10001, 0xd5b, 0x6, 0x1, 0x4, 0x81, 0x8, 0x8177, 0x5, 0x5, 0x7, 0x5, 0x8b, 0xad, 0x3, 0x6f8, 0x5, 0x8, 0xfffffffa, 0x4, 0xffffffc1, 0x100, 0x49f8, 0x6, 0x7fff, 0x8, 0x202, 0x3, 0x1, 0x6, 0x7, 0x1]}, 0x45c) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x40000000011, r3, 0x0) memfd_create(&(0x7f0000000040)='syz0\x00', 0x2) ioctl$FS_IOC_GETFLAGS(r3, 0xc020660b, &(0x7f0000000000)) 04:04:51 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x800000000000016, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x7c, 0x0, &(0x7f0000000300)=[@increfs={0x40046304, 0x1}, @reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x60, 0x18, &(0x7f0000000240)={@fda={0x66646185, 0x4, 0x0, 0x3f}, @flat=@weak_binder={0x77622a85, 0x1000, 0x1}, @ptr={0x70742a85, 0x1, &(0x7f0000000200)=""/41, 0x29, 0x2, 0x25}}, &(0x7f00000002c0)={0x0, 0x20, 0x38}}, 0x1000}, @exit_looper, @enter_looper, @register_looper, @dead_binder_done, @clear_death], 0xac, 0x0, &(0x7f0000000380)="5a7e5f020e3ecfc24abf27c8744ecac70cb388df35bdfe62ee750fc4161c6ccc9124b9e66d6fe8e75acc4628f973ef4ef6e0457994156fac6464ed948ad10e73e112040656306541fd6221980ec29cd546552f482e83970d5237e6c7bfe50bf40ef36c876a79d0bb821692772a704a659eeba02fa27294d961e0bea4a2d78d3d6a5ff90bbdcdfededa513625efa0e4a24809fb4f9f48417db91a3d4e2f98c779f35ca3f106bf805540ff5829"}) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000100)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f90a, 0x7e, [], @p_u8=&(0x7f0000000040)}}) ioctl$EVIOCSABS0(r0, 0x401845c0, &(0x7f0000000000)={0x81, 0xed, 0x7fff, 0x1000, 0x86, 0x6}) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer2\x00', 0x10001, 0x0) r2 = getpid() sched_setattr(r2, 0x0, 0x0) fcntl$setown(r0, 0x8, r2) r3 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000480)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$EVIOCGBITSW(r3, 0x80404525, &(0x7f00000004c0)=""/4096) ioctl$CAPI_GET_ERRCODE(r1, 0x80024321, &(0x7f0000000180)) r4 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r4, 0xc0205648, &(0x7f0000000100)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f90a, 0x7e, [], @p_u8=&(0x7f0000000040)}}) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r4, 0x40a85323, &(0x7f00000015c0)={{0x7, 0x3}, 'port0\x00', 0x0, 0x1000, 0x80000000, 0x6, 0x9, 0x401, 0x1, 0x0, 0x1, 0xdff}) ioctl$EVIOCGABS2F(r3, 0x8018456f, &(0x7f00000014c0)=""/221) 04:04:51 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$key(0xf, 0x3, 0x2) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.usage_all\x00', 0x275a, 0x0) getsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f0000000180)={{{@in6=@remote, @in6}}, {{@in6=@initdev}, 0x0, @in=@empty}}, &(0x7f0000000040)=0xe8) write$P9_RSTAT(r3, &(0x7f0000000080)=ANY=[@ANYPTR, @ANYRESHEX], 0x1a) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x40000000011, r3, 0x0) ioctl$FS_IOC_GETFLAGS(r3, 0xc020660b, &(0x7f0000000000)) 04:04:51 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x23001, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x800000000000016, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc78d, 0xc416b3ea49448e1c, @perf_bp={0x0, 0x2}, 0x0, 0x0, 0x0, 0x0, 0x7fff}, 0x0, 0xfffffffffffffffc, r0, 0x0) r1 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r1, 0xc0205648, &(0x7f0000000100)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f90a, 0x7e, [], @p_u8=&(0x7f0000000040)}}) recvmmsg(r1, &(0x7f0000002980)=[{{&(0x7f0000000100)=@rc, 0x80, &(0x7f0000001380)=[{&(0x7f0000000040)=""/38, 0x26}, {&(0x7f0000000180)=""/37, 0x25}, {&(0x7f00000001c0)=""/4096, 0x1000}, {&(0x7f00000011c0)=""/205, 0xcd}, {&(0x7f00000012c0)=""/17, 0x11}, {&(0x7f0000001300)=""/35, 0x23}, {&(0x7f0000001340)=""/35, 0x23}], 0x7, &(0x7f0000001400)=""/248, 0xf8}, 0x9}, {{&(0x7f0000001500)=@pptp={0x18, 0x2, {0x0, @loopback}}, 0x80, &(0x7f00000015c0)=[{&(0x7f0000001580)=""/64, 0x40}], 0x1, &(0x7f0000001600)=""/4096, 0x1000}, 0x1f}, {{&(0x7f0000002d40)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, 0x80, &(0x7f0000002840)=[{&(0x7f0000002680)=""/132, 0x84}, {&(0x7f0000002740)=""/216, 0xd8}], 0x2, &(0x7f0000002880)=""/217, 0xd9}, 0x7f000}], 0x3, 0x40000000, &(0x7f0000002a40)) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r3) lstat(&(0x7f0000002b40)='./file0\x00', &(0x7f0000002b80)={0x0, 0x0, 0x0, 0x0, 0x0}) mount$9p_rdma(&(0x7f0000002a80)='127.0.0.1\x00', &(0x7f0000002ac0)='./file0\x00', &(0x7f0000002b00)='9p\x00', 0x1000, &(0x7f0000002c00)={'trans=rdma,', {'port', 0x3d, 0x4e24}, 0x2c, {[{@rq={'rq', 0x3d, 0x5607}}, {@sq={'sq', 0x3d, 0x28cd}}, {@common=@access_user='access=user'}], [{@context={'context', 0x3d, 'staff_u'}}, {@audit='audit'}, {@fowner_gt={'fowner>', r3}}, {@dont_measure='dont_measure'}, {@fsname={'fsname', 0x3d, '/dev/zero\x00'}}, {@pcr={'pcr', 0x3d, 0x13}}, {@uid_eq={'uid', 0x3d, r4}}]}}) r5 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r5, 0xc0205648, &(0x7f0000000100)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f90a, 0x7e, [], @p_u8=&(0x7f0000000040)}}) ioctl$KVM_TRANSLATE(r5, 0xc018ae85, &(0x7f0000002d00)={0x4, 0x4, 0x4, 0x20, 0xb1}) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) 04:04:51 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$key(0xf, 0x3, 0x2) r2 = fcntl$dupfd(r0, 0x0, r1) r3 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r3, 0xc0205648, &(0x7f0000000100)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f90a, 0x7e, [], @p_u8=&(0x7f0000000040)}}) ioctl$KVM_SET_CLOCK(r3, 0x4030ae7b, &(0x7f0000000140)={0x4}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r4 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r4, 0xc0205648, &(0x7f0000000100)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f90a, 0x7e, [], @p_u8=&(0x7f0000000040)}}) ioctl$GIO_UNIMAP(r4, 0x4b66, &(0x7f0000000100)={0x3, &(0x7f0000000040)=[{}, {}, {}]}) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='b\x84\x0e\b\x00'/18, 0x275a, 0x0) write$P9_RSTAT(r5, &(0x7f0000000080)=ANY=[@ANYPTR, @ANYRESHEX], 0x1a) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x40000000011, r5, 0x0) ioctl$FS_IOC_GETFLAGS(r5, 0xc020660b, &(0x7f0000000000)) 04:04:51 executing program 3: r0 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0xffff, 0x40) getsockopt$ax25_int(r0, 0x101, 0x9, &(0x7f0000000100), &(0x7f0000000140)=0x4) perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x800000000000016, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}, 0x0, 0x0, 0x8, 0xfc6c49faf22485e6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video35\x00', 0x2, 0x0) 04:04:51 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x400200, 0x0) r2 = syz_open_dev$sndpcmc(&(0x7f00000002c0)='/dev/snd/pcmC#D#c\x00', 0xe6, 0x652400) ioctl$KDSKBMODE(r2, 0x4b45, &(0x7f0000000300)=0x40) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000100)) r3 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000240)='/proc/capi/capi20ncci\x00', 0x0, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(r4, 0x891a, &(0x7f0000000280)={'bridge_slave_0\x00', {0x2, 0x4e23, @remote}}) r5 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) r6 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r6, 0xc0205648, &(0x7f0000000100)={0xf000000, 0x6, 0x0, [], &(0x7f0000000340)={0x9b0954, 0x7e, [], @p_u8=&(0x7f0000000040)=0x3}}) syz_open_dev$dmmidi(&(0x7f00000003c0)='/dev/dmmidi#\x00', 0x583087ab, 0x100) open(&(0x7f0000000400)='./file0\x00', 0x101200, 0xb1) r7 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r7, 0xc0205648, &(0x7f0000000100)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f90a, 0x7e, [], @p_u8=&(0x7f0000000040)}}) ioctl$CAPI_GET_FLAGS(r2, 0x80044323, &(0x7f0000000480)) r8 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r8, 0xc0205648, &(0x7f0000000100)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f90a, 0x7e, [], @p_u8=&(0x7f0000000040)}}) r9 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r9, 0xc0205648, &(0x7f0000000100)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f90a, 0x7e, [], @p_u8=&(0x7f0000000040)}}) sendto$unix(r9, &(0x7f0000000680)="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", 0xfa, 0x0, &(0x7f0000000600)=@file={0x1, './file0\x00'}, 0x6e) ioctl$KDSETKEYCODE(r8, 0x4b4d, &(0x7f0000000380)={0x5, 0x100}) connect$vsock_dgram(r6, &(0x7f0000000200)={0x28, 0x0, 0x2710}, 0x10) ioctl$VIDIOC_S_EXT_CTRLS(r5, 0xc0205648, &(0x7f0000000100)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f90a, 0x7e, [], @p_u8=&(0x7f0000000040)}}) r10 = openat$cgroup_ro(r5, &(0x7f0000000180)='cpuacct.usage_all\x00', 0x275a, 0x0) write$P9_RSTAT(r10, &(0x7f0000000080)=ANY=[@ANYPTR, @ANYRESHEX], 0x1a) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r3, &(0x7f0000000140)={0x10}) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x40000000011, r10, 0x0) ioctl$FS_IOC_GETFLAGS(r10, 0xc020660b, &(0x7f0000000000)) 04:04:51 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x800000000000016, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setattr(r0, 0x0, 0x0) r1 = syz_open_procfs(r0, &(0x7f0000000000)='sessionid\x00') ioctl$EVIOCGSND(r1, 0x8040451a, &(0x7f0000000100)=""/179) 04:04:51 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$key(0xf, 0x3, 0x2) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mq_timedreceive(r2, &(0x7f0000000280)=""/239, 0xef, 0x0, &(0x7f0000000040)) getrandom(&(0x7f0000000100)=""/15, 0xf, 0x3) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.usage_all\x00', 0x275a, 0x0) write$P9_RSTAT(r3, &(0x7f0000000080)=ANY=[@ANYPTR, @ANYRESHEX], 0x1a) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x40000000011, r3, 0x0) keyctl$join(0x1, &(0x7f0000000180)={'syz', 0x3}) ioctl$FS_IOC_GETFLAGS(r3, 0xc020660b, &(0x7f0000000000)) [ 2541.990128] net_ratelimit: 23 callbacks suppressed [ 2541.990133] protocol 88fb is buggy, dev hsr_slave_0 [ 2541.990166] protocol 88fb is buggy, dev hsr_slave_1 [ 2541.995159] protocol 88fb is buggy, dev hsr_slave_1 04:04:52 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x800000000000016, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffffffffffffe, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$admmidi(&(0x7f00000001c0)='/dev/admmidi#\x00', 0x9, 0x101000) setsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, &(0x7f0000000200)=0x13e2, 0x4) r1 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x400, 0x2) recvfrom$rxrpc(r1, &(0x7f0000000100)=""/178, 0xb2, 0x40000000, &(0x7f0000000040)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x4e20, 0x40, @local, 0xc46b}}, 0x24) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000240)='/dev/sequencer\x00', 0x4000, 0x0) ioctl$TIOCLINUX2(r2, 0x541c, &(0x7f0000000280)={0x2, 0x0, 0x830, 0x1ff, 0x2, 0x80}) [ 2542.150126] protocol 88fb is buggy, dev hsr_slave_0 [ 2542.155300] protocol 88fb is buggy, dev hsr_slave_1 04:04:52 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$key(0xf, 0x3, 0x2) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000180)={0x0, 0x0}) write$P9_RGETLOCK(r2, &(0x7f0000000200)={0x20, 0x37, 0x2, {0x0, 0xfffffffffffffffd, 0xfffffffffffffc01, r3, 0x2, '.]'}}, 0x20) r4 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r4, 0xc0205648, &(0x7f0000000100)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f90a, 0x7e, [], @p_u8=&(0x7f0000000040)}}) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(r4, 0x800442d4, &(0x7f0000000040)=0x1f) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.usage_all\x00', 0x275a, 0x0) write$P9_RSTAT(r5, &(0x7f0000000080)=ANY=[@ANYPTR, @ANYRESHEX], 0x1a) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x40000000011, r5, 0x0) ioctl$FS_IOC_GETFLAGS(r5, 0xc020660b, &(0x7f0000000000)) [ 2542.230127] protocol 88fb is buggy, dev hsr_slave_0 [ 2542.230147] protocol 88fb is buggy, dev hsr_slave_0 [ 2542.235219] protocol 88fb is buggy, dev hsr_slave_1 [ 2542.240264] protocol 88fb is buggy, dev hsr_slave_1 04:04:52 executing program 3: ioctl$TIOCSWINSZ(0xffffffffffffffff, 0x5414, &(0x7f0000000000)={0x3f, 0x0, 0xffd5, 0x7fff}) perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x800000000000016, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 04:04:52 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$key(0xf, 0x3, 0x2) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.usage_all\x00', 0x275a, 0x0) write$P9_RSTAT(r3, &(0x7f0000000080)=ANY=[@ANYPTR, @ANYRESHEX], 0x1a) r4 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r4, 0xc0205648, &(0x7f0000000100)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f90a, 0x7e, [], @p_u8=&(0x7f0000000040)}}) inotify_init() openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x100, 0x0) r5 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r5, 0xc0205648, &(0x7f0000000100)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f90a, 0x7e, [], @p_u8=&(0x7f0000000040)}}) ioctl$sock_kcm_SIOCKCMCLONE(r4, 0x89e2, &(0x7f0000000040)={r5}) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x40000000011, r3, 0x0) ioctl$FS_IOC_GETFLAGS(r3, 0xc020660b, &(0x7f0000000000)) 04:04:52 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$key(0xf, 0x3, 0x2) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r3, 0xc0205648, &(0x7f0000000100)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f90a, 0x7e, [], @p_u8=&(0x7f0000000040)}}) r4 = syz_open_dev$amidi(&(0x7f0000000280)='/dev/amidi#\x00', 0x7, 0x8080) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f00000037c0)={0x1, [0x0]}, &(0x7f0000003800)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r4, 0x84, 0xa, &(0x7f00000002c0)={0x4, 0x9c, 0x10001, 0xfff, 0x1000, 0x530, 0x5, 0x0, r5}, &(0x7f0000000300)=0x20) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r3, 0x84, 0x1b, &(0x7f0000000180)={r5, 0x64, "d8b7fccbd4766653c0f199d98102f89f4a3388d6a46ffbee2d4eea36caec1516bd772288bb27f3469e8cfaf1f7e00153ab9fc5f50b786ef507b71cf831402e26f8dc9ae09a996afd5f826e03255201b3a0d533443357288137dfb1243bfed884937ca8c3"}, &(0x7f0000000040)=0x6c) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.usage_all\x00', 0x275a, 0x0) write$P9_RSTAT(r6, &(0x7f0000000080)=ANY=[@ANYPTR, @ANYRESHEX], 0x1a) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1fffff6, 0x40000020811, r6, 0x0) r7 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r7, 0xc0205648, &(0x7f0000000100)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f90a, 0x7e, [], @p_u8=&(0x7f0000000040)}}) r8 = fcntl$dupfd(0xffffffffffffffff, 0x0, r7) r9 = syz_open_dev$amidi(&(0x7f0000000280)='/dev/amidi#\x00', 0x7, 0x8080) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f00000037c0)={0x1, [0x0]}, &(0x7f0000003800)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r9, 0x84, 0xa, &(0x7f00000002c0)={0x4, 0x9c, 0x10001, 0xfff, 0x1000, 0x530, 0x5, 0x0, r10}, &(0x7f0000000300)=0x20) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r8, 0x84, 0x22, &(0x7f0000000200)={0x7fff, 0x800a, 0x400, 0xec, r10}, 0x10) ioctl$FS_IOC_GETFLAGS(r6, 0xc020660b, &(0x7f0000000000)) 04:04:52 executing program 3: r0 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000100)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f90a, 0x7e, [], @p_u8=&(0x7f0000000040)}}) fcntl$setflags(r0, 0x2, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x800000000000016, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 04:04:52 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$key(0xf, 0x3, 0x2) r2 = socket$l2tp(0x18, 0x1, 0x1) ioctl$FS_IOC_FSGETXATTR(r2, 0x801c581f, &(0x7f0000000040)={0x153, 0x401, 0xbcdd, 0x8, 0xa7}) r3 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.usage_all\x00', 0x275a, 0x0) write$P9_RSTAT(r4, &(0x7f0000000080)=ANY=[@ANYPTR, @ANYRESHEX], 0x1a) r5 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r5, 0xc0205648, &(0x7f0000000100)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f90a, 0x7e, [], @p_u8=&(0x7f0000000040)}}) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2000006, 0x40000000011, r5, 0x2) ioctl$FS_IOC_GETFLAGS(r4, 0xc020660b, &(0x7f0000000000)) 04:04:52 executing program 3: r0 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x7fffffff, 0x40) r1 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) recvfrom$netrom(r0, &(0x7f0000000f80)=""/4096, 0x1000, 0x10000, &(0x7f0000000140)={{0x3, @default, 0x3}, [@default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast]}, 0x48) ioctl$VIDIOC_S_EXT_CTRLS(r1, 0xc0205648, &(0x7f0000000100)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f90a, 0x7e, [], @p_u8=&(0x7f0000000040)}}) ioctl$UI_ABS_SETUP(r1, 0x401c5504, &(0x7f0000000080)={0x1ff, {0x4, 0x7fff, 0x1, 0x0, 0x5, 0x98}}) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f0000000900)=ANY=[@ANYBLOB="6d616e676c6500000000000000000000000000000000000000000000000000001f00000006000000600500000000000000000000580200001001000010010000c8040000c8040000c8040000c8040000c80400000600000047d2e1b1e03c989b550ca39bbe4cb680df223f63e2154529735dd9f69d8396cca7b9e4818bd6cb4eea7d028c3c7da761609cf874ef4accc69f39befdab32cedc568291d60d6781551370d2a302470aa01f39396743c53963192ac44cf34b8120b90de745dd1fc2ce401be3661bfba8c7345c8417112e3dedc2147fd1bf96870d8b69eb77ee375c0cc721f5", @ANYPTR=&(0x7f0000000200)=ANY=[@ANYBLOB="0000004465d5e382507dd30000000000000000000000002aefe94f6400000000000000000000060000000000000000000000000000000000000000000000000000000000000000000000000000000000f1ff00"/96], @ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e80010010000000000000000000000000000000000000000000000002800727066696c7465720000000000000000000000000000000000000000000007000000000000002800727066696c746572000000000000000000000000000000000000000000000000000000000000280045434e0000000000000000000000000000000000000000000000000000001101000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001801480100000000000000000000000000000000000000000000000050006f736600000000000000000000000000000000000000000000000000000073797a30000000000000000000000000000000000000000000000000000000000200000003000000010000000200000030006168000000000000000000000000000000000000000000000000000000000700000008000000000000000000000030005450524f58590000000000000000000000000000000000000000000000000600000000000100e00000014e22000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c000e8000000000000000000000000000000000000000000000000002800727066696c7465720000000000000000000000000000000000000000000002000000000000002800434845434b53554d00000000000000000000000000000000000000000000010000000000000000000000ac14142a00000000ffffffff7465616d3000000000000000000000006c617062300000000000000000000000000000000000000000000000ff000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000dc00005200000000000000000000000000009800c000000000000000000000000000000000000000000000000000280054544c0000000000000000000000000000000000000000000000000000000005000000000000ac1414aa00000000ff0000ffff0000006e72300000000000000000000000000076657468315f746f5f7465616d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000800000000000000000000000000000001d00fd4000000000000000000000000000009800c80000000000000000000000000000000000000000000000000030005450524f58590000000000000000000000000000000000000000000000000100000007000000ac1e00014e230000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff00000000"], 0x5c0) r2 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r2, 0xc0205648, &(0x7f0000000100)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f90a, 0x7e, [], @p_u8=&(0x7f0000000040)}}) ioctl$TUNSETNOCSUM(r2, 0x400454c8, 0x0) [ 2542.710149] protocol 88fb is buggy, dev hsr_slave_0 04:04:52 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$key(0xf, 0x3, 0x2) r2 = fcntl$dupfd(r0, 0x0, r1) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000300)='/dev/full\x00', 0x1c442, 0x0) ioctl$TCSBRK(r3, 0x5409, 0xc631) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x7f) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.usage_all\x00', 0x275a, 0x0) write$P9_RSTAT(r4, &(0x7f0000000080)=ANY=[@ANYPTR, @ANYRESHEX], 0x1a) r5 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) r6 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r6, 0xc0205648, &(0x7f0000000100)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f90a, 0x7e, [], @p_u8=&(0x7f0000000040)}}) write$P9_RSTATFS(r6, &(0x7f0000000340)={0x43, 0x9, 0x2, {0xfffffff8, 0x8d0c, 0x8, 0x0, 0x3, 0x7, 0x10000, 0x9, 0xffff}}, 0x43) ioctl$VIDIOC_S_EXT_CTRLS(r5, 0xc0205648, &(0x7f0000000100)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f90a, 0x7e, [], @p_u8=&(0x7f0000000040)}}) getsockopt$inet_sctp_SCTP_RTOINFO(r5, 0x84, 0x0, &(0x7f0000000000)={0x0, 0x3ff, 0x6, 0xb4c3}, &(0x7f0000000100)=0x10) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x40000000011, r4, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt(r7, 0x5, 0x3, &(0x7f0000000200)="5ac86bb156d0f493df2b2af126ef3cead9459cddb0810d8a39656720ccf694eb9579acc7c99bd4ee45b483657308a30a821be94d92fb45152c04513771d97a3489e071101a7adfda9a042f873666d3ce8d827f6f516a738abd336b248d01c668ebdd3c3eb75f4b93de6015f8d059fa9a5b41d18f9a45ea25d110fb2db4cb8413ada2c8b92d9c42fa4f4a8b13c6319bda9dc6d7e64efcf1e1fc4715a3290f40c35b69ed519f60c434e544cfeeaebf8ee0b340191a345ded2ce972c837fb565ae826d123f059d324679f9b09a7da402ec706cca696f122e5", 0xd7) ioctl$FS_IOC_GETFLAGS(0xffffffffffffffff, 0xc020660b, &(0x7f0000000040)) 04:04:52 executing program 3: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x8, 0x5, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x861d1d3f4bba5468, @perf_bp={0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x3, 0xffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r0) r1 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) r2 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r2, 0xc0205648, &(0x7f0000000100)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f90a, 0x7e, [], @p_u8=&(0x7f0000000040)}}) write$P9_RLOPEN(r2, &(0x7f0000000840)={0x18, 0xd, 0x1, {{0x2, 0x1, 0x8}}}, 0x18) r3 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r3, 0xc0205648, &(0x7f0000000100)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f90a, 0x7e, [], @p_u8=&(0x7f0000000040)}}) fdatasync(r3) ioctl$VIDIOC_S_EXT_CTRLS(r1, 0xc0205648, &(0x7f0000000100)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f90a, 0x7e, [], @p_u8=&(0x7f0000000040)}}) clock_gettime(0x7, &(0x7f0000000000)) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(r1, 0xc0a85322, &(0x7f0000000780)) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000100)={{0x384, 0x0, 0x7, 0x90, 0x1f5, 0xfffffffd, 0x315, 0x7f}, "578238e51a4af337c8fc76e04df5c8dc72dd9e91899e4e5e6a7ba97fc789fbd244", [[], [], [], [], [], []]}, 0x641) 04:04:52 executing program 0: r0 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/mls\x00', 0x0, 0x0) setsockopt$inet_udp_encap(r0, 0x11, 0x64, &(0x7f0000000200)=0x4, 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$key(0xf, 0x3, 0x2) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) seccomp(0x1, 0x1, &(0x7f0000000100)={0x5, &(0x7f0000000040)=[{0x4, 0x8, 0x1, 0xfffffffc}, {0x0, 0x7f, 0x80, 0x66bf}, {0xb1, 0x7, 0x3f, 0x80000000}, {0xff, 0x5, 0x9a, 0x4}, {0x0, 0x40, 0x7, 0x3}]}) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.current\x00', 0x275a, 0x0) r5 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x301000, 0x0) write$P9_RSTAT(r5, &(0x7f0000000080)=ANY=[@ANYRES32=0x0, @ANYRESHEX], 0x16) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x40000000011, r4, 0x0) syncfs(r3) ioctl$FS_IOC_GETFLAGS(r4, 0xc020660b, &(0x7f0000000000)) 04:04:52 executing program 3: openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/access\x00', 0x2, 0x0) r0 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) sendto$netrom(r0, &(0x7f0000000280)="2da96d7d172874df1eee49de6c1e12151bc2dd877a0d7829804a376f2980c2d14dabf4e1e74cd62c36dba890c81b538bca4a6ddf170d47ea8995f3a02f1c84dc8231c2c4e49f52e91bd454566c62b8085cff4af27986030d4ed4de01e1404ee26a566f5b1f9badd6ae7d6d68831175a13f9087f1a513a3216c7560487c4c2c67165cdbae36a6f1060d1103e75df577a7a6fe2710998443ab4cb5c5a9c059600e960b4fe73dce206bbb6e0d5601b77e777c0428ce3e0baddb64a77cf56fe7946fa19c429610bab9cc12aa773ee8dc9e52e58fc36e7a48bced5eb83145d5a73dfb48d35ecf0c", 0xe5, 0x22000, 0x0, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000200)={0x990000, 0x1, 0x0, [], &(0x7f00000000c0)={0x990af9, 0x2000007e, [], @string=&(0x7f0000000240)=0x9}}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$ARPT_SO_GET_INFO(r1, 0x0, 0x60, &(0x7f0000000380)={'filter\x00'}, &(0x7f0000000100)=0x44) ioctl$KVM_SET_PIT2(r0, 0x4070aea0, &(0x7f0000000000)={[{0xe, 0x117, 0x7, 0xff, 0x40, 0x9, 0x1, 0x5, 0x7f, 0x9, 0x3, 0xd9, 0x4}, {0x3, 0x1f, 0x20, 0x0, 0x0, 0x5, 0x3, 0x5, 0x5, 0xff, 0x81, 0x6, 0x7f}, {0x0, 0x800, 0x1, 0x4a, 0xc4, 0xff, 0xff, 0x71, 0x0, 0x38, 0x0, 0x16, 0xfffffffffffffffa}], 0x5}) r2 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r2, 0xc0205648, &(0x7f0000000100)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f90a, 0x7e, [], @p_u8=&(0x7f0000000040)}}) ioctl$PPPIOCCONNECT(r2, 0x4004743a, &(0x7f0000000400)=0x2) write$UHID_DESTROY(r0, &(0x7f0000000140), 0x4) perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x800000000000016, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, @perf_bp={0x0}, 0x158ba}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 04:04:53 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$key(0xf, 0x3, 0x2) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.usage_all\x00', 0x275a, 0x0) write$P9_RSTAT(r3, &(0x7f0000000080)=ANY=[@ANYPTR, @ANYRESHEX], 0x1a) r4 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r4, 0xc0205648, &(0x7f0000000100)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f90a, 0x7e, [], @p_u8=&(0x7f0000000040)}}) r5 = accept$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000240)=0x14) getpeername(r5, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, &(0x7f0000000200)=0x80) mkdir(&(0x7f0000000500)='./file1\x00', 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000140)='overlay\x00', 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) r6 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fchdir(r6) r7 = creat(&(0x7f0000000000)='./bus\x00', 0x0) write$P9_RLINK(r7, &(0x7f00000000c0)={0x7}, 0x7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x40000000011, r3, 0x0) ioctl$FS_IOC_GETFLAGS(r3, 0xc020660b, &(0x7f0000000000)) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r7, 0x6, 0x23, &(0x7f0000000280)={&(0x7f0000001000/0x1000)=nil, 0x1000}, &(0x7f00000002c0)=0x10) 04:04:53 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x800000000000016, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_init_net_socket$ax25(0x3, 0x7, 0xcc) 04:04:53 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r1, 0xc0205648, &(0x7f0000000100)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f90a, 0x7e, [], @p_u8=&(0x7f0000000040)}}) r2 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r2, 0xc0205648, &(0x7f0000000100)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f90a, 0x7e, [], @p_u8=&(0x7f0000000040)}}) epoll_ctl$EPOLL_CTL_DEL(r1, 0x2, r2) r3 = socket$key(0xf, 0x3, 0x2) r4 = fcntl$dupfd(r0, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.usage_all\x00', 0x275a, 0x0) write$P9_RSTAT(r5, &(0x7f0000000080)=ANY=[@ANYPTR, @ANYRESHEX], 0x1a) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x40000000011, r5, 0x0) ioctl$FS_IOC_GETFLAGS(r5, 0xc020660b, &(0x7f0000000000)) 04:04:53 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$key(0xf, 0x3, 0x2) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.usage_all\x00', 0x275a, 0x0) write$P9_RSTAT(r3, &(0x7f0000000080)=ANY=[@ANYPTR, @ANYRESHEX], 0x1a) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x40000000011, r3, 0x0) ioctl$FS_IOC_GETFLAGS(r3, 0xc020660b, &(0x7f0000000000)) ioctl$void(r0, 0x0) write$P9_RFLUSH(r3, &(0x7f0000000040)={0x7, 0x6d, 0x2}, 0x7) 04:04:53 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x800000000000016, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000100)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f90a, 0x7e, [], @p_u8=&(0x7f0000000040)}}) r1 = openat(r0, &(0x7f0000000000)='./file0\x00', 0x240002, 0x4) r2 = syz_open_dev$sndpcmp(&(0x7f0000000200)='/dev/snd/pcmC#D#p\x00', 0xfffffffffffffff7, 0x20000) r3 = syz_open_dev$amidi(&(0x7f0000000280)='/dev/amidi#\x00', 0x7, 0x8080) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f00000037c0)={0x1, [0x0]}, &(0x7f0000003800)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r3, 0x84, 0xa, &(0x7f00000002c0)={0x4, 0x9c, 0x10001, 0xfff, 0x1000, 0x530, 0x5, 0x0, r4}, &(0x7f0000000300)=0x20) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000240)={r4, @in6={{0xa, 0x4e23, 0x8, @ipv4={[], [], @multicast1}, 0x9}}, 0x1ff, 0x7a}, &(0x7f0000000300)=0x90) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r2, 0x84, 0x71, &(0x7f0000000340)={r5, 0x7}, &(0x7f0000000380)=0x8) ioctl$DRM_IOCTL_SET_UNIQUE(r1, 0x40106410, &(0x7f0000000040)={0x91, &(0x7f0000000100)="73c52ae11519041bacdd199d9d593c19c0670dbe29206c18db6e851d68bc2b13f1855d6857a2362ad2c4225e7c8933a9c7af5388a97afd5eb7e1abbe024e51183b2ddd5b91bda0246a7e775ca89d87365258b7f7da8980ef23a22062be02bdccc14ebdff9dac3339b8bd55a560da4e4aaf5fee1dc8585b6b6f67716c533dbf188dc6a59ac1422057f1193dc46ecb0fcd30"}) 04:04:53 executing program 3: getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, &(0x7f0000000000)={&(0x7f0000ff9000/0x4000)=nil, 0x4000}, &(0x7f0000000040)=0x10) 04:04:53 executing program 0: r0 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000100)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f90a, 0x7e, [], @p_u8=&(0x7f0000000040)}}) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000000380)=0x15, 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$key(0xf, 0x3, 0x2) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.usage_all\x00', 0x275a, 0x0) r5 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) r6 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r6, 0xc0205648, &(0x7f0000000100)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f90a, 0x7e, [], @p_u8=&(0x7f0000000040)}}) r7 = syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_WINDOW(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x3200}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x68, r7, 0x8, 0x70bd2a, 0x25dfdbfb, {{}, 0x0, 0x4109, 0x0, {0x4c, 0x18, {0x6, @link='syz1\x00'}}}, ["", ""]}, 0x68}, 0x1, 0x0, 0x0, 0x80}, 0x80) sendmsg$TIPC_CMD_ENABLE_BEARER(r6, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x34, r7, 0x1, 0x70bd2a, 0x25dfdbfc, {{}, 0x0, 0x4101, 0x0, {0x18, 0x17, {0x12, 0x1, @l2={'ib', 0x3a, 'team0\x00'}}}}, ["", "", "", "", ""]}, 0x34}, 0x1, 0x0, 0x0, 0x40010}, 0x40000) ioctl$VIDIOC_S_EXT_CTRLS(r5, 0xc0205648, &(0x7f0000000100)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f90a, 0x7e, [], @p_u8=&(0x7f0000000040)}}) write$P9_RXATTRCREATE(r5, &(0x7f0000000040)={0x7, 0x21, 0x2}, 0x7) r8 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer2\x00', 0x40000, 0x0) ioctl$BLKPBSZGET(r8, 0x127b, &(0x7f0000000300)) write$P9_RSTAT(r4, &(0x7f0000000080)=ANY=[@ANYPTR, @ANYRESHEX], 0x1a) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x40000000011, r4, 0x0) ioctl$FS_IOC_GETFLAGS(r4, 0xc020660b, &(0x7f0000000000)) 04:04:53 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x4ba, 0x10600) ioctl$BLKROSET(r0, 0x125d, &(0x7f0000000040)=0x4) perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x800000000000016, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 04:04:53 executing program 3: r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x20, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x5, 0x400000) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='statm\x00') ioctl$KVM_IRQFD(r0, 0x4020ae76, &(0x7f0000000140)={r1, 0x0, 0x6, r2}) perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x800000000000016, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 04:04:53 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x800000000000016, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x3fffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/policy\x00', 0x0, 0x0) r0 = syz_open_dev$swradio(&(0x7f00000001c0), 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000100)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f90a, 0x7e, [], @p_u8=&(0x7f0000000040)}}) pread64(0xffffffffffffffff, &(0x7f0000000140), 0x0, 0x0) syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0xd, 0x500180) getsockopt$IP_VS_SO_GET_TIMEOUT(r0, 0x0, 0x486, &(0x7f0000000040), &(0x7f0000000100)=0xc) ioctl$RTC_PIE_ON(r0, 0x7005) 04:04:54 executing program 3: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x800000000000016, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = getpid() sched_setattr(r1, 0x0, 0x0) r2 = getpgid(r1) perf_event_open(&(0x7f0000000000)={0x6, 0x70, 0x7f, 0x9, 0x6, 0x80, 0x0, 0xffffffff, 0x8, 0x4, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x4, 0x2, @perf_config_ext={0x80, 0xfffffffffffffc01}, 0x2804, 0x5, 0x6, 0x8, 0x0, 0x4, 0x64}, r2, 0x0, r0, 0x1) 04:04:54 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x800000000000016, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setattr(r0, 0x0, 0x0) sched_setscheduler(r0, 0x2, &(0x7f0000000000)=0x800) r1 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r1, 0xc0205648, &(0x7f0000000100)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f90a, 0x7e, [], @p_u8=&(0x7f0000000040)}}) r2 = getpgid(0x0) prctl$PR_SET_PTRACER(0x59616d61, r2) r3 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r3, 0xc0205648, &(0x7f0000000100)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f90a, 0x7e, [], @p_u8=&(0x7f0000000040)}}) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r1, 0x84, 0x1a, &(0x7f0000000240)={0x0, 0xc, "14a0e2983be2babfcf52a1cd"}, &(0x7f0000000280)=0x14) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r3, 0x84, 0x73, &(0x7f00000002c0)={r4, 0xd, 0x10, 0x7, 0x3}, 0xfffffffffffffffd) ioctl$TIOCMBIC(r1, 0x5417, &(0x7f0000000100)=0x3ff) socket(0x7cdba40391286527, 0x4, 0x0) r5 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r5, 0xc0205648, &(0x7f0000000100)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f90a, 0x7e, [], @p_u8=&(0x7f0000000040)}}) r6 = accept$inet(r5, &(0x7f0000000300)={0x2, 0x0, @empty}, &(0x7f0000000340)=0x10) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) r8 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r8, 0x202002) keyctl$chown(0x4, r8, r7, 0x0) r9 = add_key(&(0x7f0000000140)='rxrpc\x00', &(0x7f0000000180)={'syz', 0x2}, &(0x7f0000000200)="c0b9b674d564613cf574ad275f378fe4b6d2baf0d1c401520fed73e86d9ae8", 0x1f, r8) keyctl$setperm(0x5, r9, 0x4000400) r10 = creat(&(0x7f0000000040)='./file0\x00', 0x101) ioctl$LOOP_CTL_REMOVE(r10, 0x4c81, 0x1) 04:04:54 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x200002, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r0, 0x400c6615, &(0x7f0000000040)={0x0, @adiantum}) perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x800000000000016, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r1, 0xc0205648, &(0x7f0000000100)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f90a, 0x7e, [], @p_u8=&(0x7f0000000040)}}) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r1, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0xed8c527d15634a9b}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x24, r2, 0x1, 0x70bd29, 0x25dfdbfe, {{}, 0x0, 0x8001, 0x0, {0x8, 0x11, 0xe6f}}, ["", "", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0xc800}, 0x10040004) 04:04:54 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000016, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7, 0x7}, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 04:04:54 executing program 3: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/amemthresh\x00', 0x2, 0x0) ioctl$VIDIOC_SUBDEV_G_EDID(r0, 0xc0285628, &(0x7f0000000100)={0x0, 0x8001, 0xffff, [], &(0x7f0000000040)=0x45}) write$P9_RXATTRWALK(r0, &(0x7f0000000140)={0xf, 0x1f, 0x1, 0x7}, 0xf) perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x800000000000016, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 04:04:54 executing program 3: syz_genetlink_get_family_id$nbd(&(0x7f0000000000)='nbd\x00') perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x800000000000016, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 04:04:55 executing program 3: r0 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000100)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f90a, 0x7e, [], @p_u8=&(0x7f0000000040)}}) ioctl$DRM_IOCTL_MODE_GETCRTC(r0, 0xc06864a1, &(0x7f0000000140)={&(0x7f0000000100)=[0x7fffffff, 0x101, 0xffffffc9, 0x5, 0x7fffffff, 0x5, 0x800, 0x3ff, 0x4, 0x8], 0xa, 0x9f9, 0x80, 0x4, 0x20, 0x6, {0xa8, 0x9, 0x2, 0x3, 0x6, 0x395e, 0x6, 0x3, 0x5, 0x5, 0x3, 0x7fff, 0x101, 0x2, "c33843283da7208afd95b2111ddc3d7e84ec37b9ec9d719869eb740fec5479b8"}}) perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x800000000000016, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x20, 0x80000) r2 = getpgrp(0x0) ioctl$DRM_IOCTL_GET_CLIENT(r1, 0xc0286405, &(0x7f0000000040)={0x800, 0x40, r2, 0x0, 0x0, 0x0, 0x7, 0x10001}) 04:04:55 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$key(0xf, 0x3, 0x2) r2 = fcntl$dupfd(r0, 0x0, r1) sendto$rose(r2, &(0x7f0000000180)="f2", 0x1, 0x40000, &(0x7f0000000280)=@short={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, 0x1, @null}, 0x1c) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.usage_all\x00', 0x275a, 0x0) write$P9_RSTAT(r3, &(0x7f0000000080)=ANY=[@ANYPTR, @ANYRESHEX], 0x1a) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x40000000011, r3, 0x0) openat$pidfd(0xffffffffffffff9c, &(0x7f0000000400)='/proc/self\x00', 0x107c80, 0x0) r4 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r4, 0xc0205648, &(0x7f0000000100)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f90a, 0x7e, [], @p_u8=&(0x7f0000000040)}}) r5 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r5, 0xc0205648, &(0x7f0000000100)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f90a, 0x7e, [], @p_u8=&(0x7f0000000040)}}) flistxattr(r5, &(0x7f00000002c0)=""/23, 0x17) ioctl$FS_IOC_GETFLAGS(r3, 0xc020660b, &(0x7f0000000000)) perf_event_open(&(0x7f0000000200)={0x4, 0x70, 0x1, 0x63, 0x8, 0x1, 0x0, 0x72ef, 0x60, 0x8, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x6cbf, 0xe, @perf_config_ext={0xfffffffffffffffb, 0xfffffffffffffffa}, 0x2000, 0xb4f3, 0x0, 0x6, 0x2, 0x4, 0x33e}, 0xffffffffffffffff, 0xb, r3, 0x9) r6 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r6, 0xc0205648, &(0x7f0000000100)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f90a, 0x7e, [], @p_u8=&(0x7f0000000040)}}) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$fou(&(0x7f00000006c0)='fou\x00') sendmsg$FOU_CMD_DEL(r7, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x1c, r8, 0x101, 0x0, 0x0, {}, [@FOU_ATTR_AF={0x8}]}, 0x1c}}, 0x0) sendmsg$FOU_CMD_ADD(r6, &(0x7f00000003c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x14, r8, 0x800, 0x70bd25, 0x25dfdbfe}, 0x14}, 0x1, 0x0, 0x0, 0x52f085e09c46e88e}, 0x40) 04:04:55 executing program 3: openat$vimc1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video1\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x800000000000016, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 04:04:55 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$key(0xf, 0x3, 0x2) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.usage_all\x00', 0x275a, 0x0) write$P9_RSTAT(r3, &(0x7f0000000080)=ANY=[@ANYPTR, @ANYRESHEX], 0x1a) r4 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r4, 0xc0205648, &(0x7f0000000100)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f90a, 0x7e, [], @p_u8=&(0x7f0000000040)}}) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x40002008091, r4, 0x0) ioctl$FS_IOC_GETFLAGS(r3, 0xc020660b, &(0x7f0000000000)) 04:04:55 executing program 3: r0 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000100)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f90a, 0x7e, [], @p_u8=&(0x7f0000000040)}}) open(&(0x7f0000000140)='./file0\x00', 0x80400, 0x31) r1 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r1, 0xc0205648, &(0x7f0000000100)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f90a, 0x7e, [], @p_u8=&(0x7f0000000040)}}) ioctl$sock_inet_SIOCDARP(r1, 0x8953, &(0x7f0000000200)={{0x2, 0x4e24, @local}, {0x1}, 0x4e, {0x2, 0x4e20, @broadcast}, 'bpq0\x00'}) ioctl$KDSKBMETA(r0, 0x4b63, &(0x7f0000000000)=0x5) perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x800000000000016, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_yield() openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x31480, 0x0) 04:04:55 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$key(0xf, 0x3, 0x2) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.usage_all\x00', 0x275a, 0x0) write$P9_RSTAT(r3, &(0x7f0000000440)=ANY=[@ANYRESOCT=0x0, @ANYRESHEX], 0x29) mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x2, 0x4000010, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETFLAGS(r3, 0xc020660b, &(0x7f0000000000)) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f00000003c0)={&(0x7f0000002000/0x1000)=nil, &(0x7f0000002000/0x3000)=nil, &(0x7f0000000000/0x200000)=nil, &(0x7f0000148000/0x1000)=nil, &(0x7f00001e3000/0x1000)=nil, &(0x7f0000119000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000035000/0x2000)=nil, &(0x7f000010f000/0x2000)=nil, &(0x7f00001c1000/0x1000)=nil, &(0x7f0000076000/0x9000)=nil, &(0x7f00000002c0)="20eedbc295a206b55c7f506bbd41840eeb23ca36f2a871eeeab2ddd709c8e2d5267ad199d5486c794ecd1c640e370914dab9e5e9b5284d29b9bf27ba00dfb44fbddeab7687c11922be8e38e3dcf480886668fd22312c6872c5a3f5577f1fbd92cbbaf03b951e5b3802fd99613141c97d7451d310257583a06becc3bc08dbadde552e63847a425e1623216d2e5bd7a6786a2f9c384b06880ae8d1f3ee3e7213ea834adcf32b36bb28eea50163f4466b288b366998c0046a6ba991fe77fdd6a56b3233313bcb01599e197cdcd548c67d603343a2be30906242c29e85ce9eab09ac9ea3bb87a8124cd7483a6b5c378ac3d868", 0xf1, r1}, 0x68) r4 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r4, 0xc0205648, &(0x7f0000000100)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f90a, 0x7e, [], @p_u8=&(0x7f0000000040)}}) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000040)={0x0}, &(0x7f0000000100)=0xc) ptrace$getregset(0x4204, r5, 0x202, &(0x7f0000000280)={&(0x7f0000000180)=""/241, 0xf1}) 04:04:55 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x800000000000016, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setattr(r0, 0x0, 0x0) sched_rr_get_interval(r0, &(0x7f0000000000)) gettid() 04:04:55 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$key(0xf, 0x3, 0x2) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.usage_all\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x40000000011, r3, 0x0) ioctl$FS_IOC_GETFLAGS(r3, 0xc020660b, &(0x7f0000000000)) 04:04:55 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$key(0xf, 0x3, 0x2) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.usage_all\x00', 0x275a, 0x0) write$P9_RSTAT(r3, &(0x7f0000000080)=ANY=[@ANYPTR, @ANYRESHEX], 0x1a) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x40000000011, r3, 0x0) ioctl$FS_IOC_GETFLAGS(r3, 0xc020660b, &(0x7f0000000000)) 04:04:55 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) fsetxattr$security_evm(r0, &(0x7f0000000040)='security.evm\x00', &(0x7f0000000100)=@sha1={0x1, "8b13a31856eec2f5b77daf2dcf3e9537020c674a"}, 0x15, 0x7) perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x800000000000016, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x9, 0x81}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x800000000, 0xffffffffffffffff, 0x0) 04:04:55 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_dev$dspn(&(0x7f0000000180)='/dev/dsp#\x00', 0x180000000000000, 0x40) dup(r1) r2 = socket$key(0xf, 0x3, 0x2) r3 = fcntl$dupfd(r0, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.usage_all\x00', 0x275a, 0x0) write$P9_RSTAT(r4, &(0x7f0000000080)=ANY=[@ANYPTR, @ANYRESHEX], 0x1a) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x40000000011, r4, 0x0) ioctl$FS_IOC_GETFLAGS(r4, 0xc020660b, &(0x7f0000000000)) r5 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/mls\x00', 0x0, 0x0) r6 = socket$inet(0x2, 0x1, 0x9f) r7 = syz_open_dev$amidi(&(0x7f0000000280)='/dev/amidi#\x00', 0x7, 0x8080) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f00000037c0)=ANY=[@ANYBLOB, @ANYRES32=0x0], &(0x7f0000003800)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r7, 0x84, 0xa, &(0x7f00000002c0)={0x4, 0x9c, 0x10001, 0xfff, 0x1000, 0x530, 0x5, 0x0, r8}, &(0x7f0000000300)=0x20) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r6, 0x84, 0x6, &(0x7f00000001c0)={r8, @in6={{0xa, 0x4e20, 0x8001, @mcast2}}}, &(0x7f0000000280)=0x84) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r5, 0x10e, 0x4, &(0x7f0000000100)=0x7, 0x4) 04:04:55 executing program 3: r0 = getpid() sched_setattr(r0, 0x0, 0x0) timer_create(0x7, &(0x7f0000000000)={0x0, 0x34, 0x1, @tid=r0}, &(0x7f0000002180)=0x0) clock_gettime(0x0, &(0x7f00000021c0)={0x0, 0x0}) timer_settime(r1, 0x0, &(0x7f0000002200)={{}, {r2, r3+10000000}}, 0x0) r4 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r4, 0xc0205648, &(0x7f0000000100)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f90a, 0x7e, [], @p_u8=&(0x7f0000000040)}}) ioctl$KVM_SET_NESTED_STATE(r4, 0x4080aebf, &(0x7f0000000100)={0x0, 0x0, 0x2080, {0x10000, 0x5000, 0x1}, [], "935fc71ea0292b202f3cc074ab7e05c18df806587a25e8f721bd8a815b8a6b9a4d3a4164129407d5192d0627c3f9a654c1c191edbf25a3a572e18fd254f21b84329a188ef45976b8d6e6e082926b7a179196c24f5c8b2cd5838fc36283e9a1b6d93823fbc288e34a0a92dae1a2319929fd89df955fe19281a543189908a3d74df272f95d8795a4f78b8b81a7bff48510d4a37fdb4dd010b8b24c338abe7ab1b8af811e0656765a8b8c7893dcc46a22421c047cd9c35c8afa24f530b9c67ff4c25100652e4150725490ee75451bfc4eebf8c554dcb5095c3dd5b2e60ad0c8c3d0eb36b94bb1a16bf128a644b2c2004fb5a4f44c84c820c6770799ae546badb777e64b9d5c9cb9e42b19b736ce177efa84fbcb3ab881fdd0481f1340b83b0cb157d9f1c01c318ac7d604cb1047d3d89c2d831c1de58ae410fbfd6e322638ff4fa71e30655ef709c2591f9f34a0353e9ccb45e024cc0a4d23c1c2c85f4ae1a4de4accf6caa13beeac0b529427b57a15445556681a99303b3fa53f7f8a5ba02cd7408aa2e7427cb5e19b890d3c7dc55ee920c3714eb42ea894c87cca70f1a46df5ae7599844f3b96d9a8951ece82d7b819b49a7ea088f99d57ce869351793e2cbc49f9906efd94cb318de293480d40f3fc73531f87c8357b29d3681881f11951c2f5a44cda4723770e8c5ae050960c4ad5cb473286047297d3c7689a3343082a5f2a0f82bf74c06982644e3e6cdc215dd7af14392102021a9a9338117e14639ed1c1ff1b8588c7e93facc2b82e67a2e4cfe1638eafed907071e1e0fd15509f0f480104a25c643f365b46977336271d6fc36a81a70d66f665a81e140d2bc2bf8ee02f2a0dfec4f5356e52fd833c0bc8e7666c43d34e44c724e6cdc8dd15833fe6b0929097cc2d2e381058d345a64e55468199011c90a7671f5b547d19e09070e0e21cbbdbff420ea5616aaf5c4c025c1e84864537e8e1db676c5c385981516c796ef2ecbd796311dde761616175f3abd856b9d2d826cede264cd6d1fb2d51b01740efe54c7d0f5dda73b55feac040e59f62969924272817342fc0d88d6a0e11bd02854d6539dd7bcc225f3ffb76f8ad2b6c7b2f8c5c83d04b64a7597ff8325b152028b07a686253756e2a81ae579910b189ca8754f83a912327145fa9c3ff3065b4bb181dd9608efc619a8724b0d750efc5edf55027258405ad62df45c7a2d5d4e7a9b61e04aa1fda91c1d64bdc4340b912dcfb65c580c1c67e8e653d3c78177a3e405e04ef80cf8ffaeb99d925e95bdb1334afad7c56113e330ec7056cdf4da4ee9fc9677a87b02a787af3b1ba16cf0dab27fcdfa70a90316624330fa62ea73b69507d0fd924cf8772bff05f0efb67b0cec45a0757a99e508227e0ebbc15208318e05bba1ba283bfc2d6e40d79f2af9a3804603401abb8f2a3ef7fd0db64addb4ed82f1d7462bff1ddc4dfa71042c62a729d03eeee327bd29ba9f29175b5246975660c9e89f04e01d8473aa28c38255889734837429ede7c49d742039f70ebd3a72d16629b1cb1a0af81f5af40cf4a0631fced9f214cf862c3c935bb67b902b01ad46fb5c4e78f0769fca14c21e8ffac84fbe3d82006c4b96ec9d3545f3fe1127b11f880ee8d6a0173414693a5de5de65ca1ce0df180f04071dae8ae29c5f9a3dc17d70c12bb8c6c85cb81fe2d894e110f7046d7cd71ec59498d881f7479a4af3dd634faa49d40fe8364a7701a6f150ea8ac24cc54a148b6553b9d06e24ee118425e5c273485e2afa9556c873a115ca11c19fceb6282c1de133fefc49eead291b7f4df60760f51195d534bccd238833161931018ff50c92c4d151d60f97cbb351c5e5b7d51000f6234fc0a6884218d7a22473f336c67169bd8a94367f33d5066476fc0c547a0795131a9c1034385104e6941523e8bb350e161880f60be518d4d8b7e62277c9c191bc103c5abb315e46f2b4961cb399532f3aec37b997e7dfe1fd534754c3b737c33e4f0782aee70f16bdd0265f0bb7fb09116d2ea0993d64412a174bea86e807c52dbf8ff99867ab4be90d268fe3197c13ace651049a0025e36bbc68f4a82ed4c7e1a1fd86462b533b68c383cfa7a6664be8ce8a2e4e931e9544e06b1134c233143a1ee14c2ef3d2af54cf20cd87d45c416be705bd96687b64b40e581777312ac3a5907f1aadb6ef77db9b3d4876a0641b73e9162f2fb7a74ec82dea3e93ccfd83ceb3e742c5c612c8afa7766b227f051928a15e8c77da5a4a55b7e025ad5f027d972bcb7bc5aa2d8886aa7a3c271ff931c41b1799d67f1605f26995fc6a04aa42da6402f1fa2857bffea8f6c5059f76fb4c4b4943b61d87e59d538e7ebbb88960b3ae96508d1a3d687931d6cb8ea19f0c50b27f3189bda439999f365010c6d2060120c822bd9dddc750e8f13e0f467e23f1c10b46752882ace9300882de6c09e2b3770b13232a0afe2319f9eaf5147a6ba48ee7438a444c7afc784b92a87e468d7ffd37c47c2461745f61c14a2933d64a21d8a9d3d87e8e1070c24fe1e940ab249e1406e8962b599c5bb87bd4ee95f6cf6c7e12665247f1d3553eead7925ab05c41ce6017c6111881c99a6aaf78b85852d788845577a3d796fe8569e9b38099ffae8f79c22d8da47c0bf586a64dd97ce3b18628156a72c348f7d490819d2c318f06f8c7e4cd5ea23c2f236b25e166a77f242c3a1299b5eba985e460cbd51695aa3b1cf1c195dee53a1a1146b5452d2236eb47d515846210a1df654e3b359636b226ecc2a379eac28addaeb32f0b55c4e81e8226c407c672a67f470b6907d0e82a443e2bc677c37f75618f4cbc1c218b44deeb3092fb031bf8416a7ebd923cd7a8aaac01863a895afa4b22d7574aa38767fa9eadd101d0658b9bab5c48323108f3f9b1d2323b73ca772d975232fb5564581aef2890e8cc0eb558b4bd13f3b35de8615a046881b5736aa6d90e928df896992acbecaebad4b65d6224abaf71bbcc8261c8c4a3594a433c661f42e1ce1fd1f5d6a44d003aa8f2688a640cfdd778ad128420a0c5cc49ea9ee4351d17220137b5782d27f79c64ad7a6a19620ef2deea76231b7f0fd8ac8e8b410c5f933ada2fbe4b899969abf0194ae20a36e41447aab952b6c3aabfb1faa74c59a1655b2ec80acd4e76a9229ff0b4f4639b2d33b598af4c218410fc5f86615f760c10f87ecc24759d71e1d40fb90cd8effdf874a5823ef3754bbdbd386b853a2835fd5f3149285b19dd8b33dec2f4898172f81e2ca98898b2b16b6eef97c6748ce95b9ea0650ac504f8576abe10b3a7362a209f054817df15f24bcaf3ba21df42afb2386e2ef267589d8eacce307fd2e27ba700d4860696529058d31c5915bf336ed4e347f5ee6b0b9cad21e76ab3fea5f13c3279346019dd9cd32b94354e10f648fb83de3809909687030dce2d3fddcf0caf61e25d7973d834ee18a4f66704c4c8dab74b21c1feb760e6a3b0337d00aaf60313d4d9ce4dc55bc6f7506c254068b084cd812b5c4f8adc2e1d730ae27becdb4e818cbddf03952333f7c4cc1fd86f897c83eb24bccb86341dd6d8091c55b031e1279e290731676f17b0c939d32e1fa53325a6dc7d86d88ad02fddda3afa78536b9395f370152dbd5765f66990a33ca07e4de304b81abf86c921d186170d7fe5e13c76caa938f0cb702ada338232f3e246422a4a27030fa8fd4ed6ec0b9c4df031ef0016d99e68ded81807c87b92ba39c64a983c70a54423923938a7e4c11b7ba105ec4bffa03d4dd810ec5e985b40d8fc9196d14f5f327e75af3a498e02ce1a3caed1c6a953950f18b88128c418dc619aa7f87b88455076ffc2cf02589bb0743a9683cd938ac35aca30e6eca99c539cb412e5dab0728ac5966fe9b8e6994d6697fd6a93af7ce04098680811ef1798f40d4fb93225fc2b9ccfa8a54f26294a7e8c4b7e5147d83a860cba55635a18a5437ccb575c7490dac11b07da042bdd6503c98ad0603f344a734a821a752694abddae9a5ba0b0be9bc6dfe756bb6e043e59e423d68250d9aed07328b842e58d0990ee60089b3046bad2af7fd3e70c6230fc66ebd4694d9c4ebd6635aa6c2623d24b5f73383871e37bf412a6eafc420d05a257e2e420d53366af9271d10f1c71aa771a417ae710f49894b896319005ce75717801e9aea055517e3969596c18d0a28042aaddd42df1f123abe6e8f10bb69483727f3e0f11dad5b94a0c1be4b18c0a8557828c72389f27608ca19baaeb4f9d9fcf3d5755e48e0f6df12aa537d9ecd248fa663564344603f34e669547ffbe243855ffad32a5fe3119a5749f0c53faf22535c77d305fff392139bcfdd264050eb8674195259a39fc91c86b73ff54949de9c14aa62cbfba007890bd9d0cf1037fea6f2b583aa455e1dfcea4a37693dd9dbaedcf48935dd71dbcb75b21c4a8a5cefab87c890fdca7a5c28368b9a7052c1774221dc851e016271edd340fe5569e774ddef566b85d9fa0c36a19107b9f8ebd73f03af7ac3b84ca2fd17407f80c9c678ba3811c241001b008bf82c9b3d2f9b0cbb3925c00b1a00e4ecd0055550866c0e46f52b1a76296d0c94ba3af6483c5f05ace0abbbea4660e77f282b400a5dd07ab9b43ce8c1275ecff81690033f62c288a21560e96a5270c850d2b74333aa8071ee7dc2ceec7c9452cabcf8f5950dc1fcee05e6b2577f67520dc7476f798046f2cbbb99500cb1359f35210a9976ec791c2db5d2c4598150f9301a2146a88920b25e73bee55a9a00aa8d098df8c2489f78d2a286d7e26dfe2b17863f3d9afde4c1a065c20906b986d2a770cbe7bed5de94bb61fc90da0b778b0ca5d7ce5846a3fd0fef28e07863a8961a0f7a9368a027c25d83a962766e96680aab0c47e8fdde891a7d6cd4885da654d5899c6fd85162d45ebac2c4c6adad46f888379d62603e627a787fb99acf06d6474776c8b88daa22057a78b238aee8ae37026aff1718978484db22b80e21b05a0f9c381c082404411ed062aef70ab0a9595b30905f27bada08c0b04aefbf6a535fe56879d03dd2849c9c5a05ad0c8fcf10394c09b0fe55f923e1e5d8d005dbfcf3cf85938839289c6bf382bcdafe273d6a4fdcb84e6fc6760f022a300d3a772f0bda6d9fe476adb059c1c9012abad93490f65e0cf4a48c25d7cc75b037c67e99826077047c491f371d1739c708fa4b996e764ef2270fc06509d4b3563479d49311c4e5cc17a2254012ba51f3dc186a32a2f4df4aa3a09eceb5130653a8d58b935355e37584c1d88c660e07a2b2fa3971c987a5e6f935410e5c274bc08f4009d67d8323a8f024d7808356fd9ebafc41f4a98845cc31a00188115ce5fd8c33ba1e4fc80924f802f0d6883356e5715bc4ae714f1cb9e5ce9dbe7a2f92a4ae130b3ba286f76dbffa3375132d81bb65f0a45624653bb9ff3d4c1979c7b6d12e1b18238a4b2f94450f0402d9cf9cd01e30ec5a241e1090f058b4e250a7db43e338ce1f54fa521b1b11f8688c70ec95827d02c702c31ea14965e89c2d1c90b57ebf0ca4f189ecf319b6a17b2abe7fcc309f188c61c9cff084c33ceaf2b66745783e9a81bb7810c4dfa12ced1bdb990dd7847305ae330a8e56385483b3d1a0ab8ddcc2f83c2feca193431870703beae9c0a700a21992927d72698278f228180d5b38cce0e2946f64bbd8c9fc6f59b825cb06cb167c54527cee9322e66fab37760263935c03241bae6d59625f0cbabe5c6c239cc5ca5c10f121d68c0b53f507df4317af99370dbef40b47a2fb793cf458515c5903c4da235acdfe5cad", "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"}) perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x800000000000016, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 04:04:56 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$key(0xf, 0x3, 0x2) r2 = fcntl$dupfd(r0, 0x0, r1) r3 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r3, 0xc0205648, &(0x7f0000000100)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f90a, 0x7e, [], @p_u8=&(0x7f0000000040)}}) ioctl$SIOCGETNODEID(r3, 0x89e1, &(0x7f0000000240)) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.usage_all\x00', 0x275a, 0x0) write$P9_RSTAT(r4, &(0x7f0000000080)=ANY=[@ANYPTR, @ANYRESHEX], 0x1a) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x40000000011, r4, 0x0) ioctl$FS_IOC_GETFLAGS(r4, 0xc020660b, &(0x7f0000000000)) r5 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r5, 0xc0205648, &(0x7f0000000100)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f90a, 0x7e, [], @p_u8=&(0x7f0000000040)}}) ioctl$FS_IOC_GETVERSION(r5, 0x80087601, &(0x7f0000000100)) syz_emit_ethernet(0xa7, &(0x7f0000000180)={@random="e2a1f6e4254f", @dev={[], 0xc}, [{[], {0x8100, 0x4, 0x0, 0x4}}], {@llc={0x4, {@snap={0x0, 0x1, "c7", "1b216a", 0xb8df, "d12a5aa64fe521daccad968daf55f3cb1451cb1bb510ee273b72ad3ac866bd2b18a1072d38bc1f0410f73b6493ef112abb0973a50db6b55476d2de1a4a0ac7479f093c0a66a51e5349f8d9fbaedc11d642d152ea93529ddeda4736a837a72028cf7c9300df4ae7ce446d3b68da084ec2784650c04ee1e7ebd422062337f5cd560b71fae49e902b316feb1df807"}}}}}, &(0x7f0000000040)={0x0, 0x3, [0x299, 0x834, 0x8d6, 0xc7d]}) 04:04:56 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x40, 0x0) ioctl$KVM_REINJECT_CONTROL(r0, 0xae71, &(0x7f0000000040)={0x9}) perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x800000000000016, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 04:04:56 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.usage_all\x00', 0x275a, 0x0) write$P9_RSTAT(r2, &(0x7f0000000080)=ANY=[@ANYPTR, @ANYRESHEX], 0x1a) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x40000000011, r2, 0x0) ioctl$FS_IOC_GETFLAGS(r2, 0xc020660b, &(0x7f0000000000)) 04:04:56 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$key(0xf, 0x3, 0x2) r2 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/policy\x00', 0x0, 0x0) r3 = syz_open_dev$amidi(&(0x7f0000000280)='/dev/amidi#\x00', 0x7, 0x8080) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f00000037c0)={0x1, [0x0]}, &(0x7f0000003800)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r3, 0x84, 0xa, &(0x7f00000002c0)={0x4, 0x9c, 0x10001, 0xfff, 0x1000, 0x530, 0x5, 0x0, r4}, &(0x7f0000000300)=0x20) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f00000001c0)={r4, 0x4b, "f00d66745d449cf92e531daa3efee120ec2c1a493211da02ed4e5026150de2792c1786004ed2e9f6364fcf7b6addec9bf933194ee1befa58221d1836769c76bd8742b52c3b0a6c7734f018"}, &(0x7f0000000240)=0x53) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f0000000280)={r5, 0x94, 0x1, [0x2]}, &(0x7f00000002c0)=0xa) r6 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.usage_all\x00', 0x275a, 0x0) write$P9_RSTAT(r7, &(0x7f0000000080)=ANY=[@ANYPTR, @ANYRESHEX], 0x1a) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x40000000011, r7, 0x0) ioctl$FS_IOC_GETFLAGS(r7, 0xc020660b, &(0x7f0000000000)) 04:04:56 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x800000000000016, 0x5, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 04:04:56 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x800000000000016, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x80000000, 0xffffffffffffffff, 0x0) 04:04:56 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x800000000000016, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x6400) r1 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r1, 0xc0205648, &(0x7f0000000100)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f90a, 0x7e, [], @p_u8=&(0x7f0000000040)}}) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(r1, 0x114, 0xa, &(0x7f0000000100)={0x2, "7b9f"}, 0x3) ioctl$TIOCMBIS(r0, 0x5416, &(0x7f0000000040)=0x4) 04:04:56 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$key(0xf, 0x3, 0x2) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.usage_all\x00', 0x275a, 0x0) write$P9_RSTAT(r3, &(0x7f0000000080)=ANY=[@ANYPTR, @ANYRESHEX], 0x1a) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x40000000011, r3, 0x0) r4 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r4, 0xc0205648, &(0x7f0000000340)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f90a, 0x7e, [], @p_u8=&(0x7f0000000040)}}) r5 = syz_open_dev$amidi(&(0x7f0000000280)='/dev/amidi#\x00', 0x7, 0x8080) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f00000037c0)={0x1, [0x0]}, &(0x7f0000003800)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r5, 0x84, 0xa, &(0x7f00000002c0)={0x4, 0x9c, 0x10001, 0xfff, 0x1000, 0x530, 0x5, 0x0, r6}, &(0x7f0000000300)=0x20) r7 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r7, 0xc0205648, &(0x7f0000000100)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f90a, 0x7e, [], @p_u8=&(0x7f0000000040)}}) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r7, 0x84, 0x70, &(0x7f0000000180)={r6, @in={{0x2, 0x4e21, @local}}, [0x4, 0x1, 0xffffffffffff8000, 0x2000000000, 0x81, 0x6, 0x8, 0x7fff, 0x8, 0x1, 0x81, 0x80000001, 0x9, 0x6, 0x3]}, &(0x7f0000000040)=0x100) ioctl$FS_IOC_GETFLAGS(r3, 0xc020660b, &(0x7f0000000000)) 04:04:56 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) socket$key(0xf, 0x3, 0x2) r1 = fcntl$dupfd(r0, 0x203, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.usage_all\x00', 0x275a, 0x0) r3 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r3, 0xc0205648, &(0x7f0000000100)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f90a, 0x7e, [], @p_u8=&(0x7f0000000040)}}) accept$inet(r3, &(0x7f0000000040)={0x2, 0x0, @dev}, &(0x7f0000000100)=0x10) write$P9_RSTAT(r2, &(0x7f0000000080)=ANY=[@ANYPTR, @ANYRESHEX], 0x1a) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x40000000011, r2, 0x0) ioctl$FS_IOC_GETFLAGS(r2, 0xc020660b, &(0x7f0000000000)) 04:04:56 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x800000000000016, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x6, 0x4002) finit_module(r0, &(0x7f0000000040)='eth1posix_acl_accessvboxnet1ppp1[\x00', 0x3) 04:04:57 executing program 3: r0 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000100)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f90a, 0x7e, [], @p_u8=&(0x7f0000000040)}}) ioctl(r0, 0x5, &(0x7f0000000100)="ae00f9b11807425d7a24f6a834dcc6638f2eb18b5a45ff37ddf0cde3e17424f7a72394f62798c2ad21c7f0d6c42795e708739287bd7de9ca2ca1cf206dff560f1394b88d5b7d61b0e9a4955a6cd192d3dc4a5601983c048bc3cb9f009d2b1dfa10cbec468b8aa335e6c35e876cb8d13ad292212447d5cb63f7233e5c4c0c74790ad0942ad0cd98abd52d") syncfs(r0) perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x800000000000016, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 04:04:57 executing program 0: r0 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video1\x00', 0x2, 0x0) ioctl$VIDIOC_SUBDEV_G_EDID(r0, 0xc0285628, &(0x7f0000000180)={0x0, 0x4, 0x80000001, [], &(0x7f0000000100)}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$key(0xf, 0x3, 0x2) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.usage_all\x00', 0x275a, 0x0) write$P9_RSTAT(r4, &(0x7f0000000080)=ANY=[@ANYPTR, @ANYRESHEX], 0x1a) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x40000000011, r4, 0x0) ioctl$FS_IOC_GETFLAGS(r4, 0xc020660b, &(0x7f0000000000)) 04:04:57 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$key(0xf, 0x3, 0x2) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.usage_all\x00', 0x275a, 0x0) write$P9_RSTAT(r3, &(0x7f0000000080)=ANY=[@ANYPTR, @ANYRESHEX], 0x1a) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x40000000011, r3, 0x0) ioctl$FS_IOC_GETFLAGS(r3, 0xc020660b, &(0x7f0000000000)) r4 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r4, 0xc0205648, &(0x7f0000000100)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f90a, 0x7e, [], @p_u8=&(0x7f0000000040)}}) getsockopt$netrom_NETROM_IDLE(r4, 0x103, 0x7, &(0x7f0000000040)=0x7, &(0x7f0000000100)=0x4) 04:04:57 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x800000000000016, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0x7ff}, 0xe267e7afdf66536}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$RTC_AIE_ON(r0, 0x7001) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000100)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f90a, 0x7e, [], @p_u8=&(0x7f0000000040)}}) r1 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$TIOCSPTLCK(r0, 0x40045431, &(0x7f0000000140)) pwrite64(0xffffffffffffffff, &(0x7f0000000200)="6fe0213327796ced58ee5873d214394412687a6d474a2e42f9290b6584a759dc9188e5d38d155a610a0b5cafb40aeb8ecfcb251230ea101b696275db593c4eb2a3470e387f19ccf231fcc8ab84279a3cad07e09da98fb2e6f34c3f8d06dcf1561a994e4a821f561d8b6a2507c60cc6d13a3566e975f205f7e78c9ecd87c89c3ddb0d43b957f396cddcd36bc12f23a1a34399c2ba4050a0da59590aee7bc8fd70f772a1e1982efb5bbf42beec044c68f2b5b6bfde57a02fccd7", 0xb9, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r1, 0xc0205648, &(0x7f0000000100)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f90a, 0x7e, [], @p_u8=&(0x7f0000000040)}}) r2 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/commit_pending_bools\x00', 0x1, 0x0) sendmsg$rds(r2, &(0x7f00000021c0)={&(0x7f00000002c0)={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x10, &(0x7f0000000780)=[{&(0x7f0000000300)=""/175, 0xaf}, {&(0x7f00000003c0)=""/255, 0xff}, {&(0x7f00000004c0)=""/14, 0xe}, {&(0x7f0000000500)=""/100, 0x64}, {&(0x7f0000000580)=""/17, 0x11}, {&(0x7f00000005c0)=""/148, 0x94}, {&(0x7f0000000680)=""/225, 0xe1}], 0x7, &(0x7f00000020c0)=[@rdma_args={0x48, 0x114, 0x1, {{0x2}, {&(0x7f0000000800)=""/79, 0x4f}, &(0x7f0000001e40)=[{&(0x7f0000000880)=""/55, 0x37}, {&(0x7f00000008c0)=""/189, 0xbd}, {&(0x7f0000000980)=""/155, 0x9b}, {&(0x7f0000000a40)=""/44, 0x2c}, {&(0x7f0000000a80)=""/211, 0xd3}, {&(0x7f0000000b80)=""/4096, 0x1000}, {&(0x7f0000001b80)=""/153, 0x99}, {&(0x7f0000001c40)=""/239, 0xef}, {&(0x7f0000001d40)=""/229, 0xe5}], 0x9, 0x2, 0x1000}}, @rdma_map={0x30, 0x114, 0x3, {{&(0x7f0000001f00)=""/218, 0xda}, &(0x7f0000002000), 0x60}}, @cswp={0x58, 0x114, 0x7, {{0x3, 0x7fff}, &(0x7f0000002040)=0x2, &(0x7f0000002080), 0x8724, 0x5, 0x1, 0x0, 0xa, 0x1ff}}], 0xd0, 0x2c04d0d1}, 0x8005) ioctl$sock_bt_cmtp_CMTPCONNADD(r0, 0x400443c8, &(0x7f0000000040)={r1, 0xd}) syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x200, 0x220ec0) 04:04:57 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$key(0xf, 0x3, 0x2) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.usage_all\x00', 0x275a, 0x0) write$P9_RSTAT(r3, &(0x7f0000000080)=ANY=[@ANYPTR, @ANYRESHEX], 0x1a) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x40000000011, r3, 0x0) r4 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r4, 0xc0205648, &(0x7f0000000100)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f90a, 0x7e, [], @p_u8=&(0x7f0000000040)}}) ioctl$FS_IOC_GETFLAGS(r4, 0xc020660b, &(0x7f0000000000)) 04:04:57 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x800000000000016, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x9000, 0x0) ioctl$RTC_AIE_ON(r0, 0x7001) 04:04:57 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x18, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0, 0x2}, 0x0, 0x10000000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 04:04:57 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$key(0xf, 0x3, 0x2) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.usage_all\x00', 0x275a, 0x0) r4 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r4, 0xc0205648, &(0x7f0000000100)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f90a, 0x7e, [], @p_u8=&(0x7f0000000040)}}) r5 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r5, 0xc0205648, &(0x7f0000000100)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f90a, 0x7e, [], @p_u8=&(0x7f0000000040)}}) r6 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r6, 0xc0205648, &(0x7f0000000100)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f90a, 0x7e, [], @p_u8=&(0x7f0000000040)}}) r7 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) r8 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r8, 0xc0205648, &(0x7f0000000100)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f90a, 0x7e, [], @p_u8=&(0x7f0000000040)}}) ioctl$VIDIOC_S_EXT_CTRLS(r8, 0xc0205648, &(0x7f0000000100)={0x9e0000, 0x40000001, 0x80000, [], &(0x7f0000000340)={0x32a42633a6fd7c23, 0x7c, [], @value=0x401}}) r9 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r9, 0xc0205648, &(0x7f0000000100)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f90a, 0x7e, [], @p_u8=&(0x7f0000000040)}}) r10 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r10, 0xc0205648, &(0x7f0000000100)={0x0, 0x10001, 0x8, [], &(0x7f00000000c0)={0x98f90a, 0x7e, [], @p_u8=&(0x7f0000000040)}}) r11 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r11, 0xc0205648, &(0x7f0000000100)={0x9a0000, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f90a, 0x7e, [], @p_u8=&(0x7f0000000040)}}) r12 = syz_open_dev$swradio(&(0x7f00000001c0)='\xc6\xe4\x00\xf3\xa7\xf7[\xd6\xd3I\xca\x12\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r12, 0xc0205648, &(0x7f0000000100)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f90a, 0x7e, [], @p_u8=&(0x7f0000000040)}}) r13 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r13, 0xc0205648, &(0x7f0000000100)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f90a, 0x7e, [], @p_u8=&(0x7f0000000040)}}) r14 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r14, 0xc0205648, &(0x7f0000000200)={0x16defffe, 0x0, 0x0, [], &(0x7f00000000c0)={0x98f90a, 0x0, [], @p_u32=&(0x7f0000000240)=0x200007}}) write$FUSE_BMAP(r14, &(0x7f0000000080)={0x18, 0x0, 0x4, {0x1000}}, 0x18) write$P9_RSTAT(r9, &(0x7f0000000440)=ANY=[@ANYRES64=r7, @ANYPTR64, @ANYRESOCT=r13], 0x27) r15 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r15, 0xc0205648, &(0x7f0000000100)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f90a, 0x7e, [], @p_u8=&(0x7f0000000040)}}) r16 = syz_open_dev$amidi(&(0x7f0000000280)='/dev/amidi#\x00', 0x7, 0x8080) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000380)=ANY=[@ANYBLOB="07007f0016000000420000", @ANYRES32=0x0], &(0x7f0000003800)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r16, 0x84, 0xa, &(0x7f00000002c0)={0x4, 0x9c, 0x10001, 0xfff, 0x1000, 0x530, 0x5, 0x0, r17}, &(0x7f0000000300)=0x20) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r15, 0x84, 0x73, &(0x7f0000000180)={r17, 0x6, 0x10, 0x7, 0x9}, &(0x7f0000000280)=0x18) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r11, 0x84, 0x17, &(0x7f0000000580)=ANY=[@ANYRES32=r18, @ANYBLOB="0700400091a993a6541d7be3b7c7af7c1704000000a26a2ce40b9089632d0f315a6e6bbef6c013612a4f41f99b6549fab8627457181d150e1aba6bed3b3aa3cb3b258678ce939a584505ac14683c68ae0d9fb23c8e879e8294354c963e497d5fc300516d10a5a2f376720c2a0091fec690bad36394255fec3777800000010000000000008100005c1e81cdcb9e651a87440551fd04b90352d075e37ea5e6829419637854417d7b63162065943bd58be044c2f26d7ca96d361824ace86ea1b706a8f38f04ec176e31220720e850072fdd17799a93bf71e6926801bd30f90843cea3f7988dfc562189b8581354a42db29a09e7da"], 0x68) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x40000000011, r3, 0x0) ioctl$FS_IOC_GETFLAGS(r3, 0xc020660b, &(0x7f0000000000)) 04:04:57 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x800000000000016, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 04:04:57 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) ioctl$RTC_PIE_OFF(r1, 0x7006) r2 = socket$key(0xf, 0x3, 0x2) r3 = fcntl$dupfd(r0, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.usage_all\x00', 0x275a, 0x0) write$P9_RSTAT(r4, &(0x7f0000000080)=ANY=[@ANYPTR, @ANYRESHEX], 0x1a) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x40000000011, r4, 0x0) ioctl$FS_IOC_GETFLAGS(r4, 0xc020660b, &(0x7f0000000000)) 04:04:57 executing program 3: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x800000000000016, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) 04:04:57 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r1, 0xc0205648, &(0x7f0000000100)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f90a, 0x7e, [], @p_u8=&(0x7f0000000040)}}) bind$rose(r1, &(0x7f0000000040)=@short={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, 0x1, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}}, 0x1c) r2 = socket$key(0xf, 0x3, 0x2) r3 = fcntl$dupfd(r0, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.usage_all\x00', 0x275a, 0x0) write$P9_RSTAT(r4, &(0x7f0000000080)=ANY=[@ANYPTR, @ANYRESHEX], 0x1a) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x40000000011, r4, 0x0) ioctl$TIOCLINUX3(r4, 0x541c, &(0x7f0000000200)) ioctl$FS_IOC_GETFLAGS(r4, 0xc020660b, &(0x7f0000000000)) ioctl$IMADDTIMER(0xffffffffffffffff, 0x80044940, &(0x7f0000000180)=0x32) [ 2548.230116] net_ratelimit: 21 callbacks suppressed [ 2548.230127] protocol 88fb is buggy, dev hsr_slave_0 [ 2548.230148] protocol 88fb is buggy, dev hsr_slave_1 [ 2548.235186] protocol 88fb is buggy, dev hsr_slave_1 04:04:58 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$key(0xf, 0x3, 0x2) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.usage_all\x00', 0x275a, 0x0) write$P9_RSTAT(r3, &(0x7f0000000080)=ANY=[@ANYPTR, @ANYRESHEX], 0x1a) r4 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r4, 0xc0205648, &(0x7f0000000100)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f90a, 0x7e, [], @p_u8=&(0x7f0000000040)}}) r5 = openat$cgroup_ro(r4, &(0x7f0000000040)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) ioctl$PPPIOCATTCHAN(r5, 0x40047438, &(0x7f0000000100)=0x3) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x40000000011, r3, 0x0) ioctl$FS_IOC_GETFLAGS(r3, 0xc020660b, &(0x7f0000000000)) ioctl$SIOCX25GFACILITIES(0xffffffffffffffff, 0x89e2, 0xfffffffffffffffe) 04:04:58 executing program 3: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000004a00)='/dev/dlm-monitor\x00', 0x0, 0x0) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_WINDOW(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x3200}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)=ANY=[@ANYBLOB="ce5a08d6", @ANYRES16=r1, @ANYBLOB="08002abd7000fbdbdf25010000000000000009410000004c00180000000673797a3100"/98], 0x68}, 0x1, 0x0, 0x0, 0x80}, 0x80) sendmsg$TIPC_CMD_RESET_LINK_STATS(r0, &(0x7f0000004b00)={&(0x7f0000004a40)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000004ac0)={&(0x7f0000004a80)={0x30, r1, 0x0, 0x70bd29, 0x25dfdbfd, {{}, 0x0, 0x410c, 0x0, {0x14, 0x14, 'broadcast-link\x00'}}, ["", "", "", "", "", "", "", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x4}, 0x10870) clock_gettime(0x0, &(0x7f0000004940)={0x0, 0x0}) recvmmsg(0xffffffffffffffff, &(0x7f0000004700)=[{{&(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={[], [], @broadcast}}}}, 0x80, &(0x7f0000001100)=[{&(0x7f0000000100)=""/4096, 0x1000}], 0x1, &(0x7f0000001140)=""/190, 0xbe}, 0x2}, {{&(0x7f0000004c80)=@nl, 0x80, &(0x7f0000002280)=[{&(0x7f0000001280)=""/4096, 0x9bf}], 0x1, &(0x7f00000022c0)=""/191, 0xbf}, 0x6}, {{&(0x7f0000004b40)=@nfc_llcp, 0x80, &(0x7f0000003580)=[{&(0x7f0000002400)=""/1, 0x1}, {&(0x7f0000002440)=""/67, 0x43}, {&(0x7f00000024c0)=""/131, 0x83}, {&(0x7f0000002580)=""/4096, 0x1000}], 0x4, &(0x7f00000035c0)=""/243, 0xf3}, 0x5}, {{&(0x7f0000004c00)=@can, 0x80, &(0x7f0000003940)=[{&(0x7f0000003740)=""/238, 0xee}, {&(0x7f0000003840)=""/184, 0xb8}, {&(0x7f0000003900)=""/6, 0x6}], 0x3, &(0x7f0000003980)=""/19, 0x13}, 0x27e04c1d}, {{&(0x7f00000039c0)=@in6={0xa, 0x0, 0x0, @remote}, 0x80, &(0x7f0000003b00)=[{&(0x7f0000003a40)=""/155, 0x9b}], 0x1}, 0x1}, {{&(0x7f0000003b40)=@pptp={0x18, 0x2, {0x0, @broadcast}}, 0x80, &(0x7f0000003e40)=[{&(0x7f0000003bc0)=""/83, 0x53}, {&(0x7f0000003c40)=""/228, 0xe4}, {&(0x7f0000003d40)=""/234, 0xea}], 0x3, &(0x7f0000003e80)=""/54, 0x36}, 0x5ea6}, {{&(0x7f0000003ec0)=@ax25={{0x3, @netrom}, [@default, @remote, @remote, @rose, @null, @rose, @rose, @bcast]}, 0x80, &(0x7f0000004180)=[{&(0x7f0000003f40)=""/148, 0x94}, {&(0x7f0000004000)=""/153, 0x99}, {&(0x7f00000040c0)=""/86, 0x56}, {&(0x7f0000004140)=""/13, 0xd}], 0x4, &(0x7f00000041c0)=""/128, 0x80}, 0x8001}, {{0x0, 0x0, &(0x7f00000043c0)=[{&(0x7f0000004240)=""/20, 0x14}, {&(0x7f0000004280)=""/90, 0x5a}, {&(0x7f0000004300)=""/167, 0xa7}], 0x3, &(0x7f0000004400)=""/63, 0x3f}, 0x6}, {{&(0x7f0000004440)=@isdn, 0x80, &(0x7f0000004680)=[{&(0x7f00000044c0)=""/210, 0xd2}, {&(0x7f00000045c0)=""/131, 0x83}], 0x2, &(0x7f00000046c0)=""/36, 0x24}, 0x4}], 0x9, 0x20, &(0x7f0000004980)={r2, r3+30000000}) r5 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r5, 0xc0205648, &(0x7f0000000100)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f90a, 0x7e, [], @p_u8=&(0x7f0000000040)}}) vmsplice(r5, &(0x7f0000004bc0)=[{&(0x7f0000002380)="789336a17ebbed0740d34b4d2bed908b95aee943ee4d45dfe4c12eee2a6bc9268620f7f1754b2cab818bc5d34083f07333a0591c0d9569c1dd25ba08530f79428c34b7f048fc06ce19dc81042cd207915b53214a4910d798", 0x58}], 0x1, 0x0) bind$isdn(r4, &(0x7f00000049c0)={0x22, 0x1, 0x1, 0x40}, 0x6) perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x800000000000016, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 2548.390130] protocol 88fb is buggy, dev hsr_slave_0 [ 2548.395264] protocol 88fb is buggy, dev hsr_slave_1 [ 2548.470145] protocol 88fb is buggy, dev hsr_slave_0 [ 2548.470148] protocol 88fb is buggy, dev hsr_slave_0 [ 2548.470182] protocol 88fb is buggy, dev hsr_slave_1 [ 2548.475246] protocol 88fb is buggy, dev hsr_slave_1 04:04:58 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x20000, 0x0) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x103042, 0x0) fcntl$notify(r2, 0x402, 0x20) getpeername$packet(r2, &(0x7f0000000140), &(0x7f0000000180)=0x14) r3 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r3, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000001840)={'vcan0\x00', r4}) r5 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r6) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000180)={{{@in6=@dev={0xfe, 0x80, [], 0x1d}, @in=@initdev={0xac, 0x1e, 0x1, 0x0}, 0x4e21, 0x7f, 0x4e20, 0x6, 0x2, 0x0, 0xa0, 0x67, r4, r6}, {0x7, 0x5109, 0x6, 0x0, 0x3, 0x7f, 0x259a136b, 0x5}, {0xe52, 0x10001, 0x2, 0xffffffff}, 0x1f, 0x6e6bb3, 0x0, 0x0, 0x2}, {{@in=@dev={0xac, 0x14, 0x14, 0x10}, 0x4d5, 0x8f}, 0x2, @in=@multicast1, 0x34ff, 0x1, 0x3, 0xae, 0x7f1, 0x1, 0x10000}}, 0xe8) r7 = socket$key(0xf, 0x3, 0x2) r8 = fcntl$dupfd(r0, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) r9 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.usage_all\x00', 0x275a, 0x0) write$P9_RSTAT(r9, &(0x7f0000000080)=ANY=[@ANYPTR, @ANYRESHEX], 0x1a) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x40000000011, r9, 0x0) ioctl$FS_IOC_GETFLAGS(r9, 0xc020660b, &(0x7f0000000000)) 04:04:58 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x800000000000016, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 04:04:58 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) r0 = socket$key(0xf, 0x3, 0x2) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000200)='/dev/audio\x00', 0x505200, 0x0) accept(0xffffffffffffffff, &(0x7f0000000240)=@pptp={0x18, 0x2, {0x0, @multicast1}}, &(0x7f00000002c0)=0x80) ioctl$SG_EMULATED_HOST(0xffffffffffffffff, 0x2203, &(0x7f0000000340)) r2 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r2, 0xc0205648, &(0x7f0000000100)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f90a, 0x7e, [], @p_u8=&(0x7f0000000040)}}) ioctl$IMGETVERSION(r2, 0x80044942, &(0x7f0000000300)) r3 = fcntl$dupfd(r1, 0xc0a, r0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) prctl$PR_GET_FP_MODE(0x2e) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.usage_all\x00', 0x275a, 0x0) write$P9_RSTAT(r4, &(0x7f0000000080)=ANY=[@ANYPTR, @ANYRESHEX], 0x1a) r5 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r5, 0xc0205648, &(0x7f0000000100)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f90a, 0x7e, [], @p_u8=&(0x7f0000000040)}}) ioctl$sock_bt_cmtp_CMTPCONNDEL(r3, 0x400443c9, &(0x7f0000000180)={{0x80, 0x40, 0x7, 0x8, 0x8, 0x3}, 0x9}) getsockopt$inet_sctp6_SCTP_RECVNXTINFO(r5, 0x84, 0x21, &(0x7f00000000c0), &(0x7f0000000100)=0x4) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x40000000011, r4, 0x1) ioctl$FS_IOC_GETFLAGS(r4, 0xc020660b, &(0x7f0000000000)) 04:04:58 executing program 3: r0 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000100)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f90a, 0x7e, [], @p_u8=&(0x7f0000000040)}}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000300)={{{@in=@multicast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in6=@initdev}}, &(0x7f0000000000)=0xe8) ioctl$TUNSETOWNER(r0, 0x400454cc, r1) syz_mount_image$hfs(&(0x7f0000000200)='hfs\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="c57970653d996200b5280029446cd7e0edc28e944ca360df633389000000368dd7947a84ac346e3f533d24c18354a6cfd385994db8e4bd3f10aa49f02ae43629122cb203ebb2ce12da5e6d92a30b2fee1cd1dfd6386932ed880d3ba97b408982f0e5701ee9fae10000000000000004dc67be9673d50fc9871808b18950c823ee294e4f83dcedc1399806d192ba6fad8dbda311f78c3d0808a40cff903b5ce71622000000000000000000100000000000"]) r2 = perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x800000000000016, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x144}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl(r2, 0x6, &(0x7f0000000400)="0f7bde6675c62eab17b94e14a782fa3f87817cff51a7c8a56a0ee3c8a9acbd2a87ffc28c022fe3396933ae780ae89f838fef696aeefa61c99cad2fa14e49fba4e06b4d766f079fc0e3ceb7d87792f8edb9ef4525556eaa1a69303c769f6dac65146118d574393871d6d0272bdd926e96aa833bf70af09830af1aff8fcb75460af53dab4d7b3d63e1daf3b5719a4323df9d416791ce1a001e0569cb3a0de66b229d40d2302771f48ee3dfe40d4a4b8aad216219dc1e657548a4490bde0b87dbd2764483fb7812403face2") [ 2548.802124] hfs: unable to parse mount options [ 2548.899640] hfs: unable to parse mount options 04:04:58 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$key(0xf, 0x3, 0x2) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.usage_all\x00', 0x275a, 0x0) write$P9_RSTAT(r3, &(0x7f0000000080)=ANY=[@ANYPTR, @ANYRESHEX], 0x1a) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x40000000011, r3, 0x0) ioctl$FS_IOC_GETFLAGS(r3, 0xc020660b, &(0x7f0000000000)) r4 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r4, 0xc0205648, &(0x7f0000000100)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f90a, 0x7e, [], @p_u8=&(0x7f0000000040)}}) r5 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r5, 0xc0205648, &(0x7f0000000100)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f90a, 0x7e, [], @p_u8=&(0x7f0000000040)}}) ioctl$VIDIOC_SUBDEV_ENUM_MBUS_CODE(r5, 0xc0305602, &(0x7f0000000180)={0x0, 0x2, 0x201f}) r6 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r6, 0xc0205648, &(0x7f0000000100)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f90a, 0x7e, [], @p_u8=&(0x7f0000000040)}}) r7 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r7, 0xc0205648, &(0x7f0000000100)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f90a, 0x7e, [], @p_u8=&(0x7f0000000040)}}) poll(&(0x7f0000000100)=[{r4}, {r5, 0x200}, {r6, 0x8020}, {r7, 0x2003}], 0x4, 0x8001) openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x80000, 0x0) [ 2548.950120] protocol 88fb is buggy, dev hsr_slave_0 04:04:58 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x800000000000016, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x1, 0x0) write$P9_RXATTRWALK(r0, &(0x7f0000000040)={0xf, 0x1f, 0x1, 0x100000001}, 0xf) 04:04:58 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$key(0xf, 0x3, 0x2) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x40, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r3, 0xc0205648, &(0x7f0000000100)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f90a, 0x7e, [], @p_u8=&(0x7f0000000040)}}) bind$vsock_stream(r3, &(0x7f0000000040)={0x28, 0x0, 0x0, @reserved}, 0x10) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.usage_all\x00', 0x275a, 0x0) write$P9_RSTAT(r4, &(0x7f0000000080)=ANY=[@ANYPTR, @ANYRESHEX], 0x1a) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x40000000011, r4, 0x0) ioctl$FS_IOC_GETFLAGS(r4, 0xc020660b, &(0x7f0000000000)) 04:04:59 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$key(0xf, 0x3, 0x2) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x80702, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(r2, 0x4c09, 0x8) r3 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.usage_all\x00', 0x275a, 0x0) write$P9_RSTAT(r4, &(0x7f0000000080)=ANY=[@ANYPTR, @ANYRESHEX], 0x1a) r5 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r5, 0xc0205648, &(0x7f0000000100)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f90a, 0x7e, [], @p_u8=&(0x7f0000000040)}}) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10, r5, 0x40) ioctl$FS_IOC_GETFLAGS(r4, 0xc020660b, &(0x7f0000000000)) 04:04:59 executing program 3: [ 2549.264064] Unknown ioctl 19465 04:04:59 executing program 3: r0 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000100)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f90a, 0x7e, [], @p_u8=&(0x7f0000000040)}}) r1 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r1, 0xc0205648, &(0x7f0000000100)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f90a, 0x7e, [], @p_u8=&(0x7f0000000040)}}) write$FUSE_DIRENT(r1, &(0x7f0000000200)=ANY=[@ANYBLOB="400000000000000001000000000300000000000000000000040000000000000016000000000000002f70726f632f636178692f6361706932306e636368ec0000"], 0x40) ioctl$SIOCAX25NOUID(r0, 0x89e3, &(0x7f0000000240)) perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x800000000000016, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000000), 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000100)='/proc/capi/capi20ncci\x00', 0x8c00, 0x0) ioctl$SNDRV_TIMER_IOCTL_START(r2, 0x54a0) syz_open_dev$mouse(&(0x7f0000000280)='/dev/input/mouse#\x00', 0x0, 0x200) getpeername$unix(r2, &(0x7f0000000140), &(0x7f00000001c0)=0x6e) 04:04:59 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$key(0xf, 0x3, 0x2) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.usage_all\x00', 0x275a, 0x0) mknodat(r0, &(0x7f0000000180)='./file0\x00', 0x8, 0x7) write$P9_RSTAT(r3, &(0x7f0000000080)=ANY=[@ANYPTR, @ANYRESHEX], 0x1a) r4 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r4, 0xc0205648, &(0x7f0000000100)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f90a, 0x7e, [], @p_u8=&(0x7f0000000040)}}) tee(r4, r0, 0x100000001, 0xa) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x40000000011, r3, 0x0) ioctl$FS_IOC_GETFLAGS(r3, 0xc020660b, &(0x7f0000000000)) 04:04:59 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$key(0xf, 0x3, 0x2) r2 = fcntl$dupfd(r0, 0x0, r1) r3 = syz_open_dev$amidi(&(0x7f0000000280)='/dev/amidi#\x00', 0x7, 0x8080) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f00000037c0)={0x1, [0x0]}, &(0x7f0000003800)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r3, 0x84, 0xa, &(0x7f00000002c0)={0x4, 0x9c, 0x10001, 0xfff, 0x1000, 0x530, 0x5, 0x0, r4}, &(0x7f0000000300)=0x20) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000040)={r4, 0xb0, &(0x7f0000000180)=[@in={0x2, 0x4e20, @remote}, @in6={0xa, 0x4e21, 0x64, @mcast2, 0x6}, @in6={0xa, 0x4e21, 0x9, @rand_addr="a2ca43c10191e44eed8f2cc320fd37f3", 0x446}, @in={0x2, 0x4e20, @remote}, @in6={0xa, 0x4e23, 0x4, @mcast2, 0x2}, @in6={0xa, 0x4e20, 0x6, @loopback, 0x3}, @in={0x2, 0x4e23, @broadcast}, @in={0x2, 0x4e21, @rand_addr=0x8}]}, &(0x7f0000000100)=0x10) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.usage_all\x00', 0x275a, 0x0) write$P9_RSTAT(r5, &(0x7f0000000080)=ANY=[@ANYPTR, @ANYRESHEX], 0x1a) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x40000000011, r5, 0x0) ioctl$FS_IOC_GETFLAGS(r5, 0xc020660b, &(0x7f0000000000)) 04:04:59 executing program 3: init_module(&(0x7f0000000000)='!vmnet0eth1-\x00', 0xd, &(0x7f0000000040)=',cpusetvboxnet0!($vmnet1self\x00') perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x800000000000016, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 04:04:59 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$key(0xf, 0x3, 0x2) setsockopt$sock_void(r0, 0x1, 0x24, 0x0, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) arch_prctl$ARCH_SET_GS(0x1001, 0x7) r4 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r4, 0xc0205648, &(0x7f0000000100)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f90a, 0x7e, [], @p_u8=&(0x7f0000000040)}}) r5 = openat$cgroup_ro(r4, 0x0, 0x275a, 0x0) write$P9_RSTAT(r5, &(0x7f0000000080)=ANY=[@ANYPTR, @ANYRESHEX], 0x1a) r6 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r6, 0xc0205648, &(0x7f0000000100)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f90a, 0x7e, [], @p_u8=&(0x7f0000000040)}}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000200)={{{@in6=@mcast2, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in=@broadcast}}, &(0x7f0000000140)=0xe8) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0, 0x0}, &(0x7f0000000300)=0xc) r9 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r10) stat(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000400)={0x0, 0x0}, &(0x7f0000000440)=0xc) getsockopt$inet_IP_XFRM_POLICY(r5, 0x0, 0x11, &(0x7f0000000480)={{{@in=@broadcast, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in=@remote}}, &(0x7f0000000580)=0xe8) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r15, 0xc0a, r14) r16 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r16, &(0x7f0000000300)={{0x6, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @null]}, 0x48) r17 = accept4(r16, &(0x7f0000000080)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, &(0x7f0000000140)=0x80, 0xc00) r18 = fcntl$getown(r15, 0x9) r19 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r19, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r20) r21 = gettid() r22 = socket$inet(0x2, 0x4000000000000001, 0x0) fstat(r22, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(0x0, 0x0, r23) r24 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r24, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r25) pipe(&(0x7f0000000280)={0xffffffffffffffff}) r27 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) splice(r26, 0x0, r27, 0x0, 0x100000000000a, 0x0) sendmmsg$unix(r27, &(0x7f0000003f40)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@cred={{0x1c, 0x1, 0x2, {r21, r25, r23}}}], 0x20}], 0x1, 0x7fe4a940f4d101f4) setsockopt$sock_cred(r17, 0x1, 0x11, &(0x7f0000000180)={r18, r20, r23}, 0xc) write$FUSE_DIRENTPLUS(r6, &(0x7f00000005c0)={0x2c8, 0x0, 0x2, [{{0x6, 0x2, 0x801a, 0x4, 0x2, 0x7, {0x1, 0x9, 0x5, 0x400000000, 0x9, 0x1, 0x2c5cffed, 0x8, 0xac, 0x4, 0x81, r7, r8, 0x0, 0x5243}}, {0x5, 0x6, 0xf, 0x1ff, 'cpuset&selinux\xde'}}, {{0x5, 0x2, 0x5, 0x4, 0x1, 0x7ff, {0x0, 0x401, 0xcc, 0xfffffffffffffffd, 0xfffffffffffffffb, 0x3, 0x7, 0x1, 0x7, 0x400, 0x5, r10, r11, 0x4, 0x2}}, {0x2, 0x3ff, 0x5, 0x1000, 'bdev['}}, {{0x3, 0x1, 0xec4, 0x8, 0x5, 0x7, {0x2, 0x20, 0x4, 0x9, 0x7, 0x4, 0x400, 0x3, 0x1, 0x4, 0xbc30, r12, 0x0, 0xb9ce, 0x80000001}}, {0x3, 0x6, 0xe, 0x1, '/dev/swradio#\x00'}}, {{0x6, 0x0, 0x5, 0x10c, 0x4, 0x3, {0x6, 0x3f, 0x10001, 0xa4, 0x4, 0x5, 0x3, 0xffffffff, 0x4, 0x52b, 0x3c7, r13, r23, 0x2, 0x1f}}, {0x3, 0x5, 0x30, 0x2, 'posix_acl_access)-mime_typeppp1vmnet1self-^{!]+('}}]}, 0x2c8) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x40000000011, r5, 0x0) ioctl$FS_IOC_GETFLAGS(r5, 0xc020660b, &(0x7f0000000000)) 04:04:59 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$key(0xf, 0x3, 0x2) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='pids.events\x00', 0x275a, 0x0) write$P9_RSTAT(r3, &(0x7f0000000080)=ANY=[@ANYPTR, @ANYRESHEX], 0x1a) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x40000000011, r3, 0x0) ioctl$FS_IOC_GETFLAGS(r3, 0xc020660b, &(0x7f0000000000)) 04:04:59 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x800000000000016, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 04:04:59 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x1, 0x2) r2 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r2, 0xc0205648, &(0x7f0000000100)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f90a, 0x7e, [], @p_u8=&(0x7f0000000040)}}) write$binfmt_aout(r2, &(0x7f00000001c0)={{0x0, 0x80, 0x1, 0xf6, 0x1b6, 0xfc8, 0x237, 0xd7f7}, "071608bb9ce01125d69e86c7be5f9d7815a6d9a8b33a80a47a68015bbad38fe44152c9fda05ca1de42c2", [[], [], [], []]}, 0x44a) getsockopt$inet6_tcp_int(r1, 0x6, 0x26, &(0x7f0000000100), &(0x7f0000000180)=0x4) r3 = socket$key(0xf, 0x3, 0x2) r4 = fcntl$dupfd(r0, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.usage_all\x00', 0x275a, 0x0) write$P9_RSTAT(r5, &(0x7f0000000080)=ANY=[@ANYPTR, @ANYRESHEX], 0x1a) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x40000000011, r5, 0x0) ioctl$FS_IOC_GETFLAGS(r5, 0xc020660b, &(0x7f0000000000)) 04:04:59 executing program 3: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x800000000000016, 0x25, 0x0, 0x0, 0x0, 0x64, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x9}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$swradio(&(0x7f0000000140), 0x1, 0x2) r1 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r1, 0xc0205648, &(0x7f0000000100)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f90a, 0x7e, [], @p_u8=&(0x7f0000000040)}}) bind$alg(r1, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'chacha20\x00'}, 0x58) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000100)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f90a, 0x7e, [], @p_u8=&(0x7f0000000040)}}) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={0x0, {0x2, 0x4e20, @empty}, {0x2, 0x4e20, @local}, {0x2, 0x4e20, @multicast2}, 0x20, 0x0, 0x0, 0x0, 0x401, 0x0, 0x5, 0x7fff, 0x4}) 04:04:59 executing program 0: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000001300)='/dev/vcs\x00', 0x141400, 0x0) ioctl$KVM_ASSIGN_PCI_DEVICE(r0, 0x8040ae69, &(0x7f0000001340)={0x4, 0x6, 0x3, 0x4, 0x80000001}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$key(0xf, 0x3, 0x2) r3 = fcntl$dupfd(r1, 0x0, r2) getsockopt$nfc_llcp(r3, 0x118, 0x3, &(0x7f00000001c0)=""/4096, 0x1000) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x3905, 0x0) r5 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r5, 0xc0205648, &(0x7f0000000100)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f90a, 0x7e, [], @p_u8=&(0x7f0000000040)}}) r6 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r6, 0xc0205648, &(0x7f0000000100)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f90a, 0x7e, [], @p_u8=&(0x7f0000000040)}}) getsockopt$inet6_IPV6_IPSEC_POLICY(r6, 0x29, 0x22, &(0x7f00000011c0)={{{@in6=@remote, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in=@broadcast}}, &(0x7f00000012c0)=0xe8) ioctl$TUNSETOWNER(r5, 0x400454cc, r7) r8 = syz_open_dev$midi(&(0x7f0000000100)='/dev/midi#\x00', 0x8000, 0x20002) r9 = openat$cgroup_ro(r4, &(0x7f0000000140)='cpuacct.usage_all\x00', 0x275a, 0x0) write$P9_RSTAT(r9, &(0x7f0000000080)=ANY=[@ANYPTR, @ANYRESHEX], 0x1a) ioctl$sock_kcm_SIOCKCMUNATTACH(r8, 0x89e1, &(0x7f0000000180)={r2}) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x40000000011, r9, 0x0) ioctl$FS_IOC_GETFLAGS(r9, 0xc020660b, &(0x7f0000000000)) 04:04:59 executing program 3: r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/policy\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x800000000000016, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x2, @perf_bp={0x0}}, 0x0, 0x0, r0, 0x0) 04:05:00 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)) r0 = socket$key(0xf, 0x3, 0x2) r1 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r1, 0xc0205648, &(0x7f0000000100)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f90a, 0x7e, [], @p_u8=&(0x7f0000000040)}}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.usage_all\x00', 0x275a, 0x0) write$P9_RSTAT(r3, &(0x7f0000000080)=ANY=[@ANYPTR, @ANYRESHEX], 0x1a) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x40000000011, r3, 0x0) ioctl$FS_IOC_GETFLAGS(r3, 0xc020660b, &(0x7f0000000000)) 04:05:00 executing program 3: r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x80, 0x0) ioctl$TIOCGPTPEER(r0, 0x5441, 0x4) r1 = syz_open_dev$midi(&(0x7f0000000040)='/dev/midi#\x00', 0x3, 0x4e080) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f00000002c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r2, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000480)={0x14, r3, 0x31}, 0x14}}, 0x0) sendmsg$IPVS_CMD_FLUSH(r1, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x54, r3, 0x0, 0x70bd29, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x6}, @IPVS_CMD_ATTR_SERVICE={0x38, 0x1, [@IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x73}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x61}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x6}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'wrr\x00'}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@mcast2}]}]}, 0x54}, 0x1, 0x0, 0x0, 0x2020}, 0x4040141) perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x800000000000016, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x69cd490a9c3e218, 0x1, 0x3) 04:05:00 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)) socket$key(0xf, 0x3, 0x2) r0 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000100)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f90a, 0x7e, [], @p_u8=&(0x7f0000000040)}}) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.usage_all\x00', 0x275a, 0x0) write$P9_RSTAT(r2, &(0x7f0000000080)=ANY=[@ANYPTR, @ANYRESHEX], 0x1a) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x40000000011, r2, 0x0) ioctl$VIDIOC_S_INPUT(r2, 0xc0045627, &(0x7f0000000180)) ioctl$FS_IOC_GETFLAGS(r2, 0xc020660b, &(0x7f0000000000)) 04:05:00 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x800000000000016, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2801, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) r0 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000100)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f90a, 0x7e, [], @p_u8=&(0x7f0000000040)}}) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r0) 04:05:00 executing program 3: r0 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) r1 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r1, 0xc0205648, &(0x7f0000000100)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f90a, 0x7e, [], @p_u8=&(0x7f0000000040)}}) r2 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r2, 0xc0205648, &(0x7f0000000100)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f90a, 0x7e, [], @p_u8=&(0x7f0000000040)}}) renameat2(r1, &(0x7f0000000000)='./file0\x00', r2, &(0x7f0000000140)='./file0\x00', 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000100)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f90a, 0x7e, [], @p_u8=&(0x7f0000000040)}}) perf_event_open(&(0x7f0000000080)={0x2, 0xfffffff6, 0xfe, 0xb4, 0x0, 0x0, 0x0, 0x9, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8, 0x7b590be1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0x0, r0, 0x0) 04:05:00 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$key(0xf, 0x3, 0x2) r2 = fcntl$dupfd(r0, 0x0, r1) r3 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r3, 0xc0205648, &(0x7f0000000100)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f90a, 0x7e, [], @p_u8=&(0x7f0000000040)}}) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r3, 0x84, 0x13, &(0x7f0000000040)=0xffffffff, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.usage_all\x00', 0x275a, 0x0) write$P9_RSTAT(r4, &(0x7f0000000080)=ANY=[@ANYPTR, @ANYRESHEX], 0x1a) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x40000000011, r4, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r4, 0x0, 0x48f, &(0x7f0000000180)={0x33, @loopback, 0x4e23, 0x4, 'ovf\x00', 0x1, 0x9, 0x41}, 0x2c) ioctl$FS_IOC_GETFLAGS(r4, 0xc020660b, &(0x7f0000000000)) 04:05:00 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x800000000000016, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000100)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f90a, 0x7e, [], @p_u8=&(0x7f0000000040)}}) ioctl$KVM_TRANSLATE(r0, 0xc018ae85, &(0x7f0000000000)={0x4, 0x2000, 0x81, 0x4}) 04:05:00 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000400)={0x3, 0x0, &(0x7f0000000240)=""/31, &(0x7f00000002c0)=""/164, &(0x7f0000000380)=""/105, 0x100000}) r2 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000500)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$KVM_ASSIGN_SET_MSIX_NR(r2, 0x4008ae73, &(0x7f0000000540)={0x9}) r3 = socket$key(0xf, 0x3, 0x2) r4 = fcntl$dupfd(r0, 0x0, r3) openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/\xe6use\x00', 0x2, 0x0) r5 = syz_open_dev$mice(&(0x7f00000005c0)='/dev/input/mice\x00', 0x0, 0x2) ioctl$SG_SET_COMMAND_Q(r5, 0x2271, &(0x7f0000000600)=0x1) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.usage_all\x00', 0x275a, 0x0) write$P9_RSTAT(r6, &(0x7f0000000080)=ANY=[@ANYPTR, @ANYRESHEX], 0x1a) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x40000000011, r6, 0x0) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000040)={0x0}, &(0x7f0000000100)=0x8) r8 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/mls\x00', 0x0, 0x0) accept4$tipc(r8, &(0x7f0000000480)=@id, &(0x7f00000004c0)=0x10, 0x800) getsockopt$inet_sctp_SCTP_CONTEXT(r4, 0x84, 0x11, &(0x7f0000000180)={r7, 0x9}, &(0x7f00000001c0)=0x8) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000580)='/dev/snapshot\x00', 0x200, 0x0) ioctl$FS_IOC_GETFLAGS(r6, 0xc020660b, &(0x7f0000000000)) 04:05:00 executing program 3: r0 = add_key(&(0x7f00000002c0)='dns_resolver\x00', &(0x7f0000000300)={'syz', 0x3}, &(0x7f0000000340)="38ce672bc58515a5d37f88e2ebb966c1ebef2aba93e4a485df27778b25d9a91da20dd4108e61828e28c7d2b7a13fc3997232f18df6d76b3e70a8162cdb533c09176f72dd6d79c94867cca59e5c533c4bda2bb26c1bda2dbae21add8f3481d100255ba1763696887979f9fd200a92b817e8fdd7bcc39b9ff1d2e1842677283a76079754de3afefa65520a7fa03007", 0x8e, 0x0) add_key(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x0}, &(0x7f0000000200)="b15b1585f8f310e41903fc6b23606beb3420dfc971c4c55660b0b4ba6a023eb4a825909bc9341d0bab66f5239e6360daa5cd40e48edfa66db06e9601b2bc23ebbb6965adb5fe178dfc3befe9c20f5ef3278cf725e075e1ca6afca6bd32c6959de5e0577c43f4eb5f0615404e12a2bff05441ad06f7435bcbe3771e4cbde1ffea9df841d67ad2592ff6f0d52e447cd9bd76f34ea32305e76c8174eba2729b50b062a86555d1e4ea8594f7dd698b61f83fa759bd211b38e53f", 0xb8, r0) openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/enforce\x00', 0x40800, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x10000, 0xb352d69b4bb3b862) r2 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) sendto$inet6(r1, &(0x7f00000004c0)="772423eaf993ef1dd55f0018b1f79c3fbf0ee2054966c13e35", 0x19, 0x22040800, &(0x7f0000000500)={0xa, 0x4e23, 0x9, @loopback, 0x6}, 0x1c) ioctl$VIDIOC_S_EXT_CTRLS(r2, 0xc0205648, &(0x7f0000000100)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f90a, 0x7e, [], @p_u8=&(0x7f0000000040)}}) ioctl$VIDIOC_LOG_STATUS(r2, 0x5646, 0x0) ioctl$TCSETA(r1, 0x5406, &(0x7f0000000040)={0x200, 0x5, 0x13, 0xfff8, 0x6, 0xfa, 0x3e, 0x0, 0x3, 0x8b}) r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000000480)='/dev/audio\x00', 0x0, 0x0) ioctl$UI_END_FF_ERASE(0xffffffffffffffff, 0x400c55cb, &(0x7f0000000540)={0xa, 0x7f, 0xffff}) getsockname$tipc(r3, &(0x7f0000000400)=@name, &(0x7f0000000440)=0x10) perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x800000000000016, 0x0, 0x0, 0x0, 0x0, 0x200000000000, 0x8000, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 2550.927527] vivid-007: ================= START STATUS ================= [ 2550.943589] vivid-007: FM Deviation: 75000 [ 2550.953003] vivid-007: ================== END STATUS ================== [ 2551.021602] vivid-007: ================= START STATUS ================= [ 2551.028590] vivid-007: FM Deviation: 75000 [ 2551.049121] vivid-007: ================== END STATUS ================== 04:05:00 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$key(0xf, 0x3, 0x2) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.usage_all\x00', 0x275a, 0x0) r4 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r4, 0xc0205648, &(0x7f0000000100)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f90a, 0x7e, [], @p_u8=&(0x7f0000000040)}}) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0xa, 0x2, 0x0) dup(r4) setsockopt$inet_int(r6, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r6, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=@newlink={0x44, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0x14, 0x2, [@IFLA_BOND_PRIMARY={0x8, 0xb, r7}, @IFLA_BOND_MODE={0x8, 0x1, 0x6}]}}}]}, 0x44}}, 0x0) sendmmsg$inet(r4, &(0x7f0000001f00)=[{{&(0x7f0000000040)={0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f0000000100)=[{&(0x7f0000000180)="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", 0x1000}, {&(0x7f0000001180)="3f2748b882f5ed77cb4aedc8eca5a18986f5fbadca257b5a1cfc61a587020a44530d3af68a4284f4757ffbf40c76418a5a4dafe98b51090c1240fb439de9d783774a9f6a9e39b3ed5ad6fd06ab99fa1c135e", 0x52}, {&(0x7f0000001200)="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", 0xfb}, {&(0x7f0000001300)="ad57f3fdc8948f9dc9ee390c9d23fb052106781b3e4953de8e9f6e0a2cdc6d9d9913c26829538ee3833c30651719b0e4361970f0e68876d1b083cbdb36a85950c36b7c3e44e0db197b2a8ef47b27b23a235358d896a5a3623a240ad58afd012a73f3ba180f8ce79f2ad87802ee0ed2d79cc2b63dbfccc6baaa845cf6b76b311b3c04", 0x82}], 0x4, &(0x7f00000013c0)=ANY=[@ANYBLOB="14000000000000000000000007000000000000000000000014000000000000000000000001d3090000000000000000001300000007127d9814a5b581d5f153ecb1346cf196da000000000000110000000000000000000000010000000500000000000000000000000000000000060000"], 0x70}}, {{&(0x7f0000001440)={0x2, 0x4e21, @multicast1}, 0x10, &(0x7f0000001880)=[{&(0x7f0000001480)="b17be48614083a31278615d5331d638b85400ca9f6950d7d13487b18c02c0afdb1ddb994322cc9c2e28aced4d4f6076c76ff69e1cc52bc4aff334db332deb0e50ef477561fc8860d0e927cf326c9469d9bd5a6ec95ea05a2446ac91381588a6f8fc292931fa9cf", 0x67}, {&(0x7f0000001500)="383aabf86590a9b35d39166427dc98b7dda84f82eff97dbabf64c99a7087227c022683b96e995b4f538147c3effd1e6a981bdde2c51425aa07d9acc2367f2277f2db428d38135ca3163ae8bc474abe2eec525ea70eb346de4a5a00b692d66c345900d83ade4d88c08495247cf1ba286acec651658ab1ccf0e8dc3b897e2d482c64e053c88a979728c35441496a3944376a8d7ad7591bb1116e240d736c916d271fb621e7d88b75e9521a5214421fd48d0a0f16caf11a54f3675389c01cd41ff7f3a9d0f5c262abf4f3c41e32ac23abce1f17", 0xd2}, {&(0x7f0000001600)="a500ee14b1cbb9edbfecc0a1a4ebdc6e50ae56976bf3ee131bdd464be38301d0dd29f386bcc99951d1c5efd60f89c84658e50a2a9c2e26cd2fc355b5bfef5bf4b7eb22da1ac4a7f380566e304daa80644cd33fd90f740cda2f4ae30e656a447bf1001f9c8403f41be2fae7fe28b9a7d0fe20c3ce03decec9af9b60c146bad02ca71e887f84d782cf0ab2e7817b36e2e33f195ef8fa3f37cf03c652bdd0d188bdaa28be68dee6e8e86ef86d4aaadfcd9018a647189a165edcd605ded208428eec956c2225c47eb43c2452", 0xca}, {&(0x7f0000001700)="2ca4afd11e9f1f41fbaa3623ce2df4e571cc6b35822c5583368f19686e2769dd4311f68b96eb0f24ae31a2f9595b7dab26690967182cc9e4170be3e0909c64fa032f397d605b5889b401fa3ee39aabd66d42", 0x52}, {&(0x7f0000001780)="93dcac742d203ba2f31b7e00e68d551d369c7c52d616641a4007963b94c5f8369f9f5dc9f7e9afb991298ab6f7c76bb75404a66d81f1f3b3a421622b5b6672414b95f8d8fa1ae8c1c6d6342fb0e217c7a70b326e08975f4dc4fa7f8043165fc0b356eeacad144a81d49b6c3f2061d55a7cc196e8ff5e68c19090d0fe25dc61f9d8c2c195afbef27fc9794089402218f97b3fafa2d5e507d89188288ca5e2b5c3ad20c45d4ddeff4ef8ba14957ba24838835c0d80c6fffa523fa722f93b58f6b068fa20f78e80a257282dcc", 0xcb}], 0x5, &(0x7f0000002080)=ANY=[@ANYBLOB="1c000000000000000000000008000000", @ANYRES32=r7, @ANYBLOB="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"], 0xf8}}, {{&(0x7f0000001a00)={0x2, 0x4e22, @rand_addr=0x9}, 0x10, &(0x7f0000001b00)=[{&(0x7f0000001a40)="cc9dbd80de63e22b5ca0b5416d736c516b86581ee37a2845c1bfb87bed00101f906f32b7f832d589d5ed697083df62f22787f2490ddda04b765c1f5218138478d2b7d794026625fa931d0b9dba980d72c04fb5c549c267a58ccac60361020265adaa6aeb8e83a888cf0ba357d2109bbb95ddfa988d8667137f0ea1acaf5ea21a297dd840456504feeacd0d276c5af318c1", 0x91}], 0x1, &(0x7f0000001b40)=[@ip_retopts={{0x98, 0x0, 0x7, {[@end, @generic={0x86, 0x3, "d5"}, @lsrr={0x83, 0x1b, 0x3f, [@initdev={0xac, 0x1e, 0x1, 0x0}, @broadcast, @initdev={0xac, 0x1e, 0x1, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}, @dev={0xac, 0x14, 0x14, 0x25}]}, @generic={0x0, 0xd, "2501f605057f60ba8404eb"}, @generic={0x1, 0x10, "e821133be9a16e561db3a4e5a35c"}, @rr={0x7, 0x17, 0x4, [@loopback, @initdev={0xac, 0x1e, 0x1, 0x0}, @loopback, @multicast2, @local]}, @end, @end, @timestamp={0x44, 0x30, 0x7, 0x0, 0x9, [{[], 0x9}, {[@multicast2], 0x1}, {[], 0x9}, {[@rand_addr=0x8]}, {[@rand_addr], 0x24}, {[], 0x80}, {}, {[], 0x396}]}]}}}, @ip_retopts={{0x28, 0x0, 0x7, {[@rr={0x7, 0x17, 0x0, [@broadcast, @broadcast, @dev={0xac, 0x14, 0x14, 0x11}, @local, @loopback]}]}}}], 0xc0}}, {{&(0x7f0000001c00)={0x2, 0x4e24, @remote}, 0x10, &(0x7f0000001d40)=[{&(0x7f0000001c40)}, {&(0x7f0000001c80)="f705db5f53078ad7b9454c04d863c03de8992d7db5d37fbd090dbcdb9fa8c8b98ede29b75ce2a7740ea1a724a32a7eb47249e57e3c2ab2992e47f7d38e2132895679e5e896dbe02c021d086812ade11b4cbc8e1ad712687ae1604bbac1a999ae4d610a42094c8d0d947ae8d50f8728fd4e42208e60693d44cd32eb9114b2941a291ebc693dd71459889afcad8a2abc2f345299ce1506fb72b2a89506939ca5e241f9d63b2cb5fd8dc41f9deeca5369bf93986871f79def", 0xb7}], 0x2}}, {{&(0x7f0000001d80)={0x2, 0x4e23, @broadcast}, 0x10, &(0x7f0000001dc0), 0x0, &(0x7f0000001e00)=[@ip_retopts={{0x14, 0x0, 0x7, {[@end]}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x5}}, @ip_retopts={{0x30, 0x0, 0x7, {[@ssrr={0x89, 0x1f, 0x4, [@multicast2, @initdev={0xac, 0x1e, 0x1, 0x0}, @multicast2, @empty, @initdev={0xac, 0x1e, 0x1, 0x0}, @empty, @empty]}, @end]}}}, @ip_ttl={{0x14, 0x0, 0x2, 0x3}}], 0x78}}, {{0x0, 0x0, &(0x7f0000001ec0)=[{&(0x7f0000001e80)="59bcbab2d9", 0x5}], 0x1}}], 0x6, 0x8001) setsockopt$inet_group_source_req(r4, 0x0, 0x2e, &(0x7f0000002200)={0x8001, {{0x2, 0x4e21, @rand_addr=0x4}}, {{0x2, 0x4e23, @local}}}, 0x108) r8 = syz_open_dev$midi(&(0x7f0000001900)='/dev/midi#\x00', 0xcd9, 0x2) ioctl$KVM_DIRTY_TLB(r8, 0x4010aeaa, &(0x7f0000001940)={0x6, 0x4}) write$P9_RSTAT(r3, &(0x7f0000000080)=ANY=[@ANYPTR, @ANYRESHEX], 0x1a) r9 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r9, 0xc0205648, &(0x7f0000000100)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f90a, 0x7e, [], @p_u8=&(0x7f0000000040)}}) setsockopt$X25_QBITINCL(r9, 0x106, 0x1, &(0x7f0000001980), 0x4) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x40000000011, r3, 0x0) ioctl$FS_IOC_GETFLAGS(r3, 0xc020660b, &(0x7f0000000000)) 04:05:00 executing program 3: perf_event_open(&(0x7f0000000080)={0x3, 0x70, 0x800000000000016, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 04:05:01 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$key(0xf, 0x3, 0x2) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.stat\x00', 0x275a, 0x0) write$P9_RSTAT(r3, &(0x7f0000000080)=ANY=[@ANYPTR, @ANYRESHEX], 0x1a) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x40000000011, r3, 0x0) r4 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r4, 0xc0205648, &(0x7f0000000100)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f90a, 0x7e, [], @p_u8=&(0x7f0000000040)}}) r5 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r5, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r5, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r6 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB="0002", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_CONTEXT(r5, 0x84, 0x11, &(0x7f0000000200)={r7}, &(0x7f0000000240)=0x8) sendto$llc(r4, &(0x7f0000000140)="44d7048e7b7ab124982e38641b03e95c576ba993d30045a5ed2dffe44bac4658cdfeda3a5715b4bdb2329e8244e8e774809a4c48c885a50e85456b27dd1d929501b44c1af8e156de2bb16546775117fa66aa55587f1b1cde0a7f04877c395d47baa941ec5667420320212b5e039204006b230b3edbcc3dc26d2fe93c7cbac77c5b073e2e6973dc3859509e4d4ebeda000962a59ce71f", 0x96, 0x4040000, &(0x7f0000000200)={0x1a, 0xfffe, 0xfe, 0x8, 0xbb, 0xfb}, 0x10) r8 = creat(&(0x7f0000000040)='./file0\x00', 0x1) ioctl$FS_IOC_GETFLAGS(r8, 0xc020660b, &(0x7f0000000000)) 04:05:01 executing program 3: r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000040)='asymmetric\x00', &(0x7f0000000000)=@chain={'key_or_keyring:', 0x0, ':chain\x00'}) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000040)='asymmetric\x00', &(0x7f0000000000)=@chain={'key_or_keyring:', 0x0, ':chain\x00'}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000100)={{{@in=@local, @in6=@ipv4={[], [], @remote}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in=@broadcast}}, &(0x7f0000000200)=0xe8) r2 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r2, 0xc0205648, &(0x7f0000000100)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f90a, 0x7e, [], @p_u8=&(0x7f0000000040)}}) connect$bt_l2cap(r2, &(0x7f00000004c0)={0x1f, 0x97, {0x67, 0x7, 0xd8, 0x74, 0x80, 0x7}, 0x4, 0x8}, 0xe) r3 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r3, 0xc0205648, &(0x7f0000000100)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f90a, 0x7e, [], @p_u8=&(0x7f0000000040)}}) ioctl$CAPI_GET_PROFILE(r3, 0xc0404309, &(0x7f0000000280)=0x7) r4 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r4, 0xc0205648, &(0x7f0000000100)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f90a, 0x7e, [], @p_u8=&(0x7f0000000040)}}) r5 = open(&(0x7f000000fffa)='./bus\x00', 0x103042, 0x0) fcntl$notify(r5, 0x402, 0x20) getpeername$packet(r5, &(0x7f0000000140), &(0x7f0000000180)=0x14) r6 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r6, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r6, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) ioctl$ifreq_SIOCGIFINDEX_vcan(r5, 0x8933, &(0x7f0000001840)={'vcan0\x00', r7}) sendmsg$nl_xfrm(r4, &(0x7f0000000480)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x300850}, 0xc, &(0x7f0000000440)={&(0x7f0000000300)=@getsa={0x104, 0x12, 0x100, 0x70bd2b, 0x25dfdbfc, {@in=@multicast1, 0x8, 0x2, 0x6c}, [@output_mark={0x8, 0x1d, 0xeef}, @replay_val={0x10, 0xa, {0x70bd27, 0x70bd2b, 0x3ff}}, @offload={0xc, 0x1c, {r7}}, @srcaddr={0x14, 0xd, @in=@local}, @algo_aead={0x90, 0x12, {{'morus640-sse2\x00'}, 0x208, 0x100, "87b0c65797b843c08904b24e0b1d0ec5f22f8ca8d94c73647abc1eb0d856561ea17e7bb6ea5635c5a68c68f3a3733e6c76ce684a409f9f4bc4521c2d8b8d1ad3c8"}}, @extra_flags={0x8, 0x18, 0x7}, @policy_type={0xc, 0x10, {0x2}}]}, 0x104}}, 0x1) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000240)={'veth0_to_team\x00', r1}) perf_event_open(&(0x7f0000000080)={0x2, 0xffffff85, 0x800000000000016, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8, 0xf5}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 04:05:01 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$key(0xf, 0x3, 0x2) r2 = fcntl$dupfd(r0, 0x0, r1) r3 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r3, 0xc0205648, &(0x7f0000000100)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f90a, 0x7e, [], @p_u8=&(0x7f0000000040)}}) ioctl$sock_SIOCDELDLCI(r3, 0x8981, &(0x7f0000000300)={'veth0_to_team\x00', 0x7af0}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r4 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r4, 0xc0205648, &(0x7f0000000100)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f90a, 0x7e, [], @p_u8=&(0x7f0000000040)}}) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r4, 0x40106614, &(0x7f0000000040)) unlink(&(0x7f0000000180)='./file0\x00') r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.usage_all\x00', 0x275a, 0x0) write$P9_RSTAT(r5, &(0x7f0000000080)=ANY=[@ANYPTR, @ANYRESHEX], 0x1a) r6 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r6, 0xc0205648, &(0x7f0000000100)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f90a, 0x7e, [], @p_u8=&(0x7f0000000040)}}) r7 = openat$cgroup_ro(r6, &(0x7f0000000200)='memory.swap.current\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r7, 0x4090ae82, &(0x7f0000000240)={[0x2, 0x8, 0x100, 0x2f, 0x7, 0x2, 0x3, 0x101, 0x6, 0x1, 0x31, 0x2c01, 0x7, 0x7, 0x4, 0x20], 0x0, 0x100}) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x40000000011, r5, 0x0) ioctl$FS_IOC_GETFLAGS(r5, 0xc020660b, &(0x7f0000000000)) r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = syz_genetlink_get_family_id$ipvs(&(0x7f00000002c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r8, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000480)={0x14, r9, 0x31}, 0x14}}, 0x0) sendmsg$IPVS_CMD_GET_DAEMON(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x90071010}, 0xc, &(0x7f0000000400)={&(0x7f0000000380)={0x70, r9, 0x4, 0x70bd29, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_DEST={0x5c, 0x2, [@IPVS_DEST_ATTR_FWD_METHOD={0x8}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x7}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x2}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e24}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@loopback}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@dev={0xfe, 0x80, [], 0x1f}}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}]}]}, 0x70}, 0x1, 0x0, 0x0, 0x4}, 0x80) 04:05:01 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x800000000000016, 0x5, 0x0, 0x0, 0x0, 0x4000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_bp={0x0}}, 0x0, 0x10, 0xffffffffffffffff, 0x0) 04:05:01 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x800000000000016, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/enforce\x00', 0x200001, 0x0) ioctl$USBDEVFS_CONNECTINFO(r0, 0x40085511, &(0x7f0000000040)) 04:05:01 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$key(0xf, 0x3, 0x2) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.usage_all\x00', 0x275a, 0x0) write$P9_RSTAT(r3, &(0x7f0000000080)=ANY=[@ANYPTR, @ANYRESHEX], 0x1a) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x12, r3, 0x0) ioctl$FS_IOC_GETFLAGS(r3, 0xc020660b, &(0x7f0000000000)) 04:05:01 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x800000000000016, 0x5, 0x0, 0x0, 0x0, 0x0, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x100000000, 0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) arch_prctl$ARCH_GET_CPUID(0x1011) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000100)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f90a, 0x7e, [], @p_u8=&(0x7f0000000040)}}) ioctl$EVIOCGABS20(r0, 0x80184560, &(0x7f0000000140)=""/11) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000000)={0x6, @dev={0xac, 0x14, 0x14, 0xe}, 0x4e24, 0x4, 'lblcr\x00', 0x20, 0xe69c, 0xf}, 0x2c) 04:05:01 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$key(0xf, 0x3, 0x2) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.usage_all\x00', 0x275a, 0x0) prctl$PR_GET_TSC(0x19, &(0x7f0000000040)) r4 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r4, 0xc0205648, &(0x7f0000000100)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f90a, 0x7e, [], @p_u8=&(0x7f0000000040)}}) mq_notify(r4, &(0x7f0000000240)={0x0, 0x2c, 0x1, @thr={&(0x7f0000000180)="02ec90554674cb27e870954f5249453fa8635660b07d964370a3c2", &(0x7f0000000200)="535b2dae12b6a02677f9616579a00f6729b015e9c340cdf3552f67409c861708e4cbb82415c7dd18e66e90997981"}}) write$P9_RSTAT(r3, &(0x7f0000000080)=ANY=[@ANYPTR, @ANYRESHEX], 0x1a) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x40000000011, r3, 0x0) r5 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r5, 0xc0205648, &(0x7f0000000100)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f90a, 0x7e, [], @p_u8=&(0x7f0000000040)}}) ioctl$IMSETDEVNAME(r5, 0x80184947, &(0x7f0000000100)={0xb93, 'syz0\x00'}) ioctl$FS_IOC_GETFLAGS(r3, 0xc020660b, &(0x7f0000000000)) 04:05:01 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$key(0xf, 0x3, 0x2) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/policy\x00', 0x0, 0x0) r4 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000040)='/\x8aelinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$SG_GET_ACCESS_COUNT(r3, 0x2289, &(0x7f0000000200)) bind$inet6(r4, &(0x7f0000000100)={0xa, 0x4e24, 0xff, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0xfffeffff}, 0x1c) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.usage_all\x00', 0x275a, 0x0) write$P9_RSTAT(r5, &(0x7f0000000080)=ANY=[@ANYPTR, @ANYRESHEX], 0x1a) openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/mISDNtimer\x00', 0x100, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x27ffff6, 0x11, r1, 0x8000000000) r6 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r6, 0xc0205648, &(0x7f0000000100)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f90a, 0x7e, [], @p_u8=&(0x7f0000000040)}}) ioctl$RTC_ALM_SET(r6, 0x40247007, &(0x7f0000000280)={0x29, 0x5, 0xf, 0x10, 0x0, 0x800, 0x1, 0xd1, 0x1}) ioctl$FS_IOC_GETFLAGS(r5, 0xc020660b, &(0x7f0000000000)) r7 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r7, 0xc0205648, &(0x7f0000000100)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f90a, 0x7e, [], @p_u8=&(0x7f0000000040)}}) ioctl$sock_SIOCINQ(r7, 0x541b, &(0x7f0000000240)) 04:05:01 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x800000000000016, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000100)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f90a, 0x7e, [], @p_u8=&(0x7f0000000040)}}) getsockopt$inet6_tcp_buf(r0, 0x6, 0x4, &(0x7f0000000000)=""/65, &(0x7f0000000100)=0x41) r1 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$int_in(r0, 0x5421, &(0x7f0000000200)=0x6) r2 = msgget$private(0x0, 0x100) msgctl$IPC_RMID(r2, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r1, 0xc0205648, &(0x7f0000000100)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f90a, 0x7e, [], @p_u8=&(0x7f0000000040)}}) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$xfs(&(0x7f0000000000)='xfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=ANY=[]) socket$unix(0x1, 0x0, 0x0) r3 = syz_open_dev$amidi(&(0x7f0000000280)='/dev/amidi#\x00', 0x7, 0x8080) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f00000037c0)={0x1, [0x0]}, &(0x7f0000003800)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r3, 0x84, 0xa, &(0x7f00000002c0)={0x4, 0x9c, 0x10001, 0xfff, 0x1000, 0x530, 0x5, 0x0, r4}, &(0x7f0000000300)=0x20) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f0000000140)={r4, 0xff2a}, &(0x7f0000000180)=0x8) [ 2552.052198] XFS (loop3): unknown mount option []. 04:05:01 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r1, 0xc0205648, &(0x7f0000000100)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f90a, 0x7e, [], @p_u8=&(0x7f0000000040)}}) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000040)={0x0}, &(0x7f0000000100)=0xc) sched_setscheduler(r2, 0x3, &(0x7f0000000180)=0xfff) r3 = socket$key(0xf, 0x3, 0x2) r4 = fcntl$dupfd(r0, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.usage_all\x00', 0x275a, 0x0) write$P9_RSTAT(r5, &(0x7f0000000080)=ANY=[@ANYPTR, @ANYRESHEX], 0x1a) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x40000000011, r5, 0x0) ioctl$FS_IOC_GETFLAGS(r5, 0xc020660b, &(0x7f0000000000)) [ 2552.181970] XFS (loop3): unknown mount option []. 04:05:02 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)) socket$key(0xf, 0x3, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.usage_all\x00', 0x275a, 0x0) write$P9_RSTAT(r0, &(0x7f0000000080)=ANY=[@ANYPTR, @ANYRESHEX], 0x1a) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x40000000011, r0, 0x0) ioctl$FS_IOC_GETFLAGS(r0, 0xc020660b, &(0x7f0000000000)) ioctl$SG_SET_KEEP_ORPHAN(r0, 0x2287, &(0x7f0000000040)=0x8) 04:05:02 executing program 3: r0 = socket$bt_cmtp(0x1f, 0x3, 0x5) getsockopt$IP_VS_SO_GET_INFO(r0, 0x0, 0x481, &(0x7f0000000100), &(0x7f0000000140)=0xc) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x2000, 0x0) write$P9_RXATTRWALK(r1, &(0x7f0000000040)={0xf, 0x1f, 0x2}, 0xf) r2 = getpid() sched_setattr(r2, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x800000000000016, 0x5, 0x0, 0x0, 0x0, 0x400000000, 0x0, 0x1069753e5e8603a7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x2, 0x0, 0x6}, r2, 0x0, 0xffffffffffffffff, 0x0) 04:05:02 executing program 3: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x800000000000016, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 04:05:02 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$key(0xf, 0x3, 0x2) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.usage_all\x00', 0x275a, 0x0) r4 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r4, 0xc0205648, &(0x7f0000000100)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f90a, 0x7e, [], @p_u8=&(0x7f0000000040)}}) sendmsg$key(r4, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=ANY=[@ANYBLOB="020f08091e00d467634397bc69b4d7d7000026bd7000fcdbdf25050005006c1000000a004e2300000004ff0200000000000000000000000000010002000000000000040002000100000081000000000000001f0000000000000047ed00000000000004000039dd4a305038532800000000000900000000000000940a000000000000580000000000000009000800f7010000f699f34ffcc2751e8074d68c2cefde8c644acf4b3102268f39b01e1dcf4b608fe7a5212ecb5ad230d549e351b8c6ef811b6efe0232f2db25cd49d9e10b6f4d0002001000000004d5000004d300000000010016004e200000010000004e2400000200130002000000"], 0xf0}}, 0x20000040) write$P9_RSTAT(r3, &(0x7f0000000080)=ANY=[@ANYPTR, @ANYRESHEX], 0x1a) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x40000000011, r3, 0x0) ioctl$FS_IOC_GETFLAGS(r3, 0xc020660b, &(0x7f0000000000)) 04:05:02 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x800000000000016, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffffffffffffc, 0xffffffffffffffff, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x8) syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0xf3, 0x0) 04:05:02 executing program 3: r0 = add_key(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000100)="7d081ac28ba7a25fcf5474e87d8601e4f6093b4e76de2875b515813b26dceabb35beb258bcbbd583c65bcd71c7d3429c71730bf613db980acc3935c51218eca82945424a9c1a1ee58db7218437dfffd63d2014feb0493b4c275782d471e3c47422b1c63e88b0a3b352f058d12ebb8d5ee05d34cc4b28e1ba76946f7dc6d8e980c5d4ae70978c317197ccb6bf24928c56dbb1473b9dd5f6c65129500ac9b142b26aa898f26dec5034f45108870a71", 0xae, 0xfffffffffffffff8) keyctl$KEYCTL_PKEY_SIGN(0x1b, &(0x7f00000001c0)={r0, 0xf7, 0x96}, &(0x7f0000000200)={'enc=', 'oaep', ' hash=', {'md4-generic\x00'}}, &(0x7f0000000280)="a6b570b623420c0ddf28dd15563507e5750299eef3641e4ae452356e68616be0d7de784a488d2b07f1e899761ce6007fb00abd599af382f6c246e3137ef2658b104dbe1971ac7f7648d240ba28c426ad6425a8f8b97e1875b510f0a99611a4e7ec5f1cc4a1d9afdcafbb11e3d799441bb7ca2e5c5b5805a2ddb9c8331b302ace26f13ef116ac2949e12bed1d520c24f2a23af5e5c17461486386b9d3520daf28e5d888bf0e815fd3ad83879060dcbf3faf5e4f2cd97541c630722d83848061e3775ddc9e796bb68a60dfa54d6a82a43bf5305ec6ea60bab88b2248d1af81ad7a3b3549ff6dbed294f8f75c9a4b7278eb86adfc842e8f39", &(0x7f0000000380)=""/150) perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x800000000000016, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 04:05:02 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$key(0xf, 0x3, 0x2) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.usage_all\x00', 0x275a, 0x0) r4 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r4, 0xc0205648, &(0x7f0000000100)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f90a, 0x7e, [], @p_u8=&(0x7f0000000040)}}) r5 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r5, 0xc0205648, &(0x7f0000000100)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f90a, 0x7e, [], @p_u8=&(0x7f0000000040)}}) r6 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r6, 0xc0205648, &(0x7f0000000100)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f90a, 0x7e, [], @p_u8=&(0x7f0000000040)}}) r7 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r7, 0xc0205648, &(0x7f0000000100)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f90a, 0x7e, [], @p_u8=&(0x7f0000000040)}}) r8 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r8, 0xc0205648, &(0x7f0000000100)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f90a, 0x7e, [], @p_u8=&(0x7f0000000040)}}) r9 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r9, 0xc0205648, &(0x7f0000000100)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f90a, 0x7e, [], @p_u8=&(0x7f0000000040)}}) r10 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r10, 0xc0205648, &(0x7f0000000100)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f90a, 0x7e, [], @p_u8=&(0x7f0000000040)}}) r11 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r11, 0xc0205648, &(0x7f0000000100)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f90a, 0x7e, [], @p_u8=&(0x7f0000000040)}}) r12 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) r13 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r13, 0xc0205648, &(0x7f0000000100)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f90a, 0x7e, [], @p_u8=&(0x7f0000000040)}}) ioctl$VIDIOC_ENUM_FREQ_BANDS(r13, 0xc0405665, &(0x7f0000000080)={0x1, 0x1, 0x6, 0x38d2f6d6e02c838e, 0xe9, 0x7fffffff, 0x8}) ioctl$VIDIOC_S_EXT_CTRLS(r12, 0xc0205648, &(0x7f0000000100)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f90a, 0x7e, [], @p_u8=&(0x7f0000000040)}}) r14 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r14, 0xc0205648, &(0x7f0000000100)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f90a, 0x7e, [], @p_u8=&(0x7f0000000040)}}) r15 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r15, 0xc0205648, &(0x7f0000000100)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f90a, 0x7e, [], @p_u8=&(0x7f0000000040)}}) write$P9_RSTAT(r3, &(0x7f0000000480)=ANY=[@ANYRES64=r15, @ANYRES32=r12, @ANYPTR=&(0x7f0000000200)=ANY=[@ANYRESHEX=r5, @ANYRES32=0x0, @ANYBLOB="892ab437648e66d871fcd0b8cc939be3c6edf96e9c7082b0c32c95975d464ccdecb8ece2a4"], @ANYBLOB="4cf3c994dc2df46db1d07421b7e5e9fdbaa1b3faf5219599f8441d918e53c0acc8a9000c2b72ab1ed27713b53c34b849d6", @ANYRES32, @ANYBLOB="570e54aeb05cbe34af4652c20b833056e0d44c393d524e7d70f728dea480e5f87e553e5d362b8b21aecb2e9cf9cc081d40f78317d985fc2ae6f134b7f7feb61258ab69f78d7a750c3eb5d1cd6d59c3e4ff517f2cf162ac795f4a", @ANYRES64=r14], 0xab) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x40000000011, r3, 0x0) ioctl$FS_IOC_GETFLAGS(r3, 0xc020660b, &(0x7f0000000000)) 04:05:02 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x800000000000016, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x62b5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 04:05:02 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$key(0xf, 0x3, 0x2) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.usage_all\x00', 0x275a, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r5 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/mls\x00', 0x0, 0x0) r6 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) r7 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r7, 0xc0205648, &(0x7f0000000100)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f90a, 0x7e, [], @p_u8=&(0x7f0000000040)}}) fcntl$dupfd(r7, 0x406, r0) ioctl$VIDIOC_S_EXT_CTRLS(r6, 0xc0205648, &(0x7f0000000100)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f90a, 0x7e, [], @p_u8=&(0x7f0000000040)}}) ioctl$IMDELTIMER(r6, 0x80044941, &(0x7f0000000200)) r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = syz_genetlink_get_family_id$ipvs(&(0x7f00000002c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r8, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000480)={0x14, r9, 0x31}, 0x14}}, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(r5, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0xfe8a2eb337f8e014}, 0xc, &(0x7f0000000180)={&(0x7f0000000240)=ANY=[@ANYBLOB='@\x00\x00\x00', @ANYRES16=r9, @ANYBLOB="00012bbd7000fedbdf250c000000080005000100000008000600f87aecdc27ffffff14000200080003000000000008000700f9ffffff080004003f000000"], 0x40}, 0x1, 0x0, 0x0, 0x80}, 0x8004) write$P9_RSTAT(r4, &(0x7f0000000080)=ANY=[@ANYPTR, @ANYRESHEX], 0x1a) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x40000000011, r4, 0x0) 04:05:02 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$key(0xf, 0x3, 0x2) r2 = syz_open_dev$mouse(&(0x7f0000000280)='/dev/input/mouse#\x00', 0x0, 0x101000) ioctl$IMCLEAR_L2(r2, 0x80044946, &(0x7f00000002c0)=0x5) fcntl$dupfd(r0, 0x0, r1) r3 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r3, 0xc0205648, &(0x7f0000000100)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f90a, 0x7e, [], @p_u8=&(0x7f0000000040)}}) r4 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x101000, 0x0) r5 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/autofs\x00', 0x10600, 0x0) getsockopt$bt_rfcomm_RFCOMM_CONNINFO(r5, 0x12, 0x2, &(0x7f0000000200)=""/113, &(0x7f0000000300)=0x71) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x200004001fc) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.usage_all\x00', 0x275a, 0x0) write$P9_RSTAT(r6, &(0x7f0000000080)=ANY=[@ANYPTR, @ANYRESHEX], 0x1a) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x7fffff, 0x40000000011, r6, 0x0) ioctl$FS_IOC_GETFLAGS(r6, 0xc020660b, &(0x7f0000000000)) ioctl$EVIOCGABS0(r3, 0x80184540, &(0x7f0000000340)=""/62) 04:05:02 executing program 3: r0 = getpid() sched_setattr(r0, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x800000000000016, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r0, 0x2, 0xffffffffffffffff, 0x3) r1 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r1, 0xc0205648, &(0x7f0000000100)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f90a, 0x7e, [], @p_u8=&(0x7f0000000040)}}) utimensat(r1, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)={{}, {0x0, 0x2710}}, 0x0) r2 = getpid() sched_setattr(r2, 0x0, 0x0) waitid(0x5, r2, &(0x7f0000000000), 0x40000000, &(0x7f0000000100)) 04:05:03 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x800000000000016, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000100)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f90a, 0x7e, [], @p_u8=&(0x7f0000000040)}}) setsockopt$netrom_NETROM_N2(r0, 0x103, 0x3, &(0x7f0000000000)=0x1, 0x4) r1 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000140)='/dev/video1\x00', 0x2, 0x0) r2 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r2, 0xc0205648, &(0x7f0000000100)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f90a, 0x7e, [], @p_u8=&(0x7f0000000040)}}) ioctl$TIOCGSERIAL(r2, 0x541e, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=""/235}) ioctl$VIDIOC_S_AUDIO(r1, 0x40345622, &(0x7f0000000180)={0xfff, "ad42b1e9dae07c8a757bcca3f734e4c876043a927f982f6e432a32f800131296", 0x0, 0x1}) 04:05:03 executing program 3: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x800000000000016, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/enforce\x00', 0x400, 0x0) readahead(r0, 0x3, 0x4) ioctl$VIDIOC_SUBDEV_S_CROP(r1, 0xc038563c, &(0x7f0000000040)={0x0, 0x0, {0x4667, 0x4, 0x20, 0x6}}) 04:05:03 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$key(0xf, 0x3, 0x2) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.usage_all\x00', 0x275a, 0x0) write$P9_RSTAT(r3, &(0x7f0000000080)=ANY=[@ANYPTR, @ANYRESHEX], 0x1a) mmap(&(0x7f0000003000/0xd000)=nil, 0xd000, 0x0, 0x50, r3, 0x0) ioctl$FS_IOC_GETFLAGS(r3, 0xc020660b, &(0x7f0000000000)) 04:05:03 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x800000000000016, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000100)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f90a, 0x7e, [], @p_u8=&(0x7f0000000040)}}) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000100)=""/240, 0xf0}], 0x1) 04:05:03 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) socket$key(0xf, 0x3, 0x2) r1 = fcntl$dupfd(r0, 0x406, 0xffffffffffffffff) ioctl$TUNATTACHFILTER(r1, 0x401054d5, &(0x7f0000000100)={0x5, &(0x7f0000000040)=[{0x0, 0x4, 0x1, 0x8}, {0x1ff, 0x7f, 0x1, 0x3}, {0x98b6, 0x0, 0x3, 0xadb8}, {0x888, 0x5, 0x3, 0x2}, {0x50e0, 0x3, 0x9, 0x1000}]}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.usage_all\x00', 0x275a, 0x0) write$P9_RSTAT(r2, &(0x7f0000000080)=ANY=[@ANYPTR, @ANYRESHEX], 0x1a) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x40000000011, r2, 0x0) socket$kcm(0x29, 0x7385292622d8d579, 0x0) ioctl$FS_IOC_GETFLAGS(r2, 0xc020660b, &(0x7f0000000000)) 04:05:03 executing program 5: r0 = syz_open_dev$dri(&(0x7f00000002c0)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GEM_FLINK(r0, 0xc008640a, &(0x7f0000000000)={0x0}) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f0000000040)={r1, 0xc0000, r0}) ioctl(r0, 0xffffffffffffffc2, &(0x7f0000000040)) r3 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r3, 0xc0205648, &(0x7f0000000100)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f90a, 0x7e, [], @p_u8=&(0x7f0000000040)}}) r4 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r4, 0xc0205648, &(0x7f0000000100)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f90a, 0x7e, [], @p_u8=&(0x7f0000000040)}}) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000100)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r5, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)={0x14, r6, 0x1}, 0x14}, 0x1, 0x6c}, 0x0) sendmsg$SEG6_CMD_SET_TUNSRC(r4, &(0x7f0000000280)={&(0x7f0000000140), 0xc, &(0x7f0000000180)={&(0x7f0000000200)={0x58, r6, 0x100, 0x70bd2a, 0x25dfdbfd, {}, [@SEG6_ATTR_SECRET={0x14, 0x4, [0x8000, 0x3, 0x1, 0x10000000]}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x7}, @SEG6_ATTR_ALGID={0x8, 0x6, 0x1}, @SEG6_ATTR_ALGID={0x8, 0x6, 0x5}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x4}, @SEG6_ATTR_HMACKEYID={0x8}, @SEG6_ATTR_SECRETLEN={0x8, 0x5, 0x5}]}, 0x58}, 0x1, 0x0, 0x0, 0x14004046}, 0x40000) ioctl$DRM_IOCTL_AGP_ALLOC(r2, 0xc0206434, &(0x7f0000000080)={0x8, 0x0, 0x1, 0x85}) ioctl$DRM_IOCTL_SG_ALLOC(r3, 0xc0106438, &(0x7f00000000c0)={0x9, r7}) 04:05:03 executing program 0: socketpair$unix(0x1, 0xf1f5480c3deb9c22, 0x0, &(0x7f00000000c0)) socket$key(0xf, 0x3, 0x2) r0 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000100)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f90a, 0x7e, [], @p_u8=&(0x7f0000000040)}}) r1 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r1, 0xc0205648, &(0x7f0000000100)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f90a, 0x7e, [], @p_u8=&(0x7f0000000040)}}) r2 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r2, 0xc0205648, &(0x7f0000000100)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f90a, 0x7e, [], @p_u8=&(0x7f0000000040)}}) r3 = fcntl$dupfd(r0, 0x605, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.usage_all\x00', 0x275a, 0x0) write$P9_RSTAT(r4, &(0x7f0000000200)=ANY=[@ANYPTR, @ANYBLOB="799bb238d239f6226295632976406d1fce3f01e1c7e558290ca77a5ff29c77949dca8e82b1f2e5a2eb89900d0961bd2e31eb617f494114c949d756820164991bcd2b7dd84a8e2bac915dfbba424a4138a3fc2accda784c663f0f"], 0x62) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x40000000011, r4, 0x0) ioctl$FS_IOC_GETFLAGS(r4, 0xc020660b, &(0x7f0000000000)) 04:05:03 executing program 5: r0 = syz_open_dev$dri(&(0x7f00000002c0)='/dev/dri/card#\x00', 0x0, 0x0) r1 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r1, 0xc0205648, &(0x7f0000000100)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f90a, 0x7e, [], @string=&(0x7f0000000200)=0x4e}}) fsetxattr$trusted_overlay_opaque(r1, &(0x7f0000000180)='trusted.overlay.opaque\x00', &(0x7f00000001c0)='y\x00', 0x2, 0x3) r2 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r2, 0xc0205648, &(0x7f0000000100)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f90a, 0x7e, [], @p_u8=&(0x7f0000000040)}}) faccessat(r2, &(0x7f0000000240)='./file0\x00', 0x35, 0x200) r3 = add_key(&(0x7f0000000000)='ceph\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000080)="1d3067ddfa4836f418ec6566153b3af2f2ee8a0d7338cef4551d50058c44a41d5501d9667da203d664ec1344d2dcff1b6587703972c6a4e50ae9bf4ee89d1ca54c684104e86abdcd1aed553f9ab37de3f0c085aafb9df98c471819740196acb69658d97bb20936a76df5d34b6782c3bbc51fbd3b8c8bb0f866111c7fe1f2332c5f0be8c1ba77b73cf221c598e3c8a63f3f90e5964ac080aa368a5091e449f278f99080d768b44e798ec1b6be4fa14b7f2e8d1c6afdb7", 0xb6, 0xfffffffffffffffb) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r3, &(0x7f0000000140)='syzkaller\x00', 0x0) ioctl(r0, 0x6271, &(0x7f0000000040)) r4 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r4, 0xc0205648, &(0x7f0000000100)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f90a, 0x7e, [], @p_u8=&(0x7f0000000040)}}) ioctl$VIDIOC_G_ENC_INDEX(r4, 0x8818564c, &(0x7f0000000300)) 04:05:03 executing program 5: r0 = syz_open_dev$dri(&(0x7f00000002c0)='/dev/dri/card#\x00', 0x0, 0x0) mknod(&(0x7f0000000080)='./file0\x00', 0x10, 0x2) r1 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r1, 0xc0205648, &(0x7f0000000100)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f90a, 0x7e, [], @p_u8=&(0x7f0000000040)}}) getsockopt$inet_sctp_SCTP_NODELAY(r1, 0x84, 0x3, &(0x7f0000000000), &(0x7f0000000040)=0x4) ioctl(r0, 0xffffffffffffffc2, &(0x7f0000000040)) 04:05:03 executing program 3: syz_mount_image$msdos(&(0x7f0000001380)='msdos\x00', &(0x7f00000013c0)='./file0\x00', 0x80000001, 0x7, &(0x7f0000002780)=[{&(0x7f0000001400)="b3a454fefd88bc12b2a89f322f29f249f415f7ed5c919030236651f9c04a82ab3f55fb7f1785c3742abd4b2b5a37d4803746ba5d658bcb145dd3b5b1838847f47e275d497a0b97c40141ba10bece4bf8254b9f9f1b4a3fa62b652d0280dec2a7fb0097", 0x63, 0x80000000}, {&(0x7f0000001480)="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", 0x1000, 0xeadd}, {&(0x7f0000002480)="17b7e207fdb02b4ff2f73abcb97269222de9bc75e765492e0edaaf60d55e5ab961e875d21a345eaa339761ddc0ba41c5c64bc27bfafe9b65606dbe25f4bb0e79cf6156adc44b2d2a83add1d7fdafa19b4e9a128e1b525b1609e38565682c6be454ff65c458f73b3bfe99b0941df67e5f4598ce7818f3e07b159d05d25f35c252bade97b2a2f101a4e551e80249d48f2e1c4777e4f5872d5b035557f2a0dd091541f0e4a71cabade07e640b67bc843a26e84797d1d0b69b8fd237bf569a70ac9c5b0239ba67dcdfe526bd6db80b89bb2769f547aeeda707444f06700e9e3df278", 0xe0, 0x366b}, {&(0x7f0000002580)="0f8ddf0d9877a1ad9c2ad53d518a28026b68afd1aabf09dc16c7ba615f265392a05f164bdb618cdf10f3997d7bc3a158b9bfb7bb0cf3f4382c27185087418bcdea996cba2084ae151e9e546c8278e76341d062ac5624679c40bead40db8d44aac991f4873aac9314ebde1a901f0d702ace3ed34f2635c1adc5f1360b25bc9d2b01fbacf475", 0x85, 0x4}, {&(0x7f0000002880)="fb0105b0c79b77620190d9a7481e563a3bb123f7b89bf5e9fb6276c1e3921946d5ad8d5295dce058e9a141c6b64c2eb0b830aafc207519066678e114a8066faaba3ef54940494d0e1f2cddf4aa04cefd33f6b67aaec6fa364961b40d7cfc92c64bc40000000000000000750da9c02faf69205d15e074757ecbbf6f8b15602f6c317088fd4b00", 0x86, 0x449a}, {&(0x7f00000026c0)="c1ea", 0x2, 0xba}, {&(0x7f0000002700)="56b26395be15b340e956e7ced211be7c3267954f30ac0e47517843c1fd9ee2ce48df8c620a6beb9844ea3828dd229b161069b607fd1090091216a31f78228cb7c31c3cb52bd18f837c026e0bcf0f", 0x4e, 0x5}], 0x100000, &(0x7f0000002840)={[{@fat=@debug='debug'}], [{@obj_role={'obj_role', 0x3d, '/dev/swradio#\x00'}}]}) perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x800000000000016, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000100)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f90a, 0x80, [], @value64=0x1}}) read$FUSE(r0, &(0x7f0000000100), 0x1000) r2 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) setsockopt$TIPC_IMPORTANCE(r1, 0x10f, 0x7f, &(0x7f0000002640)=0x6, 0x4) ioctl$VIDIOC_S_EXT_CTRLS(r2, 0xc0205648, &(0x7f0000000100)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f90a, 0x7e, [], @p_u8=&(0x7f0000000040)}}) r3 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffc000/0x2000)=nil) shmctl$SHM_LOCK(r3, 0xb) shmctl$SHM_STAT(r3, 0xd, &(0x7f0000002940)=""/190) r4 = geteuid() getresgid(&(0x7f0000001180)=0x0, &(0x7f00000011c0), &(0x7f0000001200)) r6 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) inotify_init() setuid(r7) mount$fuse(0x0, &(0x7f0000001100)='./file0\x00', &(0x7f0000001140)='fuse\x00', 0x0, &(0x7f0000001240)=ANY=[@ANYBLOB="66f1c9", @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000010000,user_id=', @ANYRESDEC=r4, @ANYBLOB=',group_id=', @ANYRESDEC=r5, @ANYBLOB=',allow_other,max_read=0x0000000000000004,default_permissions,max_read=0x0000000000000009,default_permissions,blksize=0x0000000000000000,default_permissions,subj_type=*,uid=', @ANYRESDEC=r7, @ANYBLOB=',\x00']) lseek(r2, 0x0, 0x1) 04:05:03 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r2, 0xc0205648, &(0x7f0000000100)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f90a, 0x7e, [], @p_u8=&(0x7f0000000040)}}) r3 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r3, 0xc0205648, &(0x7f0000000100)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f90a, 0x7e, [], @p_u8=&(0x7f0000000040)}}) ioctl$DRM_IOCTL_GEM_OPEN(r3, 0xc010640b, &(0x7f0000000080)={0x0, 0x0, 0x3}) r5 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r5, 0xc0205648, &(0x7f0000000100)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f90a, 0x7e, [], @p_u8=&(0x7f0000000040)}}) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r2, 0xc00c642e, &(0x7f0000000100)={r4, 0x0, r5}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000021000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f0000000040)="0f20e06635000001000f22e0660f71d300dadec4c3c5cf600b010500002e660f388209677d00640f1a070f01df65670fc79b00580000", 0x36}], 0x1, 0x0, 0x0, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r6, 0x4090ae82, &(0x7f0000000180)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r6, 0xae80, 0x0) ioctl$KVM_SET_CPUID2(r6, 0x4008ae90, &(0x7f0000000380)=ANY=[@ANYBLOB="05000000000000007bf1551f07000000bd164466000000001f000000ce3c00009f0100000000000000000000000000000b40000007000000020000007c0780000100000006000000ff03000000000400000000000000000007"]) ioctl$KVM_RUN(r6, 0xae80, 0x0) 04:05:03 executing program 5: r0 = syz_open_dev$dri(&(0x7f00000002c0)='/dev/dri/card#\x00', 0x0, 0x0) r1 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x7, 0x40) ioctl$UFFDIO_UNREGISTER(r1, 0x8010aa01, &(0x7f0000000040)={&(0x7f0000ffa000/0x3000)=nil, 0x3000}) ioctl(r0, 0xffffffffffffffc2, &(0x7f0000000040)) 04:05:03 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$key(0xf, 0x3, 0x2) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r2, 0x29, 0x3b, &(0x7f0000000f40)=ANY=[@ANYBLOB="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"], 0x8) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$packet(0x11, 0x2, 0x300) r5 = fcntl$dupfd(r3, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) getsockopt$inet6_opts(r2, 0x29, 0x3b, 0x0, &(0x7f00000000c0)=0x215) r6 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.usage_all\x00', 0x275a, 0x0) r8 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r8, 0xc0205648, &(0x7f0000000100)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f90a, 0x7e, [], @p_u8=&(0x7f0000000040)}}) r9 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r9, 0xc0205648, &(0x7f0000000100)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f90a, 0x7e, [], @p_u8=&(0x7f0000000040)}}) ioctl$USBDEVFS_GET_SPEED(r9, 0x551f) ioctl$sock_inet_tcp_SIOCOUTQNSD(r8, 0x894b, &(0x7f0000000040)) write$P9_RSTAT(r7, &(0x7f0000000080)=ANY=[@ANYPTR, @ANYRESHEX], 0x1a) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x40000000151, r7, 0x3) r10 = socket$bt_hidp(0x1f, 0x3, 0x6) setsockopt$SO_TIMESTAMP(r10, 0x1, 0x40, &(0x7f0000000180)=0xfffffffe, 0x4) ioctl$FS_IOC_GETFLAGS(r7, 0xc020660b, &(0x7f0000000000)) 04:05:03 executing program 3: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x8000, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000040)={0x0, 0x3ff8, 0x2, 0x80000000, 0xfffffffc}, 0x14) perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x800000000000016, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 04:05:04 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000021000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f0000000040)="0f20e06635000001000f22e0660f71d300dadec4c3c5cf600b010500002e660f388209677d00640f1a070f01df65670fc79b00580000", 0x36}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000180)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000380)=ANY=[@ANYBLOB="05000000000000007bf1551f07000000bd164466000000001f000000ce3c00009f0100020000000000000000000000000b40000007000000020000007c0780000100000006000000ff03000000000400000000000000000007"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r3, 0xc0205648, &(0x7f0000000100)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f90a, 0x7e, [], @p_u8=&(0x7f0000000040)}}) bind$inet6(r3, &(0x7f0000000080)={0xa, 0x4e21, 0xfffffff9, @empty, 0x7}, 0x1c) 04:05:04 executing program 5: r0 = syz_open_dev$dri(&(0x7f00000002c0)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$KVM_REINJECT_CONTROL(0xffffffffffffffff, 0xae71, &(0x7f0000000000)={0xb0}) r1 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r1, 0x202002) fstat(r0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r3 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r3, 0xc0205648, &(0x7f0000000100)={0x0, 0xac, 0x0, [], &(0x7f00000000c0)={0x3f002, 0x7e, [], @p_u8=&(0x7f0000000040)}}) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f00000000c0), &(0x7f0000000100)=0xc) r4 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r5) keyctl$chown(0x4, r1, r5, r2) r6 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) r8 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r8, 0x202002) keyctl$chown(0x4, r8, r7, 0x0) keyctl$negate(0xd, r1, 0x6, r8) ioctl(r0, 0xffffffffffffffc2, &(0x7f0000000040)) 04:05:04 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$key(0xf, 0x3, 0x2) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.usage_all\x00', 0x275a, 0x0) r4 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x80000, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, r4, 0x0) r5 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x9fc, 0x0) r6 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x106, 0x8}}, 0x20) fsetxattr$trusted_overlay_origin(r5, &(0x7f0000000280)='trusted.overlay.origin\x00', &(0x7f00000002c0)='y\x00', 0x2, 0x2) write$RDMA_USER_CM_CMD_REJECT(r6, &(0x7f0000000140)={0x9, 0x108, 0xfa00, {r7, 0xeb, '\x00r%', "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"}}, 0x110) write$UHID_DESTROY(0xffffffffffffffff, &(0x7f0000000d80), 0x4) ioctl$UI_DEV_DESTROY(r4, 0x5502) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r8, 0x0, r8) r9 = socket(0xa, 0x80001, 0x0) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f0000b34ff8), &(0x7f0000b34ffc)=0xc) getsockname$inet(r9, &(0x7f0000000000)={0x2, 0x0, @broadcast}, &(0x7f0000000300)=0x10) ioctl$TIOCSSOFTCAR(r6, 0x541a, &(0x7f0000000040)=0x7fff) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x5501, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) unshare(0x40000000) write$P9_RSTAT(r3, &(0x7f0000000080)=ANY=[@ANYPTR, @ANYRESHEX], 0x1a) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x40000000011, r3, 0x0) ioctl$FS_IOC_GETFLAGS(r3, 0xc020660b, &(0x7f0000000000)) 04:05:04 executing program 3: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x800000000000016, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) perf_event_open$cgroup(&(0x7f0000000000)={0x7, 0x70, 0x1, 0x81, 0x3, 0xfc, 0x0, 0x0, 0x20, 0x6, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0xc1, 0x5, @perf_config_ext={0x4, 0x400}, 0x800, 0x8000, 0x9, 0x4, 0x10001, 0x7, 0xfffe}, r1, 0xe, r0, 0x3) 04:05:04 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000021000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f0000000040)="0f20e06635000001000f22e0660f71d300dadec4c3c5cf600b010500002e660f388209677d00640f1a070f01df65670fc79b00580000", 0x36}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000180)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000380)=ANY=[@ANYBLOB="05000000000000007bf1551f07000000bd164466000000001f000000ce3c00009f0100000000000000000000000000000b40000007000000020000007c0780000100000006000000ff03000000000400000000000000000007"]) fsetxattr$trusted_overlay_redirect(r1, &(0x7f0000000080)='trusted.overlay.redirect\x00', &(0x7f0000000100)='./file0\x00', 0x8, 0x1) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 2554.447056] IPVS: ftp: loaded support on port[0] = 21 04:05:04 executing program 5: r0 = syz_open_dev$dri(&(0x7f00000002c0)='/dev/dri/card#\x00', 0x0, 0x0) ioctl(r0, 0xffffffffffffffc2, &(0x7f0000000040)) syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x0, 0x2) r1 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r1, 0xc0205648, &(0x7f0000000100)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f90a, 0x7e, [], @p_u8=&(0x7f0000000040)}}) getsockopt$IP6T_SO_GET_INFO(r1, 0x29, 0x40, &(0x7f0000000040)={'nat\x00'}, &(0x7f00000000c0)=0xfffffffffffffe8f) [ 2554.470111] net_ratelimit: 23 callbacks suppressed [ 2554.470116] protocol 88fb is buggy, dev hsr_slave_0 [ 2554.470143] protocol 88fb is buggy, dev hsr_slave_1 [ 2554.475252] protocol 88fb is buggy, dev hsr_slave_1 04:05:04 executing program 3: perf_event_open(&(0x7f0000000080)={0x5, 0x70, 0x800000000000016, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xa7, 0xc06}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000000)={0x9, 0x6}, 0xc) 04:05:04 executing program 5: syz_open_dev$dri(&(0x7f00000002c0)='/dev/dri/card#\x00', 0x0, 0x0) r0 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000100)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f90a, 0x7e, [], @p_u8=&(0x7f0000000040)}}) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x2, 0x2000) ioctl$VHOST_SET_VRING_NUM(r1, 0x4008af10, &(0x7f0000000080)={0x0, 0x7b2}) ioctl(r0, 0xffffffffffffffc2, &(0x7f0000000040)) lremovexattr(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)=@random={'os2.', '/dev/swradio#\x00'}) [ 2554.630112] protocol 88fb is buggy, dev hsr_slave_0 [ 2554.635273] protocol 88fb is buggy, dev hsr_slave_1 04:05:04 executing program 3: r0 = getpid() sched_setattr(r0, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x800000000000016, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xfffffffffffffffc}, r0, 0x0, 0xffffffffffffffff, 0x0) 04:05:04 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) syz_open_dev$amidi(&(0x7f0000000080)='/dev/amidi#\x00', 0x9, 0x23440) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r2, 0xc0205648, &(0x7f0000000100)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f90a, 0x7e, [], @p_u8=&(0x7f0000000040)}}) perf_event_open(&(0x7f0000000100)={0x3, 0x70, 0x0, 0x4, 0x2, 0x7f, 0x0, 0x3, 0x0, 0x11, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_config_ext={0x8, 0x1}, 0x6846d885aec10e63, 0x8001, 0x3f, 0xa, 0x6, 0xffffff97, 0x800}, 0xffffffffffffffff, 0x0, r2, 0x2) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000021000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f0000000040)="0f20e06635000001000f22e0660f71d300dadec4c3c5cf600b010500002e660f388209677d00640f1a070f01df65670fc79b00580000", 0x36}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000180)={[0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x4cb, 0x0, 0x0, 0x0, 0x0, 0x1]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_SET_CPUID2(r3, 0x4008ae90, &(0x7f0000000380)=ANY=[@ANYBLOB="05000000000000007bf1551f07000000bd164466000000001f000000ce3c00009f0100000000000000000000007c0780000100000006000000ff0300000000040000000000000000000700"/89]) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 2554.710145] protocol 88fb is buggy, dev hsr_slave_0 [ 2554.710172] protocol 88fb is buggy, dev hsr_slave_1 [ 2554.715264] protocol 88fb is buggy, dev hsr_slave_1 04:05:04 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x800000000000016, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x100800, 0x0) ioctl$SIOCX25SCALLUSERDATA(r0, 0x89e5, &(0x7f0000000100)={0x36, "0f639f0bceca44e49e2772e90c754432ea63d001c47aabc83fd03239d6459a5b23985828794dc10f3f7823584a99219250dd9e66a55a4c039b0bd8d31d9edad81f36707227b7ae5a2e07c6bb7331acdf6d31c46a6371ec093f6135ab977e197cce4a1500d663ee3daad62df905087ddbdbc18ed616930ea8be38daded883888c"}) 04:05:04 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000021000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f0000000040)="0f20e06635000001000f22e0660f71d300dadec4c3c5cf600b010500002e660f388209677d00640f1a070f01df65670fc79b00580000", 0x36}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r2 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r2, 0xc0205648, &(0x7f0000000100)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f90a, 0x7e, [], @p_u8=&(0x7f0000000040)}}) ioctl$FS_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000080)=0x100000000) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000180)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_SET_CPUID2(0xffffffffffffffff, 0x4008ae90, &(0x7f0000000380)=ANY=[@ANYBLOB="05000000000000007bf1551f07000000bd164466000000001f000000ce3c00009f0100000000000000000000000000000b40000007000000020000007c0780000100000006000000ff03000000000400000000000000000007"]) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 04:05:04 executing program 3: ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, &(0x7f0000000000)={0x4, 0x0, [0x0, 0x0, 0x0, 0x0]}) perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x800000000000016, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 2555.190104] protocol 88fb is buggy, dev hsr_slave_0 [ 2555.195262] protocol 88fb is buggy, dev hsr_slave_1 04:05:05 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x800000000000016, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000100)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f90a, 0x7e, [], @p_u8=&(0x7f0000000040)}}) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000200)={0xfd, 0x0, 0x4, 0x1, {0x0, 0x2710}, {0x5, 0x1, 0x9, 0x0, 0x3f, 0x40, '/QKU'}, 0x8, 0x4, @planes=&(0x7f0000000180)={0x9, 0x5, @mem_offset=0x3, 0x80000000}, 0x4}) r1 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x3, 0x40) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r1, 0x40106614, &(0x7f0000000140)) dup2(0xffffffffffffffff, r0) syz_open_dev$swradio(&(0x7f0000000280)='/dev/swradio#\x00', 0x0, 0x2) [ 2555.402228] IPVS: ftp: loaded support on port[0] = 21 04:05:06 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$key(0xf, 0x3, 0x2) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.usage_all\x00', 0x275a, 0x0) write$P9_RSTAT(r3, &(0x7f0000000080)=ANY=[@ANYPTR, @ANYRESHEX], 0x1a) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x3fffff2, 0x40000000011, r3, 0x0) ioctl$FS_IOC_GETFLAGS(r3, 0xc020660b, &(0x7f0000000000)) r4 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r4, 0xc0205648, &(0x7f0000000100)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f90a, 0x7e, [], @p_u8=&(0x7f0000000040)}}) sendmsg$nl_generic(r4, &(0x7f00000019c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000180)={0x1818, 0x39, 0xdc365acf006bcf16, 0x70bd29, 0x25dfdbfd, {0x3}, [@nested={0x19c, 0x83, [@generic="0c634c0a17c69ff6b561a0e24b8d2443f102827a367918ab403b9ddaa1175af6b655c3dfddb8d9e5913904d30995c078f1a01b205b4b04a611ee8f3475abeedde715dd8f678ba7dfeb4d2be44a265bf6228a08cdea5708bb78e170185294f1ae64e74e755d655d3a585b51c339b6d4136dd18a8dae586e0241059c039949f16e5ace1fed251f3e95a379feb2e068530bb6ca30b21f824418ce79ccca5d251e3c7db16f475650fd031c0e35d455ee076a32b273e5f701d721", @generic="e5c85ddd9bcd9e95f2029216b628e77626aefc848f76bb6dc0f2422ef39b0d856c9c3baf10a021195cb4110f250e7d06c48f3e85c1f8c43459fffcef1db9a7402d8f06c1625964a147de2729bc7a817bd8731d1555db044dbfe739a5810a12557e42bf0eabdc1a01a32bda71f5e693b0d0f373149638df4f87c912f0057bc58d56cdf00ae1be8df3fdd61d4cb25a89b3f521b5cacc89ef21d2979d386720bc56478d337d91499cc76ea1d448d68082e8768d4f411b9c4d6993d8600e59febd61246e8a45b606742ae21c02e4941ce639249c3213d7ee84655c749113f1bb58bc"]}, @typed={0x64, 0x8c, @binary="c6336a4715b1ea1d86b48665e4df0fd51623823ca3d19837d160d49d26946a1cf6c04eb1e429d0fc0f2b50bde5f59752b6ee79bc959cb9cd5e348070da8541076a69e57ee6e6c02c79f27977f162a9fc4eb8a3d0075baaf012851f6b66"}, @nested={0x1440, 0x19, [@typed={0x104, 0x4e, @binary="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"}, @generic="91b3a36d3e80f47b3ea72ef967a199938fa14b32cf4c667fab3f4d810d5839c3e5dc46383144ed14bad37180fe071f4c0cfad3b8852c8419b60afc6604ff52266270627ab1c51da51d1cdb72cbe7827bfd991116665582ad37bb8148db7d95e1723eb89fff1e3fe161e35d5389956f41d859ae661cc3ed4ffda27d7ed8c0e7f55a3cb7c16520595e5bc510c1c54a1f6ba37ad3037f35a03c649a5899ea0f9eab6b218391bc942eca3a014b34b948564aea2c3c012d342dbb52c029d066d748319d838d4e393eb2d59495c1eb42d00ad046a71f14e88d7284f52cc5", @typed={0x8, 0x6a, @ipv4=@empty}, @generic="a6711c1749c7762bea6bf7b6ca4d1035cfca9ad11c5309", @typed={0x4, 0x1c}, @generic="de664969d1510154516751f18a6af8ecdf5c39eb497e1b08c86b", @generic="e0c0bd5c939a402e4fc1c51e1704198ead4de87261b11c9ac49da4bfe1d6742b3b2968cde78e2fa8d99f028a64a6e83849e6e61a5ce40d100780e75637033e6c420e6cc1ac2043340f617620779d634242c04b1720905af08162d427a53a728b6ce24977ff26673a1b463bb17b37b4d6742c55fc62208ec0405fadaeb94f4668d271886fe44836e2ff0e4d525b36037cb170df00cf453d0469b54e1f89bebba298b89a30931f94e3e2232051caa96d0497cc190dd65637f2ef9da1bf033d420f0428b2381f5122631ccac0ed27b59b605c399831708b0f50eda202827c13", @generic="b33fd1ad456a412199591dde8ded1e68c6704292aa0cf3ca5355a2392a6bdf08f116c9b277f07b95100dc30fe8285448cb0b5de9395e8cb1872010d05bea64441d77cfaa1aab17ed994fa99c926e6ca8f2fb461ac320e34c47dd837fe0e58f67424d87b3f073af5c3a5034bdb7af7dbac41cc4fa7006207a4793ba0d8b5837b4c3bf53366d9c55c43ae800acbff07c88d2e648ca2689d89d96f801cf2154d1b1e7f83d7edd1e27d156c60230678602e91a4c0505c5ba749a9f0e6c913c98e7d905fa7470111e97b3d0d1110dd9bc5d2016905b188979d19ba48841aa280532145992632c41fab2c5f31cd76040a2dc689d12c1d6cbbd43e7ad86551cf1f0", @generic="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", @generic="bfe277393b9d6769c320c31b3de21b71c8c00b515028f2d824cc3af44d2c56c594b3622b3a1e7619efffccd73cb0232813264aa944bd11a9a25e1e0bb31b26336718f0bf"]}, @typed={0x14, 0x2d, @ipv6=@initdev={0xfe, 0x88, [], 0x1, 0x0}}, @typed={0x4, 0x4c}, @generic="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", @generic="00c5ff4b4da9fe356e600cef28c08b07b413662712f75505c6124af90848d1d4ad8136e15852d0ce3e81309ea59399936eff16415cd5c4df037accf7a85b0511b598aa28627bb4e592c3910e9daf7fb34b6866f85d70d3cc92b313d67c20a13e3adf3f3369d220e7b9a7a7c3d7cb190e", @generic="695aa214d648fef4af8fb3c278595d6a8aac28cd90b775f30f7c447bd9fa40516e40456ad60af6df17b5ae3d98cd81a90c59d2f4ad0984778aabe9457954"]}, 0x1818}, 0x1, 0x0, 0x0, 0x8014}, 0x20048080) 04:05:06 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000021000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f0000000040)="0f20e06635000001000f22e0660f71d300dadec4c3c5cf600b010500002e660f388209677d00640f1a070f01df65670fc79b00580000", 0x36}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000180)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r3, 0xc0205648, &(0x7f0000000100)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f90a, 0x7e, [], @p_u8=&(0x7f0000000040)}}) r4 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r4, 0xc0205648, &(0x7f0000000100)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f90a, 0x7e, [], @p_u8=&(0x7f0000000040)}}) r5 = dup2(r3, r4) r6 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r6, 0xc0205648, &(0x7f0000000100)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f90a, 0x7e, [], @p_u8=&(0x7f0000000040)}}) r7 = syz_open_dev$amidi(&(0x7f0000000280)='/dev/amidi#\x00', 0x7, 0x8080) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f00000037c0)={0x1, [0x0]}, &(0x7f0000003800)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r7, 0x84, 0xa, &(0x7f00000002c0)={0x4, 0x9c, 0x10001, 0xfff, 0x1000, 0x530, 0x5, 0x0, r8}, &(0x7f0000000300)=0x20) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r6, 0x84, 0x70, &(0x7f0000000240)={r8, @in={{0x2, 0x4e22, @broadcast}}, [0x200, 0x59, 0x3, 0x8c, 0x56eb, 0x2, 0x7ff, 0x9, 0xce, 0x3, 0x0, 0x2, 0xda34, 0x3fa, 0x6]}, &(0x7f0000000080)=0x100) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r5, 0x84, 0x1a, &(0x7f0000000400)={r9, 0xb1, "f53df83ada5d133ad84721231288c56c10702075c68f6953276c6d29a2962682a284c36e5165811b120b5b2bb740b1a91debdf16e36e139026d9328229aeb3b44127f4d62a408b0016b40a78a7964a9b73322dd97c8437def92569fe105708079dbad21adf6595d523cf1fd7391f9fe831b1b0f7a5c67a81ebc98b5781999832d2b6addd35686b5ea2ab628f49411b2c840d9610486c2fb01d4bd703b9b1ed0094cfc7775e550e4b67dc9d43bf37669560"}, &(0x7f0000000100)=0xb9) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000380)=ANY=[@ANYBLOB="05000000000000007bf1551f07000000bd164466000000001f000000ce3c00009f0100000000000000000000000000000b40000007000000020000007c0780000100000006000000ff03000000000400000000000000000007"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:05:06 executing program 3: r0 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000100)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f90a, 0x7e, [], @p_u8=&(0x7f0000000040)}}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000000)={0x0}, &(0x7f0000000040)=0xc) r2 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r2, 0xc0205648, &(0x7f0000000100)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f90a, 0x7e, [], @p_u8=&(0x7f0000000040)}}) perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x7, 0x5, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x0, 0x0, 0x0, 0x3}, r1, 0x0, r2, 0x0) r3 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r3, 0xc0205648, &(0x7f0000000100)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f90a, 0x7e, [], @p_u8=&(0x7f0000000040)}}) r4 = syz_open_dev$amidi(&(0x7f0000000280)='/dev/amidi#\x00', 0x7, 0x8080) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f00000037c0)={0x1, [0x0]}, &(0x7f0000003800)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r4, 0x84, 0xa, &(0x7f00000002c0)={0x4, 0x9c, 0x10001, 0xfff, 0x1000, 0x530, 0x5, 0x0, r5}, &(0x7f0000000300)=0x20) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r2, 0x84, 0x1b, &(0x7f0000000140)={r5, 0x40, "950ae479127d308614299e2b85e84fdf87afdb0fa5914546743798d1f8bbcc91c06831ffe1009c6c42b09555794b321da50df3d3e52bbde86346deaca9ddedb7"}, &(0x7f0000000200)=0x48) setsockopt$inet_sctp6_SCTP_RTOINFO(r3, 0x84, 0x0, &(0x7f0000000240)={r6, 0x5, 0x3, 0x4}, 0x10) 04:05:06 executing program 5: r0 = syz_open_dev$dri(&(0x7f00000002c0)='/dev/dri/card#\x00', 0x0, 0x0) ioctl(r0, 0xffffffffffffffc2, &(0x7f0000000040)) r1 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r1, 0xc0205648, &(0x7f0000000100)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f90a, 0x7e, [], @p_u8=&(0x7f0000000040)}}) r2 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x200000, 0x0) r3 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r3, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$SO_COOKIE(r3, 0x1, 0x39, &(0x7f0000000000), &(0x7f0000000200)=0x8) setsockopt$inet6_MCAST_LEAVE_GROUP(r3, 0x29, 0x2d, &(0x7f00000006c0)={0x7, {{0xa, 0x4e20, 0x8001, @dev={0xfe, 0x80, [], 0x15}, 0x10001}}}, 0x88) getsockopt$inet6_buf(r3, 0x29, 0x23, &(0x7f0000000580)=""/219, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r4 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x1) setsockopt$SO_TIMESTAMPING(r3, 0x1, 0x25, &(0x7f00000001c0)=0xc08, 0xff3b) ftruncate(r4, 0x80003) sendfile(r3, r4, &(0x7f00000000c0), 0x8000fffffffe) r5 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCADDDLCI(r5, 0x8980, &(0x7f0000000580)={'nr\x0fjc\x00\xff\x03\x00\x00\x00 \x00', 0x10001}) r6 = syz_genetlink_get_family_id$net_dm(&(0x7f0000000700)='NET_DM\x00') sendmsg$NET_DM_CMD_START(r5, &(0x7f00000007c0)={&(0x7f00000006c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000780)={&(0x7f0000000740)={0x14, r6, 0x400, 0x70bd29, 0x25dfdbfd, {}, [""]}, 0x14}, 0x1, 0x0, 0x0, 0x1}, 0x20040801) sendmsg$NET_DM_CMD_START(r4, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x40200800}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x14, r6, 0x10, 0x70bd29, 0x25dfdbfc, {}, ["", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x14000180}, 0x48001) sendmsg$NET_DM_CMD_STOP(r2, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x8600000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x14, r6, 0x200, 0x70bd2c, 0x25dfdbff, {}, [""]}, 0x14}, 0x1, 0x0, 0x0, 0x8030}, 0x11) sendmsg$NET_DM_CMD_STOP(r1, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800080}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x14, r6, 0x400, 0x70bd28, 0x25dfdbfb, {}, ["", "", "", "", "", "", "", ""]}, 0x14}}, 0x4080) 04:05:06 executing program 3: r0 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000100)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f90a, 0x7e, [], @p_u8=&(0x7f0000000040)}}) ioctl$ASHMEM_GET_SIZE(r0, 0x7704, 0x0) sendto(r0, &(0x7f0000000100)="85e5ee204b8e5b4e03e2ed04f0f0ee022dad0695a40387fb67f2b3f4609620d91fd9792452eec5d4ce8af3b8f9e84e21e18c0d515d8868e472f7a7b1d4e39e75a2aa4cb861810de68c5d7a672de965ce27300a0d13dfc410fc913bba79cebd0adf23b556bded25ecec75eb544ac490da590ac87e31ddf92a302b029cbad8964d82cff9395e182f79ab9ffeae909cbd3ca1f8d18ee6914edf9559766f5b6fe2443c3bb7a6c2cb06f290", 0xa9, 0x8000000, &(0x7f00000001c0)=@tipc=@id={0x1e, 0x3, 0x3, {0x4e22, 0x2}}, 0x80) perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x800000000000016, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x40000, 0xffffffffffffffff, 0x8) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0xca57205cd921bcaf, 0x0) 04:05:06 executing program 5: syz_open_dev$dri(&(0x7f00000002c0)='/dev/dri/card#\x00', 0x0, 0x0) r0 = socket$isdn(0x22, 0x3, 0x3) ioctl(r0, 0x4, &(0x7f0000000000)="3e0db40843e0e7cf55e6f81a338557bf3653ac39731370abfe80a471826c5d114edbeb2c45e97972ddba1bd55b296cf3440cc222416205578346b6516d4a5df7f630180853fe356aad9a2e47446db35b227b8a813f3903ef817a43062bb2a3959a0ceb853ee7d06ff49203a32a818d72aa920ae288cc67b62649502f76fa6c3d0b8c6a002318a6675ab223ff292fd8b6a85e295d16c2fd6b0689ee5b3f4a93e4e6ed49db852bf262ce2b72b9785f7340b4666b11d17e28") r1 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r1, 0xc0205648, &(0x7f0000000100)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f90a, 0x7e, [], @p_u8=&(0x7f0000000040)}}) ioctl$sock_SIOCGIFBR(r1, 0x8940, &(0x7f00000000c0)=@generic={0x1, 0x80, 0x4}) 04:05:06 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000021000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f0000000040)="0f20e06635000001000f22e0660f71d300dadec4c3c5cf600b010500002e660f388209677d00640f1a070f01df65670fc79b00580000", 0x36}], 0x1, 0x0, 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r0, 0x4090ae82, &(0x7f0000000180)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r0, 0xae80, 0x0) ioctl$KVM_SET_CPUID2(r0, 0x4008ae90, &(0x7f0000000380)=ANY=[@ANYBLOB="05000000000000007bf1551f07000000bd164466000000001f000000ce3c00009f0100000000000000000000000000000b40000007000000020000007c0780000100000006000000ff03000000000400000000000000000007"]) ioctl$KVM_RUN(r0, 0xae80, 0x0) 04:05:06 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$key(0xf, 0x3, 0x2) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r3, 0xc0205648, &(0x7f0000000100)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f90a, 0x7e, [], @p_u8=&(0x7f0000000040)}}) r4 = fcntl$getown(r3, 0x9) r5 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r5, 0xc0205648, &(0x7f0000000100)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f90a, 0x7e, [], @p_u8=&(0x7f0000000040)}}) perf_event_open(&(0x7f0000000180)={0xbc082639468421d8, 0x70, 0x1, 0x9, 0x1f, 0x1, 0x0, 0x2af, 0x404, 0xc, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x3, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x9, 0x5}, 0x1000, 0x5, 0x40, 0x9, 0x6, 0x7fff, 0x100}, r4, 0x9, r5, 0xbbcc372a0f707525) write$P9_RSTAT(0xffffffffffffffff, &(0x7f0000000080)=ANY=[@ANYPTR, @ANYRESHEX], 0x1a) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x40000000011, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETFLAGS(0xffffffffffffffff, 0xc020660b, &(0x7f0000000000)) 04:05:06 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000021000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f0000000040)="0f20e06635000001000f22e0660f71d300dadec4c3c5cf600b010500002e660f388209677d00640f1a070f01df65670fc79b00580000", 0x36}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt(r3, 0x4, 0x80000001, &(0x7f0000000240)=""/214, &(0x7f0000000080)=0xd6) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000180)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000380)=ANY=[@ANYBLOB="05000000000000007bf1551f07000000bd164466000000001f000000ce3c00009f0100000000000000000000000000000b40000007000000020000007c0780000100000006000000ff03000000000400000000000000000007"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:05:06 executing program 5: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/sync_threshold\x00', 0x2, 0x0) r0 = syz_open_dev$dri(&(0x7f00000002c0)='/dev/dri/card#\x00', 0x0, 0x0) ioctl(r0, 0xffffffffffffffc2, &(0x7f0000000000)="4d68e2bf99ad501fdfbba96aec415a6d5a128972d03ce32c49939e00000000") 04:05:06 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$key(0xf, 0x3, 0x2) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.usage_all\x00', 0x275a, 0x0) write$P9_RSTAT(0xffffffffffffffff, &(0x7f0000000080)=ANY=[], 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x40000000011, r3, 0x0) ioctl$FS_IOC_GETFLAGS(r3, 0xc020660b, &(0x7f0000000040)) 04:05:06 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000021000/0x18000)=nil, &(0x7f0000000000)=[@text32={0x20, &(0x7f0000000100)="0f01c2b8010000000f01c1f6bcc50e000000c7442400d4d90000c7442402b31d0000c7442406000000000f011c240f1c994f00000066baf80cb8889e3c8eef66bafc0cb866f60000ef66b8ff000f00d8dcf5f0113a66ba4300ec", 0x5a}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000180)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000380)=ANY=[@ANYBLOB="05000000000000007bf1551f07000000bd164466000000001f000000ce3c00009f0100000000000000000000000000000b40000007000000020000007c0780000100000006000000ff03000000000400000000000000000007"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:05:06 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$key(0xf, 0x3, 0x2) r2 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$EVIOCGID(r2, 0x80084502, &(0x7f0000000200)=""/51) ioctl$VIDIOC_S_EXT_CTRLS(r2, 0xc0205648, &(0x7f0000000100)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f90a, 0x7e, [], @p_u8=&(0x7f0000000040)}}) dup(r2) fcntl$dupfd(r0, 0x0, r1) r3 = syz_open_dev$swradio(&(0x7f00000001c0)='/d\x00v/Swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r3, 0xc0205648, &(0x7f0000000100)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f90a, 0x7e, [], @p_u8=&(0x7f0000000040)}}) ioctl$TUNSETQUEUE(r3, 0x400454d9, &(0x7f0000000040)={'nlmon0\x00', 0x400}) r4 = openat$null(0xffffffffffffff9c, &(0x7f0000000180)='/dev/null\x00', 0x82300, 0x0) r5 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r5, 0xc0205648, &(0x7f0000000100)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f90a, 0x7e, [], @p_u8=&(0x7f0000000040)}}) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x100000001) r6 = syz_open_dev$amidi(&(0x7f0000000280)='/dev/amidi#\x00', 0x7, 0x8080) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f00000037c0)={0x1, [0x0]}, &(0x7f0000003800)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r6, 0x84, 0xa, &(0x7f00000002c0)={0x4, 0x9c, 0x10001, 0xfff, 0x1000, 0x530, 0x5, 0x0, r7}, &(0x7f0000000300)=0x20) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r4, 0x84, 0x70, &(0x7f0000000240)={r7, @in={{0x2, 0x4e21, @broadcast}}, [0x6, 0x1, 0x8001, 0x1, 0xffffffffffffff19, 0x5, 0xf56, 0x6ab1, 0x80, 0x8, 0x3, 0x9, 0xfffffffffffffffc, 0xd2d, 0x2]}, &(0x7f0000000340)=0x100) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r5, 0x84, 0x77, &(0x7f0000000380)={r8, 0x3, 0x2, [0x81, 0xf15]}, 0xc) r9 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.usage_all\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x40000000011, r9, 0x0) connect$pppoe(r9, &(0x7f0000000080)={0x18, 0x0, {0x0, @remote, 'team0\x00'}}, 0x1e) ioctl$FS_IOC_GETFLAGS(r9, 0xc020660b, &(0x7f0000000000)) 04:05:06 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000021000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f0000000040)="0f20e06635000001000f22e0660f71d300dadec4c3c5cf600b010500002e660f388209677d00640f1a070f01df65670fc79b00580000", 0x36}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000180)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000380)=ANY=[@ANYBLOB="05000000000000007bf1551f07000000bd164466000000001f000000ce3c00009f0100000000000000000000000000000b40000007000000020000005c07806e8640b50006000000ff03000000000400000000000000000007"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:05:06 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$key(0xf, 0x3, 0x2) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.usage_all\x00', 0x275a, 0x0) write$P9_RSTAT(r3, &(0x7f0000000080)=ANY=[@ANYPTR, @ANYRESHEX], 0x1a) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x40000000011, r3, 0x0) ioctl$VFIO_CHECK_EXTENSION(r3, 0x3b65, 0x2) r4 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r4, 0xc0205648, &(0x7f0000000100)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f90a, 0x7e, [], @p_u8=&(0x7f0000000040)}}) ioctl$VHOST_SET_OWNER(r4, 0xaf01, 0x0) ioctl$FS_IOC_GETFLAGS(r3, 0xc020660b, &(0x7f0000000000)) 04:05:06 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x800000000000016, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = accept4$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @initdev}, &(0x7f0000000040)=0x10, 0xc0400) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000100)=0x3, 0x4) r1 = msgget$private(0x0, 0x0) msgctl$IPC_SET(r1, 0x1, &(0x7f0000f00f88)) msgsnd(r1, &(0x7f0000000680)=ANY=[@ANYBLOB='*'], 0x1, 0x0) msgrcv(r1, 0x0, 0x0, 0x0, 0x0) msgctl$IPC_SET(r1, 0x1, &(0x7f00000003c0)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe430}) msgsnd(r1, &(0x7f00000001c0)={0x3, "6b567419822a51b2540576f42d1012a335ec23211656767b677808b014ed02a0ac2df1cf5beb63c54a841bfa3049be9dde70f4f4e449948f22813df4"}, 0x44, 0x800) r2 = syz_open_dev$midi(&(0x7f0000000140)='/dev/midi#\x00', 0x5, 0x400000) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0xc028ae92, &(0x7f0000000180)={0x200000, 0x2}) 04:05:07 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$key(0xf, 0x3, 0x2) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SIOCGETNODEID(r2, 0x89e1, &(0x7f0000000040)) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.usage_all\x00', 0x275a, 0x0) r4 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r4, 0xc0205648, &(0x7f0000000100)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f90a, 0x7e, [], @p_u8=&(0x7f0000000040)}}) r5 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r5, 0xc0205648, &(0x7f0000000100)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f90a, 0x7e, [], @p_u8=&(0x7f0000000040)}}) r6 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r6, 0xc0205648, &(0x7f0000000100)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f90a, 0x7e, [], @p_u8=&(0x7f0000000040)}}) r7 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r7, 0xc0205648, &(0x7f0000000100)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f90a, 0x7e, [], @p_u8=&(0x7f0000000040)}}) r8 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r8, 0xc0205648, &(0x7f0000000100)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f90a, 0x7e, [], @p_u8=&(0x7f0000000040)}}) setxattr$security_smack_entry(&(0x7f0000000080)='./file0\x00', &(0x7f0000000480)='security.SMACK64IPIN\x00', &(0x7f00000004c0)='/dev/swradio#\x00', 0xe, 0x1) r9 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r9, 0xc0205648, &(0x7f0000000100)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f90a, 0x7e, [], @p_u8=&(0x7f0000000040)}}) write$P9_RSTAT(r3, &(0x7f0000000500)=ANY=[@ANYRES64=r4, @ANYPTR64, @ANYRESDEC, @ANYPTR64=&(0x7f0000000240)=ANY=[@ANYRES64=r4, @ANYRESHEX=r1, @ANYRES64=r5, @ANYRES16=r6, @ANYPTR64=&(0x7f0000000180)=ANY=[@ANYPTR64, @ANYPTR64, @ANYRESOCT=r3], @ANYPTR64=&(0x7f0000000200)=ANY=[@ANYRES32, @ANYPTR, @ANYRES64=r9], @ANYRESOCT, @ANYBLOB="e504364116fb48255de2245d937ccdc7e91ff2c8b7564cd199fb61bf5122845df1d34df82f4c5052a50dca4a9f5a71037c0717d8bf7b2e2b2bf74a9ec0d1b5e30c09709565273a3376bcd8dfba1a161a6f07b4ca349301488dfa3fffec48473a26bf4fb17d938aa54b0bd96ac7fb301d5311e524f7f312c7aea223b36f4d9758db3fb64f5bd9412aa9b10ce0253ceb7967825eb0b67ff1751157ab22facca01937c5e333685a1df6f545ce34a8e17f0b01c5a0125d05470d8744576be20cb34ebb406d"], @ANYRES32=r8, @ANYBLOB="f179fdb09bea91ed112e7374e1e3503189a2454f026e022e5aa2e5fbe9af004d0460c2186979c76f493bbd88766d994de16bf6fe04fedbd832a3acf1790bdfbd19e2501d8e27c5f44dbef3a73071986278f96760ca71163a993dba7a662ff559e6b8a55ec87bda963bafd30008c1306c04f812ffefe6fc5528ecc2a151ec048992ff097787738153b96a7309758e7b9b6d41ca615d0d000000832617b809e19589d673a04b4eaf6627ab48ea8020d7369097406124c5f5ab8ec2faf7f2801550c661be50ca32c0cb988747223cdd4cdf90e67420a1"], 0xcb) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x40000000011, r3, 0x0) ioctl$FS_IOC_GETFLAGS(r3, 0xc020660b, &(0x7f0000000000)) 04:05:07 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000021000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f0000000040)="0f20e06635000001000f22e0660f71d300dadec4c3c5cf600b010500002e660f388209677d00640f1a070f01df65670fc79b00580000", 0x36}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) munmap(&(0x7f0000038000/0x1000)=nil, 0x1000) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000180)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000380)=ANY=[@ANYBLOB="05000000000000007bf1551f07000000bd164466000000001f000000ce3c00009f0100000000000000000000000000000b40000007000000020000007c0780000100000006000000ff03000000000400000000000000000007"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:05:07 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$key(0xf, 0x3, 0x2) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.usage_all\x00', 0x275a, 0x0) write$P9_RSTAT(r3, &(0x7f0000000080)=ANY=[@ANYRES16=r0, @ANYRESHEX], 0x14) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x40000000011, r3, 0x0) ioctl$FS_IOC_GETFLAGS(r3, 0xc020660b, &(0x7f0000000000)) 04:05:07 executing program 3: r0 = syz_open_dev$vbi(&(0x7f0000000140)='/dev/vbi#\x00', 0x1, 0x2) ioctl$KVM_SET_LAPIC(r0, 0x4400ae8f, &(0x7f0000000200)={"a23a1ea49ab7d33caedab42db9f94ca4395290f0a6b5acbc27fc2736bd6158525147f1009240ae5ee87118c227af946a64d4efc078e18cc29f6e2c8c15da607f37da82b177cd629625eab178b706ec9f6a56608395d789c946a9b2d5bc7528358e4201904a203ea3f77bc69eea20903dc65ac8d7025b9f47cac2660f7dc8dd1a8c0cd416c77ace3e496de2ff3ba4e46708601f56ce35531fbc78211f610e3ad671de39b538590d96544668d6257766f4b8938b783295605507186dc5e4fb48415e52fd36357b170a9061553e62734ea6ce7821f2ddc8d105a9e500807b27fcde88ebe5df90c527519a113b7d79f88a60dd8f61d5a3adf315c27c93fc8001f83586a32e3a1d4227cec380ba481ebecafea62d2fb69539e39a1224f0fbdf8f04ac0a429f17c0e60c74ead6689ea28a922b84e1608f9053282f43d579db343ccccadd133acd03790f4ec42b094611477112054669d8f23a76959db1b4ecdc5f8f8a6ba71264844355d2411eb5bc4d209da7ea8a50e3f0d7902de8d9784f5d88341f8a327323510566666fb9a4d947b944e09479852a7432348e2bc6cea392fb5b3b0a75e6834123362e016794d871b33b2f983eb55177b490bc1cb5799aa3772683babb759ad81be1f27c6f39e7be657c07ff4866c7f38a78910809128b73037c77fb1c514fb5d333b4a8bf8da6376fae60f4eda3b606844a41b28c8f05b658acffc469d4d95d15b393a99d4497f4fca8d89ab5aaeb5ea8ceaad54d670e5b0123602ba0e54376e637de5d979cfef873549010d305e623e508616bda2176b23d005e26b8cdf4668525c9b3b8514b59311f81bccafbd88ee88854417d6437d2e5e6144c23eb0390c577256f51de6de52904c9ddfc98b91931ff7dce6854721ea573eeeedb8be2249f35799e009b9ffef2f398f37af3ec04dec805d59b45bab3a8397cba172afcf8d7c95a78dd3f86a97f9ac6926bf87c5acbed7dd7b43c514e9ae9c97199ceff71b6588737e35363bb34b4edde829277f57863abb5e37fb7af9c7f0913d45e2d42c1c9c2ffeb094e2f576b84d71b721f8508f3f02dc9deefb47145203f2da3db10131b9f871b63b47d1c4d64934fe2076fbd6abaab166329933d3e072a98ebe06676b25f0b2b8bc981a9a8f1d84d92c30b47ece0c45d171825f451dd7cf6b295ab4a37a373a6579b6f3c9ddeee878e71a2599be74546b5d24d5166a624ea05191ab6b74cd5fbc683f59ce48d417cda803d74608a49604cbefdead50f0c7c1359a025a6e9533707f7fdb1d1f7cf4f6b1c364cce794f17dbd0dccbbdd0ac2d47f765142d8c31dfe2570225ba3fc324ef1d376e6d670b2dc91ce63909066da5d07dbfb09d2e9c8c708a72eb42d354c27dbfd602e34061b032b1ebef543e1f51a6e47d5cded2645abcc770f47c148299ffd3607650f588cd8e9c4a8b9375"}) perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x800000000000016, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r1, 0xc0205648, &(0x7f0000000100)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f90a, 0x7e, [], @p_u8=&(0x7f0000000040)}}) r2 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r2, 0xc0205648, &(0x7f0000000100)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f90a, 0x7e, [], @p_u8=&(0x7f0000000040)}}) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000600)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000180)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r2, &(0x7f0000000640)={0x15, 0x110, 0xfa00, {r3, 0x1, 0x0, 0x0, 0x0, @in6={0xa, 0x4e23, 0x62a9e568, @remote, 0x7}, @ib={0x1b, 0x81, 0x4, {"722800af5865114dbc5d69ddea1f6d05"}, 0x2, 0x7, 0xfffffffffffffff7}}}, 0x118) getsockopt$nfc_llcp(r1, 0x118, 0x4, &(0x7f0000000000)=""/126, 0x7e) 04:05:07 executing program 2: syz_emit_ethernet(0xc3, &(0x7f0000000240)={@link_local, @local, [], {@llc_tr={0x11, {@llc={0xf8, 0xfe, "d4", "5abcc4dc4e4519f7df1df5b45b28314f686dbdefa562c1e528f9b0f397e32b9bfdba7082cd278199d621364143fa5507267b268fa2bf51708ce11b3fe54cb0b7a0e32eeb87f2d1e414ee89841aa11d112f3e624446735be17c538900ae97ca42d7ff4c9cd834ad4620a8af247eecb4e7430ccb547667416a5aa6f9bb363b6b9f1df42f7c3607be3b9d1787515bef8e499f4aedc2dc9ef1c556e244d4e2e63d9fafd0780f59d6e437ca3b02ff0856b57bd849"}}}}}, &(0x7f0000000340)={0x0, 0x2, [0xde7, 0x220, 0xb53, 0x60e]}) r0 = syz_open_dev$sndpcmp(&(0x7f0000000080)='/dev/snd/pcmC#D#p\x00', 0x3ff, 0x400400) write$FUSE_GETXATTR(r0, &(0x7f0000000140)={0x18, 0xfffffffffffffff5, 0x5, {0xfffffc40}}, 0x18) r1 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r1, 0xc0205648, &(0x7f0000000100)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f90a, 0x7e, [], @p_u8=&(0x7f0000000040)}}) ioctl$VIDIOC_SUBDEV_S_EDID(r1, 0xc0285629, &(0x7f0000000440)={0x0, 0x8, 0x0, [], &(0x7f0000000400)=0x46}) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000021000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f0000000040)="0f20e06635000001000f22e0660f71d300dadec4c3c5cf600b010500002e660f388209677d00640f1a070f01df65670fc79b00580000", 0x36}], 0x1, 0x0, 0x0, 0x0) r4 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r4, 0xc0205648, &(0x7f0000000100)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f90a, 0x7e, [], @p_u8=&(0x7f0000000040)}}) r5 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r5, 0xc0205648, &(0x7f0000000100)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f90a, 0x7e, [], @p_u8=&(0x7f0000000040)}}) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x2) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r6, 0x4090ae82, &(0x7f0000000180)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r6, 0xae80, 0x0) ioctl$KVM_SET_CPUID2(r6, 0x4008ae90, &(0x7f0000000380)=ANY=[@ANYBLOB="05000000000000007bf1551f07000000bd164466000000001f000000ce3c00009f0100000000000000000000000000000b40000007000000020000007c0780000100000006000000ff03000000000400000000000000000007"]) ioctl$KVM_RUN(r6, 0xae80, 0x0) 04:05:07 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r1, 0xc0205648, &(0x7f0000000100)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f90a, 0x7e, [], @p_u8=&(0x7f0000000040)}}) r2 = dup(r1) ioctl$KVM_GET_MSR_INDEX_LIST(r2, 0xc004ae02, &(0x7f0000000080)={0x5, [0x0, 0x0, 0x0, 0x0, 0x0]}) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000021000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f0000000240)="0f20e06635000201cc0f22e0660f71d3000f07c4c3c5cf600b010500002e660f388209677d00640f1a070f01df65670fc79b00580000", 0x36}], 0x0, 0x0, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000180)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(r4, 0xc0096616, &(0x7f0000000140)={0xa, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$KVM_SET_CPUID2(r4, 0x4008ae90, &(0x7f0000000380)=ANY=[@ANYBLOB="05000000000000007bf1551f07000000bd164466000000001f000000ce3c00009f0100000000000000000000000000000b40000007000000020000007c0780000100000006000000ff03000000000400000000000000000007"]) ioctl$KVM_RUN(r4, 0xae80, 0x0) 04:05:07 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$key(0xf, 0x3, 0x2) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.usage_all\x00', 0x275a, 0x0) r4 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r4, 0xc0205648, &(0x7f0000000100)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f90a, 0x7e, [], @p_u8=&(0x7f0000000040)}}) epoll_ctl$EPOLL_CTL_DEL(r4, 0x2, r1) write$P9_RSTAT(r3, &(0x7f0000000080)=ANY=[@ANYPTR, @ANYRESHEX], 0x1a) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x40000000011, r3, 0x0) ioctl$FS_IOC_GETFLAGS(r3, 0xc020660b, &(0x7f0000000000)) 04:05:07 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x800000000000016, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000100)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f90a, 0x7e, [], @p_u8=&(0x7f0000000040)}}) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) 04:05:07 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000021000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f0000000040)="0f20e06635000001000f22e0660f71d300dadec4c3c5cf600b010500002e660f388209677d00640f1a070f01df65670fc79b00580000", 0x36}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000180)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000380)=ANY=[@ANYBLOB="05000000000000007bf1551f07000000bd164466000000001f000000ce3c00009f0100000000000000000000000000000b40000007000000020000007c0780000100000006000000ff03000000000400000000000000000007"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:05:07 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$key(0xf, 0x3, 0x2) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.usage_all\x00', 0x275a, 0x0) ioctl$KVM_GET_NR_MMU_PAGES(r2, 0xae45, 0x1def000) write$P9_RSTAT(r3, &(0x7f0000000080)=ANY=[@ANYPTR, @ANYRESHEX], 0x1a) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x40000000011, r3, 0x0) ioctl$FS_IOC_GETFLAGS(r3, 0xc020660b, &(0x7f0000000000)) 04:05:07 executing program 5: r0 = syz_open_dev$dri(&(0x7f00000002c0)='/dev/dri/card#\x00', 0x0, 0x0) r1 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r1, 0xc0205648, &(0x7f0000000100)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f90a, 0x7e, [], @p_u8=&(0x7f0000000040)}}) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000100)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)={0x14, r3, 0x1}, 0x14}, 0x1, 0x6c}, 0x0) sendmsg$SEG6_CMD_SETHMAC(r1, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1001000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x34, r3, 0x0, 0x70bd28, 0x25dfdbff, {}, [@SEG6_ATTR_SECRET={0x18, 0x4, [0x8, 0x5, 0x2a8b, 0xd1, 0x100]}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x80000001}]}, 0x34}, 0x1, 0x0, 0x0, 0x34640f1f8fdfa693}, 0x20004004) ioctl(r0, 0xffffffffffffffc2, &(0x7f0000000040)) 04:05:07 executing program 3: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x800000000000016, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r1, 0xc0205648, &(0x7f0000000100)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f90a, 0x7e, [], @p_u8=&(0x7f0000000040)}}) bind(r1, &(0x7f0000000200)=@nl=@kern={0x10, 0x0, 0x0, 0x80000}, 0x80) fcntl$F_GET_RW_HINT(r0, 0x40b, &(0x7f0000000040)) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x400000, 0x0) sendto$netrom(r2, &(0x7f0000000100)="fb1cf918564fa5d9f7d6b866bae05fdfe1e38d9d1ad8ed782be45f968d0660cd54aecfdd2009e78387c50c10b63e35fdb1c97e5483528bd369e925e54f3f9c3e412d4b88", 0x44, 0x4000, &(0x7f0000000180)={{0x3, @bcast, 0x2}, [@null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x48) 04:05:07 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$key(0xf, 0x3, 0x2) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.usage_all\x00', 0x275a, 0x0) write$P9_RSTAT(r3, &(0x7f0000000080)=ANY=[@ANYPTR, @ANYRESHEX], 0x1a) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x2000002, 0x80010, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x40000000011, r3, 0x0) ioctl$FS_IOC_GETFLAGS(r3, 0xc020660b, &(0x7f0000000000)) 04:05:07 executing program 5: r0 = syz_open_dev$dri(&(0x7f00000002c0)='/dev/dri/card#\x00', 0x0, 0x0) ioctl(r0, 0xffffffffffffffc3, &(0x7f0000000000)="6909c5bceb632a836c4f9d566486e860ef9cf58a99b17fb4173af50d1c2697dda6a60181a5e14834d08bab60de2de3988d3e8aaf02e60a0e1956a9cd0a41ba70e76dd6ed") 04:05:07 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) restart_syscall() r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000021000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f0000000040)="0f20e06635000001000f22e0660f71d300dadec4c3c5cf600b010500002e660f388209677d00640f1a070f01df65670fc79b00580000", 0x36}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000180)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r3, 0xc0205648, &(0x7f0000000100)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f90a, 0x7e, [], @p_u8=&(0x7f0000000040)}}) r4 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r4, 0xc0205648, &(0x7f0000000100)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f90a, 0x7e, [], @p_u8=&(0x7f0000000040)}}) r5 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r5, 0xc0205648, &(0x7f0000000100)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f90a, 0x7e, [], @p_u8=&(0x7f0000000040)}}) r6 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r6, 0xc0205648, &(0x7f0000000100)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f90a, 0x7e, [], @p_u8=&(0x7f0000000040)}}) r7 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r7, 0xc0205648, &(0x7f0000000100)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f90a, 0x7e, [], @p_u8=&(0x7f0000000040)}}) ioctl$KVM_SET_CPUID2(r4, 0x4008ae90, &(0x7f0000000240)=ANY=[@ANYRESHEX=r7, @ANYPTR64=&(0x7f0000000140)=ANY=[@ANYRES32=r5, @ANYPTR64=&(0x7f0000000400)=ANY=[@ANYRESDEC=r6, @ANYRESOCT]]]) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:05:07 executing program 5: syz_open_dev$dri(&(0x7f00000002c0)='/dev/dri/card#\x00', 0x0, 0x0) r0 = syz_open_dev$midi(&(0x7f0000000100)='/dev/midi#\x00', 0x1, 0x0) ioctl(r0, 0xb9ab, &(0x7f0000000500)="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") 04:05:07 executing program 3: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x800000000000016, 0x5, 0x0, 0x1, 0x0, 0x6, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 04:05:08 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$key(0xf, 0x3, 0x2) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.usage_all\x00', 0x275a, 0x0) write$P9_RSTAT(r3, &(0x7f0000000080)=ANY=[@ANYPTR, @ANYRESHEX], 0x1a) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x1010, r3, 0x0) ioctl$FS_IOC_GETFLAGS(r3, 0xc020660b, &(0x7f0000000000)) 04:05:08 executing program 5: r0 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000100)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f90a, 0x7e, [], @p_u8=&(0x7f0000000040)}}) r1 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) socket$kcm(0x29, 0x2, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r1, 0xc0205648, &(0x7f0000000100)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f90a, 0x7e, [], @p_u8=&(0x7f0000000040)}}) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_WINDOW(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x3200}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x68, r2, 0x8, 0x70bd2a, 0x25dfdbfb, {{}, 0x0, 0x4109, 0x0, {0x4c, 0x18, {0x6, @link='syz1\x00'}}}, ["", ""]}, 0x68}, 0x1, 0x0, 0x0, 0x80}, 0x80) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r1, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000140)={&(0x7f0000000080)={0x1c, r2, 0x20, 0x70bd2c, 0x25dfdbfb, {}, ["", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x80000e5}, 0x4) r3 = socket$inet(0x2, 0x2fd472ecb8568847, 0x1f) setsockopt$inet_dccp_buf(r3, 0x21, 0x2, &(0x7f0000000200)="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", 0xfe) ioctl(r0, 0xffffffffffffffc2, &(0x7f0000000040)) 04:05:08 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$key(0xf, 0x3, 0x2) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.usage_all\x00', 0x275a, 0x0) write$P9_RSTAT(r3, &(0x7f0000000080)=ANY=[@ANYPTR, @ANYRESHEX], 0x1a) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x40000000011, r3, 0x0) ioctl$FS_IOC_GETFLAGS(r3, 0xc020660b, &(0x7f0000000000)) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f0000000040)={0x0, 0xed}, 0x8) 04:05:08 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r2, 0xc0205648, &(0x7f0000000100)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f90a, 0x7e, [], @p_u8=&(0x7f0000000040)}}) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_WINDOW(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x3200}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x68, r3, 0x8, 0x70bd2a, 0x25dfdbfb, {{}, 0x0, 0x4109, 0x0, {0x4c, 0x18, {0x6, @link='syz1\x00'}}}, ["", ""]}, 0x68}, 0x1, 0x0, 0x0, 0x80}, 0x80) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r2, &(0x7f00000002c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x30, r3, 0x10, 0x70bd29, 0x25dfdbff, {{}, 0x0, 0x5, 0x0, {0x14, 0x19, {0x5, 0x400, 0x5, 0x1f}}}, ["", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x40000}, 0x40000084) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000021000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, &(0x7f0000000100)="66ba610066b8000066ef0f01b45a4989000066ba210066b8001066ef0f011f3626672e0f013dc4c2792509650fc72d000001000f01f6660fd645e166b8e3000f00d0", 0x42}], 0x1, 0x0, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000180)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_SET_CLOCK(r1, 0x4030ae7b, &(0x7f0000000000)={0x5, 0x1ff}) ioctl$KVM_SET_CPUID2(r4, 0x4008ae90, &(0x7f0000000380)=ANY=[@ANYBLOB="05000000000000007bf1551f07000000bd164466000000001f000000ce3c0000d83778ae0000000000000000000000000b4000000700000002ee00007c0780000100000006000000ff03000000000400000000000000000007"]) ioctl$KVM_RUN(r4, 0xae80, 0x0) 04:05:08 executing program 3: r0 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) r1 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r1, 0xc0205648, &(0x7f0000000100)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f90a, 0x7e, [], @p_u8=&(0x7f0000000040)}}) ioctl$KVM_SET_XSAVE(r1, 0x5000aea5, &(0x7f0000000200)={"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"}) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000100)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f90a, 0x7e, [], @p_u8=&(0x7f0000000040)}}) write$P9_RLERROR(r0, &(0x7f0000000000)={0x1c, 0x7, 0x2, {0x13, 'mime_typewlan0self{'}}, 0x1c) perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x800000000000016, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 04:05:08 executing program 5: r0 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000100)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f90a, 0x7e, [], @p_u8=&(0x7f0000000040)}}) r1 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) r2 = syz_open_dev$media(&(0x7f0000000240)='/dev/media#\x00', 0x4, 0x4002) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f0000000280)={0x58000006}) ioctl$VIDIOC_S_EXT_CTRLS(r1, 0xc0205648, &(0x7f0000000100)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f90a, 0x7e, [], @p_u8=&(0x7f0000000040)}}) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0206434, &(0x7f0000000000)={0x10000, 0x0, 0xe9d9780d09309458, 0x28}) ioctl$DRM_IOCTL_SG_FREE(r0, 0x40106439, &(0x7f0000000040)={0x2, r4}) r5 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r5, 0xc0205648, &(0x7f0000000100)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f90a, 0x7e, [], @p_u8=&(0x7f0000000040)}}) ioctl$GIO_SCRNMAP(r5, 0x4b40, &(0x7f0000000300)=""/146) r6 = syz_open_dev$dri(&(0x7f00000002c0)='/dev/dri/card#\x00', 0x0, 0x0) ioctl(r6, 0xffffffffffffffc2, &(0x7f0000000040)) r7 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r7, 0xc0205648, &(0x7f0000000100)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f90a, 0x7e, [], @p_u8=&(0x7f0000000040)}}) ioctl$DRM_IOCTL_RES_CTX(r6, 0xc0106426, &(0x7f0000000140)={0x1, &(0x7f0000000080)=[{0x0}]}) ioctl$DRM_IOCTL_SET_SAREA_CTX(0xffffffffffffffff, 0x4010641c, &(0x7f0000000200)={r8, &(0x7f0000000180)=""/22}) 04:05:08 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$key(0xf, 0x3, 0x2) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.usage_all\x00', 0x275a, 0x0) write$P9_RSTAT(r3, &(0x7f0000000080)=ANY=[@ANYPTR, @ANYRESHEX], 0x1a) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x40000000011, r3, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r2, 0xc4c85512, &(0x7f0000000180)={{0x2, 0x4, 0x80, 0x2, 'syz1\x00', 0x1}, 0x0, [0x8, 0xc20, 0x4, 0x4, 0x2, 0xffff, 0x9, 0x9, 0x4, 0x8, 0x3, 0x3, 0x7, 0x400, 0x200, 0x1, 0x7, 0x200, 0x5, 0x5, 0x8, 0xfffffffffffffffb, 0x8, 0x77b, 0x88, 0x7, 0x7, 0x0, 0x3f, 0x7, 0x100000000, 0x3, 0x10001, 0x1000, 0x3, 0x20, 0x7f, 0x9, 0x10000, 0x100, 0xa80b, 0x6, 0x7, 0x8, 0x5, 0x4, 0x813, 0x2, 0x7, 0x7, 0x6, 0x6, 0x100, 0x401, 0x7, 0x6, 0x0, 0xa0000, 0x22d, 0x100000001, 0xe735, 0x7, 0xdb5, 0xfffffffffffffff9, 0x3, 0x3, 0x553, 0xf6af, 0x4, 0x1f, 0x3, 0x6, 0x3ff, 0x1ff, 0x1f, 0x100000001, 0x7ff, 0x9, 0x0, 0x80000001, 0x7, 0x3ff, 0xb4, 0x49, 0x3, 0x1, 0x1, 0x401, 0x1, 0x9, 0x1, 0x80000001, 0x4, 0x3, 0xff, 0x0, 0x6, 0x100, 0x63ae, 0x280000000000000, 0x1f, 0x1, 0x5, 0x7, 0x80000001, 0x4, 0x7, 0xfffffffffffffff9, 0x2, 0x7, 0x6bc2, 0x5, 0x8d, 0x5, 0x802000, 0x1, 0x2, 0x80000000, 0x6, 0x6, 0x1, 0x5, 0x43, 0x7, 0x4, 0x6, 0xe55, 0x401], {0x0, 0x989680}}) ioctl$FS_IOC_GETFLAGS(r3, 0xc020660b, &(0x7f0000000000)) 04:05:08 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000021000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f0000000040)="0f20e06635000001000f22e0660f71d300dadec4c3c5cf600b010500002e660f388209677d00640f1a070f01df65670fc79b00580000", 0x36}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x1, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0x4, 0x14000) getsockopt$EBT_SO_GET_INFO(r3, 0x0, 0x80, &(0x7f0000000100)={'filter\x00'}, &(0x7f0000000240)=0x78) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000180)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r4 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$ipvs(&(0x7f00000002c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r5, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000480)={0x14, r6, 0x31}, 0x14}}, 0x0) sendmsg$IPVS_CMD_GET_SERVICE(r3, &(0x7f00000004c0)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x9000880}, 0xc, &(0x7f0000000480)={&(0x7f0000000400)={0x74, r6, 0x400, 0x70bd29, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_TUN_TYPE={0x8, 0xd, 0x1}]}, @IPVS_CMD_ATTR_DEST={0x4}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x1}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xffffffff}, @IPVS_CMD_ATTR_DEST={0x40, 0x2, [@IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0xcd}, @IPVS_DEST_ATTR_FWD_METHOD={0x8}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x4}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x4}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@local}, @IPVS_DEST_ATTR_TUN_PORT={0x8, 0xe, 0x4e23}]}]}, 0x74}, 0x1, 0x0, 0x0, 0xa1ac1ae4d29592c9}, 0x8000) ioctl$VIDIOC_S_EXT_CTRLS(r4, 0xc0205648, &(0x7f0000000100)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f90a, 0x7e, [], @p_u8=&(0x7f0000000040)}}) r7 = accept4$inet(r4, &(0x7f0000000280)={0x2, 0x0, @broadcast}, &(0x7f00000002c0)=0x10, 0x41400) ioctl$sock_SIOCGSKNS(r7, 0x894c, &(0x7f0000000300)=0x14ee032d) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000380)=ANY=[@ANYBLOB="05000000000000007bf1551f07000000bd164466000000001f000000ce3c00009f0100000000000000000000000000000b40000007000000020000007c0780000100000006000000ff03000000000400000000000000000007"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:05:08 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x800000000000016, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000100)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f90a, 0x7e, [], @p_u8=&(0x7f0000000040)}}) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) mq_timedsend(r0, &(0x7f0000000600)="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", 0x1000, 0xffffffffffffffc0, &(0x7f0000001600)) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r0, 0xc4c85513, &(0x7f0000000100)={{0x4, 0x1, 0x8, 0x4, 'syz0\x00', 0x8001}, 0x1, [0x53da, 0x6, 0x295, 0x9, 0x0, 0x48000000, 0xfffffffffffffffd, 0x3, 0x9, 0x300000000000, 0x4, 0x0, 0x8, 0xcd, 0xaff2, 0x20c4000000000, 0x9, 0x4cc, 0x89af, 0x0, 0x80, 0x6, 0x3, 0x100, 0x2, 0xff, 0x5, 0xf3f7, 0x9, 0x1, 0x7c, 0x5, 0x2312, 0xbd, 0x400, 0x98d, 0x80, 0xcd40, 0x7, 0x9, 0x3, 0x82, 0x100000001, 0x80000001, 0x4c76, 0x1, 0x100, 0x10001, 0xee, 0x8, 0x6, 0x10000, 0x1, 0x69, 0x9, 0x100000001, 0xfffffffffffff554, 0x7ff, 0x1, 0x20000000000000, 0x0, 0x7, 0x0, 0x8000000000000, 0x8, 0xfff, 0x8, 0x3d54, 0xcff, 0x7, 0xdf, 0x8, 0x9, 0x7, 0x3f, 0x1, 0x1, 0x7, 0x364, 0x1ff, 0x800000000000, 0x9, 0x396, 0x6, 0x1f, 0xde, 0x7, 0x3, 0x1, 0x7f, 0x6, 0x0, 0x6, 0x101, 0x2, 0x8f4, 0x9, 0x0, 0x3, 0x100000001, 0x800, 0x6, 0x10001, 0x100, 0x8, 0x0, 0x9, 0x2, 0xd59, 0x5, 0xfffffffffffffffb, 0x3, 0x9, 0x3, 0x0, 0x0, 0x3, 0x800, 0x2, 0x9, 0x0, 0x6, 0x6, 0x6, 0x1869, 0x8000, 0x2, 0x8], {r1, r2+10000000}}) 04:05:08 executing program 5: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000040)={0x3, 0x8, 0x3, 0x0, 0x6}) r1 = syz_open_dev$dri(&(0x7f00000002c0)='/dev/dri/card#\x00', 0x0, 0x420500) ioctl(r1, 0xffffffffffffffc2, &(0x7f0000000040)) 04:05:08 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000007240)=[{{&(0x7f0000002e00)={0xa, 0x4e23, 0x0, @mcast1}, 0x1c, 0x0}}, {{&(0x7f00000044c0)={0xa, 0x4e21, 0x0, @dev}, 0x1c, 0x0, 0x0, &(0x7f0000004780)=[@pktinfo={{0x20, 0x29, 0x32, {@loopback}}}], 0x20}}], 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$key(0xf, 0x3, 0x2) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) poll(&(0x7f0000000180)=[{r1, 0x8}], 0x1, 0xfff) r5 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r5, 0xc0205648, &(0x7f0000000100)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f90a, 0x7e, [], @p_u8=&(0x7f0000000040)}}) ioctl$PIO_UNIMAP(r5, 0x4b67, &(0x7f0000000100)={0x2, &(0x7f0000000040)=[{0x8001}, {0x8e, 0x1ff}]}) rt_sigsuspend(&(0x7f0000000200)={0x1}, 0x8) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.usage_all\x00', 0x275a, 0x0) write$P9_RSTAT(r6, &(0x7f0000000080)=ANY=[@ANYPTR, @ANYRESHEX], 0x1a) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x40000000011, r6, 0x0) ioctl$FS_IOC_GETFLAGS(r6, 0xc020660b, &(0x7f0000000240)) 04:05:08 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000021000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f0000000040)="0f20e06635000001000f22e0660f71d300dadec4c3c5cf600b010500002e660f388209677d00640f1a070f01df65670fc79b00580000", 0x36}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000180)={[0x0, 0x0, 0x33, 0x0, 0x0, 0x0, 0x4cb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000000000], 0x0, 0x41200}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000380)=ANY=[@ANYBLOB="05000000000000007bf1551f07000000bd164466000000001f000000ce3c00009f0100000000000000000000000000000b40000007000000020000007c0780000100000006000000ff03000000000400000000000000000007"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:05:08 executing program 5: r0 = syz_open_dev$dri(&(0x7f00000002c0)='/dev/dri/card#\x00', 0x0, 0x0) r1 = getpid() recvmmsg(0xffffffffffffffff, &(0x7f0000000800)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000080)=""/146, 0x92}], 0x1, &(0x7f0000000180)=""/72, 0x48}, 0x513}, {{&(0x7f0000000200)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, 0x80, &(0x7f0000000740)=[{&(0x7f0000000280)=""/19, 0x13}, {&(0x7f0000000300)=""/134, 0x86}, {&(0x7f00000003c0)=""/123, 0x7b}, {&(0x7f0000000440)=""/164, 0xa4}, {&(0x7f0000000500)=""/161, 0xa1}, {&(0x7f00000005c0)=""/188, 0xbc}, {&(0x7f0000000680)=""/187, 0xbb}], 0x7, &(0x7f00000007c0)=""/10, 0xa}}], 0x2, 0x1, &(0x7f0000000880)) ioctl$sock_bt_hidp_HIDPGETCONNINFO(r2, 0x800448d3, &(0x7f00000008c0)={{0x7e, 0x2, 0x4, 0x40, 0x7, 0x1}, 0x7fffffff, 0x7, 0xb0, 0x401, 0x5, "3d5d9941618a7a36f09972ddc54783cd51119f109bc8ef1f570bf1bfe4b8b4390836c4997670eae6d81fcb013b9ae0f98fcccb1fa95a910e4b3fe225ba07b86f088bd06df428e769a8b60018352aeefc26a3a1a1e5b0b1df2f18b0c1c344145bbeb5c4e8ad5344cca11139f57b7e8a227a1b42c03775e272d8b1c98c05b55970"}) sched_setattr(r1, 0x0, 0x0) syz_open_procfs(r1, &(0x7f0000000000)='net/netlink\x00') setsockopt$inet_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, &(0x7f0000000040)=0x3, 0x4) ioctl(r0, 0xffffffffffffffc2, &(0x7f0000000040)) 04:05:08 executing program 3: r0 = open(&(0x7f0000000000)='./file0\x00', 0x4, 0xd6) read$eventfd(r0, &(0x7f0000000040), 0x8) perf_event_open(&(0x7f0000000080)={0x5, 0x70, 0x800000000000016, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x3) r1 = syz_open_dev$amidi(&(0x7f0000000280)='/dev/amidi#\x00', 0x7, 0x8080) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f00000037c0)={0x1, [0x0]}, &(0x7f0000003800)=0x8) r3 = creat(&(0x7f0000000200)='./file0\x00', 0x188) ioctl$KVM_HAS_DEVICE_ATTR(r3, 0x4018aee3, &(0x7f0000000340)={0x0, 0x101, 0x6, &(0x7f0000000240)=0xfffffffffffffe00}) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f00000002c0)={0x4, 0x9c, 0x10001, 0xfff, 0x1000, 0x530, 0x5, 0x0, r2}, &(0x7f0000000300)=0x20) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000100)={r2, @in={{0x2, 0x4e23, @local}}, 0x28, 0x7fff, 0x7, 0xa055, 0x404e}, &(0x7f00000001c0)=0x98) 04:05:08 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x7051, 0x1008c2) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x80, 0x0) r2 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r2, 0xc0205648, &(0x7f0000000100)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f90a, 0x7e, [], @p_u8=&(0x7f0000000040)}}) getsockopt$inet_mreqn(r2, 0x0, 0x24, &(0x7f0000000080)={@remote, @rand_addr, 0x0}, &(0x7f00000000c0)=0xc) sendmsg$kcm(r1, &(0x7f0000000800)={&(0x7f0000000100)=@hci={0x1f, r3, 0x6d926da499ffd6be}, 0x80, &(0x7f0000000540)=[{&(0x7f0000000180)="e71af89c3568eb7bcb32b1e7e7b3685103dd467d2b2599a7e1cd54e567d8a3490d9bccca5f1049921555678489b08fbbf310213d4d68fca09bf13b234d0048", 0x3f}, {&(0x7f00000001c0)="f359d3c9470370e4cd133dcfad742bdfa2c4be14a52991b4c9d98562a3df054d5f9f5b606795446b6301868e92fe67348edb2b7229ed5f98f3f55af92a42e387505b157f608616d6947d90da50a58a851edfab1de4004e693a48edd09e852e80650be50b90db7d4f5c65412d02fd76565c52394c90fd09e184b37ad7cd84e66c27c5be6ef6842f7b03d60fc23e41275e38ff0f74313c3a1ca360c41e84377ce2065196f045cf7b133c09045cc7b2335bf37e0781de53651769ca15f698d3ec85f5", 0xc1}, {&(0x7f00000002c0)="6c5b987112b691a7f608ef1f9b5b1544997f31642c6a587aa55bd1597daaa12187856d9a6fc9", 0x26}, {&(0x7f0000000300)="5d8c13e07b97bee5e4f7ae4536cbf14630479ad3c27ce351a68d4f4f533e54c3acc2d86ad22e3644f24dbc4ee321176a6e873f39925f92fb5fb1d49b867ee76498544a3625ccd521750687fcccbb9413339cdb377a7fe3a1234b04d7210e5520e6c95e9c930f774e11485b33f5af6656c1f212e0e1a9ffa6bcea821b08f266d9484a0d2e0571b4ce505cc14e7aca16b3a59471194d32caca325f07e9987fb148735685fde2700d801cf103fadeb2b33bc98e1481952717b441a4fe58741def9ca069c92eea449a3ef6f76bfac9ad008d357b2a82de38047eb69bfa4bbf8c67760f268c04cb1c654f54d100a4752bb0dee6498f86acaf17", 0xf7}, {&(0x7f0000000400)="460d3189eb8cdbc7349f0c8e43ab720842593ad29c6cd6ed867ebb75b88e8cdaa5ae705108e0bf3f14cb4f4d2952f54bbc1b9706cb94aac7ba74a03a19b10f24ffa436978a696d4bcebd65b8f939dc2c06ba035e2231713421149536156737cb6e0c867d4b4f0644bd1885e27c833d158628242157b969a8bcb8705c567bbff5166e71c55cdb82a195d69ff54f293771b45ba16b9546df96aaac8966d84a12bcbfc3d4085d151bda224d45bf5bb829ca53fc4392aaf32cfba6e11262d19396f286818ab80359c54facf42cb30c1703abdf464544bb75cb21ced413f5d476bb4554d03cf6", 0xe4}, {&(0x7f0000000500)="8bd87c", 0x3}], 0x6, &(0x7f00000005c0)=[{0x90, 0x6, 0x3, "d0d5d7b4376af20544818f9620e15346c388a7d1500e2208becd8535fcd4122685444c5d97994fa031e104853c530bf4a3436fc467eadbcd4534e57276ba84ea665e72ad3ffcd384c963158ae5d399e2735169fdb03de63bc6c9795f873f7ea7769bcfee235680bd85159cac541cfa5fe510a5d777c37b97a1188094683422"}, {0x58, 0x10a, 0x3, "138ee6a6a048c97c44fa90882fca63c1db273631f1aeda0c0c3ada89d02e9a29cdcf785e874d509ab98c7e681c91b1f7119ccd28607f032ea1740b99b290bd8b97"}, {0x40, 0x107, 0x5, "f10ec54cd8308e9d2c59c80285c6e839ac1d04c0d84fd445c8c425d27c93ce9b52aa559275a525af87f5fb608f80b82d"}, {0xc8, 0x3d1, 0x8, "add523f7441bfcc4c1ecae8cd2edb7c9d03aca0a917f0ef95e25cecacab4c03d8abb0aa6eeef02fc2cddf901594a0001d7c60e56eb0bd39e5d1de31c13500fc5a1f07a7d298183f3e83d18ad6f66d508a232b186e9d0d6a28b8f2d6e4304d01164e3a8d4049481f6e05883bbab6d68cdbeba296ecda8fce0310e8fcc36b5b3c90058af6dc8207a911af19d15317e41e02f6bcddbe1c61099fcba4262bb3d63058dc6be18bfa73f09c9b822d66f10967f49ac9d948a56"}, {0x18, 0x10c, 0x10001, "70d8f2609741"}], 0x208}, 0x42) ioctl(r0, 0xffffffffffffffc2, &(0x7f0000000040)) 04:05:08 executing program 0: ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f0000000100)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f90a, 0x7e, [], @p_u8=&(0x7f0000000040)}}) setsockopt$ALG_SET_AEAD_AUTHSIZE(0xffffffffffffffff, 0x117, 0x5, 0x0, 0x100) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$key(0xf, 0x3, 0x2) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.usage_all\x00', 0x275a, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) write$P9_RSTAT(r3, &(0x7f0000000080)=ANY=[@ANYPTR, @ANYRESHEX], 0x1a) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1000000, 0x40000000011, r3, 0x0) ioctl$FS_IOC_GETFLAGS(r3, 0xc020660b, &(0x7f0000000000)) [ 2559.021931] audit: type=1804 audit(2000001908.820:282): pid=32123 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="ToMToU" comm="syz-executor.3" name="/root/syzkaller-testdir477618144/syzkaller.R6bXyk/299/file0" dev="sda1" ino=17113 res=1 04:05:08 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x800000000000016, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x820, 0x7}, 0x0, 0xb, 0xffffffffffffffff, 0x0) r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x20000, 0x0) r1 = syz_open_dev$amidi(&(0x7f0000000280)='/dev/amidi#\x00', 0x7, 0x8080) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000200)=ANY=[@ANYBLOB="4e322e32269d6a49a4c3c208804a9eba5cf7a4fefbbeafd81392499e4f9b83cd355b635c93e01d3616f1a92667597a7294c5f1c42ba1e62f51a30db2e035470b8762d2a0ef4fa69c92", @ANYRES32=0x0], &(0x7f0000003800)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f00000002c0)={0x4, 0x9c, 0x10001, 0xfff, 0x1000, 0x530, 0x5, 0x0, r2}, &(0x7f0000000300)=0x20) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0xc0202, 0x0) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000040)={r2, 0x7}, &(0x7f0000000100)=0x8) r3 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r3, 0xc0205648, &(0x7f0000000100)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f90a, 0x7e, [], @p_u8=&(0x7f0000000040)}}) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f0000000180)={0x8, 0x401, 0x5, 0x10001, 0x1000}, 0x14) 04:05:08 executing program 5: r0 = syz_open_dev$dri(&(0x7f00000002c0)='/dev/dri/kard#\x00', 0x1f, 0x0) ioctl(r0, 0xffffffffffffffc2, &(0x7f0000000040)) 04:05:09 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x800, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000021000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f0000000040)="0f20e06635000001000f22e0660f71d300dadec4c3c5cf600b010500002e660f388209677d00640f1a070f01df65670fc79b00580000", 0x36}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000180)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) setsockopt$inet_group_source_req(r3, 0x0, 0x38, &(0x7f0000000240)={0x1, {{0x2, 0x4e24, @multicast1}}, {{0x2, 0x4e24, @multicast2}}}, 0x108) ioctl$VIDIOC_S_EXT_CTRLS(r3, 0xc0205648, &(0x7f0000000100)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f90a, 0x7e, [], @p_u8=&(0x7f0000000040)}}) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000580)=ANY=[]) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:05:09 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000016, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 04:05:09 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x28001) write$evdev(r0, &(0x7f0000000040)=[{{}, 0x0, 0x2}, {{0x0, 0x2710}}], 0x30) 04:05:09 executing program 5: syz_open_dev$dri(&(0x7f00000002c0)='/di/card#\x00\x00\x00\x00(8', 0x0, 0xc240) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) r1 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r1, 0xc0205648, &(0x7f0000000100)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f90a, 0x7e, [], @p_u8=&(0x7f0000000040)}}) r2 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r2, 0xc0205648, &(0x7f0000000100)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f90a, 0x7e, [], @p_u8=&(0x7f0000000040)}}) setsockopt$ax25_int(r2, 0x101, 0x9, &(0x7f0000000200)=0x8002, 0x4) dup3(r1, r0, 0x0) r3 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r3, 0xc0205648, &(0x7f0000000100)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f90a, 0x7e, [], @p_u8=&(0x7f0000000040)}}) r4 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000240)='/dBv/dlm_plock\x00', 0xda16922e0c4692c7, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x3) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000040)) r5 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer\x00', 0x4000, 0x0) ioctl$BLKSECTGET(r5, 0x1267, &(0x7f0000000000)) 04:05:09 executing program 3: socket$inet6_tcp(0xa, 0x1, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x0, 0x0, 0x0, 0x8}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000480)="b0a3cdef47f59ec515de0fcb5dfc761cf7120c4312b2054efdc0cf574f65329a05d03a24674b1d94d072b4bd702c576dc1d6e4fef97bdd899d359dadcfe32ba24fb1e152533e4df2c20324dda85d95c102000000d81d2b9bea7f9e468b3da19d62e9913b2f7cd488de25886811470818af91afd3bce1422670d6f2d054d8b16374e3617a22b1c70e7e3104b814e24e6e7b62256ae8faaae5f59f840c029418a34c", 0x10000001c) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) r5 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r5, 0x89f0, &(0x7f00000001c0)={'bridge0\x00\x00\x00\x00\x00\x00\x00\x00\x02', &(0x7f0000000340)=ANY=[@ANYRES64=r4]}) getsockopt$EBT_SO_GET_INIT_ENTRIES(r5, 0x0, 0x83, &(0x7f0000000300)={'broute\x00', 0x0, 0x4, 0x1000, [], 0x4, &(0x7f00000001c0)=[{}, {}, {}, {}], &(0x7f0000000540)=""/4096}, &(0x7f0000000240)=0x78) 04:05:09 executing program 5: syz_open_dev$dri(&(0x7f00000002c0)='/dev/\x00\xf3X\x00', 0x0, 0x0) ioctl(0xffffffffffffffff, 0x1000, &(0x7f0000000040)) r0 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000100)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f90a, 0x7e, [], @p_u8=&(0x7f0000000040)}}) ioctl$TIOCMSET(r0, 0x5418, &(0x7f0000000000)=0x3ff) 04:05:09 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000021000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f0000000040)="0f20e06635000001000f22e0660f71d300dadec4c3c5cf600b010500002e660f388209677d00640f1a070f01df65670fc79b00580000", 0x36}], 0x1, 0x0, 0x0, 0x0) r2 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r2, 0xc0205648, &(0x7f0000000100)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f90a, 0x7e, [], @p_u8=&(0x7f0000000040)}}) ioctl$LOOP_GET_STATUS64(r2, 0x4c05, &(0x7f0000000400)) r3 = syz_genetlink_get_family_id$net_dm(&(0x7f0000000140)='NET_DM\x00') sendmsg$NET_DM_CMD_STOP(r2, &(0x7f00000002c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x72503080}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x14, r3, 0x43c, 0x70bd2c, 0x25dfdbfd, {}, [""]}, 0x14}, 0x1, 0x0, 0x0, 0x40000}, 0x1) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000180)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb, 0x0, 0x0, 0x0, 0x0, 0x400000000000000]}) r5 = socket$nl_crypto(0x10, 0x3, 0x15) ioctl$FS_IOC_SETVERSION(r5, 0x40087602, &(0x7f0000000080)) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_SET_CPUID2(r4, 0x4008ae90, &(0x7f0000000380)=ANY=[@ANYBLOB="05000000000000007bf1551f07000000bd164466000000001f000000ce3c00009f0100000000000000000000000000000b40000007000000020000007c0780000100000006000000ff03000000000400000000000000000007"]) ioctl$KVM_RUN(r4, 0xae80, 0x0) r6 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r6, 0xc0205648, &(0x7f0000000100)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f90a, 0x7e, [], @p_u8=&(0x7f0000000040)}}) r7 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r7, 0xc0205648, &(0x7f0000000100)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f90a, 0x7e, [], @p_u8=&(0x7f0000000040)}}) ioctl$TIOCGSID(r2, 0x5429, &(0x7f0000000c40)=0x0) r9 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r9, 0xc0205648, &(0x7f0000000100)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f90a, 0x7e, [], @p_u8=&(0x7f0000000040)}}) ioctl$sock_SIOCGPGRP(r9, 0x8904, &(0x7f0000002180)=0x0) sendmsg$netlink(r6, &(0x7f0000002240)={0x0, 0x0, &(0x7f00000021c0)=[{&(0x7f0000000c80)={0x1c4, 0x14, 0x2, 0x70bd28, 0x25dfdbfd, "", [@generic="8869a8142293a65a13f3b78d9139924ce6a973114061f5b51253eec0c79232ed37fe06bb2438ccf980e2a7fa513ce810a5122b392c0d1f13c322deafae9c6da1dff70349293380b792b6aaec3514e5e2da475c343544a80d1b0aeb2bb933d7cbe9353fa15bde9a890f31785f5f394f68ac57d90047d784dea22e0c13d2c1927e85bcc9a5da64f29551e1bcf59635b6fb3fb188518222b36796750d6325f860202f8bd06f647a07109dbdd8c5158aef0cab69aef15a4811773c89f47c13772538211f", @typed={0x8, 0x24, @u32=0x101}, @generic="f7383da46e7b816c3bde934ec28d57c047991a03d998a4b480a227e865ec950c3823fa08b987cc5707bb14f07f13b709b29394c115aaa4", @generic="15abea4f3d23201d274f88c0d10c9d7af4867670a90895356dfe01d065d8a686c8cdd8327e5f8349dfa25c08678d374b023a0e071bebeae98aaa11d5ddad7b81201941671f1f1af2c24ec03f77d6ff4bc8f64c910f761d96a9f8e2ab5e8ddb3c134de1840e003a4cbb84cfc446c66b83f09e2e18e9075bf91db3d8d28fb3d5cba30cda97b5575ec0c09c28c42d6be523a20d7322bcb57b48238ec87ab5b53442dfaaf3d76a69789c448d3a2d26ff19c07a67"]}, 0x1c4}, {&(0x7f0000000300)={0x68, 0x2e, 0x400, 0x70bd27, 0x25dfdbfe, "", [@nested={0x58, 0x68, [@typed={0x8, 0x2b, @u32=0x1}, @generic="92dd53aa156f96935a76f8e183a585d738cff69e6b6c2ea0126947dbf30f34e8b02265a5dc32b51644072efba9", @typed={0x8, 0x3, @fd}, @typed={0x14, 0x30, @ipv6=@local}]}]}, 0x68}, {&(0x7f0000000940)={0x2c, 0x3c, 0x704, 0x70bd2c, 0x25dfdbfd, "", [@typed={0x14, 0x90, @ipv6=@initdev={0xfe, 0x88, [], 0x1, 0x0}}, @typed={0x8, 0x36, @u32=0x57b}]}, 0x2c}, {&(0x7f0000000980)={0x1d8, 0x1d, 0x300, 0x70bd25, 0x25dfdbfc, "", [@generic="f2c8aee229279ec95ed12bbd4d72ce9e4c5f9924b390bf80da73f52d7f4fd55fee4ffbe787499c38835661505cf83ade312a3fdbb97b7f2b68527a46eafd06569ea9750222165ca5fc61329343cc9024033573151908fe7081b6f7d420377b83f16506e07a80f32809af23db95", @generic="229bc8abaa2d3f2386a6a1dfcfde7bff67394e8d3f89c7f5306f7c8807d8d2e634616a9bd72e3a66407ea06c70d76ccd30bf1f68ab11dc085eb35d3d1bd8d6e78e958065519b7777bf337a0d8ce2e07a6115766726c88dc58ff6ed92d48324d88cdbe420e973d1f3aedc8b548cdd1f177e5ed40371ab7f2b873e6a30c108961a5b5c7a3cba6ac4f98b20ef64f102b0", @typed={0x8, 0x16, @ipv4=@local}, @nested={0xc4, 0x18, [@generic="908d87b57905721e0d415c7208ea07e469e9fa572a03ca122345695731590c02d4b916fd720326623ce8114f989ef2c7679fe6e6644f77e4c9e80e1392226c68a84b6320b70b60ed69a6b2819fc2373e7dd7cb90e7dc0c266bae3609c147c3ad4340071730fc1d680f9013905700dbfd86ca64cde4ef309dc88f14c7a860550d62da8103fb567f512611d3f21a55a55dd21bd3924f684e26ce6c8f0bf57822982db581e57bb01434c7e7d04e50d644f6a17b077a74cbe2fe50851fb2da9ec969"]}]}, 0x1d8}, {&(0x7f0000001100)={0x1078, 0x11, 0x200, 0x70bd28, 0x25dfdbfb, "", [@typed={0x8, 0x67, @pid=r10}, @nested={0x1004, 0xa, [@generic="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"]}, @generic="94214b469e224b0cef580a8523fa32f223099d9265f423b5ce89daafc93781cc7dccd590f13b9170275bdd359459248400cf75db280185f190ea3721fd4727b145ccc98c3342b695bfb333b1abb7f0d48c6d5a14a54a4da460651ba0"]}, 0x1078}, {&(0x7f0000002280)=ANY=[@ANYBLOB="40150000093dca529a378d5d0aa7ecd7b378c71000000129bd7000fbdbdf251012110008001e00", @ANYRES32, @ANYBLOB="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", @ANYRES32=r8, @ANYBLOB="080083000601000011c685b96eb2d72a0effe49a4aeb91f425b9856bf3a6d76e27bc52cec5902ea5cb6390c1712568d25c868d20bda75a7379f236844d890994bed1a2c565be6c12cd4d36e4ca159aeb0c05e4cd0a3e81b686821394fbf0ab18679002f79ea39d50c48073e255717507db331723a775231ed9413dbba49945490df156cd2be49fc143a89213a4e3574a9b82bd36c3c5c0d4d65ede210177adfeba000000740049004aa3843d6b9cab91643e284d91b0b52db59d30de2d2f20639b8a6a9a789cef6effae3436e989a95fefb5283bff3f70a123edeb08cb9e86421e72b1e2260b08debbf1ebadc287587c16527e00073ced25d4996ca17758d7d5658d89cda49cbe427c89082ec7856bcf0800fcd34e5d0000c51c078025147f1f2607392742261fc76b2cbae665c6a25973adbc65638c4f52c026415333bc3f52f5c6d94c85c48b0bf14b64f10e2fd59ea88c6591be3909537f26348977a7593e760bd4b5eda99f9a31bb8a814b391c65663d98bfabe07fa7ece806eff99cb824ee3757cf3c505137ce02af1904d6941b28cd61a779b4241fa1ebb191f134dc346c06e16637a38626a503cf7bfccba354d3df1d476d0dd390d86901b8c67d3e4f19e17357060e9cafa73937727fdd887a054d606c09207bca31169da21f7b0000"], 0x5}], 0x6, 0x0, 0x0, 0x2000001}, 0xdd8e9dcf62983262) 04:05:09 executing program 5: r0 = syz_open_dev$dri(&(0x7f00000002c0)='/dev/dri/card#\x00', 0x7, 0x80901) ioctl(r0, 0xffffffffffffffc2, &(0x7f0000000040)) openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x20002, 0x0) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/de\x00', 0x54281, 0x0) syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x5, 0x4080) ioctl$BLKROTATIONAL(r1, 0x127e, &(0x7f0000000080)) 04:05:09 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000440)=ANY=[@ANYBLOB="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", @ANYRES32, @ANYRES32=0x0], 0x2c}}, 0x0) 04:05:09 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000021000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f0000000040)="0f20e06635000001000f22e0660f71d300dadec4c3c5cf600b010500002e660f388209677d00640f1a070f01df65670fc79b00580000", 0x36}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000180)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000380)=ANY=[]) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:05:09 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000040)='/\x00\x00\x00\x00\x00\x00\x00\x00\x04\x00\x00!\x00', 0x100000000, 0x240501) ioctl(r0, 0xffffffffffffffc2, &(0x7f0000000040)) 04:05:09 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='comm\x00') write$binfmt_elf64(r0, 0x0, 0x0) 04:05:09 executing program 5: lsetxattr$security_evm(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='security.evm\x00', &(0x7f0000000140)=ANY=[@ANYBLOB="0410520e8ea55cac6de8e0940a66b454f5536b4445f8d38d9aa00d09d01f2bb9bb4a11546cea2b06d36fa865416d6118bdfe76244274a3e88b3172f5e9a0c508ac01ae56e52af8d9336933ee466f3f3fc8537afc88d237ec52d5ad52d80af37072d78f"], 0x14, 0x1) r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/checkreqprot\x00', 0x121802, 0x0) ioctl$KVM_GET_XCRS(r0, 0x8188aea6, &(0x7f0000000240)={0x5, 0x5, [{0xfffffffc, 0x0, 0x8001}, {0x2, 0x0, 0x6}, {0x100, 0x0, 0x7}, {0x9, 0x0, 0x3}, {0x10001, 0x0, 0x1}]}) r1 = syz_open_dev$dri(&(0x7f0000000000)='/dev/drh/card#\x00', 0x0, 0x141d1aecff5516fb) ioctl(r1, 0xffffffffffffffc2, &(0x7f0000000040)) r2 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r2, 0xc0205648, &(0x7f0000000100)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f90a, 0x7e, [], @p_u8=&(0x7f0000000040)}}) ioctl$EVIOCGBITKEY(r2, 0x80404521, &(0x7f00000000c0)=""/72) ioctl$SCSI_IOCTL_GET_BUS_NUMBER(0xffffffffffffffff, 0x5386, &(0x7f00000002c0)) 04:05:09 executing program 0: r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000008000/0x600000)=nil, 0x600000, 0x800002, 0x11, r0, 0x0) r1 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) write$P9_RUNLINKAT(r1, &(0x7f00000001c0)={0x7}, 0x7) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f00000001c0), 0xfffffef3) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 04:05:09 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000021000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f0000000040)="0f20e06635000001000f22e0660f71d300dadec4c3c5cf600b010500002e660f388209677d00640f1a070f01df65670fc79b00580000", 0x36}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = syz_open_dev$amidi(&(0x7f0000000280)='/dev/amidi#\x00', 0x7, 0x8080) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f00000037c0)={0x1, [0x0]}, &(0x7f0000003800)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r3, 0x84, 0xa, &(0x7f00000002c0)={0x4, 0x9c, 0x10001, 0xfff, 0x1000, 0x530, 0x5, 0x0, r4}, &(0x7f0000000300)=0x20) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000100)={r4, 0x81}, &(0x7f0000000140)=0x8) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000180)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r5 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION_VM(r5, 0xae03, 0xfffffffffffffff7) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000380)=ANY=[@ANYBLOB="05000000000000007bf1551f07000000bd164466000000001f000000ce3c00009f0100000000000000000000000000000b40000007000000020000007c0780000100000006000000ff03000000000400000000000000000007"]) r6 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r6, 0xc0205648, &(0x7f0000000100)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f90a, 0x7e, [], @p_u8=&(0x7f0000000040)}}) r7 = syz_open_dev$amidi(&(0x7f0000000280)='/dev/amidi#\x00', 0x7, 0x8080) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f00000037c0)={0x1, [0x0]}, &(0x7f0000003800)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r7, 0x84, 0xa, &(0x7f00000002c0)={0x4, 0x9c, 0x10001, 0xfff, 0x1000, 0x530, 0x5, 0x0, r8}, &(0x7f0000000300)=0x20) getsockopt$inet_sctp_SCTP_CONTEXT(r6, 0x84, 0x11, &(0x7f0000000240)={r8, 0x5}, &(0x7f0000000340)=0x8) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:05:09 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = timerfd_create(0x0, 0x0) r3 = creat(&(0x7f0000000180)='./bus\x00', 0x0) dup2(r3, r2) 04:05:10 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$key(0xf, 0x3, 0x2) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.usage_all\x00', 0x275a, 0x0) write$P9_RSTAT(r3, &(0x7f0000000080)=ANY=[@ANYPTR, @ANYRESHEX], 0x1a) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x40000000011, r3, 0x0) ioctl$FS_IOC_GETFLAGS(r3, 0xc020660b, &(0x7f0000000000)) 04:05:10 executing program 5: r0 = syz_open_dev$dri(&(0x7f00000002c0)='/dev/dri/card#\x00', 0x0, 0x0) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x200, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000040)={0x4, 0xac3, 0x80, 'queue0\x00', 0x20}) r2 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r2, 0xc0205648, &(0x7f0000000100)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f90a, 0x7e, [], @p_u8=&(0x7f0000000040)}}) setsockopt$inet6_udp_int(r2, 0x11, 0x67, &(0x7f0000000100), 0x4) ioctl(r0, 0xffffffffffffffc2, &(0x7f0000000040)) r3 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) r4 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r4, 0xc0205648, &(0x7f0000000100)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f90a, 0x7e, [], @p_u8=&(0x7f0000000040)}}) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r4, 0x660c) ioctl$VIDIOC_S_EXT_CTRLS(r3, 0xc0205648, &(0x7f0000000100)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f90a, 0x7e, [], @p_u8=&(0x7f0000000040)}}) setsockopt$inet_sctp_SCTP_INITMSG(r3, 0x84, 0x2, &(0x7f0000000140)={0x5, 0xfff, 0xd641, 0x4}, 0x8) 04:05:10 executing program 2: openat$md(0xffffffffffffff9c, &(0x7f0000000140)='/dev/md0\x00', 0x8000, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000021000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f0000000040)="0f20e06635000001000f22e0660f71d300dadec4c3c5cf600b010500002e660f388209677d00640f1a070f01df65670fc79b00580000", 0x36}], 0x1, 0x0, 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r0, 0x4090ae82, &(0x7f0000000180)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb, 0x0, 0x10, 0x0, 0x0, 0xfffffffffffffffd]}) ioctl$KVM_RUN(r0, 0xae80, 0x0) ioctl$KVM_SET_CPUID2(r0, 0x4008ae90, &(0x7f0000000380)=ANY=[@ANYBLOB="05000000000000007bf1551f07000000bd1644660000000002000000000000009f0100000000000000000000000000000b400000070000000200009a0a00000000000000d8000000ff03000000000400000000000000000007"]) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x18842, 0x0) ioctl$KVM_GET_DIRTY_LOG(r1, 0x4010ae42, &(0x7f0000000100)={0x20002, 0x0, &(0x7f0000ffb000/0x3000)=nil}) ioctl$KVM_RUN(r0, 0xae80, 0x0) 04:05:10 executing program 0: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x800000000000016, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r1, 0xc0205648, &(0x7f0000000100)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f90a, 0x7e, [], @p_u8=&(0x7f0000000040)}}) r2 = fcntl$getown(r1, 0x9) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x80, 0x0, 0xfc, 0x0, 0x7fff, 0x2, 0x2, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8, 0x2, @perf_bp={&(0x7f0000000000), 0x6}, 0x205e0, 0x3, 0x80000001, 0x8, 0x800, 0x9811}, r2, 0xffffffffffffffff, r0, 0x0) [ 2560.449660] Unknown ioctl -1064545486 [ 2560.467184] audit: type=1400 audit(2000001910.260:283): avc: denied { map } for pid=32205 comm="syz-executor.3" path="/root/syzkaller-testdir477618144/syzkaller.R6bXyk/303/cpuacct.usage_all" dev="sda1" ino=17179 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:file_t:s0 tclass=file permissive=1 04:05:10 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000021000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f0000000040)="0f20e06635000001000f22e0660f71d300dadec4c3c5cf600b010500002e660f388209677d00640f1a070f01df65670fc79b00580000", 0x36}], 0x1, 0x0, 0x0, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000080)=0x0) process_vm_writev(r2, &(0x7f0000000100), 0x0, &(0x7f0000000740)=[{&(0x7f0000000240)=""/137, 0x89}, {&(0x7f0000000400)=""/247, 0xf7}, {&(0x7f0000000140)=""/52, 0x34}, {&(0x7f0000000300)=""/20, 0x14}, {&(0x7f0000000500)=""/86, 0x56}, {&(0x7f0000000580)=""/87, 0x57}, {&(0x7f0000000600)=""/97, 0x61}, {&(0x7f0000000680)=""/177, 0xb1}], 0x8, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000180)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_SET_CPUID2(r3, 0x4008ae90, &(0x7f0000000380)=ANY=[@ANYBLOB="05000000000000007bf1551f07000000bd164466000000001f000000ce3c00009f010000000000000000000000005418995c2747587e1b2cef8baf9cbd00000b40000007000000020000007c0780000100000006000000ff03"]) ioctl$KVM_RUN(r3, 0xae80, 0x0) 04:05:10 executing program 0: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x800000000000016, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r1, 0xc0205648, &(0x7f0000000100)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f90a, 0x7e, [], @p_u8=&(0x7f0000000040)}}) r2 = fcntl$getown(r1, 0x9) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x80, 0x0, 0xfc, 0x0, 0x7fff, 0x2, 0x2, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8, 0x2, @perf_bp={&(0x7f0000000000), 0x6}, 0x205e0, 0x3, 0x80000001, 0x8, 0x800, 0x9811}, r2, 0xffffffffffffffff, r0, 0x0) [ 2560.543737] Unknown ioctl -1071622584 04:05:10 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$key(0xf, 0x3, 0x2) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.usage_all\x00', 0x275a, 0x0) write$P9_RSTAT(r3, &(0x7f0000000080)=ANY=[@ANYPTR, @ANYRESHEX], 0x1a) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x40000000011, r3, 0x0) ioctl$FS_IOC_GETFLAGS(r3, 0xc020660b, &(0x7f0000000000)) 04:05:10 executing program 5: r0 = syz_open_dev$dri(&(0x7f00000002c0)='/dev/dri/card#\x00', 0x0, 0x80) ioctl(r0, 0xffffffffffffffc2, &(0x7f0000000040)) 04:05:10 executing program 0: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x800000000000016, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r1, 0xc0205648, &(0x7f0000000100)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f90a, 0x7e, [], @p_u8=&(0x7f0000000040)}}) r2 = fcntl$getown(r1, 0x9) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x80, 0x0, 0xfc, 0x0, 0x7fff, 0x2, 0x2, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8, 0x2, @perf_bp={&(0x7f0000000000), 0x6}, 0x205e0, 0x3, 0x80000001, 0x8, 0x800, 0x9811}, r2, 0xffffffffffffffff, r0, 0x0) 04:05:10 executing program 5: rt_sigsuspend(&(0x7f0000000000)={0x4}, 0x8) r0 = syz_open_dev$dri(&(0x7f00000002c0)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(0xffffffffffffffff, 0x891a, &(0x7f0000000040)={'gretap0\x00', {0x2, 0x4e22, @initdev={0xac, 0x1e, 0x1, 0x0}}}) ioctl(r0, 0xffffffffffffffc2, &(0x7f0000000040)) [ 2560.710117] net_ratelimit: 22 callbacks suppressed [ 2560.710122] protocol 88fb is buggy, dev hsr_slave_0 [ 2560.710153] protocol 88fb is buggy, dev hsr_slave_1 [ 2560.715182] protocol 88fb is buggy, dev hsr_slave_1 04:05:10 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$key(0xf, 0x3, 0x2) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.usage_all\x00', 0x275a, 0x0) write$P9_RSTAT(r3, &(0x7f0000000080)=ANY=[@ANYPTR, @ANYRESHEX], 0x1a) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x40000000011, r3, 0x0) ioctl$FS_IOC_GETFLAGS(r3, 0xc020660b, &(0x7f0000000000)) 04:05:10 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000021000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f0000000040)="0f20e06635000001000f22e0660f71d300dadec4c3c5cf600b010500002e660f388209677d00640f1a070f01df65670fc79b00580000", 0x36}], 0x1, 0x0, 0x0, 0x0) r2 = socket$pppoe(0x18, 0x1, 0x0) write$binfmt_aout(r2, &(0x7f0000000240)=ANY=[@ANYBLOB="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"/2482], 0x9b2) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r4 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r4, 0xc0205648, &(0x7f0000000100)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f90a, 0x7e, [], @p_u8=&(0x7f0000000040)}}) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000bf7000)={0x10004, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000180)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_SET_CPUID2(r3, 0x4008ae90, &(0x7f0000000080)=ANY=[@ANYRESHEX=r1]) ioctl$KVM_RUN(r3, 0xae80, 0x0) 04:05:10 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x800000000000016, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000100)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f90a, 0x7e, [], @p_u8=&(0x7f0000000040)}}) fcntl$getown(r0, 0x9) [ 2560.870109] protocol 88fb is buggy, dev hsr_slave_0 [ 2560.875273] protocol 88fb is buggy, dev hsr_slave_1 04:05:10 executing program 3 (fault-call:11 fault-nth:0): r0 = socket$unix(0x1, 0x2000000000001, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x56) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000140)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f0000000000)=0xffffffffffffffff) r2 = accept(r1, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$int_in(r0, 0x5452, &(0x7f0000000040)=0x80000001) shutdown(r2, 0x1) [ 2560.950143] protocol 88fb is buggy, dev hsr_slave_0 [ 2560.950154] protocol 88fb is buggy, dev hsr_slave_0 [ 2560.955301] protocol 88fb is buggy, dev hsr_slave_1 [ 2560.960297] protocol 88fb is buggy, dev hsr_slave_1 04:05:10 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000021000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f0000000040)="0f20e06635000001000f22e0660f71d300dadec4c3c5cf600b010500002e660f388209677d00640f1a070f01df65670fc79b00580000", 0x36}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000180)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000380)=ANY=[@ANYBLOB="05000000000000007bf1551f07000000bd164466000000001f000000ce3c00009f0100000000000000000000000000000b40000007000000020000007c0780000100000006000000ff03000000000400000000000000000007"]) mprotect(&(0x7f0000034000/0x3000)=nil, 0x3000, 0x2000000) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:05:10 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x800000000000016, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000100)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f90a, 0x7e, [], @p_u8=&(0x7f0000000040)}}) 04:05:10 executing program 3: r0 = socket$unix(0x1, 0x2000000000001, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x56) r2 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r2, 0xc0205648, &(0x7f0000000100)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f90a, 0x7e, [], @p_u8=&(0x7f0000000040)}}) listen(r2, 0xfffffffe) connect$unix(r0, &(0x7f0000000140)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r3 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/status\x00', 0x0, 0x0) r4 = syz_open_dev$amidi(&(0x7f0000000280)='/dev/amidi#\x00', 0x7, 0x8080) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f00000037c0)=ANY=[@ANYBLOB="03000000", @ANYRES32=0x0], &(0x7f0000003800)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r4, 0x84, 0xa, &(0x7f00000002c0)={0x4, 0x9c, 0x10001, 0xfff, 0x1000, 0x530, 0x5, 0x0, r5}, &(0x7f0000000300)=0x20) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r3, 0x84, 0x7c, &(0x7f00000000c0)={r5, 0x9, 0x7a}, &(0x7f0000000100)=0x8) ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f0000000000)=0xffffffffffffffff) r6 = accept(r1, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$int_in(r0, 0xfc63, &(0x7f0000000040)=0x3f) getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f0000000240), &(0x7f0000000600)=0x4) r9 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r9, 0xc0205648, &(0x7f0000000100)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f90a, 0x7e, [], @p_u8=&(0x7f0000000040)}}) setsockopt$inet_MCAST_MSFILTER(r9, 0x0, 0x30, &(0x7f0000000340)={0x5, {{0x2, 0x4e20, @rand_addr=0xffff}}, 0x1, 0x4, [{{0x2, 0x4e20, @loopback}}, {{0x2, 0x4e20, @broadcast}}, {{0x2, 0x4e23, @empty}}, {{0x2, 0x4e22, @loopback}}]}, 0x290) shutdown(r6, 0x1) 04:05:10 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x800000000000016, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) 04:05:11 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000021000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f0000000040)="0f20e06635000001000f22e0660f71d300dadec4c3c5cf600b010500002e660f388209677d00640f1a070f01df65670fc79b00580000", 0x36}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000180)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000380)=ANY=[@ANYBLOB="05000000000000007bf1551f07000000bd164466000000001f000000ce3c00009f0100000000000000000000000000000b40000007000000020000007c0780000100000006000000ff03000000000400000000000000000007"]) r3 = syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x6, 0x181000) ioctl$VIDIOC_ENUM_FRAMESIZES(r3, 0xc02c564a, &(0x7f0000000100)={0x10001, 0x3447504d, 0x1, @discrete={0x401, 0x8}}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:05:11 executing program 3: r0 = socket$unix(0x1, 0x2000000000001, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x56) listen(r1, 0x0) r2 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/mixer\x00', 0x40, 0x0) connect$unix(r2, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f0000000000)=0xffffffffffffffff) r3 = accept(r1, 0x0, 0x0) r4 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r4, 0xc0205648, &(0x7f0000000100)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f90a, 0x7e, [], @p_u8=&(0x7f0000000040)}}) r5 = socket$caif_seqpacket(0x25, 0x5, 0x2) connect$l2tp(r4, &(0x7f0000000140)=@pppol2tpv3in6={0x18, 0x1, {0x0, r5, 0x2, 0x1, 0x0, 0x2, {0xa, 0x4e23, 0x5, @remote, 0x72}}}, 0x3a) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$int_in(r0, 0x5452, &(0x7f0000000040)=0x80000001) shutdown(r3, 0x1) r8 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r8, 0xc0205648, &(0x7f0000000100)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f90a, 0x7e, [], @p_u8=&(0x7f0000000040)}}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r8, 0xc0bc5351, &(0x7f0000000240)={0xfffffffe, 0x0, 'client1\x00', 0xffffffff80000000, "fa227167b4492150", "5d62010f571e8a30efcecf8598df37e0eb1eac8f0c6c53fe9b5dc63bacaff1d1", 0x8, 0xddda}) 04:05:11 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x800000000000016, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 2561.430142] protocol 88fb is buggy, dev hsr_slave_0 04:05:11 executing program 5: r0 = syz_open_dev$dri(&(0x7f00000002c0)='/dev/dri/card#\x00', 0x0, 0x0) r1 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r1, 0xc0205648, &(0x7f0000000100)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f90a, 0x7e, [], @p_u8=&(0x7f0000000040)}}) ioctl$USBDEVFS_CONNECTINFO(r1, 0x40085511, &(0x7f0000000000)) ioctl(r0, 0xffffffffffffffc2, &(0x7f0000000040)) 04:05:11 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000021000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f0000000040)="0f20e06635000001000f22e0660f71d300dadec4c3c5cf600b010500002e660f388209677d00640f1a070f01df65670fc79b00580000", 0x36}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0x3f, 0x10000) syz_kvm_setup_cpu$x86(r3, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@text16={0x10, &(0x7f0000000100)="9a371d24010f209a0f013b66b9800000c00f326635008000000f300f20d86635080000000f22d80f205bb88a008ee0b82a008ed80f01d064650f01c4", 0x3c}], 0x1, 0x2, &(0x7f0000000240)=[@cstype0={0x4, 0xf}, @cstype3={0x5, 0xe}], 0x2) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r4 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r4, 0xc0205648, &(0x7f0000000100)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f90a, 0x7e, [], @p_u8=&(0x7f0000000040)}}) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(r4, 0xc0406619, &(0x7f0000000280)={{0x2, 0x0, @descriptor="6324ca7cb14f38ca"}}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000180)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000380)=ANY=[@ANYBLOB="0500386dd6e2f5750000000000007bf1551f07420668266db125500000001f000000ce3c00009f010010000000000000000007000000020000007c0780000100000006000000ff03000000000400000000000000000007"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:05:11 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 04:05:11 executing program 3: r0 = socket$unix(0x1, 0x2000000000001, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x56) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000140)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r2, 0xc0205648, &(0x7f0000000100)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f90a, 0x7e, [], @p_u8=&(0x7f0000000040)}}) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f00000008c0)={0x0}, &(0x7f0000000900)=0xc) ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f0000000000)=r3) r4 = accept(r1, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$int_in(r0, 0x5452, &(0x7f0000000040)=0x80000001) r7 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r7, 0xc0205648, &(0x7f0000000100)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f90a, 0x7e, [], @p_u8=&(0x7f0000000040)}}) setsockopt$inet_sctp_SCTP_INITMSG(r7, 0x84, 0x2, &(0x7f0000000940)={0x12, 0x40, 0x3, 0x3}, 0x8) shutdown(r4, 0x1) r8 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r8, 0xc0205648, &(0x7f0000000100)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f90a, 0x7e, [], @p_u8=&(0x7f0000000040)}}) sendmsg$sock(r8, &(0x7f0000000880)={&(0x7f0000000080)=@pppol2tp={0x18, 0x1, {0x0, r1, {0x2, 0x4e24, @multicast1}, 0x2, 0x3, 0x3, 0x1}}, 0x80, &(0x7f0000000740)=[{&(0x7f0000000240)="b49cd7b7bf50ac853fac5b0df328b8c7d92a569c2e1ee794612bea43004bc41f3698fd4d5cd7723f98a0547378087c2d64a504d399ea94efde9ce9d68b5b9cb6fc01610e0c830dd256ea19c48dd3848fb035aaeb83", 0x55}, {&(0x7f0000000340)="e61f79b602204f2da933272791c5752231d3f9bc6b06375bd7d6f15cb88557458e74c02dd1165da07edaac6317432b880402e117d25d5c820c7fc06ed7ddb89222574847d8be1bb8ae42685ff6caf0dc5954c1ff420ffd22bcd7055dcdafd778fc69f5fa9362e0febfb4e1f571a8d72e2da13ea846b6a718ab6d246d9ff4266cf3b7be1cc7361fd4a4825d4586fa0053f548a7d599f3161416b78056af9541ada648ccac17b0a56f7f74462d28e1189f55c88b66272ef04d34e2a86ae6af20ce1c8b0409773dd80abe58e258fa83995d98", 0xd1}, {&(0x7f0000000440)="efd17892f969fcf9f6c071c013b15f02bb12055d0496958ed16a14f0a2c101cdf8e1c1e15ecd368af53490afcd8c0a66638f06ba5c4c7cdcc1acff21583363796b1a28b23bf53a74776cbf40c4b10603ed91938b9796ab3d9f94244ce699abaf", 0x60}, {&(0x7f00000004c0)="4484d5a08a239417479289d60218e679185bd26d2353685de1242528f74895f90d28be2348f17c8eeeb9c013cd4891a9605979adf2bd477c2c0c5dae40bfc60a6006d56cc9471f61800af5858223e5b4b3d1549d39b7e77425fb8ddd035155cee98abafd8a3150c6422c13ebe0782ea31e190b85a0a7828e7596b9fa0070b8dd8f2141af74cfb12b6ef1c07a18a0d1895207d47ed90abc03b37e", 0x9a}, {&(0x7f0000000580)="aec085da1604bca1c261953853494e35437ed4fa7a95882261375c1d9444bb6fc7c91d21915679c9185434b83094f4ef10ab36767d3584f5daa2b9d05c289afe8e1c56dfe4b3e9abfaa940614d4376", 0x4f}, {&(0x7f0000000100)="395f4b3843964ceaab57e118247e0b69bef7309b694528348302e8cf6f370a01759746e6e4ac0e30666d32ab4e64d5", 0x2f}, {&(0x7f00000002c0)="4d06bef0d6ab3944019ddb2a1798c3a24150e6b40d679fbfc2b27d7ed380ec81374bd66678158c0ba0", 0x29}, {&(0x7f0000000600)="561c66893ab339840c72a86683ec0c58df7f68c03291c275177079977c44d4b6c26d0e7c2bf31af354222d2096ed132def765160f51e6853507ffb8bde8bb38d6250b69c430237201ca7e0590f2f68c0ce47ea35bf2c411dce3129f66a3ce9c385cd95295c744a439bc2b48a80fb1ee8285a93ebb1fbec37b8a3e5026661f0", 0x7f}, {&(0x7f0000000680)="399d95d884a1ab30f38980bbfb1b1e00f86b5925a06ba4fb70d65b6031113b67271538c70be32f9307d95be5a465353cc233c848323957beaabe09411ae09010c6c28ec52a3bb03c2426c4ea9c6818cbe2d4647c71dae19fdf33fa3c11b2f4db56d376cae2809dd6cd92776517", 0x6d}, {&(0x7f0000000700)="4bff987cc55d21cca86370c8b66b10660b8317e38975fa9c6273a44c7bf03ef160eb5fda3e5c1824ba3aef5aee253f5997c393a0b516dd74529ebca53b1d4c", 0x3f}], 0xa, &(0x7f0000000800)=[@mark={{0x14, 0x1, 0x24, 0x5}}, @timestamping={{0x14, 0x1, 0x25, 0x8}}, @txtime={{0x18, 0x1, 0x3d, 0x8ce}}, @timestamping={{0x14, 0x1, 0x25, 0x90}}], 0x60}, 0x20000000) 04:05:11 executing program 3: r0 = socket$unix(0x1, 0x2000000000001, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x56) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000140)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f0000000000)=0xffffffffffffffff) r2 = accept(r1, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r5, 0xc0205648, &(0x7f0000000100)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f90a, 0x7e, [], @p_u8=&(0x7f0000000040)}}) write(r5, &(0x7f0000000340)="303d5cf5bbac7993101b813ea1d81b93fced10cb7a8582d5b8a581df36f93b36e6c55e995c0cb0729868312bc8237576d3bd820d72c3d9d66bfd154e0d0a855db24ab4456976c2b6ce925f6bf7a782a8753f9f0a9fac299bb85252d738627b6999284533cbe23a522e823aaf99fa8f23c683fc3ed59d7b1e0a5d10e187c1081de4fee99082b8e46ce3e64c6271ec2f63e3e8b83b3cc0a47dfcce790bdb74507f2a9a79b86cfc6eb991f9c932f7a5b9fe3db13bef0cfc3525dec261fc8b366d1b97aab4631011b0cbcda0d2644c821f99955657874c4063373a3658915aee006b49ee54e79e25dc07fdf9efa8c5", 0xed) ioctl$int_in(r0, 0x5452, &(0x7f0000000040)=0x80000001) shutdown(r2, 0x1) mknodat(r4, &(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK/file0\x00', 0x800, 0x1) 04:05:11 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 04:05:11 executing program 5: r0 = syz_open_dev$dri(&(0x7f00000002c0)='/dev/dri/card#\x00', 0x0, 0x0) r1 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/mls\x00', 0x0, 0x0) ioctl$USBDEVFS_RESET(r1, 0x5514) ioctl(r0, 0xffffffffffffffc2, &(0x7f0000000040)) 04:05:11 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000021000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f0000000040)="0f20e06635000001000f22e0660f71d300dadec4c3c5cf600b010500002e660f388209677d00640f1a070f01df65670fc79b00580000", 0x36}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000180)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000240)=ANY=[@ANYBLOB="05000000000000007bf1551f07000000bd16a2155c0e30744a93a56c704be0a2b044660000000009000000000000000000000000000000000b4000000700000000ff030000000004000000000000000000076fe21da383f91d22cb3da174d6a8dc971a64add0b651e30b42b654c5b059237993911da352ded7e4f40a442a49aefbbae884a42dedb91d4cfb246179499439512b1037ebee03a9799740db659bd6c1b30c4c4c9b4920123642"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:05:11 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 04:05:11 executing program 3: r0 = socket$unix(0x1, 0x2000000000001, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f00000001c0)=@abs={0x0, 0x0, 0x4e23}, 0x6e) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000140)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f0000000000)=0xffffffffffffffff) r2 = accept(r1, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r5, 0xc0205648, &(0x7f0000000100)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f90a, 0x7e, [], @p_u8=&(0x7f0000000040)}}) ioctl$int_in(r5, 0x5421, &(0x7f0000000040)=0x80000001) shutdown(r2, 0x1) 04:05:11 executing program 0: perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x800000000000016, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 04:05:11 executing program 5: r0 = openat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x41, 0x40) r1 = syz_open_dev$dri(&(0x7f00000002c0)='/dev/dri/card#\x00', 0x0, 0x412400) ioctl$DRM_IOCTL_GET_CTX(0xffffffffffffffff, 0xc0086423, &(0x7f0000000000)={0x0, 0x3}) r2 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r2, 0xc0205648, &(0x7f0000000100)={0x0, 0x1, 0x0, [], &(0x7f0000000240)={0x98f90a, 0x80, [], @string=&(0x7f0000000280)=0x8}}) write$capi20(r2, &(0x7f0000000200)={0x10, 0x4, 0x80, 0x81, 0x2}, 0x10) ioctl(r1, 0xffffffffffffffc2, &(0x7f0000000040)) ioctl$TIOCGSERIAL(r0, 0x541e, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=""/241}) close(0xffffffffffffffff) 04:05:11 executing program 0: perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x800000000000016, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 04:05:12 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000021000/0x18000)=nil, &(0x7f0000000000)=[@text16={0x10, &(0x7f00000002c0)="2e746565f2c5e175e6de116766c7442400000000006766c7442402000000006766c744240600000000670f011c240f22c166b80573827b0f23d00f21f86635000000060f23f80f019b3b006766c74424006d0000006766c7442402000000006766c744240600000000670f0114240f8a27690f060f35"}], 0x1254ae4b84b48e8, 0x21, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(r3, 0x0, 0x31, &(0x7f00000000c0)={0x0, {{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0x88) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r4 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r4, 0xc0205648, &(0x7f0000000100)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f90a, 0x7e, [], @p_u8=&(0x7f0000000040)}}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000180)={[0x0, 0x7, 0x0, 0x0, 0x0, 0x2, 0x804cb, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0xcfdb], 0x5000, 0x10004}) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r5 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r5, 0xc0205648, &(0x7f0000000100)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f90a, 0x7e, [], @p_u8=&(0x7f0000000040)}}) openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x404000, 0x0) r6 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000340)='/dev/dsp\x00', 0x20000, 0x0) r7 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$sock_bt_bnep_BNEPGETCONNINFO(0xffffffffffffffff, 0x800442d3, &(0x7f0000000240)={0xffff, 0x1, 0x3, @broadcast, 'vlan0\x00'}) ioctl$VIDIOC_S_EXT_CTRLS(r7, 0xc0205648, &(0x7f0000000100)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f90a, 0x7e, [], @p_u8=&(0x7f0000000040)}}) ioctl$KVM_SET_CPUID2(r6, 0x4008ae90, &(0x7f0000000380)=ANY=[@ANYRES32=0x0, @ANYPTR64=&(0x7f0000000580)=ANY=[@ANYRESOCT, @ANYRESHEX, @ANYBLOB="eabcb43a8ade820b3971c037033e546b9928dc26d64ef41f2acfe850de583b0d9854621dd7f9457c48bbb877bc0ffa63765622d602b55d1472508a8c5457f2a29543f8d69a8dbb07ab2740e413ad7234069b3904575148e0f2de99", @ANYRES32, @ANYRESHEX=r0, @ANYRESOCT=r7], @ANYBLOB="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"/414, @ANYRESOCT=r2, @ANYRESDEC, @ANYRESOCT]) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:05:12 executing program 0: perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x800000000000016, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 04:05:12 executing program 3: r0 = socket$unix(0x1, 0x2000000000001, 0x0) r1 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r1, 0xc0205648, &(0x7f0000000100)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f90a, 0x7e, [], @p_u8=&(0x7f0000000040)}}) ioctl$KVM_NMI(r1, 0xae9a) r2 = socket$unix(0x1, 0x1, 0x0) bind$unix(r2, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x56) listen(r2, 0x0) connect$unix(r0, &(0x7f0000000140)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f0000000000)=0xffffffffffffffff) r3 = accept(r2, 0x0, 0x0) setsockopt$l2tp_PPPOL2TP_SO_RECVSEQ(r3, 0x111, 0x2, 0x1, 0x4) r4 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r4, 0xc0205648, &(0x7f0000000100)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f90a, 0x7e, [], @p_u8=&(0x7f0000000040)}}) ioctl$KVM_GET_IRQCHIP(r4, 0xc208ae62, &(0x7f0000000340)={0x0, 0x0, @ioapic}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$RTC_IRQP_SET(0xffffffffffffffff, 0x4008700c, 0x624) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$int_in(r0, 0x5452, &(0x7f0000000040)=0x80000001) shutdown(r3, 0x1) 04:05:12 executing program 5: r0 = syz_open_dev$dri(&(0x7f00000002c0)='/dev/dri/card#\x00', 0x0, 0x0) ioctl(r0, 0xffffffffffffffc2, &(0x7f0000000040)) r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) r2 = syz_open_dev$amidi(&(0x7f0000000280)='/dev/amidi#\x00', 0x7, 0x8080) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000240)=ANY=[@ANYBLOB="dc2463815e1ae53e94404f3733db43a480d74be0806dca7a1779e0c562de373e84a25ea93dec462add5c", @ANYRES32=0x0], &(0x7f0000003800)=0x8) r4 = syz_open_dev$amidi(&(0x7f0000000280)='/dev/amidi#\x00', 0x7, 0x8080) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f00000037c0)={0x1, [0x0]}, &(0x7f0000003800)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r4, 0x84, 0xa, &(0x7f00000002c0)={0x4, 0x9c, 0x10001, 0xfff, 0x1000, 0x530, 0x5, 0x0, r5}, &(0x7f0000000300)=0x20) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f00000001c0)={r5, 0x5, 0x9185, 0x80, 0x9, 0xfffffff9}, &(0x7f0000000200)=0x14) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0xa, &(0x7f0000000180)={0x4, 0x109c, 0x0, 0x0, 0x1000, 0x3, 0x5, 0x2c, r6}, &(0x7f0000000300)=0x20) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000040)={r3, 0xe1b, 0x10}, &(0x7f0000000080)=0xc) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000100)={r7, 0x10, &(0x7f00000000c0)=[@in={0x2, 0x4e22, @local}]}, &(0x7f0000000140)=0x10) 04:05:12 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 04:05:12 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000021000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f0000000040)="0f20e06635000001000f22e0660f71d300dadec4c3c5cf600b010500002e660f388209677d00640f1a070f01df65670fc79b00580000", 0x36}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_XEN_HVM_CONFIG(r1, 0x4038ae7a, &(0x7f0000000240)={0x30000, 0x60b, &(0x7f0000000080), &(0x7f0000000100)="aaa6ea339b5d31aaac6e68ff56c44050552ce36b76145f1cac2c868e75d19bb95292979e927bf31a6ec86e7a69bd182c569e4963a2e16065e6e8b2c343b69710e893a3c60e0508ff8cf239eab4974fa50abb23297401bff876ad2ee9ed69e8be1552938da5c57b65bb394b134cd0a43d40bc663309c7fc", 0x0, 0x77}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000180)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) socket$caif_stream(0x25, 0x1, 0x4) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000280)=ANY=[@ANYBLOB="05000000000000007bf1551f17000000bd164466000000001f000000ce3c00009f0100000000000000000000000000000b40000007000000020000007c0780000100000006000000ff03000000000400000000000000020007c5"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:05:12 executing program 3: r0 = socket$unix(0x1, 0x2000000000001, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x56) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000140)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r2, 0xc0205648, &(0x7f0000000100)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f90a, 0x7e, [], @p_u8=&(0x7f0000000040)}}) dup3(0xffffffffffffffff, r2, 0x40000) ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f0000000000)=0xffffffffffffffff) r3 = accept(r1, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$int_in(r0, 0x5452, &(0x7f0000000040)=0x80000001) shutdown(r3, 0x1) 04:05:12 executing program 5: r0 = syz_open_dev$dri(&(0x7f00000002c0)='/dev/dri/card#\x00', 0xfffffffffffffffc, 0x10201) ioctl(r0, 0xffffffffffffffc2, &(0x7f0000000040)) 04:05:12 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 04:05:12 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x56) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000140)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f0000000000)=0xffffffffffffffff) r2 = accept(r1, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$int_in(r0, 0x5452, &(0x7f0000000040)=0x80000001) shutdown(r2, 0x1) 04:05:12 executing program 5: r0 = syz_open_dev$dri(&(0x7f00000002c0)='/dev/dri/card#\x00', 0x0, 0x0) ioctl(r0, 0xffffffffffffffc2, &(0x7f0000000040)) r1 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r1, 0xc0205648, &(0x7f0000000100)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f90a, 0x7e, [], @p_u8=&(0x7f0000000040)}}) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r1, 0x40505330, &(0x7f0000000040)={{0x66, 0x1f}, {0x0, 0xf2}, 0x14, 0x0, 0xa9}) ioctl$CAPI_REGISTER(0xffffffffffffffff, 0x400c4301, &(0x7f0000000000)={0x5, 0x4, 0x7f}) 04:05:12 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000021000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f0000000040)="0f20e06635000001000f22e0660f71d300dadec4c3c5cf600b010500002e660f388209677d00640f1a070f01df65670fc79b00580000", 0x36}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000180)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000100)=ANY=[@ANYBLOB="05000000000000007bf1551f07000000bd164466000000001f000000ce3c00009f010000000000000000000000f7ebd4c3fbbf49c90000000200000080000100000006007400ff03000000000400000000000000000007ef04a77a12c1"]) r3 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x10e00, 0x0) ioctl$KVM_SET_IRQCHIP(r3, 0x8208ae63, &(0x7f0000000240)={0x0, 0x0, @ioapic={0x224000, 0x7, 0x0, 0xfffffff8, 0x0, [{0x80, 0x7f, 0x1, [], 0x2}, {0xfc, 0x3, 0x1, [], 0xff}, {0x1, 0x1, 0x80, [], 0xf7}, {0x2, 0x8, 0x7, [], 0x7}, {0x5, 0xff, 0x7f, [], 0x9}, {0x9, 0x88, 0x1, [], 0x9}, {0xf8, 0x2}, {0x3, 0x3, 0x3}, {0x0, 0x20, 0xda, [], 0x1f}, {0x4, 0x3f, 0x14, [], 0x80}, {0x1, 0xfc, 0xf7, [], 0x1}, {0x8, 0x5, 0x8}, {0x0, 0x81, 0x6, [], 0x5}, {0x50, 0x9, 0x40, [], 0x6b}, {0x1f, 0x3f, 0x4, [], 0xfd}, {0x20, 0x1f, 0x2}, {0x81, 0x3f, 0x5, [], 0x7}, {0x6, 0x1f, 0x3, [], 0x1}, {0x73, 0x3, 0x9}, {0x0, 0x4, 0x1f, [], 0x6}, {0x3e, 0x1f, 0x1f, [], 0x7}, {0xe1, 0xab, 0x41, [], 0x46}, {0x0, 0x8, 0xc0}, {0x3, 0x3f, 0x9}]}}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:05:12 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 04:05:12 executing program 5: r0 = syz_open_dev$dri(&(0x7f00000002c0)='/dev/dri/card#\x00', 0x0, 0x0) ioctl(r0, 0xffffffffffffffc2, &(0x7f0000000040)) r1 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r1, 0xc0205648, &(0x7f0000000100)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f90a, 0x7e, [], @p_u8=&(0x7f0000000040)}}) ioctl$DRM_IOCTL_DROP_MASTER(r1, 0x641f) r2 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x6, 0x408000) r3 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r3, 0xc0205648, &(0x7f0000000100)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f90a, 0x7e, [], @p_u8=&(0x7f0000000040)}}) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x106, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r2, &(0x7f0000000180)={0xa, 0x4, 0xfa00, {r4}}, 0xc) 04:05:12 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x800000000000016, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 04:05:12 executing program 5: r0 = syz_open_dev$dri(&(0x7f00000002c0)='/dev/dri/card#\x00', 0x0, 0x0) ioctl(r0, 0xffffffffffffffc2, &(0x7f0000000040)) r1 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x2, 0x408000) r2 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r2, 0xc0205648, &(0x7f0000000100)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f90a, 0x7e, [], @p_u8=&(0x7f0000000040)}}) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000040)={0xffffffffffffffff}, 0x106, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r1, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r3, 0x1c, 0x0, @ib={0x1b, 0x8, 0xfffffffd, {"d259222fe186af2f683293edcb624573"}, 0xe57, 0x7f, 0x6}}}, 0x90) 04:05:12 executing program 5: r0 = syz_open_dev$dri(&(0x7f00000002c0)='/dev/dri/card#\x00', 0x0, 0x0) r1 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r1, 0xc0205648, &(0x7f0000000100)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f90a, 0x7e, [], @p_u8=&(0x7f0000000040)}}) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r1) ioctl(r0, 0xffffffffffffffc2, &(0x7f0000000040)) 04:05:12 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x800000000000016, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 04:05:12 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x2000) ioctl(r0, 0xffffffffffffffc2, &(0x7f0000000040)) r1 = accept(0xffffffffffffffff, &(0x7f0000000040)=@nl=@proc, &(0x7f00000000c0)=0x80) fcntl$dupfd(r0, 0x406, r1) 04:05:13 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x800000000000016, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 04:05:13 executing program 5: r0 = syz_open_dev$dri(&(0x7f00000002c0)='/dev/dri/card#\x00', 0x0, 0x0) ioctl(r0, 0xffffffffffffffc2, &(0x7f0000000040)) r1 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r1, 0xc0205648, &(0x7f0000000100)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f90a, 0x7e, [], @p_u8=&(0x7f0000000040)}}) sendmsg$nl_generic(r1, &(0x7f0000000300)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000280)={&(0x7f00000000c0)={0x1b0, 0x21, 0x100, 0x70bd27, 0x25dfdbfe, {0x1b}, [@generic="e7c43a6bad14031e6d9562aa33de1f137bf23d43740fc686106ed83e6dd592aa47efa25bd59ee57958422cb5f5bc730f588952c13068ccbdd156731dcb26fd4b412f1d8ab7c75accd062b196b02e518a6b41cd35f492a481672567745a02f58718340df3f38237338858c6aff11a61fc8d26ac0db43cfdc660d3c4908cbdb82bbaec2be54be482be1d8c3758494725df549830881f4efc10972ac20b7b2b22ed83eb15cc448a416fd0cd1cff90f70df4210ce649275d44347ed3540601817f948487d8e977f39b86d8", @generic="f9de5ac38347cc5ba9689345b6deb8c6f91e9cf24e4aae5d2c6f4b01190e918defd7dfa990c076a91b6bcd252cd974667399908e3c083bdc3ecf2514862e3250329ab143764ee4397456f2a3ef20e7d2eab52eabf5ad95edc5a82151c4e780720e29fe842db95b9adbd7507e1ba11443b13d3b9194ef4f8a5046134e4003847447562c3f3cced9efdc101f8bf4d6f7f6e32b2d6a76479f4fdb1ea14e48e2ccf7f3109669932baf27102f554a4ca2a8d30b490cdb8f4335305f17efd1f803d1a6aedde031a21a0fcb6b88e157f8c55df3324279"]}, 0x1b0}, 0x1, 0x0, 0x0, 0x3d1d20a35937ac9e}, 0x2) r2 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20ncci\x00', 0x6c100, 0x0) ioctl$TCFLSH(r2, 0x540b, 0xffffffff) openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x100, 0x0) 04:05:13 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x800000000000016, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 04:05:13 executing program 3: r0 = socket$unix(0x1, 0x2000000000001, 0x0) ioctl$FIGETBSZ(r0, 0x2, &(0x7f0000000340)) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x56) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000140)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f0000000000)=0xffffffffffffffff) r2 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r2, 0xc0205648, &(0x7f0000000100)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f90a, 0x7e, [], @p_u8=&(0x7f0000000040)}}) lsetxattr$trusted_overlay_redirect(&(0x7f0000000240)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f0000000280)='trusted.overlay.redirect\x00', &(0x7f00000002c0)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0xb, 0x1) ioctl$TCSETAW(r2, 0x5407, &(0x7f0000000080)={0x3, 0x8a8c, 0x0, 0x0, 0x1a, 0x5, 0x81, 0xfa, 0x8, 0x27}) r3 = accept(r1, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$int_in(r0, 0x5452, &(0x7f0000000040)=0x80000001) shutdown(r3, 0x1) 04:05:13 executing program 5: r0 = syz_open_dev$dri(&(0x7f00000002c0)='/dev/dr\x00\x04\x00\a\x00', 0x0, 0x630804) r1 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r1, 0xc0205648, &(0x7f0000000100)={0x9a7f5fcc8ed518bd, 0x1, 0x0, [], &(0x7f00000000c0)={0xa20920, 0x7e, [], @p_u8=&(0x7f0000000040)=0x2}}) ioctl$VHOST_VSOCK_SET_GUEST_CID(r1, 0x4008af60, &(0x7f0000000000)={@reserved}) ioctl(r0, 0xffffffffffffffc2, &(0x7f0000000040)) 04:05:13 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x800000000000016, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 04:05:13 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x800000000000016, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 04:05:13 executing program 5: r0 = syz_open_dev$dri(&(0x7f00000002c0)='/dev/dri/card#\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='pids.events\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GET_CAP(r1, 0xc010640c, &(0x7f0000000040)={0x86, 0x7}) ioctl(r0, 0xffffffffffffffc2, &(0x7f0000000040)) 04:05:13 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x800000000000016, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 04:05:13 executing program 3: r0 = socket$unix(0x1, 0x2000000000001, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x56) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000140)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f0000000000)=0xffffffffffffffff) r2 = accept(r1, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r4, 0xc0205648, &(0x7f0000000100)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f90a, 0x7e, [], @p_u8=&(0x7f0000000040)}}) ioctl$sock_rose_SIOCDELRT(r4, 0x890c, &(0x7f0000000080)={@dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x25, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bpq0='bpq0\x00', 0x8, [@null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @bcast, @default, @bcast]}) r5 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r5, 0xc0205648, &(0x7f0000000100)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f90a, 0x7e, [], @p_u8=&(0x7f0000000040)}}) ioctl$KVM_SET_XCRS(r5, 0x4188aea7, &(0x7f0000000240)={0x6, 0x9, [{0x8, 0x0, 0x5}, {0x6, 0x0, 0xfff}, {0x5, 0x0, 0x4}, {0x0, 0x0, 0x54}, {0x9, 0x0, 0xfff0000000}, {0x8b3a, 0x0, 0x9}]}) r6 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r6, 0xc0205648, &(0x7f0000000100)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f90a, 0x7e, [], @p_u8=&(0x7f0000000040)}}) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r6, 0x84, 0x5, &(0x7f0000000340)={0x0, @in={{0x2, 0x1000, @remote}}}, 0x84) r7 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$int_in(r0, 0x5452, &(0x7f0000000040)=0x80000001) shutdown(r2, 0x1) 04:05:13 executing program 5: r0 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000100)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f90a, 0x7e, [], @p_u8=&(0x7f0000000040)}}) ioctl$TIOCSTI(r0, 0x5412, 0x81) r1 = syz_open_dev$dri(&(0x7f00000002c0)='/dev/dri/card#\x00', 0x0, 0x0) ioctl(r1, 0xffffffffffffffc2, &(0x7f0000000040)) 04:05:13 executing program 0 (fault-call:0 fault-nth:0): perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x800000000000016, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 04:05:13 executing program 5: r0 = syz_open_dev$dri(&(0x7f00000002c0)='/dev/dri/card#\x00', 0x0, 0x100082) ioctl(r0, 0xffffffffffffffc2, &(0x7f0000000040)) r1 = socket$tipc(0x1e, 0x5, 0x0) accept4(r1, 0x0, &(0x7f0000000000), 0x0) prctl$PR_MCE_KILL_GET(0x22) 04:05:13 executing program 3: r0 = socket$unix(0x1, 0x2000000000001, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x56) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000140)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f0000000000)=0xffffffffffffffff) r2 = accept(r1, 0x0, 0x0) r3 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r3, 0xc0205648, &(0x7f0000000100)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f90a, 0x7e, [], @p_u8=&(0x7f0000000040)}}) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000240)={&(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000000080)="68237226d465dddadc33c69a955abb9677a26e5646591b5239e05dd013bd009e342a229a97af571676d1a56a11f117af02a7ffdfe080f8f9fd9906bae5b12fef9a02f40e1833c065cc26ddcb6b97661b4801e4d3284856a132ffa2743fcb3553231d02db8d9ff1a9f664851a4e2b1d294f0f47c0d7f6e99bf2f65970135ae95ba804d9733642f84d3edf1cbc9c52809a536841e0bbe65e6fa18a23f4fa9ccb7fb56258b325cd4072046ac1d21dd8db1cd9ef", 0xb2, r3}, 0x68) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$int_in(r0, 0x5452, &(0x7f0000000040)=0x80000001) shutdown(r2, 0x1) [ 2563.954645] FAULT_INJECTION: forcing a failure. [ 2563.954645] name failslab, interval 1, probability 0, space 0, times 0 [ 2563.993264] CPU: 1 PID: 32431 Comm: syz-executor.0 Not tainted 4.14.150 #0 [ 2564.000334] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2564.009693] Call Trace: [ 2564.012295] dump_stack+0x138/0x197 [ 2564.015948] should_fail.cold+0x10f/0x159 [ 2564.020119] should_failslab+0xdb/0x130 [ 2564.024115] kmem_cache_alloc_trace+0x2e9/0x790 [ 2564.028792] ? ptrace_may_access+0x3b/0x50 [ 2564.033039] perf_event_alloc.part.0+0x5f/0x25b0 [ 2564.037806] ? debug_lockdep_rcu_enabled+0x71/0xa0 [ 2564.042753] SYSC_perf_event_open+0xad1/0x2690 [ 2564.047367] ? perf_event_set_output+0x460/0x460 04:05:13 executing program 5: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/autofs\x00', 0x600001, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x0, &(0x7f0000000180)={@multicast1, @broadcast, @multicast2}, 0xc) r1 = syz_open_dev$dri(&(0x7f00000002c0)='/dev/dri/card#\x00', 0x0, 0x0) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x10000, 0x0) setsockopt$netrom_NETROM_T2(r2, 0x103, 0x2, &(0x7f0000000040)=0x5, 0x4) ioctl(r1, 0xffffffffffffffc2, &(0x7f0000000040)) r3 = syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0x3, 0x301000) ioctl$KVM_GET_DEBUGREGS(r3, 0x8080aea1, &(0x7f00000000c0)) [ 2564.052147] SyS_perf_event_open+0x34/0x40 [ 2564.056388] ? perf_bp_event+0x170/0x170 [ 2564.060459] do_syscall_64+0x1e8/0x640 [ 2564.064352] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 2564.069208] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 2564.074399] RIP: 0033:0x459ef9 [ 2564.077587] RSP: 002b:00007fd4996b7c78 EFLAGS: 00000246 ORIG_RAX: 000000000000012a [ 2564.085295] RAX: ffffffffffffffda RBX: 00007fd4996b7c90 RCX: 0000000000459ef9 [ 2564.092568] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000020000080 [ 2564.099840] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 2564.107128] R10: ffffffffffffffff R11: 0000000000000246 R12: 00007fd4996b86d4 [ 2564.114413] R13: 00000000004c710d R14: 00000000004dc930 R15: 0000000000000003 04:05:13 executing program 5: r0 = syz_open_dev$dri(&(0x7f00000002c0)='\x05i\xe4\xc8\xb9\xd2\xee\x99\x9dkard#\x00', 0xbc2d, 0x67058a8eaeef2efd) r1 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x5, 0x0) ioctl$SG_GET_ACCESS_COUNT(r1, 0x2289, &(0x7f0000000040)) ioctl(r0, 0xffffffffffffffc2, &(0x7f0000000040)) 04:05:14 executing program 0 (fault-call:0 fault-nth:1): perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x800000000000016, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 2564.264344] FAULT_INJECTION: forcing a failure. [ 2564.264344] name failslab, interval 1, probability 0, space 0, times 0 [ 2564.296359] CPU: 0 PID: 32450 Comm: syz-executor.0 Not tainted 4.14.150 #0 [ 2564.303419] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2564.312869] Call Trace: [ 2564.315486] dump_stack+0x138/0x197 [ 2564.319133] should_fail.cold+0x10f/0x159 [ 2564.323299] should_failslab+0xdb/0x130 [ 2564.327286] __kmalloc+0x2f0/0x7a0 [ 2564.330835] ? __lock_is_held+0xb6/0x140 [ 2564.334908] ? rcu_read_lock_sched_held+0x110/0x130 [ 2564.339937] ? tracepoint_probe_register_prio+0x2d3/0x6d0 [ 2564.345488] tracepoint_probe_register_prio+0x2d3/0x6d0 [ 2564.350865] ? perf_trace_block_bio_bounce+0x660/0x660 [ 2564.356159] ? perf_trace_block_bio_bounce+0x660/0x660 [ 2564.361459] tracepoint_probe_register+0x2b/0x40 [ 2564.366228] trace_event_reg+0x277/0x330 [ 2564.370303] perf_trace_init+0x449/0xaa0 [ 2564.374394] perf_tp_event_init+0x7d/0xf0 [ 2564.378578] perf_try_init_event+0x164/0x200 [ 2564.383019] perf_event_alloc.part.0+0xd90/0x25b0 [ 2564.387881] SYSC_perf_event_open+0xad1/0x2690 [ 2564.392483] ? perf_event_set_output+0x460/0x460 [ 2564.397261] SyS_perf_event_open+0x34/0x40 [ 2564.401506] ? perf_bp_event+0x170/0x170 [ 2564.405588] do_syscall_64+0x1e8/0x640 [ 2564.409485] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 2564.414354] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 2564.419551] RIP: 0033:0x459ef9 [ 2564.422759] RSP: 002b:00007fd4996b7c78 EFLAGS: 00000246 ORIG_RAX: 000000000000012a [ 2564.430476] RAX: ffffffffffffffda RBX: 00007fd4996b7c90 RCX: 0000000000459ef9 [ 2564.437751] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000020000080 [ 2564.445114] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 2564.452394] R10: ffffffffffffffff R11: 0000000000000246 R12: 00007fd4996b86d4 [ 2564.459676] R13: 00000000004c710d R14: 00000000004dc930 R15: 0000000000000003 04:05:14 executing program 0 (fault-call:0 fault-nth:2): perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x800000000000016, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 2564.568341] FAULT_INJECTION: forcing a failure. [ 2564.568341] name failslab, interval 1, probability 0, space 0, times 0 [ 2564.598262] CPU: 1 PID: 32453 Comm: syz-executor.0 Not tainted 4.14.150 #0 [ 2564.605323] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2564.614685] Call Trace: [ 2564.617285] dump_stack+0x138/0x197 [ 2564.620932] should_fail.cold+0x10f/0x159 [ 2564.625093] should_failslab+0xdb/0x130 [ 2564.629083] __kmalloc+0x2f0/0x7a0 [ 2564.632631] ? __lock_is_held+0xb6/0x140 [ 2564.636702] ? tracepoint_probe_unregister+0x182/0x5a0 [ 2564.641989] tracepoint_probe_unregister+0x182/0x5a0 [ 2564.647099] ? find_held_lock+0x35/0x130 [ 2564.651173] ? perf_trace_block_bio_bounce+0x660/0x660 [ 2564.656456] trace_event_reg+0x169/0x330 [ 2564.660531] perf_trace_event_unreg.isra.0+0xa7/0x1e0 [ 2564.665730] perf_trace_destroy+0xbc/0x100 [ 2564.669972] tp_perf_event_destroy+0x16/0x20 [ 2564.674384] ? perf_tp_event_init+0xf0/0xf0 [ 2564.678706] _free_event+0x330/0xe70 [ 2564.682425] free_event+0x38/0x50 [ 2564.685883] SYSC_perf_event_open+0xe80/0x2690 [ 2564.690480] ? perf_event_set_output+0x460/0x460 [ 2564.695255] SyS_perf_event_open+0x34/0x40 [ 2564.699490] ? perf_bp_event+0x170/0x170 [ 2564.703559] do_syscall_64+0x1e8/0x640 [ 2564.707969] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 2564.712824] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 2564.718016] RIP: 0033:0x459ef9 [ 2564.721241] RSP: 002b:00007fd4996b7c78 EFLAGS: 00000246 ORIG_RAX: 000000000000012a [ 2564.728956] RAX: ffffffffffffffda RBX: 00007fd4996b7c90 RCX: 0000000000459ef9 [ 2564.736235] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000020000080 [ 2564.743511] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 2564.750785] R10: ffffffffffffffff R11: 0000000000000246 R12: 00007fd4996b86d4 [ 2564.758057] R13: 00000000004c710d R14: 00000000004dc930 R15: 0000000000000003 04:05:14 executing program 5: r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0205649, &(0x7f00000000c0)={0x9c0000, 0x5, 0xffffff10, [], &(0x7f0000000080)={0x9a0001, 0x100, [], @p_u8=&(0x7f0000000040)}}) r1 = syz_open_dev$dri(&(0x7f00000002c0)='/dev/dri/card#\x00', 0x0, 0x0) socket$rds(0x15, 0x5, 0x0) r2 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffc000/0x2000)=nil) shmctl$SHM_LOCK(r2, 0xb) shmctl$SHM_STAT(r2, 0xd, &(0x7f0000000300)=""/4096) ioctl(r1, 0xffffffffffffffc2, &(0x7f0000000040)) r3 = syz_open_dev$audion(&(0x7f0000000100)='/dev/audio#\x00', 0x6, 0x200) setsockopt$packet_buf(r3, 0x107, 0x1, &(0x7f0000000140)="3224e44939cfffe958fdfebe5ea0868136b46a500857768bffb6ab8e550e2d40583cdafd5cf0e56f82504abbc6ca942cb103704c73f02be843fc", 0x3a) 04:05:14 executing program 5: ioctl(0xffffffffffffffff, 0xffffffffffffffc2, &(0x7f0000000040)) r0 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x0, 0x2) ioctl$NBD_SET_BLKSIZE(r0, 0xab01, 0x1) 04:05:14 executing program 0 (fault-call:0 fault-nth:3): perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x800000000000016, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 04:05:14 executing program 5: r0 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x7, 0x200) ioctl$GIO_UNIMAP(r0, 0x4b66, &(0x7f00000000c0)={0x5, &(0x7f0000000080)=[{}, {}, {}, {}, {}]}) r1 = syz_open_dev$dri(&(0x7f00000002c0)='/dev/dri/card#\x00', 0x0, 0x0) r2 = syz_open_dev$audion(&(0x7f0000000180)='/dev/audio#\x00', 0x21, 0x2020) ioctl$sock_inet_SIOCRTMSG(r2, 0x890d, &(0x7f0000000240)={0x0, {0x2, 0x4e24, @multicast1}, {0x2, 0x4e24, @loopback}, {0x2, 0x4e23, @multicast1}, 0x80, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)='vxcan1\x00', 0x6, 0xfff, 0x8}) r3 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r3, 0xc0205648, &(0x7f0000000100)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f90a, 0x7e, [], @p_u8=&(0x7f0000000040)}}) bind$inet(r3, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) ioctl(r1, 0x4, &(0x7f0000000000)="8e248c2771ddde2f16c4f21e7f7fbac76cd3dfa52be1b9db5fd4b8fffb2d2a59b245efb1ccef40b9d3cf99b1ec8a101b") r4 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r4, 0xc0205648, &(0x7f0000000100)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f90a, 0x7e, [], @p_u8=&(0x7f0000000040)}}) fsetxattr$security_capability(r4, &(0x7f0000000100)='security.capability\x00', &(0x7f0000000140)=@v1={0x1000000, [{0x10001, 0x5}]}, 0xc, 0x3) [ 2565.074907] ------------[ cut here ]------------ [ 2565.079727] WARNING: CPU: 0 PID: 32462 at kernel/tracepoint.c:210 tracepoint_probe_register_prio+0x1e5/0x6d0 [ 2565.089696] Kernel panic - not syncing: panic_on_warn set ... [ 2565.089696] [ 2565.097070] CPU: 0 PID: 32462 Comm: syz-executor.0 Not tainted 4.14.150 #0 [ 2565.104090] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2565.113565] Call Trace: [ 2565.116186] dump_stack+0x138/0x197 [ 2565.119818] panic+0x1f9/0x42d [ 2565.123014] ? add_taint.cold+0x16/0x16 [ 2565.126996] ? tracepoint_probe_register_prio+0x1e5/0x6d0 [ 2565.132651] ? __warn.cold+0x14/0x2f [ 2565.136435] ? tracepoint_probe_register_prio+0x1e5/0x6d0 [ 2565.141982] __warn.cold+0x2f/0x2f [ 2565.145530] ? ist_end_non_atomic+0x10/0x10 [ 2565.149859] ? tracepoint_probe_register_prio+0x1e5/0x6d0 [ 2565.155414] report_bug+0x216/0x254 [ 2565.159054] do_error_trap+0x1bb/0x310 [ 2565.162948] ? math_error+0x360/0x360 [ 2565.166751] ? __mutex_lock+0x36a/0x1470 [ 2565.170822] ? lock_downgrade+0x740/0x740 [ 2565.174987] ? save_trace+0x290/0x290 [ 2565.178796] ? tracepoint_probe_register_prio+0x36/0x6d0 [ 2565.184259] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 2565.189115] do_invalid_op+0x1b/0x20 [ 2565.192838] invalid_op+0x1b/0x40 [ 2565.196297] RIP: 0010:tracepoint_probe_register_prio+0x1e5/0x6d0 [ 2565.202527] RSP: 0018:ffff8881fdd57b50 EFLAGS: 00010216 [ 2565.207897] RAX: 0000000000040000 RBX: ffffffff88231680 RCX: ffffc9000a87a000 [ 2565.215177] RDX: 0000000000000842 RSI: ffffffff815e1f25 RDI: ffff88809af3aeb0 [ 2565.222454] RBP: ffff8881fdd57ba8 R08: dffffc0000000000 R09: ffffffff88cb60a0 [ 2565.229733] R10: ffff8881fdd57b40 R11: ffff88805475c6c0 R12: ffff88809af3ae90 [ 2565.237014] R13: 00000000ffffffef R14: 00000000ffffffff R15: ffffffff82c54360 [ 2565.244302] ? perf_trace_block_bio_bounce+0x660/0x660 [ 2565.249598] ? tracepoint_probe_register_prio+0x1e5/0x6d0 [ 2565.255159] ? perf_trace_block_bio_bounce+0x660/0x660 [ 2565.260454] ? perf_trace_block_bio_bounce+0x660/0x660 [ 2565.265742] tracepoint_probe_register+0x2b/0x40 [ 2565.270513] trace_event_reg+0x277/0x330 [ 2565.274589] perf_trace_init+0x449/0xaa0 [ 2565.278672] perf_tp_event_init+0x7d/0xf0 [ 2565.282856] perf_try_init_event+0x164/0x200 [ 2565.287365] perf_event_alloc.part.0+0xd90/0x25b0 [ 2565.292229] SYSC_perf_event_open+0xad1/0x2690 [ 2565.296839] ? perf_event_set_output+0x460/0x460 [ 2565.301643] SyS_perf_event_open+0x34/0x40 [ 2565.305896] ? perf_bp_event+0x170/0x170 [ 2565.309969] do_syscall_64+0x1e8/0x640 [ 2565.313868] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 2565.318729] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 2565.323926] RIP: 0033:0x459ef9 [ 2565.327114] RSP: 002b:00007fd4996b7c78 EFLAGS: 00000246 ORIG_RAX: 000000000000012a [ 2565.334828] RAX: ffffffffffffffda RBX: 00007fd4996b7c90 RCX: 0000000000459ef9 [ 2565.342106] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000020000080 [ 2565.349386] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 2565.356669] R10: ffffffffffffffff R11: 0000000000000246 R12: 00007fd4996b86d4 [ 2565.363948] R13: 00000000004c710d R14: 00000000004dc930 R15: 0000000000000003 [ 2565.372936] Kernel Offset: disabled [ 2565.376762] Rebooting in 86400 seconds..