8, 0x8}], 0x5, &(0x7f0000001d00)=[{&(0x7f0000002140)=""/4096, 0x1000}, {&(0x7f0000000840)=""/145, 0x91}], 0x2, 0x0) socketpair$unix(0x1, 0x40000000008, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000800)=0x0) ioctl$sock_FIOSETOWN(r2, 0x8901, &(0x7f0000000440)=r3) process_vm_writev(r3, 0x0, 0x0, &(0x7f0000001d00)=[{&(0x7f0000002140)=""/4096, 0x1000}], 0x1, 0x0) r4 = syz_open_procfs(r3, &(0x7f0000000180)='stack\x00') prctl$PR_GET_DUMPABLE(0x3) preadv(r4, &(0x7f00000017c0), 0x18, 0x0) 06:52:29 executing program 1: ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, &(0x7f0000000240)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$sock_FIOSETOWN(r0, 0x8901, 0x0) process_vm_writev(0x0, &(0x7f0000000bc0)=[{&(0x7f0000000dc0)=""/165, 0xa5}, {&(0x7f0000000480)=""/42, 0x2a}, {0x0}, {&(0x7f0000000ac0)=""/249, 0xf9}], 0x4, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x40000000008, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, 0x0) process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000001d00)=[{&(0x7f0000002140)=""/4096, 0x1000}, {&(0x7f0000000840)=""/145, 0x91}], 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='stack\x00') prctl$PR_GET_DUMPABLE(0x3) preadv(r1, &(0x7f00000017c0), 0x59, 0x0) 06:52:29 executing program 3: ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, &(0x7f0000000240)) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000240)) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000440)) process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000001d00)=[{&(0x7f0000000840)=""/145, 0x91}], 0x1, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff}) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000040)='stack\x00', &(0x7f0000000080)='\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)) setsockopt$RXRPC_SECURITY_KEYRING(0xffffffffffffffff, 0x110, 0x2, &(0x7f0000000000)='vmnet1cgroup\x00', 0xd) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='stack\x00') prctl$PR_GET_DUMPABLE(0x3) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000200)='threaded\x00', 0xf642e7e) preadv(r1, &(0x7f00000017c0), 0x199, 0x0) 06:52:30 executing program 2: ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, &(0x7f0000000240)) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x40000000008, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$sock_FIOSETOWN(r0, 0x8901, 0x0) process_vm_writev(0x0, &(0x7f0000000bc0)=[{&(0x7f0000000dc0)=""/165, 0xa5}, {&(0x7f0000000480)=""/42, 0x2a}, {0x0}, {&(0x7f0000000ac0)=""/249, 0xf9}], 0x4, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x40000000008, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, 0x0) process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000001d00)=[{&(0x7f0000002140)=""/4096, 0x1000}, {&(0x7f0000000840)=""/145, 0x91}], 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='stack\x00') prctl$PR_GET_DUMPABLE(0x3) preadv(r1, &(0x7f00000017c0), 0x9a, 0x0) 06:52:30 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f00000003c0)={0xe0003}) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x400000, 0x0) ioctl$int_out(0xffffffffffffffff, 0x0, &(0x7f0000000040)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f0000000300)="640f01c366b8ad008ed00f08c4417b2c020f3548b800000100000000000f23c00f21f835010008000f23f80fc778fc0f350fd8060f30", 0x36}], 0x1, 0x0, 0x0, 0x0) getrusage(0x1, &(0x7f00000000c0)) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:52:30 executing program 4: ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, &(0x7f0000000240)) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x40000000008, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000800)=0x0) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000440)=r1) process_vm_writev(r1, &(0x7f0000000bc0)=[{&(0x7f0000000480)=""/42, 0x2a}, {&(0x7f0000000380)=""/52, 0x34}, {0x0}, {&(0x7f0000000ac0)=""/249, 0xf9}, {&(0x7f0000000780)=""/8, 0x8}], 0x5, &(0x7f0000001d00)=[{&(0x7f0000002140)=""/4096, 0x1000}, {&(0x7f0000000840)=""/145, 0x91}], 0x2, 0x0) socketpair$unix(0x1, 0x40000000008, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000800)=0x0) ioctl$sock_FIOSETOWN(r2, 0x8901, &(0x7f0000000440)=r3) process_vm_writev(r3, 0x0, 0x0, &(0x7f0000001d00)=[{&(0x7f0000002140)=""/4096, 0x1000}], 0x1, 0x0) r4 = syz_open_procfs(r3, &(0x7f0000000180)='stack\x00') prctl$PR_GET_DUMPABLE(0x3) preadv(r4, &(0x7f00000017c0), 0x19, 0x0) 06:52:30 executing program 0: ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, &(0x7f0000000240)) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, 0x0) process_vm_writev(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) process_vm_writev(0x0, &(0x7f0000000bc0)=[{0x0}, {0x0}], 0x2, &(0x7f0000001d00)=[{&(0x7f0000002140)=""/4096, 0x1000}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='stack\x00') prctl$PR_GET_DUMPABLE(0x3) preadv(r0, &(0x7f00000017c0), 0xa4, 0x0) 06:52:30 executing program 1: ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, &(0x7f0000000240)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x40000000008, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, 0x0) process_vm_writev(0x0, &(0x7f0000000bc0)=[{&(0x7f0000000dc0)=""/165, 0xa5}, {&(0x7f0000000480)=""/42, 0x2a}, {0x0}, {&(0x7f0000000ac0)=""/249, 0xf9}], 0x4, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x40000000008, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, 0x0) process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000001d00)=[{&(0x7f0000002140)=""/4096, 0x1000}, {&(0x7f0000000840)=""/145, 0x91}], 0x2, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='stack\x00') prctl$PR_GET_DUMPABLE(0x3) preadv(r0, &(0x7f00000017c0), 0x59, 0x0) 06:52:30 executing program 3: ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, &(0x7f0000000240)) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000240)) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000440)) process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000001d00)=[{&(0x7f0000000840)=""/145, 0x91}], 0x1, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000240)) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='stack\x00') prctl$PR_GET_DUMPABLE(0x3) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000140)={0xffffffffffffffff}) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000000)={0x0, @in6={{0xa, 0x4e20, 0x3, @mcast2, 0x5ab}}, 0x6}, &(0x7f00000000c0)=0x90) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x22, &(0x7f0000000100)={0x6, 0x406, 0x9, 0xe13, r3}, &(0x7f00000001c0)=0x10) write(r1, &(0x7f00000001c0), 0xfffffef3) setsockopt$sock_void(r1, 0x1, 0x3f, 0x0, 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000200)='threaded\x00', 0xf642e7e) preadv(r0, &(0x7f00000017c0), 0x199, 0x0) 06:52:30 executing program 4: ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, &(0x7f0000000240)) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x40000000008, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000800)=0x0) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000440)=r1) process_vm_writev(r1, &(0x7f0000000bc0)=[{&(0x7f0000000480)=""/42, 0x2a}, {&(0x7f0000000380)=""/52, 0x34}, {0x0}, {&(0x7f0000000ac0)=""/249, 0xf9}, {&(0x7f0000000780)=""/8, 0x8}], 0x5, &(0x7f0000001d00)=[{&(0x7f0000002140)=""/4096, 0x1000}, {&(0x7f0000000840)=""/145, 0x91}], 0x2, 0x0) socketpair$unix(0x1, 0x40000000008, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000800)=0x0) ioctl$sock_FIOSETOWN(r2, 0x8901, &(0x7f0000000440)=r3) process_vm_writev(r3, 0x0, 0x0, &(0x7f0000001d00)=[{&(0x7f0000002140)=""/4096, 0x1000}], 0x1, 0x0) r4 = syz_open_procfs(r3, &(0x7f0000000180)='stack\x00') prctl$PR_GET_DUMPABLE(0x3) preadv(r4, &(0x7f00000017c0), 0x1a, 0x0) 06:52:30 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x661) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f00000003c0)={0xe0003}) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x400000, 0x0) ioctl$int_out(0xffffffffffffffff, 0x0, &(0x7f0000000040)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f0000000300)="640f01c366b8ad008ed00f08c4417b2c020f3548b800000100000000000f23c00f21f835010008000f23f80fc778fc0f350fd8060f30", 0x36}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f00000001c0), 0xfffffef3) lseek(r3, 0x0, 0x4) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:52:30 executing program 2: ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, &(0x7f0000000240)) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x40000000008, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$sock_FIOSETOWN(r0, 0x8901, 0x0) process_vm_writev(0x0, &(0x7f0000000bc0)=[{&(0x7f0000000dc0)=""/165, 0xa5}, {&(0x7f0000000480)=""/42, 0x2a}, {0x0}, {&(0x7f0000000ac0)=""/249, 0xf9}], 0x4, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x40000000008, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, 0x0) process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000001d00)=[{&(0x7f0000002140)=""/4096, 0x1000}, {&(0x7f0000000840)=""/145, 0x91}], 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='stack\x00') prctl$PR_GET_DUMPABLE(0x3) preadv(r1, &(0x7f00000017c0), 0x9b, 0x0) 06:52:31 executing program 4: ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, &(0x7f0000000240)) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x40000000008, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000800)=0x0) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000440)=r1) process_vm_writev(r1, &(0x7f0000000bc0)=[{&(0x7f0000000480)=""/42, 0x2a}, {&(0x7f0000000380)=""/52, 0x34}, {0x0}, {&(0x7f0000000ac0)=""/249, 0xf9}, {&(0x7f0000000780)=""/8, 0x8}], 0x5, &(0x7f0000001d00)=[{&(0x7f0000002140)=""/4096, 0x1000}, {&(0x7f0000000840)=""/145, 0x91}], 0x2, 0x0) socketpair$unix(0x1, 0x40000000008, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000800)=0x0) ioctl$sock_FIOSETOWN(r2, 0x8901, &(0x7f0000000440)=r3) process_vm_writev(r3, 0x0, 0x0, &(0x7f0000001d00)=[{&(0x7f0000002140)=""/4096, 0x1000}], 0x1, 0x0) r4 = syz_open_procfs(r3, &(0x7f0000000180)='stack\x00') prctl$PR_GET_DUMPABLE(0x3) preadv(r4, &(0x7f00000017c0), 0x1b, 0x0) 06:52:31 executing program 1: ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, &(0x7f0000000240)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x40000000008, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, 0x0) process_vm_writev(0x0, &(0x7f0000000bc0)=[{&(0x7f0000000dc0)=""/165, 0xa5}, {&(0x7f0000000480)=""/42, 0x2a}, {0x0}, {&(0x7f0000000ac0)=""/249, 0xf9}], 0x4, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x40000000008, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, 0x0) process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000001d00)=[{&(0x7f0000002140)=""/4096, 0x1000}, {&(0x7f0000000840)=""/145, 0x91}], 0x2, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='stack\x00') prctl$PR_GET_DUMPABLE(0x3) preadv(r0, &(0x7f00000017c0), 0x59, 0x0) 06:52:31 executing program 0: ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, &(0x7f0000000240)) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, 0x0) process_vm_writev(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) process_vm_writev(0x0, &(0x7f0000000bc0)=[{0x0}, {0x0}], 0x2, &(0x7f0000001d00)=[{&(0x7f0000002140)=""/4096, 0x1000}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='stack\x00') prctl$PR_GET_DUMPABLE(0x3) preadv(r0, &(0x7f00000017c0), 0xa5, 0x0) 06:52:31 executing program 3: ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, &(0x7f0000000240)) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x5, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000240)) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000440)) r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$IP_VS_SO_SET_DEL(r0, 0x0, 0x484, &(0x7f0000000040)={0x2b, @dev={0xac, 0x14, 0x14, 0x9b}, 0x4e20, 0x1001, 'lblcr\x00', 0x2, 0x1000, 0x7c}, 0x2c) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$KDSETLED(r1, 0x4b32, 0x4) process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000001d00)=[{&(0x7f0000000840)=""/145, 0x91}], 0x100000000000004f, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000240)) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r4 = accept$inet(r2, 0x0, &(0x7f0000000280)) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000003e00)={{{@in=@empty, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@multicast1}}, &(0x7f0000003f00)=0xe8) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r6, &(0x7f00000001c0), 0xfffffef3) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000980)=0xc) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000940)={r7, @dev={0xac, 0x14, 0x14, 0x1e}, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0xc) ioctl$ifreq_SIOCGIFINDEX_team(r6, 0x8933, &(0x7f0000004000)={'team0\x00', r7}) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000980)=0xc) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000940)={r9, @dev={0xac, 0x14, 0x14, 0x1e}, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0xc) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000980)=0xc) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000940)={r10, @dev={0xac, 0x14, 0x14, 0x1e}, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0xc) r11 = socket(0x2, 0x2, 0x0) shutdown(r11, 0x2) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r12, &(0x7f00000001c0), 0xfffffef3) pipe(&(0x7f0000000140)={0xffffffffffffffff}) vmsplice(r13, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f0000005cc0)={{{@in6=@loopback, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in=@loopback}}, &(0x7f0000003f40)=0x20) sendmmsg$inet(r4, &(0x7f0000005b80)=[{{&(0x7f00000002c0)={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10, &(0x7f00000003c0)=[{&(0x7f0000000300)="e40a20faa54a0da2f4d1844f23b81243a61fea", 0x13}, {&(0x7f0000000340)="f03ba77503cd4a36ec776b4658cf310b2b3e66b43ec28fe9a139deb4784ba69dca05fba6e3a0e9ddd2fd0795c55b6750043d3906e37be8ac068bbb1334d199a6512607fed32e69a807da194c586fc423d33a9f34217325ee95099415429b87d98fc367b0a50eef2bde9501c4e0615f346eab157cfd27753ac9", 0x79}, {&(0x7f0000000900)="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", 0x1000}, {&(0x7f0000000480)="44e9341051b7fd12b52071859909383696b6575310c5e831fe1317ba280fbdb4dd996a52f66b9f7495203bfb748a3f56a12fffdc3762ad91d3b6c9ffa350a2e9cbee1d9f6644dd406b9be3dcdf705eb010016f382aa2d3d674e3fbfce283093c9a8f80d3229738d817e9c0d66b1e75135cf3794b6a0b567d34fa438db3bb619835e103b370910a2edd866ff826f4f5d1ada5254921e4ae28554e85f675479dfcfaecc83b25b982d7f1a88a05793a2d0df891f2b8efa8efbee9c8d1516a93f70a969deda8cff8eeb42968d06f3454b794ed", 0xd1}, {&(0x7f0000000580)="1a419bdadfb0b7e1d93890083204f6a9f3326f2311e40282e8f385fd02ec900dc02c00bbc854c878d46f3feb817c7dedc09aa7b6819eee3cf20301fa415e2a146f6fd516468824a18632f16e3616fe45e16f69cac90b6dc4a71ddd47f80e67ebe191eb479e07cd2c43047679545f41f2fc8a35001cab53cae633a4634988a8cfc63efabd17fbaf6f2e01bc88bfc3628142944bd81bda5834d0b883e84c54be501be001336e6ba252e1cfea14fb9889e18a285ac3889fb2c2ee697df7c990420a86138edac957074c2e5f05d3b2fd5852994299f654b8ebe4403aa205dd8d6df8f8ee26a3071a77", 0xe7}, {&(0x7f0000001d40)="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", 0x1000}], 0x6}}, {{0x0, 0x0, &(0x7f0000003d40)=[{&(0x7f0000000680)="ade03f8d1f50fea28528964adc344c4b57d9cff3d888e4883b47613ec8d2032228d024edfa715ac2276c81a9650e30d60050867c9e6fb2cc66b3b72646e94485dfa6dbf2c7c538f10f5b2072db2cb1da78e3a68271f43fb022bba786dbd226f18432a3", 0x63}, {&(0x7f0000000700)="e01e304e168e65a32267b8870ba8a8d84f2379997c145b7e191f3948dee01e4ae294249be76ee41c161f316e4380c40af98b4e93aec645b9c1124eb93d794822254d819dc091c5780c70998a0d5e69403453f3a4a98e3dd721dfed4e4b2515e8b7b8af46b0867443191cc500741af7e1125bbaf26cc9326d968da1ed90b37c83f21013f749322dd1b2b905990b85002f00c69da8673adc963f5ae09b7f84c47ed9eb6e57d363a3e019fe9aea40f6128143cd3873e970a753f6da1d69ed5c7133fd164fbf1b4d08a1333115b11e2242ea02b75fbd8ffaff8c13ed60ff6bfb948cadb930", 0xe3}, {&(0x7f0000001900)="3b536296ed772b572d035faf18925347363c58462bdc9fab3ccf4c6cc6d2fa5e84afde1bfcd0ab398afb85aa2b9b28dfc77f63b320c4c8d14b3e67ecc3b785cffb12cf535aecef264e9bad95aad05dcfda9143671bf39971dd9ee2d9d70d4805a145238e9766f99dbc12abf8f6cdda9178d5ea3ef2f3d56f847a61eaa6e95f747ffc489f8af6f3", 0x87}, {&(0x7f0000000800)='\'', 0x1}, {&(0x7f0000002d40)="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", 0x1000}, {&(0x7f00000019c0)="4f27a09c02d878b9c24ccb93bc8420793f31a25c73ee1ca026bfece902301225d2b54481d750b7da4693ffa3ec2e6db7283f5d6de2d93e9d1e45afd2bb7afb41ad75eb159b36b0a4a1528723487dfb682cd2cca7cdb4f20425f8c97e136c46d33bfbd911c9e7912528b3cc74ba", 0x6d}, {&(0x7f0000001a40)="fa8a202e46abd5b5dd0100261da18e0ba38ac3ef170a8635e7ae347fa4b882f67e76f69df4d9aabde92bfcec2b9d0eeedd589e77214bf4d5166341e70bc6175fcf0038adb8972c8a67a47a87cec1aa01a8b8f46dbbe712b8101c81f560c3a0ca94a70ca2a034f857d14c6832ff2014f46e2380e5a5f7eed78f7ed349c9ba28a5fd4a2a03f27687e12faf25673b45c12603e5f689c411798fd88eedd91dbe60dd1c1a14552756217e38a68c30bc5029485b9b21aaee7a94708e39e76a0d8cdcc426aef3bfac486683ab29602c9d0560b024295d21c496f032a61b77fd2dc0507dfb", 0xe1}, {&(0x7f0000001b40)="8f772b45df499c151b7f3b00b2ece72bbeeaabfd42f81bd1e4b79fd32f54efbc0a6fb92c39e1390361e492f5a765858ced9a2e7b8d1bd2a6a6fe658d336a4afffc251aeb7af1c504d18402cb248134ae0dfbc531aaefc2972f69b28418bbacdc575d330737bd9533dbda005fddbefa54c36c8d78ea1b", 0x76}, {&(0x7f0000001bc0)="fbae7e0f7f2caba1e4de6cea6e58317bc0afd0d8f0f91e9f7269edb3546be4893be460fafae46f1920f536b6994c62f79b64b54e83a7ebe940277ae128d19a22ecb3e9b79aaa8a01d6e46253517e19fe4bdff6608faa4cdff815681a6dab49dbacf71a269123b0241afb33727b55d6ba635e86f1ad88c5ae78217c4c3e077acfd3af139a783256cfdfb91e49eec509435f2e9fa49b66f64f0830ee92abdd589a3bf97a3155485a19db8bd1bc2ee11e02f6dc718873d6c70cc249ffbf38842532ce", 0xc1}, {&(0x7f0000001cc0)="04d367662b384dc03cee8e21a23f12031e7fe535accabc3e02140d82cced2f9ef129016200ffea2a736ed504763ced80f2cc76c3e9", 0x35}], 0xa, &(0x7f0000004040)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r5, @dev={0xac, 0x14, 0x14, 0x28}, @dev={0xac, 0x14, 0x14, 0x18}}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r8, @broadcast, @dev={0xac, 0x14, 0x14, 0x1f}}}}, @ip_ttl={{0x14, 0x0, 0x2, 0x40}}, @ip_ttl={{0x14, 0x0, 0x2, 0x7}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x7}}, @ip_ttl={{0x14, 0x0, 0x2, 0x1}}], 0xa0}}, {{&(0x7f0000004100)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10, &(0x7f0000005480)=[{&(0x7f0000004140)="64e24bea47804d83be5c1a4d2cbd5e925d", 0x11}, {&(0x7f0000004180)="6dff5619fff4094b5531a3e98419e95ec595028fad12cdfad2bd8f6ae09dc0c865e841659699eff7c99ca830b651a9170c35c35fd999408a6a1dca4a7fb47fdbfe4afaaa5f58", 0x46}, {&(0x7f0000004200)="49aa2a6bce8ca3aa466c8ca9d5034980978d980f5ddaaa4e4ce74f246bde151821e562fae76df265fd8f87efdb8e63db89bbf2edbeb86c70a0ab24dd9aea4db229ffffe1500503fdcac72621312fb1bdfcfd32b4e3980a287d00e9c7bdc549447bcfb537b15c78376e6d190630b3b75d6f7355af1b122cc8fdee88c2c3ec0fdf091501c1bc1f7bcdfb3696529511f2266276580b9b1c2d81da50383b25aeac5c56710259216351830995cd8b7f5d355a17edc921978acfa678a2a7ca6477031d583392d06cebc7ae179f7cc9f94d7991907dae7367574559b4bfbf7d2bb58f", 0xdf}, {&(0x7f0000004300)="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", 0x1000}, {&(0x7f0000005300)="998dd0f3e2c01cde2b291a511d574778bb6f1a65542d10fe282ecb8fcfc67240b326872f1bc46202cbcbaaa08938cdabcce6a2d08b50fb5a03fdf9440b92e8d76005c8632e3b797d1791175434fa9a08c9e45b67fc5cb7e49d36293d3fdf5045c14f91c01c1a2a61210a717402f2c8e829e9d226e20eb0", 0x77}, {&(0x7f0000005380)="bde9c320afc6ae73f73b0776ae482b799dbcb7f1845a5fd5ab44e2d34756a9", 0x1f}, {&(0x7f00000053c0)="44866efc6f53242e87a2c0bf85fb702bd4307c42a87f60e5d4b8881f310a7c2dc46de0f67863943b372ef2eecd15ea93cb2e7804c38c23474cdfc3480c65a38d0961ba68bad7e0e81a3a050f1ca54a64e640c1108227e3a50c71f17e86ea872ff3f12f15fee50a41100f3c8a03141207f2bbbc5c1d1e4e9444aacda0aa3b2ad413a7c51e1431331b1973aeda48a2d675ac5064e70f1bb09fd428ab7e314aa9e891", 0xa1}], 0x7, &(0x7f0000005640)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r9, @dev={0xac, 0x14, 0x14, 0x11}, @empty}}}, @ip_ttl={{0x14, 0x0, 0x2, 0x5}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r10, @multicast1, @broadcast}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r14, @loopback, @dev={0xac, 0x14, 0x14, 0x25}}}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x7f}}], 0x90}}, {{&(0x7f0000005700)={0x2, 0x2, @broadcast}, 0x10, &(0x7f0000005840)=[{&(0x7f0000005740)="28383210871bb2f0804c9df9d9e2ee781d1db49a8e9de1f2315f9083592b7cb93ec88b10e4fcaff1", 0x28}, {&(0x7f0000005780)="89472f1338fd9b2781f83a4292d626126b4f1b956fe252beecb195c6939ba2015c7801c729d18b54a6d7c1e841295e86fee09db936d50cbb795bcfa9b2e2c9360fb36862662915b1bee067eaaba11092a18a42741d5ac41b1c06fb8870d0375a52c26b1251ae0c5b9cc1dac1d0071cc946e05f02e09271da19549b3051d7b6a1b9cbd2540f1fb8a8c305a73145169bdc572daeceb6afbb3958547ef7a2", 0x9d}], 0x2}}, {{0x0, 0x0, &(0x7f0000005b40)=[{&(0x7f0000005880)="66521f867346ba6eddc489d03d87138b7458142966e5f0cbcee45cc2024ea06ebe4ef6f4388001105ea1ff583b4380d9f9e9aae615a1dbc91ebedbc82b2e0b4120653a61ced62390290a69cd68fa567552f68b4aa71a3d8145a36c237f08bbff6cb83f2a38cad5aeded72e8c72c8e82c9115b657a8a9bcb3dce58c8d402487cbd5c577b69d0c4d8d", 0x88}, {&(0x7f0000005940)="f2073a0ece98fd98729b734f784b69de119b48c79e062056b2c3c99ec06851a7dae4fb8257705728b95ec4c60d93d4fb6b158ab75c166796b066d857c52dc82c87294bd386995951", 0x48}, {&(0x7f00000059c0)="fbf8937252bf823372cc928c5436aac88411f3c520ca11f0bedfe55de73752de31f01d5522f419ea8ec1d8b9bead3de8cc27918ccf44f28437ae8537f469b05bb8ee5f5c6e3787b5218223f6b5cdf884e897442a6da3b0bd62f9da08bc65acde29b79ed9202398fcbb0a1f1caea9f974", 0x70}, {&(0x7f0000005a40)="db34d5f589b6c5466e4d42c5bd348088b732bdd2b252949b1921fe9a6139b4cc9d90acb85a5cbdc102c246f985851ab1b3c7dcf820e0611e16d4f0640490a8d95378ccf23f69b0f30ef8883db8bf3d0dcbfd42ccea2986ecb6b23200385441aaabf9626ac7c581dccfab6796c07890fac1ee3022140eba540c7faab1980758e4b9e766ba3020263f69268261fb9eeb60cfca89ff2b12fc5725aef8162b583d21f1f951a01feda9a29e48cd91797236f4bdfc2f7d7a522409fb0fa618bac8dc922de7c37f5b5fab1b9cd5dbb338703cf8", 0xd0}], 0x4}}], 0x5, 0x4000) r15 = syz_open_procfs(0x0, &(0x7f0000000180)='stack\x00') prctl$PR_GET_DUMPABLE(0x3) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000200)='a\b\x01\xbf\x0f\x05\x7f\x01\x00', 0x9) preadv(r15, &(0x7f0000000040), 0xbe, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000000c0), &(0x7f0000000100)=0xc) write(r16, &(0x7f00000001c0), 0xfffffef3) r17 = syz_open_dev$mice(&(0x7f00000001c0)='/dev/input/mice\x00', 0x0, 0x84800) ioctl$TCGETA(r17, 0x5405, &(0x7f0000000080)) 06:52:31 executing program 2: ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, &(0x7f0000000240)) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x40000000008, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$sock_FIOSETOWN(r0, 0x8901, 0x0) process_vm_writev(0x0, &(0x7f0000000bc0)=[{&(0x7f0000000dc0)=""/165, 0xa5}, {&(0x7f0000000480)=""/42, 0x2a}, {0x0}, {&(0x7f0000000ac0)=""/249, 0xf9}], 0x4, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x40000000008, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, 0x0) process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000001d00)=[{&(0x7f0000002140)=""/4096, 0x1000}, {&(0x7f0000000840)=""/145, 0x91}], 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='stack\x00') prctl$PR_GET_DUMPABLE(0x3) preadv(r1, &(0x7f00000017c0), 0x9c, 0x0) [ 1068.628789][T26246] IPVS: set_ctl: invalid protocol: 43 172.20.20.155:20000 06:52:31 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f00000003c0)={0xe0003}) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x400000, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r3, 0x4008af60, &(0x7f00000000c0)) ioctl$int_out(0xffffffffffffffff, 0x0, &(0x7f0000000040)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f0000000300)="640f01c366b8ad008ed00f08c4417b2c020f3548b800000100000000000f23c00f21f835010008000f23f80fc778fc0f350fd8060f30", 0x36}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:52:31 executing program 4: ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, &(0x7f0000000240)) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x40000000008, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000800)=0x0) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000440)=r1) process_vm_writev(r1, &(0x7f0000000bc0)=[{&(0x7f0000000480)=""/42, 0x2a}, {&(0x7f0000000380)=""/52, 0x34}, {0x0}, {&(0x7f0000000ac0)=""/249, 0xf9}, {&(0x7f0000000780)=""/8, 0x8}], 0x5, &(0x7f0000001d00)=[{&(0x7f0000002140)=""/4096, 0x1000}, {&(0x7f0000000840)=""/145, 0x91}], 0x2, 0x0) socketpair$unix(0x1, 0x40000000008, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000800)=0x0) ioctl$sock_FIOSETOWN(r2, 0x8901, &(0x7f0000000440)=r3) process_vm_writev(r3, 0x0, 0x0, &(0x7f0000001d00)=[{&(0x7f0000002140)=""/4096, 0x1000}], 0x1, 0x0) r4 = syz_open_procfs(r3, &(0x7f0000000180)='stack\x00') prctl$PR_GET_DUMPABLE(0x3) preadv(r4, &(0x7f00000017c0), 0x1c, 0x0) 06:52:31 executing program 3: ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, &(0x7f0000000240)) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000240)) pipe(&(0x7f0000000140)={0xffffffffffffffff}) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(r0, 0x84, 0x16, &(0x7f00000000c0)={0x4, [0x9, 0x1, 0x33b, 0x0]}, &(0x7f0000000100)=0xc) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000440)) process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000001d00)=[{&(0x7f0000000840)=""/145, 0x91}], 0x1, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000240)) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='stack\x00') prctl$PR_GET_DUMPABLE(0x3) lsetxattr$trusted_overlay_origin(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='trusted.overlay.origin\x00', &(0x7f0000000080)='y\x00', 0x2, 0x8a25b9a401e89e27) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000200)='threaded\x00', 0xf642e7e) preadv(r1, &(0x7f00000017c0), 0x199, 0x0) 06:52:31 executing program 1: ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, &(0x7f0000000240)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x40000000008, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, 0x0) process_vm_writev(0x0, &(0x7f0000000bc0)=[{&(0x7f0000000dc0)=""/165, 0xa5}, {&(0x7f0000000480)=""/42, 0x2a}, {0x0}, {&(0x7f0000000ac0)=""/249, 0xf9}], 0x4, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x40000000008, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, 0x0) process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000001d00)=[{&(0x7f0000002140)=""/4096, 0x1000}, {&(0x7f0000000840)=""/145, 0x91}], 0x2, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='stack\x00') prctl$PR_GET_DUMPABLE(0x3) preadv(r0, &(0x7f00000017c0), 0x59, 0x0) 06:52:31 executing program 4: ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, &(0x7f0000000240)) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x40000000008, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000800)=0x0) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000440)=r1) process_vm_writev(r1, &(0x7f0000000bc0)=[{&(0x7f0000000480)=""/42, 0x2a}, {&(0x7f0000000380)=""/52, 0x34}, {0x0}, {&(0x7f0000000ac0)=""/249, 0xf9}, {&(0x7f0000000780)=""/8, 0x8}], 0x5, &(0x7f0000001d00)=[{&(0x7f0000002140)=""/4096, 0x1000}, {&(0x7f0000000840)=""/145, 0x91}], 0x2, 0x0) socketpair$unix(0x1, 0x40000000008, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000800)=0x0) ioctl$sock_FIOSETOWN(r2, 0x8901, &(0x7f0000000440)=r3) process_vm_writev(r3, 0x0, 0x0, &(0x7f0000001d00)=[{&(0x7f0000002140)=""/4096, 0x1000}], 0x1, 0x0) r4 = syz_open_procfs(r3, &(0x7f0000000180)='stack\x00') prctl$PR_GET_DUMPABLE(0x3) preadv(r4, &(0x7f00000017c0), 0x1d, 0x0) 06:52:31 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$USBDEVFS_IOCTL(0xffffffffffffffff, 0xc0105512, &(0x7f00000000c0)=@usbdevfs_disconnect={0x8}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f00000003c0)={0xe0003}) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x400000, 0x0) ioctl$int_out(0xffffffffffffffff, 0x0, &(0x7f0000000040)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f0000000300)="640f01c366b8ad008ed00f08c4417b2c020f3548b800000100000000000f23c00f21f835010008000f23f80fc778fc0f350fd8060f30", 0x36}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:52:31 executing program 2: ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, &(0x7f0000000240)) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x40000000008, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$sock_FIOSETOWN(r0, 0x8901, 0x0) process_vm_writev(0x0, &(0x7f0000000bc0)=[{&(0x7f0000000dc0)=""/165, 0xa5}, {&(0x7f0000000480)=""/42, 0x2a}, {0x0}, {&(0x7f0000000ac0)=""/249, 0xf9}], 0x4, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x40000000008, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, 0x0) process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000001d00)=[{&(0x7f0000002140)=""/4096, 0x1000}, {&(0x7f0000000840)=""/145, 0x91}], 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='stack\x00') prctl$PR_GET_DUMPABLE(0x3) preadv(r1, &(0x7f00000017c0), 0x9d, 0x0) 06:52:31 executing program 0: ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, &(0x7f0000000240)) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, 0x0) process_vm_writev(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) process_vm_writev(0x0, &(0x7f0000000bc0)=[{0x0}, {0x0}], 0x2, &(0x7f0000001d00)=[{&(0x7f0000002140)=""/4096, 0x1000}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='stack\x00') prctl$PR_GET_DUMPABLE(0x3) preadv(r0, &(0x7f00000017c0), 0xa6, 0x0) 06:52:31 executing program 3: ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, &(0x7f0000000240)) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff}) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000140)={r0}) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(r1, 0x800442d4, &(0x7f00000001c0)=0x4) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000240)) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000440)) process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000001d00)=[{&(0x7f0000000840)=""/145, 0x91}], 0x1, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000240)) r3 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x5, 0x10000) r4 = creat(&(0x7f0000000200)='./file0\x00', 0x0) mknodat(r4, &(0x7f0000000000)='./control\x00', 0x400, 0x0) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f0000000180)=0x8) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r4, 0x84, 0x10, &(0x7f0000000040)=@sack_info={r6, 0x5, 0x7}, &(0x7f0000000080)=0xc) perf_event_open(&(0x7f00000000c0)={0x4, 0x70, 0xe0, 0x4, 0x7f, 0x9, 0x0, 0x7, 0x1010, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x9, 0xc, @perf_config_ext={0x3ff, 0x7}, 0x1000, 0x7f, 0xfff, 0x20e8b1f378ff055, 0x3, 0x9, 0x1e8}, 0xffffffffffffffff, 0x3, r2, 0xc) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000200)={0x0, 0xeb, 0x14417, 0x8, 0x6, 0xe527, 0x1, 0x9, r6}, &(0x7f0000000240)=0x20) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r3, 0x84, 0x22, &(0x7f0000000040)={0x7f, 0x0, 0x40000000, 0x8001, r6}, 0x10) r7 = syz_open_procfs(0x0, &(0x7f0000000180)='stack\x00') bpf$OBJ_PIN_MAP(0x6, &(0x7f00000002c0)={&(0x7f0000000280)='./control\x00', r7}, 0x10) prctl$PR_GET_DUMPABLE(0x3) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000200)='threaded\x00', 0xf642e7e) preadv(r7, &(0x7f00000017c0), 0x199, 0x0) 06:52:32 executing program 1: ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, &(0x7f0000000240)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x40000000008, 0x0, &(0x7f0000000240)) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, 0x0) process_vm_writev(0x0, &(0x7f0000000bc0)=[{&(0x7f0000000dc0)=""/165, 0xa5}, {&(0x7f0000000480)=""/42, 0x2a}, {0x0}, {&(0x7f0000000ac0)=""/249, 0xf9}], 0x4, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x40000000008, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, 0x0) process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000001d00)=[{&(0x7f0000002140)=""/4096, 0x1000}, {&(0x7f0000000840)=""/145, 0x91}], 0x2, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='stack\x00') prctl$PR_GET_DUMPABLE(0x3) preadv(r0, &(0x7f00000017c0), 0x59, 0x0) 06:52:32 executing program 4: ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, &(0x7f0000000240)) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x40000000008, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000800)=0x0) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000440)=r1) process_vm_writev(r1, &(0x7f0000000bc0)=[{&(0x7f0000000480)=""/42, 0x2a}, {&(0x7f0000000380)=""/52, 0x34}, {0x0}, {&(0x7f0000000ac0)=""/249, 0xf9}, {&(0x7f0000000780)=""/8, 0x8}], 0x5, &(0x7f0000001d00)=[{&(0x7f0000002140)=""/4096, 0x1000}, {&(0x7f0000000840)=""/145, 0x91}], 0x2, 0x0) socketpair$unix(0x1, 0x40000000008, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000800)=0x0) ioctl$sock_FIOSETOWN(r2, 0x8901, &(0x7f0000000440)=r3) process_vm_writev(r3, 0x0, 0x0, &(0x7f0000001d00)=[{&(0x7f0000002140)=""/4096, 0x1000}], 0x1, 0x0) r4 = syz_open_procfs(r3, &(0x7f0000000180)='stack\x00') prctl$PR_GET_DUMPABLE(0x3) preadv(r4, &(0x7f00000017c0), 0x1e, 0x0) 06:52:32 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f00000003c0)={0xe0003, 0x0, [0x0, 0x0, 0x0, 0x0, 0x401]}) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x400000, 0x0) ioctl$int_out(0xffffffffffffffff, 0x0, &(0x7f0000000040)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f0000000300)="640f01c366b8ad008ed00f08c4417b2c020f3548b800000100000000000f23c00f21f835010008000f23f80fc778fc0f350fd8060f30", 0x36}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setxattr$security_selinux(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='security.selinux\x00', &(0x7f0000000140)='system_u:object_r:dlm_control_device_t:s0\x00', 0x2a, 0x6) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:52:32 executing program 3: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000800)='/dev/cachefiles\x00', 0x400, 0x0) getpeername$netlink(r0, &(0x7f0000001a00), &(0x7f0000001a40)=0xc) ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, &(0x7f0000000240)) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$CAN_RAW_ERR_FILTER(0xffffffffffffffff, 0x65, 0x2, &(0x7f0000000140), 0x4) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000240)) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000440)) process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000001d00)=[{&(0x7f0000000840)=""/145, 0x91}], 0x1, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000240)) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='stack\x00') prctl$PR_GET_DUMPABLE(0x3) io_uring_enter(r0, 0x81, 0xaf, 0x4, &(0x7f0000001a80)={0x8}, 0x8) ioctl$SG_SET_COMMAND_Q(r1, 0x2271, &(0x7f0000000100)) write$RDMA_USER_CM_CMD_JOIN_MCAST(r1, &(0x7f0000000040)={0x16, 0x98, 0xfa00, {&(0x7f0000000000), 0x3, 0xffffffffffffffff, 0x30, 0x1, @in6={0xa, 0x4e24, 0x7f, @empty, 0xffffffff}}}, 0xa0) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000200)='threaded\x00', 0xf642e7e) r2 = socket(0x2, 0x2, 0x0) shutdown(r2, 0x2) setsockopt$TIPC_DEST_DROPPABLE(r2, 0x10f, 0x81, &(0x7f0000001ac0)=0xfff, 0x4) syz_mount_image$nfs4(&(0x7f00000001c0)='nfs4\x00', &(0x7f0000000280)='./file0\x00', 0x40, 0x9, &(0x7f0000001900)=[{&(0x7f0000000900)="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", 0x1000, 0x2}, {&(0x7f00000002c0)="5a5cf495b2dbae8be57ee60728141a2208a4d7f7038a981e297505c95a3271ef32bca52c14d1039e5c4a00e390ff7c0c126e5e2c1d8bad5ccb66850943a6a097b4a261bc0cc5a8916998394adc88d066cfdc62e6a5c3c20d0917d8e48ef23031d756f56d143e06b4eaee1c17623d3284b21d6dffd67ab122e42d81ffb98fdd6076471feb2ece9b3b8297171547b3d471ccb17ef2c415d892a0a87f7ac91af315875ba7f8047c74c4298ed5bc8bcf792fd52a12064927983ea1aca22fe2c4477d4939dadbfce13f1a35679265727d64eb09d12040899c4fdf9fd9b1d51ccba4df0bc4ccd791", 0xe5, 0xe3f}, {&(0x7f00000003c0)="8e26298975c5716c810e1b51deba5d8a21dcbae3b30ea8f281cf57e60e37895aae0a2407549b7c5cb8e050a35f259e6df3aa19b4384adfa14a", 0x39, 0x4c56}, {&(0x7f0000000480)="aef67680eff11ead3a1b49154eea8710919a16e304ab2035a07496d685a312de690f755a3e0c73ba8036cdb5aef310c0fdaae3707a458301db093d656590265313b0abbcfc040456e2e714430af4e192ce6dc1aeecaaefe9714089a0c7d2eac0fcba9cfb8e03a4d7f9f6af04f2959834f906afa53fbf9e687cf480b8f14f7cc841868ba4bb03d284bde646db1a83352b19bc109aec6d904f9dea22bff12e986fdd9b", 0xa2, 0xb1}, {&(0x7f0000000400)="c324f45ea59ed808fa294f0b28e54af95b815d33c9bdc057b11b87cf96251b317d", 0x21, 0x10000}, {&(0x7f0000000540)="9399eccfd1f4c06532d014e879eba72c4ccb503761fab2858c6e17e7f0628fbdf876f1d2a281246e3befebe200cf20dae15fe57f031b7d9ca9ca2cb4eecb70d99beec76386eae6aff6cffba0961b48c0489a010e0859f0337938c4ba179b5bd925139cce9b58d55a86eb144a96c80de5800edd334df96f210bbd3b24174e0707fde894555ef326b26820fe1e7bca8c1471b3338f11d73e42288ef686a54c0693c74d805fca5c7fe1547c3ef8bb13b8bd17a42c5aad25570ee7bc9107483a7692d81a34c1f06af9f988820ba6cadef4c76e6d49df7a4a99061119c63d78d77df58e4a11ec", 0xe4, 0x2}, {&(0x7f0000000640)="bb776ba9a2a8c9d542d96081b7285538453184813ff0435a659f4a06a76247c600eae5", 0x23, 0x6}, {&(0x7f0000000680)="4e3efa3f0eccf62893200fbfb13ece9c4c0383a6ccf7", 0x16, 0x7}, {&(0x7f00000006c0)="93bd76828de83a1281b352013052e9a2c2bbef3ca9a4c6333ff2255b4d7ff5eccc81c0100bc369da820948889d17172fa839986208fa58818c603673543b2ac873c16d084b80733a235e2a37128fad8ff888a730f15807ad6b319a973ef925aa22b09f7442113978b299355fce3735a653a825e75ce15407f706fbff8a120781ceb72c800b72f2157ae8db2b8efe4019803698128ae7353ad041b304377a972efd1bd53474edda1a51786779ca9eb757de89691a126bf0d11581da746580996544079c4365830ed7e0296a1caa68", 0xce, 0xffff}], 0x4, &(0x7f00000007c0)='stack\x00') preadv(r1, &(0x7f00000017c0), 0x199, 0x0) 06:52:32 executing program 2: ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, &(0x7f0000000240)) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x40000000008, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$sock_FIOSETOWN(r0, 0x8901, 0x0) process_vm_writev(0x0, &(0x7f0000000bc0)=[{&(0x7f0000000dc0)=""/165, 0xa5}, {&(0x7f0000000480)=""/42, 0x2a}, {0x0}, {&(0x7f0000000ac0)=""/249, 0xf9}], 0x4, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x40000000008, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, 0x0) process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000001d00)=[{&(0x7f0000002140)=""/4096, 0x1000}, {&(0x7f0000000840)=""/145, 0x91}], 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='stack\x00') prctl$PR_GET_DUMPABLE(0x3) preadv(r1, &(0x7f00000017c0), 0x9e, 0x0) 06:52:32 executing program 4: ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, &(0x7f0000000240)) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x40000000008, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000800)=0x0) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000440)=r1) process_vm_writev(r1, &(0x7f0000000bc0)=[{&(0x7f0000000480)=""/42, 0x2a}, {&(0x7f0000000380)=""/52, 0x34}, {0x0}, {&(0x7f0000000ac0)=""/249, 0xf9}, {&(0x7f0000000780)=""/8, 0x8}], 0x5, &(0x7f0000001d00)=[{&(0x7f0000002140)=""/4096, 0x1000}, {&(0x7f0000000840)=""/145, 0x91}], 0x2, 0x0) socketpair$unix(0x1, 0x40000000008, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000800)=0x0) ioctl$sock_FIOSETOWN(r2, 0x8901, &(0x7f0000000440)=r3) process_vm_writev(r3, 0x0, 0x0, &(0x7f0000001d00)=[{&(0x7f0000002140)=""/4096, 0x1000}], 0x1, 0x0) r4 = syz_open_procfs(r3, &(0x7f0000000180)='stack\x00') prctl$PR_GET_DUMPABLE(0x3) preadv(r4, &(0x7f00000017c0), 0x21, 0x0) 06:52:32 executing program 0: ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, &(0x7f0000000240)) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, 0x0) process_vm_writev(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) process_vm_writev(0x0, &(0x7f0000000bc0)=[{0x0}, {0x0}], 0x2, &(0x7f0000001d00)=[{&(0x7f0000002140)=""/4096, 0x1000}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='stack\x00') prctl$PR_GET_DUMPABLE(0x3) preadv(r0, &(0x7f00000017c0), 0xa7, 0x0) 06:52:32 executing program 1: ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, &(0x7f0000000240)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x40000000008, 0x0, &(0x7f0000000240)) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, 0x0) process_vm_writev(0x0, &(0x7f0000000bc0)=[{&(0x7f0000000dc0)=""/165, 0xa5}, {&(0x7f0000000480)=""/42, 0x2a}, {0x0}, {&(0x7f0000000ac0)=""/249, 0xf9}], 0x4, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x40000000008, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, 0x0) process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000001d00)=[{&(0x7f0000002140)=""/4096, 0x1000}, {&(0x7f0000000840)=""/145, 0x91}], 0x2, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='stack\x00') prctl$PR_GET_DUMPABLE(0x3) preadv(r0, &(0x7f00000017c0), 0x59, 0x0) 06:52:33 executing program 3: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f00000001c0), 0xfffffef3) r1 = creat(&(0x7f0000000200)='./file0\x00', 0x0) mknodat(r1, &(0x7f0000000000)='./control\x00', 0x400, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f0000000180)=0x8) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000040)=@sack_info={r3, 0x5, 0x7}, &(0x7f0000000080)=0xc) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f00000001c0), 0xfffffef3) r5 = dup3(r4, r0, 0x80000) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r5, 0x84, 0xa, &(0x7f0000000200)={0x0, 0x4, 0x0, 0x8, 0x1000, 0xe527, 0x0, 0x9, r3}, &(0x7f0000000240)=0x20) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000100)={r3, 0x9}, &(0x7f0000000140)=0x8) ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, &(0x7f0000000240)) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000240)) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000440)) process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000001d00)=[{&(0x7f0000000840)=""/145, 0x91}], 0x1, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000240)) r6 = syz_open_procfs(0x0, &(0x7f0000000180)='stack\x00') prctl$PR_GET_DUMPABLE(0x3) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000200)='threaded\x00', 0xf642e7e) preadv(r6, &(0x7f00000000c0)=[{&(0x7f0000000000)=""/42}, {&(0x7f0000000040)=""/107}], 0xfffffffffffffa7, 0x0) 06:52:33 executing program 4: ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, &(0x7f0000000240)) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x40000000008, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000800)=0x0) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000440)=r1) process_vm_writev(r1, &(0x7f0000000bc0)=[{&(0x7f0000000480)=""/42, 0x2a}, {&(0x7f0000000380)=""/52, 0x34}, {0x0}, {&(0x7f0000000ac0)=""/249, 0xf9}, {&(0x7f0000000780)=""/8, 0x8}], 0x5, &(0x7f0000001d00)=[{&(0x7f0000002140)=""/4096, 0x1000}, {&(0x7f0000000840)=""/145, 0x91}], 0x2, 0x0) socketpair$unix(0x1, 0x40000000008, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000800)=0x0) ioctl$sock_FIOSETOWN(r2, 0x8901, &(0x7f0000000440)=r3) process_vm_writev(r3, 0x0, 0x0, &(0x7f0000001d00)=[{&(0x7f0000002140)=""/4096, 0x1000}], 0x1, 0x0) r4 = syz_open_procfs(r3, &(0x7f0000000180)='stack\x00') prctl$PR_GET_DUMPABLE(0x3) preadv(r4, &(0x7f00000017c0), 0x22, 0x0) 06:52:33 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f00000003c0)={0xe0003}) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x400000, 0x0) ioctl$int_out(0xffffffffffffffff, 0x0, &(0x7f0000000040)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f0000000300)="640f01c366b8ad008ed00f08c4417b2c020f3548b800000100000000000f23c00f21f835010008000f23f80fc778fc0f350fd8060f30", 0x36}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:52:33 executing program 2: ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, &(0x7f0000000240)) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x40000000008, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$sock_FIOSETOWN(r0, 0x8901, 0x0) process_vm_writev(0x0, &(0x7f0000000bc0)=[{&(0x7f0000000dc0)=""/165, 0xa5}, {&(0x7f0000000480)=""/42, 0x2a}, {0x0}, {&(0x7f0000000ac0)=""/249, 0xf9}], 0x4, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x40000000008, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, 0x0) process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000001d00)=[{&(0x7f0000002140)=""/4096, 0x1000}, {&(0x7f0000000840)=""/145, 0x91}], 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='stack\x00') prctl$PR_GET_DUMPABLE(0x3) preadv(r1, &(0x7f00000017c0), 0x9f, 0x0) 06:52:33 executing program 1: ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, &(0x7f0000000240)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x40000000008, 0x0, &(0x7f0000000240)) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, 0x0) process_vm_writev(0x0, &(0x7f0000000bc0)=[{&(0x7f0000000dc0)=""/165, 0xa5}, {&(0x7f0000000480)=""/42, 0x2a}, {0x0}, {&(0x7f0000000ac0)=""/249, 0xf9}], 0x4, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x40000000008, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, 0x0) process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000001d00)=[{&(0x7f0000002140)=""/4096, 0x1000}, {&(0x7f0000000840)=""/145, 0x91}], 0x2, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='stack\x00') prctl$PR_GET_DUMPABLE(0x3) preadv(r0, &(0x7f00000017c0), 0x59, 0x0) 06:52:33 executing program 0: ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, &(0x7f0000000240)) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, 0x0) process_vm_writev(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) process_vm_writev(0x0, &(0x7f0000000bc0)=[{0x0}, {0x0}], 0x2, &(0x7f0000001d00)=[{&(0x7f0000002140)=""/4096, 0x1000}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='stack\x00') prctl$PR_GET_DUMPABLE(0x3) preadv(r0, &(0x7f00000017c0), 0xa8, 0x0) 06:52:33 executing program 3: ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, &(0x7f0000000240)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000240)) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000440)) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000240)) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f00000001c0), 0xfffffef3) ioctl$VIDIOC_SUBDEV_G_CROP(r0, 0xc038563b, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0xfffffffa, 0x5, 0x20}}) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='stack\x00') prctl$PR_GET_DUMPABLE(0x3) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000200)='threaded\x00', 0xf642e7e) preadv(r1, &(0x7f00000017c0), 0x199, 0x0) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x101902, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff}) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$VIDIOC_ENUMAUDIO(r3, 0xc0345641, &(0x7f0000000080)={0xf97, "56c76afdcc5011487801eadd07affd078a3574a653fc5b240809700f264cf70d", 0x1, 0x1}) ioctl$KVM_DEASSIGN_PCI_DEVICE(r2, 0x4040ae72, &(0x7f0000000040)={0x0, 0x10000, 0x3, 0x0, 0x80000000}) 06:52:33 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f00000003c0)={0xe0003}) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x400000, 0x0) io_setup(0x6, &(0x7f0000000080)=0x0) io_cancel(r3, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x7, 0x40, r0, &(0x7f00000000c0)="5956f880a7f50e67d611509bacc3aa74275e79463513707081b833de44314c507ef6f404139624c3865d877610f6281b9a59214a4ab57121bc95d33f54b7926137ad2c64248e2004415f028a2f47ca5c05c4893c41787ab12e33f27bb11f7b", 0x5f, 0x80000000, 0x0, 0x2}, &(0x7f0000000200)) ioctl$int_out(0xffffffffffffffff, 0x0, &(0x7f0000000040)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f0000000300)="640f01c366b8ad008ed00f08c4417b2c020f3548b800000100000000000f23c00f21f835010008000f23f80fc778fc0f350fd8060f30", 0x36}], 0x1, 0x0, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff}) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$IMGETDEVINFO(r4, 0x80044944, &(0x7f0000000240)={0x1}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1ff, 0x5}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:52:33 executing program 2: ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, &(0x7f0000000240)) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x40000000008, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$sock_FIOSETOWN(r0, 0x8901, 0x0) process_vm_writev(0x0, &(0x7f0000000bc0)=[{&(0x7f0000000dc0)=""/165, 0xa5}, {&(0x7f0000000480)=""/42, 0x2a}, {0x0}, {&(0x7f0000000ac0)=""/249, 0xf9}], 0x4, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x40000000008, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, 0x0) process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000001d00)=[{&(0x7f0000002140)=""/4096, 0x1000}, {&(0x7f0000000840)=""/145, 0x91}], 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='stack\x00') prctl$PR_GET_DUMPABLE(0x3) preadv(r1, &(0x7f00000017c0), 0xa0, 0x0) 06:52:33 executing program 4: ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, &(0x7f0000000240)) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x40000000008, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000800)=0x0) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000440)=r1) process_vm_writev(r1, &(0x7f0000000bc0)=[{&(0x7f0000000480)=""/42, 0x2a}, {&(0x7f0000000380)=""/52, 0x34}, {0x0}, {&(0x7f0000000ac0)=""/249, 0xf9}, {&(0x7f0000000780)=""/8, 0x8}], 0x5, &(0x7f0000001d00)=[{&(0x7f0000002140)=""/4096, 0x1000}, {&(0x7f0000000840)=""/145, 0x91}], 0x2, 0x0) socketpair$unix(0x1, 0x40000000008, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000800)=0x0) ioctl$sock_FIOSETOWN(r2, 0x8901, &(0x7f0000000440)=r3) process_vm_writev(r3, 0x0, 0x0, &(0x7f0000001d00)=[{&(0x7f0000002140)=""/4096, 0x1000}], 0x1, 0x0) r4 = syz_open_procfs(r3, &(0x7f0000000180)='stack\x00') prctl$PR_GET_DUMPABLE(0x3) preadv(r4, &(0x7f00000017c0), 0x23, 0x0) 06:52:34 executing program 3: ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, &(0x7f0000000240)) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000240)) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000440)) process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000001d00)=[{&(0x7f0000000840)=""/145, 0x91}], 0x1, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000240)) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='stack\x00') prctl$PR_GET_DUMPABLE(0x3) syz_extract_tcp_res(&(0x7f0000000000), 0x0, 0x4) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000200)='threaded\x00', 0xf642e7e) preadv(r0, &(0x7f00000017c0), 0x199, 0x0) 06:52:34 executing program 1: ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, &(0x7f0000000240)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x40000000008, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$sock_FIOSETOWN(r0, 0x8901, 0x0) process_vm_writev(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x40000000008, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, 0x0) process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000001d00)=[{&(0x7f0000002140)=""/4096, 0x1000}, {&(0x7f0000000840)=""/145, 0x91}], 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='stack\x00') prctl$PR_GET_DUMPABLE(0x3) preadv(r1, &(0x7f00000017c0), 0x59, 0x0) 06:52:34 executing program 0: ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, &(0x7f0000000240)) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, 0x0) process_vm_writev(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) process_vm_writev(0x0, &(0x7f0000000bc0)=[{0x0}, {0x0}], 0x2, &(0x7f0000001d00)=[{&(0x7f0000002140)=""/4096, 0x1000}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='stack\x00') prctl$PR_GET_DUMPABLE(0x3) preadv(r0, &(0x7f00000017c0), 0xa9, 0x0) 06:52:34 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x301001, 0x0) ioctl$KVM_CHECK_EXTENSION_VM(r2, 0xae03, 0x6) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r3, 0x4048ae9b, &(0x7f00000003c0)={0xe0003}) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x400000, 0x0) ioctl$int_out(0xffffffffffffffff, 0x0, &(0x7f0000000040)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f0000000300)="640f01c366b8ad008ed00f08c4417b2c020f3548b800000100000000000f23c00f21f835010008000f23f80fc778fc0f350fd8060f30", 0x36}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 06:52:34 executing program 4: ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, &(0x7f0000000240)) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x40000000008, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000800)=0x0) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000440)=r1) process_vm_writev(r1, &(0x7f0000000bc0)=[{&(0x7f0000000480)=""/42, 0x2a}, {&(0x7f0000000380)=""/52, 0x34}, {0x0}, {&(0x7f0000000ac0)=""/249, 0xf9}, {&(0x7f0000000780)=""/8, 0x8}], 0x5, &(0x7f0000001d00)=[{&(0x7f0000002140)=""/4096, 0x1000}, {&(0x7f0000000840)=""/145, 0x91}], 0x2, 0x0) socketpair$unix(0x1, 0x40000000008, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000800)=0x0) ioctl$sock_FIOSETOWN(r2, 0x8901, &(0x7f0000000440)=r3) process_vm_writev(r3, 0x0, 0x0, &(0x7f0000001d00)=[{&(0x7f0000002140)=""/4096, 0x1000}], 0x1, 0x0) r4 = syz_open_procfs(r3, &(0x7f0000000180)='stack\x00') prctl$PR_GET_DUMPABLE(0x3) preadv(r4, &(0x7f00000017c0), 0x24, 0x0) 06:52:34 executing program 2: ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, &(0x7f0000000240)) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x40000000008, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$sock_FIOSETOWN(r0, 0x8901, 0x0) process_vm_writev(0x0, &(0x7f0000000bc0)=[{&(0x7f0000000dc0)=""/165, 0xa5}, {&(0x7f0000000480)=""/42, 0x2a}, {0x0}, {&(0x7f0000000ac0)=""/249, 0xf9}], 0x4, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x40000000008, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, 0x0) process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000001d00)=[{&(0x7f0000002140)=""/4096, 0x1000}, {&(0x7f0000000840)=""/145, 0x91}], 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='stack\x00') prctl$PR_GET_DUMPABLE(0x3) preadv(r1, &(0x7f00000017c0), 0xa1, 0x0) 06:52:34 executing program 1: ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, &(0x7f0000000240)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x40000000008, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$sock_FIOSETOWN(r0, 0x8901, 0x0) process_vm_writev(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x40000000008, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, 0x0) process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000001d00)=[{&(0x7f0000002140)=""/4096, 0x1000}, {&(0x7f0000000840)=""/145, 0x91}], 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='stack\x00') prctl$PR_GET_DUMPABLE(0x3) preadv(r1, &(0x7f00000017c0), 0x59, 0x0) 06:52:34 executing program 3: ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, &(0x7f0000000240)) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xfffffffffffffffd, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000440)) process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000001d00)=[{&(0x7f0000000840)=""/145, 0x91}], 0x1, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000000)=0x0) bind$unix(r0, &(0x7f0000000100)=@abs={0x1, 0x0, 0x4e21}, 0x6e) ptrace$getregs(0xffffffffffffffff, r1, 0x1000, &(0x7f0000000040)=""/156) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000240)) r2 = syz_open_procfs(0x0, &(0x7f0000000180)='stack\x00') prctl$PR_GET_DUMPABLE(0x3) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000200)='threaded\x00', 0xf642e7e) preadv(r2, &(0x7f00000017c0), 0x199, 0x0) 06:52:34 executing program 4: ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, &(0x7f0000000240)) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x40000000008, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000800)=0x0) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000440)=r1) process_vm_writev(r1, &(0x7f0000000bc0)=[{&(0x7f0000000480)=""/42, 0x2a}, {&(0x7f0000000380)=""/52, 0x34}, {0x0}, {&(0x7f0000000ac0)=""/249, 0xf9}, {&(0x7f0000000780)=""/8, 0x8}], 0x5, &(0x7f0000001d00)=[{&(0x7f0000002140)=""/4096, 0x1000}, {&(0x7f0000000840)=""/145, 0x91}], 0x2, 0x0) socketpair$unix(0x1, 0x40000000008, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000800)=0x0) ioctl$sock_FIOSETOWN(r2, 0x8901, &(0x7f0000000440)=r3) process_vm_writev(r3, 0x0, 0x0, &(0x7f0000001d00)=[{&(0x7f0000002140)=""/4096, 0x1000}], 0x1, 0x0) r4 = syz_open_procfs(r3, &(0x7f0000000180)='stack\x00') prctl$PR_GET_DUMPABLE(0x3) preadv(r4, &(0x7f00000017c0), 0x25, 0x0) 06:52:34 executing program 0: ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, &(0x7f0000000240)) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, 0x0) process_vm_writev(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) process_vm_writev(0x0, &(0x7f0000000bc0)=[{0x0}, {0x0}], 0x2, &(0x7f0000001d00)=[{&(0x7f0000002140)=""/4096, 0x1000}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='stack\x00') prctl$PR_GET_DUMPABLE(0x3) preadv(r0, &(0x7f00000017c0), 0xaa, 0x0) 06:52:35 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getresuid(&(0x7f0000000100), &(0x7f0000000200)=0x0, &(0x7f0000000240)) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000440)={{{@in=@empty, @in=@multicast1, 0x4e22, 0x6, 0x4e24, 0x6, 0xa, 0xc0, 0x60, 0x5e, 0x0, r2}, {0x40, 0x8000, 0x3, 0x100000001, 0x5, 0xf559, 0x1, 0x3}, {0xb33, 0x5, 0x9, 0x6}, 0x90, 0x0, 0x2, 0xc9d30c4c56353f4d, 0x2, 0x1}, {{@in6=@remote, 0x4d4}, 0xa, @in6=@loopback, 0x3506, 0x3, 0x1, 0x39, 0x7, 0xfffffffb, 0x4}}, 0xe8) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r3, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x2ab, 0x48, 0x0, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r4, 0x4048ae9b, &(0x7f00000003c0)={0x60003, 0x0, [0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x3]}) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x400000, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff}) vmsplice(r5, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) bind$rxrpc(r5, &(0x7f00000000c0)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @broadcast}}, 0x24) ioctl$int_out(0xffffffffffffffff, 0x0, &(0x7f0000000040)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f0000000300)="640f01c366b8ad008ed00f08c4417b2c020f3548b800000100000000000f23c00f21f835010008000f23f80fc778fc0f350fd8060f30", 0x36}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r6 = openat$zero(0xffffffffffffff9c, &(0x7f0000000280)='/dev/zero\x00', 0x8000, 0x0) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(r6, 0xc0045520, &(0x7f0000000340)=0x2) ioctl$KVM_RUN(r4, 0xae80, 0x0) 06:52:35 executing program 3: pipe(&(0x7f0000000140)={0xffffffffffffffff}) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r1 = accept4$ax25(r0, 0x0, &(0x7f0000000380), 0x80000) fcntl$F_SET_RW_HINT(r1, 0x40c, &(0x7f00000003c0)=0x4) ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, &(0x7f0000000240)) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000240)) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000440)) process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000001d00)=[{&(0x7f0000000840)=""/145, 0x91}], 0x1, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff}) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r3 = syz_open_dev$audion(&(0x7f0000000100)='/dev/audio#\x00', 0x4, 0x264401) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r3, 0x84, 0x10, &(0x7f00000001c0)=@sack_info={0x0, 0x1, 0x80000000}, 0xc) ioctl$MON_IOCQ_RING_SIZE(r2, 0x9205) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000240)) r4 = syz_open_procfs(0x0, &(0x7f0000000180)='stack\x00') prctl$PR_GET_DUMPABLE(0x3) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000200)='threaded\x00', 0xf642e7e) preadv(r4, &(0x7f00000017c0), 0x199, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) pipe(&(0x7f0000000140)={0xffffffffffffffff}) vmsplice(r5, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r6 = socket(0x2, 0x2, 0x0) shutdown(r6, 0x2) r7 = accept$nfc_llcp(r6, &(0x7f0000000280), &(0x7f0000000300)=0x60) ioctl$sock_SIOCOUTQ(r7, 0x5411, &(0x7f0000000340)) setsockopt$inet_opts(r5, 0x0, 0xd, &(0x7f0000000040)="10faaa4c74020a7a032ee2c490f45f7c2077dab6e63f1cb25307c301d582ab94c98328eb9b9a4b369017b290ef5f9416b28bfe4fe00962c830071ffdc29580501b13ef72ef47a024b1eecd8b15171875899b9253c709138ac674a12505ee804e739d92d2b32ea0c5b2419f7a0467fbe8", 0x70) 06:52:35 executing program 1: ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, &(0x7f0000000240)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x40000000008, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$sock_FIOSETOWN(r0, 0x8901, 0x0) process_vm_writev(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x40000000008, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, 0x0) process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000001d00)=[{&(0x7f0000002140)=""/4096, 0x1000}, {&(0x7f0000000840)=""/145, 0x91}], 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='stack\x00') prctl$PR_GET_DUMPABLE(0x3) preadv(r1, &(0x7f00000017c0), 0x59, 0x0) 06:52:35 executing program 4: ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, &(0x7f0000000240)) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x40000000008, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000800)=0x0) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000440)=r1) process_vm_writev(r1, &(0x7f0000000bc0)=[{&(0x7f0000000480)=""/42, 0x2a}, {&(0x7f0000000380)=""/52, 0x34}, {0x0}, {&(0x7f0000000ac0)=""/249, 0xf9}, {&(0x7f0000000780)=""/8, 0x8}], 0x5, &(0x7f0000001d00)=[{&(0x7f0000002140)=""/4096, 0x1000}, {&(0x7f0000000840)=""/145, 0x91}], 0x2, 0x0) socketpair$unix(0x1, 0x40000000008, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000800)=0x0) ioctl$sock_FIOSETOWN(r2, 0x8901, &(0x7f0000000440)=r3) process_vm_writev(r3, 0x0, 0x0, &(0x7f0000001d00)=[{&(0x7f0000002140)=""/4096, 0x1000}], 0x1, 0x0) r4 = syz_open_procfs(r3, &(0x7f0000000180)='stack\x00') prctl$PR_GET_DUMPABLE(0x3) preadv(r4, &(0x7f00000017c0), 0x26, 0x0) 06:52:35 executing program 2: ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, &(0x7f0000000240)) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x40000000008, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$sock_FIOSETOWN(r0, 0x8901, 0x0) process_vm_writev(0x0, &(0x7f0000000bc0)=[{&(0x7f0000000dc0)=""/165, 0xa5}, {&(0x7f0000000480)=""/42, 0x2a}, {0x0}, {&(0x7f0000000ac0)=""/249, 0xf9}], 0x4, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x40000000008, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, 0x0) process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000001d00)=[{&(0x7f0000002140)=""/4096, 0x1000}, {&(0x7f0000000840)=""/145, 0x91}], 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='stack\x00') prctl$PR_GET_DUMPABLE(0x3) preadv(r1, &(0x7f00000017c0), 0xa2, 0x0) 06:52:35 executing program 3: ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, &(0x7f0000000240)) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000240)) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f00000001c0), 0xfffffef3) getsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000000), &(0x7f0000000040)=0x4) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000440)) process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000001d00)=[{&(0x7f0000000840)=""/145, 0x91}], 0x1, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000240)) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='stack\x00') prctl$PR_GET_DUMPABLE(0x3) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000200)='threaded\x00', 0xf642e7e) preadv(r1, &(0x7f00000017c0), 0x199, 0x0) 06:52:35 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f00000003c0)={0xe0003}) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x400000, 0x0) ioctl$int_out(0xffffffffffffffff, 0x0, &(0x7f0000000040)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f0000000300)="640f01c366b8ad008ed00f08c4417b2c020f3548b800000100000000000f23c00f21f835010008000f23f80fc778fc0f350fd8060f30", 0x36}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r3, 0x40045402, &(0x7f00000000c0)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:52:35 executing program 0: ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, &(0x7f0000000240)) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, 0x0) process_vm_writev(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) process_vm_writev(0x0, &(0x7f0000000bc0)=[{0x0}, {0x0}], 0x2, &(0x7f0000001d00)=[{&(0x7f0000002140)=""/4096, 0x1000}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='stack\x00') prctl$PR_GET_DUMPABLE(0x3) preadv(r0, &(0x7f00000017c0), 0xab, 0x0) 06:52:35 executing program 4: ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, &(0x7f0000000240)) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x40000000008, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000800)=0x0) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000440)=r1) process_vm_writev(r1, &(0x7f0000000bc0)=[{&(0x7f0000000480)=""/42, 0x2a}, {&(0x7f0000000380)=""/52, 0x34}, {0x0}, {&(0x7f0000000ac0)=""/249, 0xf9}, {&(0x7f0000000780)=""/8, 0x8}], 0x5, &(0x7f0000001d00)=[{&(0x7f0000002140)=""/4096, 0x1000}, {&(0x7f0000000840)=""/145, 0x91}], 0x2, 0x0) socketpair$unix(0x1, 0x40000000008, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000800)=0x0) ioctl$sock_FIOSETOWN(r2, 0x8901, &(0x7f0000000440)=r3) process_vm_writev(r3, 0x0, 0x0, &(0x7f0000001d00)=[{&(0x7f0000002140)=""/4096, 0x1000}], 0x1, 0x0) r4 = syz_open_procfs(r3, &(0x7f0000000180)='stack\x00') prctl$PR_GET_DUMPABLE(0x3) preadv(r4, &(0x7f00000017c0), 0x27, 0x0) 06:52:35 executing program 1: ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, &(0x7f0000000240)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x40000000008, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$sock_FIOSETOWN(r0, 0x8901, 0x0) process_vm_writev(0x0, &(0x7f0000000bc0)=[{&(0x7f0000000dc0)=""/165, 0xa5}, {&(0x7f0000000480)=""/42, 0x2a}, {0x0}], 0x3, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x40000000008, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, 0x0) process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000001d00)=[{&(0x7f0000002140)=""/4096, 0x1000}, {&(0x7f0000000840)=""/145, 0x91}], 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='stack\x00') prctl$PR_GET_DUMPABLE(0x3) preadv(r1, &(0x7f00000017c0), 0x59, 0x0) 06:52:35 executing program 2: ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, &(0x7f0000000240)) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x40000000008, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$sock_FIOSETOWN(r0, 0x8901, 0x0) process_vm_writev(0x0, &(0x7f0000000bc0)=[{&(0x7f0000000dc0)=""/165, 0xa5}, {&(0x7f0000000480)=""/42, 0x2a}, {0x0}, {&(0x7f0000000ac0)=""/249, 0xf9}], 0x4, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x40000000008, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, 0x0) process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000001d00)=[{&(0x7f0000002140)=""/4096, 0x1000}, {&(0x7f0000000840)=""/145, 0x91}], 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='stack\x00') prctl$PR_GET_DUMPABLE(0x3) preadv(r1, &(0x7f00000017c0), 0xa3, 0x0) 06:52:35 executing program 3: ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, &(0x7f0000000240)) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0xd6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000240)) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000440)) process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000001d00)=[{&(0x7f0000000840)=""/145, 0x91}], 0x1, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000240)) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='stack\x00') prctl$PR_GET_DUMPABLE(0x3) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000200)='threaded\x00', 0xf642e7e) preadv(r0, &(0x7f00000017c0), 0x199, 0x0) 06:52:36 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x2, 0x0, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f00000003c0)={0xe0003}) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x400000, 0x0) ioctl$int_out(0xffffffffffffffff, 0x0, &(0x7f0000000040)) r3 = syz_open_dev$vbi(&(0x7f0000000140)='/dev/vbi#\x00', 0x0, 0x2) r4 = shmget$private(0x0, 0x3000, 0x8, &(0x7f000000f000/0x3000)=nil) shmctl$IPC_INFO(r4, 0x3, &(0x7f0000000440)=""/4096) syz_kvm_setup_cpu$x86(r3, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text16={0x10, &(0x7f00000000c0)="2e2626f2d9f166b9800000c00f326635010000000f30b811010f00d066b8e322b2e70f23c00f21f8663501000f000f23f80f0068083665640f01c20f01df67673ed9fa66b9b30b00000f32baf80c66b818beb38866efbafc0c66ed"}], 0x0, 0x0, 0x0, 0x0) pipe2(&(0x7f0000001440)={0xffffffffffffffff, 0xffffffffffffffff}, 0x44000) r6 = socket(0x2, 0x2, 0x0) shutdown(r6, 0x2) fcntl$notify(r6, 0x402, 0x1) ioctl$BLKROSET(r5, 0x125d, &(0x7f0000001480)=0x5) socketpair$unix(0x1, 0x40000000008, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) msgget$private(0x0, 0x80) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000800)=0x0) ioctl$sock_FIOSETOWN(r7, 0x8901, &(0x7f0000000440)=r8) process_vm_writev(r8, &(0x7f0000000bc0)=[{&(0x7f0000000dc0)=""/165, 0xa5}, {&(0x7f0000000480)=""/42, 0x2a}, {&(0x7f0000000380)=""/52, 0x34}, {&(0x7f0000000a40)=""/73, 0x49}, {&(0x7f0000000ac0)=""/249, 0xf9}, {&(0x7f0000000780)=""/8, 0x8}], 0x6, &(0x7f0000001d00)=[{&(0x7f0000002140)=""/4096, 0x1000}, {&(0x7f0000000840)=""/145, 0x91}], 0x2, 0x0) r9 = getpgid(r8) r10 = syz_open_dev$adsp(&(0x7f0000000280)='/dev/adsp#\x00', 0xffffffffffffffa3, 0x0) getsockopt$bt_l2cap_L2CAP_LM(r10, 0x6, 0x3, &(0x7f0000000300), &(0x7f0000000340)=0x4) r11 = syz_open_dev$dspn(&(0x7f0000000200)='/dev/dsp#\x00', 0x2, 0x80) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_bp={&(0x7f0000000080), 0xc}, 0xe000}, r9, 0xa, r11, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:52:36 executing program 1: ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, &(0x7f0000000240)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x40000000008, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$sock_FIOSETOWN(r0, 0x8901, 0x0) process_vm_writev(0x0, &(0x7f0000000bc0)=[{&(0x7f0000000dc0)=""/165, 0xa5}, {&(0x7f0000000480)=""/42, 0x2a}, {0x0}], 0x3, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x40000000008, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, 0x0) process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000001d00)=[{&(0x7f0000002140)=""/4096, 0x1000}, {&(0x7f0000000840)=""/145, 0x91}], 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='stack\x00') prctl$PR_GET_DUMPABLE(0x3) preadv(r1, &(0x7f00000017c0), 0x59, 0x0) 06:52:36 executing program 0: ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, &(0x7f0000000240)) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, 0x0) process_vm_writev(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) process_vm_writev(0x0, &(0x7f0000000bc0)=[{0x0}, {0x0}], 0x2, &(0x7f0000001d00)=[{&(0x7f0000002140)=""/4096, 0x1000}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='stack\x00') prctl$PR_GET_DUMPABLE(0x3) preadv(r0, &(0x7f00000017c0), 0xac, 0x0) 06:52:36 executing program 4: ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, &(0x7f0000000240)) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x40000000008, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000800)=0x0) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000440)=r1) process_vm_writev(r1, &(0x7f0000000bc0)=[{&(0x7f0000000480)=""/42, 0x2a}, {&(0x7f0000000380)=""/52, 0x34}, {0x0}, {&(0x7f0000000ac0)=""/249, 0xf9}, {&(0x7f0000000780)=""/8, 0x8}], 0x5, &(0x7f0000001d00)=[{&(0x7f0000002140)=""/4096, 0x1000}, {&(0x7f0000000840)=""/145, 0x91}], 0x2, 0x0) socketpair$unix(0x1, 0x40000000008, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000800)=0x0) ioctl$sock_FIOSETOWN(r2, 0x8901, &(0x7f0000000440)=r3) process_vm_writev(r3, 0x0, 0x0, &(0x7f0000001d00)=[{&(0x7f0000002140)=""/4096, 0x1000}], 0x1, 0x0) r4 = syz_open_procfs(r3, &(0x7f0000000180)='stack\x00') prctl$PR_GET_DUMPABLE(0x3) preadv(r4, &(0x7f00000017c0), 0x28, 0x0) 06:52:36 executing program 2: ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, &(0x7f0000000240)) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x40000000008, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$sock_FIOSETOWN(r0, 0x8901, 0x0) process_vm_writev(0x0, &(0x7f0000000bc0)=[{&(0x7f0000000dc0)=""/165, 0xa5}, {&(0x7f0000000480)=""/42, 0x2a}, {0x0}, {&(0x7f0000000ac0)=""/249, 0xf9}], 0x4, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x40000000008, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, 0x0) process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000001d00)=[{&(0x7f0000002140)=""/4096, 0x1000}, {&(0x7f0000000840)=""/145, 0x91}], 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='stack\x00') prctl$PR_GET_DUMPABLE(0x3) preadv(r1, &(0x7f00000017c0), 0xa4, 0x0) 06:52:36 executing program 3: ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, &(0x7f0000000240)) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x4000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000240)) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000440)) process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000001d00)=[{&(0x7f0000000840)=""/145, 0x91}], 0x1, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000240)) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='stack\x00') prctl$PR_GET_DUMPABLE(0x3) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000200)='threaded\x00', 0xf642e7e) preadv(r0, &(0x7f00000017c0), 0x199, 0x0) 06:52:36 executing program 1: ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, &(0x7f0000000240)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x40000000008, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$sock_FIOSETOWN(r0, 0x8901, 0x0) process_vm_writev(0x0, &(0x7f0000000bc0)=[{&(0x7f0000000dc0)=""/165, 0xa5}, {&(0x7f0000000480)=""/42, 0x2a}, {0x0}], 0x3, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x40000000008, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, 0x0) process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000001d00)=[{&(0x7f0000002140)=""/4096, 0x1000}, {&(0x7f0000000840)=""/145, 0x91}], 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='stack\x00') prctl$PR_GET_DUMPABLE(0x3) preadv(r1, &(0x7f00000017c0), 0x59, 0x0) 06:52:36 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f00000003c0)={0xe0003}) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x400000, 0x0) ioctl$int_out(0xffffffffffffffff, 0x0, &(0x7f0000000040)) chdir(&(0x7f00000000c0)='./file0\x00') syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f0000000300)="640f01c366b8ad008ed00f08c4417b2c020f3548b800000100000000000f23c00f21f835010008000f23f80fc778fc0f350fd8060f30", 0x36}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:52:36 executing program 3: ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, &(0x7f0000000240)) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000240)) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000440)) process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000001d00)=[{&(0x7f0000000840)=""/145, 0x91}], 0x1, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000240)) sendmsg$TIPC_NL_NAME_TABLE_GET(r0, &(0x7f0000000080)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000040)={&(0x7f0000000480)={0x1cc, 0x0, 0x4, 0x70bd27, 0x25dfdbfd, {}, [@TIPC_NLA_NET={0x24, 0x7, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x7}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x9}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x3ff}]}, @TIPC_NLA_MEDIA={0xd8, 0x5, [@TIPC_NLA_MEDIA_PROP={0x34, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xbe8}]}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x3c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x12}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7ff}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}]}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1f}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x100}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x4}]}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3ff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}]}]}, @TIPC_NLA_NODE={0x38, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x8}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xdfdb}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x2}, @TIPC_NLA_NODE_ADDR={0x8}]}, @TIPC_NLA_LINK={0x60, 0x4, [@TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7f}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xffffffff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}]}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x95}]}, @TIPC_NLA_LINK_PROP={0x34, 0x7, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xeb}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffff8001}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}]}]}, @TIPC_NLA_NODE={0x10, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_BEARER={0x14, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}]}, 0x1cc}, 0x1, 0x0, 0x0, 0x20004000}, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='stack\x00') prctl$PR_GET_DUMPABLE(0x3) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000200)='threaded\x00', 0xf642e7e) fchdir(0xffffffffffffffff) preadv(r1, &(0x7f00000017c0), 0x199, 0x0) 06:52:36 executing program 1: ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, &(0x7f0000000240)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x40000000008, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$sock_FIOSETOWN(r0, 0x8901, 0x0) process_vm_writev(0x0, &(0x7f0000000bc0)=[{&(0x7f0000000dc0)=""/165, 0xa5}, {&(0x7f0000000480)=""/42, 0x2a}, {0x0}, {0x0}], 0x4, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x40000000008, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, 0x0) process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000001d00)=[{&(0x7f0000002140)=""/4096, 0x1000}, {&(0x7f0000000840)=""/145, 0x91}], 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='stack\x00') prctl$PR_GET_DUMPABLE(0x3) preadv(r1, &(0x7f00000017c0), 0x59, 0x0) 06:52:36 executing program 0: ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, &(0x7f0000000240)) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, 0x0) process_vm_writev(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) process_vm_writev(0x0, &(0x7f0000000bc0)=[{0x0}, {0x0}], 0x2, &(0x7f0000001d00)=[{&(0x7f0000002140)=""/4096, 0x1000}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='stack\x00') prctl$PR_GET_DUMPABLE(0x3) preadv(r0, &(0x7f00000017c0), 0xad, 0x0) 06:52:36 executing program 4: ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, &(0x7f0000000240)) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x40000000008, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000800)=0x0) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000440)=r1) process_vm_writev(r1, &(0x7f0000000bc0)=[{&(0x7f0000000480)=""/42, 0x2a}, {&(0x7f0000000380)=""/52, 0x34}, {0x0}, {&(0x7f0000000ac0)=""/249, 0xf9}, {&(0x7f0000000780)=""/8, 0x8}], 0x5, &(0x7f0000001d00)=[{&(0x7f0000002140)=""/4096, 0x1000}, {&(0x7f0000000840)=""/145, 0x91}], 0x2, 0x0) socketpair$unix(0x1, 0x40000000008, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000800)=0x0) ioctl$sock_FIOSETOWN(r2, 0x8901, &(0x7f0000000440)=r3) process_vm_writev(r3, 0x0, 0x0, &(0x7f0000001d00)=[{&(0x7f0000002140)=""/4096, 0x1000}], 0x1, 0x0) r4 = syz_open_procfs(r3, &(0x7f0000000180)='stack\x00') prctl$PR_GET_DUMPABLE(0x3) preadv(r4, &(0x7f00000017c0), 0x29, 0x0) 06:52:37 executing program 2: ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, &(0x7f0000000240)) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x40000000008, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$sock_FIOSETOWN(r0, 0x8901, 0x0) process_vm_writev(0x0, &(0x7f0000000bc0)=[{&(0x7f0000000dc0)=""/165, 0xa5}, {&(0x7f0000000480)=""/42, 0x2a}, {0x0}, {&(0x7f0000000ac0)=""/249, 0xf9}], 0x4, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x40000000008, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, 0x0) process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000001d00)=[{&(0x7f0000002140)=""/4096, 0x1000}, {&(0x7f0000000840)=""/145, 0x91}], 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='stack\x00') prctl$PR_GET_DUMPABLE(0x3) preadv(r1, &(0x7f00000017c0), 0xa5, 0x0) 06:52:37 executing program 5: add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f00000003c0)={0xe0003}) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x400000, 0x0) ioctl$int_out(0xffffffffffffffff, 0x0, &(0x7f0000000040)) r3 = socket(0x2, 0x2, 0x0) shutdown(r3, 0x2) mmap$xdp(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x200000e, 0x1010, r3, 0x180000000) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f0000000300)="640f01c366b8ad008ed00f08c4417b2c020f3548b800000100000000000f23c00f21f835010008000f23f80fc778fc0f350fd8060f30", 0x36}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x37d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9, 0xfffffffffffffffb}, 0x0, 0x0, 0x0, 0x15}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:52:37 executing program 1: ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, &(0x7f0000000240)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x40000000008, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$sock_FIOSETOWN(r0, 0x8901, 0x0) process_vm_writev(0x0, &(0x7f0000000bc0)=[{&(0x7f0000000dc0)=""/165, 0xa5}, {&(0x7f0000000480)=""/42, 0x2a}, {0x0}, {0x0}], 0x4, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x40000000008, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, 0x0) process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000001d00)=[{&(0x7f0000002140)=""/4096, 0x1000}, {&(0x7f0000000840)=""/145, 0x91}], 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='stack\x00') prctl$PR_GET_DUMPABLE(0x3) preadv(r1, &(0x7f00000017c0), 0x59, 0x0) 06:52:37 executing program 3: ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, &(0x7f0000000240)) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x3, 0x20, 0x0, 0x0, 0x81, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x2}, 0xf39565c47bc2d881, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000240)) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000440)) process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000001d00)=[{&(0x7f0000000840)=""/145, 0x91}], 0x1, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000240)) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='stack\x00') prctl$PR_GET_DUMPABLE(0x3) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000200)='threaded\x00', 0xf642e7e) preadv(r0, &(0x7f00000017c0), 0x199, 0x0) 06:52:37 executing program 0: ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, &(0x7f0000000240)) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, 0x0) process_vm_writev(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) process_vm_writev(0x0, &(0x7f0000000bc0)=[{0x0}, {0x0}], 0x2, &(0x7f0000001d00)=[{&(0x7f0000002140)=""/4096, 0x1000}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='stack\x00') prctl$PR_GET_DUMPABLE(0x3) preadv(r0, &(0x7f00000017c0), 0xae, 0x0) 06:52:37 executing program 2: ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, &(0x7f0000000240)) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x40000000008, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$sock_FIOSETOWN(r0, 0x8901, 0x0) process_vm_writev(0x0, &(0x7f0000000bc0)=[{&(0x7f0000000dc0)=""/165, 0xa5}, {&(0x7f0000000480)=""/42, 0x2a}, {0x0}, {&(0x7f0000000ac0)=""/249, 0xf9}], 0x4, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x40000000008, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, 0x0) process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000001d00)=[{&(0x7f0000002140)=""/4096, 0x1000}, {&(0x7f0000000840)=""/145, 0x91}], 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='stack\x00') prctl$PR_GET_DUMPABLE(0x3) preadv(r1, &(0x7f00000017c0), 0xa6, 0x0) 06:52:37 executing program 5: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r1, 0x4048ae9b, &(0x7f00000003c0)={0xe0003}) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x400000, 0x0) ioctl$int_out(0xffffffffffffffff, 0x0, &(0x7f0000000040)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f0000000300)="640f01c366b8ad008ed00f08c4417b2c020f3548b800000100000000000f23c00f21f835010008000f23f80fc778fc0f350fd8060f30", 0x36}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) 06:52:38 executing program 4: ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, &(0x7f0000000240)) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x40000000008, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000800)=0x0) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000440)=r1) process_vm_writev(r1, &(0x7f0000000bc0)=[{&(0x7f0000000480)=""/42, 0x2a}, {&(0x7f0000000380)=""/52, 0x34}, {0x0}, {&(0x7f0000000ac0)=""/249, 0xf9}, {&(0x7f0000000780)=""/8, 0x8}], 0x5, &(0x7f0000001d00)=[{&(0x7f0000002140)=""/4096, 0x1000}, {&(0x7f0000000840)=""/145, 0x91}], 0x2, 0x0) socketpair$unix(0x1, 0x40000000008, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000800)=0x0) ioctl$sock_FIOSETOWN(r2, 0x8901, &(0x7f0000000440)=r3) process_vm_writev(r3, 0x0, 0x0, &(0x7f0000001d00)=[{&(0x7f0000002140)=""/4096, 0x1000}], 0x1, 0x0) r4 = syz_open_procfs(r3, &(0x7f0000000180)='stack\x00') prctl$PR_GET_DUMPABLE(0x3) preadv(r4, &(0x7f00000017c0), 0x2a, 0x0) 06:52:38 executing program 1: ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, &(0x7f0000000240)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x40000000008, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$sock_FIOSETOWN(r0, 0x8901, 0x0) process_vm_writev(0x0, &(0x7f0000000bc0)=[{&(0x7f0000000dc0)=""/165, 0xa5}, {&(0x7f0000000480)=""/42, 0x2a}, {0x0}, {0x0}], 0x4, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x40000000008, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, 0x0) process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000001d00)=[{&(0x7f0000002140)=""/4096, 0x1000}, {&(0x7f0000000840)=""/145, 0x91}], 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='stack\x00') prctl$PR_GET_DUMPABLE(0x3) preadv(r1, &(0x7f00000017c0), 0x59, 0x0) 06:52:38 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = syz_open_dev$audion(0x0, 0x0, 0x800) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r6, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@textreal={0x8, &(0x7f0000000140)="66b9810000400f322ed30cbad104ec660f38df2b0fe21526660ff85e503ede1b0f20c06635000000800f22c0b800088ec00fae470b", 0x35}], 0x1, 0x51, 0x0, 0x0) syz_kvm_setup_cpu$x86(r5, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r6, 0xae80, 0x0) sendmsg$TIPC_NL_MEDIA_GET(r3, 0x0, 0x811) setreuid(0x0, 0xee00) stat(&(0x7f0000001d80)='./file0\x00', 0x0) ioctl$KVM_S390_UCAS_UNMAP(0xffffffffffffffff, 0x4018ae51, &(0x7f00000000c0)={0x0, 0x0, 0xffffffff80000000}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f00000003c0)={0xe0003}) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x400000, 0x0) ioctl$int_out(0xffffffffffffffff, 0x0, &(0x7f0000000040)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f0000000300)="640f01c366b8ad008ed00f08c4417b2c020f3548b800000100000000000f23c00f21f835010008000f23f80fc778fc0f350fd8060f30", 0x36}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0xfffffffffffffde7, 0x6, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}, 0x0, 0x10000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:52:38 executing program 3: ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, &(0x7f0000000240)) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000240)) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000440)) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f00000001c0), 0xfffffef3) setsockopt$inet_sctp_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000000080)=0x8, 0x4) process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000001d00)=[{&(0x7f0000000840)=""/145, 0xfffffffffffffd41}], 0x1, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000240)) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='stack\x00') prctl$PR_GET_DUMPABLE(0x3) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000200)='threaded\x00', 0xf642e7e) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) ioctl$VHOST_SET_LOG_BASE(r2, 0x4008af04, &(0x7f0000000040)) preadv(r1, &(0x7f00000017c0), 0x199, 0x0) 06:52:38 executing program 0: ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, &(0x7f0000000240)) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, 0x0) process_vm_writev(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) process_vm_writev(0x0, &(0x7f0000000bc0)=[{0x0}, {0x0}], 0x2, &(0x7f0000001d00)=[{&(0x7f0000002140)=""/4096, 0x1000}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='stack\x00') prctl$PR_GET_DUMPABLE(0x3) preadv(r0, &(0x7f00000017c0), 0xaf, 0x0) 06:52:38 executing program 4: ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, &(0x7f0000000240)) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x40000000008, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000800)=0x0) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000440)=r1) process_vm_writev(r1, &(0x7f0000000bc0)=[{&(0x7f0000000480)=""/42, 0x2a}, {&(0x7f0000000380)=""/52, 0x34}, {0x0}, {&(0x7f0000000ac0)=""/249, 0xf9}, {&(0x7f0000000780)=""/8, 0x8}], 0x5, &(0x7f0000001d00)=[{&(0x7f0000002140)=""/4096, 0x1000}, {&(0x7f0000000840)=""/145, 0x91}], 0x2, 0x0) socketpair$unix(0x1, 0x40000000008, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000800)=0x0) ioctl$sock_FIOSETOWN(r2, 0x8901, &(0x7f0000000440)=r3) process_vm_writev(r3, 0x0, 0x0, &(0x7f0000001d00)=[{&(0x7f0000002140)=""/4096, 0x1000}], 0x1, 0x0) r4 = syz_open_procfs(r3, &(0x7f0000000180)='stack\x00') prctl$PR_GET_DUMPABLE(0x3) preadv(r4, &(0x7f00000017c0), 0x2b, 0x0) 06:52:38 executing program 1: ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, &(0x7f0000000240)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x40000000008, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$sock_FIOSETOWN(r0, 0x8901, 0x0) process_vm_writev(0x0, &(0x7f0000000bc0)=[{&(0x7f0000000dc0)=""/165, 0xa5}, {&(0x7f0000000480)=""/42, 0x2a}, {&(0x7f0000000ac0)=""/249, 0xf9}], 0x3, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x40000000008, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, 0x0) process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000001d00)=[{&(0x7f0000002140)=""/4096, 0x1000}, {&(0x7f0000000840)=""/145, 0x91}], 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='stack\x00') prctl$PR_GET_DUMPABLE(0x3) preadv(r1, &(0x7f00000017c0), 0x59, 0x0) 06:52:38 executing program 2: ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, &(0x7f0000000240)) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x40000000008, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$sock_FIOSETOWN(r0, 0x8901, 0x0) process_vm_writev(0x0, &(0x7f0000000bc0)=[{&(0x7f0000000dc0)=""/165, 0xa5}, {&(0x7f0000000480)=""/42, 0x2a}, {0x0}, {&(0x7f0000000ac0)=""/249, 0xf9}], 0x4, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x40000000008, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, 0x0) process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000001d00)=[{&(0x7f0000002140)=""/4096, 0x1000}, {&(0x7f0000000840)=""/145, 0x91}], 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='stack\x00') prctl$PR_GET_DUMPABLE(0x3) preadv(r1, &(0x7f00000017c0), 0xa7, 0x0) 06:52:38 executing program 5: fanotify_init(0x43, 0x8000) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f00000003c0)={0xe0003}) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x400000, 0x0) ioctl$int_out(0xffffffffffffffff, 0x0, &(0x7f0000000040)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f0000000300)="640f01c366b8ad008ed00f08c4417b2c020f3548b800000100000000000f23c00f21f835010008000f23f80fc778fc0f350fd8060f30", 0x36}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f00000001c0), 0xfffffef3) ioctl$UI_SET_PHYS(r3, 0x4008556c, &(0x7f00000000c0)='syz1\x00') 06:52:38 executing program 3: ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, &(0x7f0000000240)) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000440)) process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000001d00)=[{&(0x7f0000000840)=""/145, 0x91}], 0x1, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_procfs(0x0, &(0x7f0000000180)='stack\x00') prctl$PR_GET_DUMPABLE(0x3) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x4, &(0x7f0000000180)=0x0) io_submit(r4, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x900000000000010, 0xc00000000100000, 0x80000000000002, 0x1, 0x0, r3, &(0x7f0000000000), 0x377140be6b5ef4c7, 0x1fffff, 0x0, 0x20600a}]) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r5, &(0x7f00000001c0), 0xfffffef3) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r6, &(0x7f00000001c0), 0xfffffef3) r7 = socket(0x2, 0x2, 0x0) shutdown(r7, 0x2) socketpair$unix(0x1, 0x40000000008, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000800)=0x0) ioctl$sock_FIOSETOWN(r8, 0x8901, &(0x7f0000000440)=r9) process_vm_writev(r9, &(0x7f0000000bc0)=[{&(0x7f0000000dc0)=""/165, 0xa5}, {&(0x7f0000000480)=""/42, 0x2a}, {&(0x7f0000000380)=""/52, 0x34}, {&(0x7f0000000a40)=""/73, 0x49}, {&(0x7f0000000ac0)=""/249, 0xf9}, {&(0x7f0000000780)=""/8, 0x8}], 0x6, &(0x7f0000001d00)=[{&(0x7f0000002140)=""/4096, 0x1000}, {&(0x7f0000000840)=""/145, 0x91}], 0x2, 0x0) r10 = syz_open_procfs(r9, &(0x7f00000003c0)='net/ip_tables_matches\x00') r11 = syz_open_dev$media(&(0x7f0000000580)='/dev/media#\x00', 0x8, 0x4400) io_submit(r4, 0x6, &(0x7f0000000600)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x7, 0x20, r5, &(0x7f0000000900)="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", 0x1000, 0x2, 0x0, 0x1, r2}, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x4, 0x0, r1, &(0x7f0000000040)="5113002bbc4ba981465ec099168ac0939e4300ec438fbc71cec427a6464e128ef73ae006e9383d4b5860fa62a0475a564e12a32fea5a6662a7e6f3408e47ef8dbe95615b5ae3ba816f315c55b226d3e25393e5b454c8b4c35289a79a6adfd7b737b37919f911eba74101e4b1f983d2fa318a58fcb15e8b46b27bb50f6914e92b7fea408c000ccae831315b233f5035b2ff2dce4ae17570eb9ca120beb2581a5ab8e44378ba41a4adcc23154cfe8a27c45bb6334f36131dcfa5a4c3e8db41b0452e166383277ca2a0ca99eb61d0c980c33e37373168fb9b233bc1", 0xda, 0x7ff, 0x0, 0x2, r6}, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x6, 0x0, 0xffffffffffffffff, &(0x7f0000000280)="cc5450bed93be87d44155bd32a5ee61379df53d92cf2baa010016ccb3ef39e24624bcb0b0b492dacecccc6058a5fdcdf4be173124c293bdcfd20753f87603863b1577397116fe49b524f5eaa6e018af434f58009944ddbc614a947985d57fa2de936842eea6624b24663b5c74e3d3feb62f3ff24a853938f1e9c0e413c7297dd1a36", 0x82, 0x2, 0x0, 0x1, r2}, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x5, 0x1, r7, &(0x7f0000000340), 0x0, 0x2c, 0x0, 0x2}, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x1, 0x5, r0, &(0x7f0000000480)="bbe540f9ef67d5eb024c415baef0e1e884252cb17c72acbed2ee70763a11f77e92a9dae357759acaa5137cf6799191d4c92a11c2808e6fd115af827f9858ee4be7805d5dc97d3c82e57d9d97355e3a274dddf106aff62fdf87d4db6486e65a3cde1a191ed0d9e908a6a840ddd6dabc5db867fe0dabe3662f63e79e5a0ca4cf72802f164bec3bcc1c6b6b5098953410dbeb4162f17b8d72e866ae86b73fce7cd3bedc02074545cb8e71bd9b88", 0xac, 0x8, 0x0, 0x0, r10}, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x5, 0x81, r0, &(0x7f0000000540)="f19cb865523e4d92a8aac18d989c41a801995cfc8c86805ea43c9f3c3aaf", 0x1e, 0xe7fa, 0x0, 0x0, r11}]) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000200)='threaded\x00', 0xf642e7e) preadv(r2, &(0x7f00000017c0), 0x199, 0x0) 06:52:39 executing program 0: ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, &(0x7f0000000240)) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, 0x0) process_vm_writev(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) process_vm_writev(0x0, &(0x7f0000000bc0)=[{0x0}, {0x0}], 0x2, &(0x7f0000001d00)=[{&(0x7f0000002140)=""/4096, 0x1000}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='stack\x00') prctl$PR_GET_DUMPABLE(0x3) preadv(r0, &(0x7f00000017c0), 0xb0, 0x0) 06:52:39 executing program 4: ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, &(0x7f0000000240)) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x40000000008, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000800)=0x0) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000440)=r1) process_vm_writev(r1, &(0x7f0000000bc0)=[{&(0x7f0000000480)=""/42, 0x2a}, {&(0x7f0000000380)=""/52, 0x34}, {0x0}, {&(0x7f0000000ac0)=""/249, 0xf9}, {&(0x7f0000000780)=""/8, 0x8}], 0x5, &(0x7f0000001d00)=[{&(0x7f0000002140)=""/4096, 0x1000}, {&(0x7f0000000840)=""/145, 0x91}], 0x2, 0x0) socketpair$unix(0x1, 0x40000000008, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000800)=0x0) ioctl$sock_FIOSETOWN(r2, 0x8901, &(0x7f0000000440)=r3) process_vm_writev(r3, 0x0, 0x0, &(0x7f0000001d00)=[{&(0x7f0000002140)=""/4096, 0x1000}], 0x1, 0x0) r4 = syz_open_procfs(r3, &(0x7f0000000180)='stack\x00') prctl$PR_GET_DUMPABLE(0x3) preadv(r4, &(0x7f00000017c0), 0x2c, 0x0) 06:52:39 executing program 1: ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, &(0x7f0000000240)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x40000000008, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$sock_FIOSETOWN(r0, 0x8901, 0x0) process_vm_writev(0x0, &(0x7f0000000bc0)=[{&(0x7f0000000dc0)=""/165, 0xa5}, {&(0x7f0000000480)=""/42, 0x2a}, {&(0x7f0000000ac0)=""/249, 0xf9}], 0x3, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x40000000008, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, 0x0) process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000001d00)=[{&(0x7f0000002140)=""/4096, 0x1000}, {&(0x7f0000000840)=""/145, 0x91}], 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='stack\x00') prctl$PR_GET_DUMPABLE(0x3) preadv(r1, &(0x7f00000017c0), 0x59, 0x0) 06:52:39 executing program 3: ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, &(0x7f0000000240)) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000240)) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000440)) process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000001d00)=[{&(0x7f0000000840)=""/145, 0x91}], 0x1, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000240)) r0 = syz_open_procfs(0x0, &(0x7f0000000280)='stack\x00\xa8\xb0\xc2\x10\xee\xc3\x8a\x11\x8f\x12-\xb5/?\x1b\xd7\v\x8e\xf1s[2k\xb0\xc0\xefl\a\x0f\x0f\x9e!J\xf4\xcb\x02\xed\xaajK\xbd\x9d\xe1E\xf0F\xc4*\xdd\xc8s\xeb\x047\xa6\x91M\xb4v\xe6\xff\xe8\xa2ZN\xb7\x81\xa5\xf9\xfca\x00'/92) prctl$PR_GET_DUMPABLE(0x3) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000200)='threaded\x00', 0xf642e7e) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x40100, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000040)=@assoc_value={0x0}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f00000000c0)=@assoc_id=r2, 0x4) preadv(r0, &(0x7f00000017c0), 0x199, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') 06:52:39 executing program 2: ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, &(0x7f0000000240)) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x40000000008, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$sock_FIOSETOWN(r0, 0x8901, 0x0) process_vm_writev(0x0, &(0x7f0000000bc0)=[{&(0x7f0000000dc0)=""/165, 0xa5}, {&(0x7f0000000480)=""/42, 0x2a}, {0x0}, {&(0x7f0000000ac0)=""/249, 0xf9}], 0x4, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x40000000008, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, 0x0) process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000001d00)=[{&(0x7f0000002140)=""/4096, 0x1000}, {&(0x7f0000000840)=""/145, 0x91}], 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='stack\x00') prctl$PR_GET_DUMPABLE(0x3) preadv(r1, &(0x7f00000017c0), 0xa8, 0x0) 06:52:39 executing program 4: ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, &(0x7f0000000240)) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x40000000008, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000800)=0x0) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000440)=r1) process_vm_writev(r1, &(0x7f0000000bc0)=[{&(0x7f0000000480)=""/42, 0x2a}, {&(0x7f0000000380)=""/52, 0x34}, {0x0}, {&(0x7f0000000ac0)=""/249, 0xf9}, {&(0x7f0000000780)=""/8, 0x8}], 0x5, &(0x7f0000001d00)=[{&(0x7f0000002140)=""/4096, 0x1000}, {&(0x7f0000000840)=""/145, 0x91}], 0x2, 0x0) socketpair$unix(0x1, 0x40000000008, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000800)=0x0) ioctl$sock_FIOSETOWN(r2, 0x8901, &(0x7f0000000440)=r3) process_vm_writev(r3, 0x0, 0x0, &(0x7f0000001d00)=[{&(0x7f0000002140)=""/4096, 0x1000}], 0x1, 0x0) r4 = syz_open_procfs(r3, &(0x7f0000000180)='stack\x00') prctl$PR_GET_DUMPABLE(0x3) preadv(r4, &(0x7f00000017c0), 0x2d, 0x0) 06:52:39 executing program 1: ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, &(0x7f0000000240)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x40000000008, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$sock_FIOSETOWN(r0, 0x8901, 0x0) process_vm_writev(0x0, &(0x7f0000000bc0)=[{&(0x7f0000000dc0)=""/165, 0xa5}, {&(0x7f0000000480)=""/42, 0x2a}, {0x0}], 0x3, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x40000000008, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, 0x0) process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000001d00)=[{&(0x7f0000002140)=""/4096, 0x1000}, {&(0x7f0000000840)=""/145, 0x91}], 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='stack\x00') prctl$PR_GET_DUMPABLE(0x3) preadv(r1, &(0x7f00000017c0), 0x59, 0x0) 06:52:39 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f00000003c0)={0xe0003}) ioctl$KVM_GET_DIRTY_LOG(r1, 0x4010ae42, &(0x7f0000000100)={0x1, 0x0, &(0x7f000000f000/0x4000)=nil}) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x400000, 0x0) ioctl$int_out(0xffffffffffffffff, 0x0, &(0x7f0000000040)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f0000000300)="640f01c366b8ad008ed00f08c4417b2c020f3548b800000100000000000f23c00f21f835010008000f23f80fc778fc0f350fd8060f30", 0x36}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_PROT_MASK(r3, 0x40087705, &(0x7f00000000c0)={0x8}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:52:39 executing program 0: ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, &(0x7f0000000240)) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, 0x0) process_vm_writev(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) process_vm_writev(0x0, &(0x7f0000000bc0)=[{0x0}, {0x0}], 0x2, &(0x7f0000001d00)=[{&(0x7f0000002140)=""/4096, 0x1000}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='stack\x00') prctl$PR_GET_DUMPABLE(0x3) preadv(r0, &(0x7f00000017c0), 0xb1, 0x0) 06:52:39 executing program 3: ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, &(0x7f0000000240)) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000240)) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000440)) process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000001d00)=[{&(0x7f0000000840)=""/145, 0x91}], 0x1, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000240)) ioctl$MON_IOCH_MFLUSH(0xffffffffffffffff, 0x9208, 0xea) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='stack\x00') prctl$PR_GET_DUMPABLE(0x3) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000200)='threaded\x00', 0xf642e7e) preadv(r0, &(0x7f00000017c0), 0x199, 0x0) 06:52:40 executing program 4: ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, &(0x7f0000000240)) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x40000000008, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000800)=0x0) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000440)=r1) process_vm_writev(r1, &(0x7f0000000bc0)=[{&(0x7f0000000480)=""/42, 0x2a}, {&(0x7f0000000380)=""/52, 0x34}, {0x0}, {&(0x7f0000000ac0)=""/249, 0xf9}, {&(0x7f0000000780)=""/8, 0x8}], 0x5, &(0x7f0000001d00)=[{&(0x7f0000002140)=""/4096, 0x1000}, {&(0x7f0000000840)=""/145, 0x91}], 0x2, 0x0) socketpair$unix(0x1, 0x40000000008, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000800)=0x0) ioctl$sock_FIOSETOWN(r2, 0x8901, &(0x7f0000000440)=r3) process_vm_writev(r3, 0x0, 0x0, &(0x7f0000001d00)=[{&(0x7f0000002140)=""/4096, 0x1000}], 0x1, 0x0) r4 = syz_open_procfs(r3, &(0x7f0000000180)='stack\x00') prctl$PR_GET_DUMPABLE(0x3) preadv(r4, &(0x7f00000017c0), 0x2e, 0x0) 06:52:40 executing program 2: ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, &(0x7f0000000240)) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x40000000008, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$sock_FIOSETOWN(r0, 0x8901, 0x0) process_vm_writev(0x0, &(0x7f0000000bc0)=[{&(0x7f0000000dc0)=""/165, 0xa5}, {&(0x7f0000000480)=""/42, 0x2a}, {0x0}, {&(0x7f0000000ac0)=""/249, 0xf9}], 0x4, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x40000000008, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, 0x0) process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000001d00)=[{&(0x7f0000002140)=""/4096, 0x1000}, {&(0x7f0000000840)=""/145, 0x91}], 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='stack\x00') prctl$PR_GET_DUMPABLE(0x3) preadv(r1, &(0x7f00000017c0), 0xa9, 0x0) 06:52:40 executing program 0: ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, &(0x7f0000000240)) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, 0x0) process_vm_writev(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) process_vm_writev(0x0, &(0x7f0000000bc0)=[{0x0}, {0x0}], 0x2, &(0x7f0000001d00)=[{&(0x7f0000002140)=""/4096, 0x1000}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='stack\x00') prctl$PR_GET_DUMPABLE(0x3) preadv(r0, &(0x7f00000017c0), 0xb2, 0x0) 06:52:40 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='\x00\x00\x00\x00\x00\x00 \x00', 0x3e55f531bce78dce, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000480)='/dev/dsp\x00', 0x0, 0x0) r4 = syz_open_dev$cec(&(0x7f0000000500)='/dev/cec#\x00', 0x3, 0x2) syz_kvm_setup_cpu$x86(r4, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffdf) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f00000003c0)={0xe0003, 0x0, [0x0, 0x100, 0x0, 0x0, 0x200000, 0x4]}) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='limits\x00') pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r5, &(0x7f00000001c0), 0xfffffef3) getsockopt$CAN_RAW_RECV_OWN_MSGS(r5, 0x65, 0x4, &(0x7f0000000200), &(0x7f0000000240)=0x21) r6 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x521100, 0x0) ioctl$int_out(0xffffffffffffffff, 0x0, &(0x7f0000000040)) chroot(&(0x7f0000000280)='./file0\x00') r7 = socket(0x2, 0x2, 0x0) shutdown(r7, 0x2) pipe(&(0x7f0000000140)={0xffffffffffffffff}) vmsplice(r8, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm_plock\x00', 0x200, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r6, 0x6, 0x1d, &(0x7f00000004c0)={0x2, 0x4, 0xfff, 0x7777, 0x7}, 0x14) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f0000000300)="640f01c366b8ad008ed00f08c4417b2c020f3548b800000100000000000f23c00f21f835010008000f23f80fc778fc0f350fd8060f30", 0xfffffffffffffebc}], 0xaaaaaaaaaaab0a9, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1ff, 0x18808, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8001, 0x5}, 0x9000, 0x0, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_GET_MP_STATE(r6, 0x8004ae98, &(0x7f0000000340)) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r9, &(0x7f00000001c0), 0xfffffef3) ioctl$KDGKBMODE(r9, 0x4b44, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r10, &(0x7f00000001c0), 0xfffffef3) ioctl$UFFDIO_WAKE(r10, 0x8010aa02, &(0x7f00000000c0)={&(0x7f0000ff2000/0xe000)=nil, 0xe000}) pipe(&(0x7f0000000140)={0xffffffffffffffff}) vmsplice(r11, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$IOC_PR_RESERVE(r11, 0x401070c9, &(0x7f0000000440)={0x3, 0x9, 0x1}) 06:52:40 executing program 1: ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, &(0x7f0000000240)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x40000000008, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$sock_FIOSETOWN(r0, 0x8901, 0x0) process_vm_writev(0x0, &(0x7f0000000bc0)=[{&(0x7f0000000dc0)=""/165, 0xa5}, {&(0x7f0000000480)=""/42, 0x2a}, {0x0}], 0x3, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x40000000008, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, 0x0) process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000001d00)=[{&(0x7f0000002140)=""/4096, 0x1000}, {&(0x7f0000000840)=""/145, 0x91}], 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='stack\x00') prctl$PR_GET_DUMPABLE(0x3) preadv(r1, &(0x7f00000017c0), 0x59, 0x0) 06:52:40 executing program 4: ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, &(0x7f0000000240)) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x40000000008, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000800)=0x0) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000440)=r1) process_vm_writev(r1, &(0x7f0000000bc0)=[{&(0x7f0000000480)=""/42, 0x2a}, {&(0x7f0000000380)=""/52, 0x34}, {0x0}, {&(0x7f0000000ac0)=""/249, 0xf9}, {&(0x7f0000000780)=""/8, 0x8}], 0x5, &(0x7f0000001d00)=[{&(0x7f0000002140)=""/4096, 0x1000}, {&(0x7f0000000840)=""/145, 0x91}], 0x2, 0x0) socketpair$unix(0x1, 0x40000000008, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000800)=0x0) ioctl$sock_FIOSETOWN(r2, 0x8901, &(0x7f0000000440)=r3) process_vm_writev(r3, 0x0, 0x0, &(0x7f0000001d00)=[{&(0x7f0000002140)=""/4096, 0x1000}], 0x1, 0x0) r4 = syz_open_procfs(r3, &(0x7f0000000180)='stack\x00') prctl$PR_GET_DUMPABLE(0x3) preadv(r4, &(0x7f00000017c0), 0x2f, 0x0) 06:52:40 executing program 3: ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, &(0x7f0000000240)) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000240)) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000440)) process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000001d00)=[{&(0x7f0000000840)=""/145, 0x91}], 0x1, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000240)) socketpair$unix(0x1, 0x40000000008, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000800)=0x0) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000440)=r1) process_vm_writev(r1, &(0x7f0000000bc0)=[{&(0x7f0000000dc0)=""/165, 0xa5}, {&(0x7f0000000480)=""/42, 0x2a}, {&(0x7f0000000380)=""/52, 0x34}, {&(0x7f0000000a40)=""/73, 0x49}, {&(0x7f0000000ac0)=""/249, 0xf9}, {&(0x7f0000000780)=""/8, 0x8}], 0x6, &(0x7f0000001d00)=[{&(0x7f0000002140)=""/4096, 0x1000}, {&(0x7f0000000840)=""/145, 0x91}], 0x2, 0x0) socketpair$unix(0x1, 0x40000000008, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000800)=0x0) ioctl$sock_FIOSETOWN(r2, 0x8901, &(0x7f0000000440)=r3) process_vm_writev(r3, &(0x7f0000000bc0)=[{&(0x7f0000000dc0)=""/165, 0xa5}, {&(0x7f0000000480)=""/42, 0x2a}, {&(0x7f0000000380)=""/52, 0x34}, {&(0x7f0000000a40)=""/73, 0x49}, {&(0x7f0000000ac0)=""/249, 0xf9}, {&(0x7f0000000780)=""/8, 0x8}], 0x6, &(0x7f0000001d00)=[{&(0x7f0000002140)=""/4096, 0x1000}, {&(0x7f0000000840)=""/145, 0x91}], 0x2, 0x0) r4 = syz_open_procfs(r3, &(0x7f0000000000)='\xe7\x9aye5\xfa\xe3d\xa3\x81L\xf4\xd0\xab@\x85\xad)\xa5\xfa\x9a\xfd\n$+\n\x9a\xc7Qd\x97\x8d\xe8b2\xbd<\xbc\xc1\xe5\xfd\xba\xc8\xba\xb8K\xeen\xaa\xce\x80\xa1Y\xc1\xc7\x00\xe4\x98O\xcf\xaaG\x1aQ5\xfb\x01\xfc\xf0\n=\xc3\xa5L\xe0\x18R\"\t\x93KG\x88\xeey\xa2\x06*\x92f/\xc8\xd4\xaa\x89\xb0UQRh\x16\xb8r\x82H\xfd8\xb3(\xc4\xac\xaap*;\xc2\xb6+\xf2H\x1e3\xc2\xcay\x97\xf5\xc4\x7f\xaf\f~\xa3\x9ao)L\x9c\x00\x05\x82\xe2\x96]!\x86(\xb0\xf5\xcf\xf6O\xd6l\xf9^\xcbE\xd5Y\x7f \x06C\xf0JZ`\x04\x12\x90\xabm\xcf\x9e\xbe\xe5\x1d 4e\x01\x82u\xce\x86\xb8\x81\x0f1\\vLv\x1fT\xc6T\xd9\xc6]\xcc\xd1\xfb\xd6Ae\xbd\xee\\\x8f\xde\x9f\xbfWV\xaeC\xe6\xda\xbcfibL\x02\x8ax\x8a#LP\xce\xb5\x95I\nb5\xb9t\xea\xf9G\xc5\t\rv\xf3\x10\xd5\x8cs\xb8\x1e\x98\xb9*}\x83\xfa\xe8p\xb4\xbd\xd6\xf4!\x8b\xdc\xc5\xdf4\x010\xf4\xe0\xc7\x9a\x92Hx\x92M') prctl$PR_GET_DUMPABLE(0x3) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000200)='threaded\x00', 0xf642e7e) preadv(r4, &(0x7f00000017c0), 0x199, 0x0) 06:52:40 executing program 2: ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, &(0x7f0000000240)) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x40000000008, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$sock_FIOSETOWN(r0, 0x8901, 0x0) process_vm_writev(0x0, &(0x7f0000000bc0)=[{&(0x7f0000000dc0)=""/165, 0xa5}, {&(0x7f0000000480)=""/42, 0x2a}, {0x0}, {&(0x7f0000000ac0)=""/249, 0xf9}], 0x4, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x40000000008, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, 0x0) process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000001d00)=[{&(0x7f0000002140)=""/4096, 0x1000}, {&(0x7f0000000840)=""/145, 0x91}], 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='stack\x00') prctl$PR_GET_DUMPABLE(0x3) preadv(r1, &(0x7f00000017c0), 0xaa, 0x0) 06:52:40 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_GUEST_DEBUG(0xffffffffffffffff, 0x4048ae9b, &(0x7f00000003c0)={0xe0003}) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x400000, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x1000, 0x1) ioctl$int_out(r2, 0x0, &(0x7f0000000240)) setsockopt$RDS_GET_MR(0xffffffffffffffff, 0x114, 0x2, &(0x7f0000000140)={{&(0x7f00000000c0)=""/45, 0x2d}, &(0x7f0000000100), 0x4}, 0x20) ioctl$VT_ACTIVATE(r1, 0x5606, 0x5) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f0000000300)="640f01c366b8ad008ed00f08c4417b2c020f3548b800000100000000000f23c00f21f835010008000f23f80fc778fc0f350fd8060f30", 0x36}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 06:52:40 executing program 1: ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, &(0x7f0000000240)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x40000000008, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$sock_FIOSETOWN(r0, 0x8901, 0x0) process_vm_writev(0x0, &(0x7f0000000bc0)=[{&(0x7f0000000dc0)=""/165, 0xa5}, {&(0x7f0000000480)=""/42, 0x2a}, {0x0}], 0x3, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x40000000008, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, 0x0) process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000001d00)=[{&(0x7f0000002140)=""/4096, 0x1000}, {&(0x7f0000000840)=""/145, 0x91}], 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='stack\x00') prctl$PR_GET_DUMPABLE(0x3) preadv(r1, &(0x7f00000017c0), 0x59, 0x0) 06:52:40 executing program 4: ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, &(0x7f0000000240)) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x40000000008, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000800)=0x0) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000440)=r1) process_vm_writev(r1, &(0x7f0000000bc0)=[{&(0x7f0000000480)=""/42, 0x2a}, {&(0x7f0000000380)=""/52, 0x34}, {0x0}, {&(0x7f0000000ac0)=""/249, 0xf9}, {&(0x7f0000000780)=""/8, 0x8}], 0x5, &(0x7f0000001d00)=[{&(0x7f0000002140)=""/4096, 0x1000}, {&(0x7f0000000840)=""/145, 0x91}], 0x2, 0x0) socketpair$unix(0x1, 0x40000000008, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000800)=0x0) ioctl$sock_FIOSETOWN(r2, 0x8901, &(0x7f0000000440)=r3) process_vm_writev(r3, 0x0, 0x0, &(0x7f0000001d00)=[{&(0x7f0000002140)=""/4096, 0x1000}], 0x1, 0x0) r4 = syz_open_procfs(r3, &(0x7f0000000180)='stack\x00') prctl$PR_GET_DUMPABLE(0x3) preadv(r4, &(0x7f00000017c0), 0x30, 0x0) 06:52:40 executing program 3: ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, &(0x7f0000000240)) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000240)) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000440)) process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000001d00)=[{&(0x7f0000000840)=""/145, 0x91}], 0x1, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000240)) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) getpeername$netlink(r0, &(0x7f0000000040), &(0x7f0000000080)=0xc) pipe(&(0x7f0000000140)={0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000780)=[{&(0x7f0000000280)="fb5e538b57d45785c56f381386a3cfe46cd9894828623f9d78425ed27afd34e4ea60504ba8df7ad2389c322012c3190a117ade110e261c5a0ada8428c4b551c49eb89038bf018b765a5e9e8aa553c746d9cfce6daae9a79619880c86b27cd7029c9b284a50a7df27511539f35b9dafc2d481f318a0af0958da2c8168fae3a11c912dd8b6813e06528c44653038246ff04863afa6e524af19f0d670835657aa5e7945038f8f91617730fd19d7edb392e116277e2f830a10199909931e5f4a14003eda45251d62c8e1d21b4ee363886bcef93a245d93c0d350", 0xd8}, {&(0x7f00000000c0)="26bb4b24ec21458e9ba3dfe359ad184d66a7415567010877ba6eccf4fe153b0f3505a04e61d42345d4962169b8309726f0147efe52afa51cd11577848637a27a7f553782ca5607a99945a86ace54b3e31f3ee32763eadeb576a8c62cff0dbff8a47f45", 0x63}, {&(0x7f0000000380)="c6b0cbfcb7574cc95e12e41322e4b0367dac939376194d8defb337e26296c03c354db1f2398e87d00c9d12f39019037283b752b3f10dfdb333aa7250ae5dc1713207af21cad76b15c74406dca9597e794186a3ef792af65097438315fd93ebb5d8a1f9d73eb57aab4e45e42e7133a6b15cc1f911c6bf5aebbd147c0d3556773f5107c18c43afc0", 0x87}, {&(0x7f0000000480)="55b90c9ecae1a75d80e4241dd67861fe460743c7dd233daf7a3e2cfa095c5258538b594c065540aefa5edf0433e705f1411d8ba44c1f07d103ce650ee7142374c9761b75d88387e8d707b8d786a1f3bff3f679fe43bb816a4694c81977b7797bc74d02374c067f5bf67f7d8d99bf960f011f703eba0e0602a6b036b05574ecb9fd9714530eb0d3edc79e49bf04f7c2186d50f1fbe00f8a080467eafcdebdc50239dbb1460399c57e761431d607c92edf180f27750364c3cf60312dc3469ae654bc356ab86e3b504416d63e25e14599ef09bc2e6df7370a7a46a47bf08555ee22e9d6dc436cbb", 0xe6}, {&(0x7f0000000580)="e27fd5cf02b7d4f8610673d042d9a612a0f0ed106f25b16f19bcf82bf93369a871959b89ec4e15e0385a2930f7ba5edebeeb77a91bdd92376a76340f40d2e3959eee45ebe0cdd6afaa36b8", 0x4b}, {&(0x7f0000000900)="cf3e8bc056353000dcdef4af6dbb739d37540ede7ea8f0a841d3138b1cb3b2c8ad053acf99a9a2f0d6237b6148f87edfdffd07671932431ba0371271ef5892951bffd663d73ab20dfcb64375d740c385c07072a435c6918322be9ee6762831f5a884e80702f09b1eb32dec4e44aa852b5b1e7bec713481374558715e7b9d0a435ec41e7eff2bbaac4d1dfc378b5fe21a3a78265d2cd106928bd302aa094034ec1b40ce2d8aef40587d022ca0dfa475e39d0dbdbec97d750926044b6d9c7fa2093538857106a5dca0c9c8887a0ae654fa2b5903aeeea1441997021d777d6a5d00e38b734801b0513155f28a92d8a2727e5d4d58e9e1c8415e60a734fd62e9e8e1ccbbd35468f03a25b20520dedd69210d52e0044a1a41f2447cea144b27ad0c7b5fc398be9f4b55d7fefbe0b255fe5b1048922a58a6110aa136de67433e6c352d5a1d29017075859b6e2c905f784598408f79dedb96be40a34e1942e8c1f64794898ed5818b4ae9054d98da14bff9b019cdaf3cbf8ea3e35b11a9a7ea91ff2cef72f0e6946428aefdff925ba8ab811d6639de41ac18bfc1caae6d8d3af29965e4c0eaafd7b3a0bdbf9023e856b9b91322b3ba898e3182b158c6cdf42781ef2e7ee805f8b99d8643774302b692703645217f4a6a5b79cfd4bbb9d9f0fd7e6eaa245a5d86c7f4888798d5cc6cd6e5b9bba216b9c9982a4649413a1121f78a10adecc402c9496f37b764473783776a1d6d2e2dae3aa9246aa70e1d140b94af1f42c71ff3d0f25b8967a4b396a60d7620e07624d05933478b996bb8365509e34db8b9ee077da202c1ef9dd8a1549b527f3f19c2f80c6eec51435b4a18624824c49e687e1a393410c7bf1d8243c9afa335947ee9986d54297cf22bd86123f7c871c25d1f077fd6683193ba7f8c0aefe210de0bec7957ffc7a7434e3412034a013d173865104218e6caccbe81f2e2657bb51f2555338ee49e4524e07e2e095f7eeaafbca69bc28c7ecda06586b21b38d2061b8a9d64f269ee1ebe88d0b46131307a79a4e59ec86987347c21d8b5107b5d6088e49c81bbb399fa1b126cd87776161aa5d7e2e5e754876a9fc64466b2009bfff44bfa82c093c6e440de6993a420f70d26a366b320404f000b71d7a68e167a03196d2123a1be939fa3fea7d10d2478d321c30297195ae499bcee5d42c92eac55cb150746f15e6a441f50440d9fb7853b610bd5964d745f2676f5606af63fb246d1f04883655476030c3c07978ef05cb0b0f34181560ca07f53f026b91379f523820bef4a6025e773d2ca98e6d0495c183d3829167bc8754d43b27ac4717c8f9a7ea6b243ebd9d7266e1bd7c3daa45cc24aa8b42bb41a2e884a71785943c8592f047c6be35b502f6228b10e2d9cad37fef58d7a83f957929c1bbd1a2b5d0cb34de1b283274ae12948fe2b8f66f00215c34549ce4b596e5357baac36552e31302a3d58916c7318d739c36594388e33efca7edc50f23c5d1a0a5c84e01f2514563c2ea5eed00e9a1023bcc44ac7a30d84242874cba7ea96471b3879cb13a7f3dd3376387dcc2f43a12ddaf7007e39533e59429018d190619622a86787c7850ad4f3698eba0f3f72df063593096cffa55ff40ef0e41875c0dddda7c0d2aea404113d27d4c49bb59e9739ea0c277cc2f7c6aedd70136cec63e6d710ab6cec8223c89b31ff3135856819b8a98ecadd0d96402d02fdc1eb78fba09743f15fa1727ed9f0413441217fde9621b323d39c500b3a1b8c2484ebb9c481c31ca73e191d7ebd160ae207d283c1ffd6eb4fd01e755f4aca8547c2c54030abf6067f1d71cc6bb834e89a7c5d2ff7b4783739db3fb4ac1cdfe6e3f453f8f1e6779e4917b071603a0a551b40435c2a7cd8932c384151558fcfe11344b73a96ce8d4594795a43016d0d09c4f5865a8491632ea451438abe0d820a581d6421b6ad40f41e5eb37fd55332a43c12d8645645d70012fa2ce87c17fb97cf41db4f8e73ea780d3a988279a979622f1386d7096080dc4f91e0d21cd83200296bddf599375428484ef1ab6e4d91c4e4b705cb57a7062755b80ba4075e29a706957fa9e48f90ae09f8c11dbfdc111e4a80263feffeacd34b88ed91cf2f89e483b6972e1f5dea11dadce715462fbc277c6ee410a138548db48e0f627996fb4e33f8829bf80e42886514419a05f9c871378bae9e17571a11de42f715282e03dd9dc530785e7ffeeaaf931e070ddc205b52c750a428530e29ad76b45da95f2f98d09f3a9beec69896ae58964e04a27182643a8e9863deccb8d4fb695d58c4b356d8104ef5aedb4c0f64fa7f74bae84ada9bc5907cf8ef71a68957ece66fa0d10ff52f4e367e61a25be03120413eb945a185a0507560b22faec2d4dda5079ed2ed2dd7fe1c1e2598faa76339d3af4f4e6b7df69a2196c7124b28c78844eac79022dcb547666279506eaf1c3d1579fbc7b86216d5f189ebc424b876f7677cb4ea020263f6e71dcca66ca6f92df2a30c565ea81e6b36c55948f639579ededbf40c2c3ae95b47f77849fff9a110322b15c8fa7f687eebb4b1b7d0534322d7db32fcc5332303a93fae9b0b707fb576ef1870381fbe450f0e7f3321bd4ce32942296845df3d801425eb70b668c694331bbf6912a0a222fb9ac5b1e867cccef598cf28b8452a7abe445ae54cd546c7d5168dad4dd3354046a9271285eaa4ae2c9099cf2ecfefbd8262708ebabe39c94d217af5ed50388b78b357f4cf94228375d10e9a58e53cdbe643edf7c3281d18df1314a896e3b33182ae82543d4bebedf8e1325aa788e21751cfd7bb31aadb465e981d6ccc34b51a9eac39796269dc05ba2c749297fa3d6664647363d25e50f87111f6161a15893b00479ea9f5fe86cc49cad60d80ca8614056e1a8190452b020d2c6db8f0e43fb5b3effea09eb80545189055bdcf90fe12637a4460c1c91560e2b4ec5147465a63f2a8eb82e6945e1185a579fdf3eeb6ed656df9910dfda4612a59fe50e5b3c34e214c7a78244477290eca160e9d0b223d1b09dd4d17fda867d3ef61416043f3c992155e6bc48ecd5cf003196b4a1303ae9ec6a711c21808abbc08b1f422f51f93e5d671993b31739773ac5013c58c8ad37a3f4beea2272a7087184291ff9373d43fc510a6ccbf917a71a3c66b80a632a8e05dfa91b837ca5fa7e02b0cf56c195e0f41407e458896c2b6fe692c61fc82eb98ff4e945a94891d4473721517384bb2c616932226a73cf6ff10e3e443f114a65a25e0985059385a7b9919418b7665a7abcc8066aa58ce6fecd4bc8f94a62ba5172c3f6d50bbf61bbe13570d1fe566f09b4e3f681837c17ddd969fef53ab3c4180bf4f5828e0c150b492fbd7a5125aedb2beb5f0cb659c833c1e652b8bcf0f0b469a967972c555aa552492118d05890ef2cdc0aea15b1f804206eb277483479d0841b16adc4444434b0974518a095813bd1df9c9ce0efc32eee571f6d3607633b9d046280202c6a6b3331663b368ae856e3ff133556ff520095740fad6290e321999ab5c7c13866791ff51143eb6e678510770807b5de6f6f040b05adce5299cc180cffb3c7e52e3e330f4577d9987fb9ff0f41d297c17ffee520ecafb531331f6b40e574a43bf1b0914b87ac7f6229654dc7a1de33c46303baef3c0c96d8eb6778288b210869e2c07094088c349c0ca5150a6a2d62dc0b14833a5ef085c4bca540fb211c7692f338ed3acb905dde63c881f684556afac0b1a8a9f7ba12c265f5ccd404636f667a9afaad7560fca84c2fa443b3432780b6e3aaae161a28c18ec88372d8177b7bb02342f57336dcfe63946f4c397fe3a55c9e9c406674041f6bd80b6ae07c77370278bec3556aa97af988033496b6d7a2cd470ca41b36ed6a5ca8f4b8d0930fed6c90f6a98a13ecaf2a148770570eb496f766bab6a9b274264853ef91833988409a2ffa134d350fb780f72331a0b2daf15c5903443bae3086d013beade964553ed9f1731e40e5e6e2853f7075ada16dcbe30bfd0803821fa9f03f44e6d3355ae9ced1166bbe92ce3cc9ef8b800cd3aa748542b7136a284463559caa0e50137604b0425ba49bd27530f11e0e831d9b803602e4372b7f0aa1983406269b7b99e8e0928a434cc2bf207d4d12bdc34ea9e0465547e6b396cfc3b709bef3ab28cef2993ca8192b80047087cb33bc79f46b839349899d31eabdea91067f9954cec78bf8a0a5ce49cab7a9a2fa97c36a7796c64f6ad45f117c025b9a2f53216adbc31c22481f802dbcfb9f8e4979750f92e64507e19cffb910d248568fbe2f9e2e1b4308dbb7fdffdf5a5805621a238c3e74295b7f78770980833c62f31e0b95b1c0df356c8f8a797f622928edb412c1e34063b73f6f7582cba386da041eca364d6ed9d43502f10e4bfef0873f10a65cfe9903ba48c2ec1c197ce567f8e1ec8b33d4b8d8a2c8520c9b43c0c42d449bebd0e7d4f5f3957338544113b8406c6ef407b1d771e6943fced7fe7cdb0d71cdc869bf5e4be44d698f4959880bd4b54b48f44703d316d5dbff4fcb5bd05c2ec95dd88b9b0dadbfd2781c05d92d2d1c2eed867b0e86dc36c468c2388c4e6998661dba39b24caa595fb603ed7a0fa8b77bc7ddd6fd40da5571d47278baa7b9d3a6e4bdf343c315e2bda647e5bd1e46ccec5d171e52052b349262effdc0bbfaeefa691e01c09fa778086473d369c3ed7d8513f8b5ab2bc42e3bdc7429fe25eaf642a25c89639c8c692395a06ccc75d1d27ce364f32dc0483618ff96a852b0ee8b9f2134f205d14aefb9aac0c02538db2eb2398676d99dda32e639411924666f2c138d3e1ed61521b61c9daacbca90e7dbf275503626aef776b3b42e3b23a8e7c0d20ca5657dba8dd39c3350e7986d0a4268a0fdc4991d2cfab91822179651eb6035581c9ebb9925ddf94617843eb16cf62d29714e904b5ff9646e5a9136da4b3baf4c8916a1017b1352336373d0b0549023e1b7931a44c6fda61275345ab722568aba61be2d5288c1090894463fb466ad7ecfa3a09c807b3f1e3daac86d88420336e0c8aab1ab8eb8668d10ca8ed73b8443b9209a0a613565b1c31c1d86646ba0d7fcbacef515f0234fb7eedfb42d891c611e6568bbbbbc0c96e0913feb15ff46d20fd9b9fb0f6d47ef39d1ef0ed26f1e29bd3c780ae18948ef88f518d587530eaae0adafd24906414c66bc8d7c17846ab1c54e1d4432a4bc2f8bffc3f4a854faade5b5b3ed561e6d097f67a51537b7b1f71f7b7f49b2bd8ee1e822417ec77da09f5739f17ee1e00916c285078f8f33c7eb793cd5776e6177da8489d8585c05f8e20e11464493e0d331b8bf6e598736aa2fa70e508887a5aad23a31d04ede2212689d9105ef0e92307cef7bfd303f7c7daf7f017591443864b048d3f0268be3200b475b4ebe3a405da73a4383e59aa470f0cd5bc7318dd2531138b59d18f87f91a1fde2e2d6a4ca951bc5b0962d2f1bd778a5d3a80fcf6b61f7c22099777e012ff11f11b93bc1ae69a2eec65e4e31d2eba3f91e3bbf2633ffaacf2792aaf9c1598737cefd17a25991ad535c6eecb2f4d812a39658db9677322db090bab3571dc70d1e5eb1b9c09bd851dff8cc49c67ac1de02d8e384259c275ca027ca5603c356d33c11715094a27739a2a8478a49e63fda25de139f4924c63267dbb97dfeab4745198802eaa9247e05755054793037f87e323437f53c0a94876ff3d307414808b6c51c8c1b166b41ee3311ca3d49209ac356522a230c094b489f07025f2b9fb1c5bc1dbd0eb71231aad7dd12a18", 0x1000}, {&(0x7f00000001c0)="97c95eb9a0", 0x5}, {&(0x7f0000001a00)="bf1cb7a5e30c653cd79d40cd8ac91348684ac965d6d88937359910d37ada260a790fa0b5d4f859681da64010a8880747a8c18505dde2b8fffa4cfae49a6f0bca75da733e6904519dc6ca3c", 0x4b}, {&(0x7f0000000680)="eaa7ccb99b679d68e0512b7c1c96e5d081b54c960e2c34863dcd4cd629b6ecbc9c6fa0c8054e83c738ee572770a7d65dd32b8e30fd3d2491d5cd1a7bcd3e2e16d7b613e8f269cc521ed141fa41c62e9dd81f02ecb8ddedd58911087d5a06c959a613cfee557d0f2596d1c9336dc459f55440a054954fcde2ad5ee23e6119e13991413ff05091acef34f282244663ed8a55d2a00749091baf9cfe20d57d10c0315200ddda6969182e37b2af291852b703eecc634b0256ea78c640e6ac2da7f7ad1655d7b6014f184eaf60acbca6c848e57736ec854fb648f8fe131046f701", 0xde}, {&(0x7f0000001900)="f50139e3a3ac9bd2505835ff54542fd40bd5e7c3eec310e36d74af38dd889f4a7e6eae19cce9b1135d73833d54db9910fe33268a2bee9782ff3059a987e28e223d1055f8e01df1fdc72a875725ada3db1891a95f7c2e96c74adf73ba2dc1bdf80118f315e05b534b145efe37c0a26e1184a88d13a206e2ea914d30cbbbebc7b8ad55c9da830d3b56b34b6d0a146e3d7c811cda9a8befec9667b6b54e0ace167b713f2d1932b77a008e8b7176a472a4af5b43bc96b1cee25d67b3993a4fad14fdeffd257feda87eac3e5c020e72a30d94787e98724853cda3894b3058c2e4fee44621", 0xe2}], 0xa, 0x0) ioctl$MON_IOCQ_URB_LEN(r1, 0x9201) r2 = syz_open_procfs(0x0, &(0x7f0000000180)='stack\x00') prctl$PR_GET_DUMPABLE(0x3) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000200)='threaded\x00', 0xf642e7e) preadv(r2, &(0x7f00000017c0), 0x199, 0x0) 06:52:41 executing program 0: ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, &(0x7f0000000240)) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, 0x0) process_vm_writev(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) process_vm_writev(0x0, &(0x7f0000000bc0)=[{0x0}, {0x0}], 0x2, &(0x7f0000001d00)=[{&(0x7f0000002140)=""/4096, 0x1000}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='stack\x00') prctl$PR_GET_DUMPABLE(0x3) preadv(r0, &(0x7f00000017c0), 0xb3, 0x0) 06:52:41 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f00000003c0)={0xe0003}) pipe(&(0x7f0000000140)={0xffffffffffffffff}) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$IMGETCOUNT(r3, 0x80044943, &(0x7f00000000c0)) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x400000, 0x0) ioctl$int_out(0xffffffffffffffff, 0x0, &(0x7f0000000040)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f0000000300)="640f01c366b8ad008ed00f08c4417b2c020f3548b800000100000000000f23c00f21f835010008000f23f80fc778fc0f350fd8060f30", 0x36}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:52:41 executing program 2: ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, &(0x7f0000000240)) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x40000000008, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$sock_FIOSETOWN(r0, 0x8901, 0x0) process_vm_writev(0x0, &(0x7f0000000bc0)=[{&(0x7f0000000dc0)=""/165, 0xa5}, {&(0x7f0000000480)=""/42, 0x2a}, {0x0}, {&(0x7f0000000ac0)=""/249, 0xf9}], 0x4, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x40000000008, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, 0x0) process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000001d00)=[{&(0x7f0000002140)=""/4096, 0x1000}, {&(0x7f0000000840)=""/145, 0x91}], 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='stack\x00') prctl$PR_GET_DUMPABLE(0x3) preadv(r1, &(0x7f00000017c0), 0xab, 0x0) 06:52:41 executing program 3: ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, &(0x7f0000000240)) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000240)) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000440)) process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000001d00), 0x1, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000240)) prctl$PR_SVE_SET_VL(0x32, 0x2578d) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='stack\x00') syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x4d, 0x2a0a01) prctl$PR_GET_DUMPABLE(0x3) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000200)='threaded\x00', 0xf642e7e) preadv(r0, &(0x7f00000017c0), 0x199, 0x0) 06:52:41 executing program 4: ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, &(0x7f0000000240)) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x40000000008, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000800)=0x0) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000440)=r1) process_vm_writev(r1, &(0x7f0000000bc0)=[{&(0x7f0000000480)=""/42, 0x2a}, {&(0x7f0000000380)=""/52, 0x34}, {0x0}, {&(0x7f0000000ac0)=""/249, 0xf9}, {&(0x7f0000000780)=""/8, 0x8}], 0x5, &(0x7f0000001d00)=[{&(0x7f0000002140)=""/4096, 0x1000}, {&(0x7f0000000840)=""/145, 0x91}], 0x2, 0x0) socketpair$unix(0x1, 0x40000000008, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000800)=0x0) ioctl$sock_FIOSETOWN(r2, 0x8901, &(0x7f0000000440)=r3) process_vm_writev(r3, 0x0, 0x0, &(0x7f0000001d00)=[{&(0x7f0000002140)=""/4096, 0x1000}], 0x1, 0x0) r4 = syz_open_procfs(r3, &(0x7f0000000180)='stack\x00') prctl$PR_GET_DUMPABLE(0x3) preadv(r4, &(0x7f00000017c0), 0x31, 0x0) 06:52:41 executing program 1: ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, &(0x7f0000000240)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x40000000008, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$sock_FIOSETOWN(r0, 0x8901, 0x0) process_vm_writev(0x0, &(0x7f0000000bc0)=[{&(0x7f0000000dc0)=""/165, 0xa5}, {&(0x7f0000000ac0)=""/249, 0xf9}], 0x2, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x40000000008, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, 0x0) process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000001d00)=[{&(0x7f0000002140)=""/4096, 0x1000}, {&(0x7f0000000840)=""/145, 0x91}], 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='stack\x00') prctl$PR_GET_DUMPABLE(0x3) preadv(r1, &(0x7f00000017c0), 0x59, 0x0) 06:52:41 executing program 0: ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, &(0x7f0000000240)) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, 0x0) process_vm_writev(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) process_vm_writev(0x0, &(0x7f0000000bc0)=[{0x0}, {0x0}], 0x2, &(0x7f0000001d00)=[{&(0x7f0000002140)=""/4096, 0x1000}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='stack\x00') prctl$PR_GET_DUMPABLE(0x3) preadv(r0, &(0x7f00000017c0), 0xb4, 0x0) 06:52:41 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ASSIGN_DEV_IRQ(r1, 0x4040ae70, &(0x7f00000000c0)={0x2, 0x9, 0x5, 0x101}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f00000003c0)={0xe0003}) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000140)='/dev/hwrng\x00', 0x40100, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r3, 0x40042408, 0xffffffffffffffff) r4 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x400000, 0x0) fcntl$setpipe(r4, 0x407, 0x3cc1) socket$inet6(0xa, 0x2, 0x7a) ioctl$int_out(0xffffffffffffffff, 0x0, &(0x7f0000000040)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f0000000300)="640f01c366b8ad008ed00f08c4417b2c020f3548b800000100000000000f23c00f21f835010008000f23f80fc778fc0f350fd8060f30", 0x36}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_ARM_SET_DEVICE_ADDR(r2, 0x4010aeab, &(0x7f0000000100)={0x800, 0x4}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:52:41 executing program 2: ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, &(0x7f0000000240)) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x40000000008, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$sock_FIOSETOWN(r0, 0x8901, 0x0) process_vm_writev(0x0, &(0x7f0000000bc0)=[{&(0x7f0000000dc0)=""/165, 0xa5}, {&(0x7f0000000480)=""/42, 0x2a}, {0x0}, {&(0x7f0000000ac0)=""/249, 0xf9}], 0x4, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x40000000008, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, 0x0) process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000001d00)=[{&(0x7f0000002140)=""/4096, 0x1000}, {&(0x7f0000000840)=""/145, 0x91}], 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='stack\x00') prctl$PR_GET_DUMPABLE(0x3) preadv(r1, &(0x7f00000017c0), 0xac, 0x0) 06:52:41 executing program 3: ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, &(0x7f0000000240)) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000240)) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000440)) process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000001d00)=[{&(0x7f0000000840)=""/145, 0x91}], 0x1, 0x0) r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000280)='/dev/capi20\x00', 0xc00, 0x0) ioctl$CAPI_CLR_FLAGS(r0, 0x80044325, &(0x7f00000002c0)=0x1) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f00000001c0), 0xfffffef3) ioctl$VIDIOC_ENUMINPUT(r2, 0xc050561a, &(0x7f00000003c0)={0x9, "e30882a1fb40f0f2b7758147634352e568c594e25cb03ffbcee0b09e22916053", 0x1, 0x10000, 0x6, 0xc000c, 0x2040400, 0x8}) ioctl$SIOCGIFHWADDR(r3, 0x8927, &(0x7f00000001c0)) r4 = syz_open_procfs(0x0, &(0x7f0000000180)='stack\x00') prctl$PR_GET_DUMPABLE(0x3) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r5, &(0x7f00000001c0), 0xfffffef3) bind$inet(r5, &(0x7f0000000100)={0x2, 0x4e21, @local}, 0x10) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000200)='threaded\x00', 0xf642e7e) preadv(r4, &(0x7f00000017c0), 0x199, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000140)={0xffffffffffffffff}) vmsplice(r7, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r8 = accept$inet6(r7, &(0x7f0000000300)={0xa, 0x0, 0x0, @local}, &(0x7f0000000340)=0x1c) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r8, 0x84, 0x7, &(0x7f0000000380)={0x1}, 0x4) r9 = dup3(0xffffffffffffffff, r1, 0x80000) ioctl$KVM_SET_SIGNAL_MASK(r9, 0x4004ae8b, &(0x7f0000000000)=ANY=[@ANYBLOB="f20000009c79a4fe5728196e1fbbc6b033acadbd855d900c2c322143aa3e1ef6732e543cc6f8b3b16eb896a1169ee86e54d002190fd8c95840b2dc3e17faea446941f4b6d06e2ec6edae662717547964207466bd255c1ebd473b848db5c78e29925a0be9df244e90d74785140eb364e5384dc57710ec4b3d26535d2cfc359c50c60e8ef0dd19c869553f3ae603007471e329dc117d0b0c02beb0283b3c88f5dc8f3d33dd7c4cb65ca94e3b3b7e26af73a47dbc4db987ad88aa05ab2f11025e7b91b19c798c54ea0b61d62f6ea7bac3b8fd6072c36fe5c5ee9bedbba7b64d6a9462288f12f163b1a8aad4a71b9394500d9eddd5ce2a37"]) write(r6, &(0x7f00000001c0), 0xfffffef3) ioctl$UI_SET_MSCBIT(r6, 0x40045568, 0x9) 06:52:42 executing program 1: ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, &(0x7f0000000240)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x40000000008, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$sock_FIOSETOWN(r0, 0x8901, 0x0) process_vm_writev(0x0, &(0x7f0000000bc0)=[{&(0x7f0000000dc0)=""/165, 0xa5}, {&(0x7f0000000ac0)=""/249, 0xf9}], 0x2, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x40000000008, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, 0x0) process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000001d00)=[{&(0x7f0000002140)=""/4096, 0x1000}, {&(0x7f0000000840)=""/145, 0x91}], 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='stack\x00') prctl$PR_GET_DUMPABLE(0x3) preadv(r1, &(0x7f00000017c0), 0x59, 0x0) 06:52:42 executing program 4: ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, &(0x7f0000000240)) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x40000000008, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000800)=0x0) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000440)=r1) process_vm_writev(r1, &(0x7f0000000bc0)=[{&(0x7f0000000480)=""/42, 0x2a}, {&(0x7f0000000380)=""/52, 0x34}, {0x0}, {&(0x7f0000000ac0)=""/249, 0xf9}, {&(0x7f0000000780)=""/8, 0x8}], 0x5, &(0x7f0000001d00)=[{&(0x7f0000002140)=""/4096, 0x1000}, {&(0x7f0000000840)=""/145, 0x91}], 0x2, 0x0) socketpair$unix(0x1, 0x40000000008, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000800)=0x0) ioctl$sock_FIOSETOWN(r2, 0x8901, &(0x7f0000000440)=r3) process_vm_writev(r3, 0x0, 0x0, &(0x7f0000001d00)=[{&(0x7f0000002140)=""/4096, 0x1000}], 0x1, 0x0) r4 = syz_open_procfs(r3, &(0x7f0000000180)='stack\x00') prctl$PR_GET_DUMPABLE(0x3) preadv(r4, &(0x7f00000017c0), 0x32, 0x0) 06:52:42 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f00000003c0)={0xe0003}) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x400000, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff}) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) getsockopt$XDP_MMAP_OFFSETS(r3, 0x11b, 0x1, &(0x7f00000000c0), &(0x7f0000000140)=0x80) ioctl$int_out(0xffffffffffffffff, 0x0, &(0x7f0000000040)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f0000000300)="640f01c366b8ad008ed00f08c4417b2c020f3548b800000100000000000f23c00f21f835010008000f23f80fc778fc0f350fd8060f30", 0x36}], 0x1, 0x0, 0x0, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000200)={0x0, 0x0}) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r5, &(0x7f00000001c0), 0xfffffef3) ioctl$MON_IOCX_GET(r5, 0x40189206, &(0x7f0000000340)={&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @iso}, &(0x7f0000000240)=""/113, 0x71}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0x1}}, r4, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:52:42 executing program 3: ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, &(0x7f0000000240)) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000240)) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000440)) process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000001d00)=[{&(0x7f0000000840)=""/145, 0x91}], 0x1, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000240)) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='stack\x00') prctl$PR_GET_DUMPABLE(0x3) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000200)='threaded\x00', 0xf642e7e) r1 = syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0xffffffffffffffe1, 0x0) setsockopt$ax25_SO_BINDTODEVICE(r1, 0x101, 0x19, &(0x7f0000000100)=@netrom={'nr', 0x0}, 0x10) preadv(r0, &(0x7f00000017c0), 0x199, 0x0) 06:52:42 executing program 2: ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, &(0x7f0000000240)) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x40000000008, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$sock_FIOSETOWN(r0, 0x8901, 0x0) process_vm_writev(0x0, &(0x7f0000000bc0)=[{&(0x7f0000000dc0)=""/165, 0xa5}, {&(0x7f0000000480)=""/42, 0x2a}, {0x0}, {&(0x7f0000000ac0)=""/249, 0xf9}], 0x4, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x40000000008, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, 0x0) process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000001d00)=[{&(0x7f0000002140)=""/4096, 0x1000}, {&(0x7f0000000840)=""/145, 0x91}], 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='stack\x00') prctl$PR_GET_DUMPABLE(0x3) preadv(r1, &(0x7f00000017c0), 0xad, 0x0) 06:52:42 executing program 0: ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, &(0x7f0000000240)) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, 0x0) process_vm_writev(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) process_vm_writev(0x0, &(0x7f0000000bc0)=[{0x0}, {0x0}], 0x2, &(0x7f0000001d00)=[{&(0x7f0000002140)=""/4096, 0x1000}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='stack\x00') prctl$PR_GET_DUMPABLE(0x3) preadv(r0, &(0x7f00000017c0), 0xb5, 0x0) 06:52:42 executing program 1: ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, &(0x7f0000000240)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x40000000008, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$sock_FIOSETOWN(r0, 0x8901, 0x0) process_vm_writev(0x0, &(0x7f0000000bc0)=[{&(0x7f0000000dc0)=""/165, 0xa5}, {&(0x7f0000000ac0)=""/249, 0xf9}], 0x2, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x40000000008, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, 0x0) process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000001d00)=[{&(0x7f0000002140)=""/4096, 0x1000}, {&(0x7f0000000840)=""/145, 0x91}], 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='stack\x00') prctl$PR_GET_DUMPABLE(0x3) preadv(r1, &(0x7f00000017c0), 0x59, 0x0) 06:52:43 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000980)=0xc) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000940)={r3, @dev={0xac, 0x14, 0x14, 0x1e}, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0xc) r4 = socket(0x9, 0xa, 0xdf) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r5, &(0x7f00000001c0), 0xfffffef3) setsockopt$RDS_GET_MR_FOR_DEST(r4, 0x114, 0x7, &(0x7f0000000200)={@pppol2tpv3={0x18, 0x1, {0x0, r5, {0x2, 0x4e24, @local}, 0x1, 0x0, 0x0, 0x4}}, {&(0x7f0000000100)=""/48, 0xfffffffffffffcaa}, &(0x7f0000000140), 0x2}, 0xa0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f00000003c0)={0xe0003}) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x400000, 0x0) ioctl$int_out(0xffffffffffffffff, 0x0, &(0x7f0000000040)) memfd_create(&(0x7f00000000c0)='\x00', 0x6) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f0000000300)="640f01c366b8ad008ed00f08c4417b2c020f3548b800000100000000000f23c00f21f835010008000f23f80fc778fc0f350fd8060f30", 0xffffffffffffffc3}], 0x1, 0x2, 0x0, 0x0) socketpair$unix(0x1, 0x40000000008, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000800)=0x0) ioctl$sock_FIOSETOWN(r6, 0x8901, &(0x7f0000000440)=r7) process_vm_writev(r7, &(0x7f0000000bc0)=[{&(0x7f0000000dc0)=""/165, 0xa5}, {&(0x7f0000000480)=""/42, 0x2a}, {&(0x7f0000000380)=""/52, 0x34}, {&(0x7f0000000a40)=""/73, 0x49}, {&(0x7f0000000ac0)=""/249, 0xf9}, {&(0x7f0000000780)=""/8, 0x8}], 0x6, &(0x7f0000001d00)=[{&(0x7f0000002140)=""/4096, 0x1000}, {&(0x7f0000000840)=""/145, 0x91}], 0x2, 0x0) pidfd_open(r7, 0x0) syz_open_dev$mice(&(0x7f0000000340)='/dev/input/mice\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:52:43 executing program 3: ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, &(0x7f0000000240)) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000240)) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000440)) process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000001d00)=[{&(0x7f0000000840)=""/145, 0x91}], 0x1, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000240)) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='stack\x00') prctl$PR_GET_DUMPABLE(0x3) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000000080)={0x8}, 0x4) ioctl$EVIOCGKEY(r0, 0x80404518, &(0x7f0000000000)=""/107) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000200)='threaded\x00', 0xf642e7e) preadv(r0, &(0x7f00000017c0), 0x199, 0x0) 06:52:43 executing program 0: ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, &(0x7f0000000240)) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, 0x0) process_vm_writev(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) process_vm_writev(0x0, &(0x7f0000000bc0)=[{0x0}, {0x0}], 0x2, &(0x7f0000001d00)=[{&(0x7f0000002140)=""/4096, 0x1000}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='stack\x00') prctl$PR_GET_DUMPABLE(0x3) preadv(r0, &(0x7f00000017c0), 0xb6, 0x0) 06:52:43 executing program 2: ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, &(0x7f0000000240)) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x40000000008, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$sock_FIOSETOWN(r0, 0x8901, 0x0) process_vm_writev(0x0, &(0x7f0000000bc0)=[{&(0x7f0000000dc0)=""/165, 0xa5}, {&(0x7f0000000480)=""/42, 0x2a}, {0x0}, {&(0x7f0000000ac0)=""/249, 0xf9}], 0x4, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x40000000008, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, 0x0) process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000001d00)=[{&(0x7f0000002140)=""/4096, 0x1000}, {&(0x7f0000000840)=""/145, 0x91}], 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='stack\x00') prctl$PR_GET_DUMPABLE(0x3) preadv(r1, &(0x7f00000017c0), 0xae, 0x0) 06:52:43 executing program 4: ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, &(0x7f0000000240)) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x40000000008, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000800)=0x0) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000440)=r1) process_vm_writev(r1, &(0x7f0000000bc0)=[{&(0x7f0000000480)=""/42, 0x2a}, {&(0x7f0000000380)=""/52, 0x34}, {0x0}, {&(0x7f0000000ac0)=""/249, 0xf9}, {&(0x7f0000000780)=""/8, 0x8}], 0x5, &(0x7f0000001d00)=[{&(0x7f0000002140)=""/4096, 0x1000}, {&(0x7f0000000840)=""/145, 0x91}], 0x2, 0x0) socketpair$unix(0x1, 0x40000000008, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000800)=0x0) ioctl$sock_FIOSETOWN(r2, 0x8901, &(0x7f0000000440)=r3) process_vm_writev(r3, 0x0, 0x0, &(0x7f0000001d00)=[{&(0x7f0000002140)=""/4096, 0x1000}], 0x1, 0x0) r4 = syz_open_procfs(r3, &(0x7f0000000180)='stack\x00') prctl$PR_GET_DUMPABLE(0x3) preadv(r4, &(0x7f00000017c0), 0x33, 0x0) 06:52:43 executing program 1: ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, &(0x7f0000000240)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x40000000008, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$sock_FIOSETOWN(r0, 0x8901, 0x0) process_vm_writev(0x0, &(0x7f0000000bc0)=[{&(0x7f0000000dc0)=""/165, 0xa5}, {0x0}, {&(0x7f0000000ac0)=""/249, 0xf9}], 0x3, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x40000000008, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, 0x0) process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000001d00)=[{&(0x7f0000002140)=""/4096, 0x1000}, {&(0x7f0000000840)=""/145, 0x91}], 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='stack\x00') prctl$PR_GET_DUMPABLE(0x3) preadv(r1, &(0x7f00000017c0), 0x59, 0x0) 06:52:43 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f00000003c0)={0xe0003}) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x400000, 0x0) r3 = socket(0x2, 0x2, 0x0) write$P9_RREMOVE(0xffffffffffffffff, &(0x7f0000000280)={0x7, 0x7b, 0x2}, 0x7) shutdown(r3, 0x2) r4 = socket(0x2, 0x2, 0x0) shutdown(r4, 0x2) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r4, 0x84, 0x18, &(0x7f0000000100)={0x0, 0x6}, &(0x7f0000000200)=0x8) setsockopt$inet_sctp_SCTP_RTOINFO(r3, 0x84, 0x0, &(0x7f0000000240)={r5, 0xfffffbff, 0x100, 0x5}, 0x10) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r6, &(0x7f00000001c0), 0xfffffef3) ioctl$FIBMAP(r6, 0x1, &(0x7f00000000c0)=0x10001) ioctl$int_out(0xffffffffffffffff, 0x0, &(0x7f0000000040)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f0000000300)="640f01c366b8ad008ed00f08c4417b2c020f3548b800000100000000000f23c00f21f835010008000f23f80fc778fc0f350fd8060f30", 0x36}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:52:43 executing program 0: ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, &(0x7f0000000240)) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, 0x0) process_vm_writev(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) process_vm_writev(0x0, &(0x7f0000000bc0)=[{0x0}, {0x0}], 0x2, &(0x7f0000001d00)=[{&(0x7f0000002140)=""/4096, 0x1000}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='stack\x00') prctl$PR_GET_DUMPABLE(0x3) preadv(r0, &(0x7f00000017c0), 0xb7, 0x0) 06:52:43 executing program 3: ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, &(0x7f0000000240)) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000240)) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000440)) process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000001d00)=[{&(0x7f0000000840)=""/145, 0x91}], 0x1, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000240)) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='stack\x00') pipe(&(0x7f0000000140)={0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$UI_SET_RELBIT(r1, 0x40045566, 0xe) prctl$PR_GET_DUMPABLE(0x3) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000200)='threaded\x00', 0xf642e7e) preadv(r0, &(0x7f00000017c0), 0x199, 0x0) 06:52:43 executing program 4: ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, &(0x7f0000000240)) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x40000000008, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000800)=0x0) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000440)=r1) process_vm_writev(r1, &(0x7f0000000bc0)=[{&(0x7f0000000480)=""/42, 0x2a}, {&(0x7f0000000380)=""/52, 0x34}, {0x0}, {&(0x7f0000000ac0)=""/249, 0xf9}, {&(0x7f0000000780)=""/8, 0x8}], 0x5, &(0x7f0000001d00)=[{&(0x7f0000002140)=""/4096, 0x1000}, {&(0x7f0000000840)=""/145, 0x91}], 0x2, 0x0) socketpair$unix(0x1, 0x40000000008, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000800)=0x0) ioctl$sock_FIOSETOWN(r2, 0x8901, &(0x7f0000000440)=r3) process_vm_writev(r3, 0x0, 0x0, &(0x7f0000001d00)=[{&(0x7f0000002140)=""/4096, 0x1000}], 0x1, 0x0) r4 = syz_open_procfs(r3, &(0x7f0000000180)='stack\x00') prctl$PR_GET_DUMPABLE(0x3) preadv(r4, &(0x7f00000017c0), 0x34, 0x0) 06:52:43 executing program 2: ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, &(0x7f0000000240)) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x40000000008, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$sock_FIOSETOWN(r0, 0x8901, 0x0) process_vm_writev(0x0, &(0x7f0000000bc0)=[{&(0x7f0000000dc0)=""/165, 0xa5}, {&(0x7f0000000480)=""/42, 0x2a}, {0x0}, {&(0x7f0000000ac0)=""/249, 0xf9}], 0x4, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x40000000008, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, 0x0) process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000001d00)=[{&(0x7f0000002140)=""/4096, 0x1000}, {&(0x7f0000000840)=""/145, 0x91}], 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='stack\x00') prctl$PR_GET_DUMPABLE(0x3) preadv(r1, &(0x7f00000017c0), 0xaf, 0x0) 06:52:44 executing program 1: ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, &(0x7f0000000240)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x40000000008, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$sock_FIOSETOWN(r0, 0x8901, 0x0) process_vm_writev(0x0, &(0x7f0000000bc0)=[{&(0x7f0000000dc0)=""/165, 0xa5}, {0x0}, {&(0x7f0000000ac0)=""/249, 0xf9}], 0x3, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x40000000008, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, 0x0) process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000001d00)=[{&(0x7f0000002140)=""/4096, 0x1000}, {&(0x7f0000000840)=""/145, 0x91}], 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='stack\x00') prctl$PR_GET_DUMPABLE(0x3) preadv(r1, &(0x7f00000017c0), 0x59, 0x0) 06:52:44 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f00000003c0)={0xe0003}) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x400000, 0x0) ioctl$int_out(0xffffffffffffffff, 0x0, &(0x7f0000000040)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f0000000300)="640f01c366b8ad008ed00f08c4417b2c020f3548b800000100000000000f23c00f21f835010008000f23f80fc778fc0f350fd8060f30", 0x36}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = semget(0x0, 0x0, 0x4) semop(r3, &(0x7f00000000c0)=[{0x4, 0x5}], 0x1) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:52:44 executing program 3: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x200000, 0x0) ioctl$EVIOCRMFF(r0, 0x40044581, &(0x7f0000000040)=0xfffffffc) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000240)) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000440)) process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000001d00)=[{&(0x7f0000000840)=""/145, 0x91}], 0x1, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000240)) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='stack\x00') prctl$PR_GET_DUMPABLE(0x3) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000200)='threaded\x00', 0xf642e7e) preadv(r1, &(0x7f00000017c0), 0x199, 0x0) 06:52:44 executing program 4: ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, &(0x7f0000000240)) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x40000000008, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000800)=0x0) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000440)=r1) process_vm_writev(r1, &(0x7f0000000bc0)=[{&(0x7f0000000480)=""/42, 0x2a}, {&(0x7f0000000380)=""/52, 0x34}, {0x0}, {&(0x7f0000000ac0)=""/249, 0xf9}, {&(0x7f0000000780)=""/8, 0x8}], 0x5, &(0x7f0000001d00)=[{&(0x7f0000002140)=""/4096, 0x1000}, {&(0x7f0000000840)=""/145, 0x91}], 0x2, 0x0) socketpair$unix(0x1, 0x40000000008, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000800)=0x0) ioctl$sock_FIOSETOWN(r2, 0x8901, &(0x7f0000000440)=r3) process_vm_writev(r3, 0x0, 0x0, &(0x7f0000001d00)=[{&(0x7f0000002140)=""/4096, 0x1000}], 0x1, 0x0) r4 = syz_open_procfs(r3, &(0x7f0000000180)='stack\x00') prctl$PR_GET_DUMPABLE(0x3) preadv(r4, &(0x7f00000017c0), 0x35, 0x0) 06:52:44 executing program 0: ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, &(0x7f0000000240)) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, 0x0) process_vm_writev(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) process_vm_writev(0x0, &(0x7f0000000bc0)=[{0x0}, {0x0}], 0x2, &(0x7f0000001d00)=[{&(0x7f0000002140)=""/4096, 0x1000}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='stack\x00') prctl$PR_GET_DUMPABLE(0x3) preadv(r0, &(0x7f00000017c0), 0xb8, 0x0) 06:52:44 executing program 2: ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, &(0x7f0000000240)) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x40000000008, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$sock_FIOSETOWN(r0, 0x8901, 0x0) process_vm_writev(0x0, &(0x7f0000000bc0)=[{&(0x7f0000000dc0)=""/165, 0xa5}, {&(0x7f0000000480)=""/42, 0x2a}, {0x0}, {&(0x7f0000000ac0)=""/249, 0xf9}], 0x4, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x40000000008, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, 0x0) process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000001d00)=[{&(0x7f0000002140)=""/4096, 0x1000}, {&(0x7f0000000840)=""/145, 0x91}], 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='stack\x00') prctl$PR_GET_DUMPABLE(0x3) preadv(r1, &(0x7f00000017c0), 0xb0, 0x0) 06:52:44 executing program 4: ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, &(0x7f0000000240)) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x40000000008, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000800)=0x0) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000440)=r1) process_vm_writev(r1, &(0x7f0000000bc0)=[{&(0x7f0000000480)=""/42, 0x2a}, {&(0x7f0000000380)=""/52, 0x34}, {0x0}, {&(0x7f0000000ac0)=""/249, 0xf9}, {&(0x7f0000000780)=""/8, 0x8}], 0x5, &(0x7f0000001d00)=[{&(0x7f0000002140)=""/4096, 0x1000}, {&(0x7f0000000840)=""/145, 0x91}], 0x2, 0x0) socketpair$unix(0x1, 0x40000000008, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000800)=0x0) ioctl$sock_FIOSETOWN(r2, 0x8901, &(0x7f0000000440)=r3) process_vm_writev(r3, 0x0, 0x0, &(0x7f0000001d00)=[{&(0x7f0000002140)=""/4096, 0x1000}], 0x1, 0x0) r4 = syz_open_procfs(r3, &(0x7f0000000180)='stack\x00') prctl$PR_GET_DUMPABLE(0x3) preadv(r4, &(0x7f00000017c0), 0x36, 0x0) 06:52:44 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x41, &(0x7f0000000240)=0x4b2, 0x4) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f00000003c0)={0xe0003, 0x0, [0x0, 0x0, 0x400000000000000, 0x0, 0x0, 0x0, 0xffffffffffffffff]}) r3 = syz_open_dev$mice(&(0x7f00000000c0)='/dev/input/mice\x00', 0x0, 0x8000) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r3, 0xc058534f, &(0x7f0000000100)={{0xb8, 0xf3}, 0x0, 0x53, 0x1, {0x3f, 0x4}, 0x3f, 0xf2}) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x400000, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff}) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$VHOST_NET_SET_BACKEND(r4, 0x4008af30, &(0x7f0000000200)={0x1}) ioctl$int_out(0xffffffffffffffff, 0x0, &(0x7f0000000040)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f0000000300)="640f01c366b8ad008ed00f08c4417b2c020f3548b800000100000000000f23c00f21f835010008000f23f80fc778fc0f350fd8060f30", 0x36}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:52:44 executing program 1: ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, &(0x7f0000000240)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x40000000008, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$sock_FIOSETOWN(r0, 0x8901, 0x0) process_vm_writev(0x0, &(0x7f0000000bc0)=[{&(0x7f0000000dc0)=""/165, 0xa5}, {0x0}, {&(0x7f0000000ac0)=""/249, 0xf9}], 0x3, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x40000000008, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, 0x0) process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000001d00)=[{&(0x7f0000002140)=""/4096, 0x1000}, {&(0x7f0000000840)=""/145, 0x91}], 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='stack\x00') prctl$PR_GET_DUMPABLE(0x3) preadv(r1, &(0x7f00000017c0), 0x59, 0x0) 06:52:45 executing program 0: ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, &(0x7f0000000240)) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, 0x0) process_vm_writev(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) process_vm_writev(0x0, &(0x7f0000000bc0)=[{0x0}, {0x0}], 0x2, &(0x7f0000001d00)=[{&(0x7f0000002140)=""/4096, 0x1000}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='stack\x00') prctl$PR_GET_DUMPABLE(0x3) preadv(r0, &(0x7f00000017c0), 0xb9, 0x0) 06:52:45 executing program 3: ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, &(0x7f0000000240)) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0xffffffffffffff80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x1) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000240)) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000440)) process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000001d00)=[{&(0x7f0000000840)=""/145, 0x91}], 0x1, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000240)) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='stack\x00') r1 = socket(0x2, 0x2, 0x0) shutdown(r1, 0x2) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) prctl$PR_GET_DUMPABLE(0x3) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000200)='threaded\x00', 0xf642e7e) preadv(r0, &(0x7f00000017c0), 0x199, 0x0) 06:52:45 executing program 4: ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, &(0x7f0000000240)) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x40000000008, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000800)=0x0) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000440)=r1) process_vm_writev(r1, &(0x7f0000000bc0)=[{&(0x7f0000000480)=""/42, 0x2a}, {&(0x7f0000000380)=""/52, 0x34}, {0x0}, {&(0x7f0000000ac0)=""/249, 0xf9}, {&(0x7f0000000780)=""/8, 0x8}], 0x5, &(0x7f0000001d00)=[{&(0x7f0000002140)=""/4096, 0x1000}, {&(0x7f0000000840)=""/145, 0x91}], 0x2, 0x0) socketpair$unix(0x1, 0x40000000008, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000800)=0x0) ioctl$sock_FIOSETOWN(r2, 0x8901, &(0x7f0000000440)=r3) process_vm_writev(r3, 0x0, 0x0, &(0x7f0000001d00)=[{&(0x7f0000002140)=""/4096, 0x1000}], 0x1, 0x0) r4 = syz_open_procfs(r3, &(0x7f0000000180)='stack\x00') prctl$PR_GET_DUMPABLE(0x3) preadv(r4, &(0x7f00000017c0), 0x37, 0x0) 06:52:45 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f00000003c0)={0xe0003}) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x400000, 0x0) ioctl$int_out(0xffffffffffffffff, 0x0, &(0x7f0000000040)) pipe(&(0x7f0000000140)={0xffffffffffffffff}) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f00000000c0)={0x5, 0x32c48337b5f03e1e, 0x6000, 0x1000, &(0x7f000000f000/0x1000)=nil}) pipe(&(0x7f0000000140)={0xffffffffffffffff}) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) syz_kvm_setup_cpu$x86(r4, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f0000000300)="640f01c366b8ad008ed00f08c4417b2c020f3548b800000100000000000f23c00f21f835010008000f23f80fc778fc0f350fd8060f30", 0x36}], 0x1, 0x0, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff}) vmsplice(r5, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$LOOP_GET_STATUS(r5, 0x4c03, &(0x7f0000000200)) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:52:45 executing program 2: ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, &(0x7f0000000240)) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x40000000008, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$sock_FIOSETOWN(r0, 0x8901, 0x0) process_vm_writev(0x0, &(0x7f0000000bc0)=[{&(0x7f0000000dc0)=""/165, 0xa5}, {&(0x7f0000000480)=""/42, 0x2a}, {0x0}, {&(0x7f0000000ac0)=""/249, 0xf9}], 0x4, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x40000000008, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, 0x0) process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000001d00)=[{&(0x7f0000002140)=""/4096, 0x1000}, {&(0x7f0000000840)=""/145, 0x91}], 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='stack\x00') prctl$PR_GET_DUMPABLE(0x3) preadv(r1, &(0x7f00000017c0), 0xb1, 0x0) 06:52:45 executing program 1: ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, &(0x7f0000000240)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x40000000008, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$sock_FIOSETOWN(r0, 0x8901, 0x0) process_vm_writev(0x0, &(0x7f0000000bc0)=[{&(0x7f0000000480)=""/42, 0x2a}, {&(0x7f0000000ac0)=""/249, 0xf9}], 0x2, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x40000000008, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, 0x0) process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000001d00)=[{&(0x7f0000002140)=""/4096, 0x1000}, {&(0x7f0000000840)=""/145, 0x91}], 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='stack\x00') prctl$PR_GET_DUMPABLE(0x3) preadv(r1, &(0x7f00000017c0), 0x59, 0x0) 06:52:45 executing program 4: ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, &(0x7f0000000240)) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x40000000008, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000800)=0x0) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000440)=r1) process_vm_writev(r1, &(0x7f0000000bc0)=[{&(0x7f0000000480)=""/42, 0x2a}, {&(0x7f0000000380)=""/52, 0x34}, {0x0}, {&(0x7f0000000ac0)=""/249, 0xf9}, {&(0x7f0000000780)=""/8, 0x8}], 0x5, &(0x7f0000001d00)=[{&(0x7f0000002140)=""/4096, 0x1000}, {&(0x7f0000000840)=""/145, 0x91}], 0x2, 0x0) socketpair$unix(0x1, 0x40000000008, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000800)=0x0) ioctl$sock_FIOSETOWN(r2, 0x8901, &(0x7f0000000440)=r3) process_vm_writev(r3, 0x0, 0x0, &(0x7f0000001d00)=[{&(0x7f0000002140)=""/4096, 0x1000}], 0x1, 0x0) r4 = syz_open_procfs(r3, &(0x7f0000000180)='stack\x00') prctl$PR_GET_DUMPABLE(0x3) preadv(r4, &(0x7f00000017c0), 0x38, 0x0) 06:52:45 executing program 0: ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, &(0x7f0000000240)) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, 0x0) process_vm_writev(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) process_vm_writev(0x0, &(0x7f0000000bc0)=[{0x0}, {0x0}], 0x2, &(0x7f0000001d00)=[{&(0x7f0000002140)=""/4096, 0x1000}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='stack\x00') prctl$PR_GET_DUMPABLE(0x3) preadv(r0, &(0x7f00000017c0), 0xba, 0x0) 06:52:45 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) add_key$user(&(0x7f00000002c0)='user\x00', &(0x7f0000000300)={'syz', 0x2}, &(0x7f00000005c0)="4acf665ff77df4f20690a5a83bc1a1e6519321db1dc2bf7eee06d978abdfbb33f3bc7025e6befda3c827875946eb75c14639ab6e76811a733653f72afc34e5fce1bed277a8faa02e6da16041b40bab677d6555e94a42b7ac236c8c35d729ac501cf28293c919f2f3ceec4703c892adeac90504aeb3ba485e09bda66d2b96124cabc4d2e653848e2bd909287d0d2c433d72bbd4333cf37f2a8972bba453c776d2c73c61b9fa2153405fc0253992c918682c7018f6a280a9ff312ae4a6996bd9547aed66e72f94342a7d27b9483f7e2e8e3c5bbb89452fd9bb6708ae89ba29", 0xde, 0xfffffffffffffffe) lstat(&(0x7f0000000940)='./file0/file0\x00', &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f0000000400), &(0x7f0000000540), &(0x7f00000006c0)=0x0) r5 = add_key$user(&(0x7f00000002c0)='user\x00', &(0x7f0000000300)={'syz', 0x2}, &(0x7f00000005c0)="4acf665ff77df4f20690a5a83bc1a1e6519321db1dc2bf7eee06d978abdfbb33f3bc7025e6befda3c827875946eb75c14639ab6e76811a733653f72afc34e5fce1bed277a8faa02e6da16041b40bab677d6555e94a42b7ac236c8c35d729ac501cf28293c919f2f3ceec4703c892adeac90504aeb3ba485e09bda66d2b96124cabc4d2e653848e2bd909287d0d2c433d72bbd4333cf37f2a8972bba453c776d2c73c61b9fa2153405fc0253992c918682c7018f6a280a9ff312ae4a6996bd9547aed66e72f94342a7d27b9483f7e2e8e3c5bbb89452fd9bb6708ae89ba29", 0xde, 0xfffffffffffffffe) lstat(&(0x7f0000000940)='./file0/file0\x00', &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f0000000400), &(0x7f0000000540), &(0x7f00000006c0)=0x0) keyctl$chown(0x4, r5, r6, r7) keyctl$chown(0x4, r5, r3, r4) setfsgid(r4) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) dup2(r2, r2) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f00000003c0)={0xe0003}) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r9, &(0x7f00000001c0), 0xfffffef3) recvfrom(r9, &(0x7f00000000c0)=""/153, 0x99, 0xb6d0bfb3cea6bd52, &(0x7f0000000200)=@rc={0x1f, {0xf1, 0x8, 0x20, 0x4, 0x2, 0xa4}, 0x3}, 0x80) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x400000, 0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r8, 0x40485404, &(0x7f0000000340)={{0x3, 0x2, 0x1000, 0x3, 0x1000}, 0x80000000, 0x5}) ioctl$int_out(0xffffffffffffffff, 0x0, &(0x7f0000000040)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f0000000300)="640f01c366b8ad008ed00f08c4417b2c020f3548b800000100000000000f23c00f21f835010008000f23f80fc778fc0f350fd8060f30", 0x36}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r10 = syz_open_dev$mice(&(0x7f0000000280)='/dev/input/mice\x00', 0x0, 0x100880) ioctl$TCFLSH(r9, 0x540b, 0x400) ioctl$FS_IOC_GETFSLABEL(r10, 0x81009431, &(0x7f0000000440)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:52:45 executing program 3: ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, &(0x7f0000000240)) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x10000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x7, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe36, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000240)) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000440)) process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000001d00)=[{&(0x7f0000000840)=""/145, 0x91}], 0x1, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000240)) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='stack\x00') prctl$PR_GET_DUMPABLE(0x3) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000200)='threaded\x00', 0xf642e7e) preadv(r1, &(0x7f00000017c0), 0x199, 0x0) chdir(&(0x7f0000000040)='./file0\x00') 06:52:46 executing program 1: ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, &(0x7f0000000240)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x40000000008, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$sock_FIOSETOWN(r0, 0x8901, 0x0) process_vm_writev(0x0, &(0x7f0000000bc0)=[{&(0x7f0000000480)=""/42, 0x2a}, {&(0x7f0000000ac0)=""/249, 0xf9}], 0x2, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x40000000008, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, 0x0) process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000001d00)=[{&(0x7f0000002140)=""/4096, 0x1000}, {&(0x7f0000000840)=""/145, 0x91}], 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='stack\x00') prctl$PR_GET_DUMPABLE(0x3) preadv(r1, &(0x7f00000017c0), 0x59, 0x0) 06:52:46 executing program 2: ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, &(0x7f0000000240)) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x40000000008, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$sock_FIOSETOWN(r0, 0x8901, 0x0) process_vm_writev(0x0, &(0x7f0000000bc0)=[{&(0x7f0000000dc0)=""/165, 0xa5}, {&(0x7f0000000480)=""/42, 0x2a}, {0x0}, {&(0x7f0000000ac0)=""/249, 0xf9}], 0x4, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x40000000008, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, 0x0) process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000001d00)=[{&(0x7f0000002140)=""/4096, 0x1000}, {&(0x7f0000000840)=""/145, 0x91}], 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='stack\x00') prctl$PR_GET_DUMPABLE(0x3) preadv(r1, &(0x7f00000017c0), 0xb2, 0x0) 06:52:46 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff}) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$KVM_SET_PIT2(r3, 0x4070aea0, &(0x7f0000000200)={[{0x3, 0x201c, 0x80, 0xfa, 0x6, 0x8a, 0x1, 0x9, 0x8, 0x8, 0x5, 0x7, 0xfff}, {0x5, 0x5, 0x4, 0x0, 0x4, 0x4, 0x3, 0x1, 0x1, 0x6, 0xfb, 0x7f, 0xe1ad}, {0x101, 0xf801, 0x7f, 0x5, 0x30, 0xfc, 0x3, 0xc0, 0xb7, 0x3d, 0x1, 0x8, 0x40}], 0x4}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f00000003c0)={0xe0003}) r4 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x400000, 0x0) ioctl$int_out(0xffffffffffffffff, 0x0, &(0x7f0000000040)) getsockopt$bt_l2cap_L2CAP_CONNINFO(r4, 0x6, 0x2, &(0x7f00000000c0), &(0x7f0000000100)=0x6) ioctl$CAPI_GET_MANUFACTURER(r3, 0xc0044306, &(0x7f0000000340)=0xffffff01) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f0000000300)="640f01c366b8ad008ed00f08c4417b2c020f3548b800000100000000000f23c00f21f835010008000f23f80fc778fc0f350fd8060f30", 0x36}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(0xffffffffffffffff, 0x40106614, &(0x7f0000000280)) 06:52:46 executing program 4: ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, &(0x7f0000000240)) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x40000000008, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000800)=0x0) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000440)=r1) process_vm_writev(r1, &(0x7f0000000bc0)=[{&(0x7f0000000480)=""/42, 0x2a}, {&(0x7f0000000380)=""/52, 0x34}, {0x0}, {&(0x7f0000000ac0)=""/249, 0xf9}, {&(0x7f0000000780)=""/8, 0x8}], 0x5, &(0x7f0000001d00)=[{&(0x7f0000002140)=""/4096, 0x1000}, {&(0x7f0000000840)=""/145, 0x91}], 0x2, 0x0) socketpair$unix(0x1, 0x40000000008, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000800)=0x0) ioctl$sock_FIOSETOWN(r2, 0x8901, &(0x7f0000000440)=r3) process_vm_writev(r3, 0x0, 0x0, &(0x7f0000001d00)=[{&(0x7f0000002140)=""/4096, 0x1000}], 0x1, 0x0) r4 = syz_open_procfs(r3, &(0x7f0000000180)='stack\x00') prctl$PR_GET_DUMPABLE(0x3) preadv(r4, &(0x7f00000017c0), 0x39, 0x0) 06:52:46 executing program 3: ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, &(0x7f0000000240)) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000240)) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000440)) process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000001d00)=[{&(0x7f0000000840)=""/145, 0x91}], 0x1, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000240)) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='stack\x00') prctl$PR_GET_DUMPABLE(0x3) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000200)='threaded\x00', 0xf642e7e) preadv(r0, &(0x7f00000017c0), 0x199, 0x0) r1 = socket(0x2, 0x2, 0x0) shutdown(r1, 0x2) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000040)={{{@in6=@remote, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@loopback}}, &(0x7f0000000140)=0xe8) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f00000001c0)={@local, 0x5d, r2}) 06:52:46 executing program 0: ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, &(0x7f0000000240)) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, 0x0) process_vm_writev(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) process_vm_writev(0x0, &(0x7f0000000bc0)=[{0x0}, {0x0}], 0x2, &(0x7f0000001d00)=[{&(0x7f0000002140)=""/4096, 0x1000}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='stack\x00') prctl$PR_GET_DUMPABLE(0x3) preadv(r0, &(0x7f00000017c0), 0xbb, 0x0) 06:52:46 executing program 1: ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, &(0x7f0000000240)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x40000000008, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$sock_FIOSETOWN(r0, 0x8901, 0x0) process_vm_writev(0x0, &(0x7f0000000bc0)=[{&(0x7f0000000480)=""/42, 0x2a}, {&(0x7f0000000ac0)=""/249, 0xf9}], 0x2, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x40000000008, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, 0x0) process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000001d00)=[{&(0x7f0000002140)=""/4096, 0x1000}, {&(0x7f0000000840)=""/145, 0x91}], 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='stack\x00') prctl$PR_GET_DUMPABLE(0x3) preadv(r1, &(0x7f00000017c0), 0x59, 0x0) 06:52:46 executing program 2: ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, &(0x7f0000000240)) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x40000000008, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$sock_FIOSETOWN(r0, 0x8901, 0x0) process_vm_writev(0x0, &(0x7f0000000bc0)=[{&(0x7f0000000dc0)=""/165, 0xa5}, {&(0x7f0000000480)=""/42, 0x2a}, {0x0}, {&(0x7f0000000ac0)=""/249, 0xf9}], 0x4, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x40000000008, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, 0x0) process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000001d00)=[{&(0x7f0000002140)=""/4096, 0x1000}, {&(0x7f0000000840)=""/145, 0x91}], 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='stack\x00') prctl$PR_GET_DUMPABLE(0x3) preadv(r1, &(0x7f00000017c0), 0xb3, 0x0) 06:52:46 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f00000003c0)={0xe0003}) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x400000, 0x0) ioctl$int_out(0xffffffffffffffff, 0x0, &(0x7f0000000040)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f0000000300)="640f01c366b8ad008ed00f08c4417b2c020f3548b800000100000000000f23c00f21f835010008000f23f80fc778fc0f350fd8060f30", 0x36}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket(0x2, 0x2, 0x0) shutdown(r3, 0x2) vmsplice(r3, &(0x7f0000000100)=[{&(0x7f0000000200)="57267613a6b1b702a32293fd2903c54ea9ea4e6a9a806ecfafb1c435849f4b339cb423870b942a1f21e9d96a312cb4c4c33389a53134cd9191e7fd6118ad7a7fb311df2defa06a2e3fb9f26923b6ba31ad4e4dc01b146264e41b4d7b98e532d6b8fca02956af936b105ad720e32400d3c4b1b46343da12e8080c2160af0c", 0x7e}, {&(0x7f0000000440)="d97fc55cce97f2f8f5a9e8a790395072db64707954b4121b9902cd3469d3693e451e3c816bbc71288123882dbaa58fd7cd1a3ecc350e327fae3c6a0e11dc2eca78debb122a6bcd4821b46fa44035f70d898f26d6efd6c1a27f121928216f7fd0c3a4839ff3a21cfba21a25476bd4da8e743529be1f437c1439e77521ccbff6020a92", 0x82}, {&(0x7f0000000340)="0c5f8da8e1e2111b88cd937d4810edfc551d774e5d99a482cadbd64ce307a35bccd88c12031e15d9dbd98ffe0d2a9cfb939cc3a8acf06ed373a852ed19769ff8e634", 0x42}, {&(0x7f0000000500)="66dbf2a873d314e0e4e616b03e9c1cb265fc0296156fd9deabf23ea57e9ec3b7cd9784a49d96e2eedd6a65176ec8bbbe077c80a477f2d49b8934f4bae3999b732369d40bec2e3a69a242bc3f658b2afb8bd56f83d1f1b75b2e2aa3add5ed9b4dd2c228ef2173bb7c16b282439bec3f63867e1a1a79cebd700fbc", 0x7a}], 0x4, 0x2) ioctl$KVM_RUN(r2, 0xae80, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff}) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$TCSETXW(r4, 0x5435, &(0x7f00000000c0)={0x3eaa, 0x7ff, [0x80, 0x152, 0x8, 0x1, 0xfdd5], 0x2}) 06:52:46 executing program 3: ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, &(0x7f0000000240)) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000240)) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000440)) process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000001d00)=[{&(0x7f0000000840)=""/145, 0x91}], 0x1, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000240)) r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/btrfs-control\x00', 0x8000, 0x0) ioctl$sock_bt_hidp_HIDPGETCONNLIST(r0, 0x800448d2, &(0x7f0000000100)={0x5, &(0x7f0000000480)=[{}, {}, {}, {}, {}]}) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='stack\x00') prctl$PR_GET_DUMPABLE(0x3) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000200)='threaded\x00', 0xf642e7e) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) ioctl$SG_GET_ACCESS_COUNT(r2, 0x2289, &(0x7f0000000000)) preadv(r1, &(0x7f00000017c0), 0x199, 0x0) 06:52:47 executing program 4: ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, &(0x7f0000000240)) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x40000000008, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000800)=0x0) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000440)=r1) process_vm_writev(r1, &(0x7f0000000bc0)=[{&(0x7f0000000480)=""/42, 0x2a}, {&(0x7f0000000380)=""/52, 0x34}, {0x0}, {&(0x7f0000000ac0)=""/249, 0xf9}, {&(0x7f0000000780)=""/8, 0x8}], 0x5, &(0x7f0000001d00)=[{&(0x7f0000002140)=""/4096, 0x1000}, {&(0x7f0000000840)=""/145, 0x91}], 0x2, 0x0) socketpair$unix(0x1, 0x40000000008, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000800)=0x0) ioctl$sock_FIOSETOWN(r2, 0x8901, &(0x7f0000000440)=r3) process_vm_writev(r3, 0x0, 0x0, &(0x7f0000001d00)=[{&(0x7f0000002140)=""/4096, 0x1000}], 0x1, 0x0) r4 = syz_open_procfs(r3, &(0x7f0000000180)='stack\x00') prctl$PR_GET_DUMPABLE(0x3) preadv(r4, &(0x7f00000017c0), 0x3a, 0x0) 06:52:47 executing program 0: ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, &(0x7f0000000240)) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, 0x0) process_vm_writev(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) process_vm_writev(0x0, &(0x7f0000000bc0)=[{0x0}, {0x0}], 0x2, &(0x7f0000001d00)=[{&(0x7f0000002140)=""/4096, 0x1000}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='stack\x00') prctl$PR_GET_DUMPABLE(0x3) preadv(r0, &(0x7f00000017c0), 0xbc, 0x0) 06:52:47 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sigaltstack(&(0x7f0000ffb000/0x3000)=nil, &(0x7f00000000c0)) r2 = syz_open_dev$sndpcmp(&(0x7f0000001c00)='/dev/snd/pcmC#D#p\x00', 0x6, 0x88540) ioctl$SG_SET_DEBUG(r2, 0x227e, &(0x7f0000001c40)=0x1) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r3, 0x4048ae9b, &(0x7f00000003c0)={0xe0003}) r4 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x400000, 0x0) ioctl$int_out(0xffffffffffffffff, 0x0, &(0x7f0000000040)) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(0xffffffffffffffff, 0x84, 0x74, &(0x7f0000001b00)=""/141, &(0x7f0000001bc0)=0x8d) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f0000000300)="640f01c366b8ad008ed00f08c4417b2c020f3548b800000100000000000f23c00f21f835010008000f23f80fc778fc0f350fd8060f30", 0x36}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}, 0x5008}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) sendmsg(r4, &(0x7f00000019c0)={&(0x7f0000000100)=@xdp={0x2c, 0x1, 0x0, 0x37}, 0x80, &(0x7f0000001880)=[{&(0x7f0000000200)="631de581e54f8858bfbdd8eeb6f413d4e5e9de245d93c2c7b13b3fd9c5ed5a8aea639c5ee6ea6fa70d13f78d0dfd060612829bc698bada3a738b1155fd7bcc4580c4085bb54c98700099492886959d1853603019dc68c2513f00bd44782b610d543063f83c6de3b84051ba6af97195843858a226ef34314567ab7c79ccbd01864bca96fc8cd1e453befe0d675843adeb7e1e7d941f418fa1301f3e7776428d0792f13a17e5b8f5ffa81e13e5d3c646ed54f6c35f46aa7feedf2a8221b3e9", 0xbe}, {&(0x7f0000000440)="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", 0xfd}, {&(0x7f0000000540)="0fb4cbdcc74ef6e1b4c50b55a8a3b2ee98b1b2a5b4f8cb8cdd10413fa7a6708487d8ccbeee7242739bfa19644b1b78b1f3f056b29ef3e1ae570a6cd38ef20145addd6b62f67f04aac2ad43ce7802d1d51914b6b8b8202cd0c37eadc639e96e83065c308c579748062e7666ee76e1d45699a697e31fdc4b7a7dff236b60fe8738e13b28a8f17f2f6408c121b380eb761db5bd58926b26f207d49e77bd5efeec49b8a98b3af5289423dd6c984e2958d1a56ec71c5c8126", 0xb6}, {&(0x7f0000000340)="65a9b2425ee29d36c41a6c7dbc56d03fcb6be20dfb18b4e3a69c4d6ffe1b64a8a9c26de50a24fbdcf0fa4970f07af16ffb6588eb87474db8b5ad4b527218a5ce4e7716cbc23c3c0a4ee57692229ce450f40662e5be150d5936a4000e0cb6a25d2e92c8572fef7c", 0x67}, {&(0x7f0000000600)="848a07b7c99a446885ed93258f021bf70e4d8fa362b213705cf153ad69ec0bd60ea79e9bffc23dde331a7b46f7080d2416e2e55f2f2ce3612d9dcdff0f6454f5a49717c3d26fc06914d133464bc4efda1ffdd97ce7f2671ed3913a3977da891c9aa35a78d9d09e0bd3d1b86c001ec5178d33cd836d981bcd2e53e82959f3bb3d58f11db1e21c26d1fc444905711b0ccfb1c0758edd71db313e19fed036a266149a60c4bf5ab92ade6242b9e36e1bf96a6c2cc7f2d81a611798239016641ef48e01c7403b99824ce903f511dd4ca0c65cca1ed7f4f8d4c911e873a617e90c81730c7ef19aa48994354b0e055ca26f8c5cfbbe4f69db4335fafc681606f611ebcb68a8e7a40a664f47576d8d0384c1826dbdfee22e8ba78c92d879da1bc060e4ab18e6f2a0ad609c7d2544fdf90312f5b9406b3a33260cb38d1711cf3256acd4eaeb65d8c613f5373909d04fbb98c117faa99c62a4a0e3b0ff11ba41b7cd2491adc992404c17e10bcb69ee0aec2d68303bbb8d8408d0e33d7299c5d2fd1ade89280e0d3877461adbe9453025bd436eaa74f6781dee7561c9ed0be5b2cc0cce4c992649087cbc54d7caa820ee546add394a3377ab3e3d59dc953e61caf2c4aa44a15cec5c2cfb993b1598849aaecc227787f927b9480f37fa0a4702e15a95f62c0151f3b3fad2656c173a41454b86b028def53362ca010a334777a9f0a393678af9dab7141fa9a6ae1807f880cbea9dae393b66c34c4db429bd2c629188e074bbccdead79d39d860c157d5fc028d3750e2ffe8bfe986ffcd7b249e880390451f86b4c62081e841a131672d627dc8b8c50d4f8f81b7a244287009039c0cb402e009b84b1542b3fe54c36eda4dfd0bae81b9ffb5836a2fe2b5267bdbc9c74d9383e3fe3592983cb0dc1708c140cca062702a00af36c68a32a7b09871230352297634e0b0d3cf05d35cadebe3e2bfd91fba96b9700c5f06e2372aa5be359662ef3fad3ed8df0840edc64b067f7cecb108ac1d1d52970c9c416666a6880aef3a1885fcf7816d99c643608f64e91075375a2c6ddc1c781916cae97aa3138117cedecc4c33eb9f2bd832ce99689318c5fbf8cd2f725a1aaed3a0abd473c980fe5e9df2bb0007ba15dcf999e2cb23e3fde29a7d186ebb5a272a76698f5892477a93555e91aaeef25a322033122c14e4523a991adf32a9bcce361b9150f7e89dc1dee7758b87ce09d26e17389df6d1e3c448dc29cbd9966dfdfd3cc7724afc8bfa0319f943486edf9e4029ba878abbbb6a087cef27eaa1d8d4f907e9bd9815b466376db11ee05e3ba805ddb6385dad6cdc9f739920deb6db2dcd30e35db99fff6f82122a972fed74cddd179efdb9966d086cf5f2fb6617196c0684b4efd753af5e8a99ab2cfdf0da1b6e4a0ffac9a8e3ef1614bfc564896054ffd2e2313db005e1421c13bec27ca433de543783fca208c7b5a2737f83beaf82f1660c128f754235109032e2ee382cda587761f56cbd646db07616624d8bac3b094c9a3e62e9498d4d455a8237a9eb074d7147ed236ce70fd5a5d33df4d10ba27ad554aa9ccb1f2d88b348a87ab3ebb758910d21d08ff54c7ba9db0931f402ceadb0a31b641fea61cb9498f7a6b133a7d66dfe1f4846ff092163fce92c0858669e0da4ef2602cf4baf17f393ee1b23c126aa3950eafa938d2f0c7b00ae7205edec2e5dbf4be9aa20ef7f7d416bf3f98f1c11f44237f79d0b0e03dc2a4ca357a4b0824e1ac9836daa9be0d9e12108bf561ce2abcdb128204fc10ab3abcc34c7644e060a986becac36189c59a076384876384c70ce15206feef10ca2dd3ededbab16157eed4232487bb6f54fa24852b6f070b7b102920c61f33dbcad50358534b92bbede088d679cae8646731df3bb25628e79dbff27736e70d769a336aeafb301c236ebfb00a484a5eea1f21729940cd3d5397ebd4da5810b1655d2bb029552cf57f47580eb617e43ea6e54db10fc09dfc837936e4f481ddcfc38ad07a300e85e1e3fed56a19fb1925e7005a7d82e528a86d11fd0f41a64f9e4b9f7263d9ad959ecb7fb314978cc6264948802cea84473f524cc54812fbde2fd193b56e7c9f1e6cbd3844f3eb3e19014f74724892c4197de6b19c8d674ed66177b08c49309dda85e069033e3759e57ad722993f9f7dcdd32044e5835d8c94ba9a1bd2857516615b71baa3a5e148ff2012b93c2cab39ca8c2b5133883af3ab561a9e0b5c961cebd7535a79866315afc9cd8d9ab511f90a3032bb997a16156b2b3460bd7a75410154560ab19af3d64a09cfb2875a342d39155f9bae8ad197c3a58521175c5d916fe49e15bfe329fda919b5948c0e32f7fab36b9f9d23e5fcf3eca00c0a266cd27132c5276065788d55b1256cad4a19e0835df662d00c3989f973831bdfa88d3c0dd6fdb7bac9c0337fdad2d6271ea294231fae9e9dbb13ec5381c3f9db9f6d176e224a83030747b8189779600e2182b61c844c9f2dc863dbd030411e0732cd192df95734a4fdba5c09c8e1b1ee6dfb6caf44287577b2e7702bd642872c8160fd5b90b9fb38a31e009a8bb26f3191c40e08237bb6dd221eb1f8df5ed45e07612585d3b00dfdcbbe159c6963b9b11be78b7eba010f368c086711bf75084a5d01873eea90dc425845da76f4f0ce6821fefda4861c62eb03a1f1c55ad3fc867447efde9b6d4e6fd1af585233f980459d87cc987b60ae3edfa9493185e48b97e4627e8ab6a14b27749dafe55754d1eb46d8c3fb58d08419d79b609acc4b58d697464afda6cbb613da5484e7e393a48e78e85b79606de98c9522d1e5e538fd865173cf89a26706ad53d3f82bf96711abea600b13f19b8067f8882488db2249db3f2f07980082210946c37c01b8309c9b8918f6c19a0b5544e5a309fb54675414c81b910a7bc4dc890f3fae96751ec2b41705a73daedc7e434a9ffc306c1f68deae31e37ac55cbfaac86138b34754d11df1cc7aa26b854c9a65199477141af002e1b9c2105e23044e6ee5eee2e9e20f48e9dace5b5e2f7560a0e5d995110fc354dd3860581640bf08cd4ba012d713102931ae127b09eca1d6a9c55aae6dd205dddbb973a3ebd5d935a1f55912ff127e40a9dd6caebd713bc63d8a08db19b8114b6187da175163821f0caee56a6a7ed3b30bc5805f5d417a40e47218296d04aa01eb0a584017752dccb693cceb9b79c40cb9496e82f542052a9250c6e4cb06713817bdd23ed818fbe6e085ded6ad48d093f51fb2658f62522e42d0bcf085d4104429c525ccbf52c61e041823e4cd2b8f72b75c3eb0b91a61979dfc92305a6efa61212e73c98731e0868b03b794a9cc2e8960654d67c6648a870da43268f5655c04ea0bf974faa0294a54c2225c58c5095dfd4d690638d39bb735de11c524700f90a8e7365e155967197ea080654780415519eb4084d4cc1de1277f438071ac72178a5733e62b17ea6c94bf61c412278320c466372da4fb0c663e09071887075ddc42311c563e99b4930b1800fccce820334a5e2b6033b44f86c0fe733f3d670447fbfaa31bcdabb14cef3cc44b22ed4a4889b7a3d3a0c6b40c76ffc451d02711a96e37d3242341697ac742351e389df2b811dab92b0f5d32d3814120aa22061e67da3f1d593145752d82c6b8a0842962892c843f8639a9df5b40d6fd081dcbb1e1e686e6e018c0c7b56b95288c976c1ae5c22d4165650899d80eb08c93b7f2a86db968fd4deae76ed14b8aa5ea989100e51de0cc947f4fe40eee5ebd77c4acdad1788f57e5cb145dabf6e47586e4e62526955024e53b949db2b87bd0ec85af5eef86fc6505e09477e5435f328bd542c964e305fa9e6b78b15086293675de022964d986779651a9497a4c2debf0fb964f46b7108d7a85b4f95479e5ad120c8f3cfd6babb741a1f2bd1cd161104b534d9036f50e75ad086e815b114aeb321d27ca2601fc5b8fa97afc5602cf11c4644f67ba86dae690965e07a704d01d4fd74ae8533febf10b8e917c3e8166ab8a29f5b9292c5a9e7a9bab865a9f9bf025a42e2a4d9384c557fc677695ee0cc19981e2d76b2a5409dc231dea5905327af39209a431a3946b1a7e61ee795dec863adb87869d8d6ccd8cb03d15b1a1077b2abea9d62aab42ad8ce7456de92711438ba3541f912eb63f10ff2dacfaa78914cff5de484654091aac161b1a29b5701079b8b439be54d3642b6a6b1b858a75c728f13147b46fdd79f43f95c30612a9868e3be86027b1438daf69ed617f585df210610a26f82eee6ea3d4edce78f4f94bf5924de555e8ab2f8c0ebed4e49b15e181f7c5651a8d28f4a1c4f2da161a730efd59a1488f8d392a008ab5e13a5f09e898ccc12ba9eca331252a4bf213bf05cce937f77d32b26b4c25bfdd173d3df5a5e8f12e3cb424d0766c254cf8769664e71213ee77b4053758661db073ec94b35d91c0928b46a3fe792c1d8c97b29c3b51b39184c1b60c5cbf7a77b0346fba7d96a840faef60dcaac5fed2266a98785aa7ff54213202aeeac9e736c7a1aebf2519605754350518159758d1c6e2178fcf15ab3c0fc40a73966e7fb4aff329d94103c76c6021f22752214e13d93c6610305f60baf21664953c72f84423a3b165d0214b3b15bad8b6092859c4c7985863cde4d6f78630bb4853d3a937719f86f3c4e5d0a5f13d6b514eb1102085a41744cea1b6c4c12a491f87c7601a7642613f50e9ed008305221604d07ca9d3302d674bf9e32f1c08e2ba7a1db7d9249f6bf96d17d97973f5e8dd6aaded177dfae99e4e41f936816432c2997e7edaa7a709c08197053ade1579b060c601e1190676bca677c2e0284d1220898f108b25339b83b98a28fd79d801a1fd684e0bf4efb6d66507c09dfa231cbb7b2560aa58800a33687f4c2e7f6fc6877441c54eac5c8fbb81be9a422fc0605a21f1ba75bb20e84a09c3a8b5e141689fdfb1ece0a32950155f7cde4ef2feaf5ef4dfd28b298bde6e8b5b1e0a901cc1a742c95a3eb10ccbc2a85cc49f5aa6e88ff61a278671c13fe1779dd9b53fcd85c462ffeac5529a55f7033e9e85deaf913fb5791c7b3b0b2e8c0cf792e80b759927987c06f5dd7d550ac5df24d560aab765a4b439690b52888a595b5aed551436d1291df1a4a79c94654462a9265ec9de940df6bbacec6295fe80d039be9c9cf25bb73b4370b5bec17dce7ff1a6836da2b2db6150b7c254657fa43e43830cd13ab551afba5c7e38f3a14fa2c21f7bac8a6cee22272c23312cac7c4ef9eedaaf48ec31e74aaca2ce176f1b7b933ba53374fddfda5f75c298f14319137e2dce75635fd34e0f470c6ebc249bbc542d76974dc55f59299d1513e4cdac08bcd93d53da5a23f3b1f8f6c20338168baf3f3c93caac7029ff21df60ccf0dc09b319d55fbffd264eebee6989500ff723dae9794a411b33e2b499b87b7497facaaaffa7d0d6e461048df5b8a21b5eec6db184fe6f0ad59a91c02a998fe3262c111a398f3961c18dfd78010263b6566f3052e11e115d89a4d35563442e8f594b15079b63ca1a2c451d17415003a664a03794fae8e6bc7a231756b9b316fe1266bb7f74aca583a682580b24e7efbbb079886e608bef8cb4d30989defbea3160b8291b3515648af519dc3aa5260cd07bed75857a530d72e16bafc1f254ab8e980620b671501ee4d5c3e0bb797b385597badbf4a67ae096edeee4da347ba8f176afc3bace0577394b2dad651d8dcce949d56ca6b7fc5a0f567f849d0a7900f56bb863ba2fae031a3fed3577ab7d6e1b4eae764ce3d936b9e0", 0x1000}, {&(0x7f0000001600)="a70f52d35ad39fd9bb2ae1ea20cd20c257c30991d413d9199dfd562fcbc33390b6809611a7b90b7741a0c0174d9ef4cf723764518b82f0b075e078c857dcb584e9c241452ef448e592aea3d6c0898e98a7fe99259397e99ae54bf50ad0a66199534c7f90b25b321fa070820d55f62a0d33370921c4f28a91e01f630a285abcc21677707a150cd475c374c2c0b5d1c5ad317b905076c2624f79fef3f897ecd4882607bc0b504b273422174568291dae2077b015295d18f7c639def2d1c03614987ecde1b7", 0xc4}, {&(0x7f0000001700)="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", 0xfe}, {&(0x7f0000001800)="72de6299541842387f6d89923081445eeaf0046969f125873c439ecf026a34a6f8990485fd04a8fa00951f3566db1e49ae8dd826b2efffbc84eb672976319dbcef7e47f9c4dad5c6267299066d0f56d41efbef2984710932a37907422532d1f5d1c78cc2d4f7e0134aa454", 0x6b}], 0x8, &(0x7f0000001900)=[{0x98, 0xe589ba0017e1587d, 0xfffffeff, "8ced98f9b7efaa5abcef49931dee5203a4e21ae3bc8e8065d06a6fb440466d24dc2b895c41c7108c2a6594eb5ab44743fa77dee798e6ed9d9f65ead8e7070f9788964e57de27c8f69bb6298b0b14a6b23e8582a499e1d8014eaabc8006c05cba322bf16437ac91d4f320ce278b869e808526b048a84eeac59f4e566359ba607cdea680929f1628"}], 0x98}, 0x8000) ioctl$sock_bt_bnep_BNEPGETCONNLIST(r4, 0x800442d2, &(0x7f0000001ac0)={0x6, &(0x7f0000001a00)=[{0x0, 0x0, 0x0, @dev}, {0x0, 0x0, 0x0, @dev}, {0x0, 0x0, 0x0, @link_local}, {0x0, 0x0, 0x0, @remote}, {0x0, 0x0, 0x0, @link_local}, {}]}) 06:52:47 executing program 1: ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, &(0x7f0000000240)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x40000000008, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$sock_FIOSETOWN(r0, 0x8901, 0x0) process_vm_writev(0x0, &(0x7f0000000bc0)=[{0x0}, {&(0x7f0000000480)=""/42, 0x2a}, {&(0x7f0000000ac0)=""/249, 0xf9}], 0x3, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x40000000008, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, 0x0) process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000001d00)=[{&(0x7f0000002140)=""/4096, 0x1000}, {&(0x7f0000000840)=""/145, 0x91}], 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='stack\x00') prctl$PR_GET_DUMPABLE(0x3) preadv(r1, &(0x7f00000017c0), 0x59, 0x0) 06:52:47 executing program 3: ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, &(0x7f0000000240)) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x200}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000440)) r1 = syz_open_dev$sndpcmc(&(0x7f00000001c0)='/dev/snd/pcmC#D#c\x00', 0x82d, 0x900) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) epoll_ctl$EPOLL_CTL_DEL(r1, 0x2, r2) process_vm_writev(0x0, 0x0, 0xffffffffffffff19, &(0x7f0000001d00), 0x0, 0x0) accept4(r0, &(0x7f0000000000)=@pppoe={0x18, 0x0, {0x0, @local}}, &(0x7f0000000080)=0x80, 0x800) setxattr$security_smack_transmute(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000140)='TRUE', 0x4, 0x5) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000240)) r3 = syz_open_procfs(0x0, &(0x7f0000000180)='stack\x00') prctl$PR_GET_DUMPABLE(0x3) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000200)='threaded\x00', 0xf642e7e) preadv(r3, &(0x7f00000017c0), 0x199, 0x0) 06:52:47 executing program 4: ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, &(0x7f0000000240)) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x40000000008, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000800)=0x0) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000440)=r1) process_vm_writev(r1, &(0x7f0000000bc0)=[{&(0x7f0000000480)=""/42, 0x2a}, {&(0x7f0000000380)=""/52, 0x34}, {0x0}, {&(0x7f0000000ac0)=""/249, 0xf9}, {&(0x7f0000000780)=""/8, 0x8}], 0x5, &(0x7f0000001d00)=[{&(0x7f0000002140)=""/4096, 0x1000}, {&(0x7f0000000840)=""/145, 0x91}], 0x2, 0x0) socketpair$unix(0x1, 0x40000000008, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000800)=0x0) ioctl$sock_FIOSETOWN(r2, 0x8901, &(0x7f0000000440)=r3) process_vm_writev(r3, 0x0, 0x0, &(0x7f0000001d00)=[{&(0x7f0000002140)=""/4096, 0x1000}], 0x1, 0x0) r4 = syz_open_procfs(r3, &(0x7f0000000180)='stack\x00') prctl$PR_GET_DUMPABLE(0x3) preadv(r4, &(0x7f00000017c0), 0x3b, 0x0) 06:52:47 executing program 2: ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, &(0x7f0000000240)) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x40000000008, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$sock_FIOSETOWN(r0, 0x8901, 0x0) process_vm_writev(0x0, &(0x7f0000000bc0)=[{&(0x7f0000000dc0)=""/165, 0xa5}, {&(0x7f0000000480)=""/42, 0x2a}, {0x0}, {&(0x7f0000000ac0)=""/249, 0xf9}], 0x4, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x40000000008, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, 0x0) process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000001d00)=[{&(0x7f0000002140)=""/4096, 0x1000}, {&(0x7f0000000840)=""/145, 0x91}], 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='stack\x00') prctl$PR_GET_DUMPABLE(0x3) preadv(r1, &(0x7f00000017c0), 0xb4, 0x0) 06:52:47 executing program 0: ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, &(0x7f0000000240)) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, 0x0) process_vm_writev(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) process_vm_writev(0x0, &(0x7f0000000bc0)=[{0x0}, {0x0}], 0x2, &(0x7f0000001d00)=[{&(0x7f0000002140)=""/4096, 0x1000}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='stack\x00') prctl$PR_GET_DUMPABLE(0x3) preadv(r0, &(0x7f00000017c0), 0xbd, 0x0) 06:52:47 executing program 1: ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, &(0x7f0000000240)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x40000000008, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$sock_FIOSETOWN(r0, 0x8901, 0x0) process_vm_writev(0x0, &(0x7f0000000bc0)=[{0x0}, {&(0x7f0000000480)=""/42, 0x2a}, {&(0x7f0000000ac0)=""/249, 0xf9}], 0x3, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x40000000008, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, 0x0) process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000001d00)=[{&(0x7f0000002140)=""/4096, 0x1000}, {&(0x7f0000000840)=""/145, 0x91}], 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='stack\x00') prctl$PR_GET_DUMPABLE(0x3) preadv(r1, &(0x7f00000017c0), 0x59, 0x0) 06:52:47 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f00000003c0)={0xe0003}) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x240002, 0x0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$int_out(0xffffffffffffffff, 0x0, &(0x7f0000000040)) pipe(&(0x7f0000000140)={0xffffffffffffffff}) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000280)='/dev/snapshot\x00', 0x2000, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff}) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) getpeername$packet(r4, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000240)=0x14) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r3, 0x0, 0x80, &(0x7f0000000100)=@broute={'broute\x00', 0x20, 0x5, 0x10e6, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000440], 0x0, &(0x7f0000000000), &(0x7f0000000440)=[{0x0, '\x00', 0x0, 0x0, 0x2, [{0x18, 0x7f2229486afd7d4, 0x5, 'veth0_to_team\x00', 'syzkaller0\x00', 'caif0\x00', 'bcsh0\x00', @local, [0xff, 0xff, 0xff, 0xff, 0xff], @remote, [0x0, 0x0, 0xff, 0x62837a92d5cf473d, 0xff, 0xff], 0x996, 0x9f6, 0xa46, [@among={'among\x00', 0x900, {{@zero, @zero, 0x5, {[0x9, 0x7fff, 0x40, 0xe43c, 0x6, 0x21, 0x8, 0x800, 0x90f, 0x2, 0x9c0, 0x5, 0xe348, 0x20, 0x5, 0x6, 0x8, 0x2, 0x40, 0x1, 0x0, 0x5, 0xffff, 0x1, 0x8, 0x2a9c, 0xd5a, 0x5, 0x80000000, 0x2, 0x100, 0x3ff, 0x3, 0x0, 0x4, 0xb1, 0x1, 0x1, 0xfffffffa, 0x200, 0x0, 0x3f, 0x7, 0x10001, 0x5, 0x3, 0x80, 0x42, 0x0, 0x7fff, 0x1, 0xbc, 0x6bbf, 0x1ff, 0x7, 0x1, 0x7, 0x30, 0x80, 0x0, 0x401, 0x0, 0xb1f, 0x1, 0x19e4, 0x4, 0xdd1, 0xf3, 0x0, 0x7ff, 0x1, 0x3, 0x2, 0x5fd3ff09, 0x8, 0xf94, 0x3, 0x0, 0x7, 0xffff, 0x0, 0x0, 0x81, 0x5, 0xc00, 0xffffffc0, 0x4, 0x7fff, 0x1, 0x7, 0x8000, 0x10000, 0x600000, 0x6, 0x3, 0x5, 0x0, 0x8, 0x8, 0x0, 0x80000000, 0x4, 0x4, 0x1, 0x6, 0x7, 0x9, 0x0, 0x401, 0x800, 0x2, 0x7, 0x9, 0x10001, 0x8, 0x8, 0x8945, 0x91a, 0x3, 0x1, 0x0, 0x2, 0x0, 0x5, 0x80000000, 0x401, 0xffffffff, 0x7f, 0x2, 0x9, 0x2, 0xffff8000, 0x3, 0x0, 0x9, 0x7c76, 0x9, 0x6, 0x4, 0x1, 0x1c, 0x81, 0x5, 0x3, 0x10001, 0x5, 0x6, 0x4, 0xffffffff, 0xd4, 0x6, 0x9, 0x82, 0x90, 0x8001, 0x7f, 0x6, 0xffff, 0x8001, 0x80000001, 0xaf, 0x17a9, 0xc327, 0x5, 0x2, 0x81, 0x6, 0x6b7e, 0x840, 0x0, 0x1, 0x0, 0x5, 0x6, 0x81, 0x4, 0x4, 0x9, 0x8c, 0x1ff, 0x800, 0x5, 0x6, 0x8, 0x40, 0x4, 0x7, 0x7, 0x101, 0x7, 0x2, 0x80, 0x7, 0x4, 0x7fff, 0xaa, 0x9, 0x4, 0x4, 0x50000000, 0x9, 0x61d, 0x4, 0x81, 0xdb, 0x1000, 0x2, 0xffffffff, 0x5, 0x4, 0x2, 0x401, 0x7, 0x7ff, 0x6, 0x7, 0x546258b7, 0x3, 0x800, 0x5, 0x5, 0x7, 0x3, 0x1, 0x80000001, 0x0, 0x5f97, 0x8, 0xfffffffe, 0xff, 0x8, 0xc8e, 0x5, 0x0, 0x1ff, 0xffffff8b, 0x4, 0x3f, 0x1, 0xfffffffd, 0xf1, 0x6f33, 0x200, 0x1000, 0x4, 0x101, 0x2ce, 0xe5, 0xe3, 0x7, 0x6, 0x0, 0x8fe0, 0x0, 0x9f59, 0xfffffff9, 0x3], 0x9, [{[0x63dd, 0x5], @rand_addr=0x6}, {[0x3, 0x3], @loopback}, {[0x0, 0xa7c8], @remote}, {[0x3, 0x1a302792], @initdev={0xac, 0x1e, 0x1, 0x0}}, {[0x3, 0x40], @loopback}, {[0x9, 0x4], @multicast1}, {[0xfffffe01, 0x3], @remote}, {[0x700000, 0x5], @multicast2}, {[0x1, 0x167fd86d], @multicast2}]}, {[0x107d45c0, 0x8e, 0xbb, 0xf5, 0x2, 0x7, 0x3, 0x0, 0x3, 0x6, 0x7fff, 0x7f, 0x1, 0x2, 0x99, 0x1, 0x24000000, 0x0, 0x3, 0x3f, 0x2, 0x9, 0x7fffffff, 0x6, 0x0, 0xffff, 0xfffffa6f, 0x9, 0x7, 0x80, 0x3, 0x3, 0x0, 0x1, 0x0, 0x10000, 0x4, 0x6, 0x9, 0x2, 0xfff, 0x8c, 0x80000001, 0x3, 0x9, 0x8a4e, 0x7, 0xe5f9, 0x9, 0x3, 0xb80b, 0xffff0000, 0x5, 0x275, 0x1, 0xfffffff8, 0x80000001, 0x10000, 0x3, 0x2, 0x9, 0x7fffffff, 0x7, 0x8, 0x8, 0x5, 0x800, 0x211e, 0x2, 0x81, 0x7, 0x7fffffff, 0x2, 0xaa2, 0x62, 0x8, 0xaa5, 0x81, 0x0, 0x6, 0x4, 0x7, 0x9, 0xffffffff, 0x9, 0x6f, 0xa08c, 0x3, 0xb6f, 0x76, 0x101, 0x0, 0x0, 0x4c6, 0x8, 0x4231f7b, 0x70030a48, 0xb1, 0x6, 0xa07, 0x7fff, 0x20, 0x800, 0x5, 0x9, 0x6, 0x0, 0x0, 0x1, 0x5, 0x6d, 0xff, 0x8, 0x4, 0x7fffffff, 0x7, 0x101, 0x3, 0x5, 0x8000, 0x9d45, 0x10001, 0x20, 0x3, 0x961, 0x52f9, 0x0, 0x9, 0x5, 0x379fd02, 0x1ff, 0x101, 0x8, 0x6, 0x47f1, 0x6, 0x0, 0x80000000, 0x1, 0x0, 0x80000000, 0x6, 0x388, 0x1, 0x20, 0x0, 0x5, 0x1, 0x7, 0x2, 0x8, 0xffffffff, 0x2, 0x7fff, 0x40, 0x7, 0x3, 0x7, 0x3, 0x0, 0x3ff, 0x3, 0xffff, 0x96f, 0x0, 0x10001, 0x78, 0x400, 0xffffffff, 0x7f, 0x9, 0x9, 0x9, 0x7, 0x200, 0x8, 0xfffffff7, 0xa67c, 0x3, 0x9, 0x101, 0x7ff, 0x2, 0x3, 0x1, 0x9, 0x7, 0x5, 0x9, 0x5, 0x662f0, 0x7f, 0x1, 0x4863, 0x7, 0x0, 0x3, 0x9, 0x6, 0xb85b, 0x4, 0x1035, 0x982, 0xffffffff, 0x7, 0x3, 0x4, 0x623d40ec, 0x1ff, 0x1, 0xfffffff8, 0x0, 0xfffffffa, 0x0, 0x3, 0x1f, 0xfd, 0xffff0000, 0x0, 0x3, 0x9, 0x10001, 0x5, 0xfffffff7, 0x9, 0x5, 0x7, 0x0, 0x80, 0x8001, 0x401, 0x1, 0x10000000, 0x8, 0x1, 0x7fffffff, 0x7, 0x9, 0x7fffffff, 0x4, 0x7, 0x2, 0x3ff, 0x0, 0x84b, 0x1000, 0x0, 0x913, 0x9, 0x4, 0x5, 0x1c28, 0x6, 0x8, 0x66a, 0x3, 0x6], 0xa, [{[0x4903, 0x80000000], @local}, {[0x42, 0x2], @multicast1}, {[0x4, 0x101], @dev={0xac, 0x14, 0x14, 0x17}}, {[0x9, 0x8], @broadcast}, {[0x9cad, 0x7], @loopback}, {[0x6, 0x15f3], @multicast2}, {[0x800, 0x7], @broadcast}, {[0x9, 0x4], @dev={0xac, 0x14, 0x14, 0x1d}}, {[0xfff, 0x4], @loopback}, {[0x5, 0xfff], @multicast2}]}}}}], [@common=@redirect={'redirect\x00', 0x8, {{0xfffffffffffffffd}}}, @common=@CONNSECMARK={'CONNSECMARK\x00', 0x8, {{0x2}}}], @common=@log={'log\x00', 0x28, {{0x1f, "1616e9d9115eeccdbc663288a9e7bfd4ef49ab3fc26c3a7765963ebe1995"}}}}, {0x3, 0x40, 0x18, 'tunl0\x00', 'team_slave_0\x00', 'ifb0\x00', 'veth0_to_team\x00', @dev={[], 0x2b}, [0xff, 0xff, 0x1fe, 0x0, 0xff], @empty, [0xff, 0xff, 0x0, 0x7f], 0xee, 0xee, 0x166, [@devgroup={'devgroup\x00', 0x18, {{0x0, 0x7fff, 0x8, 0x81, 0x757f}}}, @mark_m={'mark_m\x00', 0x18, {{0x2, 0x9, 0x0, 0x1}}}], [], @common=@nflog={'nflog\x00', 0x50, {{0x80, 0x5e1a, 0x7, 0x0, 0x0, "4ea097013b4a9769840a2e356823ea3c9037a70a07a9baa5521dab6c4059fad6d4ff1288f517f7806308950ba597bd55ee43524770eea15fcf16b26f3a63d6d8"}}}}]}, {0x0, '\x00', 0x2, 0x1, 0x2, [{0x5, 0x40, 0x8158466fa195eb3d, 'veth1_to_bridge\x00', 'lapb0\x00', 'veth1_to_team\x00', 'vcan0\x00', @random="72a5ad2d954c", [0x0, 0x0, 0x0, 0x0, 0xff], @empty, [0x0, 0x0, 0x0, 0x1fe, 0x0, 0xff], 0xae, 0xae, 0xfe, [@time={'time\x00', 0x18, {{0xfffff2e0, 0xfff, 0x841c, 0x31e1, 0x8000, 0x4, 0x2}}}], [], @common=@log={'log\x00', 0x28, {{0xc0, "fc27f5dce6892bee122fb43128766206f5ed794c33009221d92e97c6c2ab", 0x9}}}}, {0x11, 0x28, 0x192d1, 'vcan0\x00', 'veth1_to_team\x00', 'ip_vti0\x00', 'eql\x00', @random="1b27568aa4dc", [0xff, 0x0, 0x0, 0x0, 0xff, 0x181], @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}, [0xff, 0x0, 0xff, 0xff, 0xff], 0x6e, 0x1ee, 0x23e, [], [@common=@IDLETIMER={'IDLETIMER\x00', 0x28, {{0x33800000, 'syz1\x00'}}}, @common=@SECMARK={'SECMARK\x00', 0x108, {{0x1, 0x1, 'system_u:object_r:init_exec_t:s0\x00'}}}], @common=@LED={'LED\x00', 0x28, {{'syz0\x00', 0x0, 0x5, 0x8}}}}]}, {0x0, '\x00', 0x4, 0xffffffffffffffff}, {0x0, '\x00', 0x4, 0xffffffffffffffff, 0x1, [{0x3, 0x19, 0xc, 'veth0\x00', 'bcsf0\x00', 'ip6gre0\x00', 'bpq0\x00', @empty, [0x0, 0x0, 0xff, 0xd646bf462110147d, 0x0, 0xff], @remote, [0xff, 0x0, 0xff, 0x7f, 0xff, 0xff], 0x6e, 0x10e, 0x13e, [], [@common=@IDLETIMER={'IDLETIMER\x00', 0x28, {{0x2b, 'syz0\x00', 0x1}}}, @common=@IDLETIMER={'IDLETIMER\x00', 0x28, {{0xffff, 'syz0\x00', 0x8001}}}], @common=@NFQUEUE0={'NFQUEUE\x00', 0x8, {{0x3}}}}]}]}, 0x115e) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f0000000300)="640f01c366b8ad008ed00f08c4417b2c020f3548b800000100000000000f23c00f21f835010008000f23f80fc778fc0f350fd8060f30", 0x36}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:52:48 executing program 3: ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, &(0x7f0000000240)) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000240)) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000440)) process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000001d00)=[{&(0x7f0000000840)=""/145, 0x91}], 0x1, 0x0) r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='\x00', 0x200, 0x8) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r0, 0xc08c5335, &(0x7f0000000040)={0x40, 0x7, 0x307281d7, 'queue0\x00', 0x3ff}) pipe(&(0x7f0000000140)={0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r2 = syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0xffff, 0x20000) renameat(r1, &(0x7f0000000100)='./file0\x00', r2, &(0x7f00000001c0)='./file0\x00') socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000240)) r3 = syz_open_procfs(0x0, &(0x7f0000000180)='stack\x00') prctl$PR_GET_DUMPABLE(0x3) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000200)='threaded\x00', 0xf642e7e) preadv(r3, &(0x7f00000017c0), 0x199, 0x0) 06:52:48 executing program 4: ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, &(0x7f0000000240)) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x40000000008, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000800)=0x0) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000440)=r1) process_vm_writev(r1, &(0x7f0000000bc0)=[{&(0x7f0000000480)=""/42, 0x2a}, {&(0x7f0000000380)=""/52, 0x34}, {0x0}, {&(0x7f0000000ac0)=""/249, 0xf9}, {&(0x7f0000000780)=""/8, 0x8}], 0x5, &(0x7f0000001d00)=[{&(0x7f0000002140)=""/4096, 0x1000}, {&(0x7f0000000840)=""/145, 0x91}], 0x2, 0x0) socketpair$unix(0x1, 0x40000000008, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000800)=0x0) ioctl$sock_FIOSETOWN(r2, 0x8901, &(0x7f0000000440)=r3) process_vm_writev(r3, 0x0, 0x0, &(0x7f0000001d00)=[{&(0x7f0000002140)=""/4096, 0x1000}], 0x1, 0x0) r4 = syz_open_procfs(r3, &(0x7f0000000180)='stack\x00') prctl$PR_GET_DUMPABLE(0x3) preadv(r4, &(0x7f00000017c0), 0x3c, 0x0) 06:52:48 executing program 0: ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, &(0x7f0000000240)) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, 0x0) process_vm_writev(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) process_vm_writev(0x0, &(0x7f0000000bc0)=[{0x0}, {0x0}], 0x2, &(0x7f0000001d00)=[{&(0x7f0000002140)=""/4096, 0x1000}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='stack\x00') prctl$PR_GET_DUMPABLE(0x3) preadv(r0, &(0x7f00000017c0), 0xbe, 0x0) 06:52:48 executing program 2: ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, &(0x7f0000000240)) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x40000000008, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$sock_FIOSETOWN(r0, 0x8901, 0x0) process_vm_writev(0x0, &(0x7f0000000bc0)=[{&(0x7f0000000dc0)=""/165, 0xa5}, {&(0x7f0000000480)=""/42, 0x2a}, {0x0}, {&(0x7f0000000ac0)=""/249, 0xf9}], 0x4, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x40000000008, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, 0x0) process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000001d00)=[{&(0x7f0000002140)=""/4096, 0x1000}, {&(0x7f0000000840)=""/145, 0x91}], 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='stack\x00') prctl$PR_GET_DUMPABLE(0x3) preadv(r1, &(0x7f00000017c0), 0xb5, 0x0) 06:52:48 executing program 1: ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, &(0x7f0000000240)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x40000000008, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$sock_FIOSETOWN(r0, 0x8901, 0x0) process_vm_writev(0x0, &(0x7f0000000bc0)=[{0x0}, {&(0x7f0000000480)=""/42, 0x2a}, {&(0x7f0000000ac0)=""/249, 0xf9}], 0x3, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x40000000008, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, 0x0) process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000001d00)=[{&(0x7f0000002140)=""/4096, 0x1000}, {&(0x7f0000000840)=""/145, 0x91}], 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='stack\x00') prctl$PR_GET_DUMPABLE(0x3) preadv(r1, &(0x7f00000017c0), 0x59, 0x0) 06:52:48 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/audio\x00', 0x800, 0x0) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000140)={0x0, 0x3}, &(0x7f0000000200)=0x8) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000000240)={r2, 0xffff9fff}, 0x8) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r4, 0x4048ae9b, &(0x7f00000003c0)={0xe0003}) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x400000, 0x0) ioctl$int_out(0xffffffffffffffff, 0x0, &(0x7f0000000040)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f0000000300)="640f01c366b8ad008ed00f08c4417b2c020f3548b800000100000000000f23c00f21f835010008000f23f80fc778fc0f350fd8060f30", 0x36}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = socket(0x2, 0x2, 0x0) shutdown(r5, 0x2) readv(r5, &(0x7f00000000c0)=[{&(0x7f0000000440)=""/239, 0xef}], 0x1) ioctl$KVM_RUN(r4, 0xae80, 0x0) 06:52:48 executing program 3: ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, &(0x7f0000000240)) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000240)) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000440)) process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000001d00)=[{&(0x7f0000000840)=""/145, 0x91}], 0x1, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x400200, 0x0) r2 = add_key$user(&(0x7f00000002c0)='user\x00', &(0x7f0000000300)={'syz', 0x2}, &(0x7f00000005c0)="4acf665ff77df4f20690a5a83bc1a1e6519321db1dc2bf7eee06d978abdfbb33f3bc7025e6befda3c827875946eb75c14639ab6e76811a733653f72afc34e5fce1bed277a8faa02e6da16041b40bab677d6555e94a42b7ac236c8c35d729ac501cf28293c919f2f3ceec4703c892adeac90504aeb3ba485e09bda66d2b96124cabc4d2e653848e2bd909287d0d2c433d72bbd4333cf37f2a8972bba453c776d2c73c61b9fa2153405fc0253992c918682c7018f6a280a9ff312ae4a6996bd9547aed66e72f94342a7d27b9483f7e2e8e3c5bbb89452fd9bb6708ae89ba29", 0xde, 0xfffffffffffffffe) lstat(&(0x7f0000000940)='./file0/file0\x00', &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f0000000400), &(0x7f0000000540), &(0x7f00000006c0)=0x0) keyctl$chown(0x4, r2, r3, r4) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0, 0x0}, &(0x7f0000000080)=0xc) setsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000000c0)={0x0, r3, r5}, 0xc) r6 = syz_open_procfs(0x0, &(0x7f0000000180)='stack\x00') prctl$PR_GET_DUMPABLE(0x3) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000200)='threaded\x00', 0xf642e7e) preadv(r6, &(0x7f00000017c0), 0x199, 0x0) 06:52:48 executing program 4: ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, &(0x7f0000000240)) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x40000000008, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000800)=0x0) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000440)=r1) process_vm_writev(r1, &(0x7f0000000bc0)=[{&(0x7f0000000480)=""/42, 0x2a}, {&(0x7f0000000380)=""/52, 0x34}, {0x0}, {&(0x7f0000000ac0)=""/249, 0xf9}, {&(0x7f0000000780)=""/8, 0x8}], 0x5, &(0x7f0000001d00)=[{&(0x7f0000002140)=""/4096, 0x1000}, {&(0x7f0000000840)=""/145, 0x91}], 0x2, 0x0) socketpair$unix(0x1, 0x40000000008, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000800)=0x0) ioctl$sock_FIOSETOWN(r2, 0x8901, &(0x7f0000000440)=r3) process_vm_writev(r3, 0x0, 0x0, &(0x7f0000001d00)=[{&(0x7f0000002140)=""/4096, 0x1000}], 0x1, 0x0) r4 = syz_open_procfs(r3, &(0x7f0000000180)='stack\x00') prctl$PR_GET_DUMPABLE(0x3) preadv(r4, &(0x7f00000017c0), 0x3d, 0x0) 06:52:48 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/mixer\x00', 0x10000, 0x0) setsockopt$rose(r1, 0x104, 0x1, &(0x7f0000000100), 0x4) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r3, 0x4048ae9b, &(0x7f00000003c0)={0xe0003}) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x400000, 0x0) ioctl$int_out(0xffffffffffffffff, 0x0, &(0x7f0000000040)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f0000000300)="640f01c366b8ad008ed00f08c4417b2c020f3548b800000100000000000f23c00f21f835010008000f23f80fc778fc0f350fd8060f30", 0x36}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 06:52:49 executing program 0: ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, &(0x7f0000000240)) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, 0x0) process_vm_writev(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) process_vm_writev(0x0, &(0x7f0000000bc0)=[{0x0}, {0x0}], 0x2, &(0x7f0000001d00)=[{&(0x7f0000002140)=""/4096, 0x1000}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='stack\x00') prctl$PR_GET_DUMPABLE(0x3) preadv(r0, &(0x7f00000017c0), 0xbf, 0x0) 06:52:49 executing program 1: ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, &(0x7f0000000240)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x40000000008, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$sock_FIOSETOWN(r0, 0x8901, 0x0) process_vm_writev(0x0, &(0x7f0000000bc0)=[{&(0x7f0000000dc0)=""/165, 0xa5}, {&(0x7f0000000480)=""/42, 0x2a}, {&(0x7f0000000ac0)=""/249, 0xf9}], 0x3, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, 0x0) process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000001d00)=[{&(0x7f0000002140)=""/4096, 0x1000}, {&(0x7f0000000840)=""/145, 0x91}], 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='stack\x00') prctl$PR_GET_DUMPABLE(0x3) preadv(r1, &(0x7f00000017c0), 0x59, 0x0) 06:52:49 executing program 4: ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, &(0x7f0000000240)) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x40000000008, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000800)=0x0) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000440)=r1) process_vm_writev(r1, &(0x7f0000000bc0)=[{&(0x7f0000000480)=""/42, 0x2a}, {&(0x7f0000000380)=""/52, 0x34}, {0x0}, {&(0x7f0000000ac0)=""/249, 0xf9}, {&(0x7f0000000780)=""/8, 0x8}], 0x5, &(0x7f0000001d00)=[{&(0x7f0000002140)=""/4096, 0x1000}, {&(0x7f0000000840)=""/145, 0x91}], 0x2, 0x0) socketpair$unix(0x1, 0x40000000008, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000800)=0x0) ioctl$sock_FIOSETOWN(r2, 0x8901, &(0x7f0000000440)=r3) process_vm_writev(r3, 0x0, 0x0, &(0x7f0000001d00)=[{&(0x7f0000002140)=""/4096, 0x1000}], 0x1, 0x0) r4 = syz_open_procfs(r3, &(0x7f0000000180)='stack\x00') prctl$PR_GET_DUMPABLE(0x3) preadv(r4, &(0x7f00000017c0), 0x3e, 0x0) 06:52:49 executing program 2: ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, &(0x7f0000000240)) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x40000000008, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$sock_FIOSETOWN(r0, 0x8901, 0x0) process_vm_writev(0x0, &(0x7f0000000bc0)=[{&(0x7f0000000dc0)=""/165, 0xa5}, {&(0x7f0000000480)=""/42, 0x2a}, {0x0}, {&(0x7f0000000ac0)=""/249, 0xf9}], 0x4, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x40000000008, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, 0x0) process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000001d00)=[{&(0x7f0000002140)=""/4096, 0x1000}, {&(0x7f0000000840)=""/145, 0x91}], 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='stack\x00') prctl$PR_GET_DUMPABLE(0x3) preadv(r1, &(0x7f00000017c0), 0xb6, 0x0) 06:52:49 executing program 3: ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, &(0x7f0000000240)) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000240)) pipe(&(0x7f0000000140)={0xffffffffffffffff}) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$EVIOCGBITKEY(r0, 0x80404521, &(0x7f0000000000)=""/94) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000440)) process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000001d00)=[{&(0x7f0000000840)=""/145, 0x91}], 0x1, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000240)) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='stack\x00') prctl$PR_GET_DUMPABLE(0x3) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000200)='threaded\x00', 0xf642e7e) preadv(r1, &(0x7f00000017c0), 0x199, 0x0) 06:52:49 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r0, 0x4048ae9b, &(0x7f00000003c0)={0xe0003, 0x0, [0x9, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x20]}) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x400000, 0x0) ioctl$int_out(0xffffffffffffffff, 0x0, &(0x7f0000000040)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r0, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f0000000300)="640f01c366b8ad008ed00f08c4417b2c020f3548b800000100000000000f23c00f21f835010008000f23f80fc778fc0f350fd8060f30", 0x36}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r0, 0xae80, 0x0) 06:52:49 executing program 1: ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, &(0x7f0000000240)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x40000000008, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$sock_FIOSETOWN(r0, 0x8901, 0x0) process_vm_writev(0x0, &(0x7f0000000bc0)=[{&(0x7f0000000dc0)=""/165, 0xa5}, {&(0x7f0000000480)=""/42, 0x2a}, {&(0x7f0000000ac0)=""/249, 0xf9}], 0x3, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, 0x0) process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000001d00)=[{&(0x7f0000002140)=""/4096, 0x1000}, {&(0x7f0000000840)=""/145, 0x91}], 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='stack\x00') prctl$PR_GET_DUMPABLE(0x3) preadv(r1, &(0x7f00000017c0), 0x59, 0x0) 06:52:49 executing program 4: ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, &(0x7f0000000240)) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x40000000008, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000800)=0x0) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000440)=r1) process_vm_writev(r1, &(0x7f0000000bc0)=[{&(0x7f0000000480)=""/42, 0x2a}, {&(0x7f0000000380)=""/52, 0x34}, {0x0}, {&(0x7f0000000ac0)=""/249, 0xf9}, {&(0x7f0000000780)=""/8, 0x8}], 0x5, &(0x7f0000001d00)=[{&(0x7f0000002140)=""/4096, 0x1000}, {&(0x7f0000000840)=""/145, 0x91}], 0x2, 0x0) socketpair$unix(0x1, 0x40000000008, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000800)=0x0) ioctl$sock_FIOSETOWN(r2, 0x8901, &(0x7f0000000440)=r3) process_vm_writev(r3, 0x0, 0x0, &(0x7f0000001d00)=[{&(0x7f0000002140)=""/4096, 0x1000}], 0x1, 0x0) r4 = syz_open_procfs(r3, &(0x7f0000000180)='stack\x00') prctl$PR_GET_DUMPABLE(0x3) preadv(r4, &(0x7f00000017c0), 0x41, 0x0) 06:52:49 executing program 2: ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, &(0x7f0000000240)) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x40000000008, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$sock_FIOSETOWN(r0, 0x8901, 0x0) process_vm_writev(0x0, &(0x7f0000000bc0)=[{&(0x7f0000000dc0)=""/165, 0xa5}, {&(0x7f0000000480)=""/42, 0x2a}, {0x0}, {&(0x7f0000000ac0)=""/249, 0xf9}], 0x4, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x40000000008, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, 0x0) process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000001d00)=[{&(0x7f0000002140)=""/4096, 0x1000}, {&(0x7f0000000840)=""/145, 0x91}], 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='stack\x00') prctl$PR_GET_DUMPABLE(0x3) preadv(r1, &(0x7f00000017c0), 0xb7, 0x0) 06:52:49 executing program 3: ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, &(0x7f0000000240)) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x10000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000240)) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000440)) process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000001d00)=[{&(0x7f0000000840)=""/145, 0x91}], 0x1, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f00000001c0), 0xfffffef3) write$P9_RFSYNC(r0, &(0x7f0000000000)={0x7, 0x33, 0x1}, 0x7) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)) syz_open_dev$vivid(&(0x7f0000000080)='/dev/video#\x00', 0x1, 0x2) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='stack\x00') prctl$PR_GET_DUMPABLE(0x3) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000200)='threaded\x00', 0xf642e7e) preadv(r1, &(0x7f00000017c0), 0x199, 0x0) r2 = syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x1, 0x2) unlinkat(r2, &(0x7f0000000100)='./file0\x00', 0x200) 06:52:49 executing program 5: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) clock_gettime(0x0, &(0x7f0000000200)={0x0, 0x0}) r3 = socket(0x2, 0x2, 0x0) shutdown(r3, 0x2) fcntl$addseals(r3, 0x409, 0x1) select(0x40, &(0x7f00000000c0)={0xd13d, 0x3, 0x4, 0xfffffffffffffff9, 0x3, 0x833, 0x9923, 0x5}, &(0x7f0000000100)={0xfffffffffffffffb, 0x62, 0x38000, 0x5, 0x81, 0x4, 0xffffffffffffffff, 0x3}, &(0x7f0000000140)={0x9, 0x0, 0x0, 0x9, 0x100000001, 0x8001, 0x10000, 0x8}, &(0x7f0000000240)={r1, r2/1000+30000}) r4 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r4, 0x4048ae9b, &(0x7f00000003c0)={0xe0003}) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x400000, 0x0) ioctl$int_out(0xffffffffffffffff, 0x0, &(0x7f0000000040)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f0000000280)="640f01c3c4036d79caff8ed00f08c4417b2c020f3548b800000100000000000f23c00f21f835010008000f23f80fc778fc0f350fd8060f30", 0x38}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 06:52:49 executing program 0: ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, &(0x7f0000000240)) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, 0x0) process_vm_writev(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) process_vm_writev(0x0, &(0x7f0000000bc0)=[{0x0}, {0x0}], 0x2, &(0x7f0000001d00)=[{&(0x7f0000002140)=""/4096, 0x1000}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='stack\x00') prctl$PR_GET_DUMPABLE(0x3) preadv(r0, &(0x7f00000017c0), 0xc0, 0x0) 06:52:50 executing program 2: ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, &(0x7f0000000240)) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x40000000008, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$sock_FIOSETOWN(r0, 0x8901, 0x0) process_vm_writev(0x0, &(0x7f0000000bc0)=[{&(0x7f0000000dc0)=""/165, 0xa5}, {&(0x7f0000000480)=""/42, 0x2a}, {0x0}, {&(0x7f0000000ac0)=""/249, 0xf9}], 0x4, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x40000000008, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, 0x0) process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000001d00)=[{&(0x7f0000002140)=""/4096, 0x1000}, {&(0x7f0000000840)=""/145, 0x91}], 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='stack\x00') prctl$PR_GET_DUMPABLE(0x3) preadv(r1, &(0x7f00000017c0), 0xb8, 0x0) 06:52:50 executing program 4: ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, &(0x7f0000000240)) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x40000000008, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000800)=0x0) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000440)=r1) process_vm_writev(r1, &(0x7f0000000bc0)=[{&(0x7f0000000480)=""/42, 0x2a}, {&(0x7f0000000380)=""/52, 0x34}, {0x0}, {&(0x7f0000000ac0)=""/249, 0xf9}, {&(0x7f0000000780)=""/8, 0x8}], 0x5, &(0x7f0000001d00)=[{&(0x7f0000002140)=""/4096, 0x1000}, {&(0x7f0000000840)=""/145, 0x91}], 0x2, 0x0) socketpair$unix(0x1, 0x40000000008, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000800)=0x0) ioctl$sock_FIOSETOWN(r2, 0x8901, &(0x7f0000000440)=r3) process_vm_writev(r3, 0x0, 0x0, &(0x7f0000001d00)=[{&(0x7f0000002140)=""/4096, 0x1000}], 0x1, 0x0) r4 = syz_open_procfs(r3, &(0x7f0000000180)='stack\x00') prctl$PR_GET_DUMPABLE(0x3) preadv(r4, &(0x7f00000017c0), 0x42, 0x0) 06:52:50 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/hwrng\x00', 0xc3e5aad076571ff0, 0x0) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000200)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DEST(r3, &(0x7f0000000280)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x40020}, 0xc, &(0x7f0000000240)={&(0x7f0000000440)={0x154, r4, 0x200, 0x70bd2d, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_DAEMON={0x58, 0x3, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'bridge0\x00'}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x401}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'bond0\x00'}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @remote}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @multicast1}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}]}, @IPVS_CMD_ATTR_SERVICE={0x50, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0x1e}, @IPVS_SVC_ATTR_SCHED_NAME={0xc, 0x6, 'none\x00'}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x2}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'rr\x00'}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x20, 0x20}}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x1, 0x20}}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x9}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x80000000}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x5}, @IPVS_CMD_ATTR_DAEMON={0x2c, 0x3, [@IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x3f}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x1}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @broadcast}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xdee}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x2}, @IPVS_CMD_ATTR_SERVICE={0x3c, 0x1, [@IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'nq\x00'}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x2}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x5}, @IPVS_SVC_ATTR_PROTOCOL={0x8}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x3}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0x14}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'lc\x00'}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x6}]}, 0x154}, 0x1, 0x0, 0x0, 0x4002}, 0x80) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r5, &(0x7f00000001c0), 0xfffffef3) syz_kvm_setup_cpu$x86(r5, 0xffffffffffffffff, &(0x7f000000f000/0x18000)=nil, 0x0, 0xfffffffffffffd90, 0x2c, 0x0, 0x2d7) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f00000003c0)={0xe0003, 0x0, [0x0, 0x3]}) r6 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x400000, 0x0) ioctl$int_out(0xffffffffffffffff, 0x0, &(0x7f0000000040)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f0000000300)="640f01c366b8ad008ed00f08c4417b2c020f3548b800000100000000000f23c00f21f835010008000f23f80fc778fc0f350fd8060f30", 0x36}], 0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r6, 0x40045402, &(0x7f0000000340)) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:52:50 executing program 3: ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, &(0x7f0000000240)) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000240)) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000440)) pipe(&(0x7f0000000140)={0xffffffffffffffff}) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) sendmsg(r1, &(0x7f0000000700)={&(0x7f0000000480)=@generic={0x11, "b2648f495ac1aff4b780fd16c003d2110d6f2728ddc880d11ac2088235daa52d900b61ed8ba6eae906eb3c54cb666dbd93086465dcb44709bb2cd3cc0d3952dbdb04420a2ab2d542a3a89ca4558b5c0f272269409c0fc3485bf67bcba29721c3c9acc1b75b71ddd4e6f0978700dfab84f5b96fb7e539d0cd7eddb46c04ef"}, 0x80, &(0x7f0000000400)=[{&(0x7f0000000500)="1cea0e7770294ac8e8c4f84ad6f0adad5cdb4703ae7c029a4f7fc25e797ef169b1c2b0424e0da3ac957a29383d965dc4987e2506138e295839d59c056b766b404d2d7d5d538a82af8da66634ad58ddde10b7e92c452f8c8ac96f4e6f9211b8e576a7655b879cd840ccf52fe55d4273d51f68efbd75e3dfd5fd50ab21eab7cad2db82bd3af47bea76291b1edbcc0d0b258b1024e9a1cd53ffa6996c856470d03726264626bed17dba30281795c6b18f75c272b0740e9a5b31ff638ed5ebc4bc87556b1c7e6df4a3cae6b6c329e9f1141585b0011a116019b7eb", 0xd9}, {&(0x7f0000000600)="65602c431a952e93deb12275d93f49f779e3ab2678a7ca3c261f8c510a5134f702ecfb0c91583bc23cb2b11ad79a5f7883f626db2c05cca1a18ce8b355694477af763f359f89b42df6d0972edb564c2dbf2eb9296735460ac2081aeb6c2fa0cbc35895e3763b81695509d34ae52d91a0e2040f4459c68f6bd4b484d0bb1aa45550b3772b6bac61d454835c2183c64316f33c8455fb1d5b6ccc69377e008d8b81fd23ba00741fc0732dfedf69c04d4414c6558d9497f8e49a09d6c71db9b9de213d1c5f4aec88fd00ed0454c7", 0xcc}, {&(0x7f00000001c0)="c37eb3fe795070a38efd7d4a5258e95764a7b8ae46a5b2a4a8c515b808193e671f5255f8bf", 0x25}], 0x3}, 0x4cc1) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000980)=0xc) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000940)={r2, @dev={0xac, 0x14, 0x14, 0x1e}, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0xc) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000000)={{{@in=@broadcast, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in=@multicast1}}, &(0x7f0000000100)=0xe8) setsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000280)={{{@in6=@ipv4={[], [], @rand_addr=0x7fffffff}, @in=@local, 0x4e23, 0x6, 0x4e22, 0x0, 0x2, 0xa0, 0x80, 0x3a, r2, r3}, {0x5, 0x6, 0x9, 0x5, 0x20, 0xffffffffffff8000, 0xffff, 0xffffffffffffff7f}, {0xffffffffffffffe1, 0x0, 0x5, 0x5a}, 0x8, 0x6e6bb0, 0x1, 0x0, 0x2}, {{@in=@rand_addr=0x100, 0x4d5, 0x2b}, 0x2, @in6=@rand_addr="72e2cf1a8494ce9d1d1e184f7c6a676e", 0x0, 0x0, 0x1, 0x81, 0x90f, 0xffffffff, 0xfff}}, 0xe8) process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000001d00)=[{&(0x7f0000000840)=""/145, 0x91}], 0x1, 0x0) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x8, &(0x7f0000000380)={0x5, &(0x7f00000003c0)=[{0x105, 0x1, 0x39, 0x5}, {0x3, 0x3, 0x1, 0x9}, {0x1, 0xf1, 0x81, 0x2}, {0x9, 0x5, 0xfe, 0xd541}, {0x0, 0x7, 0x5, 0x80000001}]}) r4 = socket(0x2, 0x2, 0x0) shutdown(r4, 0x2) write$binfmt_misc(r4, &(0x7f0000000740)={'syz0', "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"}, 0xfe) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000240)) r5 = syz_open_procfs(0x0, &(0x7f0000000180)='stack\x00') prctl$PR_GET_DUMPABLE(0x3) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000200)='threaded\x00', 0xf642e7e) preadv(r5, &(0x7f00000017c0), 0x199, 0x0) 06:52:50 executing program 1: ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, &(0x7f0000000240)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x40000000008, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$sock_FIOSETOWN(r0, 0x8901, 0x0) process_vm_writev(0x0, &(0x7f0000000bc0)=[{&(0x7f0000000dc0)=""/165, 0xa5}, {&(0x7f0000000480)=""/42, 0x2a}, {&(0x7f0000000ac0)=""/249, 0xf9}], 0x3, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, 0x0) process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000001d00)=[{&(0x7f0000002140)=""/4096, 0x1000}, {&(0x7f0000000840)=""/145, 0x91}], 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='stack\x00') prctl$PR_GET_DUMPABLE(0x3) preadv(r1, &(0x7f00000017c0), 0x59, 0x0) 06:52:50 executing program 0: ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, &(0x7f0000000240)) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, 0x0) process_vm_writev(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) process_vm_writev(0x0, &(0x7f0000000bc0)=[{0x0}, {0x0}], 0x2, &(0x7f0000001d00)=[{&(0x7f0000002140)=""/4096, 0x1000}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='stack\x00') prctl$PR_GET_DUMPABLE(0x3) preadv(r0, &(0x7f00000017c0), 0xc1, 0x0) 06:52:50 executing program 4: ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, &(0x7f0000000240)) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x40000000008, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000800)=0x0) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000440)=r1) process_vm_writev(r1, &(0x7f0000000bc0)=[{&(0x7f0000000480)=""/42, 0x2a}, {&(0x7f0000000380)=""/52, 0x34}, {0x0}, {&(0x7f0000000ac0)=""/249, 0xf9}, {&(0x7f0000000780)=""/8, 0x8}], 0x5, &(0x7f0000001d00)=[{&(0x7f0000002140)=""/4096, 0x1000}, {&(0x7f0000000840)=""/145, 0x91}], 0x2, 0x0) socketpair$unix(0x1, 0x40000000008, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000800)=0x0) ioctl$sock_FIOSETOWN(r2, 0x8901, &(0x7f0000000440)=r3) process_vm_writev(r3, 0x0, 0x0, &(0x7f0000001d00)=[{&(0x7f0000002140)=""/4096, 0x1000}], 0x1, 0x0) r4 = syz_open_procfs(r3, &(0x7f0000000180)='stack\x00') prctl$PR_GET_DUMPABLE(0x3) preadv(r4, &(0x7f00000017c0), 0x43, 0x0) 06:52:50 executing program 3: ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, &(0x7f0000000240)) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x3, 0x70, 0x0, 0x0, 0x19, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9, 0x3}, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x0, 0x400000b, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000240)) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000440)) process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000001d00)=[{&(0x7f0000000840)=""/145, 0x91}], 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='stack\x00') getsockname$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000980)=0xc) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000940)={r1, @dev={0xac, 0x14, 0x14, 0x1e}, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0xc) bind$xdp(r0, &(0x7f0000000000)={0x2c, 0x3, r1, 0x20, r0}, 0x10) prctl$PR_GET_DUMPABLE(0x3) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000200)='threaded\x00', 0xf642e7e) preadv(r0, &(0x7f00000017c0), 0x199, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff}) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sendmmsg(r2, &(0x7f0000000640)=[{{&(0x7f0000000080)=@llc={0x1a, 0x101, 0x40, 0x53, 0x1f, 0x0, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}}, 0x80, &(0x7f00000001c0)=[{&(0x7f0000000280)="017b09945bfe24f833ff0bb90ac2d7956216697d42095110a6dcff76fa78a512b3e39ea66936e3a4ca3fbf6d8ea9e10ea06eaca98e6dd04654f6bc25ec4b6f11d28ad4534bc87a17c195acb800c383e8fc9a4e018a8eebe378b8c378892a9f520ddeae80aee40f51c85d334da53df23e20a0f9d832b5235b9c484911132bd80e5b36750d493f14a7f0dfb2458f8042c8aaf3c02886eca3fe3715ca15845643640d33735a68848a8c53186a62513fd6658f82609f295a88970af21b519ed565b51d77715ef0eff5553e37fadd839b910c36e8ac646799c26fd60e277cf3d4713241396f6aaf", 0xe5}, {&(0x7f0000000100)="b923dcd7897f18c9e02127309ddb9c16534bca5dc5fab5c6b08af93f1a79cfe1c20b47e1c28c9052cec059368ee92048c5c065b4202dc6f9fefa8a50baae09c3459406b02181ed52f6cd725e41e9ebd3262f44643d07bd66", 0x58}], 0x2, &(0x7f0000000480)=[{0x60, 0x100, 0x9, "0cd97653bd3c82f46dfaaa82039d343a7d752e315b900e2ec8cd0298872d6e1dc65f67c6233eb9b74e84961e2d0d89d1769d9c374d8f0a6f91dfefc52392fc7237ea2096db698cd6923dc0"}, {0x80, 0x10d, 0x4, "50f73c8913a0bf1e8af6f1840aba3bd6903ac23818626e002e68de5d15cd802b799a44571d67522657348767608d62fa8102a10ab4c7f6004be3f51d3ea58f733a93e03684f3865afe132f4e43997fb428b84091dea244d8b589cb140bbb464da49017040e6712166b"}, {0x98, 0x116, 0x3, "4f5025b1a1359d0621ae042b21ded7f205d2ecab5cef5d2c2ef888a9184648ed0e3a621a2090e26546b897cf4444827315945b48c10462519b3a8856efe4dece89f77f006afe7aa3fdf2daf25d52978019652eaa8dbca8f71112d7459bd9d21880d973de98fe27e6c3d8124a65c9a7f09af34ed6dd9a9b33b3853d0be3f61d7840"}], 0x178}}, {{&(0x7f0000000380)=@x25={0x9, @remote={[], 0x3}}, 0x80, &(0x7f0000000600)=[{&(0x7f00000009c0)="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", 0x1000}, {&(0x7f0000000400)="e114548107ab9b326a9e672a67d5c68891d362d29bfe5b7fc0d60a4f1e6ea231ed48", 0x22}], 0x2}}], 0x2, 0x408c0) 06:52:50 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f00000003c0)={0xe0003}) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x400000, 0x0) ioctl$int_out(0xffffffffffffffff, 0x0, &(0x7f0000000040)) r3 = socket(0x2, 0x2, 0x0) shutdown(r3, 0x2) r4 = socket$netlink(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(r4, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000140)={0x20, r5, 0x201, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0xc, 0x3, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}]}]}, 0x20}}, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(r3, &(0x7f0000000480)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x2001}, 0xc, &(0x7f0000000440)={&(0x7f0000000380)={0x40, r5, 0x100, 0x70bd25, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x20}, @IPVS_CMD_ATTR_DAEMON={0x1c, 0x3, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x7}, @IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x4}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x1}]}, 0x40}}, 0x10048810) r6 = syz_open_dev$midi(&(0x7f00000000c0)='/dev/midi#\x00', 0x3, 0x88000) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$tipc(&(0x7f0000002640)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r7, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)={0x34, r8, 0x1, 0x0, 0x0, {{}, 0x0, 0x4101, 0x0, {0x18, 0x17, {0x0, 0x0, @l2={'ib', 0x3a, 'vcan0\x00'}}}}}, 0x34}}, 0x0) sendmsg$TIPC_CMD_SET_LINK_WINDOW(r6, &(0x7f0000000280)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x102001}, 0xc, &(0x7f0000000140)={&(0x7f0000000200)={0x68, r8, 0x8, 0x70bd28, 0x25dfdbfb, {{}, 0x0, 0x4109, 0x0, {0x4c, 0x18, {0x20, @media='udp\x00'}}}, [""]}, 0x68}, 0x1, 0x0, 0x0, 0x800}, 0x4000000) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f0000000300)="640f01c366b8ad008ed00f08c4417b2c020f3548b800000100000000000f23c00f21f835010008000f23f80fc778fc0f350fd8060f30", 0x36}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:52:51 executing program 2: ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, &(0x7f0000000240)) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x40000000008, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$sock_FIOSETOWN(r0, 0x8901, 0x0) process_vm_writev(0x0, &(0x7f0000000bc0)=[{&(0x7f0000000dc0)=""/165, 0xa5}, {&(0x7f0000000480)=""/42, 0x2a}, {0x0}, {&(0x7f0000000ac0)=""/249, 0xf9}], 0x4, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x40000000008, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, 0x0) process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000001d00)=[{&(0x7f0000002140)=""/4096, 0x1000}, {&(0x7f0000000840)=""/145, 0x91}], 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='stack\x00') prctl$PR_GET_DUMPABLE(0x3) preadv(r1, &(0x7f00000017c0), 0xb9, 0x0) 06:52:51 executing program 1: ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, &(0x7f0000000240)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x40000000008, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$sock_FIOSETOWN(r0, 0x8901, 0x0) process_vm_writev(0x0, &(0x7f0000000bc0)=[{&(0x7f0000000dc0)=""/165, 0xa5}, {&(0x7f0000000480)=""/42, 0x2a}, {&(0x7f0000000ac0)=""/249, 0xf9}], 0x3, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, 0x0) process_vm_writev(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='stack\x00') prctl$PR_GET_DUMPABLE(0x3) preadv(r1, &(0x7f00000017c0), 0x59, 0x0) 06:52:51 executing program 0: ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, &(0x7f0000000240)) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, 0x0) process_vm_writev(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) process_vm_writev(0x0, &(0x7f0000000bc0)=[{0x0}, {0x0}], 0x2, &(0x7f0000001d00)=[{&(0x7f0000002140)=""/4096, 0x1000}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='stack\x00') prctl$PR_GET_DUMPABLE(0x3) preadv(r0, &(0x7f00000017c0), 0xc2, 0x0) 06:52:51 executing program 4: ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, &(0x7f0000000240)) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x40000000008, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000800)=0x0) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000440)=r1) process_vm_writev(r1, &(0x7f0000000bc0)=[{&(0x7f0000000480)=""/42, 0x2a}, {&(0x7f0000000380)=""/52, 0x34}, {0x0}, {&(0x7f0000000ac0)=""/249, 0xf9}, {&(0x7f0000000780)=""/8, 0x8}], 0x5, &(0x7f0000001d00)=[{&(0x7f0000002140)=""/4096, 0x1000}, {&(0x7f0000000840)=""/145, 0x91}], 0x2, 0x0) socketpair$unix(0x1, 0x40000000008, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000800)=0x0) ioctl$sock_FIOSETOWN(r2, 0x8901, &(0x7f0000000440)=r3) process_vm_writev(r3, 0x0, 0x0, &(0x7f0000001d00)=[{&(0x7f0000002140)=""/4096, 0x1000}], 0x1, 0x0) r4 = syz_open_procfs(r3, &(0x7f0000000180)='stack\x00') prctl$PR_GET_DUMPABLE(0x3) preadv(r4, &(0x7f00000017c0), 0x44, 0x0) 06:52:51 executing program 3: ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, &(0x7f0000000240)) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0}, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000240)) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000440)) process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000001d00)=[{&(0x7f0000000840)=""/145, 0x91}], 0x1, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000240)) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='stack\x00') prctl$PR_GET_DUMPABLE(0x3) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000200)='threaded\x00', 0xf642e7e) preadv(r0, &(0x7f00000017c0), 0x199, 0x0) 06:52:51 executing program 2: ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, &(0x7f0000000240)) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x40000000008, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$sock_FIOSETOWN(r0, 0x8901, 0x0) process_vm_writev(0x0, &(0x7f0000000bc0)=[{&(0x7f0000000dc0)=""/165, 0xa5}, {&(0x7f0000000480)=""/42, 0x2a}, {0x0}, {&(0x7f0000000ac0)=""/249, 0xf9}], 0x4, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x40000000008, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, 0x0) process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000001d00)=[{&(0x7f0000002140)=""/4096, 0x1000}, {&(0x7f0000000840)=""/145, 0x91}], 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='stack\x00') prctl$PR_GET_DUMPABLE(0x3) preadv(r1, &(0x7f00000017c0), 0xba, 0x0) 06:52:51 executing program 1: ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, &(0x7f0000000240)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x40000000008, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$sock_FIOSETOWN(r0, 0x8901, 0x0) process_vm_writev(0x0, &(0x7f0000000bc0)=[{&(0x7f0000000dc0)=""/165, 0xa5}, {&(0x7f0000000480)=""/42, 0x2a}, {&(0x7f0000000ac0)=""/249, 0xf9}], 0x3, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, 0x0) process_vm_writev(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='stack\x00') prctl$PR_GET_DUMPABLE(0x3) preadv(r1, &(0x7f00000017c0), 0x59, 0x0) 06:52:51 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f00000003c0)={0xe0003}) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f00000001c0), 0xfffffef3) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000980)=0xc) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000940)={r4, @dev={0xac, 0x14, 0x14, 0x1e}, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0xc) setsockopt$inet6_IPV6_PKTINFO(r3, 0x29, 0x32, &(0x7f00000000c0)={@dev={0xfe, 0x80, [], 0xd}, r4}, 0x14) r5 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x400000, 0x0) r6 = syz_open_dev$audion(&(0x7f0000000100)='/dev/audio#\x00', 0x5, 0x212081) ioctl$ifreq_SIOCGIFINDEX_team(r6, 0x8933, &(0x7f0000000200)={'team0\x00', r4}) ioctl$int_out(0xffffffffffffffff, 0x0, &(0x7f0000000040)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f0000000300)="640f01c366b8ad008ed00f08c4417b2c020f3548b800000100000000000f23c00f21f835010008000f23f80fc778fc0f350fd8060f30", 0x36}], 0x1, 0x20, 0x0, 0x0) socketpair$unix(0x1, 0x40000000008, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000800)=0x0) ioctl$sock_FIOSETOWN(r7, 0x8901, &(0x7f0000000440)=r8) process_vm_writev(r8, &(0x7f0000000bc0)=[{&(0x7f0000000dc0)=""/165, 0xa5}, {&(0x7f0000000480)=""/42, 0x2a}, {&(0x7f0000000380)=""/52, 0x34}, {&(0x7f0000000a40)=""/73, 0x49}, {&(0x7f0000000ac0)=""/249, 0xf9}, {&(0x7f0000000780)=""/8, 0x8}], 0x6, &(0x7f0000001d00)=[{&(0x7f0000002140)=""/4096, 0x1000}, {&(0x7f0000000840)=""/145, 0x91}], 0x2, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff}) vmsplice(r9, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$DRM_IOCTL_ADD_BUFS(r9, 0xc0206416, &(0x7f0000000340)={0x80, 0x3, 0x8, 0x2, 0x12, 0x3}) socketpair$unix(0x1, 0x40000000008, 0x0, &(0x7f0000000240)) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000800)=0x0) ioctl$sock_FIOSETOWN(r5, 0x8901, &(0x7f0000000440)=r10) process_vm_writev(r10, &(0x7f0000000bc0)=[{&(0x7f0000000dc0)=""/165, 0xa5}, {&(0x7f0000000480)=""/42, 0x2a}, {&(0x7f0000000380)=""/52, 0x34}, {&(0x7f0000000a40)=""/73, 0x49}, {&(0x7f0000000ac0)=""/249, 0xf9}, {&(0x7f0000000780)=""/8, 0x8}], 0x6, &(0x7f0000001d00)=[{&(0x7f0000002140)=""/4096, 0x1000}, {&(0x7f0000000840)=""/145, 0x91}], 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x4, 0x0, 0x1ff, 0x40, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, r10, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$sock_bt_bnep_BNEPGETCONNLIST(0xffffffffffffffff, 0x800442d2, &(0x7f0000000280)={0xa, &(0x7f00000004c0)=[{0x0, 0x0, 0x0, @random}, {0x0, 0x0, 0x0, @remote}, {}, {0x0, 0x0, 0x0, @remote}, {0x0, 0x0, 0x0, @link_local}, {0x0, 0x0, 0x0, @dev}, {0x0, 0x0, 0x0, @dev}, {0x0, 0x0, 0x0, @broadcast}, {0x0, 0x0, 0x0, @local}, {0x0, 0x0, 0x0, @remote}]}) 06:52:51 executing program 4: ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, &(0x7f0000000240)) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x40000000008, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000800)=0x0) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000440)=r1) process_vm_writev(r1, &(0x7f0000000bc0)=[{&(0x7f0000000480)=""/42, 0x2a}, {&(0x7f0000000380)=""/52, 0x34}, {0x0}, {&(0x7f0000000ac0)=""/249, 0xf9}, {&(0x7f0000000780)=""/8, 0x8}], 0x5, &(0x7f0000001d00)=[{&(0x7f0000002140)=""/4096, 0x1000}, {&(0x7f0000000840)=""/145, 0x91}], 0x2, 0x0) socketpair$unix(0x1, 0x40000000008, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000800)=0x0) ioctl$sock_FIOSETOWN(r2, 0x8901, &(0x7f0000000440)=r3) process_vm_writev(r3, 0x0, 0x0, &(0x7f0000001d00)=[{&(0x7f0000002140)=""/4096, 0x1000}], 0x1, 0x0) r4 = syz_open_procfs(r3, &(0x7f0000000180)='stack\x00') prctl$PR_GET_DUMPABLE(0x3) preadv(r4, &(0x7f00000017c0), 0x45, 0x0) 06:52:51 executing program 0: ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, &(0x7f0000000240)) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, 0x0) process_vm_writev(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) process_vm_writev(0x0, &(0x7f0000000bc0)=[{0x0}, {0x0}], 0x2, &(0x7f0000001d00)=[{&(0x7f0000002140)=""/4096, 0x1000}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='stack\x00') prctl$PR_GET_DUMPABLE(0x3) preadv(r0, &(0x7f00000017c0), 0xc3, 0x0) 06:52:51 executing program 1: ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, &(0x7f0000000240)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x40000000008, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$sock_FIOSETOWN(r0, 0x8901, 0x0) process_vm_writev(0x0, &(0x7f0000000bc0)=[{&(0x7f0000000dc0)=""/165, 0xa5}, {&(0x7f0000000480)=""/42, 0x2a}, {&(0x7f0000000ac0)=""/249, 0xf9}], 0x3, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, 0x0) process_vm_writev(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='stack\x00') prctl$PR_GET_DUMPABLE(0x3) preadv(r1, &(0x7f00000017c0), 0x59, 0x0) 06:52:52 executing program 2: ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, &(0x7f0000000240)) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x40000000008, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$sock_FIOSETOWN(r0, 0x8901, 0x0) process_vm_writev(0x0, &(0x7f0000000bc0)=[{&(0x7f0000000dc0)=""/165, 0xa5}, {&(0x7f0000000480)=""/42, 0x2a}, {0x0}, {&(0x7f0000000ac0)=""/249, 0xf9}], 0x4, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x40000000008, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, 0x0) process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000001d00)=[{&(0x7f0000002140)=""/4096, 0x1000}, {&(0x7f0000000840)=""/145, 0x91}], 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='stack\x00') prctl$PR_GET_DUMPABLE(0x3) preadv(r1, &(0x7f00000017c0), 0xbb, 0x0) 06:52:52 executing program 3: ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, &(0x7f0000000240)) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) clock_getres(0x4, &(0x7f0000000040)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000240)) r0 = socket(0x2, 0x2, 0x0) shutdown(r0, 0x2) getsockopt$inet_sctp6_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f0000000080), &(0x7f00000000c0)=0x4) socketpair$unix(0x1, 0x40000000008, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000800)=0x0) ioctl$sock_FIOSETOWN(r1, 0x8901, &(0x7f0000000440)=r2) process_vm_writev(r2, &(0x7f0000000bc0)=[{&(0x7f0000000dc0)=""/165, 0xa5}, {&(0x7f0000000480)=""/42, 0x2a}, {&(0x7f0000000380)=""/52, 0x34}, {&(0x7f0000000a40)=""/73, 0x49}, {&(0x7f0000000ac0)=""/249, 0xf9}, {&(0x7f0000000780)=""/8, 0x8}], 0x6, &(0x7f0000001d00)=[{&(0x7f0000002140)=""/4096, 0x1000}, {&(0x7f0000000840)=""/145, 0x91}], 0x2, 0x0) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000440)=r2) process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000001d00)=[{&(0x7f0000000840)=""/145, 0x91}], 0x1, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) pipe(&(0x7f0000000140)={0xffffffffffffffff}) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$TIOCSSOFTCAR(r3, 0x541a, &(0x7f0000000100)=0x5) r4 = syz_open_procfs(0x0, &(0x7f0000000180)='stack\x00') prctl$PR_GET_DUMPABLE(0x3) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000200)='threaded\x00', 0xf642e7e) preadv(r4, &(0x7f00000017c0), 0x199, 0x0) 06:52:52 executing program 4: ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, &(0x7f0000000240)) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x40000000008, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000800)=0x0) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000440)=r1) process_vm_writev(r1, &(0x7f0000000bc0)=[{&(0x7f0000000480)=""/42, 0x2a}, {&(0x7f0000000380)=""/52, 0x34}, {0x0}, {&(0x7f0000000ac0)=""/249, 0xf9}, {&(0x7f0000000780)=""/8, 0x8}], 0x5, &(0x7f0000001d00)=[{&(0x7f0000002140)=""/4096, 0x1000}, {&(0x7f0000000840)=""/145, 0x91}], 0x2, 0x0) socketpair$unix(0x1, 0x40000000008, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000800)=0x0) ioctl$sock_FIOSETOWN(r2, 0x8901, &(0x7f0000000440)=r3) process_vm_writev(r3, 0x0, 0x0, &(0x7f0000001d00)=[{&(0x7f0000002140)=""/4096, 0x1000}], 0x1, 0x0) r4 = syz_open_procfs(r3, &(0x7f0000000180)='stack\x00') prctl$PR_GET_DUMPABLE(0x3) preadv(r4, &(0x7f00000017c0), 0x46, 0x0) 06:52:52 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f00000003c0)={0xe0003}) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x400000, 0x0) ioctl$int_out(0xffffffffffffffff, 0x0, &(0x7f0000000040)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f0000000300)="640f01c366b8ad008ed00f08c4417b2c020f3548b800000100000000000f23c00f21f835010008000f23f80fc778fc0f350fd8060f30", 0x36}], 0x1, 0x0, 0x0, 0x0) r3 = socket(0x2, 0x2, 0x0) shutdown(r3, 0x2) r4 = socket$netlink(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(r4, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000140)={0x20, r5, 0x201, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0xc, 0x3, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}]}]}, 0x20}}, 0x0) sendmsg$IPVS_CMD_GET_INFO(r3, &(0x7f0000000140)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000100)={&(0x7f0000000200)={0x94, r5, 0x501, 0x70bd27, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_SERVICE={0x38, 0x1, [@IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0x2}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x18, 0x10}}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x2}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x1c}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xfbe}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x80000000}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x9}, @IPVS_CMD_ATTR_DAEMON={0xc, 0x3, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x5be6}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x10000}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x80000001}, @IPVS_CMD_ATTR_SERVICE={0x14, 0x1, [@IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e23}]}]}, 0x94}, 0x1, 0x0, 0x0, 0x1}, 0x2020084) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:52:52 executing program 1: ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, &(0x7f0000000240)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x40000000008, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$sock_FIOSETOWN(r0, 0x8901, 0x0) process_vm_writev(0x0, &(0x7f0000000bc0)=[{&(0x7f0000000dc0)=""/165, 0xa5}, {&(0x7f0000000480)=""/42, 0x2a}, {&(0x7f0000000ac0)=""/249, 0xf9}], 0x3, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, 0x0) process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000001d00)=[{&(0x7f0000002140)=""/4096, 0x1000}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='stack\x00') prctl$PR_GET_DUMPABLE(0x3) preadv(r1, &(0x7f00000017c0), 0x59, 0x0) 06:52:52 executing program 2: ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, &(0x7f0000000240)) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x40000000008, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$sock_FIOSETOWN(r0, 0x8901, 0x0) process_vm_writev(0x0, &(0x7f0000000bc0)=[{&(0x7f0000000dc0)=""/165, 0xa5}, {&(0x7f0000000480)=""/42, 0x2a}, {0x0}, {&(0x7f0000000ac0)=""/249, 0xf9}], 0x4, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x40000000008, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, 0x0) process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000001d00)=[{&(0x7f0000002140)=""/4096, 0x1000}, {&(0x7f0000000840)=""/145, 0x91}], 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='stack\x00') prctl$PR_GET_DUMPABLE(0x3) preadv(r1, &(0x7f00000017c0), 0xbc, 0x0) 06:52:52 executing program 0: ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, &(0x7f0000000240)) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, 0x0) process_vm_writev(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) process_vm_writev(0x0, &(0x7f0000000bc0)=[{0x0}, {0x0}], 0x2, &(0x7f0000001d00)=[{&(0x7f0000002140)=""/4096, 0x1000}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='stack\x00') prctl$PR_GET_DUMPABLE(0x3) preadv(r0, &(0x7f00000017c0), 0xc4, 0x0) 06:52:52 executing program 3: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000440)) process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000001d00)=[{&(0x7f00000000c0)=""/139, 0x8b}], 0x1, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_procfs(0x0, &(0x7f0000000180)='stack\x00') r3 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x40002, 0x0) r4 = socket(0x2, 0x2, 0x0) shutdown(r4, 0x2) ioctl$FIDEDUPERANGE(r1, 0xc0189436, &(0x7f0000000040)={0x2, 0x4, 0x3, 0x0, 0x0, [{r0, 0x0, 0x4}, {r3, 0x0, 0x6}, {r4, 0x0, 0x6}]}) prctl$PR_GET_DUMPABLE(0x3) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000200)='threaded\x00', 0xf642e7e) preadv(r2, &(0x7f00000017c0), 0x199, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r5, &(0x7f00000001c0), 0xfffffef3) pipe(&(0x7f0000000140)={0xffffffffffffffff}) vmsplice(r6, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r6, 0x84, 0x10, &(0x7f00000001c0)=@sack_info={0x0, 0x0, 0x10001}, &(0x7f0000000280)=0xc) setsockopt$inet_sctp6_SCTP_RTOINFO(r5, 0x84, 0x0, &(0x7f00000002c0)={r7, 0x2, 0x0, 0x7}, 0x10) 06:52:53 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f00000003c0)={0xe0003}) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x400000, 0x0) ioctl$int_out(0xffffffffffffffff, 0x0, &(0x7f0000000040)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f0000000300)="640f01c366b8ad008ed00f08c4417b2c020f3548b800000100000000000f23c00f21f835010008000f23f80fc778fc0f350fd8060f30", 0x36}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff}) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$UFFDIO_COPY(r3, 0xc028aa03, &(0x7f00000000c0)={&(0x7f0000ffc000/0x1000)=nil, &(0x7f0000001000/0x2000)=nil, 0x1000, 0x2}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:52:53 executing program 4: ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, &(0x7f0000000240)) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x40000000008, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000800)=0x0) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000440)=r1) process_vm_writev(r1, &(0x7f0000000bc0)=[{&(0x7f0000000480)=""/42, 0x2a}, {&(0x7f0000000380)=""/52, 0x34}, {0x0}, {&(0x7f0000000ac0)=""/249, 0xf9}, {&(0x7f0000000780)=""/8, 0x8}], 0x5, &(0x7f0000001d00)=[{&(0x7f0000002140)=""/4096, 0x1000}, {&(0x7f0000000840)=""/145, 0x91}], 0x2, 0x0) socketpair$unix(0x1, 0x40000000008, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000800)=0x0) ioctl$sock_FIOSETOWN(r2, 0x8901, &(0x7f0000000440)=r3) process_vm_writev(r3, 0x0, 0x0, &(0x7f0000001d00)=[{&(0x7f0000002140)=""/4096, 0x1000}], 0x1, 0x0) r4 = syz_open_procfs(r3, &(0x7f0000000180)='stack\x00') prctl$PR_GET_DUMPABLE(0x3) preadv(r4, &(0x7f00000017c0), 0x47, 0x0) 06:52:53 executing program 1: ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, &(0x7f0000000240)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x40000000008, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$sock_FIOSETOWN(r0, 0x8901, 0x0) process_vm_writev(0x0, &(0x7f0000000bc0)=[{&(0x7f0000000dc0)=""/165, 0xa5}, {&(0x7f0000000480)=""/42, 0x2a}, {&(0x7f0000000ac0)=""/249, 0xf9}], 0x3, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, 0x0) process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000001d00)=[{&(0x7f0000002140)=""/4096, 0x1000}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='stack\x00') prctl$PR_GET_DUMPABLE(0x3) preadv(r1, &(0x7f00000017c0), 0x59, 0x0) 06:52:53 executing program 2: ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, &(0x7f0000000240)) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x40000000008, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$sock_FIOSETOWN(r0, 0x8901, 0x0) process_vm_writev(0x0, &(0x7f0000000bc0)=[{&(0x7f0000000dc0)=""/165, 0xa5}, {&(0x7f0000000480)=""/42, 0x2a}, {0x0}, {&(0x7f0000000ac0)=""/249, 0xf9}], 0x4, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x40000000008, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, 0x0) process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000001d00)=[{&(0x7f0000002140)=""/4096, 0x1000}, {&(0x7f0000000840)=""/145, 0x91}], 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='stack\x00') prctl$PR_GET_DUMPABLE(0x3) preadv(r1, &(0x7f00000017c0), 0xbd, 0x0) 06:52:53 executing program 0: ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, &(0x7f0000000240)) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, 0x0) process_vm_writev(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) process_vm_writev(0x0, &(0x7f0000000bc0)=[{0x0}, {0x0}], 0x2, &(0x7f0000001d00)=[{&(0x7f0000002140)=""/4096, 0x1000}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='stack\x00') prctl$PR_GET_DUMPABLE(0x3) preadv(r0, &(0x7f00000017c0), 0xc5, 0x0) 06:52:53 executing program 4: ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, &(0x7f0000000240)) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x40000000008, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000800)=0x0) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000440)=r1) process_vm_writev(r1, &(0x7f0000000bc0)=[{&(0x7f0000000480)=""/42, 0x2a}, {&(0x7f0000000380)=""/52, 0x34}, {0x0}, {&(0x7f0000000ac0)=""/249, 0xf9}, {&(0x7f0000000780)=""/8, 0x8}], 0x5, &(0x7f0000001d00)=[{&(0x7f0000002140)=""/4096, 0x1000}, {&(0x7f0000000840)=""/145, 0x91}], 0x2, 0x0) socketpair$unix(0x1, 0x40000000008, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000800)=0x0) ioctl$sock_FIOSETOWN(r2, 0x8901, &(0x7f0000000440)=r3) process_vm_writev(r3, 0x0, 0x0, &(0x7f0000001d00)=[{&(0x7f0000002140)=""/4096, 0x1000}], 0x1, 0x0) r4 = syz_open_procfs(r3, &(0x7f0000000180)='stack\x00') prctl$PR_GET_DUMPABLE(0x3) preadv(r4, &(0x7f00000017c0), 0x48, 0x0) 06:52:53 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f00000003c0)={0xe0003}) pipe(&(0x7f0000000140)={0xffffffffffffffff}) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r4 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x404100, 0x0) syz_kvm_setup_cpu$x86(r3, r4, &(0x7f0000007000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, &(0x7f0000000100)="66b9ef0a000066b8da3ad85066bad52ed7310f300f005d09a90100baf80c66b82e25d88066efbafc0ced0f01caf40f20e06635010000000f22e0ba410066b80700000066ef640fc7b001000ff26ed0", 0x4f}], 0x1, 0x70, &(0x7f0000000240)=[@cstype0={0x4, 0x5}, @cr4={0x1, 0x8}], 0x2) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x400000, 0x0) ioctl$int_out(0xffffffffffffffff, 0x0, &(0x7f0000000040)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f0000000300)="640f01c366b8ad008ed00f08c4417b2c020f3548b800000100000000000f23c00f21f835010008000f23f80fc778fc0f350fd8060f30", 0x36}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:52:53 executing program 3: ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, &(0x7f0000000240)) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f00000001c0), 0xfffffef3) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1c, &(0x7f0000001cc0)={@loopback, 0x0}, &(0x7f0000003f40)=0x14) sendmsg$can_raw(r0, &(0x7f0000004040)={&(0x7f0000003f80)={0x1d, r1}, 0x10, &(0x7f0000004000)={&(0x7f0000003fc0)=@can={{0x4, 0x0, 0x1, 0x1}, 0x6, 0x4, 0x0, 0x0, "89abae1e1ff807fd"}, 0x10}, 0x1, 0x0, 0x0, 0xa3c7e2138de6884b}, 0x20000010) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000240)) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000440)) process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000001d00)=[{&(0x7f0000000840)=""/145, 0x91}], 0x1, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000240)) r2 = syz_open_procfs(0x0, &(0x7f0000000180)='stack\x00') prctl$PR_GET_DUMPABLE(0x3) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000200)='threaded\x00', 0xf642e7e) preadv(r2, &(0x7f00000017c0), 0x199, 0x0) 06:52:53 executing program 1: ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, &(0x7f0000000240)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x40000000008, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$sock_FIOSETOWN(r0, 0x8901, 0x0) process_vm_writev(0x0, &(0x7f0000000bc0)=[{&(0x7f0000000dc0)=""/165, 0xa5}, {&(0x7f0000000480)=""/42, 0x2a}, {&(0x7f0000000ac0)=""/249, 0xf9}], 0x3, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, 0x0) process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000001d00)=[{&(0x7f0000002140)=""/4096, 0x1000}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='stack\x00') prctl$PR_GET_DUMPABLE(0x3) preadv(r1, &(0x7f00000017c0), 0x59, 0x0) 06:52:54 executing program 2: ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, &(0x7f0000000240)) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x40000000008, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$sock_FIOSETOWN(r0, 0x8901, 0x0) process_vm_writev(0x0, &(0x7f0000000bc0)=[{&(0x7f0000000dc0)=""/165, 0xa5}, {&(0x7f0000000480)=""/42, 0x2a}, {0x0}, {&(0x7f0000000ac0)=""/249, 0xf9}], 0x4, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x40000000008, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, 0x0) process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000001d00)=[{&(0x7f0000002140)=""/4096, 0x1000}, {&(0x7f0000000840)=""/145, 0x91}], 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='stack\x00') prctl$PR_GET_DUMPABLE(0x3) preadv(r1, &(0x7f00000017c0), 0xbe, 0x0) 06:52:54 executing program 3: ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, &(0x7f0000000240)) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000240)) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000440)) process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000001d00)=[{&(0x7f0000000840)=""/145, 0x91}], 0x1, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000240)) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='stack\x00') prctl$PR_GET_DUMPABLE(0x3) pipe(&(0x7f0000000140)={0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r2 = creat(&(0x7f0000000200)='./file0\x00', 0x0) mknodat(r2, &(0x7f0000000000)='./control\x00', 0x400, 0x0) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f00000000c0)=ANY=[@ANYBLOB="ea36eb1601a2e1ac0cce50b2f65ab951d15d6fbcada929636303c9da7eb5a2289f0403d1dad660a4f963dd02326551272a58f3ccce2caf", @ANYRES32=0x0], &(0x7f0000000180)=0x8) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000040)=@sack_info={r4, 0x5, 0x7}, &(0x7f0000000080)=0xc) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000200)={0x0, 0xeb, 0x14417, 0x8, 0x6, 0xe527, 0x1, 0x9, r4}, &(0x7f0000000240)=0x20) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000000)={r4, 0x355, 0x7ff}, &(0x7f0000000040)=0x8) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000200)='threaded\x00', 0xf642e7e) preadv(r0, &(0x7f00000017c0), 0x199, 0x0) 06:52:54 executing program 0: ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, &(0x7f0000000240)) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, 0x0) process_vm_writev(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) process_vm_writev(0x0, &(0x7f0000000bc0)=[{0x0}, {0x0}], 0x2, &(0x7f0000001d00)=[{&(0x7f0000002140)=""/4096, 0x1000}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='stack\x00') prctl$PR_GET_DUMPABLE(0x3) preadv(r0, &(0x7f00000017c0), 0xc6, 0x0) 06:52:54 executing program 4: ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, &(0x7f0000000240)) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x40000000008, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000800)=0x0) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000440)=r1) process_vm_writev(r1, &(0x7f0000000bc0)=[{&(0x7f0000000480)=""/42, 0x2a}, {&(0x7f0000000380)=""/52, 0x34}, {0x0}, {&(0x7f0000000ac0)=""/249, 0xf9}, {&(0x7f0000000780)=""/8, 0x8}], 0x5, &(0x7f0000001d00)=[{&(0x7f0000002140)=""/4096, 0x1000}, {&(0x7f0000000840)=""/145, 0x91}], 0x2, 0x0) socketpair$unix(0x1, 0x40000000008, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000800)=0x0) ioctl$sock_FIOSETOWN(r2, 0x8901, &(0x7f0000000440)=r3) process_vm_writev(r3, 0x0, 0x0, &(0x7f0000001d00)=[{&(0x7f0000002140)=""/4096, 0x1000}], 0x1, 0x0) r4 = syz_open_procfs(r3, &(0x7f0000000180)='stack\x00') prctl$PR_GET_DUMPABLE(0x3) preadv(r4, &(0x7f00000017c0), 0x49, 0x0) 06:52:54 executing program 5: syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0xb4, 0x101000) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x501000, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f00000003c0)={0xe0003}) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x400000, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f0000000300)="640f01c366b8ad008ed00f08c4417b2c020f3548b800000100000000000f23c00f21f835010008000f23f80fc778fc0f350fd8060f30", 0x36}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff}) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) setsockopt$inet6_udp_encap(r3, 0x11, 0x64, &(0x7f00000000c0)=0x4, 0x4) 06:52:54 executing program 3: ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, &(0x7f0000000240)) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000240)) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000440)) process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000001d00)=[{&(0x7f0000000840)=""/145, 0x91}], 0x1, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000240)) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='stack\x00') prctl$PR_GET_DUMPABLE(0x3) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000200)='threaded\x00', 0xf642e7e) pipe(&(0x7f0000000140)={0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000002640)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)={0x34, r3, 0x1, 0x0, 0x0, {{}, 0x0, 0x4101, 0x0, {0x18, 0x17, {0x0, 0x0, @l2={'ib', 0x3a, 'vcan0\x00'}}}}}, 0x34}}, 0x0) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r1, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x30, r3, 0x300, 0x70bd28, 0x25dfdbfd, {{}, 0x0, 0x5, 0x0, {0x14, 0x19, {0xf01, 0x3, 0x8, 0xb87}}}, ["", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x2008004}, 0x8000) preadv(r0, &(0x7f00000017c0), 0x199, 0x0) 06:52:54 executing program 1: ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, &(0x7f0000000240)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x40000000008, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$sock_FIOSETOWN(r0, 0x8901, 0x0) process_vm_writev(0x0, &(0x7f0000000bc0)=[{&(0x7f0000000dc0)=""/165, 0xa5}, {&(0x7f0000000480)=""/42, 0x2a}, {&(0x7f0000000ac0)=""/249, 0xf9}], 0x3, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, 0x0) process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000001d00)=[{&(0x7f0000002140)=""/4096, 0x1000}, {0x0}], 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='stack\x00') prctl$PR_GET_DUMPABLE(0x3) preadv(r1, &(0x7f00000017c0), 0x59, 0x0) 06:52:54 executing program 4: ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, &(0x7f0000000240)) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x40000000008, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000800)=0x0) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000440)=r1) process_vm_writev(r1, &(0x7f0000000bc0)=[{&(0x7f0000000480)=""/42, 0x2a}, {&(0x7f0000000380)=""/52, 0x34}, {0x0}, {&(0x7f0000000ac0)=""/249, 0xf9}, {&(0x7f0000000780)=""/8, 0x8}], 0x5, &(0x7f0000001d00)=[{&(0x7f0000002140)=""/4096, 0x1000}, {&(0x7f0000000840)=""/145, 0x91}], 0x2, 0x0) socketpair$unix(0x1, 0x40000000008, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000800)=0x0) ioctl$sock_FIOSETOWN(r2, 0x8901, &(0x7f0000000440)=r3) process_vm_writev(r3, 0x0, 0x0, &(0x7f0000001d00)=[{&(0x7f0000002140)=""/4096, 0x1000}], 0x1, 0x0) r4 = syz_open_procfs(r3, &(0x7f0000000180)='stack\x00') prctl$PR_GET_DUMPABLE(0x3) preadv(r4, &(0x7f00000017c0), 0x4a, 0x0) 06:52:54 executing program 2: ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, &(0x7f0000000240)) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x40000000008, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$sock_FIOSETOWN(r0, 0x8901, 0x0) process_vm_writev(0x0, &(0x7f0000000bc0)=[{&(0x7f0000000dc0)=""/165, 0xa5}, {&(0x7f0000000480)=""/42, 0x2a}, {0x0}, {&(0x7f0000000ac0)=""/249, 0xf9}], 0x4, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x40000000008, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, 0x0) process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000001d00)=[{&(0x7f0000002140)=""/4096, 0x1000}, {&(0x7f0000000840)=""/145, 0x91}], 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='stack\x00') prctl$PR_GET_DUMPABLE(0x3) preadv(r1, &(0x7f00000017c0), 0xbf, 0x0) 06:52:54 executing program 0: ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, &(0x7f0000000240)) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, 0x0) process_vm_writev(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) process_vm_writev(0x0, &(0x7f0000000bc0)=[{0x0}, {0x0}], 0x2, &(0x7f0000001d00)=[{&(0x7f0000002140)=""/4096, 0x1000}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='stack\x00') prctl$PR_GET_DUMPABLE(0x3) preadv(r0, &(0x7f00000017c0), 0xc7, 0x0) 06:52:55 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f00000003c0)={0xe0003}) lsetxattr$trusted_overlay_redirect(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='trusted.overlay.redirect\x00', &(0x7f0000000140)='./file0\x00', 0x8, 0x1) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x400000, 0x0) ioctl$int_out(0xffffffffffffffff, 0x0, &(0x7f0000000040)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f0000000300)="640f01c366b8ad008ed00f08c4417b2c020f3548b800000100000000000f23c00f21f835010008000f23f80fc778fc0f350fd8060f30", 0x36}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:52:55 executing program 3: socketpair$unix(0x1, 0x40000000008, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000800)=0x0) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000440)=r1) process_vm_writev(r1, &(0x7f0000000bc0)=[{&(0x7f0000000dc0)=""/165, 0xa5}, {&(0x7f0000000480)=""/42, 0x2a}, {&(0x7f0000000380)=""/52, 0x34}, {&(0x7f0000000a40)=""/73, 0x49}, {&(0x7f0000000ac0)=""/249, 0xf9}, {&(0x7f0000000780)=""/8, 0x8}], 0x6, &(0x7f0000001d00)=[{&(0x7f0000002140)=""/4096, 0x1000}, {&(0x7f0000000840)=""/145, 0x91}], 0x2, 0x0) ptrace$getregset(0x4204, r1, 0x1, &(0x7f0000000080)={&(0x7f0000000000)=""/77, 0x4d}) ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, &(0x7f0000000240)) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x4020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000240)) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000440)) process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000001d00)=[{&(0x7f0000000840)=""/145, 0x91}], 0x1, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000240)) r2 = syz_open_procfs(0x0, &(0x7f0000000180)='stack\x00') prctl$PR_GET_DUMPABLE(0x3) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f00000001c0), 0xfffffef3) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000200)='treaded\x00', 0xffffffffffffffb1) preadv(r2, &(0x7f00000017c0), 0x199, 0x0) 06:52:55 executing program 1: ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, &(0x7f0000000240)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x40000000008, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$sock_FIOSETOWN(r0, 0x8901, 0x0) process_vm_writev(0x0, &(0x7f0000000bc0)=[{&(0x7f0000000dc0)=""/165, 0xa5}, {&(0x7f0000000480)=""/42, 0x2a}, {&(0x7f0000000ac0)=""/249, 0xf9}], 0x3, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, 0x0) process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000001d00)=[{&(0x7f0000002140)=""/4096, 0x1000}, {0x0}], 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='stack\x00') prctl$PR_GET_DUMPABLE(0x3) preadv(r1, &(0x7f00000017c0), 0x59, 0x0) 06:52:55 executing program 4: ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, &(0x7f0000000240)) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x40000000008, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000800)=0x0) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000440)=r1) process_vm_writev(r1, &(0x7f0000000bc0)=[{&(0x7f0000000480)=""/42, 0x2a}, {&(0x7f0000000380)=""/52, 0x34}, {0x0}, {&(0x7f0000000ac0)=""/249, 0xf9}, {&(0x7f0000000780)=""/8, 0x8}], 0x5, &(0x7f0000001d00)=[{&(0x7f0000002140)=""/4096, 0x1000}, {&(0x7f0000000840)=""/145, 0x91}], 0x2, 0x0) socketpair$unix(0x1, 0x40000000008, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000800)=0x0) ioctl$sock_FIOSETOWN(r2, 0x8901, &(0x7f0000000440)=r3) process_vm_writev(r3, 0x0, 0x0, &(0x7f0000001d00)=[{&(0x7f0000002140)=""/4096, 0x1000}], 0x1, 0x0) r4 = syz_open_procfs(r3, &(0x7f0000000180)='stack\x00') prctl$PR_GET_DUMPABLE(0x3) preadv(r4, &(0x7f00000017c0), 0x4b, 0x0) 06:52:55 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f00000000c0)={0x8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000000100)=0x24) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r3, 0x4048ae9b, &(0x7f00000003c0)={0xe0003}) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x400000, 0x0) ioctl$int_out(0xffffffffffffffff, 0x0, &(0x7f0000000040)) socket$can_bcm(0x1d, 0x2, 0x2) fallocate(0xffffffffffffffff, 0x1, 0x217, 0xab0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f0000000300)="640f01c366b8ad008ed00f08c4417b2c020f3548b800000100000000000f23c00f21f835010008000f23f80fc778fc0f350fd8060f30", 0x36}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 06:52:55 executing program 3: ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, &(0x7f0000000240)) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff}) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) connect$tipc(r0, &(0x7f0000000400)=@nameseq={0x1e, 0x1, 0x3, {0x2, 0x0, 0x4}}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000240)) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000440)) process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000000)=""/174, 0xae}, {&(0x7f00000000c0)=""/56, 0x38}, {&(0x7f0000000100)=""/9, 0x9}, {&(0x7f0000000280)=""/180, 0xb4}, {&(0x7f0000000140)=""/22, 0x7}, {&(0x7f0000000340)=""/117, 0x75}, {&(0x7f0000000640)=""/257, 0x101}, {&(0x7f00000001c0)=""/49, 0x31}, {&(0x7f00000003c0)=""/7, 0x7}, {&(0x7f0000000900)=""/4096, 0x1000}], 0xa, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000240)) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='stack\x00') prctl$PR_GET_DUMPABLE(0x3) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000200)='threaded\x00', 0xf642e7e) preadv(r1, &(0x7f00000017c0), 0x199, 0x0) 06:52:55 executing program 0: ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, &(0x7f0000000240)) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, 0x0) process_vm_writev(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) process_vm_writev(0x0, &(0x7f0000000bc0)=[{0x0}, {0x0}], 0x2, &(0x7f0000001d00)=[{&(0x7f0000002140)=""/4096, 0x1000}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='stack\x00') prctl$PR_GET_DUMPABLE(0x3) preadv(r0, &(0x7f00000017c0), 0xc8, 0x0) 06:52:55 executing program 2: ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, &(0x7f0000000240)) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x40000000008, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$sock_FIOSETOWN(r0, 0x8901, 0x0) process_vm_writev(0x0, &(0x7f0000000bc0)=[{&(0x7f0000000dc0)=""/165, 0xa5}, {&(0x7f0000000480)=""/42, 0x2a}, {0x0}, {&(0x7f0000000ac0)=""/249, 0xf9}], 0x4, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x40000000008, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, 0x0) process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000001d00)=[{&(0x7f0000002140)=""/4096, 0x1000}, {&(0x7f0000000840)=""/145, 0x91}], 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='stack\x00') prctl$PR_GET_DUMPABLE(0x3) preadv(r1, &(0x7f00000017c0), 0xc0, 0x0) 06:52:55 executing program 1: ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, &(0x7f0000000240)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x40000000008, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$sock_FIOSETOWN(r0, 0x8901, 0x0) process_vm_writev(0x0, &(0x7f0000000bc0)=[{&(0x7f0000000dc0)=""/165, 0xa5}, {&(0x7f0000000480)=""/42, 0x2a}, {&(0x7f0000000ac0)=""/249, 0xf9}], 0x3, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, 0x0) process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000001d00)=[{0x0}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='stack\x00') prctl$PR_GET_DUMPABLE(0x3) preadv(r1, &(0x7f00000017c0), 0x59, 0x0) 06:52:55 executing program 4: ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, &(0x7f0000000240)) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x40000000008, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000800)=0x0) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000440)=r1) process_vm_writev(r1, &(0x7f0000000bc0)=[{&(0x7f0000000480)=""/42, 0x2a}, {&(0x7f0000000380)=""/52, 0x34}, {0x0}, {&(0x7f0000000ac0)=""/249, 0xf9}, {&(0x7f0000000780)=""/8, 0x8}], 0x5, &(0x7f0000001d00)=[{&(0x7f0000002140)=""/4096, 0x1000}, {&(0x7f0000000840)=""/145, 0x91}], 0x2, 0x0) socketpair$unix(0x1, 0x40000000008, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000800)=0x0) ioctl$sock_FIOSETOWN(r2, 0x8901, &(0x7f0000000440)=r3) process_vm_writev(r3, 0x0, 0x0, &(0x7f0000001d00)=[{&(0x7f0000002140)=""/4096, 0x1000}], 0x1, 0x0) r4 = syz_open_procfs(r3, &(0x7f0000000180)='stack\x00') prctl$PR_GET_DUMPABLE(0x3) preadv(r4, &(0x7f00000017c0), 0x4c, 0x0) 06:52:56 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$net_dm(&(0x7f00000000c0)='NET_DM\x00') ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f00000003c0)={0xe0003}) prctl$PR_SET_CHILD_SUBREAPER(0x24, 0x1) r3 = creat(&(0x7f0000000200)='./file0\x00', 0x0) mknodat(r3, &(0x7f0000000000)='./control\x00', 0x400, 0x0) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f0000000100)=ANY=[@ANYBLOB="01840f0081e39f4dfd40e328d74ca233ed96d6ae2686f27ef4d4fef21aa7d40e3a6db01d75289e2c52278f805a7cc38bde3f087445ee88ef68264a9ebce6fc72217ac978", @ANYRES32=0x0], &(0x7f0000000180)=0x8) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r3, 0x84, 0x10, &(0x7f0000000040)=@sack_info={r5, 0x5, 0x7}, &(0x7f0000000080)=0xc) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000200)={0x0, 0xeb, 0x14417, 0x8, 0x6, 0xe527, 0x1, 0x9, r5}, &(0x7f0000000240)=0x20) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000200)={r5, @in={{0x2, 0x4e23, @loopback}}, 0x3, 0x800}, 0x90) r6 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x400000, 0x0) setsockopt$inet6_group_source_req(r6, 0x29, 0x2, &(0x7f0000000440)={0x1, {{0xa, 0x4e21, 0x3, @empty, 0x2}}, {{0xa, 0x4e21, 0x401, @empty, 0x8}}}, 0x108) ioctl$int_out(0xffffffffffffffff, 0x0, &(0x7f0000000040)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f0000000300)="640f01c366b8ad008ed00f08c4417b2c020f3548b800000100000000000f23c00f21f835010008000f23f80fc778fc0f350fd8060f30", 0x36}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:52:56 executing program 0: ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, &(0x7f0000000240)) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, 0x0) process_vm_writev(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) process_vm_writev(0x0, &(0x7f0000000bc0)=[{0x0}, {0x0}], 0x2, &(0x7f0000001d00)=[{&(0x7f0000002140)=""/4096, 0x1000}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='stack\x00') prctl$PR_GET_DUMPABLE(0x3) preadv(r0, &(0x7f00000017c0), 0xc9, 0x0) 06:52:56 executing program 3: ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, &(0x7f0000000240)) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000240)) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000440)) process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000001d00)=[{&(0x7f0000000840)=""/145, 0x91}], 0x1, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000240)) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='stack\x00') prctl$PR_GET_DUMPABLE(0x3) ioctl$SIOCAX25DELFWD(0xffffffffffffffff, 0x89eb, &(0x7f0000000000)={@default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}}) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000200)='threaded\x00', 0xf642e7e) preadv(r0, &(0x7f00000017c0), 0x199, 0x0) 06:52:56 executing program 1: ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, &(0x7f0000000240)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x40000000008, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$sock_FIOSETOWN(r0, 0x8901, 0x0) process_vm_writev(0x0, &(0x7f0000000bc0)=[{&(0x7f0000000dc0)=""/165, 0xa5}, {&(0x7f0000000480)=""/42, 0x2a}, {&(0x7f0000000ac0)=""/249, 0xf9}], 0x3, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, 0x0) process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000001d00)=[{0x0}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='stack\x00') prctl$PR_GET_DUMPABLE(0x3) preadv(r1, &(0x7f00000017c0), 0x59, 0x0) 06:52:56 executing program 2: ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, &(0x7f0000000240)) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x40000000008, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$sock_FIOSETOWN(r0, 0x8901, 0x0) process_vm_writev(0x0, &(0x7f0000000bc0)=[{&(0x7f0000000dc0)=""/165, 0xa5}, {&(0x7f0000000480)=""/42, 0x2a}, {0x0}, {&(0x7f0000000ac0)=""/249, 0xf9}], 0x4, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x40000000008, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, 0x0) process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000001d00)=[{&(0x7f0000002140)=""/4096, 0x1000}, {&(0x7f0000000840)=""/145, 0x91}], 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='stack\x00') prctl$PR_GET_DUMPABLE(0x3) preadv(r1, &(0x7f00000017c0), 0xc1, 0x0) 06:52:56 executing program 4: ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, &(0x7f0000000240)) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x40000000008, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000800)=0x0) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000440)=r1) process_vm_writev(r1, &(0x7f0000000bc0)=[{&(0x7f0000000480)=""/42, 0x2a}, {&(0x7f0000000380)=""/52, 0x34}, {0x0}, {&(0x7f0000000ac0)=""/249, 0xf9}, {&(0x7f0000000780)=""/8, 0x8}], 0x5, &(0x7f0000001d00)=[{&(0x7f0000002140)=""/4096, 0x1000}, {&(0x7f0000000840)=""/145, 0x91}], 0x2, 0x0) socketpair$unix(0x1, 0x40000000008, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000800)=0x0) ioctl$sock_FIOSETOWN(r2, 0x8901, &(0x7f0000000440)=r3) process_vm_writev(r3, 0x0, 0x0, &(0x7f0000001d00)=[{&(0x7f0000002140)=""/4096, 0x1000}], 0x1, 0x0) r4 = syz_open_procfs(r3, &(0x7f0000000180)='stack\x00') prctl$PR_GET_DUMPABLE(0x3) preadv(r4, &(0x7f00000017c0), 0x4d, 0x0) 06:52:56 executing program 1: ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, &(0x7f0000000240)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x40000000008, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$sock_FIOSETOWN(r0, 0x8901, 0x0) process_vm_writev(0x0, &(0x7f0000000bc0)=[{&(0x7f0000000dc0)=""/165, 0xa5}, {&(0x7f0000000480)=""/42, 0x2a}, {&(0x7f0000000ac0)=""/249, 0xf9}], 0x3, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, 0x0) process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000001d00)=[{0x0}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='stack\x00') prctl$PR_GET_DUMPABLE(0x3) preadv(r1, &(0x7f00000017c0), 0x59, 0x0) 06:52:56 executing program 0: ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, &(0x7f0000000240)) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, 0x0) process_vm_writev(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) process_vm_writev(0x0, &(0x7f0000000bc0)=[{0x0}, {0x0}], 0x2, &(0x7f0000001d00)=[{&(0x7f0000002140)=""/4096, 0x1000}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='stack\x00') prctl$PR_GET_DUMPABLE(0x3) preadv(r0, &(0x7f00000017c0), 0xca, 0x0) 06:52:56 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f00000003c0)={0xe0003}) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x400000, 0x0) ioctl$int_out(0xffffffffffffffff, 0x0, &(0x7f0000000040)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f0000000300)="640f01c366b8ad008ed00f08c4417b2c020f3548b800000100000000000f23c00f21f835010008000f23f80fc778fc0f350fd8060f30", 0x36}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = openat$mixer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/mixer\x00', 0x2000, 0x0) write$cgroup_type(r3, &(0x7f0000000100)='threaded\x00', 0x9) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:52:56 executing program 3: ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, &(0x7f0000000240)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x801) io_setup(0xbfe, &(0x7f0000000480)=0x0) dup3(r1, r0, 0x0) io_submit(r2, 0x1, &(0x7f0000000240)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r0, 0x0}]) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000240)) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000001a40)='/dev/sequencer\x00', 0x153800, 0x0) r4 = syz_genetlink_get_family_id$SEG6(&(0x7f00000001c0)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x40002200}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r4, @ANYBLOB="200027bd7000ffdbdf25010000000800060005000000"], 0x1c}, 0x1, 0x0, 0x0, 0x14}, 0x4000000) sendmsg$SEG6_CMD_SETHMAC(r3, &(0x7f0000001b40)={&(0x7f0000001a80)={0x10, 0x0, 0x0, 0x8040}, 0xc, &(0x7f0000001b00)={&(0x7f0000001ac0)={0x3c, r4, 0x200, 0x70bd2c, 0x25dfdbfe, {}, [@SEG6_ATTR_ALGID={0x8, 0x6, 0x81}, @SEG6_ATTR_ALGID={0x8, 0x6, 0x7f}, @SEG6_ATTR_SECRET={0x18, 0x4, [0x1cb275fd, 0x7fffffff, 0x3, 0x8, 0x7]}]}, 0x3c}}, 0x20000050) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000440)) process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000001d00)=[{&(0x7f0000000840)=""/145, 0x91}], 0x1, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000240)) r5 = syz_open_procfs(0x0, &(0x7f0000000180)='stack\x00') prctl$PR_GET_DUMPABLE(0x3) bind$bt_rfcomm(r5, &(0x7f0000000000)={0x1f, {0xff, 0x1, 0xf1, 0x93, 0x7f, 0xb9}, 0x9}, 0xa) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000200)='threaded\x00', 0xf642e7e) preadv(r5, &(0x7f00000017c0), 0x199, 0x0) 06:52:56 executing program 2: ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, &(0x7f0000000240)) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x40000000008, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$sock_FIOSETOWN(r0, 0x8901, 0x0) process_vm_writev(0x0, &(0x7f0000000bc0)=[{&(0x7f0000000dc0)=""/165, 0xa5}, {&(0x7f0000000480)=""/42, 0x2a}, {0x0}, {&(0x7f0000000ac0)=""/249, 0xf9}], 0x4, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x40000000008, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, 0x0) process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000001d00)=[{&(0x7f0000002140)=""/4096, 0x1000}, {&(0x7f0000000840)=""/145, 0x91}], 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='stack\x00') prctl$PR_GET_DUMPABLE(0x3) preadv(r1, &(0x7f00000017c0), 0xc2, 0x0) 06:52:57 executing program 4: ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, &(0x7f0000000240)) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x40000000008, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000800)=0x0) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000440)=r1) process_vm_writev(r1, &(0x7f0000000bc0)=[{&(0x7f0000000480)=""/42, 0x2a}, {&(0x7f0000000380)=""/52, 0x34}, {0x0}, {&(0x7f0000000ac0)=""/249, 0xf9}, {&(0x7f0000000780)=""/8, 0x8}], 0x5, &(0x7f0000001d00)=[{&(0x7f0000002140)=""/4096, 0x1000}, {&(0x7f0000000840)=""/145, 0x91}], 0x2, 0x0) socketpair$unix(0x1, 0x40000000008, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000800)=0x0) ioctl$sock_FIOSETOWN(r2, 0x8901, &(0x7f0000000440)=r3) process_vm_writev(r3, 0x0, 0x0, &(0x7f0000001d00)=[{&(0x7f0000002140)=""/4096, 0x1000}], 0x1, 0x0) r4 = syz_open_procfs(r3, &(0x7f0000000180)='stack\x00') prctl$PR_GET_DUMPABLE(0x3) preadv(r4, &(0x7f00000017c0), 0x4e, 0x0) 06:52:57 executing program 1: ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, &(0x7f0000000240)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x40000000008, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$sock_FIOSETOWN(r0, 0x8901, 0x0) process_vm_writev(0x0, &(0x7f0000000bc0)=[{&(0x7f0000000dc0)=""/165, 0xa5}, {&(0x7f0000000480)=""/42, 0x2a}, {&(0x7f0000000ac0)=""/249, 0xf9}], 0x3, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, 0x0) process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000001d00)=[{0x0}, {0x0}], 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='stack\x00') prctl$PR_GET_DUMPABLE(0x3) preadv(r1, &(0x7f00000017c0), 0x59, 0x0) 06:52:57 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff}) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f00000001c0), 0xfffffef3) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x40000000000) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r4, 0x4048ae9b, &(0x7f00000003c0)={0xe0003}) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vea_arbiter\x00', 0x402000, 0x0) ioctl$int_out(0xffffffffffffffff, 0x0, &(0x7f0000000040)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f0000000300)="640f01c366b8ad008ed00f08c4417b2c020f3548b800000100000000000f23c00f21f835010008000f23f80fc778fc0f350fd8060f30", 0x36}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_GET_FPEMU(0x9, &(0x7f00000000c0)) ioctl$KVM_RUN(r4, 0xae80, 0x0) 06:52:57 executing program 0: ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, &(0x7f0000000240)) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, 0x0) process_vm_writev(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) process_vm_writev(0x0, &(0x7f0000000bc0)=[{0x0}, {0x0}], 0x2, &(0x7f0000001d00)=[{&(0x7f0000002140)=""/4096, 0x1000}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='stack\x00') prctl$PR_GET_DUMPABLE(0x3) preadv(r0, &(0x7f00000017c0), 0xcb, 0x0) 06:52:57 executing program 3: ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, &(0x7f0000000240)) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000240)) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000440)) process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000001d00)=[{&(0x7f0000000840)=""/145, 0x91}], 0x1, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000240)) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='stack\x00') prctl$PR_GET_DUMPABLE(0x3) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000200)='threaded\x00', 0xf642e7e) syz_open_pts(0xffffffffffffffff, 0x400000) preadv(r0, &(0x7f00000017c0), 0x199, 0x0) 06:52:57 executing program 4: ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, &(0x7f0000000240)) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x40000000008, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000800)=0x0) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000440)=r1) process_vm_writev(r1, &(0x7f0000000bc0)=[{&(0x7f0000000480)=""/42, 0x2a}, {&(0x7f0000000380)=""/52, 0x34}, {0x0}, {&(0x7f0000000ac0)=""/249, 0xf9}, {&(0x7f0000000780)=""/8, 0x8}], 0x5, &(0x7f0000001d00)=[{&(0x7f0000002140)=""/4096, 0x1000}, {&(0x7f0000000840)=""/145, 0x91}], 0x2, 0x0) socketpair$unix(0x1, 0x40000000008, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000800)=0x0) ioctl$sock_FIOSETOWN(r2, 0x8901, &(0x7f0000000440)=r3) process_vm_writev(r3, 0x0, 0x0, &(0x7f0000001d00)=[{&(0x7f0000002140)=""/4096, 0x1000}], 0x1, 0x0) r4 = syz_open_procfs(r3, &(0x7f0000000180)='stack\x00') prctl$PR_GET_DUMPABLE(0x3) preadv(r4, &(0x7f00000017c0), 0x4f, 0x0) 06:52:57 executing program 1: ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, &(0x7f0000000240)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x40000000008, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$sock_FIOSETOWN(r0, 0x8901, 0x0) process_vm_writev(0x0, &(0x7f0000000bc0)=[{&(0x7f0000000dc0)=""/165, 0xa5}, {&(0x7f0000000480)=""/42, 0x2a}, {&(0x7f0000000ac0)=""/249, 0xf9}], 0x3, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, 0x0) process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000001d00)=[{0x0}, {0x0}], 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='stack\x00') prctl$PR_GET_DUMPABLE(0x3) preadv(r1, &(0x7f00000017c0), 0x59, 0x0) 06:52:57 executing program 2: ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, &(0x7f0000000240)) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x40000000008, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$sock_FIOSETOWN(r0, 0x8901, 0x0) process_vm_writev(0x0, &(0x7f0000000bc0)=[{&(0x7f0000000dc0)=""/165, 0xa5}, {&(0x7f0000000480)=""/42, 0x2a}, {0x0}, {&(0x7f0000000ac0)=""/249, 0xf9}], 0x4, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x40000000008, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, 0x0) process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000001d00)=[{&(0x7f0000002140)=""/4096, 0x1000}, {&(0x7f0000000840)=""/145, 0x91}], 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='stack\x00') prctl$PR_GET_DUMPABLE(0x3) preadv(r1, &(0x7f00000017c0), 0xc3, 0x0) 06:52:57 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff}) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vga_arbiter\x00', 0x210000, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r4, 0x4048ae9b, &(0x7f00000003c0)={0xe0003}) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(r1, 0xc0096616, &(0x7f0000000200)=ANY=[@ANYBLOB="01003644515dba1d18bb290e03c1c82f000000010000003cecece0746550626305dfd7025dbd90bc7a0f68244348dc148bbf30a8d800df785b5b0e178cc9302bfefe260f7b4e3a4bfff512a61806b4db8b77925564d81f00e94945bf1e1ba266d36f45579cab36b4f6d93307a1b3d30050a3f0ed1108614e2462ab7b96fec661a7320d9de66d82ce683ae688a814cd98aaebf7c85d86d08033b46f0e9a787929b7ad22b6ee903b152c95f110eace690b11aff68666dce2b0c6"]) ioctl$KVM_ASSIGN_PCI_DEVICE(r1, 0x8040ae69, &(0x7f00000000c0)={0x233a, 0x2, 0x8, 0x4, 0x5}) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x400000, 0x0) ioctl$int_out(0xffffffffffffffff, 0x0, &(0x7f0000000040)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f0000000300)="640f01c366b8ad008ed00f08c4417b2c020f3548b800000100000000000f23c00f21f835010008000f23f80fc778fc0f350fd8060f30", 0x36}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) socketpair$unix(0x1, 0x40000000008, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000800)=0x0) ioctl$sock_FIOSETOWN(r5, 0x8901, &(0x7f0000000440)=r6) process_vm_writev(r6, &(0x7f0000000bc0)=[{&(0x7f0000000dc0)=""/165, 0xa5}, {&(0x7f0000000480)=""/42, 0x2a}, {&(0x7f0000000380)=""/52, 0x34}, {&(0x7f0000000a40)=""/73, 0x49}, {&(0x7f0000000ac0)=""/249, 0xf9}, {&(0x7f0000000780)=""/8, 0x8}], 0x6, &(0x7f0000001d00)=[{&(0x7f0000002140)=""/4096, 0x1000}, {&(0x7f0000000840)=""/145, 0x91}], 0x2, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff}) vmsplice(r7, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) perf_event_open(&(0x7f0000000340)={0x4, 0x70, 0x3, 0x7f, 0xc2, 0x6, 0x0, 0x2, 0x4008, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x1ff, 0x6}, 0x2005a, 0x1, 0x9, 0x7, 0x21, 0x0, 0x3}, r6, 0x7, r7, 0x8) 06:52:57 executing program 3: ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, &(0x7f0000000240)) recvmmsg(0xffffffffffffffff, 0x0, 0xad4515d8, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000240)) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000440)) process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000001d00)=[{&(0x7f0000000840)=""/145, 0x91}], 0x1, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f00000001c0), 0xfffffef3) accept(r0, &(0x7f0000000000)=@caif=@dbg, 0xfffffffffffffffe) socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000240)) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='stack\x00') prctl$PR_GET_DUMPABLE(0x3) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000200)='threaded\x00', 0xf642e7e) preadv(r1, &(0x7f00000017c0), 0x199, 0x0) 06:52:57 executing program 0: ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, &(0x7f0000000240)) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, 0x0) process_vm_writev(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) process_vm_writev(0x0, &(0x7f0000000bc0)=[{0x0}, {0x0}], 0x2, &(0x7f0000001d00)=[{&(0x7f0000002140)=""/4096, 0x1000}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='stack\x00') prctl$PR_GET_DUMPABLE(0x3) preadv(r0, &(0x7f00000017c0), 0xcc, 0x0) 06:52:57 executing program 4: ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, &(0x7f0000000240)) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x40000000008, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000800)=0x0) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000440)=r1) process_vm_writev(r1, &(0x7f0000000bc0)=[{&(0x7f0000000480)=""/42, 0x2a}, {&(0x7f0000000380)=""/52, 0x34}, {0x0}, {&(0x7f0000000ac0)=""/249, 0xf9}, {&(0x7f0000000780)=""/8, 0x8}], 0x5, &(0x7f0000001d00)=[{&(0x7f0000002140)=""/4096, 0x1000}, {&(0x7f0000000840)=""/145, 0x91}], 0x2, 0x0) socketpair$unix(0x1, 0x40000000008, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000800)=0x0) ioctl$sock_FIOSETOWN(r2, 0x8901, &(0x7f0000000440)=r3) process_vm_writev(r3, 0x0, 0x0, &(0x7f0000001d00)=[{&(0x7f0000002140)=""/4096, 0x1000}], 0x1, 0x0) r4 = syz_open_procfs(r3, &(0x7f0000000180)='stack\x00') prctl$PR_GET_DUMPABLE(0x3) preadv(r4, &(0x7f00000017c0), 0x50, 0x0) 06:52:58 executing program 1: ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, &(0x7f0000000240)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x40000000008, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$sock_FIOSETOWN(r0, 0x8901, 0x0) process_vm_writev(0x0, &(0x7f0000000bc0)=[{&(0x7f0000000dc0)=""/165, 0xa5}, {&(0x7f0000000480)=""/42, 0x2a}, {&(0x7f0000000ac0)=""/249, 0xf9}], 0x3, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, 0x0) process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000001d00)=[{0x0}, {0x0}], 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='stack\x00') prctl$PR_GET_DUMPABLE(0x3) preadv(r1, &(0x7f00000017c0), 0x59, 0x0) 06:52:58 executing program 2: ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, &(0x7f0000000240)) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x40000000008, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$sock_FIOSETOWN(r0, 0x8901, 0x0) process_vm_writev(0x0, &(0x7f0000000bc0)=[{&(0x7f0000000dc0)=""/165, 0xa5}, {&(0x7f0000000480)=""/42, 0x2a}, {0x0}, {&(0x7f0000000ac0)=""/249, 0xf9}], 0x4, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x40000000008, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, 0x0) process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000001d00)=[{&(0x7f0000002140)=""/4096, 0x1000}, {&(0x7f0000000840)=""/145, 0x91}], 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='stack\x00') prctl$PR_GET_DUMPABLE(0x3) preadv(r1, &(0x7f00000017c0), 0xc4, 0x0) 06:52:58 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x404041, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff7c) ioctl$KVM_SET_GUEST_DEBUG(r0, 0x4048ae9b, &(0x7f00000003c0)={0xe0003}) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x400000, 0x0) ioctl$int_out(0xffffffffffffffff, 0x0, &(0x7f0000000040)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r0, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f0000000300)="640f01c366b8ad008ed00f08c4417b2c020f3548b800000100000000000f23c00f21f835010008000f23f80fc778fc0f350fd8060f30", 0x36}], 0x1, 0x0, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) write$RDMA_USER_CM_CMD_JOIN_MCAST(0xffffffffffffffff, &(0x7f0000000200)={0x16, 0x98, 0xfa00, {&(0x7f0000000140)={0xffffffffffffffff}, 0x1, 0xffffffffffffffff, 0x14, 0x1, @ib={0x1b, 0x0, 0x5, {"1a573405c820ebe2c30eb78809341719"}, 0x2, 0x7, 0xffffffffffffffff}}}, 0xa0) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r2, &(0x7f0000000340)={0x11, 0x10, 0xfa00, {&(0x7f0000000100), r3}}, 0x18) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r0, 0xae80, 0x0) 06:52:58 executing program 3: r0 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x0, 0x2) ioctl$SIOCGIFMTU(r0, 0x8921, &(0x7f0000000040)) ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, &(0x7f0000000240)) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000240)) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000440)) process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000001d00)=[{&(0x7f0000000840)=""/145, 0x91}], 0x1, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000240)) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='stack\x00') prctl$PR_GET_DUMPABLE(0x3) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000200)='threaded\x00', 0xf642e7e) preadv(r1, &(0x7f00000017c0), 0x199, 0x0) 06:52:58 executing program 0: ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, &(0x7f0000000240)) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, 0x0) process_vm_writev(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) process_vm_writev(0x0, &(0x7f0000000bc0)=[{0x0}, {0x0}], 0x2, &(0x7f0000001d00)=[{&(0x7f0000002140)=""/4096, 0x1000}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='stack\x00') prctl$PR_GET_DUMPABLE(0x3) preadv(r0, &(0x7f00000017c0), 0xcd, 0x0) 06:52:58 executing program 1: ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, &(0x7f0000000240)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x40000000008, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$sock_FIOSETOWN(r0, 0x8901, 0x0) process_vm_writev(0x0, &(0x7f0000000bc0)=[{&(0x7f0000000dc0)=""/165, 0xa5}, {&(0x7f0000000480)=""/42, 0x2a}, {&(0x7f0000000ac0)=""/249, 0xf9}], 0x3, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, 0x0) process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000001d00)=[{&(0x7f0000002140)=""/4096, 0x1000}, {0x0}], 0x2, 0x0) r1 = syz_open_procfs(0x0, 0x0) prctl$PR_GET_DUMPABLE(0x3) preadv(r1, &(0x7f00000017c0), 0x59, 0x0) 06:52:58 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f00000003c0)={0xe0003}) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = syz_open_dev$ndb(&(0x7f0000000340)='/dev/nbd#\x00', 0x0, 0x80000) ioctl$IOC_PR_REGISTER(r4, 0x401870c8, &(0x7f0000000380)={0x7f, 0x3, 0x1}) write(r3, &(0x7f00000001c0), 0xfffffef3) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000540)=ANY=[@ANYBLOB="06000000000000000c0a0000000000001f478b8200000087090000000000000000e7ffffffffff0f0200000000000001000000000000005c080001000000000100000000000000f205000000000000090000000000000042060000000000003f00000000000000ca6745"]) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x400000, 0x0) ioctl$EVIOCGABS3F(r3, 0x8018457f, &(0x7f00000000c0)=""/104) ioctl$int_out(0xffffffffffffffff, 0x0, &(0x7f0000000040)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f0000000300)="640f01c366b8ad008ed00f08c4417b2c020f3548b800000100000000000f23c00f21f835010008000f23f80fc778fc0f350fd8060f30", 0x36}], 0x1, 0x0, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000200)={0xffffffffffffffff}, 0x10d, 0x6}}, 0xfffffffffffffd6b) write$RDMA_USER_CM_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0xa, 0x4, 0xfa00, {r5}}, 0xc) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) r6 = gettid() ptrace$setregs(0xd, r6, 0x10000, &(0x7f0000000440)="3bdabf74bf2eee2f15c99d80474e7a73c24aab06bd1b02721f429b7d2167a7dd083e73cbdf80c16cc1e329f956c8848f3e67497d61473dfaff549e563192cda966be4b0b075a93d030a09610da20fa011b70e7d110eb297809f467b11e30534f8ba8c04656661c5a05b6299a36d60334b54b79b8c955f5509f28b31db2cd59a6b1e4272e732d04f7bb4f8763eac000c05b0eef5d912da05d40974721d4cff2da966ad38976fef9acbe882486b4c44ba3727b0dabfa5599117933de470a4bed64844fb7a48c136121abc5b4a604ac0f3b7d43630e039f29afa7b983ac8044b9de1d6cc12888c09da2") 06:52:58 executing program 3: ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, &(0x7f0000000240)) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0xffffff5b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000240)) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000440)) process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000001d00)=[{&(0x7f0000000840)=""/145, 0x91}], 0x1, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000240)) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000140)='/dev/null\x00', 0x8000, 0x0) ioctl$EVIOCGSND(r0, 0x8040451a, &(0x7f0000000480)=""/188) r1 = getuid() syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f00000000c0)='./file0\x00', 0x3f, 0x3, &(0x7f0000000300)=[{&(0x7f0000000100)="8c9ece51dd9adfc6c71a5b2ee1701969480d6de6b4ddc26c2fdc4c12efd59f580b55ffbc9348e853b099", 0x2a}, {&(0x7f0000000280)="31758c06ac1d5e6403341d2723ecac309e96c144e3a0d14008bd7dcefa79cba2372d252942a17419974cf1a05a4a791f1b6c50365890399faa8992f913d8864bc421126f21c682ef751c53c159e0ef14fdedb4656cd4c57f2b8b53a1da1f", 0x5e, 0x9}, {&(0x7f0000000900)="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", 0x1000, 0x7}], 0x1, &(0x7f0000000380)={[{@usrjquota_path={'usrjquota', 0x3d, './file0'}}, {@inode_readahead_blks={'inode_readahead_blks', 0x3d, 0x2d2222c9c54130db}}, {@norecovery='norecovery'}], [{@uid_lt={'uid<', r1}}, {@permit_directio='permit_directio'}]}) r2 = syz_open_procfs(0x0, &(0x7f0000000180)='stack\x00') prctl$PR_GET_DUMPABLE(0x3) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000200)='threaded\x00', 0xf642e7e) preadv(r2, &(0x7f00000017c0), 0x199, 0x0) 06:52:58 executing program 2: ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, &(0x7f0000000240)) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x40000000008, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$sock_FIOSETOWN(r0, 0x8901, 0x0) process_vm_writev(0x0, &(0x7f0000000bc0)=[{&(0x7f0000000dc0)=""/165, 0xa5}, {&(0x7f0000000480)=""/42, 0x2a}, {0x0}, {&(0x7f0000000ac0)=""/249, 0xf9}], 0x4, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x40000000008, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, 0x0) process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000001d00)=[{&(0x7f0000002140)=""/4096, 0x1000}, {&(0x7f0000000840)=""/145, 0x91}], 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='stack\x00') prctl$PR_GET_DUMPABLE(0x3) preadv(r1, &(0x7f00000017c0), 0xc5, 0x0) 06:52:58 executing program 4: ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, &(0x7f0000000240)) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x40000000008, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000800)=0x0) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000440)=r1) process_vm_writev(r1, &(0x7f0000000bc0)=[{&(0x7f0000000480)=""/42, 0x2a}, {&(0x7f0000000380)=""/52, 0x34}, {0x0}, {&(0x7f0000000ac0)=""/249, 0xf9}, {&(0x7f0000000780)=""/8, 0x8}], 0x5, &(0x7f0000001d00)=[{&(0x7f0000002140)=""/4096, 0x1000}, {&(0x7f0000000840)=""/145, 0x91}], 0x2, 0x0) socketpair$unix(0x1, 0x40000000008, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000800)=0x0) ioctl$sock_FIOSETOWN(r2, 0x8901, &(0x7f0000000440)=r3) process_vm_writev(r3, 0x0, 0x0, &(0x7f0000001d00)=[{&(0x7f0000002140)=""/4096, 0x1000}], 0x1, 0x0) r4 = syz_open_procfs(r3, &(0x7f0000000180)='stack\x00') prctl$PR_GET_DUMPABLE(0x3) preadv(r4, &(0x7f00000017c0), 0x51, 0x0) [ 1096.338737][T18052] EXT4-fs (loop3): VFS: Can't find ext4 filesystem 06:52:59 executing program 0: ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, &(0x7f0000000240)) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, 0x0) process_vm_writev(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) process_vm_writev(0x0, &(0x7f0000000bc0)=[{0x0}, {0x0}], 0x2, &(0x7f0000001d00)=[{&(0x7f0000002140)=""/4096, 0x1000}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='stack\x00') prctl$PR_GET_DUMPABLE(0x3) preadv(r0, &(0x7f00000017c0), 0xce, 0x0) 06:52:59 executing program 1: ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, &(0x7f0000000240)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x40000000008, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$sock_FIOSETOWN(r0, 0x8901, 0x0) process_vm_writev(0x0, &(0x7f0000000bc0)=[{&(0x7f0000000dc0)=""/165, 0xa5}, {&(0x7f0000000480)=""/42, 0x2a}, {&(0x7f0000000ac0)=""/249, 0xf9}], 0x3, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, 0x0) process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000001d00)=[{&(0x7f0000002140)=""/4096, 0x1000}, {0x0}], 0x2, 0x0) r1 = syz_open_procfs(0x0, 0x0) prctl$PR_GET_DUMPABLE(0x3) preadv(r1, &(0x7f00000017c0), 0x59, 0x0) 06:52:59 executing program 4: ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, &(0x7f0000000240)) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x40000000008, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000800)=0x0) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000440)=r1) process_vm_writev(r1, &(0x7f0000000bc0)=[{&(0x7f0000000480)=""/42, 0x2a}, {&(0x7f0000000380)=""/52, 0x34}, {0x0}, {&(0x7f0000000ac0)=""/249, 0xf9}, {&(0x7f0000000780)=""/8, 0x8}], 0x5, &(0x7f0000001d00)=[{&(0x7f0000002140)=""/4096, 0x1000}, {&(0x7f0000000840)=""/145, 0x91}], 0x2, 0x0) socketpair$unix(0x1, 0x40000000008, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000800)=0x0) ioctl$sock_FIOSETOWN(r2, 0x8901, &(0x7f0000000440)=r3) process_vm_writev(r3, 0x0, 0x0, &(0x7f0000001d00)=[{&(0x7f0000002140)=""/4096, 0x1000}], 0x1, 0x0) r4 = syz_open_procfs(r3, &(0x7f0000000180)='stack\x00') prctl$PR_GET_DUMPABLE(0x3) preadv(r4, &(0x7f00000017c0), 0x52, 0x0) 06:52:59 executing program 3: ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, &(0x7f0000000240)) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x80000001}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000240)) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000440)) process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000001d00)=[{&(0x7f0000000840)=""/145, 0x91}], 0x1, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000240)) recvfrom$ax25(0xffffffffffffffff, &(0x7f0000000900)=""/4096, 0x1000, 0x100, &(0x7f0000000040)={{0x3, @null, 0x9}, [@default, @null, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @null]}, 0xffffffffffffffb8) sendmsg$inet6(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000180)={0xa, 0x4e21, 0x10001, @empty, 0x78a2c7e3}, 0x1c, &(0x7f00000006c0)=[{&(0x7f0000000280)="d79d4a3aa2c194bf592766c87d3ffbc3cece0a7085cb8b33d6a4d7aa23c4a5f710f0cfba065037d2be88b74f406d0d3b2176d94591c1f7c782c369a751a5d65bc6e18df480043d18694914a89fc9fe66b1638249a9c4c9289e34769289fae54ef958e75330384968f484f89d874d3b327955e0b866c1c18b35d962725184cca247f27b9ef23fcccca79a9c3da04c2bf93f539e970d125a4419f2cffcc6545d55e4c2bf2d1e9ee32432dc27eb65287b86e83f64c3f0acb5123be86478dede7bdea11944ea7fb24887b14192ea1cf126bf35444e22c2794cdbe6573dcdf13282ea25e6487d4dc98f290b8f1a419c2bd5", 0xef}, {&(0x7f0000000380)="1eb5928e66d24807af1130ca56bb2d023c0dbc0bccc66f5dd05d97e441b4c9c24b6214d589c6d6d299f0a4563af6613d7481099c9a4a38a0dc192ac8927e8d990fe4166ed1981387379ed1a34c", 0x4d}, {&(0x7f0000000480)="c4edab16b6acf24055727c1819e2c5b01a269835996752c93a5123ff64d77fbac6afa76d92396b448d3edcbe4adade313a6a0bdbe85d334c8218bbcf4f08289c4a1176ca12d4979f0dfdc2d49cd45bfd8307d3eafbb44c80560fa3d38342206fbc8477ab8098bd67697eb63ba2b57a4e426e88fe80188e898ae75d601a5233242eff9bb2830661af9a4a1e89eefde8f77c21cb48dfe386e7e238285b1b77bba5f5007294997a349d0ee17f4b6c7a4ce66c3c0ec8a7b603bb60be4f85d7a7d939bca20318e87731ec0e23b03786971785f01d59b1b33e727321bc", 0xda}, {&(0x7f0000000580)="8e42ba852dbc488e3ec8034d887a63b0d890f4a67cbaca1c46442fed3e85ef9f0a071b21f3c6a2aa09e446c783810a78b71ace538aef963616c3112d45fdda08f17f10ebbde82cf5f28fb991b8901ec232a5892b4b7a32a068de43eeb00282b55bcaadec41ba42ada7e5ea9bc385c80b717f01e1dbd26e92949801475fa2982f63b5e9f1040c110264fe6029f5d8a13935a5a3b9654840d41ecd33f9f3799c899c0d61a173a6d166759d86261134999394a713dc95c15c3db8", 0xb9}, {&(0x7f0000001d40)="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", 0x1000}, {&(0x7f0000000640)="f7f2546c58b97cbc34d2fa4957661a1e5acbda757ddb370ecf558f1b61fea3dae191506c08d8d52f926a0c44c090c8d89ef000e19423f85a149ea6823f2be1b56b8e840acde4a4cee2233aaf0db54008ff7a732208858d0013936905cc", 0x5d}, {&(0x7f0000002d40)="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", 0x1000}], 0x7, &(0x7f0000003d40)=[@dstopts_2292={{0x30, 0x29, 0x4, {0x0, 0x2, [], [@enc_lim, @jumbo={0xc2, 0x4, 0x8}, @ra={0x5, 0x2, 0x8}, @ra={0x5, 0x2, 0x7f}, @padn]}}}, @hopopts_2292={{0x1a8, 0x29, 0x36, {0x16, 0x31, [], [@ra={0x5, 0x2, 0x40}, @pad1, @calipso={0x7, 0x18, {0x1, 0x4, 0x40, 0x70, [0x5, 0x3f]}}, @jumbo={0xc2, 0x4, 0x4f80}, @generic={0x9, 0xcf, "60383a828fcce12a76bd9284ac272aaa57979e4a37b99e800c40d7f6dd66cd01c688cb5d50fcb025d7c64faa4ad4262bc521a23f1387695fc3809ed52fd1edcda4a7e6d1c252cee19b1a0fd0b5d668474f7bcbc4aa27436237d0b5ec25f28f37a523d7dd507ab98643bb4bd7dbbce0d4ae0d974bc7c7c876702c8f29a1545f2c872558a2b40ecfb7d236ace984820af73d05ba2085f4c6cb9533c037e8fda802a19802dd4ef83de2ce58437c3c9444a826b9dd2c0f5f2615c8c71f06d9583218afcf9cf79f278d6bb3eb2cce3d91ab"}, @hao={0xc9, 0x10, @mcast1}, @padn={0x1, 0x4, [0x0, 0x0, 0x0, 0x0]}, @pad1, @calipso={0x7, 0x40, {0xffffffc9, 0xe, 0x8, 0x40, [0x8, 0x9, 0x0, 0x4, 0x7, 0x6, 0x6]}}, @calipso={0x7, 0x38, {0x101, 0xc, 0x9, 0x9, [0x9, 0x5, 0xfffffffffffffff7, 0x3, 0x8, 0x100000001]}}]}}}, @rthdr_2292={{0x28, 0x29, 0x39, {0x87, 0x2, 0x0, 0x6, 0x0, [@empty]}}}, @rthdr={{0x68, 0x29, 0x39, {0x3a, 0xa, 0x3, 0x40, 0x0, [@remote, @rand_addr="0c6178e419686415540bfebf9cb79c90", @initdev={0xfe, 0x88, [], 0x1, 0x0}, @empty, @local]}}}, @hoplimit_2292={{0x14, 0x29, 0x8, 0x4}}, @rthdrdstopts={{0xf0, 0x29, 0x37, {0x1c, 0x1a, [], [@jumbo={0xc2, 0x4, 0xfffffeff}, @generic={0x1, 0x95, "e4e72cbe7bb6f513bfc1896b6a83aabec14a59a1daf264ea1cc58e3ff2227a85b158890f5490200568b3310527cc2cd9e326646aebf17e735e2df471a47047759433afb7bdd0fe1b8e3c75e0536c1b748595b11d4aaef69dda2f5e4cba764e718f600afe16bd71f400d0bb64aeb8fe1d115ee7286f8f28b0ebba26f19d80cb97cba899093f103c1f884c85fcba3967bc62c2c245f4"}, @calipso={0x7, 0x18, {0x0, 0x4, 0x7f, 0x0, [0x32, 0xfff]}}, @hao={0xc9, 0x10, @dev={0xfe, 0x80, [], 0x18}}, @enc_lim={0x4, 0x1, 0x7f}, @ra={0x5, 0x2, 0x6}, @jumbo={0xc2, 0x4, 0x2}]}}}, @hoplimit_2292={{0x14, 0x29, 0x8, 0x3}}, @hoplimit={{0x14, 0x29, 0x34, 0x5}}, @rthdr={{0x68, 0x29, 0x39, {0x6, 0xa, 0x0, 0x1f, 0x0, [@rand_addr="e570ad7005a7b4a948756bf54eb542cf", @empty, @mcast2, @initdev={0xfe, 0x88, [], 0x1, 0x0}, @remote]}}}, @hopopts={{0x38, 0x29, 0x36, {0x0, 0x4, [], [@jumbo={0xc2, 0x4, 0x4}, @padn={0x1, 0x3, [0x0, 0x0, 0x0]}, @pad1, @hao={0xc9, 0x10, @initdev={0xfe, 0x88, [], 0x0, 0x0}}]}}}], 0x440}, 0x40840) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='stack\x00\xa7\xe0\x15\xed\xb0c*c-5Z\xca\b]\x91\\*0\xe9Z\xb7\x85\xafi\xa8\x8d\xb3') prctl$PR_GET_DUMPABLE(0x3) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000200)='threaded\x00', 0xf642e7e) preadv(r0, &(0x7f00000017c0), 0x199, 0x0) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000001c00)=[{{&(0x7f0000000400)={0x2, 0x4e23, @remote}, 0x10, &(0x7f0000001b40)=[{&(0x7f0000000740)="a711e0787282a7f5a09e565f0a790a25fb92d452b2a510435f", 0x19}, {&(0x7f0000000780)="e009b77ed3251e0d87ff328c82705d21cf0d4d0ffcc7e7c7188fcdf95bb9d8368c9c118d1703589c2af8e7400cd601a968fb54dc5e4495789d6f5b1fd3ef3081bc262e61c544c514b83ea7009b0591bbc8169c4268dbc2f1356aeebda7ca54ee8243c1cfca69822cd92823c2617db53c0dccd7aed814a0cb38f6e948246e11ccdcf6df6a0be8de731b3b5933766ad0866d2a7d90a783b44fa6e037ce83247378bab1ee3ae98be53215b7f7e2907fd734cf9c60509f66ec0b77c0f743", 0xbc}, {&(0x7f0000001900)="00cb5fd769781b1b656685558737877f4618050a449fed822501f1224a7a40629629287873c11a224852f46910876fbf07783ce023ad3df5c8a430fe5eeab35e18e976e48ecfba531eab537f03a84992834b20fbd9f859d776979654c2ac88d91052d4351a3cd6aa0e2b837bbf77cf18062bfd4182d58d988c4be2b6b83e27653e1f494ec0f8d3c92b29", 0x8a}, {&(0x7f00000019c0)="1570c960df08e1a4af", 0x9}, {&(0x7f0000001a00)="1eb6556471900661772cc5544185ec21d95ed97de658b60e1474e0419a62352bc6e36733fe", 0x25}, {&(0x7f0000001a40)="c209", 0x2}, {&(0x7f0000001a80)="9476638e7dea8ee348f5a8e443a142b92de5a01d4d", 0x15}, {&(0x7f0000001ac0)="5aa368efc188e411dad1e68664f9529d58e41de85abd917e2b2d056e1d30afec2cb5b41e97e2462f91975fb07f6fdcb8ac8bc69b0c4e3e51c6994426fe67f7b2855c712c88b27b4947a12b6e775c18", 0x4f}], 0x8, &(0x7f0000001bc0)=[@ip_ttl={{0x14, 0x0, 0x2, 0x9d}}], 0x18}}], 0x1, 0x20000) pipe(&(0x7f0000000140)={0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$GIO_SCRNMAP(r1, 0x4b40, &(0x7f00000000c0)=""/95) 06:52:59 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f00000003c0)={0xe0003}) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f00000001c0), 0xfffffef3) fsync(r3) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x400000, 0x0) ioctl$int_out(0xffffffffffffffff, 0x0, &(0x7f0000000040)) pipe(&(0x7f0000000140)={0xffffffffffffffff}) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$TIOCOUTQ(r4, 0x5411, &(0x7f00000000c0)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f0000000300)="640f01c366b8ad008ed00f08c4417b2c020f3548b800000100000000000f23c00f21f835010008000f23f80fc778fc0f350fd8060f30", 0x36}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:52:59 executing program 2: ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, &(0x7f0000000240)) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x40000000008, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$sock_FIOSETOWN(r0, 0x8901, 0x0) process_vm_writev(0x0, &(0x7f0000000bc0)=[{&(0x7f0000000dc0)=""/165, 0xa5}, {&(0x7f0000000480)=""/42, 0x2a}, {0x0}, {&(0x7f0000000ac0)=""/249, 0xf9}], 0x4, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x40000000008, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, 0x0) process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000001d00)=[{&(0x7f0000002140)=""/4096, 0x1000}, {&(0x7f0000000840)=""/145, 0x91}], 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='stack\x00') prctl$PR_GET_DUMPABLE(0x3) preadv(r1, &(0x7f00000017c0), 0xc6, 0x0) 06:52:59 executing program 1: ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, &(0x7f0000000240)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x40000000008, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$sock_FIOSETOWN(r0, 0x8901, 0x0) process_vm_writev(0x0, &(0x7f0000000bc0)=[{&(0x7f0000000dc0)=""/165, 0xa5}, {&(0x7f0000000480)=""/42, 0x2a}, {&(0x7f0000000ac0)=""/249, 0xf9}], 0x3, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, 0x0) process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000001d00)=[{&(0x7f0000002140)=""/4096, 0x1000}, {0x0}], 0x2, 0x0) r1 = syz_open_procfs(0x0, 0x0) prctl$PR_GET_DUMPABLE(0x3) preadv(r1, &(0x7f00000017c0), 0x59, 0x0) 06:52:59 executing program 0: ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, &(0x7f0000000240)) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, 0x0) process_vm_writev(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) process_vm_writev(0x0, &(0x7f0000000bc0)=[{0x0}, {0x0}], 0x2, &(0x7f0000001d00)=[{&(0x7f0000002140)=""/4096, 0x1000}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='stack\x00') prctl$PR_GET_DUMPABLE(0x3) preadv(r0, &(0x7f00000017c0), 0xcf, 0x0) 06:52:59 executing program 4: ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, &(0x7f0000000240)) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x40000000008, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000800)=0x0) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000440)=r1) process_vm_writev(r1, &(0x7f0000000bc0)=[{&(0x7f0000000480)=""/42, 0x2a}, {&(0x7f0000000380)=""/52, 0x34}, {0x0}, {&(0x7f0000000ac0)=""/249, 0xf9}, {&(0x7f0000000780)=""/8, 0x8}], 0x5, &(0x7f0000001d00)=[{&(0x7f0000002140)=""/4096, 0x1000}, {&(0x7f0000000840)=""/145, 0x91}], 0x2, 0x0) socketpair$unix(0x1, 0x40000000008, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000800)=0x0) ioctl$sock_FIOSETOWN(r2, 0x8901, &(0x7f0000000440)=r3) process_vm_writev(r3, 0x0, 0x0, &(0x7f0000001d00)=[{&(0x7f0000002140)=""/4096, 0x1000}], 0x1, 0x0) r4 = syz_open_procfs(r3, &(0x7f0000000180)='stack\x00') prctl$PR_GET_DUMPABLE(0x3) preadv(r4, &(0x7f00000017c0), 0x53, 0x0) 06:52:59 executing program 1: ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, &(0x7f0000000240)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x40000000008, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$sock_FIOSETOWN(r0, 0x8901, 0x0) process_vm_writev(0x0, &(0x7f0000000bc0)=[{&(0x7f0000000dc0)=""/165, 0xa5}, {&(0x7f0000000480)=""/42, 0x2a}, {&(0x7f0000000ac0)=""/249, 0xf9}], 0x3, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, 0x0) process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000001d00)=[{&(0x7f0000002140)=""/4096, 0x1000}, {0x0}], 0x2, 0x0) syz_open_procfs(0x0, &(0x7f0000000180)='stack\x00') prctl$PR_GET_DUMPABLE(0x3) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x59, 0x0) 06:52:59 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x4, 0x88a99eec5ef1bb29) recvfrom$unix(r2, &(0x7f0000000440)=""/4096, 0x1000, 0x5, &(0x7f0000000100)=@abs={0x0, 0x0, 0x4e24}, 0x6e) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r3, 0x4048ae9b, &(0x7f00000003c0)={0xe0003}) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x400000, 0x0) ioctl$int_out(0xffffffffffffffff, 0x0, &(0x7f0000000040)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f0000000300)="640f01c366b8ad008ed00f08c4417b2c020f3548b800000100000000000f23c00f21f835010008000f23f80fc778fc0f350fd8060f30", 0x36}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 06:52:59 executing program 2: ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, &(0x7f0000000240)) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x40000000008, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$sock_FIOSETOWN(r0, 0x8901, 0x0) process_vm_writev(0x0, &(0x7f0000000bc0)=[{&(0x7f0000000dc0)=""/165, 0xa5}, {&(0x7f0000000480)=""/42, 0x2a}, {0x0}, {&(0x7f0000000ac0)=""/249, 0xf9}], 0x4, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x40000000008, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, 0x0) process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000001d00)=[{&(0x7f0000002140)=""/4096, 0x1000}, {&(0x7f0000000840)=""/145, 0x91}], 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='stack\x00') prctl$PR_GET_DUMPABLE(0x3) preadv(r1, &(0x7f00000017c0), 0xc7, 0x0) 06:53:00 executing program 3: ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, &(0x7f0000000240)) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0xf, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000007f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xb6, 0x1c}, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x20}, 0x0, 0x0, 0xffffffffffffffff, 0x1) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000240)) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r0, 0xc05c5340, &(0x7f0000000040)={0x10001, 0x8004, 0x400, {0x77359400}, 0xafbe, 0x4}) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000440)) process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000001d00)=[{&(0x7f0000000840)=""/145, 0x91}], 0x1, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r2 = syz_open_procfs(0x0, &(0x7f0000000180)='stack\x00') prctl$PR_GET_DUMPABLE(0x3) fstat(r1, &(0x7f00000000c0)) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000200)='threaded\x00', 0xf642e7e) preadv(r2, &(0x7f00000017c0), 0x199, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) 06:53:00 executing program 1: ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, &(0x7f0000000240)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x40000000008, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$sock_FIOSETOWN(r0, 0x8901, 0x0) process_vm_writev(0x0, &(0x7f0000000bc0)=[{&(0x7f0000000dc0)=""/165, 0xa5}, {&(0x7f0000000480)=""/42, 0x2a}, {&(0x7f0000000ac0)=""/249, 0xf9}], 0x3, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, 0x0) process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000001d00)=[{&(0x7f0000002140)=""/4096, 0x1000}, {0x0}], 0x2, 0x0) syz_open_procfs(0x0, &(0x7f0000000180)='stack\x00') prctl$PR_GET_DUMPABLE(0x3) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x59, 0x0) 06:53:00 executing program 0: ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, &(0x7f0000000240)) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, 0x0) process_vm_writev(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) process_vm_writev(0x0, &(0x7f0000000bc0)=[{0x0}, {0x0}], 0x2, &(0x7f0000001d00)=[{&(0x7f0000002140)=""/4096, 0x1000}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='stack\x00') prctl$PR_GET_DUMPABLE(0x3) preadv(r0, &(0x7f00000017c0), 0xd0, 0x0) 06:53:00 executing program 4: ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, &(0x7f0000000240)) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x40000000008, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000800)=0x0) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000440)=r1) process_vm_writev(r1, &(0x7f0000000bc0)=[{&(0x7f0000000480)=""/42, 0x2a}, {&(0x7f0000000380)=""/52, 0x34}, {0x0}, {&(0x7f0000000ac0)=""/249, 0xf9}, {&(0x7f0000000780)=""/8, 0x8}], 0x5, &(0x7f0000001d00)=[{&(0x7f0000002140)=""/4096, 0x1000}, {&(0x7f0000000840)=""/145, 0x91}], 0x2, 0x0) socketpair$unix(0x1, 0x40000000008, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000800)=0x0) ioctl$sock_FIOSETOWN(r2, 0x8901, &(0x7f0000000440)=r3) process_vm_writev(r3, 0x0, 0x0, &(0x7f0000001d00)=[{&(0x7f0000002140)=""/4096, 0x1000}], 0x1, 0x0) r4 = syz_open_procfs(r3, &(0x7f0000000180)='stack\x00') prctl$PR_GET_DUMPABLE(0x3) preadv(r4, &(0x7f00000017c0), 0x54, 0x0) 06:53:00 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f00000003c0)={0xe0003}) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x400000, 0x0) ioctl$int_out(0xffffffffffffffff, 0x0, &(0x7f0000000040)) r3 = socket(0x2, 0x2, 0x0) shutdown(r3, 0x2) ioctl$FS_IOC_RESVSP(r3, 0x40305828, &(0x7f00000000c0)={0x0, 0x1, 0x5, 0x1000}) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r3, 0x84, 0x12, &(0x7f0000000100)=0x58, 0x4) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f0000000300)="640f01c366b8ad008ed00f08c4417b2c020f3548b800000100000000000f23c00f21f835010008000f23f80fc778fc0f350fd8060f30", 0x36}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:53:00 executing program 1: ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, &(0x7f0000000240)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x40000000008, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$sock_FIOSETOWN(r0, 0x8901, 0x0) process_vm_writev(0x0, &(0x7f0000000bc0)=[{&(0x7f0000000dc0)=""/165, 0xa5}, {&(0x7f0000000480)=""/42, 0x2a}, {&(0x7f0000000ac0)=""/249, 0xf9}], 0x3, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, 0x0) process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000001d00)=[{&(0x7f0000002140)=""/4096, 0x1000}, {0x0}], 0x2, 0x0) syz_open_procfs(0x0, &(0x7f0000000180)='stack\x00') prctl$PR_GET_DUMPABLE(0x3) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x59, 0x0) 06:53:00 executing program 2: ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, &(0x7f0000000240)) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x40000000008, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$sock_FIOSETOWN(r0, 0x8901, 0x0) process_vm_writev(0x0, &(0x7f0000000bc0)=[{&(0x7f0000000dc0)=""/165, 0xa5}, {&(0x7f0000000480)=""/42, 0x2a}, {0x0}, {&(0x7f0000000ac0)=""/249, 0xf9}], 0x4, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x40000000008, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, 0x0) process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000001d00)=[{&(0x7f0000002140)=""/4096, 0x1000}, {&(0x7f0000000840)=""/145, 0x91}], 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='stack\x00') prctl$PR_GET_DUMPABLE(0x3) preadv(r1, &(0x7f00000017c0), 0xc8, 0x0) 06:53:00 executing program 3: ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, &(0x7f0000000240)) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$mixer(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/mixer\x00', 0x62002, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r1, 0x84, 0xf, &(0x7f0000000300)={0x0, @in={{0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}}, 0x7, 0x4, 0x7, 0x2, 0x6}, &(0x7f00000003c0)=0x98) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000400)={r2, 0x34, "4885c7e5a671264cbfc06e79e25432967107d000bc3ebb854ff6ff4bdef25aba1503cec7d4c9726458bb1c5159bce261988e8b5f"}, &(0x7f0000000480)=0x3c) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000240)) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000440)) process_vm_writev(0x0, 0x0, 0xfffffffffffffea3, &(0x7f0000001d00)=[{&(0x7f00000004c0)=""/147, 0xffffffffffffff92}], 0x27d, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000240)) r3 = syz_open_procfs(0x0, &(0x7f0000000180)='9\xb5\x80\x801\xdd') prctl$PR_GET_DUMPABLE(0x3) pipe(&(0x7f0000000080)={0xffffffffffffffff}) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000040)={'bpq0\x00', 0x100}) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000200)='threaded\x00', 0xf642e7e) preadv(r3, &(0x7f00000017c0), 0x199, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff}) vmsplice(r5, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sysfs$3(0x3) ioctl$TIOCGPGRP(r4, 0x540f, &(0x7f00000001c0)=0x0) ptrace$peek(0x7, r6, &(0x7f0000000280)) ioctl$KDDISABIO(r5, 0x4b37) 06:53:00 executing program 0: ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, &(0x7f0000000240)) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, 0x0) process_vm_writev(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) process_vm_writev(0x0, &(0x7f0000000bc0)=[{0x0}, {0x0}], 0x2, &(0x7f0000001d00)=[{&(0x7f0000002140)=""/4096, 0x1000}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='stack\x00') prctl$PR_GET_DUMPABLE(0x3) preadv(r0, &(0x7f00000017c0), 0xd1, 0x0) 06:53:00 executing program 4: ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, &(0x7f0000000240)) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x40000000008, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000800)=0x0) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000440)=r1) process_vm_writev(r1, &(0x7f0000000bc0)=[{&(0x7f0000000480)=""/42, 0x2a}, {&(0x7f0000000380)=""/52, 0x34}, {0x0}, {&(0x7f0000000ac0)=""/249, 0xf9}, {&(0x7f0000000780)=""/8, 0x8}], 0x5, &(0x7f0000001d00)=[{&(0x7f0000002140)=""/4096, 0x1000}, {&(0x7f0000000840)=""/145, 0x91}], 0x2, 0x0) socketpair$unix(0x1, 0x40000000008, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000800)=0x0) ioctl$sock_FIOSETOWN(r2, 0x8901, &(0x7f0000000440)=r3) process_vm_writev(r3, 0x0, 0x0, &(0x7f0000001d00)=[{&(0x7f0000002140)=""/4096, 0x1000}], 0x1, 0x0) r4 = syz_open_procfs(r3, &(0x7f0000000180)='stack\x00') prctl$PR_GET_DUMPABLE(0x3) preadv(r4, &(0x7f00000017c0), 0x55, 0x0) 06:53:00 executing program 1: ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, &(0x7f0000000240)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x40000000008, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$sock_FIOSETOWN(r0, 0x8901, 0x0) process_vm_writev(0x0, &(0x7f0000000bc0)=[{&(0x7f0000000dc0)=""/165, 0xa5}, {&(0x7f0000000480)=""/42, 0x2a}, {&(0x7f0000000ac0)=""/249, 0xf9}], 0x3, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, 0x0) process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000001d00)=[{&(0x7f0000002140)=""/4096, 0x1000}, {0x0}], 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='stack\x00') prctl$PR_GET_DUMPABLE(0x3) preadv(r1, 0x0, 0x0, 0x0) 06:53:00 executing program 3: ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, &(0x7f0000000240)) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000440)) timer_create(0x7, &(0x7f00000000c0)={0x0, 0x1d, 0x7dcca3f1cd0131f4, @thr={&(0x7f0000000040)="1cc2ab3aa16df5fffd2477e90c20730e4c37be7b2535d00423e4fc20a5e1fc283ed6ccc18a7ad6134f072e07f21ed148d86cbce33ba5ba3707594dd61954eb87fb336fab7da76a2dbeac", &(0x7f00000002c0)="6cfb8d87ce9184bc30fb5f6fbbd6137248979afb05b08f59bea37c1e266885a464f5a80e855cc7087eb4a9f3c4f5d8ace7c7482bb83e27548421e07408102e26493d798d88cd53800777663fc616e1a61bbeda8045210892c81692601abd98849efebb265366a589ff5b48ead0b64e4d1593ebeded9233f53813f86433b5a1b51fbf9bf0763be167a4c00be322981102d031c85cfca0e9821609100a16a02e55d9f385dfb5a036e192078c38afe62109dafb7dd39722d314e4f1e8fe0322b3149b48a8a08e9eae88c6e7a8b95b0d0e33b15d0581d039165a416ebd14447f2654f8e924f5a6"}}, &(0x7f0000000100)) process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000001d00)=[{&(0x7f0000000840)=""/145, 0x91}], 0x1, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f00000001c0), 0xfffffef3) mknodat(r0, &(0x7f0000000000)='./file0\x00', 0x4, 0x3) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) fcntl$notify(r1, 0x402, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000240)) pipe(&(0x7f0000000280)={0xffffffffffffffff}) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$MON_IOCH_MFLUSH(r2, 0x9208, 0xfff) r3 = syz_open_procfs(0x0, &(0x7f0000000180)='stack\x00') prctl$PR_GET_DUMPABLE(0x3) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000200)='threaded\x00', 0xf642e7e) preadv(r3, &(0x7f00000017c0), 0x199, 0x0) 06:53:01 executing program 2: ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, &(0x7f0000000240)) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x40000000008, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$sock_FIOSETOWN(r0, 0x8901, 0x0) process_vm_writev(0x0, &(0x7f0000000bc0)=[{&(0x7f0000000dc0)=""/165, 0xa5}, {&(0x7f0000000480)=""/42, 0x2a}, {0x0}, {&(0x7f0000000ac0)=""/249, 0xf9}], 0x4, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x40000000008, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, 0x0) process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000001d00)=[{&(0x7f0000002140)=""/4096, 0x1000}, {&(0x7f0000000840)=""/145, 0x91}], 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='stack\x00') prctl$PR_GET_DUMPABLE(0x3) preadv(r1, &(0x7f00000017c0), 0xc9, 0x0) 06:53:01 executing program 0: ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, &(0x7f0000000240)) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, 0x0) process_vm_writev(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) process_vm_writev(0x0, &(0x7f0000000bc0)=[{0x0}, {0x0}], 0x2, &(0x7f0000001d00)=[{&(0x7f0000002140)=""/4096, 0x1000}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='stack\x00') prctl$PR_GET_DUMPABLE(0x3) preadv(r0, &(0x7f00000017c0), 0xd2, 0x0) 06:53:01 executing program 4: ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, &(0x7f0000000240)) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x40000000008, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000800)=0x0) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000440)=r1) process_vm_writev(r1, &(0x7f0000000bc0)=[{&(0x7f0000000480)=""/42, 0x2a}, {&(0x7f0000000380)=""/52, 0x34}, {0x0}, {&(0x7f0000000ac0)=""/249, 0xf9}, {&(0x7f0000000780)=""/8, 0x8}], 0x5, &(0x7f0000001d00)=[{&(0x7f0000002140)=""/4096, 0x1000}, {&(0x7f0000000840)=""/145, 0x91}], 0x2, 0x0) socketpair$unix(0x1, 0x40000000008, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000800)=0x0) ioctl$sock_FIOSETOWN(r2, 0x8901, &(0x7f0000000440)=r3) process_vm_writev(r3, 0x0, 0x0, &(0x7f0000001d00)=[{&(0x7f0000002140)=""/4096, 0x1000}], 0x1, 0x0) r4 = syz_open_procfs(r3, &(0x7f0000000180)='stack\x00') prctl$PR_GET_DUMPABLE(0x3) preadv(r4, &(0x7f00000017c0), 0x56, 0x0) 06:53:01 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f00000003c0)={0xe0003}) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x400000, 0x0) ioctl$int_out(0xffffffffffffffff, 0x0, &(0x7f0000000040)) r4 = socket(0x2, 0x2, 0x0) shutdown(r4, 0x2) dup2(r4, r3) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f0000000300)="640f01c366b8ad008ed00f08c4417b2c020f3548b800000100000000000f23c00f21f835010008000f23f80fc778fc0f350fd8060f30", 0x36}], 0x1, 0x0, 0x0, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff}) vmsplice(r5, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r6 = socket(0x2, 0x2, 0x0) shutdown(r6, 0x2) r7 = dup2(r5, r6) ioctl$KVM_REGISTER_COALESCED_MMIO(r7, 0x4010ae67, &(0x7f0000000100)={0xf000, 0x110000}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x610, 0x5}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r8 = syz_open_dev$admmidi(&(0x7f00000000c0)='/dev/admmidi#\x00', 0x100, 0x80) ioctl$VIDIOC_S_DV_TIMINGS(r8, 0xc0845657, &(0x7f0000000200)={0x0, @reserved}) 06:53:01 executing program 1: ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, &(0x7f0000000240)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x40000000008, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$sock_FIOSETOWN(r0, 0x8901, 0x0) process_vm_writev(0x0, &(0x7f0000000bc0)=[{&(0x7f0000000dc0)=""/165, 0xa5}, {&(0x7f0000000480)=""/42, 0x2a}, {&(0x7f0000000ac0)=""/249, 0xf9}], 0x3, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, 0x0) process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000001d00)=[{&(0x7f0000002140)=""/4096, 0x1000}, {0x0}], 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='stack\x00') prctl$PR_GET_DUMPABLE(0x3) preadv(r1, 0x0, 0x0, 0x0) 06:53:01 executing program 3: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x20000, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40505330, &(0x7f00000000c0)={{0x3, 0x6}, {0x80, 0x1f}, 0x1000, 0x6, 0x4}) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, &(0x7f0000000040)={{&(0x7f0000ffe000/0x2000)=nil, 0x2000}, 0x1}) ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, &(0x7f0000000240)) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000080)={0x2, 0x7}, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000240)) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000440)) process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000001d00)=[{&(0x7f0000000840)=""/145, 0x91}], 0x1, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000240)) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='stack\x00') prctl$PR_GET_DUMPABLE(0x3) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000200)='threaded\x00', 0xf642e7e) preadv(r1, &(0x7f00000017c0), 0x199, 0x0) 06:53:01 executing program 4: ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, &(0x7f0000000240)) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x40000000008, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000800)=0x0) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000440)=r1) process_vm_writev(r1, &(0x7f0000000bc0)=[{&(0x7f0000000480)=""/42, 0x2a}, {&(0x7f0000000380)=""/52, 0x34}, {0x0}, {&(0x7f0000000ac0)=""/249, 0xf9}, {&(0x7f0000000780)=""/8, 0x8}], 0x5, &(0x7f0000001d00)=[{&(0x7f0000002140)=""/4096, 0x1000}, {&(0x7f0000000840)=""/145, 0x91}], 0x2, 0x0) socketpair$unix(0x1, 0x40000000008, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000800)=0x0) ioctl$sock_FIOSETOWN(r2, 0x8901, &(0x7f0000000440)=r3) process_vm_writev(r3, 0x0, 0x0, &(0x7f0000001d00)=[{&(0x7f0000002140)=""/4096, 0x1000}], 0x1, 0x0) r4 = syz_open_procfs(r3, &(0x7f0000000180)='stack\x00') prctl$PR_GET_DUMPABLE(0x3) preadv(r4, &(0x7f00000017c0), 0x57, 0x0) 06:53:01 executing program 2: ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, &(0x7f0000000240)) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x40000000008, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$sock_FIOSETOWN(r0, 0x8901, 0x0) process_vm_writev(0x0, &(0x7f0000000bc0)=[{&(0x7f0000000dc0)=""/165, 0xa5}, {&(0x7f0000000480)=""/42, 0x2a}, {0x0}, {&(0x7f0000000ac0)=""/249, 0xf9}], 0x4, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x40000000008, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, 0x0) process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000001d00)=[{&(0x7f0000002140)=""/4096, 0x1000}, {&(0x7f0000000840)=""/145, 0x91}], 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='stack\x00') prctl$PR_GET_DUMPABLE(0x3) preadv(r1, &(0x7f00000017c0), 0xca, 0x0) 06:53:01 executing program 0: ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, &(0x7f0000000240)) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, 0x0) process_vm_writev(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) process_vm_writev(0x0, &(0x7f0000000bc0)=[{0x0}, {0x0}], 0x2, &(0x7f0000001d00)=[{&(0x7f0000002140)=""/4096, 0x1000}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='stack\x00') prctl$PR_GET_DUMPABLE(0x3) preadv(r0, &(0x7f00000017c0), 0xd3, 0x0) 06:53:01 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socket$rxrpc(0x21, 0x2, 0x3) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f00000003c0)={0xe0003}) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x400000, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff}) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$VT_GETSTATE(r3, 0x5603, &(0x7f0000000200)={0x7fff, 0x1, 0x9}) ioctl$int_out(0xffffffffffffffff, 0x0, &(0x7f0000000040)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f0000000300)="640f01c366b8ad008ed00f08c4417b2c020f3548b800000100000000000f23c00f21f835010008000f23f80fc778fc0f350fd8060f30", 0x36}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) lsetxattr$security_evm(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='security.evm\x00', &(0x7f0000000140)=@md5={0x1, "7b0c3bd9c6a2a63abaa89e966865384b"}, 0x11, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:53:01 executing program 3: ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, &(0x7f0000000240)) r0 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000080)="f740bea604eaa293f6f40f6912332746b3f44d77a542b7", 0x17, r0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000240)) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000440)) setxattr$security_evm(&(0x7f0000000080)='./file0\x00', &(0x7f0000000140)='security.evm\x00', 0x0, 0x0, 0x3) r1 = socket(0x10, 0x400000000080803, 0x0) write(r1, &(0x7f0000000040)="1b0000001a0025f00485bc04fef7001d020b49ffed000000800728", 0x1b) recvmmsg(r1, &(0x7f0000007600)=[{{&(0x7f00000008c0)=@nl=@unspec, 0x80, &(0x7f0000000780)=[{&(0x7f0000000480)=""/132, 0x84}, {&(0x7f0000000280)=""/5, 0x5}, {&(0x7f0000000700)=""/121, 0x79}, {&(0x7f00000002c0)=""/36, 0x24}, {&(0x7f0000000940)=""/230, 0xe6}], 0x5, &(0x7f0000000c40)=""/194, 0xc2}, 0x7fff}, {{0x0, 0x0, &(0x7f0000000800), 0x0, &(0x7f0000004680)=""/230, 0xe6}, 0x1000}, {{&(0x7f0000005a00)=@ethernet, 0x80, &(0x7f0000006f00)=[{0x0}, {&(0x7f0000005ac0)=""/4096, 0x1000}, {0x0}, {&(0x7f0000006e00)=""/235, 0xeb}], 0x4}, 0x401}], 0x3, 0x40, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) connect$l2tp(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, &(0x7f0000000040)={&(0x7f0000ff9000/0x4000)=nil, 0x4000}, &(0x7f0000000540)=0x10) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000300)=0x80, 0x4) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000380), 0x0) stat(&(0x7f0000000540)='./file0\x00', &(0x7f0000000580)) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000040)='bbr\x00', 0x4) sendto$inet(r2, 0x0, 0x0, 0x200007fd, 0x0, 0x0) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f00000003c0)=0x6, 0x4) r3 = dup2(0xffffffffffffffff, 0xffffffffffffffff) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x7}, 0x4) openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x80000, 0x29) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) shutdown(r4, 0x1) r5 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r5, 0x800000c004500a, &(0x7f0000000300)) readv(r5, &(0x7f0000395000)=[{&(0x7f00004d2000)=""/4096, 0x1000}], 0x1) 06:53:01 executing program 1: ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, &(0x7f0000000240)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x40000000008, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$sock_FIOSETOWN(r0, 0x8901, 0x0) process_vm_writev(0x0, &(0x7f0000000bc0)=[{&(0x7f0000000dc0)=""/165, 0xa5}, {&(0x7f0000000480)=""/42, 0x2a}, {&(0x7f0000000ac0)=""/249, 0xf9}], 0x3, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, 0x0) process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000001d00)=[{&(0x7f0000002140)=""/4096, 0x1000}, {0x0}], 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='stack\x00') prctl$PR_GET_DUMPABLE(0x3) preadv(r1, 0x0, 0x0, 0x0) 06:53:02 executing program 4: ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, &(0x7f0000000240)) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x40000000008, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000800)=0x0) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000440)=r1) process_vm_writev(r1, &(0x7f0000000bc0)=[{&(0x7f0000000480)=""/42, 0x2a}, {&(0x7f0000000380)=""/52, 0x34}, {0x0}, {&(0x7f0000000ac0)=""/249, 0xf9}, {&(0x7f0000000780)=""/8, 0x8}], 0x5, &(0x7f0000001d00)=[{&(0x7f0000002140)=""/4096, 0x1000}, {&(0x7f0000000840)=""/145, 0x91}], 0x2, 0x0) socketpair$unix(0x1, 0x40000000008, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000800)=0x0) ioctl$sock_FIOSETOWN(r2, 0x8901, &(0x7f0000000440)=r3) process_vm_writev(r3, 0x0, 0x0, &(0x7f0000001d00)=[{&(0x7f0000002140)=""/4096, 0x1000}], 0x1, 0x0) r4 = syz_open_procfs(r3, &(0x7f0000000180)='stack\x00') prctl$PR_GET_DUMPABLE(0x3) preadv(r4, &(0x7f00000017c0), 0x58, 0x0) 06:53:02 executing program 2: ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, &(0x7f0000000240)) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x40000000008, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$sock_FIOSETOWN(r0, 0x8901, 0x0) process_vm_writev(0x0, &(0x7f0000000bc0)=[{&(0x7f0000000dc0)=""/165, 0xa5}, {&(0x7f0000000480)=""/42, 0x2a}, {0x0}, {&(0x7f0000000ac0)=""/249, 0xf9}], 0x4, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x40000000008, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, 0x0) process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000001d00)=[{&(0x7f0000002140)=""/4096, 0x1000}, {&(0x7f0000000840)=""/145, 0x91}], 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='stack\x00') prctl$PR_GET_DUMPABLE(0x3) preadv(r1, &(0x7f00000017c0), 0xcb, 0x0) 06:53:02 executing program 0: ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, &(0x7f0000000240)) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, 0x0) process_vm_writev(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) process_vm_writev(0x0, &(0x7f0000000bc0)=[{0x0}, {0x0}], 0x2, &(0x7f0000001d00)=[{&(0x7f0000002140)=""/4096, 0x1000}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='stack\x00') prctl$PR_GET_DUMPABLE(0x3) preadv(r0, &(0x7f00000017c0), 0xd4, 0x0) 06:53:02 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000440)={'lo\x00'}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 06:53:02 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f00000003c0)={0xe0003}) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x400000, 0x0) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/backup_only\x00', 0x2, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') sendmsg$TIPC_NL_NET_SET(r4, &(0x7f0000001680)={0x0, 0x353, &(0x7f0000001640)={&(0x7f0000002880)={0x24, r5, 0x121, 0x0, 0x0, {}, [@TIPC_NLA_NET={0x10, 0x7, [@TIPC_NLA_NET_NODEID={0xc}]}]}, 0x24}}, 0x0) sendmsg$TIPC_NL_NET_GET(r3, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x7002385}, 0xfffffffffffffc78, &(0x7f0000000200)={&(0x7f0000000140)={0x34, r5, 0x10, 0x70bd26, 0x25dfdbff, {}, [@TIPC_NLA_MON={0x14, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x4}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x62}]}, @TIPC_NLA_MON={0xc, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}]}]}, 0x34}, 0x1, 0x0, 0x0, 0xfaca7331f8f4d62d}, 0x4040845) ioctl$int_out(0xffffffffffffffff, 0x0, &(0x7f0000000040)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f0000000300)="640f01c366b8ad008ed00f08c4417b2c020f3548b800000100000000000f23c00f21f835010008000f23f80fc778fc0f350fd8060f30", 0x36}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:53:02 executing program 4: ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, &(0x7f0000000240)) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x40000000008, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000800)=0x0) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000440)=r1) process_vm_writev(r1, &(0x7f0000000bc0)=[{&(0x7f0000000480)=""/42, 0x2a}, {&(0x7f0000000380)=""/52, 0x34}, {0x0}, {&(0x7f0000000ac0)=""/249, 0xf9}, {&(0x7f0000000780)=""/8, 0x8}], 0x5, &(0x7f0000001d00)=[{&(0x7f0000002140)=""/4096, 0x1000}, {&(0x7f0000000840)=""/145, 0x91}], 0x2, 0x0) socketpair$unix(0x1, 0x40000000008, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000800)=0x0) ioctl$sock_FIOSETOWN(r2, 0x8901, &(0x7f0000000440)=r3) process_vm_writev(r3, 0x0, 0x0, &(0x7f0000001d00)=[{&(0x7f0000002140)=""/4096, 0x1000}], 0x1, 0x0) r4 = syz_open_procfs(r3, &(0x7f0000000180)='stack\x00') prctl$PR_GET_DUMPABLE(0x3) preadv(r4, &(0x7f00000017c0), 0x59, 0x0) [ 1100.085676][T21422] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1100.111396][T21422] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1100.201156][T21422] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 06:53:02 executing program 2: ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, &(0x7f0000000240)) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x40000000008, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$sock_FIOSETOWN(r0, 0x8901, 0x0) process_vm_writev(0x0, &(0x7f0000000bc0)=[{&(0x7f0000000dc0)=""/165, 0xa5}, {&(0x7f0000000480)=""/42, 0x2a}, {0x0}, {&(0x7f0000000ac0)=""/249, 0xf9}], 0x4, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x40000000008, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, 0x0) process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000001d00)=[{&(0x7f0000002140)=""/4096, 0x1000}, {&(0x7f0000000840)=""/145, 0x91}], 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='stack\x00') prctl$PR_GET_DUMPABLE(0x3) preadv(r1, &(0x7f00000017c0), 0xcc, 0x0) 06:53:02 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f00000003c0)={0xe0003, 0x0, [0x0, 0x0, 0x0, 0x0, 0x1, 0x1ff000000000000, 0x2]}) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x400000, 0x0) ioctl$int_out(0xffffffffffffffff, 0x7, &(0x7f0000000080)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f0000000300)="640f01c366b8ad008ed00f08c4417b2c020f3548b800000100000000000f23c00f21f835010008000f23f80fc778fc0f350fd8060f30", 0x36}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x56090, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1f, 0x3ef}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000}, 0x0, 0x2, 0xffffffffffffffff, 0x0) getsockname(r3, &(0x7f00000000c0)=@isdn, &(0x7f0000000040)=0x80) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) 06:53:02 executing program 0: ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, &(0x7f0000000240)) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, 0x0) process_vm_writev(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) process_vm_writev(0x0, &(0x7f0000000bc0)=[{0x0}, {0x0}], 0x2, &(0x7f0000001d00)=[{&(0x7f0000002140)=""/4096, 0x1000}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='stack\x00') prctl$PR_GET_DUMPABLE(0x3) preadv(r0, &(0x7f00000017c0), 0xd5, 0x0) 06:53:03 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000440)={'lo\x00'}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 06:53:03 executing program 4: ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, &(0x7f0000000240)) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x40000000008, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000800)=0x0) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000440)=r1) process_vm_writev(r1, &(0x7f0000000bc0)=[{&(0x7f0000000480)=""/42, 0x2a}, {&(0x7f0000000380)=""/52, 0x34}, {0x0}, {&(0x7f0000000ac0)=""/249, 0xf9}, {&(0x7f0000000780)=""/8, 0x8}], 0x5, &(0x7f0000001d00)=[{&(0x7f0000002140)=""/4096, 0x1000}, {&(0x7f0000000840)=""/145, 0x91}], 0x2, 0x0) socketpair$unix(0x1, 0x40000000008, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000800)=0x0) ioctl$sock_FIOSETOWN(r2, 0x8901, &(0x7f0000000440)=r3) process_vm_writev(r3, 0x0, 0x0, &(0x7f0000001d00)=[{&(0x7f0000002140)=""/4096, 0x1000}], 0x1, 0x0) r4 = syz_open_procfs(r3, &(0x7f0000000180)='stack\x00') prctl$PR_GET_DUMPABLE(0x3) preadv(r4, &(0x7f00000017c0), 0x5a, 0x0) [ 1100.774123][T22094] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1100.852899][T22094] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 06:53:03 executing program 2: ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, &(0x7f0000000240)) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x40000000008, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$sock_FIOSETOWN(r0, 0x8901, 0x0) process_vm_writev(0x0, &(0x7f0000000bc0)=[{&(0x7f0000000dc0)=""/165, 0xa5}, {&(0x7f0000000480)=""/42, 0x2a}, {0x0}, {&(0x7f0000000ac0)=""/249, 0xf9}], 0x4, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x40000000008, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, 0x0) process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000001d00)=[{&(0x7f0000002140)=""/4096, 0x1000}, {&(0x7f0000000840)=""/145, 0x91}], 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='stack\x00') prctl$PR_GET_DUMPABLE(0x3) preadv(r1, &(0x7f00000017c0), 0xcd, 0x0) 06:53:03 executing program 5: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff}) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500)}], 0x1, 0x1) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f00000000c0)={0xa0003, 0x0, [0x0, 0x2, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x800]}) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x400000, 0x0) ioctl$int_out(0xffffffffffffffff, 0x0, &(0x7f0000000040)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f0000000300)="640f01c366b8ad008ed00f08c4417b2c020f3548b800000100000000000f23c00f21f835010008000f23f80fc778fc0f350fd8060f30", 0x36}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) 06:53:03 executing program 3: ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, &(0x7f0000000240)) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0xfd, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x104, 0x0, 0xfffffffd}, 0x0, 0xfffffffffffffffc, 0xffffffffffffffff, 0x8) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000440)) process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000001d00)=[{&(0x7f0000000840)=""/145, 0x91}], 0x1, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) r2 = syz_open_dev$admmidi(&(0x7f0000000100)='/dev/admmidi#\x00', 0x8, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) r4 = ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, r4) ioctl$LOOP_CTL_ADD(r2, 0x4c80, r4) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000040)={0x0}, &(0x7f0000000080)=0xc) mq_notify(r1, &(0x7f00000000c0)={0x0, 0x19, 0x2, @tid=r5}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000240)) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r6, &(0x7f00000001c0), 0xfffffef3) connect$tipc(r6, &(0x7f0000000000)=@id={0x1e, 0x3, 0x0, {0x4e24, 0x2}}, 0x10) ioctl$TIOCSTI(0xffffffffffffffff, 0x5412, 0x1000) r7 = syz_open_procfs(0x0, &(0x7f0000000180)='stack\x00') prctl$PR_GET_DUMPABLE(0x3) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000200)='threaded\x00', 0xf642e7e) preadv(r7, &(0x7f00000017c0), 0x199, 0x0) 06:53:03 executing program 1: ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) socketpair$unix(0x1, 0x40000000008, 0x0, 0x0) process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000001d00)=[{&(0x7f0000000840)=""/145, 0x91}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='stack\x00') preadv(r0, &(0x7f00000017c0), 0x199, 0x0) 06:53:03 executing program 0: ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, &(0x7f0000000240)) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, 0x0) process_vm_writev(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) process_vm_writev(0x0, &(0x7f0000000bc0)=[{0x0}, {0x0}], 0x2, &(0x7f0000001d00)=[{&(0x7f0000002140)=""/4096, 0x1000}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='stack\x00') prctl$PR_GET_DUMPABLE(0x3) preadv(r0, &(0x7f00000017c0), 0xd6, 0x0) 06:53:03 executing program 3: ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, &(0x7f0000000240)) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000240)) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000440)) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f00000001c0), 0xfffffef3) ioctl$USBDEVFS_GETDRIVER(r0, 0x41045508, &(0x7f0000000000)={0x12b, "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"}) process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000001d00)=[{&(0x7f0000000840)=""/145, 0x91}], 0x1, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000240)) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='stack\x00') prctl$PR_GET_DUMPABLE(0x3) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000200)='threaded\x00', 0xf642e7e) preadv(r1, &(0x7f00000017c0), 0x199, 0x0) 06:53:04 executing program 2: ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, &(0x7f0000000240)) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x40000000008, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$sock_FIOSETOWN(r0, 0x8901, 0x0) process_vm_writev(0x0, &(0x7f0000000bc0)=[{&(0x7f0000000dc0)=""/165, 0xa5}, {&(0x7f0000000480)=""/42, 0x2a}, {0x0}, {&(0x7f0000000ac0)=""/249, 0xf9}], 0x4, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x40000000008, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, 0x0) process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000001d00)=[{&(0x7f0000002140)=""/4096, 0x1000}, {&(0x7f0000000840)=""/145, 0x91}], 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='stack\x00') prctl$PR_GET_DUMPABLE(0x3) preadv(r1, &(0x7f00000017c0), 0xce, 0x0) 06:53:04 executing program 4: ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, &(0x7f0000000240)) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x40000000008, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000800)=0x0) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000440)=r1) process_vm_writev(r1, &(0x7f0000000bc0)=[{&(0x7f0000000480)=""/42, 0x2a}, {&(0x7f0000000380)=""/52, 0x34}, {0x0}, {&(0x7f0000000ac0)=""/249, 0xf9}, {&(0x7f0000000780)=""/8, 0x8}], 0x5, &(0x7f0000001d00)=[{&(0x7f0000002140)=""/4096, 0x1000}, {&(0x7f0000000840)=""/145, 0x91}], 0x2, 0x0) socketpair$unix(0x1, 0x40000000008, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000800)=0x0) ioctl$sock_FIOSETOWN(r2, 0x8901, &(0x7f0000000440)=r3) process_vm_writev(r3, 0x0, 0x0, &(0x7f0000001d00)=[{&(0x7f0000002140)=""/4096, 0x1000}], 0x1, 0x0) r4 = syz_open_procfs(r3, &(0x7f0000000180)='stack\x00') prctl$PR_GET_DUMPABLE(0x3) preadv(r4, &(0x7f00000017c0), 0x5b, 0x0) 06:53:04 executing program 1: mkdir(&(0x7f00000003c0)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x0, 0x8}, 0x2a939, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000000), &(0x7f0000000080)=0x8) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000001600)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r2 = syz_open_dev$mice(0x0, 0x0, 0x8400) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000015c0)='/dev/vga_arbiter\x00', 0x420000, 0x0) ioctl$BLKDISCARD(0xffffffffffffffff, 0x1277, &(0x7f0000000000)=0xa2ea) getsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, 0x0, &(0x7f0000000100)) ioctl$TIOCGISO7816(r2, 0x80285442, 0x0) ioctl$KVM_IOEVENTFD(0xffffffffffffffff, 0x4040ae79, &(0x7f0000001580)={0x53d2b708009d0c60, &(0x7f0000001540), 0x1, 0xffffffffffffffff, 0xe2c1a59609f47730}) r3 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r4 = openat$cgroup_procs(r3, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r4, &(0x7f0000000300), 0x12) r5 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x4400, 0x0) preadv(r5, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) io_setup(0x8, &(0x7f0000000280)) r6 = syz_open_dev$usbmon(0x0, 0x0, 0x0) lstat(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0}) socket$packet(0x11, 0x2, 0x300) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000002380)={{0x0, 0x0, 0x0, 0xffffffffffffffff}}) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000140)='fuse\x00', 0x8888, &(0x7f0000000640)=ANY=[@ANYBLOB, @ANYRESHEX=r6, @ANYBLOB=',rootmode=0000000@000000000040000,urer_id=', @ANYRESDEC=r7, @ANYRESDEC, @ANYBLOB=',allow_other,func=CREDS_']) io_setup(0x8, 0x0) 06:53:04 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f00000003c0)={0xe0003}) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x400000, 0x0) ioctl$int_out(0xffffffffffffffff, 0x0, &(0x7f0000000040)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f0000000300)="640f01c366b8ad008ed00f08c4417b2c020f3548b800000100000000000f23c00f21f835010008000f23f80fc778fc0f350fd8060f30", 0x36}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:53:04 executing program 4: ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, &(0x7f0000000240)) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x40000000008, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000800)=0x0) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000440)=r1) process_vm_writev(r1, &(0x7f0000000bc0)=[{&(0x7f0000000480)=""/42, 0x2a}, {&(0x7f0000000380)=""/52, 0x34}, {0x0}, {&(0x7f0000000ac0)=""/249, 0xf9}, {&(0x7f0000000780)=""/8, 0x8}], 0x5, &(0x7f0000001d00)=[{&(0x7f0000002140)=""/4096, 0x1000}, {&(0x7f0000000840)=""/145, 0x91}], 0x2, 0x0) socketpair$unix(0x1, 0x40000000008, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000800)=0x0) ioctl$sock_FIOSETOWN(r2, 0x8901, &(0x7f0000000440)=r3) process_vm_writev(r3, 0x0, 0x0, &(0x7f0000001d00)=[{&(0x7f0000002140)=""/4096, 0x1000}], 0x1, 0x0) r4 = syz_open_procfs(r3, &(0x7f0000000180)='stack\x00') prctl$PR_GET_DUMPABLE(0x3) preadv(r4, &(0x7f00000017c0), 0x5c, 0x0) 06:53:04 executing program 0: ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, &(0x7f0000000240)) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, 0x0) process_vm_writev(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) process_vm_writev(0x0, &(0x7f0000000bc0)=[{0x0}, {0x0}], 0x2, &(0x7f0000001d00)=[{&(0x7f0000002140)=""/4096, 0x1000}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='stack\x00') prctl$PR_GET_DUMPABLE(0x3) preadv(r0, &(0x7f00000017c0), 0xd7, 0x0) 06:53:04 executing program 3: ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, &(0x7f0000000240)) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x1) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000240)) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000440)) process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000001d00)=[{&(0x7f0000000840)=""/145, 0x91}], 0x1, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000240)) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='stack\x00') prctl$PR_GET_DUMPABLE(0x3) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000200)='threaded\x00', 0xf642e7e) preadv(r0, &(0x7f00000017c0), 0x199, 0x0) 06:53:04 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f00000003c0)={0xe0003}) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x402940, 0x0) ioctl$int_out(0xffffffffffffffff, 0x0, &(0x7f0000000040)) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f00000001c0), 0xfffffef3) getsockopt$IP_VS_SO_GET_DESTS(r3, 0x0, 0x484, &(0x7f0000000200)=""/136, &(0x7f0000000340)=0x88) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f0000000300)="640f01c366b8ad008ed00f08c4417b2c020f3548b800000100000000000f23c00f21f835010008000f23f80fc778fc0f350fd8060f30", 0x36}], 0x1, 0x0, 0x0, 0x317) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = socket(0x2, 0x2, 0x0) shutdown(r4, 0x2) getsockopt$XDP_MMAP_OFFSETS(r4, 0x11b, 0x1, &(0x7f00000000c0), &(0x7f0000000140)=0x80) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:53:05 executing program 2: ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, &(0x7f0000000240)) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x40000000008, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$sock_FIOSETOWN(r0, 0x8901, 0x0) process_vm_writev(0x0, &(0x7f0000000bc0)=[{&(0x7f0000000dc0)=""/165, 0xa5}, {&(0x7f0000000480)=""/42, 0x2a}, {0x0}, {&(0x7f0000000ac0)=""/249, 0xf9}], 0x4, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x40000000008, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, 0x0) process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000001d00)=[{&(0x7f0000002140)=""/4096, 0x1000}, {&(0x7f0000000840)=""/145, 0x91}], 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='stack\x00') prctl$PR_GET_DUMPABLE(0x3) preadv(r1, &(0x7f00000017c0), 0xcf, 0x0) 06:53:05 executing program 3: ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, &(0x7f0000000240)) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000240)) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000440)) process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000001d00)=[{&(0x7f0000000840)=""/145, 0x91}], 0x1, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000240)) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='stack\x00') prctl$PR_GET_DUMPABLE(0x3) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000200)='threaded\x00', 0xf642e7e) preadv(r0, &(0x7f00000017c0), 0x199, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair(0x3, 0x3, 0x7, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r2, 0x5452, &(0x7f0000000100)=0x9) write(r1, &(0x7f00000001c0), 0xfffffef3) sendto$x25(r1, &(0x7f0000000000)="9bd08ecdbbdf08d805b4187bdd7ece824d160a7b4d6b816cfb424ad35e9414b73b09704473b9f9be0d0b7ff3b68a23bbf8c702e6473700b070746676564f8015febfcdf79b9e3e285f3ed95e2047df1ab9eec8a862e17fc4874ea7141604ae55c36eb5e1f757d773276eb729206c6f6e7b7a", 0x72, 0x40000, &(0x7f0000000080)={0x9, @remote={[], 0x1}}, 0x12) 06:53:05 executing program 0: ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, &(0x7f0000000240)) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, 0x0) process_vm_writev(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) process_vm_writev(0x0, &(0x7f0000000bc0)=[{0x0}, {0x0}], 0x2, &(0x7f0000001d00)=[{&(0x7f0000002140)=""/4096, 0x1000}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='stack\x00') prctl$PR_GET_DUMPABLE(0x3) preadv(r0, &(0x7f00000017c0), 0xd8, 0x0) 06:53:05 executing program 4: ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, &(0x7f0000000240)) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x40000000008, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000800)=0x0) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000440)=r1) process_vm_writev(r1, &(0x7f0000000bc0)=[{&(0x7f0000000480)=""/42, 0x2a}, {&(0x7f0000000380)=""/52, 0x34}, {0x0}, {&(0x7f0000000ac0)=""/249, 0xf9}, {&(0x7f0000000780)=""/8, 0x8}], 0x5, &(0x7f0000001d00)=[{&(0x7f0000002140)=""/4096, 0x1000}, {&(0x7f0000000840)=""/145, 0x91}], 0x2, 0x0) socketpair$unix(0x1, 0x40000000008, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000800)=0x0) ioctl$sock_FIOSETOWN(r2, 0x8901, &(0x7f0000000440)=r3) process_vm_writev(r3, 0x0, 0x0, &(0x7f0000001d00)=[{&(0x7f0000002140)=""/4096, 0x1000}], 0x1, 0x0) r4 = syz_open_procfs(r3, &(0x7f0000000180)='stack\x00') prctl$PR_GET_DUMPABLE(0x3) preadv(r4, &(0x7f00000017c0), 0x5d, 0x0) 06:53:05 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x40000000008, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000800)=0x0) ioctl$sock_FIOSETOWN(r3, 0x8901, &(0x7f0000000440)=r4) process_vm_writev(r4, &(0x7f0000000bc0)=[{&(0x7f0000000dc0)=""/165, 0xa5}, {&(0x7f0000000480)=""/42, 0x2a}, {&(0x7f0000000380)=""/52, 0x34}, {&(0x7f0000000a40)=""/73, 0x49}, {&(0x7f0000000ac0)=""/249, 0xf9}, {&(0x7f0000000780)=""/8, 0x8}], 0x6, &(0x7f0000001d00)=[{&(0x7f0000002140)=""/4096, 0x1000}, {&(0x7f0000000840)=""/145, 0x91}], 0x2, 0x0) waitid(0x2, r4, 0x0, 0x1, &(0x7f00000000c0)) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f00000003c0)={0xe0003}) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x400000, 0x0) ioctl$int_out(0xffffffffffffffff, 0x0, &(0x7f0000000040)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f0000000300)="640f01c366b8ad008ed00f08c4417b2c020f3548b800000100000000000f23c00f21f835010008000f23f80fc778fc0f350fd8060f30", 0x36}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:53:05 executing program 2: ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, &(0x7f0000000240)) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x40000000008, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$sock_FIOSETOWN(r0, 0x8901, 0x0) process_vm_writev(0x0, &(0x7f0000000bc0)=[{&(0x7f0000000dc0)=""/165, 0xa5}, {&(0x7f0000000480)=""/42, 0x2a}, {0x0}, {&(0x7f0000000ac0)=""/249, 0xf9}], 0x4, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x40000000008, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, 0x0) process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000001d00)=[{&(0x7f0000002140)=""/4096, 0x1000}, {&(0x7f0000000840)=""/145, 0x91}], 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='stack\x00') prctl$PR_GET_DUMPABLE(0x3) preadv(r1, &(0x7f00000017c0), 0xd0, 0x0) [ 1103.661181][T24231] fuse: Unknown parameter '0xffffffffffffffff' [ 1103.947398][T24339] fuse: Unknown parameter '0xffffffffffffffff' 06:53:06 executing program 1: mkdir(&(0x7f00000003c0)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x0, 0x8}, 0x2a939, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000000), &(0x7f0000000080)=0x8) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000001600)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r2 = syz_open_dev$mice(0x0, 0x0, 0x8400) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000015c0)='/dev/vga_arbiter\x00', 0x420000, 0x0) ioctl$BLKDISCARD(0xffffffffffffffff, 0x1277, &(0x7f0000000000)=0xa2ea) getsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, 0x0, &(0x7f0000000100)) ioctl$TIOCGISO7816(r2, 0x80285442, 0x0) ioctl$KVM_IOEVENTFD(0xffffffffffffffff, 0x4040ae79, &(0x7f0000001580)={0x53d2b708009d0c60, &(0x7f0000001540), 0x1, 0xffffffffffffffff, 0xe2c1a59609f47730}) r3 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r4 = openat$cgroup_procs(r3, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r4, &(0x7f0000000300), 0x12) r5 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x4400, 0x0) preadv(r5, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) io_setup(0x8, &(0x7f0000000280)) r6 = syz_open_dev$usbmon(0x0, 0x0, 0x0) lstat(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0}) socket$packet(0x11, 0x2, 0x300) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000002380)={{0x0, 0x0, 0x0, 0xffffffffffffffff}}) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000140)='fuse\x00', 0x8888, &(0x7f0000000640)=ANY=[@ANYBLOB, @ANYRESHEX=r6, @ANYBLOB=',rootmode=0000000@000000000040000,urer_id=', @ANYRESDEC=r7, @ANYRESDEC, @ANYBLOB=',allow_other,func=CREDS_']) io_setup(0x8, 0x0) 06:53:06 executing program 3: ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, &(0x7f0000000240)) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000240)) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000440)) process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000001d00)=[{&(0x7f0000000840)=""/145, 0x91}], 0x1, 0x0) r0 = syz_open_dev$audion(&(0x7f0000000080)='/dev/audio#\x00', 0x8001, 0x400041) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f00000000c0)={0x9, 0x7, 0x689, 0x800, 0x7f}, 0x14) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000240)) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='stack\x00') prctl$PR_GET_DUMPABLE(0x3) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000200)='threaded\x00', 0xf642e7e) connect$rds(r1, &(0x7f0000000040)={0x2, 0x4e24, @rand_addr=0x7}, 0x10) r2 = socket(0x2, 0x2, 0x0) shutdown(r2, 0x2) connect$inet(r2, &(0x7f0000000000)={0x2, 0x4e24, @remote}, 0x10) preadv(r1, &(0x7f00000017c0), 0x199, 0x0) 06:53:06 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f00000003c0)={0xe0003, 0x0, [0x0, 0x80000000, 0xfffffffffffffffe, 0x3, 0x0, 0x0, 0x8]}) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x400000, 0x0) ioctl$int_out(0xffffffffffffffff, 0x0, &(0x7f0000000040)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f0000000300)="640f01c366b8ad008ed00f08c4417b2c020f3548b800000100000000000f23c00f21f835010008000f23f80fc778fc0f350fd8060f30", 0x36}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x2be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffc0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$GIO_SCRNMAP(0xffffffffffffffff, 0x4b40, &(0x7f0000000440)=""/4096) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:53:06 executing program 0: ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, &(0x7f0000000240)) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, 0x0) process_vm_writev(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) process_vm_writev(0x0, &(0x7f0000000bc0)=[{0x0}, {0x0}], 0x2, &(0x7f0000001d00)=[{&(0x7f0000002140)=""/4096, 0x1000}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='stack\x00') prctl$PR_GET_DUMPABLE(0x3) preadv(r0, &(0x7f00000017c0), 0xd9, 0x0) 06:53:06 executing program 4: ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, &(0x7f0000000240)) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x40000000008, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000800)=0x0) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000440)=r1) process_vm_writev(r1, &(0x7f0000000bc0)=[{&(0x7f0000000480)=""/42, 0x2a}, {&(0x7f0000000380)=""/52, 0x34}, {0x0}, {&(0x7f0000000ac0)=""/249, 0xf9}, {&(0x7f0000000780)=""/8, 0x8}], 0x5, &(0x7f0000001d00)=[{&(0x7f0000002140)=""/4096, 0x1000}, {&(0x7f0000000840)=""/145, 0x91}], 0x2, 0x0) socketpair$unix(0x1, 0x40000000008, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000800)=0x0) ioctl$sock_FIOSETOWN(r2, 0x8901, &(0x7f0000000440)=r3) process_vm_writev(r3, 0x0, 0x0, &(0x7f0000001d00)=[{&(0x7f0000002140)=""/4096, 0x1000}], 0x1, 0x0) r4 = syz_open_procfs(r3, &(0x7f0000000180)='stack\x00') prctl$PR_GET_DUMPABLE(0x3) preadv(r4, &(0x7f00000017c0), 0x5e, 0x0) 06:53:06 executing program 2: ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, &(0x7f0000000240)) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x40000000008, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$sock_FIOSETOWN(r0, 0x8901, 0x0) process_vm_writev(0x0, &(0x7f0000000bc0)=[{&(0x7f0000000dc0)=""/165, 0xa5}, {&(0x7f0000000480)=""/42, 0x2a}, {0x0}, {&(0x7f0000000ac0)=""/249, 0xf9}], 0x4, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x40000000008, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, 0x0) process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000001d00)=[{&(0x7f0000002140)=""/4096, 0x1000}, {&(0x7f0000000840)=""/145, 0x91}], 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='stack\x00') prctl$PR_GET_DUMPABLE(0x3) preadv(r1, &(0x7f00000017c0), 0xd1, 0x0) 06:53:06 executing program 2: ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, &(0x7f0000000240)) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x40000000008, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$sock_FIOSETOWN(r0, 0x8901, 0x0) process_vm_writev(0x0, &(0x7f0000000bc0)=[{&(0x7f0000000dc0)=""/165, 0xa5}, {&(0x7f0000000480)=""/42, 0x2a}, {0x0}, {&(0x7f0000000ac0)=""/249, 0xf9}], 0x4, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x40000000008, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, 0x0) process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000001d00)=[{&(0x7f0000002140)=""/4096, 0x1000}, {&(0x7f0000000840)=""/145, 0x91}], 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='stack\x00') prctl$PR_GET_DUMPABLE(0x3) preadv(r1, &(0x7f00000017c0), 0xd2, 0x0) 06:53:06 executing program 5: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r1, 0x4048ae9b, &(0x7f00000003c0)={0xe0003}) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x400000, 0x0) ioctl$int_out(0xffffffffffffffff, 0x0, &(0x7f0000000040)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f0000000300)="640f01c366b8ad008ed00f08c4417b2c020f3548b800000100000000000f23c00f21f835010008000f23f80fc778fc0f350fd8060f30", 0x36}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) 06:53:07 executing program 3: ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, &(0x7f0000000240)) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000240)) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000440)) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x2000, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000900)={'filter\x00', 0x7, 0x4, 0x498, 0x0, 0x270, 0x130, 0x3b0, 0x3b0, 0x3b0, 0x4, &(0x7f0000000040), {[{{@arp={@empty, @dev={0xac, 0x14, 0x14, 0x27}, 0x0, 0xffffff00, @empty, {[0xff, 0x0, 0x1fe, 0x80, 0x0, 0xff]}, @mac=@link_local, {[0xff, 0xff, 0xff, 0x80, 0x0, 0xff]}, 0x3ff, 0x3, 0x6, 0x80, 0x400, 0x97fe, 'veth1_to_bond\x00', 'bridge0\x00', {}, {0x101}, 0x0, 0x181}, 0xf0, 0x130}, @unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz1\x00', 0x7f, 0x81, 0x5}}}, {{@uncond, 0xf0, 0x140}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}, @mac=@random="14ce40d4b5bb", @initdev={0xac, 0x1e, 0x0, 0x0}, @local, 0x8, 0xffffffff}}}, {{@uncond, 0xf0, 0x140}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @mac=@link_local, @empty, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x8}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x4e8) process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000001d00)=[{&(0x7f0000000840)=""/145, 0x91}], 0x1, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000240)) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='stack\x00') prctl$PR_GET_DUMPABLE(0x3) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000200)='threaded\x00', 0xf642e7e) preadv(r1, &(0x7f00000017c0), 0x199, 0x0) ioctl$DRM_IOCTL_MARK_BUFS(r1, 0x40206417, &(0x7f0000000080)={0x82e, 0xa000000, 0x7ff, 0x8b19, 0x5, 0xb1}) 06:53:07 executing program 0: ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, &(0x7f0000000240)) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, 0x0) process_vm_writev(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) process_vm_writev(0x0, &(0x7f0000000bc0)=[{0x0}, {0x0}], 0x2, &(0x7f0000001d00)=[{&(0x7f0000002140)=""/4096, 0x1000}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='stack\x00') prctl$PR_GET_DUMPABLE(0x3) preadv(r0, &(0x7f00000017c0), 0xda, 0x0) 06:53:07 executing program 4: ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, &(0x7f0000000240)) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x40000000008, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000800)=0x0) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000440)=r1) process_vm_writev(r1, &(0x7f0000000bc0)=[{&(0x7f0000000480)=""/42, 0x2a}, {&(0x7f0000000380)=""/52, 0x34}, {0x0}, {&(0x7f0000000ac0)=""/249, 0xf9}, {&(0x7f0000000780)=""/8, 0x8}], 0x5, &(0x7f0000001d00)=[{&(0x7f0000002140)=""/4096, 0x1000}, {&(0x7f0000000840)=""/145, 0x91}], 0x2, 0x0) socketpair$unix(0x1, 0x40000000008, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000800)=0x0) ioctl$sock_FIOSETOWN(r2, 0x8901, &(0x7f0000000440)=r3) process_vm_writev(r3, 0x0, 0x0, &(0x7f0000001d00)=[{&(0x7f0000002140)=""/4096, 0x1000}], 0x1, 0x0) r4 = syz_open_procfs(r3, &(0x7f0000000180)='stack\x00') prctl$PR_GET_DUMPABLE(0x3) preadv(r4, &(0x7f00000017c0), 0x5f, 0x0) 06:53:07 executing program 5: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/capi/capi20ncci\x00', 0x20000, 0x0) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000100)=0x101, 0x4) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_open_dev$dspn(&(0x7f0000000140)='/dev/dsp#\x00', 0x6, 0x129200) ioctl$KVM_SET_GUEST_DEBUG(r3, 0x4048ae9b, &(0x7f0000000200)={0x10000, 0x0, [0x0, 0xfffffffffffffffc, 0x4, 0x5, 0x0, 0xffffffffffffffff, 0x4]}) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x400000, 0x0) ioctl$int_out(0xffffffffffffffff, 0x0, &(0x7f0000000040)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f0000000300)="640f01c366b8ad008ed00f08c4417b2c020f3548b800000100000000000f23c00f21f835010008000f23f80fc778fc0f350fd8060f30", 0x36}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 1105.499062][T25391] fuse: Unknown parameter '0xffffffffffffffff' [ 1105.590826][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1105.596631][ C1] protocol 88fb is buggy, dev hsr_slave_1 06:53:08 executing program 1: mkdir(&(0x7f00000003c0)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x0, 0x8}, 0x2a939, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000000), &(0x7f0000000080)=0x8) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000001600)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r2 = syz_open_dev$mice(0x0, 0x0, 0x8400) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000015c0)='/dev/vga_arbiter\x00', 0x420000, 0x0) ioctl$BLKDISCARD(0xffffffffffffffff, 0x1277, &(0x7f0000000000)=0xa2ea) getsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, 0x0, &(0x7f0000000100)) ioctl$TIOCGISO7816(r2, 0x80285442, 0x0) ioctl$KVM_IOEVENTFD(0xffffffffffffffff, 0x4040ae79, &(0x7f0000001580)={0x53d2b708009d0c60, &(0x7f0000001540), 0x1, 0xffffffffffffffff, 0xe2c1a59609f47730}) r3 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r4 = openat$cgroup_procs(r3, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r4, &(0x7f0000000300), 0x12) r5 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x4400, 0x0) preadv(r5, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) io_setup(0x8, &(0x7f0000000280)) r6 = syz_open_dev$usbmon(0x0, 0x0, 0x0) lstat(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0}) socket$packet(0x11, 0x2, 0x300) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000002380)={{0x0, 0x0, 0x0, 0xffffffffffffffff}}) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000140)='fuse\x00', 0x8888, &(0x7f0000000640)=ANY=[@ANYBLOB, @ANYRESHEX=r6, @ANYBLOB=',rootmode=0000000@000000000040000,urer_id=', @ANYRESDEC=r7, @ANYRESDEC, @ANYBLOB=',allow_other,func=CREDS_']) io_setup(0x8, 0x0) 06:53:08 executing program 2: ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, &(0x7f0000000240)) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x40000000008, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$sock_FIOSETOWN(r0, 0x8901, 0x0) process_vm_writev(0x0, &(0x7f0000000bc0)=[{&(0x7f0000000dc0)=""/165, 0xa5}, {&(0x7f0000000480)=""/42, 0x2a}, {0x0}, {&(0x7f0000000ac0)=""/249, 0xf9}], 0x4, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x40000000008, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, 0x0) process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000001d00)=[{&(0x7f0000002140)=""/4096, 0x1000}, {&(0x7f0000000840)=""/145, 0x91}], 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='stack\x00') prctl$PR_GET_DUMPABLE(0x3) preadv(r1, &(0x7f00000017c0), 0xd3, 0x0) 06:53:08 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff}) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r4 = openat$autofs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/autofs\x00', 0x8000, 0x0) ioctl$KVM_IRQFD(r3, 0x4020ae76, &(0x7f0000000100)={r1, 0x1, 0x7, r4}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f00000003c0)={0xe0003}) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x400000, 0x0) ioctl$int_out(0xffffffffffffffff, 0x0, &(0x7f0000000040)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f0000000300)="640f01c366b8ad008ed00f08c4417b2c020f3548b800000100000000000f23c00f21f835010008000f23f80fc778fc0f350fd8060f30", 0x36}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff}) vmsplice(r5, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) 06:53:08 executing program 0: ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, &(0x7f0000000240)) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, 0x0) process_vm_writev(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) process_vm_writev(0x0, &(0x7f0000000bc0)=[{0x0}, {0x0}], 0x2, &(0x7f0000001d00)=[{&(0x7f0000002140)=""/4096, 0x1000}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='stack\x00') prctl$PR_GET_DUMPABLE(0x3) preadv(r0, &(0x7f00000017c0), 0xdb, 0x0) 06:53:08 executing program 3: ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, &(0x7f0000000240)) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000240)) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000440)) process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000001d00)=[{&(0x7f0000000840)=""/145, 0x91}], 0x1, 0x0) r0 = syz_open_dev$vcsa(&(0x7f000000c8c0)='/dev/vcsa#\x00', 0x24c3, 0x5a4c93427a5cb7a8) connect$inet(r0, &(0x7f000000c900)={0x2, 0x4e21, @remote}, 0x10) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_procfs(0x0, &(0x7f0000000180)='stack\x00') pipe(&(0x7f0000000140)={0xffffffffffffffff}) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000005100)=[{{0x0, 0x0, &(0x7f0000001b40)=[{&(0x7f0000001d40)=""/4096, 0x1000}, {&(0x7f0000001840)=""/126, 0x7e}, {&(0x7f00000018c0)=""/177, 0xb1}, {&(0x7f0000001980)=""/88, 0x58}, {&(0x7f0000001a00)=""/159, 0x9f}, {&(0x7f0000001ac0)=""/74, 0x4a}], 0x6}, 0x13a00000}, {{0x0, 0x0, &(0x7f00000032c0)=[{&(0x7f0000001bc0)=""/69, 0x45}, {&(0x7f0000001c40)=""/113, 0x71}, {&(0x7f0000002d40)=""/198, 0xc6}, {&(0x7f0000002e40)=""/75, 0x4b}, {&(0x7f0000001cc0)=""/44, 0x2c}, {&(0x7f0000002ec0)=""/143, 0x8f}, {&(0x7f0000002f80)=""/239, 0xef}, {&(0x7f0000003080)=""/156, 0x9c}, {&(0x7f0000003140)=""/223, 0xdf}, {&(0x7f0000003240)=""/83, 0x53}], 0xa}}, {{0x0, 0x0, &(0x7f0000003480)=[{&(0x7f0000003380)=""/89, 0x59}, {&(0x7f0000003400)=""/65, 0x41}], 0x2, &(0x7f00000034c0)=""/114, 0x72}, 0xffffff15}, {{&(0x7f0000003540)=@ipx, 0x80, &(0x7f00000048c0)=[{&(0x7f00000035c0)=""/3, 0x3}, {&(0x7f0000003600)=""/102, 0x66}, {&(0x7f0000003680)=""/14, 0xe}, {&(0x7f00000036c0)=""/137, 0x89}, {&(0x7f0000003780)=""/170, 0xaa}, {&(0x7f0000003840)=""/92, 0x5c}, {&(0x7f00000038c0)=""/4096, 0x1000}], 0x7, &(0x7f0000004940)=""/54, 0x36}, 0x3}, {{0x0, 0x0, &(0x7f0000004ac0)=[{&(0x7f0000004980)=""/17, 0x11}, {&(0x7f00000049c0)=""/237, 0xed}], 0x2}, 0x1}, {{0x0, 0x0, &(0x7f0000004dc0)=[{&(0x7f0000004b00)=""/111, 0x6f}, {&(0x7f0000004b80)=""/56, 0x38}, {&(0x7f0000004bc0)=""/88, 0x58}, {&(0x7f0000004c40)=""/60, 0x3c}, {&(0x7f0000004c80)=""/57, 0x39}, {&(0x7f0000004cc0)=""/170, 0xaa}, {&(0x7f0000004d80)=""/16, 0x10}], 0x7, &(0x7f0000004e40)=""/3, 0x3}, 0x101}, {{&(0x7f0000004e80)=@hci={0x1f, 0x0}, 0x80, &(0x7f0000005080)=[{&(0x7f0000004f00)=""/245, 0xf5}, {&(0x7f0000005000)=""/3, 0x3}, {&(0x7f0000005040)=""/24, 0x18}], 0x3, &(0x7f00000050c0)=""/48, 0x30}, 0x44}], 0x7, 0x220a0, &(0x7f00000052c0)={0x0, 0x989680}) sendmmsg(r1, &(0x7f000000b300)=[{{&(0x7f0000000080)=@in={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x16}}, 0x80, &(0x7f0000000a40)=[{&(0x7f0000000380)="f52b3816ad05550fece8be92e14f0ef0159dc2d38f8c9466e8ff5c803cd2ca9a999c217e0b979ad7572ebc10219c583f952f9c0680dca7a1c6bbb1f808fb40aa0882828f92d6e68b3ad6e452c8c10f7de6306b88beab84e98e", 0x59}, {&(0x7f0000000480)="c84c9dcdc598d8b7210fef9d95ca6d6bd18e966360bc1763acfb438db8d1f4773830cea0c7762280eb91310251182666ae7ba9df8d6511866390626e33c7bef1890f59806e47f01d8aa078ac4c89cf665a3f728c61626ec6c60c28ca5d4631fd461aaa779da51f21e95237d47326b4206e4a47819bbd5e375e83a26f7584a48c0ea98dbc5fc05af28f4569b54a76820273ae7dfd01566ab0e7ec51f0f0c81ef6619afd60905a3a9932cf06e648733c18201a228463a5afdabe01b2fb2ec524293710eef73504ba9857f29381e5968fe41b6d8d2d420eda10e011c85089cb044d4f17f48f63079f50cfb6da6a7c70a1168204db1b79f0670eafe47011", 0xfc}, {&(0x7f0000000580)="88f2f583af18542acb0aa6aa6f5bc38f0757ff254b29b7094d90bf8ec3fafffd550c0b403369197ed37c070b9b10953ad42a16efa2b7078a7818d01bfd103e7b8f8c133c7fe867e974ae7fb2d9207f08c6ee8cde4995a9bcab134bdeb8294f250f2f43a2e85840a6739691757f82cd55ffcde6098948cd788375ab295dac27c5a685af0f6b108b6d36c46ad893ab96cc9e96ccebcf4ada8200d61cd6709a853ec5022a6dd84fe3ad7db7dca6a068fe15c16ebf509ed472876b7bfc279f98b678bf1a75a0390fe0044c1dd1a5933f2b5b4c405f997807db78502cbc11b1d5ae3e1a7fc029ded669ec2132af", 0xeb}, {&(0x7f0000000680)="f78ab01ee844f699e3c0b0d4d3bc1c43e610f186915dd047b207151405f35cfa60d9cdd700e5994cdb28b9579f0d936eb744ccda2299bfe84a3514e42a97e6f1b6101ff1654ad6620520feaf23a9d256c28e43d06ac1f7243a971d4eff5b56d3f59144509c9022b053efa82033684017b57cd0138b59a4e16d60ddba03e8738297baf79ec6a702a46fa3526eda1e2e5076458d309b87d0006a4d6415a7ad7b76d28e74212e8e9cd12211d0c626d80b5b698855adf04c5a163bf80ca04ec923fa69eb990474b7ce3bbeaa738ae0a703e799fb5bdc1837ed44f49471beb3d09ac54dd6e60a61f6", 0xe6}, {&(0x7f0000000780)="1863cfbf401a17e3b869f5ce1cf93861ce089595725c2758b1b1c9fcbd2b35411ad40e84a013ce05eeeb4a1c49d450d37df27fdaba05907fff300ba816c076f78cc516c70021211f8910dec6f71b9e077380acea21f32afd9b5f39674fdbcdc25b1626ad7b21b1f6036036e6f4", 0x6d}, {&(0x7f0000000100)="55f0", 0x2}, {&(0x7f0000000900)="2543f7d81047ac863ae88c494601be10fd9dbf7d833ad44ba976db1efa4fcba2c304a7bcd4cf39d7825bebbaf09d49c7e37380ecc702def9101c2243205a7a752fc48b4b6fa41f3d3fd88be2653430a4bebaf2621b875dae7604ba97c04f79fff98b633076e18b39e103d3e70c577f06f3721f791bdda65c0f0fe1314105005f2ad13c99c942e5a27fbbbc770a1c", 0x8e}, {&(0x7f00000009c0)="c28bf35b9519cd06c764a3ddcda852ecb1e3824e35e19d67d4ba61a4246c050ce1661db3dc36d50d0fe3bed1b1b4250811e4c75caa9bbb1d47d83ff8eea77a53bb093f19a5ace226a17b43a996bb5a3f4d7c6bca70773efef71657a03cbe9cf7a168181b1f63462645bae48ec549b362193ba622497bdc8d919db22a", 0x7c}], 0x8, &(0x7f0000000ac0)=[{0xb8, 0x10a, 0x80000001, "5d4cf41b0b5e778d5583206d97859f9576995d5e117b487396f668f9bfcc90009f1b352fb99a849fde2c4db45b163d21f343034cccf152ce1cda651762796fa831658f8678b44b36b3b7187f5ecaf463b8f3b7ba17ae073344023a301a4f63b1a21040f2898b2d1617e184a9017eb3349f1b242fb0a017caca64c9b6a3e908218db1ca63874f5000158a24b69e29d8346903a6b3ad5539382f3e823bb4a3ccc702"}, {0x28, 0x3d175b758717930e, 0x6, "cbb95749b258b80ca20d40a375e289ff12"}], 0xe0}}, {{0x0, 0x0, &(0x7f0000001080)=[{&(0x7f0000000bc0)="40a091f0497b9be8d993b9de1369d7d6722306e661988d707760c61eed35ae1ac34f531ae118dd8e7c675f8ff212655d81680727f13f924f2d610e8f32057e773851", 0x42}, {&(0x7f0000000c40)="07b865f3c579b4b7254c163c2ae8876b1b7a3b0b9ff91f4161bb50880f17a8acfd4644c68128a6274c9756e1b09ee4d6c421fb915d6c2dd67dd22890c3ca6316c860a0ffeec2b6aaf0758d243731ce708702c2f63ae9efb283967bbebe6bdb027ed9bc8b060a544eebd723650977f519f6da95c623c2d38e1a9154f33bec876feaa2098e2ecc6e55bd55881d7ab16c8772399bbb59c19884e3039f3e1086af19bb77633e878ad81e81fae1021feee8dcc985a315f2fdfb5d4911828a493cd68288186144bc89e565e6bd3b04cb94ed866348a2af3e3796abbbbbc38755a5551c4335f54432c26a435a3bbbfc2a6c07f618edea9e", 0xf4}, {&(0x7f00000001c0)="41a6376e6e652f63d28dfab09605a1077dd97fd13341902529a1e9de066f08234b73808b64b995b2f8e35a793322f6995c", 0x31}, {&(0x7f0000000d40)="f2f02732c70f446c898165b66c71fff96f1d57c02e51a1af8d2f1096f04824a334e3ad2905ba452e8dee9020029f0b80eb9bc4875290f59a4796cf5f8810e1a7f6073102d26a7798891b07aa70841b91bee9a8562266aa36ab0344b51791675d45460a0861d4010482fed7fed3e544ce3d69b16423a0f29866b0bc798b3c9d1b4e4644cab154eb92b3a2382ce85f74836d303506ca61738622c8269d168178c223a113063b4c3ebb4b4ddd17972f49458b55", 0xb2}, {&(0x7f0000000e00)="aa1ae7cc8772a19a516f6919c08ed5949e7fe99811f9c55d32ea3b30c9298f2f8a1dfeb658b76fe3995f44117ca5d2d8b416f9c2724e9fb43c1cc072c531d9a0c589c372c04d1c8c2349f2af6aa0f74a8553d1d9f941e4cf0a1ac101450a094aa59ec0d4e91158c8d2ce816177444900c0a0ce119cbe429c", 0x78}, {&(0x7f0000000e80)="f44067a230be1f39f307a348464fb648aad32230a3cdcc013940b510c143606ab60dafdeff18ae3e1ab1c12ef707dbfd415cce7e1b44613c9418301b32e9baf72110aa20d1c27500f345b481ef497268066e3821ec2562e9d24f9f6f", 0x5c}, {&(0x7f0000000f00)="5bdaba2246498a107699bef78718c082d98ce5254efca4f639aae49cb5b7a8d56cfd102882f0de55cde918bc33d4edb867c03cc1541db146d5408d20f7849ef1ae7a9f6fa7900c02bd7022ea18475714ec5a1fb20658b42d32f1b35314b9f51ce98d4e52285bf1155bb64c58b4867278218c07b2b73ce9683901aa57f9d847e6d04754c0bc3a7f7a98039c63853e0ac616eb6e4d0121388f3c20fb1b52ff00403de791da16d6fa7037d3b3a43c1c1c40f39d846691431a", 0xb7}, {&(0x7f0000000fc0)="fc2aeebbc6db1a0240851b13fd46ff2430da1210bef5535bde4077ed448538bf7f672da0f7004a1a991dfccfbcf3ef6ca4ae2163578defdbce39afdb16f003ef8465b720fbca5d03cbf68ab2e2bfaa7fa1af277fdec9ad630bbcf4b0c0229992a068670b335141c3353b48b5a7daa13cef9ab4471e051bb208188a57f1e3d8cbc1168f1819bbf5d071a1e4f40f49ac85fc06ac3321b940f4be6a21fc7c9eb660a94fd277bbdb811c", 0xa8}], 0x8}}, {{&(0x7f0000001100)=@pppol2tpin6={0x18, 0x1, {0x0, r3, 0x0, 0x3, 0x0, 0x0, {0xa, 0x4e24, 0x6, @rand_addr="cf8f601d5cc13acf75672e607f528442", 0x8001}}}, 0x80, &(0x7f0000000400)=[{&(0x7f0000001180)="43b6ce79f3b39e15cf90bfe534414cc04aa833b70cb75643c9ab90b1bd3c75fca12666330c004a1245f53aa70a858aa868d289e3af0b041a5af3e73865b257623a48e4c680fdef22394b6628778667b24fadd7bfcb833731ef62693cbd9916bfe6a2631f0d3b5e7b257ec491e35dcdfcfcfb69d29e88e439038b7a84c59be25dad5d34f0d9767f255bd35b916ec6026502c3f49c7e4ec5d35f3c1915b29078e88180ca73fc59ea45bcc9a9bdf93dda0a68aa8e3b074b336a3788784e71a7f38ac4d8259c2baf823c82bf2dbd3a31abd2599c4b1bbd607e", 0xd7}, {&(0x7f0000001280)="cf243200ba984c2039cfb27ba816e1ab0c777e2fdd1bd05fc60d8a0b9b399ed08be9093c952e88ef3ecc8d06d313c92a0d5b3261839885d2eec4221c7e1e5ed0712c668ab635f7e670ce6d72c5ba30f64cafe48ae08e7a3f923202bba48fe7b29e7e25ce062c19dfacabe80a4df25173b1887f8942f3a69d5058fb23532d1aa25ec95cf581a78f7eb73ed2ff01d16c5b326c74edd20b328513ec543591b7337214f032748ad47209", 0xa8}, {&(0x7f0000001340)="92b6bd38e7f2375d3d69dd660d65602165c68e4dad04a2bd8b4d977390a588ac9567e1e232639393c1a9a249d05e903e4eea607fac6f0715aa32792bd382d4c320b0d1c63961e38f86d28690165194a53157700a2a3db246f9018f92c95148488af14dedb2f83ef173950b54ccbecb4cf570a3b2b4a5837354", 0x79}], 0x3, &(0x7f00000013c0)=[{0x48, 0x0, 0x9, "1e7c8d315fa7942de9d60096a70b620579ab0bb67001e6463fdfff564a2d7d7e901c3395cfbb2bd988d244360c087bb1c0ac525e25e987"}], 0x48}}, {{&(0x7f0000005300)=@can={0x1d, r4}, 0x80, &(0x7f0000008540)=[{&(0x7f0000005380)="e50ae658983938608ab897f42f06ee1ec1dfadb3c091a337bbe3", 0x1a}, {&(0x7f00000053c0)="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", 0x1000}, {&(0x7f00000063c0)="3263484ddd28b56223011448d72322be0407837f6fdd9231b1143daa56c011bb7a4d53c0904e371211764066c64faaca41f180f6b01bc78acdeef59dc45c6315b42c4325f5c29e761f8e14e44acddbb1b24dd499751fe5185a0dafa2fdd49e89d1b4eb9605b6897bc2e2", 0x6a}, {&(0x7f0000006440)="ea3c0cc7a459b0f43afda95ab88ab477865ba0d8321c6b8229b78a29ac35fc4605cc62185248c00247ca8b7a637628144589d20b6e51f3514977032c9506d7816dde9b914c727056754e5214fa5fd7b5d3a0a8a7e01ead2d58d596d76eac83cb791f913bd0b7bed35a7c55f97a788f9bb2d8c5a6b8d6db5626a20c926099b115a6e5", 0x82}, {&(0x7f0000006500)="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", 0x1000}, {&(0x7f0000007500)="7ddf18b926f1d4146300bfebf6a12d", 0xf}, {&(0x7f0000007540)="357a79d03a91321a810a9f8eea80f9cf586a1d9b44d2051de68f2a467e86f3d3b3964c3630e9f96f57bfbabad705323e21efee9b2b9de008b1210d06b3ed0444c4a64504c96b99cec08a6641bca4cee3253075e0f10a57a350d4eced11d9f68c8d88c4a5196e48d04f74303f74f4026d9d3756079718dc32c28f9207a49fb178eb8bf732164d4b9341d485f5372b246da0434fe6c0cba525492d9a704f837ceab957ceebc1e047357a2b6ea4eb08fe9e948ff2897ffb25b07b4abcae20a201ce67bfe4d538838e8f7b7c0ff381fbe3f58948e0e4cce1aefb28c2aa9d96cece018d80b6b92984967e0da9c1557eb11140b6abd1de67d3ea16cd562a2181d9dcfeb9ac63424ab16ef96cfc9c4f6de02580ceda6eb9574483fb04160e9c01e7997fd1f39c4bfd196282fd90191eaac56d1aef3f2cddc1b0477b198d7c93cc0a3a182ec9e69c58b6182bae2299272b49145d58ad774862350118e38e4aac5965e389b6b231a0d36fd7bd465c76a32963169e2084a8233975cfe607a7b1656d41672ed3e86422d300e87921aaba33e6ae122215bd7a588b6828aa3caa0d8d392f83424fae8d65cba8c203ef0caf010992420621bb491a9462e29fbf4a752f0c43e81fd106e94bca6f250c6f5078b40ca78b2df0000643a50209eb5cfe11ce9d132753eb1172aa5c859e58ef694a861df87bba807b1306d1c63078202654a4eeb2e4fdaf98463b7304c234368b1a107bf90a30a4a4229eba340391ada30bb4ff2e6763219ffeab9fbfdea57cbadcbfaaf2e5f155607e30526ff58975b494de4168f3ba827d9ec3f81faf1478a07ca1a34ae952d155bbbbb0bbb6d816a4c4c7175e744ad7d17db1da94508222831d352c53343bf4d44d7572d88dbd4c71a3f5291d37ca346dbad80d32e426a5c262896a9f80891dc2848fc0b409999b2eb16e20eaf2d6c95bc244c32537e834a3ecca310813a873c58e7e70234c13d8dbfac1da001ecf8fe5606389dc323114ef8ae9230fb08656270d8064a6a2e79b02571d53be1f76b9e7331d91f0964bbfe1f448fac280c7963af8327601aae88589da990a9ae334124e67d5e718fbaaa38fca3faded51798ca222c53798b53e7ef2393bb37cc871ef88795a2149c47f0ebc978db0e323f1ac0184ca8d4dbb06672657738d79f472710c19a8b5e9ed0332370a129052a9aa66545b0597e2357d6aa3c1fe7a7f49a2ff3497056c1fb523d4b3f332a73dde4325468bd5f65e905599311f1f1cc6d3052f901f4a8ed45a8b4e66904ebb9737270a614a7b8955aefeb422552e93a4b7ae52045edc46d8dfb7bc3556ddb835484a8340a42479c53e1a777f4f462f1492c95ba46562ee47e092704f7e2324f19e3f5338099ad858c23ad9c654f72b8b3d836ebb49e0814c20c49256353ecb66e135343440bf86b99bd2f6cd6e2e787d05d07523a0c4db390599f4358ae32b4ca104f05b68fb37cab8baf518bed683950d227f75eeec355ca5248ef7a746e23eaab871f6cc1e5d2b35207e1f8b35a1d7360f031eabe14f2ba5aa70b1ad756c083374ee8513ea6ee5610e2987dbf9c575505942ac90cf0a5a166b0885b33cf784afed4621d2523a70b162c7e068f3600fa000e323f22a95d4030d0f75f0ca1102b72865adc171ba845ecf3fe245d1b7ae52baa5a824439a3869269e30c3f9797cf788030ebf0f98fdb0f65c80fc6d3b2c80201c01f27eb9ca48609d95b47b996450869da919d83a7b052d041444a8415cbbd3ac0e1017cdbd7e68fc3c50be97ab145b45f34b0a948be6bbf344c55529bd3caa90f67803e5bda2cf75e398a0368b26789504a211e7284cdd75eff665e44a1c30ea51bef1d86afccda97f02e2e5341c644a8cf65293d7444026e614fb0402b563a0a5145d0ff376f501726886f8219fcc4afb5122e3fa142b344a4bb80f4f3d45c2565afa036a90049df4c788e617eedcfc6572c767bf98955e42c066b9bff69f75c07cf39cfeefbf1f5f6e18d684004d0167ee7f7750db6a3367e97d43067529347f56765aa88790064af5d5246058b80f00aebc25d0b6d4c9602e3d78c21ef6bd9b132b2e4e2085aa4fb2a3ab1a6fa566a7d6e8dc491fe192bdb4d1426d698017bdf3a8ad940654939463ff407983c534f78a996c7bbc328a526ae3634e596760a4cf92e27443a2f049227d8b7108c0ea341af2c923d7194ec529c7b5c855821dfb669059c7babd2cf4131b5682897068f3eb97499ba4d593fe772d6d23b78b1f946d789eb39bd6975b25df61e537e997e0649a17aac66dc270a1e003fef215f0eabf2d5be8940961be2e7704b0542da02b5192c5bb24851d5ccb4a1ef3396e52ea51a7230ce3278c0588a3a56378679641dfd91ed11f6ddfab940ff00c93046cad493dab1dfb4b1ce1dc5686767a63af4769c45bbbb6b118e243ba4a74ba9b659fcfb8163c3bbe597d9c26c228af65178fee4d9ce0b0e766124212b24c1a52c959d26cbde0562f578288c6d3fa95cf2dd82eae2d0b644636d8651aae9234286e593a25d2d6a15b624d4be4605ad75c751fb3688f926b9f22edb75da90b9124c2ddb3d3bc118475ae0340c32b054ff32b37d3a00c5ef4bfd2709d54771155367e790bb954c703a111e3bc0ed8827ffd7e6b9e0203846e8e1b5cb14e9d9e8fc8df10e44957b97a3c505a10d76c2a77871993fba655a8c509f8572412c121e13f7f5f1c2afcc189ce051f3eb07e3a5883fa493ce57e674d0a0ea0008ca55ac7180daa9fefcc95c620e047318d3190d9ddffbdcf2c38bf492f956899eca5c3bc3cb90a426d2eecc054a5df6b2ad13951b600d7663778aed29a0019e456e5b8c7252694838a4c8ba0d046d42b1996b3991bbab7d94abd984b8a964000cbcc4823ca4e834f8956b59b6b912bae897b074b43291d1560f588aa6bbb918bc4a67f5194f8884be2b6af1815eed490627819b0f8cc99c6901ddcf2163363d48330958566b01fe0803513b388533570ddcdfbd78a2d0913773411f98df47cc7205c31e9dfa24efd807646265fd83dd93cbfa55e7afcfa02ad6d2ed3c9017a22c5a0c1ac94838024546d1065f1fe0b727a954b9149336af666c5a1971ccc7c4dacd436c6771767c1db981a3ee56633806272dc445ff87144b699920289918128358b23a5cac8bfeb2a15ccc8aaeec4df9e9dfaf15d680b9c08295371deb1702a8a1e0ba7a3a0527e8a445cd65f9f89bd8ab95e205e66056da15c6bf97f7bdbe31c262ab705c904f58468b8e3676b7396874246acd312b848ab450d66b44dd5e6f8fd35a3b0e2f9d62b9c314704e958b74eec56e46924e6d6e7c267967e2831e643ae926c7a519e058370740b4999bb29a77dc665b33fdfcd0d8b9959e960b84f1f70012445e3682ee54dd66c5cdb4061287b348e5efe55b68c13e1e6494c8f9b834851ca2058afcdbfbef1a482cc423e4ecbf0b4d7cb562130b362cf37629c5fea8ceb810fc33e234b2dc942a800898a252e543444e3b56ac55f07a85a4118811d0002a5246fdcbb9b7014ce53e4a159945f03abbf5dc46540d2dbd6c00212d6a1bf7e3a70bc843698c9b22277fef021a8c5768fa1eddd38fdf29167e4ffa01662e581762d0806f43a37238cd9c7ac6815acff08b7c398312d44b1e779d005603c4afe8366dd5425769706610c93b900b7324eeba48749314eda6fcb481dceae9d07b47b0afda77022726237dc53544b7df648ae27312ae8c21bbbffa28a9986f5f0a190b4378e6923c22704ea150e42cb27bb444e62f8c8236ef84127ed660407a7ccc986e74a386c3b2bf7d51dddf1139df94996ba1e3feb9bb107d7e5a0c56fe3515665f6abd7574367ea236dd3792ce66375ae19d6b6585c27573625c8a9e7571834d692e136e00c866680971b5541c35f7ca11e728a28ca44ddcfce0767fa560b972e3f8219d35138ccd5cb758c6bed50c86ddbb2eafc3960cfeff34b9cf6df8beea609afb8d0173076cd178003883f29e16e9f4dbc8ecc39ac1d5aefe1f43852cad076aec346f90d5cd53db0a3fd373c5ceb727a5c4ec909e5137dbd441ec3d9f28cf706d376aab0ce6bd2da5868fb2812e2106b48cd8e6be2b3b7377171a7ae4d772b26af507aff236a152121c83c9c74a26d7f39ae3029db52c0fc074000ca6b274838246554b6fc2b7fa5b5f05e8c36ed6cbe31fad4d2aa20060420a0a609739b35bfa1b05fa6fba0920f48423548049644c4b862f09d514bdcbdf3ea2e0aa8581647bc042ec884327686f0251ce677332c496d49c2f2cfb310339e9d928d80d451ec3148196ec6a9110d5532ea0be3628461b2cd3620702f712b5f18566e608bacfffd18c57c09d0787e71cb4b13cfd25c737417d7c08bb8e5989d048ae44d504b5be92da29b8d91bfb48441f7e3112895dcef9521d0cd5ee81452627b72ac1870a8122601eb80e3039f660995527be0692f03c5081195ce0ce83d3de971561be804a580f01a45a95f204c1e71af6510105c53f3026278f36f765e6bc7bf0352f792f6d0b592366f0cc0b4398fec6ef3707a87fed41ffe1af92d42bca5da973394dde1a45d0baefd74528117e85530a4c51d82bd6b5e48853a180438e4c6fd3c24ade77b8af588665a1e881aa572590b51df6a2bfd70f072997b8e97f1e56c5e7d64b5a975bac7ed9101463b96db233af391d7ccfa2146ac4ad77c38844170da0e5bb8f6342043dd03eb57457ccc1d796262575a401cb32f982265c8e37fea62b39354819e3e4123d33ad9606307866cc2d583b471806b5c9826aeda4d8f1251aaafaf40ceeea599d374803fb243df87cb5aa44c87d0db732f9f96459584f9848f21ff1af67fdfac4e0f707c66cae0f569a59371b99d37a098411584703b80dcbfd4a34d005e38b6a4127396a823ab75cc54e1c0d99aa5b42d50df7712827865f944f031afa28ad1f551963ee4b8bda79eddab6f0f40bf6634e5c329c635cd5cca756efdbc8ec95ea75be140d559696abc5e5c18a566484863615f89e4119aa2447544bfe1f99c70174e6ced2327d3d91dae5f897b20dacef1b2a1ed45097658fa94413772f5c1d8bb921ab18189d7b59ec7bea993856b209af6d58550252434c01f678622c44f2ab6894781af5ab216ab21dd17736df2515672d86ceee4dcd758f31e9d23382a7d69ed5998e630f296b25d7ce5613e1e16c4338dd7ad12cf8c86c9736ac890a053f1a16be158655756f80439d7db8137c545ec13fb61b41b2c5052d3360d472ef6541c820d68816416b8ae6ac51ecebd20cbf675ee08543c1b1edf7be2ac5a7ea854935a75c98e62e195fd0af843447097b9328e7fb03ad4a6ac435d9b8955e91f87800335d92c46ddb91e69705f358239d406c7a900d9ab60fdb32e12abdbd55408179bee7553050a1ccb7418dfe014959e5a0b11c7ba5b68b7fe52bd952a1d4e2073ca8a4275ad3c767c52ac96bb7bfcf1c0cbfe777fc5fc638642489e1becc53e23117bf8aa3175132b4b64f61336e9a5442039671cb92f7a61cb52d13b5b83529dad6e47111fcf6930c018be69e57454e526ddd9560b00f26b53b006a51b21011c790aa3cb8b32eede23b3877bc03976576a4e6142c80ae94d85d7151ca40b001e4c7702e721de01d40644b678a3c61d03f7d09c7ad20ec568ef38b4c36891954b352732e8dc0875c32b02b387cdae48ead9f0f9c213f2029418017723f1bea62aaff54a90303d4b3fb51738c1f582609c0573715a0806b15d6c6acf98eb264c489c6fcdab4e78b5df7308ac519002a4e78eae71edb9ff", 0x1000}], 0x7, &(0x7f00000085c0)=[{0x1010, 0x10c, 0x80000001, "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"}, {0xe0, 0x10b, 0x5, "2626a25176311500390cc146dacd41dcbab1bdab522abdbcab6894ece726beb330c8efe85441d4f00e18b4cedb71555342a7c4bf078df847b3ea19fe83b16997807e2658330157b22dc96d0bb20f411676ddc712e9abdf8efd21080f4d9263287d39124e97feece92776abdad2a660b328d57f4cbdacaae8c158ee4cf82c47e6e56faa49f89f9c2300ea8dec284fdd87a0aa1f99f6467e191dde8e78aaad7c9dbd30909109c8fbf531e36964b337284c0b7d6406b7c41ee5b596e1520f4e350c7592376927216a15c1728fe9f239f8"}, {0xe0, 0x109, 0x1, "3302546eb85a9570fb6a434322dd12cb15b3d83027075c4ff0f226bc1bfee10710a81bd350ba9f45d6993dfae3eb4e7acf0e8d60c5ddf7ab4d7e11408041e1b55a2d6702272c05467d3284483323e4823ae39110fdb888065651411d47504071f49693b248dbf2ddfd9949ca8585d462f8e770c6897e2e33e6950daa819641e3e5f399f316507bcf15064e3d2db91e6f1ee5af9b4df6cf4d176951bb6b9ff65d758447e628c7edf7e1bbdf4f2872bcacf50d1884476ce7b40565f02dd7e9f225be783a155dc11898ef"}, {0x70, 0x8d15aa94810c5be6, 0x6, "4e9c77728fc621455b4023bfac7a1f4451d8ab9710dee12d74a50b9472cbf7043543ccb589d40a3941feebe99fb5a14e5a79bd93e7ef3fb3696fd0a569712dfe4ddb798d206a473bd16210dc21ad2ac6fb313efbe3c0d8fe6d6c8060902882"}, {0x68, 0x108, 0xa5, "85c99a3cac0012b164aadf353bdd4da46c0799627899f80c980626483ba83de495f75ba5da310ae6339877a5d0213a0485a9a6c0f8a603a0c3faff688d7fa6384f54efa0d258a554d6380b3fc081cf4da42cce6735f30b"}, {0x28, 0x119, 0x9c2, "445fb93b7b0a94bba0c26c487026a6c6f4"}], 0x12d0}}, {{&(0x7f00000098c0)=@un=@file={0x0, './file0\x00'}, 0x80, &(0x7f0000009e00)=[{&(0x7f0000009940)="5f0195e4a6fd912142803eda0887cbd58ac127c40d2e83b6cf9a7f207ff779ae2ae4cd8b8b1536fdf9e06bf73eea1ab377fe8174a65c42e878d6c8047fd6fb23dc2cde35becc864e5e1e141eaa9b0a0c0a1e2a32433102457a41d5e5531306aea3029a84f7e3230361b39f77b78bfdfe46916db205df090de66fbbd335b7b807afd49c8c337aa681a6c07551bc0d0af377db4a49254d7452976e2883ad3680fad95a5492a3b2294aada17cf77b98ebda3a01f5e253dcfa7647dcb5b57dc904f3d2e7788b81a1372a7b0c2ef5943b39886011088c9bdf6c9f6a951bca8ee2077eea7e1c06e3cfcda2a5a4f6a7942e59082e046b48f11d", 0xf6}, {&(0x7f0000009a40)="36ba19481c11d4fbe9081b88c66dfcaf2cbd429bd3444dfdad3fc39ec56db007f11b8cd1d8d4e23fdb7c9263048cf93a1780a7e86def5b690934f6fe47c22b0a1264b264269f2019682b595d99810161b3ec26c5986eeacf15f34ec9bf05f73fa7c3736c46127d9bd03f6f8e8354c2f2f46019362bbe9ebf81e3c7f99ceeb7762caaa3acfb58b2881a9ba7f403", 0x8d}, {&(0x7f0000009b00)="9b100a2dae744cef9e144ff5a24a4cea17ee749f98879714e223851a875e50744598ee7edf747bdd9a33530010338adad623fc7fe8a71320ca9cbf2aee347f3fe11861b58f7b699eb11db469cf45a432146ea78e8d48d18e86594434d9c40296c53af5fb98c83b166123ed281dd4534b4b65ef4d97ce1d032d6cf9c7985522737dd68d72ee70e70d0628c89d571411287e93f335a601d00d56263bad034b70bbd4c7758df97011e1fd6d0cee", 0xac}, {&(0x7f0000009bc0)="3d99d0bc22f301aafc2b757c6624ee88209adc5290518c7b7eb35ab1e3745414cb8cfd449bfe8eceec64fa9a4c5be047787d82cbfa381c9d3ec2944d9e1239235c7115e011b0d9e8828d0c6fdd309ae897e124e98ec7aecfb1098e420436ec43c975a090e128d25179cdd3d21c7bf1a96bfe36980fa9a492b53e1466b61ccdd892492aec01848e187e771e2a362314953e7a4ddb887ce6eea48e7ca19e", 0x9d}, {&(0x7f0000009c80)="eefbb54d186e972a3d3a3d502e0f50ec64a8662bb49881c0add8d0", 0x1b}, {&(0x7f0000009cc0)="2c5b70be48e82c7b93a2956bf4c7a0526782f4c842e1873971081ef910c0d6c20e9dfe2833545776e143cf8692a96ad5828f1d5674282f6e2e61e116e2c21a1aa2b605d79e565895775a8ffe0450dcbcb3b842344164ea7bfb30af6774679939447cbfdab4256ea226876486cee3775170044089ce9817df4c8b7c2b27985fb90ce839940a53a3cf1b5b78ba55f8512a0b743add18fd4d000b43f2b6830ab69f5ca5fafc94880f2e", 0xa8}, {&(0x7f0000009d80)="dd62ecdb86384df7b59b66285013a1666c1b9d91217230512e72a3df22274062f5ada2ea0bdebfcdf2636117c0234d99623f18c725db8a", 0x37}, {&(0x7f0000009dc0)="f9d6e02f6e09403570a56926a9b7ff06e3fc8dbb86c8518a32f3795c3b", 0x1d}], 0x8, &(0x7f0000009e80)=[{0x110, 0x200, 0x2, "a0a108adc6c7a1f7703cc8bef4d8d4dd425818c4c1c92f4d91d3bab83aaf0b414e7e178ae8e4d2df7ff5ed3afb78b079b4a38cfe03b57740bce83b5b179bde1c397b40cd9aef20d08ebbb3ec2c6eb010ff04a8238ffcb898ff5e1b613cffef5bb8f996682613df8a338e8c4f6b3a8b629883d47c043f18af5ae2a267d49cab29c8bd0109974c13e1fc59e6c7440a65c8480d0a993bf04faa086f6733ea2fa5287c40d74e25da9ca9657b928e4660309a03daf5f93664b71eff06610767f87269eaaed3f96ddcfbbf6502f7424bb4242f3b30e2d37412f1a8a5daa6d11d48610d726ce6d2acc085b0e07898833aa792acef1e5790e70ccfde34"}, {0x50, 0x104, 0x3, "ec2baf67cee5d3b6371506d4c98beaccf5ae4b55b976e85bf3f518ec691bbca5f34c3eb01ef2204f5c566eab26304a3365a3577cfc1dba333d690b"}, {0xd0, 0x108, 0x435b, "edc0c73a8cf7c429fa1582c366f9b07a8d7fd63305c74789abc96dc0b7f86edc38fe0e8c5ae12ceabf9df5235ab92136ba40bd1b80eff7fcac726d7a9171c56481ef3e612fa05b58612dc46e71fb5d36a301bd1d0a7c4f6f84b7ec7f5970e3cfcd237421e757f4fdbdc700240dec49750697d035db8ca88e1115b1439b2a2df96721055ba37eb8279d3df756382057f09476c098691849e021741e359b5c5eb088bca506086e006ee1daa84ee8bddb845ec0dfdfa4a5b9bdb937"}, {0x108, 0x114, 0x80000001, "addecc4ed6a731da80592120e594977e4d2e0d6f6fa353d82774ba1af3762b04da9fca2d6d1f273256c002bf9554dd30501662301202c46f456630e36805a13278107aefcccbdabef3a3c1ddb968db95a58bf09c0df3ff2fb7a452615c188b1d8b0953db16ff9371b0a98b43405d0b716c15cf927d751847f41caf6aba71bf0ceefab124b32a62ccccdc00600b77dd706ef64882fe522924e88aa45411bc22b3a0de6b3c4fecdd75d11fcfbd7f2c1b7dbf1b119c5233b29a3cb5b091fa69b8af09accd2ac50b253d920195134ace18a5885073b11ef4af1ee79cfaf93f08a674b284d1701f26a4038f48e02de42146e0bd25497d830e"}, {0xb0, 0x84, 0x4, "9ff02170561e77a5a9d73128310bc248f01abac70d3caa291dcc0e454f21c57a51c240fe17147ef9a944bc1b2865e311d6866050dd4d98bfb69068946c857335c13822310e47566093eb1414063040dc1ea4c0e2beb19e91f508aa95a74552a88a53d7465583db5b22adbc3fcb77d53111d74703f9081fe3ce0718366a70a83fd60f6d4b8e9a2f4b855d28780798cec9c3a196e75ba1c01b86"}, {0x60, 0x42, 0x10001, "d99f75097b8717836a3c4ba7d9fd07e44c510a1ede49d90e47687fb806bfacedd4d0f6f66dad7a59afabb51f3ba4577ceaa213f1d4757a6e74fdea7d381f90ef0d548a9db8174a85f5e436"}, {0x1010, 0x10a, 0x10001, "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"}], 0x1458}}], 0x5, 0x2000034) r5 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x4, 0x20000) setsockopt$inet_dccp_buf(r5, 0x21, 0xc0, &(0x7f0000000280)="e58c2051992a160c15a39f2dc29f9b6efa5f82e7feeb723550725a37d8ad5cf17074d89e7fd45c6a33e7a139b19c05b9c1bc195a105783dc68e0b2debed41740145598e489cc0ded63692564c0d608da8463281b2276b24c4008fc02ceef153a74bbf6c03d3f7d029b40c8e86276cbdf4304d0cb6957b7700ececfa0eedfd02fd26354c1d626d7b49ff16540c5248fefafd78c0b54f13b2147f909bd42418d7ac1a5e38d9106e43ac742ffb7be5b51e1561307f4b94f770d4da2775db5a174e22d31e2ca5798b26d0483015486178a7d5e9c4313a4e044fd95271728888910a6739594641e1d54c8", 0xe8) prctl$PR_GET_DUMPABLE(0x3) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000200)='threaded\x00', 0xf642e7e) pipe(&(0x7f0000000140)={0xffffffffffffffff}) vmsplice(r6, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) fcntl$setstatus(r6, 0x4, 0x800) preadv(r2, &(0x7f00000017c0), 0x199, 0x0) 06:53:08 executing program 4: ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, &(0x7f0000000240)) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x40000000008, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000800)=0x0) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000440)=r1) process_vm_writev(r1, &(0x7f0000000bc0)=[{&(0x7f0000000480)=""/42, 0x2a}, {&(0x7f0000000380)=""/52, 0x34}, {0x0}, {&(0x7f0000000ac0)=""/249, 0xf9}, {&(0x7f0000000780)=""/8, 0x8}], 0x5, &(0x7f0000001d00)=[{&(0x7f0000002140)=""/4096, 0x1000}, {&(0x7f0000000840)=""/145, 0x91}], 0x2, 0x0) socketpair$unix(0x1, 0x40000000008, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000800)=0x0) ioctl$sock_FIOSETOWN(r2, 0x8901, &(0x7f0000000440)=r3) process_vm_writev(r3, 0x0, 0x0, &(0x7f0000001d00)=[{&(0x7f0000002140)=""/4096, 0x1000}], 0x1, 0x0) r4 = syz_open_procfs(r3, &(0x7f0000000180)='stack\x00') prctl$PR_GET_DUMPABLE(0x3) preadv(r4, &(0x7f00000017c0), 0x60, 0x0) 06:53:08 executing program 2: ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, &(0x7f0000000240)) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x40000000008, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$sock_FIOSETOWN(r0, 0x8901, 0x0) process_vm_writev(0x0, &(0x7f0000000bc0)=[{&(0x7f0000000dc0)=""/165, 0xa5}, {&(0x7f0000000480)=""/42, 0x2a}, {0x0}, {&(0x7f0000000ac0)=""/249, 0xf9}], 0x4, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x40000000008, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, 0x0) process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000001d00)=[{&(0x7f0000002140)=""/4096, 0x1000}, {&(0x7f0000000840)=""/145, 0x91}], 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='stack\x00') prctl$PR_GET_DUMPABLE(0x3) preadv(r1, &(0x7f00000017c0), 0xd4, 0x0) 06:53:08 executing program 3: ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, &(0x7f0000000240)) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000240)) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000440)) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(0xffffffffffffffff, 0x40045532, &(0x7f0000000000)=0x5) process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000001d00)=[{&(0x7f0000000840)=""/145, 0x91}], 0x1, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000240)) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='stack\x00') pipe(&(0x7f0000000140)={0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$SIOCAX25GETINFOOLD(r1, 0x89e9, &(0x7f0000000040)) prctl$PR_GET_DUMPABLE(0x3) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000200)='threaded\x00', 0xf642e7e) preadv(r0, &(0x7f00000017c0), 0x199, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff}) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$RTC_ALM_READ(r2, 0x80247008, &(0x7f0000000080)) 06:53:08 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f00000003c0)={0xe0003}) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x400000, 0x0) write$UHID_SET_REPORT_REPLY(0xffffffffffffffff, &(0x7f0000000440)={0xe, 0x6, 0xa9, 0x59, 0xcc, "226a794b2b6e2df198e0558d4a85f79092a0ab30629b1b2f2a3a056332e300cb9a4aad623a13243bfdd88778d1b1fec8b0e56e51e9ef6ed55e689d0b7326e1b6b31e096cb28260617f032a158709515635860d215bf2ddd4df3e77296edf1f1bac086ab8e355c63cf8a369d56f04581af137a5e01324d69075c40d14cd8a0f8d4398b29978a7cdf45b28f24eadcd2919c733650f1657b486a3c53b6897106dfcfe09d6e75cd2b7614e625af8e3752915e63dcef1ae7eceb2f51756a9aa2ed441f13dd2aff7b12ab1971132b4"}, 0xd8) ioctl$int_out(0xffffffffffffffff, 0x0, &(0x7f0000000040)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f0000000300)="640f01c366b8ad008ed00f08c4417b2c020f3548b800000100000000000f23c00f21f835010008000f23f80fc778fc0f350fd8060f30", 0x36}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:53:08 executing program 0: ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, &(0x7f0000000240)) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, 0x0) process_vm_writev(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) process_vm_writev(0x0, &(0x7f0000000bc0)=[{0x0}, {0x0}], 0x2, &(0x7f0000001d00)=[{&(0x7f0000002140)=""/4096, 0x1000}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='stack\x00') prctl$PR_GET_DUMPABLE(0x3) preadv(r0, &(0x7f00000017c0), 0xdc, 0x0) 06:53:08 executing program 4: ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, &(0x7f0000000240)) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x40000000008, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000800)=0x0) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000440)=r1) process_vm_writev(r1, &(0x7f0000000bc0)=[{&(0x7f0000000480)=""/42, 0x2a}, {&(0x7f0000000380)=""/52, 0x34}, {0x0}, {&(0x7f0000000ac0)=""/249, 0xf9}, {&(0x7f0000000780)=""/8, 0x8}], 0x5, &(0x7f0000001d00)=[{&(0x7f0000002140)=""/4096, 0x1000}, {&(0x7f0000000840)=""/145, 0x91}], 0x2, 0x0) socketpair$unix(0x1, 0x40000000008, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000800)=0x0) ioctl$sock_FIOSETOWN(r2, 0x8901, &(0x7f0000000440)=r3) process_vm_writev(r3, 0x0, 0x0, &(0x7f0000001d00)=[{&(0x7f0000002140)=""/4096, 0x1000}], 0x1, 0x0) r4 = syz_open_procfs(r3, &(0x7f0000000180)='stack\x00') prctl$PR_GET_DUMPABLE(0x3) preadv(r4, &(0x7f00000017c0), 0x61, 0x0) 06:53:09 executing program 3: ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, &(0x7f0000000240)) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000240)) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000440)) process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000001d00)=[{&(0x7f0000000840)=""/145, 0x91}], 0x1, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000240)) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='stack\x00') prctl$PR_GET_DUMPABLE(0x3) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000200)='threaded\x00', 0xf642e7e) socketpair$unix(0x1, 0x40000000008, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000800)=0x0) ioctl$sock_FIOSETOWN(r1, 0x8901, &(0x7f0000000440)=r2) process_vm_writev(r2, &(0x7f0000000bc0)=[{&(0x7f0000000dc0)=""/165, 0xa5}, {&(0x7f0000000480)=""/42, 0x2a}, {&(0x7f0000000380)=""/52, 0x34}, {&(0x7f0000000a40)=""/73, 0x49}, {&(0x7f0000000ac0)=""/249, 0xf9}, {&(0x7f0000000780)=""/8, 0x8}], 0x6, &(0x7f0000001d00)=[{&(0x7f0000002140)=""/4096, 0x1000}, {&(0x7f0000000840)=""/145, 0x91}], 0x2, 0x0) r3 = syz_open_procfs(r2, &(0x7f0000000000)='net/icmp\x00') ioctl$EVIOCGMTSLOTS(r3, 0x8040450a, &(0x7f00000000c0)=""/71) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r3, 0x84, 0xc, &(0x7f0000000040), &(0x7f0000000080)=0x4) preadv(r0, &(0x7f00000017c0), 0x199, 0x0) [ 1107.006562][T26538] fuse: Unknown parameter '0xffffffffffffffff' [ 1107.100857][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1107.106669][ C1] protocol 88fb is buggy, dev hsr_slave_1 06:53:09 executing program 1: mkdir(&(0x7f00000003c0)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x0, 0x8}, 0x2a939, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000000), &(0x7f0000000080)=0x8) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000001600)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r2 = syz_open_dev$mice(0x0, 0x0, 0x8400) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000015c0)='/dev/vga_arbiter\x00', 0x420000, 0x0) ioctl$BLKDISCARD(0xffffffffffffffff, 0x1277, &(0x7f0000000000)=0xa2ea) getsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, 0x0, &(0x7f0000000100)) ioctl$TIOCGISO7816(r2, 0x80285442, 0x0) ioctl$KVM_IOEVENTFD(0xffffffffffffffff, 0x4040ae79, &(0x7f0000001580)={0x53d2b708009d0c60, &(0x7f0000001540), 0x1, 0xffffffffffffffff, 0xe2c1a59609f47730}) r3 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r4 = openat$cgroup_procs(r3, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r4, &(0x7f0000000300), 0x12) r5 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x4400, 0x0) preadv(r5, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) io_setup(0x8, &(0x7f0000000280)) r6 = syz_open_dev$usbmon(0x0, 0x0, 0x0) lstat(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0}) socket$packet(0x11, 0x2, 0x300) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000002380)={{0x0, 0x0, 0x0, 0xffffffffffffffff}}) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000140)='fuse\x00', 0x8888, &(0x7f0000000640)=ANY=[@ANYBLOB, @ANYRESHEX=r6, @ANYBLOB=',rootmode=0000000@000000000040000,urer_id=', @ANYRESDEC=r7, @ANYRESDEC, @ANYBLOB=',allow_other,func=CREDS_']) io_setup(0x8, 0x0) 06:53:09 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r3 = socket$netlink(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(r3, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000005c0)=ANY=[@ANYBLOB="200000002c0c5ed32de324e0c4827a4de4c67f901de7d71f3e4e131fac68e5405ad1c9c6b92be04e934762a58dbb443d4f337140adf283562aae440dbb4af58b3affc8bfa93510f2fb9def3e0d40e7c1b43758a3f1e16d2f75e4e6", @ANYRES16=r4, @ANYBLOB="010200000000000000000a0000000c0003000800010001000000"], 0x20}}, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000300)={&(0x7f0000000440)=ANY=[@ANYBLOB='P\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="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"], 0x50}, 0x1, 0x0, 0x0, 0x10}, 0x24004040) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r5, &(0x7f00000001c0), 0xfffffef3) write$P9_RFSYNC(r5, &(0x7f0000000100)={0x7, 0x33, 0x2}, 0x7) r6 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r7 = ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r6, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r7, 0x4048ae9b, &(0x7f00000003c0)={0xe0003}) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x400000, 0x0) ioctl$KVM_S390_UCAS_MAP(r7, 0x4018ae50, &(0x7f00000000c0)={0xf73a, 0x1, 0x2}) ioctl$int_out(0xffffffffffffffff, 0x0, &(0x7f0000000040)) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff}) vmsplice(r8, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$IOC_PR_PREEMPT(r8, 0x401870cb, &(0x7f0000000280)={0x100, 0x9, 0x9}) ioctl$KVM_RUN(r7, 0xae80, 0x0) ioctl$TUNSETFILTEREBPF(r5, 0x800454e1, &(0x7f0000000200)=r1) 06:53:09 executing program 2: ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, &(0x7f0000000240)) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x40000000008, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$sock_FIOSETOWN(r0, 0x8901, 0x0) process_vm_writev(0x0, &(0x7f0000000bc0)=[{&(0x7f0000000dc0)=""/165, 0xa5}, {&(0x7f0000000480)=""/42, 0x2a}, {0x0}, {&(0x7f0000000ac0)=""/249, 0xf9}], 0x4, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x40000000008, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, 0x0) process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000001d00)=[{&(0x7f0000002140)=""/4096, 0x1000}, {&(0x7f0000000840)=""/145, 0x91}], 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='stack\x00') prctl$PR_GET_DUMPABLE(0x3) preadv(r1, &(0x7f00000017c0), 0xd5, 0x0) 06:53:09 executing program 0: ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, &(0x7f0000000240)) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, 0x0) process_vm_writev(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) process_vm_writev(0x0, &(0x7f0000000bc0)=[{0x0}, {0x0}], 0x2, &(0x7f0000001d00)=[{&(0x7f0000002140)=""/4096, 0x1000}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='stack\x00') prctl$PR_GET_DUMPABLE(0x3) preadv(r0, &(0x7f00000017c0), 0xdd, 0x0) 06:53:09 executing program 4: ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, &(0x7f0000000240)) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x40000000008, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000800)=0x0) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000440)=r1) process_vm_writev(r1, &(0x7f0000000bc0)=[{&(0x7f0000000480)=""/42, 0x2a}, {&(0x7f0000000380)=""/52, 0x34}, {0x0}, {&(0x7f0000000ac0)=""/249, 0xf9}, {&(0x7f0000000780)=""/8, 0x8}], 0x5, &(0x7f0000001d00)=[{&(0x7f0000002140)=""/4096, 0x1000}, {&(0x7f0000000840)=""/145, 0x91}], 0x2, 0x0) socketpair$unix(0x1, 0x40000000008, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000800)=0x0) ioctl$sock_FIOSETOWN(r2, 0x8901, &(0x7f0000000440)=r3) process_vm_writev(r3, 0x0, 0x0, &(0x7f0000001d00)=[{&(0x7f0000002140)=""/4096, 0x1000}], 0x1, 0x0) r4 = syz_open_procfs(r3, &(0x7f0000000180)='stack\x00') prctl$PR_GET_DUMPABLE(0x3) preadv(r4, &(0x7f00000017c0), 0x62, 0x0) 06:53:09 executing program 3: ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, &(0x7f0000000240)) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0xc0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000240)) r0 = socket(0x2, 0x2, 0x0) shutdown(r0, 0x2) r1 = dup(r0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000740)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_GET(r1, &(0x7f00000007c0)={&(0x7f0000000700)={0x10, 0x0, 0x0, 0x88}, 0xc, &(0x7f0000000780)={&(0x7f0000000480)=ANY=[@ANYBLOB="5df260fa77f4010000", @ANYRES16=r2, @ANYBLOB="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"], 0x1f4}, 0x1, 0x0, 0x0, 0x80}, 0x800) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000440)) process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000001d00)=[{&(0x7f0000000840)=""/145, 0x91}], 0x1, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000240)) r3 = syz_open_procfs(0x0, &(0x7f0000000180)='stack\x00') prctl$PR_GET_DUMPABLE(0x3) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000200)='threaded\x00', 0xf642e7e) preadv(r3, &(0x7f00000017c0), 0x199, 0x0) acct(0x0) 06:53:10 executing program 3: ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, &(0x7f0000000240)) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000240)) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000440)) process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000001d00)=[{&(0x7f0000000840)=""/145, 0x91}], 0x1, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000240)) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='stack\x00') prctl$PR_GET_DUMPABLE(0x3) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000200)='threaded\x00', 0xf642e7e) preadv(r0, &(0x7f00000017c0), 0x199, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x103, 0x0) ioctl$DRM_IOCTL_VERSION(r1, 0xc0406400, &(0x7f0000000140)={0x1, 0x0, 0x7, 0x92, &(0x7f0000000040)=""/146, 0xb9, &(0x7f0000000280)=""/185, 0x1, &(0x7f0000000100)=""/1}) 06:53:10 executing program 0: ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, &(0x7f0000000240)) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, 0x0) process_vm_writev(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) process_vm_writev(0x0, &(0x7f0000000bc0)=[{0x0}, {0x0}], 0x2, &(0x7f0000001d00)=[{&(0x7f0000002140)=""/4096, 0x1000}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='stack\x00') prctl$PR_GET_DUMPABLE(0x3) preadv(r0, &(0x7f00000017c0), 0xde, 0x0) 06:53:10 executing program 4: ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, &(0x7f0000000240)) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x40000000008, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000800)=0x0) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000440)=r1) process_vm_writev(r1, &(0x7f0000000bc0)=[{&(0x7f0000000480)=""/42, 0x2a}, {&(0x7f0000000380)=""/52, 0x34}, {0x0}, {&(0x7f0000000ac0)=""/249, 0xf9}, {&(0x7f0000000780)=""/8, 0x8}], 0x5, &(0x7f0000001d00)=[{&(0x7f0000002140)=""/4096, 0x1000}, {&(0x7f0000000840)=""/145, 0x91}], 0x2, 0x0) socketpair$unix(0x1, 0x40000000008, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000800)=0x0) ioctl$sock_FIOSETOWN(r2, 0x8901, &(0x7f0000000440)=r3) process_vm_writev(r3, 0x0, 0x0, &(0x7f0000001d00)=[{&(0x7f0000002140)=""/4096, 0x1000}], 0x1, 0x0) r4 = syz_open_procfs(r3, &(0x7f0000000180)='stack\x00') prctl$PR_GET_DUMPABLE(0x3) preadv(r4, &(0x7f00000017c0), 0x63, 0x0) 06:53:10 executing program 2: ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, &(0x7f0000000240)) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x40000000008, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$sock_FIOSETOWN(r0, 0x8901, 0x0) process_vm_writev(0x0, &(0x7f0000000bc0)=[{&(0x7f0000000dc0)=""/165, 0xa5}, {&(0x7f0000000480)=""/42, 0x2a}, {0x0}, {&(0x7f0000000ac0)=""/249, 0xf9}], 0x4, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x40000000008, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, 0x0) process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000001d00)=[{&(0x7f0000002140)=""/4096, 0x1000}, {&(0x7f0000000840)=""/145, 0x91}], 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='stack\x00') prctl$PR_GET_DUMPABLE(0x3) preadv(r1, &(0x7f00000017c0), 0xd6, 0x0) 06:53:10 executing program 0: ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, &(0x7f0000000240)) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, 0x0) process_vm_writev(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) process_vm_writev(0x0, &(0x7f0000000bc0)=[{0x0}, {0x0}], 0x2, &(0x7f0000001d00)=[{&(0x7f0000002140)=""/4096, 0x1000}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='stack\x00') prctl$PR_GET_DUMPABLE(0x3) preadv(r0, &(0x7f00000017c0), 0xdf, 0x0) 06:53:10 executing program 4: ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, &(0x7f0000000240)) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x40000000008, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000800)=0x0) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000440)=r1) process_vm_writev(r1, &(0x7f0000000bc0)=[{&(0x7f0000000480)=""/42, 0x2a}, {&(0x7f0000000380)=""/52, 0x34}, {0x0}, {&(0x7f0000000ac0)=""/249, 0xf9}, {&(0x7f0000000780)=""/8, 0x8}], 0x5, &(0x7f0000001d00)=[{&(0x7f0000002140)=""/4096, 0x1000}, {&(0x7f0000000840)=""/145, 0x91}], 0x2, 0x0) socketpair$unix(0x1, 0x40000000008, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000800)=0x0) ioctl$sock_FIOSETOWN(r2, 0x8901, &(0x7f0000000440)=r3) process_vm_writev(r3, 0x0, 0x0, &(0x7f0000001d00)=[{&(0x7f0000002140)=""/4096, 0x1000}], 0x1, 0x0) r4 = syz_open_procfs(r3, &(0x7f0000000180)='stack\x00') prctl$PR_GET_DUMPABLE(0x3) preadv(r4, &(0x7f00000017c0), 0x64, 0x0) [ 1109.573899][T26696] fuse: Unknown parameter '0xffffffffffffffff' [ 1109.623527][T26696] syz-executor.1 (26696) used greatest stack depth: 9888 bytes left 06:53:12 executing program 1: mkdir(&(0x7f00000003c0)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x0, 0x8}, 0x2a939, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000000), &(0x7f0000000080)=0x8) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000001600)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r2 = syz_open_dev$mice(0x0, 0x0, 0x8400) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000015c0)='/dev/vga_arbiter\x00', 0x420000, 0x0) ioctl$BLKDISCARD(0xffffffffffffffff, 0x1277, &(0x7f0000000000)=0xa2ea) getsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, 0x0, &(0x7f0000000100)) ioctl$TIOCGISO7816(r2, 0x80285442, 0x0) ioctl$KVM_IOEVENTFD(0xffffffffffffffff, 0x4040ae79, &(0x7f0000001580)={0x53d2b708009d0c60, &(0x7f0000001540), 0x1, 0xffffffffffffffff, 0xe2c1a59609f47730}) r3 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r4 = openat$cgroup_procs(r3, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r4, &(0x7f0000000300), 0x12) r5 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x4400, 0x0) preadv(r5, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) io_setup(0x8, &(0x7f0000000280)) r6 = syz_open_dev$usbmon(0x0, 0x0, 0x0) lstat(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0}) socket$packet(0x11, 0x2, 0x300) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000002380)={{0x0, 0x0, 0x0, 0xffffffffffffffff}}) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000140)='fuse\x00', 0x8888, &(0x7f0000000640)=ANY=[@ANYBLOB, @ANYRESHEX=r6, @ANYBLOB=',rootmode=0000000@000000000040000,urer_id=', @ANYRESDEC=r7, @ANYRESDEC, @ANYBLOB=',allow_other,func=CREDS_']) io_setup(0x8, 0x0) 06:53:12 executing program 2: ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, &(0x7f0000000240)) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x40000000008, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$sock_FIOSETOWN(r0, 0x8901, 0x0) process_vm_writev(0x0, &(0x7f0000000bc0)=[{&(0x7f0000000dc0)=""/165, 0xa5}, {&(0x7f0000000480)=""/42, 0x2a}, {0x0}, {&(0x7f0000000ac0)=""/249, 0xf9}], 0x4, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x40000000008, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, 0x0) process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000001d00)=[{&(0x7f0000002140)=""/4096, 0x1000}, {&(0x7f0000000840)=""/145, 0x91}], 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='stack\x00') prctl$PR_GET_DUMPABLE(0x3) preadv(r1, &(0x7f00000017c0), 0xd7, 0x0) 06:53:12 executing program 0: ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, &(0x7f0000000240)) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, 0x0) process_vm_writev(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) process_vm_writev(0x0, &(0x7f0000000bc0)=[{0x0}, {0x0}], 0x2, &(0x7f0000001d00)=[{&(0x7f0000002140)=""/4096, 0x1000}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='stack\x00') prctl$PR_GET_DUMPABLE(0x3) preadv(r0, &(0x7f00000017c0), 0xe0, 0x0) 06:53:12 executing program 4: ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, &(0x7f0000000240)) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x40000000008, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000800)=0x0) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000440)=r1) process_vm_writev(r1, &(0x7f0000000bc0)=[{&(0x7f0000000480)=""/42, 0x2a}, {&(0x7f0000000380)=""/52, 0x34}, {0x0}, {&(0x7f0000000ac0)=""/249, 0xf9}, {&(0x7f0000000780)=""/8, 0x8}], 0x5, &(0x7f0000001d00)=[{&(0x7f0000002140)=""/4096, 0x1000}, {&(0x7f0000000840)=""/145, 0x91}], 0x2, 0x0) socketpair$unix(0x1, 0x40000000008, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000800)=0x0) ioctl$sock_FIOSETOWN(r2, 0x8901, &(0x7f0000000440)=r3) process_vm_writev(r3, 0x0, 0x0, &(0x7f0000001d00)=[{&(0x7f0000002140)=""/4096, 0x1000}], 0x1, 0x0) r4 = syz_open_procfs(r3, &(0x7f0000000180)='stack\x00') prctl$PR_GET_DUMPABLE(0x3) preadv(r4, &(0x7f00000017c0), 0x65, 0x0) 06:53:12 executing program 3: ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, &(0x7f0000000240)) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000440)) process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000001d00)=[{&(0x7f0000000840)=""/145, 0x91}], 0x1, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuset.effective_mems\x00', 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff}) vmsplice(r6, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) socketpair$unix(0x1, 0x40000000008, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000800)=0x0) ioctl$sock_FIOSETOWN(r7, 0x8901, &(0x7f0000000440)=r8) process_vm_writev(r8, &(0x7f0000000bc0)=[{&(0x7f0000000dc0)=""/165, 0xa5}, {&(0x7f0000000480)=""/42, 0x2a}, {&(0x7f0000000380)=""/52, 0x34}, {&(0x7f0000000a40)=""/73, 0x49}, {&(0x7f0000000ac0)=""/249, 0xf9}, {&(0x7f0000000780)=""/8, 0x8}], 0x6, &(0x7f0000001d00)=[{&(0x7f0000002140)=""/4096, 0x1000}, {&(0x7f0000000840)=""/145, 0x91}], 0x2, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff}) vmsplice(r9, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r9, 0x29, 0x22, &(0x7f0000001dc0)={{{@in=@dev, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in=@dev}}, &(0x7f0000001cc0)=0xe8) stat(&(0x7f0000001ec0)='./file0\x00', &(0x7f0000001f00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) socketpair$unix(0x1, 0x40000000008, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000800)=0x0) ioctl$sock_FIOSETOWN(r12, 0x8901, &(0x7f0000000440)=r13) process_vm_writev(r13, &(0x7f0000000bc0)=[{&(0x7f0000000dc0)=""/165, 0xa5}, {&(0x7f0000000480)=""/42, 0x2a}, {&(0x7f0000000380)=""/52, 0x34}, {&(0x7f0000000a40)=""/73, 0x49}, {&(0x7f0000000ac0)=""/249, 0xf9}, {&(0x7f0000000780)=""/8, 0x8}], 0x6, &(0x7f0000001d00)=[{&(0x7f0000002140)=""/4096, 0x1000}, {&(0x7f0000000840)=""/145, 0x91}], 0x2, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r14, &(0x7f00000001c0), 0xfffffef3) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000021c0)={r13, r14, 0x0, 0x1, &(0x7f0000002180)='\x00'}, 0x30) r16 = add_key$user(&(0x7f00000002c0)='user\x00', &(0x7f0000000300)={'syz', 0x2}, &(0x7f00000005c0)="4acf665ff77df4f20690a5a83bc1a1e6519321db1dc2bf7eee06d978abdfbb33f3bc7025e6befda3c827875946eb75c14639ab6e76811a733653f72afc34e5fce1bed277a8faa02e6da16041b40bab677d6555e94a42b7ac236c8c35d729ac501cf28293c919f2f3ceec4703c892adeac90504aeb3ba485e09bda66d2b96124cabc4d2e653848e2bd909287d0d2c433d72bbd4333cf37f2a8972bba453c776d2c73c61b9fa2153405fc0253992c918682c7018f6a280a9ff312ae4a6996bd9547aed66e72f94342a7d27b9483f7e2e8e3c5bbb89452fd9bb6708ae89ba29", 0xde, 0xfffffffffffffffe) lstat(&(0x7f0000000940)='./file0/file0\x00', &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f0000000400), &(0x7f0000000540), &(0x7f00000006c0)=0x0) keyctl$chown(0x4, r16, r17, r18) r19 = add_key$user(&(0x7f00000002c0)='user\x00', &(0x7f0000000300)={'syz', 0x2}, &(0x7f00000005c0)="4acf665ff77df4f20690a5a83bc1a1e6519321db1dc2bf7eee06d978abdfbb33f3bc7025e6befda3c827875946eb75c14639ab6e76811a733653f72afc34e5fce1bed277a8faa02e6da16041b40bab677d6555e94a42b7ac236c8c35d729ac501cf28293c919f2f3ceec4703c892adeac90504aeb3ba485e09bda66d2b96124cabc4d2e653848e2bd909287d0d2c433d72bbd4333cf37f2a8972bba453c776d2c73c61b9fa2153405fc0253992c918682c7018f6a280a9ff312ae4a6996bd9547aed66e72f94342a7d27b9483f7e2e8e3c5bbb89452fd9bb6708ae89ba29", 0xde, 0xfffffffffffffffe) lstat(&(0x7f0000000940)='./file0/file0\x00', &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f0000000400), &(0x7f0000000540), &(0x7f00000006c0)=0x0) keyctl$chown(0x4, r19, r20, r21) pipe(&(0x7f0000000140)={0xffffffffffffffff}) vmsplice(r22, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r23 = socket(0x2, 0x2, 0x0) shutdown(r23, 0x2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000002200)={0xffffffffffffffff}) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r25, &(0x7f00000001c0), 0xfffffef3) r26 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000002240)='/dev/loop-control\x00', 0x0, 0x0) socketpair$unix(0x1, 0x40000000008, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000800)=0x0) ioctl$sock_FIOSETOWN(r27, 0x8901, &(0x7f0000000440)=r28) process_vm_writev(r28, &(0x7f0000000bc0)=[{&(0x7f0000000dc0)=""/165, 0xa5}, {&(0x7f0000000480)=""/42, 0x2a}, {&(0x7f0000000380)=""/52, 0x34}, {&(0x7f0000000a40)=""/73, 0x49}, {&(0x7f0000000ac0)=""/249, 0xf9}, {&(0x7f0000000780)=""/8, 0x8}], 0x6, &(0x7f0000001d00)=[{&(0x7f0000002140)=""/4096, 0x1000}, {&(0x7f0000000840)=""/145, 0x91}], 0x2, 0x0) r29 = getpgid(r28) r30 = add_key$user(&(0x7f00000002c0)='user\x00', &(0x7f0000000300)={'syz', 0x2}, &(0x7f00000005c0)="4acf665ff77df4f20690a5a83bc1a1e6519321db1dc2bf7eee06d978abdfbb33f3bc7025e6befda3c827875946eb75c14639ab6e76811a733653f72afc34e5fce1bed277a8faa02e6da16041b40bab677d6555e94a42b7ac236c8c35d729ac501cf28293c919f2f3ceec4703c892adeac90504aeb3ba485e09bda66d2b96124cabc4d2e653848e2bd909287d0d2c433d72bbd4333cf37f2a8972bba453c776d2c73c61b9fa2153405fc0253992c918682c7018f6a280a9ff312ae4a6996bd9547aed66e72f94342a7d27b9483f7e2e8e3c5bbb89452fd9bb6708ae89ba29", 0xde, 0xfffffffffffffffe) lstat(&(0x7f0000000940)='./file0/file0\x00', &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f0000000400), &(0x7f0000000540), &(0x7f00000006c0)=0x0) keyctl$chown(0x4, r30, r31, r32) lstat(&(0x7f0000002280)='./file0\x00', &(0x7f00000022c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r34, &(0x7f00000001c0), 0xfffffef3) r35 = socket(0x2, 0x2, 0x0) shutdown(r35, 0x2) r36 = getpgrp(0xffffffffffffffff) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000003600)={{{@in=@loopback, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in=@empty}}, &(0x7f0000003700)=0xe8) lstat(&(0x7f0000003740)='./file0\x00', &(0x7f0000003780)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r39 = openat$kvm(0xffffffffffffff9c, &(0x7f0000003800)='/dev/kvm\x00', 0x802980, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r40, &(0x7f00000001c0), 0xfffffef3) pipe(&(0x7f0000000140)={0xffffffffffffffff}) vmsplice(r41, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r42, &(0x7f00000001c0), 0xfffffef3) pipe(&(0x7f0000000140)={0xffffffffffffffff}) vmsplice(r43, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r44 = socket(0x2, 0x2, 0x0) shutdown(r44, 0x2) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r45, &(0x7f00000001c0), 0xfffffef3) r46 = fcntl$getown(r1, 0x9) r47 = add_key$user(&(0x7f00000002c0)='user\x00', &(0x7f0000000300)={'syz', 0x2}, &(0x7f00000005c0)="4acf665ff77df4f20690a5a83bc1a1e6519321db1dc2bf7eee06d978abdfbb33f3bc7025e6befda3c827875946eb75c14639ab6e76811a733653f72afc34e5fce1bed277a8faa02e6da16041b40bab677d6555e94a42b7ac236c8c35d729ac501cf28293c919f2f3ceec4703c892adeac90504aeb3ba485e09bda66d2b96124cabc4d2e653848e2bd909287d0d2c433d72bbd4333cf37f2a8972bba453c776d2c73c61b9fa2153405fc0253992c918682c7018f6a280a9ff312ae4a6996bd9547aed66e72f94342a7d27b9483f7e2e8e3c5bbb89452fd9bb6708ae89ba29", 0xde, 0xfffffffffffffffe) lstat(&(0x7f0000000940)='./file0/file0\x00', &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f0000000400), &(0x7f0000000540), &(0x7f00000006c0)=0x0) keyctl$chown(0x4, r47, r48, r49) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000003840)={0x0, 0x0, 0x0}, &(0x7f0000003880)=0xc) r51 = getuid() r52 = add_key$user(&(0x7f00000002c0)='user\x00', &(0x7f0000000300)={'syz', 0x2}, &(0x7f00000005c0)="4acf665ff77df4f20690a5a83bc1a1e6519321db1dc2bf7eee06d978abdfbb33f3bc7025e6befda3c827875946eb75c14639ab6e76811a733653f72afc34e5fce1bed277a8faa02e6da16041b40bab677d6555e94a42b7ac236c8c35d729ac501cf28293c919f2f3ceec4703c892adeac90504aeb3ba485e09bda66d2b96124cabc4d2e653848e2bd909287d0d2c433d72bbd4333cf37f2a8972bba453c776d2c73c61b9fa2153405fc0253992c918682c7018f6a280a9ff312ae4a6996bd9547aed66e72f94342a7d27b9483f7e2e8e3c5bbb89452fd9bb6708ae89ba29", 0xde, 0xfffffffffffffffe) lstat(&(0x7f0000000940)='./file0/file0\x00', &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f0000000400), &(0x7f0000000540), &(0x7f00000006c0)=0x0) keyctl$chown(0x4, r52, r53, r54) r55 = eventfd(0x200) r56 = socket(0x2, 0x2, 0x0) shutdown(r56, 0x2) r57 = socket$bt_bnep(0x1f, 0x3, 0x4) pipe(&(0x7f0000000140)={0xffffffffffffffff}) vmsplice(r58, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r59 = syz_open_pts(r58, 0x210200) pipe2$9p(&(0x7f00000038c0)={0xffffffffffffffff}, 0x80000) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r61, &(0x7f00000001c0), 0xfffffef3) r62 = socket(0x2, 0x2, 0x0) shutdown(r62, 0x2) r63 = socket(0x2, 0x2, 0x0) shutdown(r63, 0x2) pipe(&(0x7f0000000140)={0xffffffffffffffff}) vmsplice(r64, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff}) vmsplice(r65, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r66 = getpgid(0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r67, &(0x7f00000001c0), 0xfffffef3) getsockopt$inet6_IPV6_XFRM_POLICY(r67, 0x29, 0x23, &(0x7f0000003900)={{{@in=@multicast1, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@remote}}, &(0x7f0000003a00)=0xe8) getresgid(&(0x7f0000003a40), &(0x7f0000003a80), &(0x7f0000003ac0)=0x0) socketpair$unix(0x1, 0x40000000008, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000800)=0x0) ioctl$sock_FIOSETOWN(r70, 0x8901, &(0x7f0000000440)=r71) process_vm_writev(r71, &(0x7f0000000bc0)=[{&(0x7f0000000dc0)=""/165, 0xa5}, {&(0x7f0000000480)=""/42, 0x2a}, {&(0x7f0000000380)=""/52, 0x34}, {&(0x7f0000000a40)=""/73, 0x49}, {&(0x7f0000000ac0)=""/249, 0xf9}, {&(0x7f0000000780)=""/8, 0x8}], 0x6, &(0x7f0000001d00)=[{&(0x7f0000002140)=""/4096, 0x1000}, {&(0x7f0000000840)=""/145, 0x91}], 0x2, 0x0) r72 = add_key$user(&(0x7f00000002c0)='user\x00', &(0x7f0000000300)={'syz', 0x2}, &(0x7f00000005c0)="4acf665ff77df4f20690a5a83bc1a1e6519321db1dc2bf7eee06d978abdfbb33f3bc7025e6befda3c827875946eb75c14639ab6e76811a733653f72afc34e5fce1bed277a8faa02e6da16041b40bab677d6555e94a42b7ac236c8c35d729ac501cf28293c919f2f3ceec4703c892adeac90504aeb3ba485e09bda66d2b96124cabc4d2e653848e2bd909287d0d2c433d72bbd4333cf37f2a8972bba453c776d2c73c61b9fa2153405fc0253992c918682c7018f6a280a9ff312ae4a6996bd9547aed66e72f94342a7d27b9483f7e2e8e3c5bbb89452fd9bb6708ae89ba29", 0xde, 0xfffffffffffffffe) lstat(&(0x7f0000000940)='./file0/file0\x00', &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f0000000400), &(0x7f0000000540), &(0x7f00000006c0)=0x0) keyctl$chown(0x4, r72, r73, r74) r75 = add_key$user(&(0x7f00000002c0)='user\x00', &(0x7f0000000300)={'syz', 0x2}, &(0x7f00000005c0)="4acf665ff77df4f20690a5a83bc1a1e6519321db1dc2bf7eee06d978abdfbb33f3bc7025e6befda3c827875946eb75c14639ab6e76811a733653f72afc34e5fce1bed277a8faa02e6da16041b40bab677d6555e94a42b7ac236c8c35d729ac501cf28293c919f2f3ceec4703c892adeac90504aeb3ba485e09bda66d2b96124cabc4d2e653848e2bd909287d0d2c433d72bbd4333cf37f2a8972bba453c776d2c73c61b9fa2153405fc0253992c918682c7018f6a280a9ff312ae4a6996bd9547aed66e72f94342a7d27b9483f7e2e8e3c5bbb89452fd9bb6708ae89ba29", 0xde, 0xfffffffffffffffe) lstat(&(0x7f0000000940)='./file0/file0\x00', &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f0000000400), &(0x7f0000000540), &(0x7f00000006c0)=0x0) keyctl$chown(0x4, r75, r76, r77) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r78, &(0x7f00000001c0), 0xfffffef3) pipe(&(0x7f0000000140)={0xffffffffffffffff}) vmsplice(r79, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff}) vmsplice(r80, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) socketpair$unix(0x1, 0x40000000008, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000800)=0x0) ioctl$sock_FIOSETOWN(r81, 0x8901, &(0x7f0000000440)=r82) process_vm_writev(r82, &(0x7f0000000bc0)=[{&(0x7f0000000dc0)=""/165, 0xa5}, {&(0x7f0000000480)=""/42, 0x2a}, {&(0x7f0000000380)=""/52, 0x34}, {&(0x7f0000000a40)=""/73, 0x49}, {&(0x7f0000000ac0)=""/249, 0xf9}, {&(0x7f0000000780)=""/8, 0x8}], 0x6, &(0x7f0000001d00)=[{&(0x7f0000002140)=""/4096, 0x1000}, {&(0x7f0000000840)=""/145, 0x91}], 0x2, 0x0) r83 = add_key$user(&(0x7f00000002c0)='user\x00', &(0x7f0000000300)={'syz', 0x2}, &(0x7f00000005c0)="4acf665ff77df4f20690a5a83bc1a1e6519321db1dc2bf7eee06d978abdfbb33f3bc7025e6befda3c827875946eb75c14639ab6e76811a733653f72afc34e5fce1bed277a8faa02e6da16041b40bab677d6555e94a42b7ac236c8c35d729ac501cf28293c919f2f3ceec4703c892adeac90504aeb3ba485e09bda66d2b96124cabc4d2e653848e2bd909287d0d2c433d72bbd4333cf37f2a8972bba453c776d2c73c61b9fa2153405fc0253992c918682c7018f6a280a9ff312ae4a6996bd9547aed66e72f94342a7d27b9483f7e2e8e3c5bbb89452fd9bb6708ae89ba29", 0xde, 0xfffffffffffffffe) lstat(&(0x7f0000000940)='./file0/file0\x00', &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f0000000400), &(0x7f0000000540), &(0x7f00000006c0)=0x0) keyctl$chown(0x4, r83, r84, r85) fstat(r2, &(0x7f0000005200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r87 = syz_open_dev$char_usb(0xc, 0xb4, 0x95) r88 = syz_open_dev$usbmon(&(0x7f0000005340)='/dev/usbmon#\x00', 0x100000001, 0xd2cff5a2715511e0) pipe(&(0x7f0000000140)={0xffffffffffffffff}) vmsplice(r89, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r90 = dup(r89) pipe(&(0x7f0000000140)={0xffffffffffffffff}) vmsplice(r91, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r92 = open(&(0x7f0000005380)='./file0\x00', 0x308000, 0x80) r93 = socket(0x2, 0x2, 0x0) shutdown(r93, 0x2) r94 = socket(0x2, 0x2, 0x0) shutdown(r94, 0x2) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r95, &(0x7f00000001c0), 0xfffffef3) pipe(&(0x7f0000000140)={0xffffffffffffffff}) vmsplice(r96, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff}) vmsplice(r97, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r98, &(0x7f00000001c0), 0xfffffef3) r99 = socket(0x2, 0x2, 0x0) shutdown(r99, 0x2) r100 = socket$rds(0x15, 0x5, 0x0) r101 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000053c0)='/proc/capi/capi20ncci\x00', 0x0, 0x0) r102 = syz_open_dev$sndpcmc(&(0x7f0000005400)='/dev/snd/pcmC#D#c\x00', 0x1, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r103, &(0x7f00000001c0), 0xfffffef3) r104 = socket$nl_crypto(0x10, 0x3, 0x15) r105 = socket(0x2, 0x2, 0x0) shutdown(r105, 0x2) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r106, &(0x7f00000001c0), 0xfffffef3) socketpair$unix(0x1, 0x40000000008, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000800)=0x0) ioctl$sock_FIOSETOWN(r107, 0x8901, &(0x7f0000000440)=r108) process_vm_writev(r108, &(0x7f0000000bc0)=[{&(0x7f0000000dc0)=""/165, 0xa5}, {&(0x7f0000000480)=""/42, 0x2a}, {&(0x7f0000000380)=""/52, 0x34}, {&(0x7f0000000a40)=""/73, 0x49}, {&(0x7f0000000ac0)=""/249, 0xf9}, {&(0x7f0000000780)=""/8, 0x8}], 0x6, &(0x7f0000001d00)=[{&(0x7f0000002140)=""/4096, 0x1000}, {&(0x7f0000000840)=""/145, 0x91}], 0x2, 0x0) r109 = geteuid() r110 = getgid() socketpair$unix(0x1, 0x40000000008, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000800)=0x0) ioctl$sock_FIOSETOWN(r111, 0x8901, &(0x7f0000000440)=r112) process_vm_writev(r112, &(0x7f0000000bc0)=[{&(0x7f0000000dc0)=""/165, 0xa5}, {&(0x7f0000000480)=""/42, 0x2a}, {&(0x7f0000000380)=""/52, 0x34}, {&(0x7f0000000a40)=""/73, 0x49}, {&(0x7f0000000ac0)=""/249, 0xf9}, {&(0x7f0000000780)=""/8, 0x8}], 0x6, &(0x7f0000001d00)=[{&(0x7f0000002140)=""/4096, 0x1000}, {&(0x7f0000000840)=""/145, 0x91}], 0x2, 0x0) r113 = add_key$user(&(0x7f00000002c0)='user\x00', &(0x7f0000000300)={'syz', 0x2}, &(0x7f00000005c0)="4acf665ff77df4f20690a5a83bc1a1e6519321db1dc2bf7eee06d978abdfbb33f3bc7025e6befda3c827875946eb75c14639ab6e76811a733653f72afc34e5fce1bed277a8faa02e6da16041b40bab677d6555e94a42b7ac236c8c35d729ac501cf28293c919f2f3ceec4703c892adeac90504aeb3ba485e09bda66d2b96124cabc4d2e653848e2bd909287d0d2c433d72bbd4333cf37f2a8972bba453c776d2c73c61b9fa2153405fc0253992c918682c7018f6a280a9ff312ae4a6996bd9547aed66e72f94342a7d27b9483f7e2e8e3c5bbb89452fd9bb6708ae89ba29", 0xde, 0xfffffffffffffffe) lstat(&(0x7f0000000940)='./file0/file0\x00', &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f0000000400), &(0x7f0000000540), &(0x7f00000006c0)=0x0) keyctl$chown(0x4, r113, r114, r115) getresgid(&(0x7f0000005900)=0x0, &(0x7f0000005940), &(0x7f0000005980)) sendmmsg$unix(r5, &(0x7f0000005a00)=[{&(0x7f0000000040)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000000900)=[{&(0x7f00000000c0)="36d568c65a9500e35c345d66c79a81fd2ca86b96838581eb4736bcce6611dfedbf8558eda5d44f52574d7bf568e057cb0f639e3bba4356de5b794901300dfa5ec683a7a87d05cb7c505ff733fd23d6f66dfac052808b219f12adef38ee25322c15b1cca4f109a04a2150228de0", 0x6d}, {&(0x7f0000000280)="9c74b4052f69ad9629785f9028cef03d7b77f73394c1c0185eb35a48b57d5ea717a24c33611a943bdd455941d1695f277e206788fffcf8fdc61a208b02ec39b388fb7adf47b85cad8402b4b93d89867dd15317cf43420b38b90a0c56038dc1b35128c76a450541ba43e471a7990eb00b4d7363edc8feff7e695f5d4e49b6b5eb18038d199e7cda40913a1886b2beaaaf5d5e76225128b4e2b69bcf54d5131a390b6a1ed27ea4bdbd03ec13d584f3f78ba41aa1", 0xb3}, {&(0x7f0000000340)="3d289d8f117b10b465e5d8e7b70923771a7d59f5ea5ad10f24b85391d520a8b4ae5c09c1fe220fb940ca0355b39e47433225d465165acc8aa0158f05c0702e5b361aebb3f226f443951724626711d6d86fa8d72d146baafa747b05b27e13d074a9ed7ebe7a320b55d6e80f28fdfada7b0c10f728f337cd93df5bf6214b", 0x7d}, {&(0x7f0000000480)="b7192c8993ed0b854aa2a6d9cc6c5545d7db66e98b0c8a5b0ed40b6d4c0406afc1fe669529ac3ce9175afe8776027d9e48a5f81cc888aff399536a86d28e307be253a0ef75e69ea292804ef485778dc519853c26bf1edac5ca7d480a6388907f862968191c2bfedb56f19ed70ed93e158ef1a1067289d53d5b48ffd3cf6a07911cd43f64aceeecf9cfb24ad53c26ec7093f7f3bd90ecb3a6a66f8bd7c666b7a7f211382b03445cd67ae4e92c9c7203e7cdcc7d5340deff3b2677a06b1b0d3448", 0xc0}, {&(0x7f00000003c0)="31cbdef54d88cdbdfa9c44f5b0467d51a8815838d330559c7d500ce6262ac7f653227c4c02c584dea3ed395626520467c7bfaa3f06b39d6cb6d07bffa5f75d70ee5cf15aa48a4c56b774cb2f1c5fcac61bc281133db25f54727d", 0x5a}, {&(0x7f0000000540)="8ff92b88766b23180fab48c0737c6db446ea76c526517b2d2792d1f5ba0ac33db6a65953657d060d9ab0f6b6b934a8c4b7c098f9314650fdc911a1b67d847485c2df9f5cb1c20b13785379c3eaab40ed2d0a2c1cd359b585582744b5a6511b4a4d48fcad5c761797f0ac71c73d1470484b60b9b00b46fc9d051d25adc20424eceefd57510cdaa26891be7318f164e391e7844c50b2b5030685d7435f4eed9bb8ca84684da716f21a7531e2be3e9ab1f1052a7b6d0750d2ecd82ce85f55c5c133d9e30d6323920d9db8093c5386738300a384bce0adf48c70bb1915b4c496ed04835bc565eace6480d0b7f21f5518be32cbccc38749", 0xf5}, {&(0x7f0000000640)="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", 0xfb}, {&(0x7f0000000740)="0a8af770230e2c8960e5c125fe8f653e7504c97714ef5b1d536de388f3fe117989f5fdf05312c76a7ac1ac94ba4abc40232c1c72b84b00296a431b098c679b37385bee81ed8c4aef3a7d2dbf9d2c3de5d79b32bf48460d8ad0542aa4fe0cadfa797efaf4e3672c98c759468cb23f978c542dc53044344135a4a1ec6259c6a7453d6b5fb04c69c57b62a70a4998ca423c190461e112ec78fe32471234e68175e8a7b2a0c00a8f2f99d58c1d1287d5d97bfb17c05f9cb281e16f1274e76d71c23236e9813cda55a354d84f72a518e650ef1444fad33c42c5998e772e80f69a6e57914fbec4d0c429aa2e24", 0xea}], 0x8, &(0x7f0000000140)=[@rights={{0x34, 0x1, 0x1, [0xffffffffffffffff, r4, r2, 0xffffffffffffffff, r3, r4, r6, r4, r1]}}], 0x38}, {&(0x7f0000000980)=@abs={0x1, 0x0, 0x4e24}, 0x6e, &(0x7f0000001d40)=[{&(0x7f0000000a00)="21c63975651e60668bfe55d5581c07cc11323f2f8157a93e834faa20cc644b3d35c91f8ccd807f5d78ce5f781db21a2469b85766e2f98e8c961c687f40a57094f6892b44dfa8a49418efba058ba987c871f8ae6b2c5b7c893a8d39cbe71eb10c33ab7cec847c16d6", 0x68}, {&(0x7f0000000a80)="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", 0x1000}, {&(0x7f0000001a80)="a95e8e92b40fd31bac1639bd7ceb00f84501a1758c5bd36bbdbfd795a6d4a0d6cd27c1389ce1482b78f668f8b065a71ebc1513ee4379a908ea54bf79eff7c43a6569b5adc91621edb6137baf83b47f957cc2ce64402d8a", 0x57}, {&(0x7f0000001b00)="c2570516a7edeb208f9b69befdf77993eae1a2cbc1e24700ef88c8cfb1ddaa363bc73d9c2d80015555af66a543a2119f3a9ab804636a8571b0c1441ae2f00ea7de4320847d45b9490f70918237e9dacb6bdc6024c1b42c2a811eb4e7c05b7945ca07d4567395e27c232c1f50371d75d25e81410ce2444ad365d0cf3248f28abf2dae8c41bca8", 0x86}, {&(0x7f0000001bc0)="724e9e5ac4dbcb07a3fb3f9497acc3c8a3eab591401546598c241c1cf1c476e430b783daf5ca6be8abe5ea894a2f952413986577bf1451c250f19a5eeb12f63553d936f52447a446f83a0ee893a540f28699e7f8756b2827306134e715679c0778310d1f4f791709ec5f51c791c86bd039002d2647b691239a16f6cbd925b932d37da3f4e7d9d67ab53605fc3feb155e64d9a0eb67ef113a4a68dab4b2c82a23bfab393adc127a7a0f870337250e2ea1004d0aa14b26c2f1ba05a6983ee7d2d0e3d2ecc03da24d09ac02d6f18a0dd0b9189bf7fca915c39efaa8caca67636b855c4c6141b448fb7945ff154a7d43f15bf8679f8c89ec881f", 0xf8}, {&(0x7f00000001c0)="11ce5b706b006345d826d64195392f7fd79d85c02914d349500853be65648e17ec885b23bd8498bead3343154b6a363c46d4838b423c733876452a0920a0", 0x3e}], 0x6, &(0x7f0000001f80)=[@cred={{0x1c, 0x1, 0x2, {r8, r10, r11}}}], 0x20, 0x8}, {&(0x7f0000001fc0)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000002140)=[{&(0x7f0000002040)="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", 0xfc}], 0x1, &(0x7f0000002340)=[@cred={{0x1c, 0x1, 0x2, {r15, r17, r21}}}, @rights={{0x24, 0x1, 0x1, [r22, r23, r24, r25, r26]}}, @cred={{0x1c, 0x1, 0x2, {r29, r31, r33}}}, @rights={{0x1c, 0x1, 0x1, [r34, 0xffffffffffffffff, r35]}}], 0x88, 0x20004000}, {&(0x7f0000002400)=@abs={0x1, 0x0, 0x4e21}, 0x6e, &(0x7f00000035c0)=[{&(0x7f0000002480)="0e69d00d20d892e9d569eff028caaca86f4ae463ce91f385b09a35cf98ee9e4b809f96", 0x23}, {&(0x7f00000024c0)="66c25a64a52cec45562f34d3d8dffc736867c16fcfd5ee3f4560725c54375fc4dcf8cc38b0add8d3c0665d57b4b9d72cc2ff29ff52328a1e0df89ecc233ee82e530064695191669bd503587647d447e1e57929653588fd8b38de2e83", 0x5c}, {&(0x7f0000002540)="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", 0x1000}, {&(0x7f0000003540)="b314cc37af1db6647e95a60f214c02b77b7ac4fc68c08a6f6063954b0b9eaa09a3df8b10253e84bccba977872794896e0ddfef1ecd6663225a09ad5f18bae870745408ebf59d47ca59c500e52114b2c877a4daae4e20fca4b0783f3d0c7008a5", 0x60}], 0x4, &(0x7f0000003b00)=[@cred={{0x1c, 0x1, 0x2, {r36, r37, r38}}}, @rights={{0x30, 0x1, 0x1, [r39, r4, r40, r41, r3, r2, r42, r1]}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, r43, r44, r45, r0]}}, @cred={{0x1c, 0x1, 0x2, {r46, r48, r50}}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, r51, r54}}}, @rights={{0x30, 0x1, 0x1, [r55, r56, r57, r59, r0, 0xffffffffffffffff, r1, r60]}}, @rights={{0x30, 0x1, 0x1, [r61, r2, r62, r63, r64, r0, r0, r65]}}, @cred={{0x1c, 0x1, 0x2, {r66, r68, r69}}}], 0x138, 0x8008400}, {&(0x7f0000003c40)=@abs={0x1, 0x0, 0x4e20}, 0x6e, &(0x7f0000005180)=[{&(0x7f0000003cc0)="f03f70f29d5a200ed225c48321c306ac892c61a643f69714fb5267c212de889d1c8c640645808014150d4b37ee9c7fb35d5c93a8fa3884e3f4011b2fe34cec85b10c69cdb57e621af265f5aba7a44fe626662035099647bc3dd8f006662c7925168c230ddd067fc9c505fefcea03a6731006262ce1f5d146a65f7177437bb97d010b16338b7a838f934088e5d3075401e0cf9c7d32b72353b962dc9385e9b54001883e0aebf7797480ee", 0xaa}, {&(0x7f0000003d80)="89c9bfc5ba7a126933b48fa1ba306dd637b7cf7f24c03eced1f327bb71623d8a5c37e730e6d92cee4bcd9ed9ae95b79167216524d4524b5112702fc23310", 0x3e}, {&(0x7f0000003dc0)="69ceef7a9a06fa40858a8e1531008b3948707ab3cd6692406eb64c99da44bd6137daa67dedf25ef943c97c585b62027cac52444914bc91d41a39e4b8ab77b0ca802a827f1910e278b768c8efac8774d3cdbfbc4c26f374306092302752b2ee655fb1002a9612b872d1e9", 0x6a}, {&(0x7f0000003e40)="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", 0x1000}, {&(0x7f0000004e40)="1a00dd37690e3907d85bb361bae2b44028254fa1960fbef79befdd8372f3c12829552117be70b3bb4902a4566d974188fb492c201567dd5e80552b06b8230e5b1498da7fdde4fa12191cca526145f6180d2c158f0201ecb2de99c72a251b0493660094b1940d0544781e7390e3b564f376c1e4f7f49b860b2381c9976886ea16d79efe373cf3ac06d9f587d0209c15a5dbe11632", 0x94}, {&(0x7f0000004f00)="cf2105b2f9afd097eac6cbc72f85eddc08a773945e45f5af5bb079ea72f599948d8f9f56befe995c09ea8f7078cd08ff4df9dc36d63582e8ebb1ff8507a82b5edba9f81099d194c0a4b6e6e503ff4db578f16f2a369cdea6452eccf8bad67a9551137dfcd3edf861bd6caa6ce71b1c3202d097a493e208f042998beadba58bcfad3fbb51e5b5394ad90bcbe54c048510ff7fbec43a5b9a501f1e0681b79d0c2d89960e3df685404068ffc7e0d1ba7c8538bfde54f8c164540b83fc", 0xbb}, {&(0x7f0000004fc0)="d57438e9b3363101db4110dec925c0b246077b798d78c21e01753a710944ebf69582b4a5e7470a844815239948c8d032451b7d2dcdb8bb039fdf121f8db9270b09fa1a0a836f9786a2fc4e3c24d347c16c70c4b791a981f0ba249f1d52b5c1f0fe13dd75d39d8f286ae78bd22699cf4ef034a328720613fd5883c7b1b15786336915085f4b5400af6252f9170b4cc6a8afcd633c2e027ecd76420ec128c8ec5fd641fe92564ea15fe9e212ee33d9c6bbed4f", 0xb2}, {&(0x7f0000005080)="df33da011bc24266458c9ffc5bf61c3f793fc06e2b15d580f8dabaa38c11e6c5d837b48615f68612451807f20ab77bea721b8b6307093b92aeb8a569434866a9064c996b2260d9ccc33a83ad844a8dd2a722c6d4f86f0c6033ebdfecdc4d949c15f114b61c69362e6abbd0703ea36a5610ebb5df299e8f9220035caa50ccb7493eb4a2c5d0116dc668dd3710a49cd259d470de12faf3aaf90c960c051b1437d4d5d0dd7cbb097b51b4d549ad1e4e5e7fbccf9df44e8a9fb20449cef5438cfce96481448d5d5e4db71e8e6bd5fc5824f2096f99e86e5b66afe89379e0", 0xdc}], 0x8, &(0x7f0000005440)=[@cred={{0x1c, 0x1, 0x2, {r71, r73, r77}}}, @rights={{0x14, 0x1, 0x1, [r0]}}, @rights={{0x1c, 0x1, 0x1, [r78, r79, r80]}}, @cred={{0x1c, 0x1, 0x2, {r82, r84, r86}}}, @rights={{0x2c, 0x1, 0x1, [0xffffffffffffffff, r87, r1, r88, r90, r4, r91]}}, @rights={{0x28, 0x1, 0x1, [r92, r93, r94, r95, r0, r96]}}, @rights={{0x2c, 0x1, 0x1, [0xffffffffffffffff, r97, r98, r1, r99, r100, r101]}}, @rights={{0x38, 0x1, 0x1, [r102, r0, r103, r104, 0xffffffffffffffff, r1, r105, 0xffffffffffffffff, r106, r4]}}, @rights={{0x10}}, @cred={{0x1c, 0x1, 0x2, {r108, r109, r110}}}], 0x168, 0x4}, {&(0x7f00000055c0)=@abs={0x0, 0x0, 0x4e20}, 0x6e, &(0x7f0000005680)=[{&(0x7f0000005640)="13615a681c831b69d9c14c61d1c2f0c11d5ab174a756e938de95023a46c8700447b3", 0x22}], 0x1, &(0x7f00000056c0), 0x0, 0x8000}, {&(0x7f0000005700)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f00000058c0)=[{&(0x7f0000005780)="80891e5f16a95a1d383aca2f3446c69fd5201ef87b51496f147f914d32d19e2f", 0x20}, {&(0x7f00000057c0)="af463c13807ec6bf3387", 0xa}, {&(0x7f0000005800)="2e3ec165378bc6af07510b0de12ad754f59c441f88697839cb1ab73d80e7c064d72b336bf480a54e0ed7101375adc587fa5b55fe8ab30939451e474a75311307731946e8b7", 0x45}, {&(0x7f0000005880)="cea3c5b5c1e731d45781d1112ec7023c4271d503fb913f202a61904eb40b91834e596fd5cf5df06366755e5a6213ad6f3a98c6ac", 0x34}], 0x4, &(0x7f00000059c0)=[@cred={{0x1c, 0x1, 0x2, {r112, r114, r116}}}], 0x20, 0x2000040}], 0x7, 0xc2f0503c2bfcd4e1) r117 = syz_open_procfs(0x0, &(0x7f0000000180)='stack\x00') prctl$PR_GET_DUMPABLE(0x3) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000200)='threaded\x00', 0xf642e7e) preadv(r117, &(0x7f00000017c0), 0x199, 0x0) 06:53:12 executing program 3: ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, &(0x7f0000000240)) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000240)) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000440)) process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000001d00)=[{&(0x7f0000000840)=""/145, 0x91}], 0x1, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000240)) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='stack\x00') prctl$PR_GET_DUMPABLE(0x3) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000000)={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000080)={r1, 0x3f, 0x3, [0x2, 0x0, 0x6]}, &(0x7f00000000c0)=0xe) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000200)='threaded\x00', 0xf642e7e) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) ioctl$SNDRV_CTL_IOCTL_POWER_STATE(r2, 0x800455d1, &(0x7f0000000100)) preadv(r0, &(0x7f00000017c0), 0x199, 0x0) 06:53:12 executing program 0: ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, &(0x7f0000000240)) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, 0x0) process_vm_writev(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) process_vm_writev(0x0, &(0x7f0000000bc0)=[{0x0}, {0x0}], 0x2, &(0x7f0000001d00)=[{&(0x7f0000002140)=""/4096, 0x1000}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='stack\x00') prctl$PR_GET_DUMPABLE(0x3) preadv(r0, &(0x7f00000017c0), 0xe1, 0x0) 06:53:12 executing program 2: ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, &(0x7f0000000240)) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x40000000008, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$sock_FIOSETOWN(r0, 0x8901, 0x0) process_vm_writev(0x0, &(0x7f0000000bc0)=[{&(0x7f0000000dc0)=""/165, 0xa5}, {&(0x7f0000000480)=""/42, 0x2a}, {0x0}, {&(0x7f0000000ac0)=""/249, 0xf9}], 0x4, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x40000000008, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, 0x0) process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000001d00)=[{&(0x7f0000002140)=""/4096, 0x1000}, {&(0x7f0000000840)=""/145, 0x91}], 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='stack\x00') prctl$PR_GET_DUMPABLE(0x3) preadv(r1, &(0x7f00000017c0), 0xd8, 0x0) 06:53:12 executing program 4: ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, &(0x7f0000000240)) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x40000000008, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000800)=0x0) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000440)=r1) process_vm_writev(r1, &(0x7f0000000bc0)=[{&(0x7f0000000480)=""/42, 0x2a}, {&(0x7f0000000380)=""/52, 0x34}, {0x0}, {&(0x7f0000000ac0)=""/249, 0xf9}, {&(0x7f0000000780)=""/8, 0x8}], 0x5, &(0x7f0000001d00)=[{&(0x7f0000002140)=""/4096, 0x1000}, {&(0x7f0000000840)=""/145, 0x91}], 0x2, 0x0) socketpair$unix(0x1, 0x40000000008, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000800)=0x0) ioctl$sock_FIOSETOWN(r2, 0x8901, &(0x7f0000000440)=r3) process_vm_writev(r3, 0x0, 0x0, &(0x7f0000001d00)=[{&(0x7f0000002140)=""/4096, 0x1000}], 0x1, 0x0) r4 = syz_open_procfs(r3, &(0x7f0000000180)='stack\x00') prctl$PR_GET_DUMPABLE(0x3) preadv(r4, &(0x7f00000017c0), 0x66, 0x0) 06:53:13 executing program 3: ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, &(0x7f0000000240)) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = socket(0x2, 0x2, 0x0) shutdown(r0, 0x2) sendto$unix(r0, &(0x7f0000000000)="1be69607e457720701065e7b2c48ab0ddde36c7ad614d0bfef4b9e8ccf3eb2f5ad02f8904bad0183284ebbb5271a657ccaf21146cb7b55369d675364c46b03dd7d6febeb67f99724ca1d4452d9dc8b529cc48482a31c42517a05a620a2b267cf6f14e104893b44c2ccfc99c340ca1addd19f402e9b49367b25fba7f565139309d8ba4884acee5087fdf8d32ace4326286070169898ee8c879094cb28d5db08de7dad49b29d39deec5af98863a84eafcdf2f91222a1878956bb40f87d0d0c7556b4fe16270d6e1c3a05a12309bf35dec143060393c27b593919b61fc10f655e170d", 0xe1, 0x20000000, &(0x7f0000000100)=@file={0x1, './file0\x00'}, 0x6e) perf_event_open(&(0x7f000001d000)={0x1, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000240)) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000440)) process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000001d00)=[{&(0x7f0000000840)=""/145, 0x91}], 0x1, 0x0) setsockopt$TIPC_DEST_DROPPABLE(r0, 0x10f, 0x81, &(0x7f00000001c0), 0x4) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000240)) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='stack\x00') prctl$PR_GET_DUMPABLE(0x3) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000200)='threaded\x00', 0xf642e7e) preadv(r1, &(0x7f00000017c0), 0x199, 0x0) getsockopt$X25_QBITINCL(r1, 0x106, 0x1, &(0x7f0000000280), &(0x7f00000002c0)=0x4) 06:53:13 executing program 2: ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, &(0x7f0000000240)) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x40000000008, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$sock_FIOSETOWN(r0, 0x8901, 0x0) process_vm_writev(0x0, &(0x7f0000000bc0)=[{&(0x7f0000000dc0)=""/165, 0xa5}, {&(0x7f0000000480)=""/42, 0x2a}, {0x0}, {&(0x7f0000000ac0)=""/249, 0xf9}], 0x4, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x40000000008, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, 0x0) process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000001d00)=[{&(0x7f0000002140)=""/4096, 0x1000}, {&(0x7f0000000840)=""/145, 0x91}], 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='stack\x00') prctl$PR_GET_DUMPABLE(0x3) preadv(r1, &(0x7f00000017c0), 0xd9, 0x0) 06:53:13 executing program 0: ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, &(0x7f0000000240)) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, 0x0) process_vm_writev(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) process_vm_writev(0x0, &(0x7f0000000bc0)=[{0x0}, {0x0}], 0x2, &(0x7f0000001d00)=[{&(0x7f0000002140)=""/4096, 0x1000}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='stack\x00') prctl$PR_GET_DUMPABLE(0x3) preadv(r0, &(0x7f00000017c0), 0xe2, 0x0) [ 1112.108148][T27699] fuse: Unknown parameter '0xffffffffffffffff' 06:53:14 executing program 1: mkdir(&(0x7f00000003c0)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x0, 0x8}, 0x2a939, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000000), &(0x7f0000000080)=0x8) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000001600)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r2 = syz_open_dev$mice(0x0, 0x0, 0x8400) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000015c0)='/dev/vga_arbiter\x00', 0x420000, 0x0) ioctl$BLKDISCARD(0xffffffffffffffff, 0x1277, &(0x7f0000000000)=0xa2ea) getsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, 0x0, &(0x7f0000000100)) ioctl$TIOCGISO7816(r2, 0x80285442, 0x0) ioctl$KVM_IOEVENTFD(0xffffffffffffffff, 0x4040ae79, &(0x7f0000001580)={0x53d2b708009d0c60, &(0x7f0000001540), 0x1, 0xffffffffffffffff, 0xe2c1a59609f47730}) r3 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r4 = openat$cgroup_procs(r3, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r4, &(0x7f0000000300), 0x12) r5 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x4400, 0x0) preadv(r5, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) io_setup(0x8, &(0x7f0000000280)) r6 = syz_open_dev$usbmon(0x0, 0x0, 0x0) lstat(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0}) socket$packet(0x11, 0x2, 0x300) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000002380)={{0x0, 0x0, 0x0, 0xffffffffffffffff}}) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000140)='fuse\x00', 0x8888, &(0x7f0000000640)=ANY=[@ANYBLOB, @ANYRESHEX=r6, @ANYBLOB=',rootmode=0000000@000000000040000,urer_id=', @ANYRESDEC=r7, @ANYRESDEC, @ANYBLOB=',allow_other,func=CREDS_']) 06:53:14 executing program 4: ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, &(0x7f0000000240)) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x40000000008, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000800)=0x0) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000440)=r1) process_vm_writev(r1, &(0x7f0000000bc0)=[{&(0x7f0000000480)=""/42, 0x2a}, {&(0x7f0000000380)=""/52, 0x34}, {0x0}, {&(0x7f0000000ac0)=""/249, 0xf9}, {&(0x7f0000000780)=""/8, 0x8}], 0x5, &(0x7f0000001d00)=[{&(0x7f0000002140)=""/4096, 0x1000}, {&(0x7f0000000840)=""/145, 0x91}], 0x2, 0x0) socketpair$unix(0x1, 0x40000000008, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000800)=0x0) ioctl$sock_FIOSETOWN(r2, 0x8901, &(0x7f0000000440)=r3) process_vm_writev(r3, 0x0, 0x0, &(0x7f0000001d00)=[{&(0x7f0000002140)=""/4096, 0x1000}], 0x1, 0x0) r4 = syz_open_procfs(r3, &(0x7f0000000180)='stack\x00') prctl$PR_GET_DUMPABLE(0x3) preadv(r4, &(0x7f00000017c0), 0x67, 0x0) 06:53:14 executing program 3: ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, &(0x7f0000000240)) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000240)) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000440)) process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000001d00)=[{&(0x7f0000000840)=""/145, 0x91}], 0x1, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000240)) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='stack\x00') prctl$PR_GET_DUMPABLE(0x3) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000200)='threaded\x00', 0xf642e7e) preadv(r0, &(0x7f0000000000), 0x0, 0x200000000000) 06:53:14 executing program 0: ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, &(0x7f0000000240)) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, 0x0) process_vm_writev(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) process_vm_writev(0x0, &(0x7f0000000bc0)=[{0x0}, {0x0}], 0x2, &(0x7f0000001d00)=[{&(0x7f0000002140)=""/4096, 0x1000}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='stack\x00') prctl$PR_GET_DUMPABLE(0x3) preadv(r0, &(0x7f00000017c0), 0xe3, 0x0) 06:53:14 executing program 2: ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, &(0x7f0000000240)) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x40000000008, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$sock_FIOSETOWN(r0, 0x8901, 0x0) process_vm_writev(0x0, &(0x7f0000000bc0)=[{&(0x7f0000000dc0)=""/165, 0xa5}, {&(0x7f0000000480)=""/42, 0x2a}, {0x0}, {&(0x7f0000000ac0)=""/249, 0xf9}], 0x4, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x40000000008, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, 0x0) process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000001d00)=[{&(0x7f0000002140)=""/4096, 0x1000}, {&(0x7f0000000840)=""/145, 0x91}], 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='stack\x00') prctl$PR_GET_DUMPABLE(0x3) preadv(r1, &(0x7f00000017c0), 0xda, 0x0) 06:53:15 executing program 3: ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, &(0x7f0000000240)) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000240)) r0 = socket(0x2, 0x2, 0x0) shutdown(r0, 0x2) r1 = accept4$nfc_llcp(0xffffffffffffffff, &(0x7f0000000100), &(0x7f00000001c0)=0x60, 0x80000) ioctl$sock_FIOSETOWN(r1, 0x8901, &(0x7f0000000440)) process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000001d00)=[{&(0x7f0000000840)=""/145, 0x91}], 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) r2 = syz_open_procfs(0x0, &(0x7f0000000180)='stack\x00') prctl$PR_GET_DUMPABLE(0x3) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000200)='threaded\x00', 0xf642e7e) preadv(r2, &(0x7f00000017c0), 0x199, 0x0) 06:53:15 executing program 0: ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, &(0x7f0000000240)) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, 0x0) process_vm_writev(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) process_vm_writev(0x0, &(0x7f0000000bc0)=[{0x0}, {0x0}], 0x2, &(0x7f0000001d00)=[{&(0x7f0000002140)=""/4096, 0x1000}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='stack\x00') prctl$PR_GET_DUMPABLE(0x3) preadv(r0, &(0x7f00000017c0), 0xe4, 0x0) 06:53:15 executing program 2: ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, &(0x7f0000000240)) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x40000000008, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$sock_FIOSETOWN(r0, 0x8901, 0x0) process_vm_writev(0x0, &(0x7f0000000bc0)=[{&(0x7f0000000dc0)=""/165, 0xa5}, {&(0x7f0000000480)=""/42, 0x2a}, {0x0}, {&(0x7f0000000ac0)=""/249, 0xf9}], 0x4, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x40000000008, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, 0x0) process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000001d00)=[{&(0x7f0000002140)=""/4096, 0x1000}, {&(0x7f0000000840)=""/145, 0x91}], 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='stack\x00') prctl$PR_GET_DUMPABLE(0x3) preadv(r1, &(0x7f00000017c0), 0xdb, 0x0) 06:53:15 executing program 4: ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, &(0x7f0000000240)) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x40000000008, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000800)=0x0) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000440)=r1) process_vm_writev(r1, &(0x7f0000000bc0)=[{&(0x7f0000000480)=""/42, 0x2a}, {&(0x7f0000000380)=""/52, 0x34}, {0x0}, {&(0x7f0000000ac0)=""/249, 0xf9}, {&(0x7f0000000780)=""/8, 0x8}], 0x5, &(0x7f0000001d00)=[{&(0x7f0000002140)=""/4096, 0x1000}, {&(0x7f0000000840)=""/145, 0x91}], 0x2, 0x0) socketpair$unix(0x1, 0x40000000008, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000800)=0x0) ioctl$sock_FIOSETOWN(r2, 0x8901, &(0x7f0000000440)=r3) process_vm_writev(r3, 0x0, 0x0, &(0x7f0000001d00)=[{&(0x7f0000002140)=""/4096, 0x1000}], 0x1, 0x0) r4 = syz_open_procfs(r3, &(0x7f0000000180)='stack\x00') prctl$PR_GET_DUMPABLE(0x3) preadv(r4, &(0x7f00000017c0), 0x68, 0x0) 06:53:15 executing program 3: ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, &(0x7f0000000240)) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000240)) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000440)) process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000001d00)=[{&(0x7f0000000840)=""/145, 0x91}], 0x1, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='stack\x00') prctl$PR_GET_DUMPABLE(0x3) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000200)='threaded\x00', 0xf642e7e) preadv(r0, &(0x7f00000017c0), 0x199, 0x0) 06:53:15 executing program 2: ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, &(0x7f0000000240)) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x40000000008, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$sock_FIOSETOWN(r0, 0x8901, 0x0) process_vm_writev(0x0, &(0x7f0000000bc0)=[{&(0x7f0000000dc0)=""/165, 0xa5}, {&(0x7f0000000480)=""/42, 0x2a}, {0x0}, {&(0x7f0000000ac0)=""/249, 0xf9}], 0x4, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x40000000008, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, 0x0) process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000001d00)=[{&(0x7f0000002140)=""/4096, 0x1000}, {&(0x7f0000000840)=""/145, 0x91}], 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='stack\x00') prctl$PR_GET_DUMPABLE(0x3) preadv(r1, &(0x7f00000017c0), 0xdc, 0x0) 06:53:15 executing program 0: ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, &(0x7f0000000240)) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, 0x0) process_vm_writev(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) process_vm_writev(0x0, &(0x7f0000000bc0)=[{0x0}, {0x0}], 0x2, &(0x7f0000001d00)=[{&(0x7f0000002140)=""/4096, 0x1000}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='stack\x00') prctl$PR_GET_DUMPABLE(0x3) preadv(r0, &(0x7f00000017c0), 0xe5, 0x0) [ 1113.918114][T29983] fuse: Unknown parameter '0xffffffffffffffff' 06:53:16 executing program 3: ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, &(0x7f0000000240)) recvmmsg(0xffffffffffffffff, 0x0, 0xfffffffffffffefc, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000007f, 0xb1a5b0087f30d427, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000240)) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000440)) process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000001d00)=[{&(0x7f0000000840)=""/145, 0x91}], 0x1, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000240)) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='stack\x00') prctl$PR_GET_DUMPABLE(0x3) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000200)='threaded\x00', 0xf642e7e) preadv(r0, &(0x7f00000017c0), 0x199, 0x0) 06:53:16 executing program 4: ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, &(0x7f0000000240)) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x40000000008, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000800)=0x0) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000440)=r1) process_vm_writev(r1, &(0x7f0000000bc0)=[{&(0x7f0000000480)=""/42, 0x2a}, {&(0x7f0000000380)=""/52, 0x34}, {0x0}, {&(0x7f0000000ac0)=""/249, 0xf9}, {&(0x7f0000000780)=""/8, 0x8}], 0x5, &(0x7f0000001d00)=[{&(0x7f0000002140)=""/4096, 0x1000}, {&(0x7f0000000840)=""/145, 0x91}], 0x2, 0x0) socketpair$unix(0x1, 0x40000000008, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000800)=0x0) ioctl$sock_FIOSETOWN(r2, 0x8901, &(0x7f0000000440)=r3) process_vm_writev(r3, 0x0, 0x0, &(0x7f0000001d00)=[{&(0x7f0000002140)=""/4096, 0x1000}], 0x1, 0x0) r4 = syz_open_procfs(r3, &(0x7f0000000180)='stack\x00') prctl$PR_GET_DUMPABLE(0x3) preadv(r4, &(0x7f00000017c0), 0x69, 0x0) 06:53:16 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff}) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r1, 0xc00c642e, &(0x7f0000000240)={0x0, 0x80000, 0xffffffffffffffff}) fstat(r2, &(0x7f0000000340)) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x10000, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000200)='/proc/sys/net/ipv4/vs/sync_threshold\x00', 0x2, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f00000001c0), 0xfffffef3) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r4, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r5, 0x4048ae9b, &(0x7f00000003c0)={0xe0003}) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x400000, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff}) vmsplice(r6, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) read$rfkill(r6, &(0x7f00000000c0), 0x8) ioctl$int_out(0xffffffffffffffff, 0x0, &(0x7f0000000040)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f0000000300)="640f01c366b8ad008ed00f08c4417b2c020f3548b800000100000000000f23c00f21f835010008000f23f80fc778fc0f350fd8060f30", 0x36}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) 06:53:16 executing program 2: ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, &(0x7f0000000240)) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x40000000008, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$sock_FIOSETOWN(r0, 0x8901, 0x0) process_vm_writev(0x0, &(0x7f0000000bc0)=[{&(0x7f0000000dc0)=""/165, 0xa5}, {&(0x7f0000000480)=""/42, 0x2a}, {0x0}, {&(0x7f0000000ac0)=""/249, 0xf9}], 0x4, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x40000000008, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, 0x0) process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000001d00)=[{&(0x7f0000002140)=""/4096, 0x1000}, {&(0x7f0000000840)=""/145, 0x91}], 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='stack\x00') prctl$PR_GET_DUMPABLE(0x3) preadv(r1, &(0x7f00000017c0), 0xdd, 0x0) 06:53:16 executing program 1: mkdir(&(0x7f00000003c0)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x0, 0x8}, 0x2a939, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000000), &(0x7f0000000080)=0x8) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000001600)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r2 = syz_open_dev$mice(0x0, 0x0, 0x8400) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000015c0)='/dev/vga_arbiter\x00', 0x420000, 0x0) ioctl$BLKDISCARD(0xffffffffffffffff, 0x1277, &(0x7f0000000000)=0xa2ea) getsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, 0x0, &(0x7f0000000100)) ioctl$TIOCGISO7816(r2, 0x80285442, 0x0) ioctl$KVM_IOEVENTFD(0xffffffffffffffff, 0x4040ae79, &(0x7f0000001580)={0x53d2b708009d0c60, &(0x7f0000001540), 0x1, 0xffffffffffffffff, 0xe2c1a59609f47730}) r3 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r4 = openat$cgroup_procs(r3, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r4, &(0x7f0000000300), 0x12) r5 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x4400, 0x0) preadv(r5, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) io_setup(0x8, &(0x7f0000000280)) r6 = syz_open_dev$usbmon(0x0, 0x0, 0x0) lstat(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0}) socket$packet(0x11, 0x2, 0x300) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000002380)={{0x0, 0x0, 0x0, 0xffffffffffffffff}}) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000140)='fuse\x00', 0x8888, &(0x7f0000000640)=ANY=[@ANYBLOB, @ANYRESHEX=r6, @ANYBLOB=',rootmode=0000000@000000000040000,urer_id=', @ANYRESDEC=r7, @ANYRESDEC, @ANYBLOB=',allow_other,func=CREDS_']) 06:53:16 executing program 0: ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, &(0x7f0000000240)) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, 0x0) process_vm_writev(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) process_vm_writev(0x0, &(0x7f0000000bc0)=[{0x0}, {0x0}], 0x2, &(0x7f0000001d00)=[{&(0x7f0000002140)=""/4096, 0x1000}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='stack\x00') prctl$PR_GET_DUMPABLE(0x3) preadv(r0, &(0x7f00000017c0), 0xe6, 0x0) 06:53:16 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/expire_quiescent_template\x00', 0x2, 0x0) mkdirat$cgroup(r3, &(0x7f0000000100)='syz0\x00', 0x1ff) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f00000003c0)={0xe0003}) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x400000, 0x0) ioctl$int_out(0xffffffffffffffff, 0x0, &(0x7f0000000040)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f0000000300)="640f01c366b8ad008ed00f08c4417b2c020f3548b800000100000000000f23c00f21f835010008000f23f80fc778fc0f350fd8060f30", 0x36}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:53:17 executing program 4: ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, &(0x7f0000000240)) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x40000000008, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000800)=0x0) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000440)=r1) process_vm_writev(r1, &(0x7f0000000bc0)=[{&(0x7f0000000480)=""/42, 0x2a}, {&(0x7f0000000380)=""/52, 0x34}, {0x0}, {&(0x7f0000000ac0)=""/249, 0xf9}, {&(0x7f0000000780)=""/8, 0x8}], 0x5, &(0x7f0000001d00)=[{&(0x7f0000002140)=""/4096, 0x1000}, {&(0x7f0000000840)=""/145, 0x91}], 0x2, 0x0) socketpair$unix(0x1, 0x40000000008, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000800)=0x0) ioctl$sock_FIOSETOWN(r2, 0x8901, &(0x7f0000000440)=r3) process_vm_writev(r3, 0x0, 0x0, &(0x7f0000001d00)=[{&(0x7f0000002140)=""/4096, 0x1000}], 0x1, 0x0) r4 = syz_open_procfs(r3, &(0x7f0000000180)='stack\x00') prctl$PR_GET_DUMPABLE(0x3) preadv(r4, &(0x7f00000017c0), 0x6a, 0x0) 06:53:17 executing program 2: ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, &(0x7f0000000240)) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x40000000008, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$sock_FIOSETOWN(r0, 0x8901, 0x0) process_vm_writev(0x0, &(0x7f0000000bc0)=[{&(0x7f0000000dc0)=""/165, 0xa5}, {&(0x7f0000000480)=""/42, 0x2a}, {0x0}, {&(0x7f0000000ac0)=""/249, 0xf9}], 0x4, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x40000000008, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, 0x0) process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000001d00)=[{&(0x7f0000002140)=""/4096, 0x1000}, {&(0x7f0000000840)=""/145, 0x91}], 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='stack\x00') prctl$PR_GET_DUMPABLE(0x3) preadv(r1, &(0x7f00000017c0), 0xde, 0x0) 06:53:17 executing program 3: ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, &(0x7f0000000240)) r0 = socket(0x2, 0x2, 0x0) shutdown(r0, 0x2) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000540)={0x6, {{0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0x88) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x2, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x8, 0x1000000000, 0xfffffffa}, 0x0, 0x1, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000600)) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000440)) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) recvfrom(r1, &(0x7f0000000000)=""/206, 0xce, 0x400001a0, &(0x7f0000000100)=@nfc={0x27, 0x1, 0x2}, 0x80) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) accept4$packet(0xffffffffffffffff, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f00000002c0)=0x14, 0x6c38d58da5423c87) r3 = socket(0x2, 0x2, 0x0) shutdown(r3, 0x2) getsockopt$CAN_RAW_LOOPBACK(r3, 0x65, 0x3, &(0x7f0000000380), &(0x7f0000000480)=0x4) r4 = socket(0x2, 0x2, 0x0) shutdown(r4, 0x2) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write(r5, &(0x7f00000001c0), 0xfffffef3) r6 = openat$vsock(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vsock\x00', 0x401, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff}) vmsplice(r7, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$KVM_IRQFD(r5, 0x4020ae76, &(0x7f0000000300)={r6, 0x4, 0x3ff, r7}) sendmsg$nl_route_sched(r3, &(0x7f00000003c0)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000300)=ANY=[]}, 0x1, 0x0, 0x0, 0x8000c00}, 0x9040) setsockopt$inet_sctp_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f0000000400)=0x7, 0x4) process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000001d00)=[{&(0x7f0000000840)=""/145, 0x91}], 0x1, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000240)) r8 = syz_open_procfs(0x0, &(0x7f0000000180)='stack\x00') prctl$PR_GET_DUMPABLE(0x3) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000200)='threaded\x00', 0xf642e7e) preadv(r8, &(0x7f00000017c0), 0x199, 0x0) 06:53:17 executing program 0: ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, &(0x7f0000000240)) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, 0x0) process_vm_writev(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) process_vm_writev(0x0, &(0x7f0000000bc0)=[{0x0}, {0x0}], 0x2, &(0x7f0000001d00)=[{&(0x7f0000002140)=""/4096, 0x1000}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='stack\x00') prctl$PR_GET_DUMPABLE(0x3) preadv(r0, &(0x7f00000017c0), 0xe7, 0x0) 06:53:17 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f00000003c0)={0xe0003}) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x400000, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(r3, 0x29, 0x41, &(0x7f00000000c0)={'security\x00', 0x39, "5b429ddf56acc2bcfd1f43c8b17358ec6518073fa74d64c2b6f00c7a446c40a19c51f6682691a84c5887c462d5c67c8f640d2048ba485d3f28"}, &(0x7f0000000140)=0x5d) ioctl$int_out(0xffffffffffffffff, 0x0, &(0x7f0000000040)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f0000000300)="640f01c366b8ad008ed00f08c4417b2c020f3548b800000100000000000f23c00f21f835010008000f23f80fc778fc0f350fd8060f30", 0x36}], 0x1, 0x0, 0x0, 0x0) ioctl$SIOCRSACCEPT(0xffffffffffffffff, 0x89e3) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:53:17 executing program 2: ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, &(0x7f0000000240)) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x40000000008, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$sock_FIOSETOWN(r0, 0x8901, 0x0) process_vm_writev(0x0, &(0x7f0000000bc0)=[{&(0x7f0000000dc0)=""/165, 0xa5}, {&(0x7f0000000480)=""/42, 0x2a}, {0x0}, {&(0x7f0000000ac0)=""/249, 0xf9}], 0x4, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x40000000008, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, 0x0) process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000001d00)=[{&(0x7f0000002140)=""/4096, 0x1000}, {&(0x7f0000000840)=""/145, 0x91}], 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='stack\x00') prctl$PR_GET_DUMPABLE(0x3) preadv(r1, &(0x7f00000017c0), 0xdf, 0x0) 06:53:17 executing program 3: ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, &(0x7f0000000240)) recvmmsg(0xffffffffffffffff, 0x0, 0x108, 0x400020c0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000240)) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000440)) process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000001d00)=[{&(0x7f0000000840)=""/145, 0x91}], 0x1, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000240)) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='stack\x00') prctl$PR_GET_DUMPABLE(0x3) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000200)='threaded\x00', 0xf642e7e) preadv(r0, &(0x7f00000017c0), 0x199, 0x0) 06:53:17 executing program 4: ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, &(0x7f0000000240)) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x40000000008, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000800)=0x0) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000440)=r1) process_vm_writev(r1, &(0x7f0000000bc0)=[{&(0x7f0000000480)=""/42, 0x2a}, {&(0x7f0000000380)=""/52, 0x34}, {0x0}, {&(0x7f0000000ac0)=""/249, 0xf9}, {&(0x7f0000000780)=""/8, 0x8}], 0x5, &(0x7f0000001d00)=[{&(0x7f0000002140)=""/4096, 0x1000}, {&(0x7f0000000840)=""/145, 0x91}], 0x2, 0x0) socketpair$unix(0x1, 0x40000000008, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000800)=0x0) ioctl$sock_FIOSETOWN(r2, 0x8901, &(0x7f0000000440)=r3) process_vm_writev(r3, 0x0, 0x0, &(0x7f0000001d00)=[{&(0x7f0000002140)=""/4096, 0x1000}], 0x1, 0x0) r4 = syz_open_procfs(r3, &(0x7f0000000180)='stack\x00') prctl$PR_GET_DUMPABLE(0x3) preadv(r4, &(0x7f00000017c0), 0x6b, 0x0) 06:53:17 executing program 0: ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, &(0x7f0000000240)) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, 0x0) process_vm_writev(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) process_vm_writev(0x0, &(0x7f0000000bc0)=[{0x0}, {0x0}], 0x2, &(0x7f0000001d00)=[{&(0x7f0000002140)=""/4096, 0x1000}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='stack\x00') prctl$PR_GET_DUMPABLE(0x3) preadv(r0, &(0x7f00000017c0), 0xe8, 0x0) [ 1115.935702][T31548] fuse: Unknown parameter '0xffffffffffffffff' [ 1115.981133][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1115.987092][ C1] protocol 88fb is buggy, dev hsr_slave_1 06:53:18 executing program 1: mkdir(&(0x7f00000003c0)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x0, 0x8}, 0x2a939, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000000), &(0x7f0000000080)=0x8) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000001600)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r2 = syz_open_dev$mice(0x0, 0x0, 0x8400) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000015c0)='/dev/vga_arbiter\x00', 0x420000, 0x0) ioctl$BLKDISCARD(0xffffffffffffffff, 0x1277, &(0x7f0000000000)=0xa2ea) getsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, 0x0, &(0x7f0000000100)) ioctl$TIOCGISO7816(r2, 0x80285442, 0x0) ioctl$KVM_IOEVENTFD(0xffffffffffffffff, 0x4040ae79, &(0x7f0000001580)={0x53d2b708009d0c60, &(0x7f0000001540), 0x1, 0xffffffffffffffff, 0xe2c1a59609f47730}) r3 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r4 = openat$cgroup_procs(r3, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r4, &(0x7f0000000300), 0x12) r5 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x4400, 0x0) preadv(r5, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) io_setup(0x8, &(0x7f0000000280)) r6 = syz_open_dev$usbmon(0x0, 0x0, 0x0) lstat(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0}) socket$packet(0x11, 0x2, 0x300) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000002380)={{0x0, 0x0, 0x0, 0xffffffffffffffff}}) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000140)='fuse\x00', 0x8888, &(0x7f0000000640)=ANY=[@ANYBLOB, @ANYRESHEX=r6, @ANYBLOB=',rootmode=0000000@000000000040000,urer_id=', @ANYRESDEC=r7, @ANYRESDEC, @ANYBLOB=',allow_other,func=CREDS_']) 06:53:18 executing program 2: ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, &(0x7f0000000240)) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x40000000008, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$sock_FIOSETOWN(r0, 0x8901, 0x0) process_vm_writev(0x0, &(0x7f0000000bc0)=[{&(0x7f0000000dc0)=""/165, 0xa5}, {&(0x7f0000000480)=""/42, 0x2a}, {0x0}, {&(0x7f0000000ac0)=""/249, 0xf9}], 0x4, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x40000000008, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, 0x0) process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000001d00)=[{&(0x7f0000002140)=""/4096, 0x1000}, {&(0x7f0000000840)=""/145, 0x91}], 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='stack\x00') prctl$PR_GET_DUMPABLE(0x3) preadv(r1, &(0x7f00000017c0), 0xe0, 0x0) 06:53:18 executing program 3: ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, &(0x7f0000000240)) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_open_dev$amidi(&(0x7f0000000040)='/dev/amidi#\x00', 0xfffffffffffff9fc, 0x4ce00) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000240)) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000440)) process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000001d00)=[{&(0x7f0000000840)=""/145, 0x91}], 0x1, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000240)) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f00000001c0), 0xfffffef3) ioctl$VIDIOC_DV_TIMINGS_CAP(r0, 0xc0905664, &(0x7f0000000080)={0x0, 0x0, [], @bt={0x9, 0x7fff, 0x8000008, 0x101, 0x9, 0x7, 0xc, 0x6}}) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='stack\x00') ioctl$DRM_IOCTL_AGP_ENABLE(r1, 0x40086432, &(0x7f0000000000)=0xfffffff7) prctl$PR_GET_DUMPABLE(0x3) personality(0x1bb2baf3005ac137) mkdir(&(0x7f000002b000)='./file0\x00', 0x0) mount(0x0, &(0x7f000002c000)='./file0\x00', &(0x7f00001d0ffa)='ramfs\x00', 0x1000818, 0x0) creat(&(0x7f0000f66ff4)='./file0/bus\x00', 0x0) r2 = open$dir(&(0x7f0000000040)='./file0/bus\x00', 0x0, 0x0) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x1000001, 0x11, r2, 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000200)='threaded\x00', 0xf642e7e) preadv(r1, &(0x7f00000001c0)=[{&(0x7f0000000280)=""/239}], 0x100000000000020d, 0x0) 06:53:18 executing program 4: ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, &(0x7f0000000240)) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x40000000008, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000800)=0x0) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000440)=r1) process_vm_writev(r1, &(0x7f0000000bc0)=[{&(0x7f0000000480)=""/42, 0x2a}, {&(0x7f0000000380)=""/52, 0x34}, {0x0}, {&(0x7f0000000ac0)=""/249, 0xf9}, {&(0x7f0000000780)=""/8, 0x8}], 0x5, &(0x7f0000001d00)=[{&(0x7f0000002140)=""/4096, 0x1000}, {&(0x7f0000000840)=""/145, 0x91}], 0x2, 0x0) socketpair$unix(0x1, 0x40000000008, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000800)=0x0) ioctl$sock_FIOSETOWN(r2, 0x8901, &(0x7f0000000440)=r3) process_vm_writev(r3, 0x0, 0x0, &(0x7f0000001d00)=[{&(0x7f0000002140)=""/4096, 0x1000}], 0x1, 0x0) r4 = syz_open_procfs(r3, &(0x7f0000000180)='stack\x00') prctl$PR_GET_DUMPABLE(0x3) preadv(r4, &(0x7f00000017c0), 0x6c, 0x0) 06:53:18 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f00000001c0), 0xfffffef3) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r3, 0xc08c5336, &(0x7f00000000c0)={0x7, 0x4, 0x401, 'queue0\x00', 0x9}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f00000003c0)={0xe0003}) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x400000, 0x0) ioctl$int_out(0xffffffffffffffff, 0x0, &(0x7f0000000040)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f0000000300)="640f01c366b8ad008ed00f08c4417b2c020f3548b800000100000000000f23c00f21f835010008000f23f80fc778fc0f350fd8060f30", 0x36}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:53:18 executing program 0: ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, &(0x7f0000000240)) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, 0x0) process_vm_writev(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) process_vm_writev(0x0, &(0x7f0000000bc0)=[{0x0}, {0x0}], 0x2, &(0x7f0000001d00)=[{&(0x7f0000002140)=""/4096, 0x1000}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='stack\x00') prctl$PR_GET_DUMPABLE(0x3) preadv(r0, &(0x7f00000017c0), 0xe9, 0x0) 06:53:19 executing program 3: ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, &(0x7f0000000240)) lsetxattr$security_smack_entry(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.SMACK64MMAP\x00', &(0x7f0000000080)='stack\x00', 0x6, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000240)) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000440)) process_vm_writev(0x0, 0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000840)=""/145, 0x91}], 0x1, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000240)) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='stack\x00') prctl$PR_GET_DUMPABLE(0x3) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000200)='threaded\x00', 0xf642e7e) preadv(r0, &(0x7f00000017c0), 0x199, 0x0) 06:53:19 executing program 2: ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, &(0x7f0000000240)) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x40000000008, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$sock_FIOSETOWN(r0, 0x8901, 0x0) process_vm_writev(0x0, &(0x7f0000000bc0)=[{&(0x7f0000000dc0)=""/165, 0xa5}, {&(0x7f0000000480)=""/42, 0x2a}, {0x0}, {&(0x7f0000000ac0)=""/249, 0xf9}], 0x4, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x40000000008, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, 0x0) process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000001d00)=[{&(0x7f0000002140)=""/4096, 0x1000}, {&(0x7f0000000840)=""/145, 0x91}], 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='stack\x00') prctl$PR_GET_DUMPABLE(0x3) preadv(r1, &(0x7f00000017c0), 0xe1, 0x0) 06:53:19 executing program 4: ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, &(0x7f0000000240)) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x40000000008, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000800)=0x0) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000440)=r1) process_vm_writev(r1, &(0x7f0000000bc0)=[{&(0x7f0000000480)=""/42, 0x2a}, {&(0x7f0000000380)=""/52, 0x34}, {0x0}, {&(0x7f0000000ac0)=""/249, 0xf9}, {&(0x7f0000000780)=""/8, 0x8}], 0x5, &(0x7f0000001d00)=[{&(0x7f0000002140)=""/4096, 0x1000}, {&(0x7f0000000840)=""/145, 0x91}], 0x2, 0x0) socketpair$unix(0x1, 0x40000000008, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000800)=0x0) ioctl$sock_FIOSETOWN(r2, 0x8901, &(0x7f0000000440)=r3) process_vm_writev(r3, 0x0, 0x0, &(0x7f0000001d00)=[{&(0x7f0000002140)=""/4096, 0x1000}], 0x1, 0x0) r4 = syz_open_procfs(r3, &(0x7f0000000180)='stack\x00') prctl$PR_GET_DUMPABLE(0x3) preadv(r4, &(0x7f00000017c0), 0x6d, 0x0) 06:53:19 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f00000003c0)={0xe0003}) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x400000, 0x0) ioctl$int_out(0xffffffffffffffff, 0x0, &(0x7f0000000040)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f0000000300)="640f01c366b8ad008ed00f08c4417b2c020f3548b800000100000000000f23c00f21f835010008000f23f80fc778fc0f350fd8060f30", 0x36}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 06:53:19 executing program 0: ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, &(0x7f0000000240)) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, 0x0) process_vm_writev(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) process_vm_writev(0x0, &(0x7f0000000bc0)=[{0x0}, {0x0}], 0x2, &(0x7f0000001d00)=[{&(0x7f0000002140)=""/4096, 0x1000}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='stack\x00') prctl$PR_GET_DUMPABLE(0x3) preadv(r0, &(0x7f00000017c0), 0xea, 0x0) 06:53:19 executing program 3: mkdir(&(0x7f00000003c0)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x0, 0x8}, 0x2a939, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000000), &(0x7f0000000080)=0x8) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000001600)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r2 = syz_open_dev$mice(0x0, 0x0, 0x8400) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000015c0)='/dev/vga_arbiter\x00', 0x420000, 0x0) ioctl$BLKDISCARD(0xffffffffffffffff, 0x1277, &(0x7f0000000000)=0xa2ea) getsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, 0x0, &(0x7f0000000100)) ioctl$TIOCGISO7816(r2, 0x80285442, 0x0) ioctl$KVM_IOEVENTFD(0xffffffffffffffff, 0x4040ae79, &(0x7f0000001580)={0x53d2b708009d0c60, &(0x7f0000001540), 0x1, 0xffffffffffffffff, 0xe2c1a59609f47730}) r3 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r4 = openat$cgroup_procs(r3, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r4, &(0x7f0000000300), 0x12) r5 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x4400, 0x0) preadv(r5, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) io_setup(0x8, &(0x7f0000000280)) r6 = syz_open_dev$usbmon(0x0, 0x0, 0x0) lstat(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0}) socket$packet(0x11, 0x2, 0x300) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000002380)={{0x0, 0x0, 0x0, 0xffffffffffffffff}}) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000140)='fuse\x00', 0x8888, &(0x7f0000000640)=ANY=[@ANYBLOB, @ANYRESHEX=r6, @ANYBLOB=',rootmode=0000000@000000000040000,urer_id=', @ANYRESDEC=r7, @ANYRESDEC, @ANYBLOB=',allow_other,func=CREDS_']) io_setup(0x8, 0x0) [ 1117.670183][T32597] fuse: Unknown parameter '0xffffffffffffffff' [ 1117.969984][T32598] fuse: Unknown parameter '0xffffffffffffffff' 06:53:20 executing program 1: mkdir(&(0x7f00000003c0)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x0, 0x8}, 0x2a939, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000000), &(0x7f0000000080)=0x8) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000001600)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r2 = syz_open_dev$mice(0x0, 0x0, 0x8400) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000015c0)='/dev/vga_arbiter\x00', 0x420000, 0x0) ioctl$BLKDISCARD(0xffffffffffffffff, 0x1277, &(0x7f0000000000)=0xa2ea) getsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, 0x0, &(0x7f0000000100)) ioctl$TIOCGISO7816(r2, 0x80285442, 0x0) ioctl$KVM_IOEVENTFD(0xffffffffffffffff, 0x4040ae79, &(0x7f0000001580)={0x53d2b708009d0c60, &(0x7f0000001540), 0x1, 0xffffffffffffffff, 0xe2c1a59609f47730}) r3 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r4 = openat$cgroup_procs(r3, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r4, &(0x7f0000000300), 0x12) r5 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x4400, 0x0) preadv(r5, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) io_setup(0x8, &(0x7f0000000280)) syz_open_dev$usbmon(0x0, 0x0, 0x0) lstat(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)) socket$packet(0x11, 0x2, 0x300) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000002380)={{0x0, 0x0, 0x0, 0xffffffffffffffff}}) io_setup(0x8, 0x0) 06:53:20 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f00000003c0)={0xe0003, 0x0, [0x0, 0x0, 0x6b3, 0x0, 0xfffffffffffffffc]}) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x400000, 0x0) ioctl$int_out(0xffffffffffffffff, 0x0, &(0x7f0000000040)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f0000000300)="640f01c366b8ad008ed00f08c4417b2c020f3548b800000100000000000f23c00f21f835010008000f23f80fc778fc0f350fd8060f30", 0x36}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:53:20 executing program 2: ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, &(0x7f0000000240)) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x40000000008, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$sock_FIOSETOWN(r0, 0x8901, 0x0) process_vm_writev(0x0, &(0x7f0000000bc0)=[{&(0x7f0000000dc0)=""/165, 0xa5}, {&(0x7f0000000480)=""/42, 0x2a}, {0x0}, {&(0x7f0000000ac0)=""/249, 0xf9}], 0x4, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x40000000008, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, 0x0) process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000001d00)=[{&(0x7f0000002140)=""/4096, 0x1000}, {&(0x7f0000000840)=""/145, 0x91}], 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='stack\x00') prctl$PR_GET_DUMPABLE(0x3) preadv(r1, &(0x7f00000017c0), 0xe2, 0x0) 06:53:20 executing program 4: ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, &(0x7f0000000240)) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x40000000008, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000800)=0x0) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000440)=r1) process_vm_writev(r1, &(0x7f0000000bc0)=[{&(0x7f0000000480)=""/42, 0x2a}, {&(0x7f0000000380)=""/52, 0x34}, {0x0}, {&(0x7f0000000ac0)=""/249, 0xf9}, {&(0x7f0000000780)=""/8, 0x8}], 0x5, &(0x7f0000001d00)=[{&(0x7f0000002140)=""/4096, 0x1000}, {&(0x7f0000000840)=""/145, 0x91}], 0x2, 0x0) socketpair$unix(0x1, 0x40000000008, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000800)=0x0) ioctl$sock_FIOSETOWN(r2, 0x8901, &(0x7f0000000440)=r3) process_vm_writev(r3, 0x0, 0x0, &(0x7f0000001d00)=[{&(0x7f0000002140)=""/4096, 0x1000}], 0x1, 0x0) r4 = syz_open_procfs(r3, &(0x7f0000000180)='stack\x00') prctl$PR_GET_DUMPABLE(0x3) preadv(r4, &(0x7f00000017c0), 0x6e, 0x0) 06:53:20 executing program 0: ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, &(0x7f0000000240)) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, 0x0) process_vm_writev(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) process_vm_writev(0x0, &(0x7f0000000bc0)=[{0x0}, {0x0}], 0x2, &(0x7f0000001d00)=[{&(0x7f0000002140)=""/4096, 0x1000}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='stack\x00') prctl$PR_GET_DUMPABLE(0x3) preadv(r0, &(0x7f00000017c0), 0xeb, 0x0) [ 1118.060824][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1118.066603][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1118.460858][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1118.466659][ C1] protocol 88fb is buggy, dev hsr_slave_1 06:53:21 executing program 4: ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, &(0x7f0000000240)) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x40000000008, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000800)=0x0) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000440)=r1) process_vm_writev(r1, &(0x7f0000000bc0)=[{&(0x7f0000000480)=""/42, 0x2a}, {&(0x7f0000000380)=""/52, 0x34}, {0x0}, {&(0x7f0000000ac0)=""/249, 0xf9}, {&(0x7f0000000780)=""/8, 0x8}], 0x5, &(0x7f0000001d00)=[{&(0x7f0000002140)=""/4096, 0x1000}, {&(0x7f0000000840)=""/145, 0x91}], 0x2, 0x0) socketpair$unix(0x1, 0x40000000008, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000800)=0x0) ioctl$sock_FIOSETOWN(r2, 0x8901, &(0x7f0000000440)=r3) process_vm_writev(r3, 0x0, 0x0, &(0x7f0000001d00)=[{&(0x7f0000002140)=""/4096, 0x1000}], 0x1, 0x0) r4 = syz_open_procfs(r3, &(0x7f0000000180)='stack\x00') prctl$PR_GET_DUMPABLE(0x3) preadv(r4, &(0x7f00000017c0), 0x6f, 0x0) 06:53:21 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) finit_module(r1, &(0x7f0000000680)='/dev/kvm\x00', 0x1) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vcs\x00', 0x401, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0xfffffffffffffffe) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r4, 0x4048ae9b, &(0x7f00000003c0)={0xe0003}) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r5, &(0x7f00000001c0), 0xfffffef3) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000540)={[0x3f, 0x3, 0x6, 0xb86, 0x933, 0x4, 0xfff, 0x5, 0x1, 0xffffffffffffff34, 0x440, 0x6, 0xd795, 0x5366, 0xffffffffffff0000, 0x6], 0x1, 0x40000}) r6 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x400000, 0x0) ioctl$int_out(0xffffffffffffffff, 0x0, &(0x7f0000000040)) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000600)='/dev/snapshot\x00', 0x40880, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f0000000300)="640f01c366b8ad008ed00f08c4417b2c020f3548b800000100000000000f23c00f21f835010008000f23f80fc778fc0f350fd8060f30", 0x36}], 0x1, 0x0, 0x0, 0x0) r7 = socket(0x2, 0x2, 0x0) shutdown(r7, 0x2) r8 = accept$netrom(r6, 0x0, &(0x7f0000000240)) r9 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000640)='/dev/dsp\x00', 0x800040, 0x0) ioctl$NS_GET_PARENT(r9, 0xb702, 0x0) ioctl$FIDEDUPERANGE(r7, 0xc0189436, &(0x7f0000000340)=ANY=[@ANYBLOB="0200000000000000f8ffffffffffffff0100000000000000", @ANYRES32=r8, @ANYBLOB="000000007f000081000000040000000080000000000000000000000060bd79522273ae0a5d731ab28612d191734b9aaa1177eb85d6fe949ab94b8ee39eea4b23a5ea8a22ee74e3800e85f359b853fec8d59b60dc14db7c8c53d23e8bac998718fffe9d"]) sendto$llc(0xffffffffffffffff, &(0x7f00000000c0)="aab37ababb357ee30efb80465c5d7bc49f2b42a051c856cfb88445d72df4440c4f2399f2b832feb8b5b3cd431b623908c59277ceec533b6ae58e1fbd5c8771b28d34975916053ac38c54c3dbe724051edeed802baad99116c73001e43aaf78a8", 0x60, 0x0, &(0x7f0000000140)={0x1a, 0x1b, 0x81, 0xd, 0xff, 0x4, @random="31926bbcb382"}, 0x10) setsockopt$ax25_SO_BINDTODEVICE(r6, 0x101, 0x19, &(0x7f0000000200)=@netrom={'nr', 0x0}, 0x10) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r10, &(0x7f00000001c0), 0xfffffef3) ioctl$SCSI_IOCTL_PROBE_HOST(r10, 0x5385, &(0x7f0000000440)=ANY=[@ANYBLOB="d20000000000000000000000000000000000000000000000336a0000000000000000000000ac0000000000000000000000000000000000001f96000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000dfffffff0000000000000000000000000000000800"/214]) ioctl$KVM_RUN(r4, 0xae80, 0x0) 06:53:21 executing program 2: ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, &(0x7f0000000240)) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x40000000008, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$sock_FIOSETOWN(r0, 0x8901, 0x0) process_vm_writev(0x0, &(0x7f0000000bc0)=[{&(0x7f0000000dc0)=""/165, 0xa5}, {&(0x7f0000000480)=""/42, 0x2a}, {0x0}, {&(0x7f0000000ac0)=""/249, 0xf9}], 0x4, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x40000000008, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, 0x0) process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000001d00)=[{&(0x7f0000002140)=""/4096, 0x1000}, {&(0x7f0000000840)=""/145, 0x91}], 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='stack\x00') prctl$PR_GET_DUMPABLE(0x3) preadv(r1, &(0x7f00000017c0), 0xe3, 0x0) 06:53:21 executing program 0: ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, &(0x7f0000000240)) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, 0x0) process_vm_writev(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) process_vm_writev(0x0, &(0x7f0000000bc0)=[{0x0}, {0x0}], 0x2, &(0x7f0000001d00)=[{&(0x7f0000002140)=""/4096, 0x1000}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='stack\x00') prctl$PR_GET_DUMPABLE(0x3) preadv(r0, &(0x7f00000017c0), 0xec, 0x0) [ 1119.021438][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1119.027820][ C0] protocol 88fb is buggy, dev hsr_slave_1 06:53:21 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r0, 0xc0505510, &(0x7f0000000200)={0x289fdac1, 0x2, 0x6, 0x9, &(0x7f00000000c0)=[{}, {}]}) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f00000003c0)={0xe0003}) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x400000, 0x0) ioctl$int_out(0xffffffffffffffff, 0x0, &(0x7f0000000040)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f0000000300)="640f01c366b8ad008ed00f08c4417b2c020f3548b800000100000000000f23c00f21f835010008000f23f80fc778fc0f350fd8060f30", 0x36}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 1119.341619][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1119.348184][ C0] protocol 88fb is buggy, dev hsr_slave_1 06:53:22 executing program 2: ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, &(0x7f0000000240)) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x40000000008, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$sock_FIOSETOWN(r0, 0x8901, 0x0) process_vm_writev(0x0, &(0x7f0000000bc0)=[{&(0x7f0000000dc0)=""/165, 0xa5}, {&(0x7f0000000480)=""/42, 0x2a}, {0x0}, {&(0x7f0000000ac0)=""/249, 0xf9}], 0x4, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x40000000008, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, 0x0) process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000001d00)=[{&(0x7f0000002140)=""/4096, 0x1000}, {&(0x7f0000000840)=""/145, 0x91}], 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='stack\x00') prctl$PR_GET_DUMPABLE(0x3) preadv(r1, &(0x7f00000017c0), 0xe4, 0x0) 06:53:22 executing program 3: r0 = socket$kcm(0x2, 0x3, 0x2) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000700)={'team0\x00\x00\x00\x00\x00\x00\x00\xf7\x00', @local}) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x200, 0x20000002}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x2, 0x3, 0x2) openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x400000, 0x0) semget$private(0x0, 0x5306e1ab93dd5859, 0x2) dup(0xffffffffffffffff) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000100)={'team0\x00\x00\x00\x00\x00\x00\x00\xf7\x00\x00\x7f', @link_local}) [ 1120.302793][ T1189] 8021q: adding VLAN 0 to HW filter on device team0 06:53:22 executing program 1: mkdir(&(0x7f00000003c0)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x0, 0x8}, 0x2a939, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000000), &(0x7f0000000080)=0x8) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000001600)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r2 = syz_open_dev$mice(0x0, 0x0, 0x8400) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000015c0)='/dev/vga_arbiter\x00', 0x420000, 0x0) ioctl$BLKDISCARD(0xffffffffffffffff, 0x1277, &(0x7f0000000000)=0xa2ea) getsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, 0x0, &(0x7f0000000100)) ioctl$TIOCGISO7816(r2, 0x80285442, 0x0) ioctl$KVM_IOEVENTFD(0xffffffffffffffff, 0x4040ae79, &(0x7f0000001580)={0x53d2b708009d0c60, &(0x7f0000001540), 0x1, 0xffffffffffffffff, 0xe2c1a59609f47730}) r3 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r4 = openat$cgroup_procs(r3, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r4, &(0x7f0000000300), 0x12) r5 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x4400, 0x0) preadv(r5, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) io_setup(0x8, &(0x7f0000000280)) syz_open_dev$usbmon(0x0, 0x0, 0x0) lstat(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)) socket$packet(0x11, 0x2, 0x300) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000002380)={{0x0, 0x0, 0x0, 0xffffffffffffffff}}) io_setup(0x8, 0x0) 06:53:22 executing program 0: ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, &(0x7f0000000240)) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, 0x0) process_vm_writev(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) process_vm_writev(0x0, &(0x7f0000000bc0)=[{0x0}, {0x0}], 0x2, &(0x7f0000001d00)=[{&(0x7f0000002140)=""/4096, 0x1000}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='stack\x00') prctl$PR_GET_DUMPABLE(0x3) preadv(r0, &(0x7f00000017c0), 0xed, 0x0) 06:53:22 executing program 4: ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, &(0x7f0000000240)) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x40000000008, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000800)=0x0) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000440)=r1) process_vm_writev(r1, &(0x7f0000000bc0)=[{&(0x7f0000000480)=""/42, 0x2a}, {&(0x7f0000000380)=""/52, 0x34}, {0x0}, {&(0x7f0000000ac0)=""/249, 0xf9}, {&(0x7f0000000780)=""/8, 0x8}], 0x5, &(0x7f0000001d00)=[{&(0x7f0000002140)=""/4096, 0x1000}, {&(0x7f0000000840)=""/145, 0x91}], 0x2, 0x0) socketpair$unix(0x1, 0x40000000008, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000800)=0x0) ioctl$sock_FIOSETOWN(r2, 0x8901, &(0x7f0000000440)=r3) process_vm_writev(r3, 0x0, 0x0, &(0x7f0000001d00)=[{&(0x7f0000002140)=""/4096, 0x1000}], 0x1, 0x0) r4 = syz_open_procfs(r3, &(0x7f0000000180)='stack\x00') prctl$PR_GET_DUMPABLE(0x3) preadv(r4, &(0x7f00000017c0), 0x70, 0x0) 06:53:22 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f00000003c0)={0xe0003}) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x400000, 0x0) ioctl$int_out(0xffffffffffffffff, 0x0, &(0x7f0000000040)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f0000000300)="640f01c366b8ad008ed00f08c4417b2c020f3548b800000100000000000f23c00f21f835010008000f23f80fc778fc0f350fd8060f30", 0x36}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x2, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$pptp(r3, &(0x7f00000000c0)={0x18, 0x2, {0x1, @loopback}}, 0x1e) pipe2(&(0x7f0000000100), 0x4000) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:53:22 executing program 2: ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, &(0x7f0000000240)) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x40000000008, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$sock_FIOSETOWN(r0, 0x8901, 0x0) process_vm_writev(0x0, &(0x7f0000000bc0)=[{&(0x7f0000000dc0)=""/165, 0xa5}, {&(0x7f0000000480)=""/42, 0x2a}, {0x0}, {&(0x7f0000000ac0)=""/249, 0xf9}], 0x4, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x40000000008, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, 0x0) process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000001d00)=[{&(0x7f0000002140)=""/4096, 0x1000}, {&(0x7f0000000840)=""/145, 0x91}], 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='stack\x00') prctl$PR_GET_DUMPABLE(0x3) preadv(r1, &(0x7f00000017c0), 0xe5, 0x0) 06:53:22 executing program 3: r0 = socket$kcm(0x2, 0x3, 0x2) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000700)={'team0\x00\x00\x00\x00\x00\x00\x00\xf7\x00', @local}) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x200, 0x20000002}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x2, 0x3, 0x2) openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x400000, 0x0) semget$private(0x0, 0x5306e1ab93dd5859, 0x2) dup(0xffffffffffffffff) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000100)={'team0\x00\x00\x00\x00\x00\x00\x00\xf7\x00\x00\x7f', @link_local}) [ 1120.554378][ T1306] 8021q: adding VLAN 0 to HW filter on device team0 06:53:23 executing program 3: r0 = socket$kcm(0x2, 0x3, 0x2) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000700)={'team0\x00\x00\x00\x00\x00\x00\x00\xf7\x00', @local}) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x200, 0x20000002}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x2, 0x3, 0x2) openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x400000, 0x0) semget$private(0x0, 0x5306e1ab93dd5859, 0x2) dup(0xffffffffffffffff) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000100)={'team0\x00\x00\x00\x00\x00\x00\x00\xf7\x00\x00\x7f', @link_local}) 06:53:23 executing program 4: ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, &(0x7f0000000240)) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x40000000008, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000800)=0x0) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000440)=r1) process_vm_writev(r1, &(0x7f0000000bc0)=[{&(0x7f0000000480)=""/42, 0x2a}, {&(0x7f0000000380)=""/52, 0x34}, {0x0}, {&(0x7f0000000ac0)=""/249, 0xf9}, {&(0x7f0000000780)=""/8, 0x8}], 0x5, &(0x7f0000001d00)=[{&(0x7f0000002140)=""/4096, 0x1000}, {&(0x7f0000000840)=""/145, 0x91}], 0x2, 0x0) socketpair$unix(0x1, 0x40000000008, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000800)=0x0) ioctl$sock_FIOSETOWN(r2, 0x8901, &(0x7f0000000440)=r3) process_vm_writev(r3, 0x0, 0x0, &(0x7f0000001d00)=[{&(0x7f0000002140)=""/4096, 0x1000}], 0x1, 0x0) r4 = syz_open_procfs(r3, &(0x7f0000000180)='stack\x00') prctl$PR_GET_DUMPABLE(0x3) preadv(r4, &(0x7f00000017c0), 0x71, 0x0) 06:53:23 executing program 5: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f00000001c0), 0xfffffef3) r1 = creat(&(0x7f0000000200)='./file0\x00', 0x0) mknodat(r1, &(0x7f0000000000)='./control\x00', 0x400, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f0000000180)=0x8) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000040)=@sack_info={r3, 0x5, 0x7}, &(0x7f0000000080)=0xc) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000200)={0x0, 0xeb, 0x14417, 0x8, 0x6, 0xe527, 0x1, 0x9, r3}, &(0x7f0000000240)=0x20) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f00000000c0)={r3, 0x9}, &(0x7f0000000100)=0x8) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r5, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r6, 0x4048ae9b, &(0x7f00000003c0)={0xe0003}) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x400000, 0x0) ioctl$int_out(0xffffffffffffffff, 0x0, &(0x7f0000000040)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r6, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f0000000300)="640f01c366b8ad008ed00f08c4417b2c020f3548b800000100000000000f23c00f21f835010008000f23f80fc778fc0f350fd8060f30", 0x36}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r6, 0xae80, 0x0) 06:53:23 executing program 0: ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, &(0x7f0000000240)) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, 0x0) process_vm_writev(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) process_vm_writev(0x0, &(0x7f0000000bc0)=[{0x0}, {0x0}], 0x2, &(0x7f0000001d00)=[{&(0x7f0000002140)=""/4096, 0x1000}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='stack\x00') prctl$PR_GET_DUMPABLE(0x3) preadv(r0, &(0x7f00000017c0), 0xee, 0x0) [ 1121.101077][ C0] net_ratelimit: 4 callbacks suppressed [ 1121.101105][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1121.112878][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1121.153421][ T1730] 8021q: adding VLAN 0 to HW filter on device team0 06:53:23 executing program 2: ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, &(0x7f0000000240)) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x40000000008, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$sock_FIOSETOWN(r0, 0x8901, 0x0) process_vm_writev(0x0, &(0x7f0000000bc0)=[{&(0x7f0000000dc0)=""/165, 0xa5}, {&(0x7f0000000480)=""/42, 0x2a}, {0x0}, {&(0x7f0000000ac0)=""/249, 0xf9}], 0x4, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x40000000008, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, 0x0) process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000001d00)=[{&(0x7f0000002140)=""/4096, 0x1000}, {&(0x7f0000000840)=""/145, 0x91}], 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='stack\x00') prctl$PR_GET_DUMPABLE(0x3) preadv(r1, &(0x7f00000017c0), 0xe6, 0x0) 06:53:23 executing program 3: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x4) fallocate(r0, 0x0, 0x2000424, 0x4) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) dup2(r1, r0) [ 1121.430863][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1121.436665][ C0] protocol 88fb is buggy, dev hsr_slave_1 06:53:24 executing program 1: mkdir(&(0x7f00000003c0)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x0, 0x8}, 0x2a939, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000000), &(0x7f0000000080)=0x8) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000001600)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r2 = syz_open_dev$mice(0x0, 0x0, 0x8400) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000015c0)='/dev/vga_arbiter\x00', 0x420000, 0x0) ioctl$BLKDISCARD(0xffffffffffffffff, 0x1277, &(0x7f0000000000)=0xa2ea) getsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, 0x0, &(0x7f0000000100)) ioctl$TIOCGISO7816(r2, 0x80285442, 0x0) ioctl$KVM_IOEVENTFD(0xffffffffffffffff, 0x4040ae79, &(0x7f0000001580)={0x53d2b708009d0c60, &(0x7f0000001540), 0x1, 0xffffffffffffffff, 0xe2c1a59609f47730}) r3 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r4 = openat$cgroup_procs(r3, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r4, &(0x7f0000000300), 0x12) r5 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x4400, 0x0) preadv(r5, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) io_setup(0x8, &(0x7f0000000280)) syz_open_dev$usbmon(0x0, 0x0, 0x0) lstat(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)) socket$packet(0x11, 0x2, 0x300) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000002380)={{0x0, 0x0, 0x0, 0xffffffffffffffff}}) io_setup(0x8, 0x0) 06:53:24 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000001080)=[{{&(0x7f00000004c0)={0x2, 0x4e22, @multicast1}, 0x10, 0x0, 0x0, &(0x7f0000000080)=[@ip_retopts={{0x10}}], 0x10}}], 0x1, 0x10) 06:53:24 executing program 0: ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, &(0x7f0000000240)) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, 0x0) process_vm_writev(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) process_vm_writev(0x0, &(0x7f0000000bc0)=[{0x0}, {0x0}], 0x2, &(0x7f0000001d00)=[{&(0x7f0000002140)=""/4096, 0x1000}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='stack\x00') prctl$PR_GET_DUMPABLE(0x3) preadv(r0, &(0x7f00000017c0), 0xef, 0x0) 06:53:24 executing program 4: ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, &(0x7f0000000240)) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x40000000008, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000800)=0x0) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000440)=r1) process_vm_writev(r1, &(0x7f0000000bc0)=[{&(0x7f0000000480)=""/42, 0x2a}, {&(0x7f0000000380)=""/52, 0x34}, {0x0}, {&(0x7f0000000ac0)=""/249, 0xf9}, {&(0x7f0000000780)=""/8, 0x8}], 0x5, &(0x7f0000001d00)=[{&(0x7f0000002140)=""/4096, 0x1000}, {&(0x7f0000000840)=""/145, 0x91}], 0x2, 0x0) socketpair$unix(0x1, 0x40000000008, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000800)=0x0) ioctl$sock_FIOSETOWN(r2, 0x8901, &(0x7f0000000440)=r3) process_vm_writev(r3, 0x0, 0x0, &(0x7f0000001d00)=[{&(0x7f0000002140)=""/4096, 0x1000}], 0x1, 0x0) r4 = syz_open_procfs(r3, &(0x7f0000000180)='stack\x00') prctl$PR_GET_DUMPABLE(0x3) preadv(r4, &(0x7f00000017c0), 0x72, 0x0) 06:53:24 executing program 3: ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, &(0x7f0000000240)) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x40000000008, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$sock_FIOSETOWN(r0, 0x8901, 0x0) process_vm_writev(0x0, &(0x7f0000000bc0)=[{&(0x7f0000000dc0)=""/165, 0xa5}, {&(0x7f0000000480)=""/42, 0x2a}, {0x0}, {&(0x7f0000000ac0)=""/249, 0xf9}], 0x4, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x40000000008, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, 0x0) process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000001d00)=[{&(0x7f0000002140)=""/4096, 0x1000}, {&(0x7f0000000840)=""/145, 0x91}], 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='stack\x00') prctl$PR_GET_DUMPABLE(0x3) preadv(r1, &(0x7f00000017c0), 0xe5, 0x0) 06:53:24 executing program 2: ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, &(0x7f0000000240)) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x40000000008, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$sock_FIOSETOWN(r0, 0x8901, 0x0) process_vm_writev(0x0, &(0x7f0000000bc0)=[{&(0x7f0000000dc0)=""/165, 0xa5}, {&(0x7f0000000480)=""/42, 0x2a}, {0x0}, {&(0x7f0000000ac0)=""/249, 0xf9}], 0x4, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x40000000008, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, 0x0) process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000001d00)=[{&(0x7f0000002140)=""/4096, 0x1000}, {&(0x7f0000000840)=""/145, 0x91}], 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='stack\x00') prctl$PR_GET_DUMPABLE(0x3) preadv(r1, &(0x7f00000017c0), 0xe7, 0x0) 06:53:24 executing program 5: mkdir(&(0x7f00000003c0)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x0, 0x8}, 0x2a939, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000000), &(0x7f0000000080)=0x8) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000001600)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r2 = syz_open_dev$mice(0x0, 0x0, 0x8400) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000015c0)='/dev/vga_arbiter\x00', 0x420000, 0x0) ioctl$BLKDISCARD(0xffffffffffffffff, 0x1277, &(0x7f0000000000)=0xa2ea) getsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, 0x0, &(0x7f0000000100)) ioctl$TIOCGISO7816(r2, 0x80285442, 0x0) ioctl$KVM_IOEVENTFD(0xffffffffffffffff, 0x4040ae79, &(0x7f0000001580)={0x53d2b708009d0c60, &(0x7f0000001540), 0x1, 0xffffffffffffffff, 0xe2c1a59609f47730}) r3 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r4 = openat$cgroup_procs(r3, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r4, &(0x7f0000000300), 0x12) r5 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x4400, 0x0) preadv(r5, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) io_setup(0x8, &(0x7f0000000280)) syz_open_dev$usbmon(0x0, 0x0, 0x0) lstat(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)) socket$packet(0x11, 0x2, 0x300) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000002380)={{0x0, 0x0, 0x0, 0xffffffffffffffff}}) io_setup(0x8, 0x0) 06:53:24 executing program 2: ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, &(0x7f0000000240)) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x40000000008, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$sock_FIOSETOWN(r0, 0x8901, 0x0) process_vm_writev(0x0, &(0x7f0000000bc0)=[{&(0x7f0000000dc0)=""/165, 0xa5}, {&(0x7f0000000480)=""/42, 0x2a}, {0x0}, {&(0x7f0000000ac0)=""/249, 0xf9}], 0x4, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x40000000008, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, 0x0) process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000001d00)=[{&(0x7f0000002140)=""/4096, 0x1000}, {&(0x7f0000000840)=""/145, 0x91}], 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='stack\x00') prctl$PR_GET_DUMPABLE(0x3) preadv(r1, &(0x7f00000017c0), 0xe8, 0x0) 06:53:24 executing program 4: ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, &(0x7f0000000240)) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x40000000008, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000800)=0x0) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000440)=r1) process_vm_writev(r1, &(0x7f0000000bc0)=[{&(0x7f0000000480)=""/42, 0x2a}, {&(0x7f0000000380)=""/52, 0x34}, {0x0}, {&(0x7f0000000ac0)=""/249, 0xf9}, {&(0x7f0000000780)=""/8, 0x8}], 0x5, &(0x7f0000001d00)=[{&(0x7f0000002140)=""/4096, 0x1000}, {&(0x7f0000000840)=""/145, 0x91}], 0x2, 0x0) socketpair$unix(0x1, 0x40000000008, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000800)=0x0) ioctl$sock_FIOSETOWN(r2, 0x8901, &(0x7f0000000440)=r3) process_vm_writev(r3, 0x0, 0x0, &(0x7f0000001d00)=[{&(0x7f0000002140)=""/4096, 0x1000}], 0x1, 0x0) r4 = syz_open_procfs(r3, &(0x7f0000000180)='stack\x00') prctl$PR_GET_DUMPABLE(0x3) preadv(r4, &(0x7f00000017c0), 0x73, 0x0) 06:53:24 executing program 0: ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, &(0x7f0000000240)) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, 0x0) process_vm_writev(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) process_vm_writev(0x0, &(0x7f0000000bc0)=[{0x0}, {0x0}], 0x2, &(0x7f0000001d00)=[{&(0x7f0000002140)=""/4096, 0x1000}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='stack\x00') prctl$PR_GET_DUMPABLE(0x3) preadv(r0, &(0x7f00000017c0), 0xf0, 0x0) 06:53:24 executing program 3: mkdir(&(0x7f00000003c0)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x0, 0x8}, 0x2a939, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000000), &(0x7f0000000080)=0x8) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000001600)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r2 = syz_open_dev$mice(0x0, 0x0, 0x8400) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000015c0)='/dev/vga_arbiter\x00', 0x420000, 0x0) ioctl$BLKDISCARD(0xffffffffffffffff, 0x1277, &(0x7f0000000000)=0xa2ea) getsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, 0x0, &(0x7f0000000100)) ioctl$TIOCGISO7816(r2, 0x80285442, 0x0) ioctl$KVM_IOEVENTFD(0xffffffffffffffff, 0x4040ae79, &(0x7f0000001580)={0x53d2b708009d0c60, &(0x7f0000001540), 0x1, 0xffffffffffffffff, 0xe2c1a59609f47730}) r3 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r4 = openat$cgroup_procs(r3, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r4, &(0x7f0000000300), 0x12) r5 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x4400, 0x0) preadv(r5, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) io_setup(0x8, &(0x7f0000000280)) syz_open_dev$usbmon(0x0, 0x0, 0x0) lstat(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)) socket$packet(0x11, 0x2, 0x300) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000002380)={{0x0, 0x0, 0x0, 0xffffffffffffffff}}) io_setup(0x8, 0x0) 06:53:25 executing program 2: ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, &(0x7f0000000240)) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x40000000008, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$sock_FIOSETOWN(r0, 0x8901, 0x0) process_vm_writev(0x0, &(0x7f0000000bc0)=[{&(0x7f0000000dc0)=""/165, 0xa5}, {&(0x7f0000000480)=""/42, 0x2a}, {0x0}, {&(0x7f0000000ac0)=""/249, 0xf9}], 0x4, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x40000000008, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, 0x0) process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000001d00)=[{&(0x7f0000002140)=""/4096, 0x1000}, {&(0x7f0000000840)=""/145, 0x91}], 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='stack\x00') prctl$PR_GET_DUMPABLE(0x3) preadv(r1, &(0x7f00000017c0), 0xe9, 0x0) 06:53:26 executing program 1: mkdir(&(0x7f00000003c0)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x0, 0x8}, 0x2a939, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000000), &(0x7f0000000080)=0x8) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000001600)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r2 = syz_open_dev$mice(0x0, 0x0, 0x8400) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000015c0)='/dev/vga_arbiter\x00', 0x420000, 0x0) ioctl$BLKDISCARD(0xffffffffffffffff, 0x1277, &(0x7f0000000000)=0xa2ea) getsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, 0x0, &(0x7f0000000100)) ioctl$TIOCGISO7816(r2, 0x80285442, 0x0) ioctl$KVM_IOEVENTFD(0xffffffffffffffff, 0x4040ae79, &(0x7f0000001580)={0x53d2b708009d0c60, &(0x7f0000001540), 0x1, 0xffffffffffffffff, 0xe2c1a59609f47730}) r3 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r4 = openat$cgroup_procs(r3, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r4, &(0x7f0000000300), 0x12) r5 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x4400, 0x0) preadv(r5, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) io_setup(0x8, &(0x7f0000000280)) r6 = syz_open_dev$usbmon(0x0, 0x0, 0x0) lstat(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0}) socket$packet(0x11, 0x2, 0x300) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000140)='fuse\x00', 0x8888, &(0x7f0000000640)=ANY=[@ANYBLOB, @ANYRESHEX=r6, @ANYBLOB=',rootmode=0000000@000000000040000,urer_id=', @ANYRESDEC=r7, @ANYRESDEC, @ANYBLOB=',allow_other,func=CREDS_']) io_setup(0x8, 0x0) 06:53:26 executing program 4: ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, &(0x7f0000000240)) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x40000000008, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000800)=0x0) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000440)=r1) process_vm_writev(r1, &(0x7f0000000bc0)=[{&(0x7f0000000480)=""/42, 0x2a}, {&(0x7f0000000380)=""/52, 0x34}, {0x0}, {&(0x7f0000000ac0)=""/249, 0xf9}, {&(0x7f0000000780)=""/8, 0x8}], 0x5, &(0x7f0000001d00)=[{&(0x7f0000002140)=""/4096, 0x1000}, {&(0x7f0000000840)=""/145, 0x91}], 0x2, 0x0) socketpair$unix(0x1, 0x40000000008, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000800)=0x0) ioctl$sock_FIOSETOWN(r2, 0x8901, &(0x7f0000000440)=r3) process_vm_writev(r3, 0x0, 0x0, &(0x7f0000001d00)=[{&(0x7f0000002140)=""/4096, 0x1000}], 0x1, 0x0) r4 = syz_open_procfs(r3, &(0x7f0000000180)='stack\x00') prctl$PR_GET_DUMPABLE(0x3) preadv(r4, &(0x7f00000017c0), 0x74, 0x0) 06:53:26 executing program 0: ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, &(0x7f0000000240)) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, 0x0) process_vm_writev(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) process_vm_writev(0x0, &(0x7f0000000bc0)=[{0x0}, {0x0}], 0x2, &(0x7f0000001d00)=[{&(0x7f0000002140)=""/4096, 0x1000}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='stack\x00') prctl$PR_GET_DUMPABLE(0x3) preadv(r0, &(0x7f00000017c0), 0xf1, 0x0) 06:53:26 executing program 2: ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, &(0x7f0000000240)) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x40000000008, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$sock_FIOSETOWN(r0, 0x8901, 0x0) process_vm_writev(0x0, &(0x7f0000000bc0)=[{&(0x7f0000000dc0)=""/165, 0xa5}, {&(0x7f0000000480)=""/42, 0x2a}, {0x0}, {&(0x7f0000000ac0)=""/249, 0xf9}], 0x4, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x40000000008, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, 0x0) process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000001d00)=[{&(0x7f0000002140)=""/4096, 0x1000}, {&(0x7f0000000840)=""/145, 0x91}], 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='stack\x00') prctl$PR_GET_DUMPABLE(0x3) preadv(r1, &(0x7f00000017c0), 0xea, 0x0) [ 1123.741233][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1123.747375][ C1] protocol 88fb is buggy, dev hsr_slave_1 06:53:26 executing program 4: ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, &(0x7f0000000240)) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x40000000008, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000800)=0x0) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000440)=r1) process_vm_writev(r1, &(0x7f0000000bc0)=[{&(0x7f0000000480)=""/42, 0x2a}, {&(0x7f0000000380)=""/52, 0x34}, {0x0}, {&(0x7f0000000ac0)=""/249, 0xf9}, {&(0x7f0000000780)=""/8, 0x8}], 0x5, &(0x7f0000001d00)=[{&(0x7f0000002140)=""/4096, 0x1000}, {&(0x7f0000000840)=""/145, 0x91}], 0x2, 0x0) socketpair$unix(0x1, 0x40000000008, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000800)=0x0) ioctl$sock_FIOSETOWN(r2, 0x8901, &(0x7f0000000440)=r3) process_vm_writev(r3, 0x0, 0x0, &(0x7f0000001d00)=[{&(0x7f0000002140)=""/4096, 0x1000}], 0x1, 0x0) r4 = syz_open_procfs(r3, &(0x7f0000000180)='stack\x00') prctl$PR_GET_DUMPABLE(0x3) preadv(r4, &(0x7f00000017c0), 0x75, 0x0) 06:53:26 executing program 2: ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, &(0x7f0000000240)) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x40000000008, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$sock_FIOSETOWN(r0, 0x8901, 0x0) process_vm_writev(0x0, &(0x7f0000000bc0)=[{&(0x7f0000000dc0)=""/165, 0xa5}, {&(0x7f0000000480)=""/42, 0x2a}, {0x0}, {&(0x7f0000000ac0)=""/249, 0xf9}], 0x4, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x40000000008, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, 0x0) process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000001d00)=[{&(0x7f0000002140)=""/4096, 0x1000}, {&(0x7f0000000840)=""/145, 0x91}], 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='stack\x00') prctl$PR_GET_DUMPABLE(0x3) preadv(r1, &(0x7f00000017c0), 0xeb, 0x0) [ 1124.311513][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1124.317692][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1124.340615][ T3045] fuse: Unknown parameter '0xffffffffffffffff' 06:53:27 executing program 5: mkdir(&(0x7f00000003c0)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x0, 0x8}, 0x2a939, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000000), &(0x7f0000000080)=0x8) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000001600)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r2 = syz_open_dev$mice(0x0, 0x0, 0x8400) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000015c0)='/dev/vga_arbiter\x00', 0x420000, 0x0) ioctl$BLKDISCARD(0xffffffffffffffff, 0x1277, &(0x7f0000000000)=0xa2ea) getsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, 0x0, &(0x7f0000000100)) ioctl$TIOCGISO7816(r2, 0x80285442, 0x0) ioctl$KVM_IOEVENTFD(0xffffffffffffffff, 0x4040ae79, &(0x7f0000001580)={0x53d2b708009d0c60, &(0x7f0000001540), 0x1, 0xffffffffffffffff, 0xe2c1a59609f47730}) r3 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r4 = openat$cgroup_procs(r3, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r4, &(0x7f0000000300), 0x12) r5 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x4400, 0x0) preadv(r5, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) io_setup(0x8, &(0x7f0000000280)) syz_open_dev$usbmon(0x0, 0x0, 0x0) lstat(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)) socket$packet(0x11, 0x2, 0x300) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000002380)={{0x0, 0x0, 0x0, 0xffffffffffffffff}}) io_setup(0x8, 0x0) 06:53:27 executing program 0: ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, &(0x7f0000000240)) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, 0x0) process_vm_writev(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) process_vm_writev(0x0, &(0x7f0000000bc0)=[{0x0}, {0x0}], 0x2, &(0x7f0000001d00)=[{&(0x7f0000002140)=""/4096, 0x1000}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='stack\x00') prctl$PR_GET_DUMPABLE(0x3) preadv(r0, &(0x7f00000017c0), 0xf2, 0x0) 06:53:27 executing program 4: ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, &(0x7f0000000240)) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x40000000008, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000800)=0x0) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000440)=r1) process_vm_writev(r1, &(0x7f0000000bc0)=[{&(0x7f0000000480)=""/42, 0x2a}, {&(0x7f0000000380)=""/52, 0x34}, {0x0}, {&(0x7f0000000ac0)=""/249, 0xf9}, {&(0x7f0000000780)=""/8, 0x8}], 0x5, &(0x7f0000001d00)=[{&(0x7f0000002140)=""/4096, 0x1000}, {&(0x7f0000000840)=""/145, 0x91}], 0x2, 0x0) socketpair$unix(0x1, 0x40000000008, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000800)=0x0) ioctl$sock_FIOSETOWN(r2, 0x8901, &(0x7f0000000440)=r3) process_vm_writev(r3, 0x0, 0x0, &(0x7f0000001d00)=[{&(0x7f0000002140)=""/4096, 0x1000}], 0x1, 0x0) r4 = syz_open_procfs(r3, &(0x7f0000000180)='stack\x00') prctl$PR_GET_DUMPABLE(0x3) preadv(r4, &(0x7f00000017c0), 0x76, 0x0) 06:53:27 executing program 3: ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, &(0x7f0000000240)) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, 0x0) process_vm_writev(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) process_vm_writev(0x0, &(0x7f0000000bc0)=[{0x0}, {0x0}], 0x2, &(0x7f0000001d00)=[{&(0x7f0000002140)=""/4096, 0x1000}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='stack\x00') prctl$PR_GET_DUMPABLE(0x3) preadv(r0, &(0x7f00000017c0), 0xf1, 0x0) 06:53:27 executing program 2: ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, &(0x7f0000000240)) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x40000000008, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$sock_FIOSETOWN(r0, 0x8901, 0x0) process_vm_writev(0x0, &(0x7f0000000bc0)=[{&(0x7f0000000dc0)=""/165, 0xa5}, {&(0x7f0000000480)=""/42, 0x2a}, {0x0}, {&(0x7f0000000ac0)=""/249, 0xf9}], 0x4, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x40000000008, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, 0x0) process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000001d00)=[{&(0x7f0000002140)=""/4096, 0x1000}, {&(0x7f0000000840)=""/145, 0x91}], 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='stack\x00') prctl$PR_GET_DUMPABLE(0x3) preadv(r1, &(0x7f00000017c0), 0xec, 0x0) 06:53:27 executing program 2: ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, &(0x7f0000000240)) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x40000000008, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$sock_FIOSETOWN(r0, 0x8901, 0x0) process_vm_writev(0x0, &(0x7f0000000bc0)=[{&(0x7f0000000dc0)=""/165, 0xa5}, {&(0x7f0000000480)=""/42, 0x2a}, {0x0}, {&(0x7f0000000ac0)=""/249, 0xf9}], 0x4, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x40000000008, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, 0x0) process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000001d00)=[{&(0x7f0000002140)=""/4096, 0x1000}, {&(0x7f0000000840)=""/145, 0x91}], 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='stack\x00') prctl$PR_GET_DUMPABLE(0x3) preadv(r1, &(0x7f00000017c0), 0xed, 0x0) 06:53:27 executing program 1: mkdir(&(0x7f00000003c0)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x0, 0x8}, 0x2a939, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000000), &(0x7f0000000080)=0x8) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000001600)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r2 = syz_open_dev$mice(0x0, 0x0, 0x8400) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000015c0)='/dev/vga_arbiter\x00', 0x420000, 0x0) ioctl$BLKDISCARD(0xffffffffffffffff, 0x1277, &(0x7f0000000000)=0xa2ea) getsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, 0x0, &(0x7f0000000100)) ioctl$TIOCGISO7816(r2, 0x80285442, 0x0) ioctl$KVM_IOEVENTFD(0xffffffffffffffff, 0x4040ae79, &(0x7f0000001580)={0x53d2b708009d0c60, &(0x7f0000001540), 0x1, 0xffffffffffffffff, 0xe2c1a59609f47730}) r3 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r4 = openat$cgroup_procs(r3, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r4, &(0x7f0000000300), 0x12) r5 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x4400, 0x0) preadv(r5, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) io_setup(0x8, &(0x7f0000000280)) r6 = syz_open_dev$usbmon(0x0, 0x0, 0x0) lstat(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0}) socket$packet(0x11, 0x2, 0x300) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000140)='fuse\x00', 0x8888, &(0x7f0000000640)=ANY=[@ANYBLOB, @ANYRESHEX=r6, @ANYBLOB=',rootmode=0000000@000000000040000,urer_id=', @ANYRESDEC=r7, @ANYRESDEC, @ANYBLOB=',allow_other,func=CREDS_']) io_setup(0x8, 0x0) 06:53:27 executing program 0: ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, &(0x7f0000000240)) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, 0x0) process_vm_writev(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) process_vm_writev(0x0, &(0x7f0000000bc0)=[{0x0}, {0x0}], 0x2, &(0x7f0000001d00)=[{&(0x7f0000002140)=""/4096, 0x1000}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='stack\x00') prctl$PR_GET_DUMPABLE(0x3) preadv(r0, &(0x7f00000017c0), 0xf3, 0x0) 06:53:27 executing program 3: mkdir(&(0x7f00000003c0)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x0, 0x8}, 0x2a939, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000000), &(0x7f0000000080)=0x8) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000001600)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r2 = syz_open_dev$mice(0x0, 0x0, 0x8400) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000015c0)='/dev/vga_arbiter\x00', 0x420000, 0x0) ioctl$BLKDISCARD(0xffffffffffffffff, 0x1277, &(0x7f0000000000)=0xa2ea) getsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, 0x0, &(0x7f0000000100)) ioctl$TIOCGISO7816(r2, 0x80285442, 0x0) ioctl$KVM_IOEVENTFD(0xffffffffffffffff, 0x4040ae79, &(0x7f0000001580)={0x53d2b708009d0c60, &(0x7f0000001540), 0x1, 0xffffffffffffffff, 0xe2c1a59609f47730}) r3 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r4 = openat$cgroup_procs(r3, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r4, &(0x7f0000000300), 0x12) r5 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x4400, 0x0) preadv(r5, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) io_setup(0x8, &(0x7f0000000280)) r6 = syz_open_dev$usbmon(0x0, 0x0, 0x0) lstat(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0}) socket$packet(0x11, 0x2, 0x300) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000002380)={{0x0, 0x0, 0x0, 0xffffffffffffffff}}) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000140)='fuse\x00', 0x8888, &(0x7f0000000640)=ANY=[@ANYBLOB, @ANYRESHEX=r6, @ANYBLOB=',rootmode=0000000@000000000040000,urer_id=', @ANYRESDEC=r7, @ANYRESDEC, @ANYBLOB=',allow_other,func=CREDS_']) 06:53:27 executing program 4: ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, &(0x7f0000000240)) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x40000000008, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000800)=0x0) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000440)=r1) process_vm_writev(r1, &(0x7f0000000bc0)=[{&(0x7f0000000480)=""/42, 0x2a}, {&(0x7f0000000380)=""/52, 0x34}, {0x0}, {&(0x7f0000000ac0)=""/249, 0xf9}, {&(0x7f0000000780)=""/8, 0x8}], 0x5, &(0x7f0000001d00)=[{&(0x7f0000002140)=""/4096, 0x1000}, {&(0x7f0000000840)=""/145, 0x91}], 0x2, 0x0) socketpair$unix(0x1, 0x40000000008, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000800)=0x0) ioctl$sock_FIOSETOWN(r2, 0x8901, &(0x7f0000000440)=r3) process_vm_writev(r3, 0x0, 0x0, &(0x7f0000001d00)=[{&(0x7f0000002140)=""/4096, 0x1000}], 0x1, 0x0) r4 = syz_open_procfs(r3, &(0x7f0000000180)='stack\x00') prctl$PR_GET_DUMPABLE(0x3) preadv(r4, &(0x7f00000017c0), 0x77, 0x0) 06:53:28 executing program 2: ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, &(0x7f0000000240)) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x40000000008, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$sock_FIOSETOWN(r0, 0x8901, 0x0) process_vm_writev(0x0, &(0x7f0000000bc0)=[{&(0x7f0000000dc0)=""/165, 0xa5}, {&(0x7f0000000480)=""/42, 0x2a}, {0x0}, {&(0x7f0000000ac0)=""/249, 0xf9}], 0x4, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x40000000008, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, 0x0) process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000001d00)=[{&(0x7f0000002140)=""/4096, 0x1000}, {&(0x7f0000000840)=""/145, 0x91}], 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='stack\x00') prctl$PR_GET_DUMPABLE(0x3) preadv(r1, &(0x7f00000017c0), 0xee, 0x0) 06:53:28 executing program 5: mkdir(&(0x7f00000003c0)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x0, 0x8}, 0x2a939, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000000), &(0x7f0000000080)=0x8) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000001600)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r2 = syz_open_dev$mice(0x0, 0x0, 0x8400) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000015c0)='/dev/vga_arbiter\x00', 0x420000, 0x0) ioctl$BLKDISCARD(0xffffffffffffffff, 0x1277, &(0x7f0000000000)=0xa2ea) getsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, 0x0, &(0x7f0000000100)) ioctl$TIOCGISO7816(r2, 0x80285442, 0x0) ioctl$KVM_IOEVENTFD(0xffffffffffffffff, 0x4040ae79, &(0x7f0000001580)={0x53d2b708009d0c60, &(0x7f0000001540), 0x1, 0xffffffffffffffff, 0xe2c1a59609f47730}) r3 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r4 = openat$cgroup_procs(r3, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r4, &(0x7f0000000300), 0x12) r5 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x4400, 0x0) preadv(r5, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) io_setup(0x8, &(0x7f0000000280)) syz_open_dev$usbmon(0x0, 0x0, 0x0) lstat(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)) socket$packet(0x11, 0x2, 0x300) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000002380)={{0x0, 0x0, 0x0, 0xffffffffffffffff}}) io_setup(0x8, 0x0) 06:53:28 executing program 3: mkdir(&(0x7f00000003c0)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x0, 0x8}, 0x2a939, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000000), &(0x7f0000000080)=0x8) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000001600)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r2 = syz_open_dev$mice(0x0, 0x0, 0x8400) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000015c0)='/dev/vga_arbiter\x00', 0x420000, 0x0) ioctl$BLKDISCARD(0xffffffffffffffff, 0x1277, &(0x7f0000000000)=0xa2ea) getsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, 0x0, &(0x7f0000000100)) ioctl$TIOCGISO7816(r2, 0x80285442, 0x0) ioctl$KVM_IOEVENTFD(0xffffffffffffffff, 0x4040ae79, &(0x7f0000001580)={0x53d2b708009d0c60, &(0x7f0000001540), 0x1, 0xffffffffffffffff, 0xe2c1a59609f47730}) r3 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r4 = openat$cgroup_procs(r3, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r4, &(0x7f0000000300), 0x12) r5 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x4400, 0x0) preadv(r5, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) io_setup(0x8, &(0x7f0000000280)) r6 = syz_open_dev$usbmon(0x0, 0x0, 0x0) lstat(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0}) socket$packet(0x11, 0x2, 0x300) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000002380)={{0x0, 0x0, 0x0, 0xffffffffffffffff}}) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000140)='fuse\x00', 0x8888, &(0x7f0000000640)=ANY=[@ANYBLOB, @ANYRESHEX=r6, @ANYBLOB=',rootmode=0000000@000000000040000,urer_id=', @ANYRESDEC=r7, @ANYRESDEC, @ANYBLOB=',allow_other,func=CREDS_']) 06:53:28 executing program 0: ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, &(0x7f0000000240)) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, 0x0) process_vm_writev(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) process_vm_writev(0x0, &(0x7f0000000bc0)=[{0x0}, {0x0}], 0x2, &(0x7f0000001d00)=[{&(0x7f0000002140)=""/4096, 0x1000}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='stack\x00') prctl$PR_GET_DUMPABLE(0x3) preadv(r0, &(0x7f00000017c0), 0xf4, 0x0) 06:53:28 executing program 4: ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, &(0x7f0000000240)) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x40000000008, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000800)=0x0) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000440)=r1) process_vm_writev(r1, &(0x7f0000000bc0)=[{&(0x7f0000000480)=""/42, 0x2a}, {&(0x7f0000000380)=""/52, 0x34}, {0x0}, {&(0x7f0000000ac0)=""/249, 0xf9}, {&(0x7f0000000780)=""/8, 0x8}], 0x5, &(0x7f0000001d00)=[{&(0x7f0000002140)=""/4096, 0x1000}, {&(0x7f0000000840)=""/145, 0x91}], 0x2, 0x0) socketpair$unix(0x1, 0x40000000008, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000800)=0x0) ioctl$sock_FIOSETOWN(r2, 0x8901, &(0x7f0000000440)=r3) process_vm_writev(r3, 0x0, 0x0, &(0x7f0000001d00)=[{&(0x7f0000002140)=""/4096, 0x1000}], 0x1, 0x0) r4 = syz_open_procfs(r3, &(0x7f0000000180)='stack\x00') prctl$PR_GET_DUMPABLE(0x3) preadv(r4, &(0x7f00000017c0), 0x78, 0x0) 06:53:28 executing program 5: mkdir(&(0x7f00000003c0)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x0, 0x8}, 0x2a939, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000000), &(0x7f0000000080)=0x8) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000001600)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r2 = syz_open_dev$mice(0x0, 0x0, 0x8400) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000015c0)='/dev/vga_arbiter\x00', 0x420000, 0x0) ioctl$BLKDISCARD(0xffffffffffffffff, 0x1277, &(0x7f0000000000)=0xa2ea) getsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, 0x0, &(0x7f0000000100)) ioctl$TIOCGISO7816(r2, 0x80285442, 0x0) ioctl$KVM_IOEVENTFD(0xffffffffffffffff, 0x4040ae79, &(0x7f0000001580)={0x53d2b708009d0c60, &(0x7f0000001540), 0x1, 0xffffffffffffffff, 0xe2c1a59609f47730}) r3 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r4 = openat$cgroup_procs(r3, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r4, &(0x7f0000000300), 0x12) r5 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x4400, 0x0) preadv(r5, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) io_setup(0x8, &(0x7f0000000280)) syz_open_dev$usbmon(0x0, 0x0, 0x0) lstat(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)) socket$packet(0x11, 0x2, 0x300) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000002380)={{0x0, 0x0, 0x0, 0xffffffffffffffff}}) io_setup(0x8, 0x0) 06:53:28 executing program 2: ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, &(0x7f0000000240)) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x40000000008, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$sock_FIOSETOWN(r0, 0x8901, 0x0) process_vm_writev(0x0, &(0x7f0000000bc0)=[{&(0x7f0000000dc0)=""/165, 0xa5}, {&(0x7f0000000480)=""/42, 0x2a}, {0x0}, {&(0x7f0000000ac0)=""/249, 0xf9}], 0x4, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x40000000008, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, 0x0) process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000001d00)=[{&(0x7f0000002140)=""/4096, 0x1000}, {&(0x7f0000000840)=""/145, 0x91}], 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='stack\x00') prctl$PR_GET_DUMPABLE(0x3) preadv(r1, &(0x7f00000017c0), 0xef, 0x0) 06:53:28 executing program 0: ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, &(0x7f0000000240)) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, 0x0) process_vm_writev(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) process_vm_writev(0x0, &(0x7f0000000bc0)=[{0x0}, {0x0}], 0x2, &(0x7f0000001d00)=[{&(0x7f0000002140)=""/4096, 0x1000}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='stack\x00') prctl$PR_GET_DUMPABLE(0x3) preadv(r0, &(0x7f00000017c0), 0xf5, 0x0) [ 1126.977764][ T4481] fuse: Unknown parameter '0xffffffffffffffff' [ 1127.340909][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1127.346712][ C0] protocol 88fb is buggy, dev hsr_slave_1 06:53:30 executing program 1: mkdir(&(0x7f00000003c0)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x0, 0x8}, 0x2a939, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000000), &(0x7f0000000080)=0x8) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000001600)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r2 = syz_open_dev$mice(0x0, 0x0, 0x8400) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000015c0)='/dev/vga_arbiter\x00', 0x420000, 0x0) ioctl$BLKDISCARD(0xffffffffffffffff, 0x1277, &(0x7f0000000000)=0xa2ea) getsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, 0x0, &(0x7f0000000100)) ioctl$TIOCGISO7816(r2, 0x80285442, 0x0) ioctl$KVM_IOEVENTFD(0xffffffffffffffff, 0x4040ae79, &(0x7f0000001580)={0x53d2b708009d0c60, &(0x7f0000001540), 0x1, 0xffffffffffffffff, 0xe2c1a59609f47730}) r3 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r4 = openat$cgroup_procs(r3, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r4, &(0x7f0000000300), 0x12) r5 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x4400, 0x0) preadv(r5, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) io_setup(0x8, &(0x7f0000000280)) r6 = syz_open_dev$usbmon(0x0, 0x0, 0x0) lstat(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0}) socket$packet(0x11, 0x2, 0x300) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000140)='fuse\x00', 0x8888, &(0x7f0000000640)=ANY=[@ANYBLOB, @ANYRESHEX=r6, @ANYBLOB=',rootmode=0000000@000000000040000,urer_id=', @ANYRESDEC=r7, @ANYRESDEC, @ANYBLOB=',allow_other,func=CREDS_']) io_setup(0x8, 0x0) 06:53:30 executing program 4: ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, &(0x7f0000000240)) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x40000000008, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000800)=0x0) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000440)=r1) process_vm_writev(r1, &(0x7f0000000bc0)=[{&(0x7f0000000480)=""/42, 0x2a}, {&(0x7f0000000380)=""/52, 0x34}, {0x0}, {&(0x7f0000000ac0)=""/249, 0xf9}, {&(0x7f0000000780)=""/8, 0x8}], 0x5, &(0x7f0000001d00)=[{&(0x7f0000002140)=""/4096, 0x1000}, {&(0x7f0000000840)=""/145, 0x91}], 0x2, 0x0) socketpair$unix(0x1, 0x40000000008, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000800)=0x0) ioctl$sock_FIOSETOWN(r2, 0x8901, &(0x7f0000000440)=r3) process_vm_writev(r3, 0x0, 0x0, &(0x7f0000001d00)=[{&(0x7f0000002140)=""/4096, 0x1000}], 0x1, 0x0) r4 = syz_open_procfs(r3, &(0x7f0000000180)='stack\x00') prctl$PR_GET_DUMPABLE(0x3) preadv(r4, &(0x7f00000017c0), 0x79, 0x0) 06:53:30 executing program 2: ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, &(0x7f0000000240)) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x40000000008, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$sock_FIOSETOWN(r0, 0x8901, 0x0) process_vm_writev(0x0, &(0x7f0000000bc0)=[{&(0x7f0000000dc0)=""/165, 0xa5}, {&(0x7f0000000480)=""/42, 0x2a}, {0x0}, {&(0x7f0000000ac0)=""/249, 0xf9}], 0x4, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x40000000008, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, 0x0) process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000001d00)=[{&(0x7f0000002140)=""/4096, 0x1000}, {&(0x7f0000000840)=""/145, 0x91}], 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='stack\x00') prctl$PR_GET_DUMPABLE(0x3) preadv(r1, &(0x7f00000017c0), 0xf0, 0x0) 06:53:30 executing program 0: ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, &(0x7f0000000240)) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, 0x0) process_vm_writev(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) process_vm_writev(0x0, &(0x7f0000000bc0)=[{0x0}, {0x0}], 0x2, &(0x7f0000001d00)=[{&(0x7f0000002140)=""/4096, 0x1000}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='stack\x00') prctl$PR_GET_DUMPABLE(0x3) preadv(r0, &(0x7f00000017c0), 0xf6, 0x0) [ 1127.526172][ T5113] fuse: Unknown parameter '0xffffffffffffffff' [ 1127.661535][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1127.667828][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1127.900824][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1127.906617][ C1] protocol 88fb is buggy, dev hsr_slave_1 06:53:30 executing program 2: ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, &(0x7f0000000240)) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x40000000008, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$sock_FIOSETOWN(r0, 0x8901, 0x0) process_vm_writev(0x0, &(0x7f0000000bc0)=[{&(0x7f0000000dc0)=""/165, 0xa5}, {&(0x7f0000000480)=""/42, 0x2a}, {0x0}, {&(0x7f0000000ac0)=""/249, 0xf9}], 0x4, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x40000000008, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, 0x0) process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000001d00)=[{&(0x7f0000002140)=""/4096, 0x1000}, {&(0x7f0000000840)=""/145, 0x91}], 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='stack\x00') prctl$PR_GET_DUMPABLE(0x3) preadv(r1, &(0x7f00000017c0), 0xf1, 0x0) 06:53:30 executing program 4: ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, &(0x7f0000000240)) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x40000000008, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000800)=0x0) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000440)=r1) process_vm_writev(r1, &(0x7f0000000bc0)=[{&(0x7f0000000480)=""/42, 0x2a}, {&(0x7f0000000380)=""/52, 0x34}, {0x0}, {&(0x7f0000000ac0)=""/249, 0xf9}, {&(0x7f0000000780)=""/8, 0x8}], 0x5, &(0x7f0000001d00)=[{&(0x7f0000002140)=""/4096, 0x1000}, {&(0x7f0000000840)=""/145, 0x91}], 0x2, 0x0) socketpair$unix(0x1, 0x40000000008, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000800)=0x0) ioctl$sock_FIOSETOWN(r2, 0x8901, &(0x7f0000000440)=r3) process_vm_writev(r3, 0x0, 0x0, &(0x7f0000001d00)=[{&(0x7f0000002140)=""/4096, 0x1000}], 0x1, 0x0) r4 = syz_open_procfs(r3, &(0x7f0000000180)='stack\x00') prctl$PR_GET_DUMPABLE(0x3) preadv(r4, &(0x7f00000017c0), 0x7a, 0x0) [ 1128.461161][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1128.467330][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1128.861352][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1128.867700][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1129.198179][ T5539] fuse: Unknown parameter '0xffffffffffffffff' 06:53:31 executing program 3: mkdir(&(0x7f00000003c0)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x0, 0x8}, 0x2a939, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000000), &(0x7f0000000080)=0x8) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000001600)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r2 = syz_open_dev$mice(0x0, 0x0, 0x8400) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000015c0)='/dev/vga_arbiter\x00', 0x420000, 0x0) ioctl$BLKDISCARD(0xffffffffffffffff, 0x1277, &(0x7f0000000000)=0xa2ea) getsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, 0x0, &(0x7f0000000100)) ioctl$TIOCGISO7816(r2, 0x80285442, 0x0) ioctl$KVM_IOEVENTFD(0xffffffffffffffff, 0x4040ae79, &(0x7f0000001580)={0x53d2b708009d0c60, &(0x7f0000001540), 0x1, 0xffffffffffffffff, 0xe2c1a59609f47730}) r3 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r4 = openat$cgroup_procs(r3, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r4, &(0x7f0000000300), 0x12) r5 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x4400, 0x0) preadv(r5, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) io_setup(0x8, &(0x7f0000000280)) r6 = syz_open_dev$usbmon(0x0, 0x0, 0x0) lstat(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0}) socket$packet(0x11, 0x2, 0x300) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000002380)={{0x0, 0x0, 0x0, 0xffffffffffffffff}}) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000140)='fuse\x00', 0x8888, &(0x7f0000000640)=ANY=[@ANYBLOB, @ANYRESHEX=r6, @ANYBLOB=',rootmode=0000000@000000000040000,urer_id=', @ANYRESDEC=r7, @ANYRESDEC, @ANYBLOB=',allow_other,func=CREDS_']) 06:53:31 executing program 0: ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, &(0x7f0000000240)) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, 0x0) process_vm_writev(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) process_vm_writev(0x0, &(0x7f0000000bc0)=[{0x0}, {0x0}], 0x2, &(0x7f0000001d00)=[{&(0x7f0000002140)=""/4096, 0x1000}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='stack\x00') prctl$PR_GET_DUMPABLE(0x3) preadv(r0, &(0x7f00000017c0), 0xf7, 0x0) 06:53:31 executing program 2: ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, &(0x7f0000000240)) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x40000000008, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$sock_FIOSETOWN(r0, 0x8901, 0x0) process_vm_writev(0x0, &(0x7f0000000bc0)=[{&(0x7f0000000dc0)=""/165, 0xa5}, {&(0x7f0000000480)=""/42, 0x2a}, {0x0}, {&(0x7f0000000ac0)=""/249, 0xf9}], 0x4, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x40000000008, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, 0x0) process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000001d00)=[{&(0x7f0000002140)=""/4096, 0x1000}, {&(0x7f0000000840)=""/145, 0x91}], 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='stack\x00') prctl$PR_GET_DUMPABLE(0x3) preadv(r1, &(0x7f00000017c0), 0xf2, 0x0) 06:53:31 executing program 5: mkdir(&(0x7f00000003c0)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x0, 0x8}, 0x2a939, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000000), &(0x7f0000000080)=0x8) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000001600)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r2 = syz_open_dev$mice(0x0, 0x0, 0x8400) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000015c0)='/dev/vga_arbiter\x00', 0x420000, 0x0) ioctl$BLKDISCARD(0xffffffffffffffff, 0x1277, &(0x7f0000000000)=0xa2ea) getsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, 0x0, &(0x7f0000000100)) ioctl$TIOCGISO7816(r2, 0x80285442, 0x0) ioctl$KVM_IOEVENTFD(0xffffffffffffffff, 0x4040ae79, &(0x7f0000001580)={0x53d2b708009d0c60, &(0x7f0000001540), 0x1, 0xffffffffffffffff, 0xe2c1a59609f47730}) r3 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r4 = openat$cgroup_procs(r3, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r4, &(0x7f0000000300), 0x12) r5 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x4400, 0x0) preadv(r5, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) io_setup(0x8, &(0x7f0000000280)) r6 = syz_open_dev$usbmon(0x0, 0x0, 0x0) lstat(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0}) socket$packet(0x11, 0x2, 0x300) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000140)='fuse\x00', 0x8888, &(0x7f0000000640)=ANY=[@ANYBLOB, @ANYRESHEX=r6, @ANYBLOB=',rootmode=0000000@000000000040000,urer_id=', @ANYRESDEC=r7, @ANYRESDEC, @ANYBLOB=',allow_other,func=CREDS_']) io_setup(0x8, 0x0) 06:53:31 executing program 4: ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, &(0x7f0000000240)) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x40000000008, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000800)=0x0) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000440)=r1) process_vm_writev(r1, &(0x7f0000000bc0)=[{&(0x7f0000000480)=""/42, 0x2a}, {&(0x7f0000000380)=""/52, 0x34}, {0x0}, {&(0x7f0000000ac0)=""/249, 0xf9}, {&(0x7f0000000780)=""/8, 0x8}], 0x5, &(0x7f0000001d00)=[{&(0x7f0000002140)=""/4096, 0x1000}, {&(0x7f0000000840)=""/145, 0x91}], 0x2, 0x0) socketpair$unix(0x1, 0x40000000008, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000800)=0x0) ioctl$sock_FIOSETOWN(r2, 0x8901, &(0x7f0000000440)=r3) process_vm_writev(r3, 0x0, 0x0, &(0x7f0000001d00)=[{&(0x7f0000002140)=""/4096, 0x1000}], 0x1, 0x0) r4 = syz_open_procfs(r3, &(0x7f0000000180)='stack\x00') prctl$PR_GET_DUMPABLE(0x3) preadv(r4, &(0x7f00000017c0), 0x7b, 0x0) 06:53:32 executing program 2: ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, &(0x7f0000000240)) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x40000000008, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$sock_FIOSETOWN(r0, 0x8901, 0x0) process_vm_writev(0x0, &(0x7f0000000bc0)=[{&(0x7f0000000dc0)=""/165, 0xa5}, {&(0x7f0000000480)=""/42, 0x2a}, {0x0}, {&(0x7f0000000ac0)=""/249, 0xf9}], 0x4, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x40000000008, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, 0x0) process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000001d00)=[{&(0x7f0000002140)=""/4096, 0x1000}, {&(0x7f0000000840)=""/145, 0x91}], 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='stack\x00') prctl$PR_GET_DUMPABLE(0x3) preadv(r1, &(0x7f00000017c0), 0xf3, 0x0) 06:53:32 executing program 1: mkdir(&(0x7f00000003c0)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x0, 0x8}, 0x2a939, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000000), &(0x7f0000000080)=0x8) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000001600)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r2 = syz_open_dev$mice(0x0, 0x0, 0x8400) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000015c0)='/dev/vga_arbiter\x00', 0x420000, 0x0) ioctl$BLKDISCARD(0xffffffffffffffff, 0x1277, &(0x7f0000000000)=0xa2ea) getsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, 0x0, &(0x7f0000000100)) ioctl$TIOCGISO7816(r2, 0x80285442, 0x0) ioctl$KVM_IOEVENTFD(0xffffffffffffffff, 0x4040ae79, &(0x7f0000001580)={0x53d2b708009d0c60, &(0x7f0000001540), 0x1, 0xffffffffffffffff, 0xe2c1a59609f47730}) r3 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r4 = openat$cgroup_procs(r3, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r4, &(0x7f0000000300), 0x12) r5 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x4400, 0x0) preadv(r5, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) io_setup(0x8, &(0x7f0000000280)) r6 = syz_open_dev$usbmon(0x0, 0x0, 0x0) lstat(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0}) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000002380)={{0x0, 0x0, 0x0, 0xffffffffffffffff}}) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000140)='fuse\x00', 0x8888, &(0x7f0000000640)=ANY=[@ANYBLOB, @ANYRESHEX=r6, @ANYBLOB=',rootmode=0000000@000000000040000,urer_id=', @ANYRESDEC=r7, @ANYRESDEC, @ANYBLOB=',allow_other,func=CREDS_']) io_setup(0x8, 0x0) 06:53:32 executing program 0: ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, &(0x7f0000000240)) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, 0x0) process_vm_writev(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) process_vm_writev(0x0, &(0x7f0000000bc0)=[{0x0}, {0x0}], 0x2, &(0x7f0000001d00)=[{&(0x7f0000002140)=""/4096, 0x1000}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='stack\x00') prctl$PR_GET_DUMPABLE(0x3) preadv(r0, &(0x7f00000017c0), 0xf8, 0x0) 06:53:32 executing program 4: ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, &(0x7f0000000240)) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x40000000008, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000800)=0x0) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000440)=r1) process_vm_writev(r1, &(0x7f0000000bc0)=[{&(0x7f0000000480)=""/42, 0x2a}, {&(0x7f0000000380)=""/52, 0x34}, {0x0}, {&(0x7f0000000ac0)=""/249, 0xf9}, {&(0x7f0000000780)=""/8, 0x8}], 0x5, &(0x7f0000001d00)=[{&(0x7f0000002140)=""/4096, 0x1000}, {&(0x7f0000000840)=""/145, 0x91}], 0x2, 0x0) socketpair$unix(0x1, 0x40000000008, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000800)=0x0) ioctl$sock_FIOSETOWN(r2, 0x8901, &(0x7f0000000440)=r3) process_vm_writev(r3, 0x0, 0x0, &(0x7f0000001d00)=[{&(0x7f0000002140)=""/4096, 0x1000}], 0x1, 0x0) r4 = syz_open_procfs(r3, &(0x7f0000000180)='stack\x00') prctl$PR_GET_DUMPABLE(0x3) preadv(r4, &(0x7f00000017c0), 0x7c, 0x0) 06:53:33 executing program 2: ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, &(0x7f0000000240)) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x40000000008, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$sock_FIOSETOWN(r0, 0x8901, 0x0) process_vm_writev(0x0, &(0x7f0000000bc0)=[{&(0x7f0000000dc0)=""/165, 0xa5}, {&(0x7f0000000480)=""/42, 0x2a}, {0x0}, {&(0x7f0000000ac0)=""/249, 0xf9}], 0x4, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x40000000008, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, 0x0) process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000001d00)=[{&(0x7f0000002140)=""/4096, 0x1000}, {&(0x7f0000000840)=""/145, 0x91}], 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='stack\x00') prctl$PR_GET_DUMPABLE(0x3) preadv(r1, &(0x7f00000017c0), 0xf4, 0x0) 06:53:33 executing program 4: ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, &(0x7f0000000240)) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x40000000008, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000800)=0x0) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000440)=r1) process_vm_writev(r1, &(0x7f0000000bc0)=[{&(0x7f0000000480)=""/42, 0x2a}, {&(0x7f0000000380)=""/52, 0x34}, {0x0}, {&(0x7f0000000ac0)=""/249, 0xf9}, {&(0x7f0000000780)=""/8, 0x8}], 0x5, &(0x7f0000001d00)=[{&(0x7f0000002140)=""/4096, 0x1000}, {&(0x7f0000000840)=""/145, 0x91}], 0x2, 0x0) socketpair$unix(0x1, 0x40000000008, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000800)=0x0) ioctl$sock_FIOSETOWN(r2, 0x8901, &(0x7f0000000440)=r3) process_vm_writev(r3, 0x0, 0x0, &(0x7f0000001d00)=[{&(0x7f0000002140)=""/4096, 0x1000}], 0x1, 0x0) r4 = syz_open_procfs(r3, &(0x7f0000000180)='stack\x00') prctl$PR_GET_DUMPABLE(0x3) preadv(r4, &(0x7f00000017c0), 0x7d, 0x0) 06:53:33 executing program 5: mkdir(&(0x7f00000003c0)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x0, 0x8}, 0x2a939, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000000), &(0x7f0000000080)=0x8) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000001600)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r2 = syz_open_dev$mice(0x0, 0x0, 0x8400) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000015c0)='/dev/vga_arbiter\x00', 0x420000, 0x0) ioctl$BLKDISCARD(0xffffffffffffffff, 0x1277, &(0x7f0000000000)=0xa2ea) getsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, 0x0, &(0x7f0000000100)) ioctl$TIOCGISO7816(r2, 0x80285442, 0x0) ioctl$KVM_IOEVENTFD(0xffffffffffffffff, 0x4040ae79, &(0x7f0000001580)={0x53d2b708009d0c60, &(0x7f0000001540), 0x1, 0xffffffffffffffff, 0xe2c1a59609f47730}) r3 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r4 = openat$cgroup_procs(r3, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r4, &(0x7f0000000300), 0x12) r5 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x4400, 0x0) preadv(r5, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) io_setup(0x8, &(0x7f0000000280)) r6 = syz_open_dev$usbmon(0x0, 0x0, 0x0) lstat(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0}) socket$packet(0x11, 0x2, 0x300) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000140)='fuse\x00', 0x8888, &(0x7f0000000640)=ANY=[@ANYBLOB, @ANYRESHEX=r6, @ANYBLOB=',rootmode=0000000@000000000040000,urer_id=', @ANYRESDEC=r7, @ANYRESDEC, @ANYBLOB=',allow_other,func=CREDS_']) io_setup(0x8, 0x0) 06:53:33 executing program 3: ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, &(0x7f0000000240)) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x40000000008, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$sock_FIOSETOWN(r0, 0x8901, 0x0) process_vm_writev(0x0, &(0x7f0000000bc0)=[{&(0x7f0000000dc0)=""/165, 0xa5}, {&(0x7f0000000480)=""/42, 0x2a}, {0x0}, {&(0x7f0000000ac0)=""/249, 0xf9}], 0x4, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x40000000008, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, 0x0) process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000001d00)=[{&(0x7f0000002140)=""/4096, 0x1000}, {&(0x7f0000000840)=""/145, 0x91}], 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='stack\x00') prctl$PR_GET_DUMPABLE(0x3) preadv(r1, &(0x7f00000017c0), 0xf3, 0x0) 06:53:33 executing program 0: ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, &(0x7f0000000240)) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, 0x0) process_vm_writev(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) process_vm_writev(0x0, &(0x7f0000000bc0)=[{0x0}, {0x0}], 0x2, &(0x7f0000001d00)=[{&(0x7f0000002140)=""/4096, 0x1000}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='stack\x00') prctl$PR_GET_DUMPABLE(0x3) preadv(r0, &(0x7f00000017c0), 0xf9, 0x0) 06:53:33 executing program 2: ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, &(0x7f0000000240)) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x40000000008, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$sock_FIOSETOWN(r0, 0x8901, 0x0) process_vm_writev(0x0, &(0x7f0000000bc0)=[{&(0x7f0000000dc0)=""/165, 0xa5}, {&(0x7f0000000480)=""/42, 0x2a}, {0x0}, {&(0x7f0000000ac0)=""/249, 0xf9}], 0x4, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x40000000008, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, 0x0) process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000001d00)=[{&(0x7f0000002140)=""/4096, 0x1000}, {&(0x7f0000000840)=""/145, 0x91}], 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='stack\x00') prctl$PR_GET_DUMPABLE(0x3) preadv(r1, &(0x7f00000017c0), 0xf5, 0x0) 06:53:34 executing program 4: ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, &(0x7f0000000240)) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x40000000008, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000800)=0x0) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000440)=r1) process_vm_writev(r1, &(0x7f0000000bc0)=[{&(0x7f0000000480)=""/42, 0x2a}, {&(0x7f0000000380)=""/52, 0x34}, {0x0}, {&(0x7f0000000ac0)=""/249, 0xf9}, {&(0x7f0000000780)=""/8, 0x8}], 0x5, &(0x7f0000001d00)=[{&(0x7f0000002140)=""/4096, 0x1000}, {&(0x7f0000000840)=""/145, 0x91}], 0x2, 0x0) socketpair$unix(0x1, 0x40000000008, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000800)=0x0) ioctl$sock_FIOSETOWN(r2, 0x8901, &(0x7f0000000440)=r3) process_vm_writev(r3, 0x0, 0x0, &(0x7f0000001d00)=[{&(0x7f0000002140)=""/4096, 0x1000}], 0x1, 0x0) r4 = syz_open_procfs(r3, &(0x7f0000000180)='stack\x00') prctl$PR_GET_DUMPABLE(0x3) preadv(r4, &(0x7f00000017c0), 0x7e, 0x0) 06:53:34 executing program 0: ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, &(0x7f0000000240)) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, 0x0) process_vm_writev(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) process_vm_writev(0x0, &(0x7f0000000bc0)=[{0x0}, {0x0}], 0x2, &(0x7f0000001d00)=[{&(0x7f0000002140)=""/4096, 0x1000}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='stack\x00') prctl$PR_GET_DUMPABLE(0x3) preadv(r0, &(0x7f00000017c0), 0xfa, 0x0) 06:53:34 executing program 2: ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, &(0x7f0000000240)) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x40000000008, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$sock_FIOSETOWN(r0, 0x8901, 0x0) process_vm_writev(0x0, &(0x7f0000000bc0)=[{&(0x7f0000000dc0)=""/165, 0xa5}, {&(0x7f0000000480)=""/42, 0x2a}, {0x0}, {&(0x7f0000000ac0)=""/249, 0xf9}], 0x4, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x40000000008, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, 0x0) process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000001d00)=[{&(0x7f0000002140)=""/4096, 0x1000}, {&(0x7f0000000840)=""/145, 0x91}], 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='stack\x00') prctl$PR_GET_DUMPABLE(0x3) preadv(r1, &(0x7f00000017c0), 0xf6, 0x0) [ 1132.327227][ T6358] fuse: Unknown parameter '0xffffffffffffffff' [ 1132.799606][ T7220] fuse: Unknown parameter '0xffffffffffffffff' 06:53:35 executing program 1: mkdir(&(0x7f00000003c0)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x0, 0x8}, 0x2a939, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000000), &(0x7f0000000080)=0x8) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000001600)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r2 = syz_open_dev$mice(0x0, 0x0, 0x8400) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000015c0)='/dev/vga_arbiter\x00', 0x420000, 0x0) ioctl$BLKDISCARD(0xffffffffffffffff, 0x1277, &(0x7f0000000000)=0xa2ea) getsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, 0x0, &(0x7f0000000100)) ioctl$TIOCGISO7816(r2, 0x80285442, 0x0) ioctl$KVM_IOEVENTFD(0xffffffffffffffff, 0x4040ae79, &(0x7f0000001580)={0x53d2b708009d0c60, &(0x7f0000001540), 0x1, 0xffffffffffffffff, 0xe2c1a59609f47730}) r3 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r4 = openat$cgroup_procs(r3, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r4, &(0x7f0000000300), 0x12) r5 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x4400, 0x0) preadv(r5, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) io_setup(0x8, &(0x7f0000000280)) r6 = syz_open_dev$usbmon(0x0, 0x0, 0x0) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000002380)={{0x0, 0x0, 0x0, 0xffffffffffffffff}}) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000140)='fuse\x00', 0x8888, &(0x7f0000000640)=ANY=[@ANYBLOB, @ANYRESHEX=r6, @ANYBLOB=',rootmode=0000000@000000000040000,urer_id=', @ANYRESDEC, @ANYRESDEC, @ANYBLOB=',allow_other,func=CREDS_']) io_setup(0x8, 0x0) 06:53:35 executing program 3: ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, &(0x7f0000000240)) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x40000000008, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$sock_FIOSETOWN(r0, 0x8901, 0x0) process_vm_writev(0x0, &(0x7f0000000bc0)=[{&(0x7f0000000dc0)=""/165, 0xa5}, {&(0x7f0000000480)=""/42, 0x2a}, {0x0}, {&(0x7f0000000ac0)=""/249, 0xf9}], 0x4, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x40000000008, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, 0x0) process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000001d00)=[{&(0x7f0000002140)=""/4096, 0x1000}, {&(0x7f0000000840)=""/145, 0x91}], 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='stack\x00') prctl$PR_GET_DUMPABLE(0x3) preadv(r1, &(0x7f00000017c0), 0xf3, 0x0) 06:53:35 executing program 2: ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, &(0x7f0000000240)) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x40000000008, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$sock_FIOSETOWN(r0, 0x8901, 0x0) process_vm_writev(0x0, &(0x7f0000000bc0)=[{&(0x7f0000000dc0)=""/165, 0xa5}, {&(0x7f0000000480)=""/42, 0x2a}, {0x0}, {&(0x7f0000000ac0)=""/249, 0xf9}], 0x4, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x40000000008, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, 0x0) process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000001d00)=[{&(0x7f0000002140)=""/4096, 0x1000}, {&(0x7f0000000840)=""/145, 0x91}], 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='stack\x00') prctl$PR_GET_DUMPABLE(0x3) preadv(r1, &(0x7f00000017c0), 0xf7, 0x0) 06:53:35 executing program 4: ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, &(0x7f0000000240)) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x40000000008, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000800)=0x0) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000440)=r1) process_vm_writev(r1, &(0x7f0000000bc0)=[{&(0x7f0000000480)=""/42, 0x2a}, {&(0x7f0000000380)=""/52, 0x34}, {0x0}, {&(0x7f0000000ac0)=""/249, 0xf9}, {&(0x7f0000000780)=""/8, 0x8}], 0x5, &(0x7f0000001d00)=[{&(0x7f0000002140)=""/4096, 0x1000}, {&(0x7f0000000840)=""/145, 0x91}], 0x2, 0x0) socketpair$unix(0x1, 0x40000000008, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000800)=0x0) ioctl$sock_FIOSETOWN(r2, 0x8901, &(0x7f0000000440)=r3) process_vm_writev(r3, 0x0, 0x0, &(0x7f0000001d00)=[{&(0x7f0000002140)=""/4096, 0x1000}], 0x1, 0x0) r4 = syz_open_procfs(r3, &(0x7f0000000180)='stack\x00') prctl$PR_GET_DUMPABLE(0x3) preadv(r4, &(0x7f00000017c0), 0x82, 0x0) 06:53:35 executing program 0: ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, &(0x7f0000000240)) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, 0x0) process_vm_writev(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) process_vm_writev(0x0, &(0x7f0000000bc0)=[{0x0}, {0x0}], 0x2, &(0x7f0000001d00)=[{&(0x7f0000002140)=""/4096, 0x1000}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='stack\x00') prctl$PR_GET_DUMPABLE(0x3) preadv(r0, &(0x7f00000017c0), 0xfb, 0x0) [ 1133.021087][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1133.027103][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1133.569159][ T7547] fuse: Unknown parameter '0xffffffffffffffff' 06:53:36 executing program 5: mkdir(&(0x7f00000003c0)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x0, 0x8}, 0x2a939, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000000), &(0x7f0000000080)=0x8) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000001600)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r2 = syz_open_dev$mice(0x0, 0x0, 0x8400) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000015c0)='/dev/vga_arbiter\x00', 0x420000, 0x0) ioctl$BLKDISCARD(0xffffffffffffffff, 0x1277, &(0x7f0000000000)=0xa2ea) getsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, 0x0, &(0x7f0000000100)) ioctl$TIOCGISO7816(r2, 0x80285442, 0x0) ioctl$KVM_IOEVENTFD(0xffffffffffffffff, 0x4040ae79, &(0x7f0000001580)={0x53d2b708009d0c60, &(0x7f0000001540), 0x1, 0xffffffffffffffff, 0xe2c1a59609f47730}) r3 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r4 = openat$cgroup_procs(r3, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r4, &(0x7f0000000300), 0x12) r5 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x4400, 0x0) preadv(r5, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) io_setup(0x8, &(0x7f0000000280)) r6 = syz_open_dev$usbmon(0x0, 0x0, 0x0) lstat(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0}) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000002380)={{0x0, 0x0, 0x0, 0xffffffffffffffff}}) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000140)='fuse\x00', 0x8888, &(0x7f0000000640)=ANY=[@ANYBLOB, @ANYRESHEX=r6, @ANYBLOB=',rootmode=0000000@000000000040000,urer_id=', @ANYRESDEC=r7, @ANYRESDEC, @ANYBLOB=',allow_other,func=CREDS_']) io_setup(0x8, 0x0) 06:53:36 executing program 3: mkdir(&(0x7f00000003c0)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x0, 0x8}, 0x2a939, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000000), &(0x7f0000000080)=0x8) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000001600)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r2 = syz_open_dev$mice(0x0, 0x0, 0x8400) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000015c0)='/dev/vga_arbiter\x00', 0x420000, 0x0) ioctl$BLKDISCARD(0xffffffffffffffff, 0x1277, &(0x7f0000000000)=0xa2ea) getsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, 0x0, &(0x7f0000000100)) ioctl$TIOCGISO7816(r2, 0x80285442, 0x0) ioctl$KVM_IOEVENTFD(0xffffffffffffffff, 0x4040ae79, &(0x7f0000001580)={0x53d2b708009d0c60, &(0x7f0000001540), 0x1, 0xffffffffffffffff, 0xe2c1a59609f47730}) r3 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r4 = openat$cgroup_procs(r3, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r4, &(0x7f0000000300), 0x12) r5 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x4400, 0x0) preadv(r5, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) io_setup(0x8, &(0x7f0000000280)) r6 = syz_open_dev$usbmon(0x0, 0x0, 0x0) lstat(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0}) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000002380)={{0x0, 0x0, 0x0, 0xffffffffffffffff}}) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000140)='fuse\x00', 0x8888, &(0x7f0000000640)=ANY=[@ANYBLOB, @ANYRESHEX=r6, @ANYBLOB=',rootmode=0000000@000000000040000,urer_id=', @ANYRESDEC=r7, @ANYRESDEC, @ANYBLOB=',allow_other,func=CREDS_']) io_setup(0x8, 0x0) 06:53:36 executing program 4: ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, &(0x7f0000000240)) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x40000000008, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000800)=0x0) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000440)=r1) process_vm_writev(r1, &(0x7f0000000bc0)=[{&(0x7f0000000480)=""/42, 0x2a}, {&(0x7f0000000380)=""/52, 0x34}, {0x0}, {&(0x7f0000000ac0)=""/249, 0xf9}, {&(0x7f0000000780)=""/8, 0x8}], 0x5, &(0x7f0000001d00)=[{&(0x7f0000002140)=""/4096, 0x1000}, {&(0x7f0000000840)=""/145, 0x91}], 0x2, 0x0) socketpair$unix(0x1, 0x40000000008, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000800)=0x0) ioctl$sock_FIOSETOWN(r2, 0x8901, &(0x7f0000000440)=r3) process_vm_writev(r3, 0x0, 0x0, &(0x7f0000001d00)=[{&(0x7f0000002140)=""/4096, 0x1000}], 0x1, 0x0) r4 = syz_open_procfs(r3, &(0x7f0000000180)='stack\x00') prctl$PR_GET_DUMPABLE(0x3) preadv(r4, &(0x7f00000017c0), 0x83, 0x0) 06:53:36 executing program 0: ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, &(0x7f0000000240)) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, 0x0) process_vm_writev(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) process_vm_writev(0x0, &(0x7f0000000bc0)=[{0x0}, {0x0}], 0x2, &(0x7f0000001d00)=[{&(0x7f0000002140)=""/4096, 0x1000}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='stack\x00') prctl$PR_GET_DUMPABLE(0x3) preadv(r0, &(0x7f00000017c0), 0xfc, 0x0) 06:53:36 executing program 2: ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, &(0x7f0000000240)) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x40000000008, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$sock_FIOSETOWN(r0, 0x8901, 0x0) process_vm_writev(0x0, &(0x7f0000000bc0)=[{&(0x7f0000000dc0)=""/165, 0xa5}, {&(0x7f0000000480)=""/42, 0x2a}, {0x0}, {&(0x7f0000000ac0)=""/249, 0xf9}], 0x4, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x40000000008, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, 0x0) process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000001d00)=[{&(0x7f0000002140)=""/4096, 0x1000}, {&(0x7f0000000840)=""/145, 0x91}], 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='stack\x00') prctl$PR_GET_DUMPABLE(0x3) preadv(r1, &(0x7f00000017c0), 0xf8, 0x0) 06:53:36 executing program 0: ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, &(0x7f0000000240)) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, 0x0) process_vm_writev(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) process_vm_writev(0x0, &(0x7f0000000bc0)=[{0x0}, {0x0}], 0x2, &(0x7f0000001d00)=[{&(0x7f0000002140)=""/4096, 0x1000}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='stack\x00') prctl$PR_GET_DUMPABLE(0x3) preadv(r0, &(0x7f00000017c0), 0xfd, 0x0) 06:53:36 executing program 4: ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, &(0x7f0000000240)) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x40000000008, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000800)=0x0) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000440)=r1) process_vm_writev(r1, &(0x7f0000000bc0)=[{&(0x7f0000000480)=""/42, 0x2a}, {&(0x7f0000000380)=""/52, 0x34}, {0x0}, {&(0x7f0000000ac0)=""/249, 0xf9}, {&(0x7f0000000780)=""/8, 0x8}], 0x5, &(0x7f0000001d00)=[{&(0x7f0000002140)=""/4096, 0x1000}, {&(0x7f0000000840)=""/145, 0x91}], 0x2, 0x0) socketpair$unix(0x1, 0x40000000008, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000800)=0x0) ioctl$sock_FIOSETOWN(r2, 0x8901, &(0x7f0000000440)=r3) process_vm_writev(r3, 0x0, 0x0, &(0x7f0000001d00)=[{&(0x7f0000002140)=""/4096, 0x1000}], 0x1, 0x0) r4 = syz_open_procfs(r3, &(0x7f0000000180)='stack\x00') prctl$PR_GET_DUMPABLE(0x3) preadv(r4, &(0x7f00000017c0), 0x84, 0x0) 06:53:37 executing program 1: mkdir(&(0x7f00000003c0)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x0, 0x8}, 0x2a939, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000000), &(0x7f0000000080)=0x8) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000001600)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r2 = syz_open_dev$mice(0x0, 0x0, 0x8400) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000015c0)='/dev/vga_arbiter\x00', 0x420000, 0x0) ioctl$BLKDISCARD(0xffffffffffffffff, 0x1277, &(0x7f0000000000)=0xa2ea) getsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, 0x0, &(0x7f0000000100)) ioctl$TIOCGISO7816(r2, 0x80285442, 0x0) ioctl$KVM_IOEVENTFD(0xffffffffffffffff, 0x4040ae79, &(0x7f0000001580)={0x53d2b708009d0c60, &(0x7f0000001540), 0x1, 0xffffffffffffffff, 0xe2c1a59609f47730}) r3 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r4 = openat$cgroup_procs(r3, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r4, &(0x7f0000000300), 0x12) r5 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x4400, 0x0) preadv(r5, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) io_setup(0x8, &(0x7f0000000280)) r6 = syz_open_dev$usbmon(0x0, 0x0, 0x0) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000002380)={{0x0, 0x0, 0x0, 0xffffffffffffffff}}) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000140)='fuse\x00', 0x8888, &(0x7f0000000640)=ANY=[@ANYBLOB, @ANYRESHEX=r6, @ANYBLOB=',rootmode=0000000@000000000040000,urer_id=', @ANYRESDEC, @ANYRESDEC, @ANYBLOB=',allow_other,func=CREDS_']) io_setup(0x8, 0x0) 06:53:37 executing program 3: mkdir(&(0x7f00000003c0)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x0, 0x8}, 0x2a939, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000000), &(0x7f0000000080)=0x8) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000001600)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r2 = syz_open_dev$mice(0x0, 0x0, 0x8400) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000015c0)='/dev/vga_arbiter\x00', 0x420000, 0x0) ioctl$BLKDISCARD(0xffffffffffffffff, 0x1277, &(0x7f0000000000)=0xa2ea) getsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, 0x0, &(0x7f0000000100)) ioctl$TIOCGISO7816(r2, 0x80285442, 0x0) ioctl$KVM_IOEVENTFD(0xffffffffffffffff, 0x4040ae79, &(0x7f0000001580)={0x53d2b708009d0c60, &(0x7f0000001540), 0x1, 0xffffffffffffffff, 0xe2c1a59609f47730}) r3 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r4 = openat$cgroup_procs(r3, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r4, &(0x7f0000000300), 0x12) r5 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x4400, 0x0) preadv(r5, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) io_setup(0x8, &(0x7f0000000280)) r6 = syz_open_dev$usbmon(0x0, 0x0, 0x0) lstat(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0}) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000002380)={{0x0, 0x0, 0x0, 0xffffffffffffffff}}) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000140)='fuse\x00', 0x8888, &(0x7f0000000640)=ANY=[@ANYBLOB, @ANYRESHEX=r6, @ANYBLOB=',rootmode=0000000@000000000040000,urer_id=', @ANYRESDEC=r7, @ANYRESDEC, @ANYBLOB=',allow_other,func=CREDS_']) io_setup(0x8, 0x0) 06:53:37 executing program 2: ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, &(0x7f0000000240)) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x40000000008, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$sock_FIOSETOWN(r0, 0x8901, 0x0) process_vm_writev(0x0, &(0x7f0000000bc0)=[{&(0x7f0000000dc0)=""/165, 0xa5}, {&(0x7f0000000480)=""/42, 0x2a}, {0x0}, {&(0x7f0000000ac0)=""/249, 0xf9}], 0x4, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x40000000008, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, 0x0) process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000001d00)=[{&(0x7f0000002140)=""/4096, 0x1000}, {&(0x7f0000000840)=""/145, 0x91}], 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='stack\x00') prctl$PR_GET_DUMPABLE(0x3) preadv(r1, &(0x7f00000017c0), 0xf9, 0x0) 06:53:37 executing program 0: ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, &(0x7f0000000240)) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, 0x0) process_vm_writev(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) process_vm_writev(0x0, &(0x7f0000000bc0)=[{0x0}, {0x0}], 0x2, &(0x7f0000001d00)=[{&(0x7f0000002140)=""/4096, 0x1000}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='stack\x00') prctl$PR_GET_DUMPABLE(0x3) preadv(r0, &(0x7f00000017c0), 0xfe, 0x0) 06:53:37 executing program 4: ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, &(0x7f0000000240)) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x40000000008, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000800)=0x0) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000440)=r1) process_vm_writev(r1, &(0x7f0000000bc0)=[{&(0x7f0000000480)=""/42, 0x2a}, {&(0x7f0000000380)=""/52, 0x34}, {0x0}, {&(0x7f0000000ac0)=""/249, 0xf9}, {&(0x7f0000000780)=""/8, 0x8}], 0x5, &(0x7f0000001d00)=[{&(0x7f0000002140)=""/4096, 0x1000}, {&(0x7f0000000840)=""/145, 0x91}], 0x2, 0x0) socketpair$unix(0x1, 0x40000000008, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000800)=0x0) ioctl$sock_FIOSETOWN(r2, 0x8901, &(0x7f0000000440)=r3) process_vm_writev(r3, 0x0, 0x0, &(0x7f0000001d00)=[{&(0x7f0000002140)=""/4096, 0x1000}], 0x1, 0x0) r4 = syz_open_procfs(r3, &(0x7f0000000180)='stack\x00') prctl$PR_GET_DUMPABLE(0x3) preadv(r4, &(0x7f00000017c0), 0x85, 0x0) [ 1135.980486][ T8345] fuse: Unknown parameter '0xffffffffffffffff' [ 1136.024869][ T8227] fuse: Unknown parameter '0xffffffffffffffff' 06:53:38 executing program 5: 06:53:38 executing program 4: ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, &(0x7f0000000240)) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x40000000008, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000800)=0x0) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000440)=r1) process_vm_writev(r1, &(0x7f0000000bc0)=[{&(0x7f0000000480)=""/42, 0x2a}, {&(0x7f0000000380)=""/52, 0x34}, {0x0}, {&(0x7f0000000ac0)=""/249, 0xf9}, {&(0x7f0000000780)=""/8, 0x8}], 0x5, &(0x7f0000001d00)=[{&(0x7f0000002140)=""/4096, 0x1000}, {&(0x7f0000000840)=""/145, 0x91}], 0x2, 0x0) socketpair$unix(0x1, 0x40000000008, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000800)=0x0) ioctl$sock_FIOSETOWN(r2, 0x8901, &(0x7f0000000440)=r3) process_vm_writev(r3, 0x0, 0x0, &(0x7f0000001d00)=[{&(0x7f0000002140)=""/4096, 0x1000}], 0x1, 0x0) r4 = syz_open_procfs(r3, &(0x7f0000000180)='stack\x00') prctl$PR_GET_DUMPABLE(0x3) preadv(r4, &(0x7f00000017c0), 0x86, 0x0) 06:53:38 executing program 0: ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, &(0x7f0000000240)) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, 0x0) process_vm_writev(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) process_vm_writev(0x0, &(0x7f0000000bc0)=[{0x0}, {0x0}], 0x2, &(0x7f0000001d00)=[{&(0x7f0000002140)=""/4096, 0x1000}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='stack\x00') prctl$PR_GET_DUMPABLE(0x3) preadv(r0, &(0x7f00000017c0), 0x102, 0x0) 06:53:38 executing program 2: ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, &(0x7f0000000240)) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x40000000008, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$sock_FIOSETOWN(r0, 0x8901, 0x0) process_vm_writev(0x0, &(0x7f0000000bc0)=[{&(0x7f0000000dc0)=""/165, 0xa5}, {&(0x7f0000000480)=""/42, 0x2a}, {0x0}, {&(0x7f0000000ac0)=""/249, 0xf9}], 0x4, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x40000000008, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, 0x0) process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000001d00)=[{&(0x7f0000002140)=""/4096, 0x1000}, {&(0x7f0000000840)=""/145, 0x91}], 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='stack\x00') prctl$PR_GET_DUMPABLE(0x3) preadv(r1, &(0x7f00000017c0), 0xfa, 0x0) 06:53:38 executing program 3: mkdir(&(0x7f00000003c0)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x0, 0x8}, 0x2a939, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000000), &(0x7f0000000080)=0x8) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000001600)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r2 = syz_open_dev$mice(0x0, 0x0, 0x8400) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000015c0)='/dev/vga_arbiter\x00', 0x420000, 0x0) ioctl$BLKDISCARD(0xffffffffffffffff, 0x1277, &(0x7f0000000000)=0xa2ea) getsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, 0x0, &(0x7f0000000100)) ioctl$TIOCGISO7816(r2, 0x80285442, 0x0) ioctl$KVM_IOEVENTFD(0xffffffffffffffff, 0x4040ae79, &(0x7f0000001580)={0x53d2b708009d0c60, &(0x7f0000001540), 0x1, 0xffffffffffffffff, 0xe2c1a59609f47730}) r3 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r4 = openat$cgroup_procs(r3, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r4, &(0x7f0000000300), 0x12) r5 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x4400, 0x0) preadv(r5, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) io_setup(0x8, &(0x7f0000000280)) r6 = syz_open_dev$usbmon(0x0, 0x0, 0x0) lstat(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0}) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000002380)={{0x0, 0x0, 0x0, 0xffffffffffffffff}}) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000140)='fuse\x00', 0x8888, &(0x7f0000000640)=ANY=[@ANYBLOB, @ANYRESHEX=r6, @ANYBLOB=',rootmode=0000000@000000000040000,urer_id=', @ANYRESDEC=r7, @ANYRESDEC, @ANYBLOB=',allow_other,func=CREDS_']) io_setup(0x8, 0x0) 06:53:39 executing program 5: 06:53:39 executing program 2: ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, &(0x7f0000000240)) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x40000000008, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$sock_FIOSETOWN(r0, 0x8901, 0x0) process_vm_writev(0x0, &(0x7f0000000bc0)=[{&(0x7f0000000dc0)=""/165, 0xa5}, {&(0x7f0000000480)=""/42, 0x2a}, {0x0}, {&(0x7f0000000ac0)=""/249, 0xf9}], 0x4, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x40000000008, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, 0x0) process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000001d00)=[{&(0x7f0000002140)=""/4096, 0x1000}, {&(0x7f0000000840)=""/145, 0x91}], 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='stack\x00') prctl$PR_GET_DUMPABLE(0x3) preadv(r1, &(0x7f00000017c0), 0xfb, 0x0) 06:53:39 executing program 1: mkdir(&(0x7f00000003c0)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x0, 0x8}, 0x2a939, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000000), &(0x7f0000000080)=0x8) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000001600)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r2 = syz_open_dev$mice(0x0, 0x0, 0x8400) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000015c0)='/dev/vga_arbiter\x00', 0x420000, 0x0) ioctl$BLKDISCARD(0xffffffffffffffff, 0x1277, &(0x7f0000000000)=0xa2ea) getsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, 0x0, &(0x7f0000000100)) ioctl$TIOCGISO7816(r2, 0x80285442, 0x0) ioctl$KVM_IOEVENTFD(0xffffffffffffffff, 0x4040ae79, &(0x7f0000001580)={0x53d2b708009d0c60, &(0x7f0000001540), 0x1, 0xffffffffffffffff, 0xe2c1a59609f47730}) r3 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r4 = openat$cgroup_procs(r3, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r4, &(0x7f0000000300), 0x12) r5 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x4400, 0x0) preadv(r5, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) io_setup(0x8, &(0x7f0000000280)) r6 = syz_open_dev$usbmon(0x0, 0x0, 0x0) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000002380)={{0x0, 0x0, 0x0, 0xffffffffffffffff}}) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000140)='fuse\x00', 0x8888, &(0x7f0000000640)=ANY=[@ANYBLOB, @ANYRESHEX=r6, @ANYBLOB=',rootmode=0000000@000000000040000,urer_id=', @ANYRESDEC, @ANYRESDEC, @ANYBLOB=',allow_other,func=CREDS_']) io_setup(0x8, 0x0) 06:53:39 executing program 0: ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, &(0x7f0000000240)) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, 0x0) process_vm_writev(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) process_vm_writev(0x0, &(0x7f0000000bc0)=[{0x0}, {0x0}], 0x2, &(0x7f0000001d00)=[{&(0x7f0000002140)=""/4096, 0x1000}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='stack\x00') prctl$PR_GET_DUMPABLE(0x3) preadv(r0, &(0x7f00000017c0), 0x103, 0x0) 06:53:39 executing program 4: ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, &(0x7f0000000240)) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x40000000008, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000800)=0x0) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000440)=r1) process_vm_writev(r1, &(0x7f0000000bc0)=[{&(0x7f0000000480)=""/42, 0x2a}, {&(0x7f0000000380)=""/52, 0x34}, {0x0}, {&(0x7f0000000ac0)=""/249, 0xf9}, {&(0x7f0000000780)=""/8, 0x8}], 0x5, &(0x7f0000001d00)=[{&(0x7f0000002140)=""/4096, 0x1000}, {&(0x7f0000000840)=""/145, 0x91}], 0x2, 0x0) socketpair$unix(0x1, 0x40000000008, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000800)=0x0) ioctl$sock_FIOSETOWN(r2, 0x8901, &(0x7f0000000440)=r3) process_vm_writev(r3, 0x0, 0x0, &(0x7f0000001d00)=[{&(0x7f0000002140)=""/4096, 0x1000}], 0x1, 0x0) r4 = syz_open_procfs(r3, &(0x7f0000000180)='stack\x00') prctl$PR_GET_DUMPABLE(0x3) preadv(r4, &(0x7f00000017c0), 0x87, 0x0) 06:53:39 executing program 5: 06:53:39 executing program 5: 06:53:39 executing program 2: ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, &(0x7f0000000240)) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x40000000008, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$sock_FIOSETOWN(r0, 0x8901, 0x0) process_vm_writev(0x0, &(0x7f0000000bc0)=[{&(0x7f0000000dc0)=""/165, 0xa5}, {&(0x7f0000000480)=""/42, 0x2a}, {0x0}, {&(0x7f0000000ac0)=""/249, 0xf9}], 0x4, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x40000000008, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, 0x0) process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000001d00)=[{&(0x7f0000002140)=""/4096, 0x1000}, {&(0x7f0000000840)=""/145, 0x91}], 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='stack\x00') prctl$PR_GET_DUMPABLE(0x3) preadv(r1, &(0x7f00000017c0), 0xfc, 0x0) 06:53:40 executing program 0: ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, &(0x7f0000000240)) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, 0x0) process_vm_writev(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) process_vm_writev(0x0, &(0x7f0000000bc0)=[{0x0}, {0x0}], 0x2, &(0x7f0000001d00)=[{&(0x7f0000002140)=""/4096, 0x1000}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='stack\x00') prctl$PR_GET_DUMPABLE(0x3) preadv(r0, &(0x7f00000017c0), 0x104, 0x0) 06:53:40 executing program 5: 06:53:40 executing program 4: ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, &(0x7f0000000240)) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x40000000008, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000800)=0x0) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000440)=r1) process_vm_writev(r1, &(0x7f0000000bc0)=[{&(0x7f0000000480)=""/42, 0x2a}, {&(0x7f0000000380)=""/52, 0x34}, {0x0}, {&(0x7f0000000ac0)=""/249, 0xf9}, {&(0x7f0000000780)=""/8, 0x8}], 0x5, &(0x7f0000001d00)=[{&(0x7f0000002140)=""/4096, 0x1000}, {&(0x7f0000000840)=""/145, 0x91}], 0x2, 0x0) socketpair$unix(0x1, 0x40000000008, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000800)=0x0) ioctl$sock_FIOSETOWN(r2, 0x8901, &(0x7f0000000440)=r3) process_vm_writev(r3, 0x0, 0x0, &(0x7f0000001d00)=[{&(0x7f0000002140)=""/4096, 0x1000}], 0x1, 0x0) r4 = syz_open_procfs(r3, &(0x7f0000000180)='stack\x00') prctl$PR_GET_DUMPABLE(0x3) preadv(r4, &(0x7f00000017c0), 0x88, 0x0) [ 1138.596731][ T9015] fuse: Unknown parameter '0xffffffffffffffff' 06:53:41 executing program 3: 06:53:41 executing program 5: 06:53:41 executing program 2: ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, &(0x7f0000000240)) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x40000000008, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$sock_FIOSETOWN(r0, 0x8901, 0x0) process_vm_writev(0x0, &(0x7f0000000bc0)=[{&(0x7f0000000dc0)=""/165, 0xa5}, {&(0x7f0000000480)=""/42, 0x2a}, {0x0}, {&(0x7f0000000ac0)=""/249, 0xf9}], 0x4, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x40000000008, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, 0x0) process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000001d00)=[{&(0x7f0000002140)=""/4096, 0x1000}, {&(0x7f0000000840)=""/145, 0x91}], 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='stack\x00') prctl$PR_GET_DUMPABLE(0x3) preadv(r1, &(0x7f00000017c0), 0xfd, 0x0) [ 1138.937045][ T9644] fuse: Unknown parameter '0xffffffffffffffff' 06:53:41 executing program 4: ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, &(0x7f0000000240)) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x40000000008, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000800)=0x0) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000440)=r1) process_vm_writev(r1, &(0x7f0000000bc0)=[{&(0x7f0000000480)=""/42, 0x2a}, {&(0x7f0000000380)=""/52, 0x34}, {0x0}, {&(0x7f0000000ac0)=""/249, 0xf9}, {&(0x7f0000000780)=""/8, 0x8}], 0x5, &(0x7f0000001d00)=[{&(0x7f0000002140)=""/4096, 0x1000}, {&(0x7f0000000840)=""/145, 0x91}], 0x2, 0x0) socketpair$unix(0x1, 0x40000000008, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000800)=0x0) ioctl$sock_FIOSETOWN(r2, 0x8901, &(0x7f0000000440)=r3) process_vm_writev(r3, 0x0, 0x0, &(0x7f0000001d00)=[{&(0x7f0000002140)=""/4096, 0x1000}], 0x1, 0x0) r4 = syz_open_procfs(r3, &(0x7f0000000180)='stack\x00') prctl$PR_GET_DUMPABLE(0x3) preadv(r4, &(0x7f00000017c0), 0x89, 0x0) 06:53:41 executing program 0: ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, &(0x7f0000000240)) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, 0x0) process_vm_writev(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) process_vm_writev(0x0, &(0x7f0000000bc0)=[{0x0}, {0x0}], 0x2, &(0x7f0000001d00)=[{&(0x7f0000002140)=""/4096, 0x1000}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='stack\x00') prctl$PR_GET_DUMPABLE(0x3) preadv(r0, &(0x7f00000017c0), 0x105, 0x0) 06:53:41 executing program 5: 06:53:41 executing program 3: 06:53:41 executing program 1: mkdir(&(0x7f00000003c0)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x0, 0x8}, 0x2a939, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000000), &(0x7f0000000080)=0x8) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000001600)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r2 = syz_open_dev$mice(0x0, 0x0, 0x8400) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000015c0)='/dev/vga_arbiter\x00', 0x420000, 0x0) ioctl$BLKDISCARD(0xffffffffffffffff, 0x1277, &(0x7f0000000000)=0xa2ea) getsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, 0x0, &(0x7f0000000100)) ioctl$TIOCGISO7816(r2, 0x80285442, 0x0) ioctl$KVM_IOEVENTFD(0xffffffffffffffff, 0x4040ae79, &(0x7f0000001580)={0x53d2b708009d0c60, &(0x7f0000001540), 0x1, 0xffffffffffffffff, 0xe2c1a59609f47730}) r3 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r4 = openat$cgroup_procs(r3, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r4, &(0x7f0000000300), 0x12) r5 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x4400, 0x0) preadv(r5, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) io_setup(0x8, &(0x7f0000000280)) lstat(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0}) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000002380)={{0x0, 0x0, 0x0, 0xffffffffffffffff}}) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000140)='fuse\x00', 0x8888, &(0x7f0000000640)=ANY=[@ANYBLOB, @ANYRESHEX, @ANYBLOB=',rootmode=0000000@000000000040000,urer_id=', @ANYRESDEC=r6, @ANYRESDEC, @ANYBLOB=',allow_other,func=CREDS_']) io_setup(0x8, 0x0) 06:53:41 executing program 2: ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, &(0x7f0000000240)) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x40000000008, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$sock_FIOSETOWN(r0, 0x8901, 0x0) process_vm_writev(0x0, &(0x7f0000000bc0)=[{&(0x7f0000000dc0)=""/165, 0xa5}, {&(0x7f0000000480)=""/42, 0x2a}, {0x0}, {&(0x7f0000000ac0)=""/249, 0xf9}], 0x4, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x40000000008, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, 0x0) process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000001d00)=[{&(0x7f0000002140)=""/4096, 0x1000}, {&(0x7f0000000840)=""/145, 0x91}], 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='stack\x00') prctl$PR_GET_DUMPABLE(0x3) preadv(r1, &(0x7f00000017c0), 0xfe, 0x0) 06:53:42 executing program 5: 06:53:42 executing program 3: 06:53:42 executing program 5: 06:53:42 executing program 4: ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, &(0x7f0000000240)) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x40000000008, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000800)=0x0) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000440)=r1) process_vm_writev(r1, &(0x7f0000000bc0)=[{&(0x7f0000000480)=""/42, 0x2a}, {&(0x7f0000000380)=""/52, 0x34}, {0x0}, {&(0x7f0000000ac0)=""/249, 0xf9}, {&(0x7f0000000780)=""/8, 0x8}], 0x5, &(0x7f0000001d00)=[{&(0x7f0000002140)=""/4096, 0x1000}, {&(0x7f0000000840)=""/145, 0x91}], 0x2, 0x0) socketpair$unix(0x1, 0x40000000008, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000800)=0x0) ioctl$sock_FIOSETOWN(r2, 0x8901, &(0x7f0000000440)=r3) process_vm_writev(r3, 0x0, 0x0, &(0x7f0000001d00)=[{&(0x7f0000002140)=""/4096, 0x1000}], 0x1, 0x0) r4 = syz_open_procfs(r3, &(0x7f0000000180)='stack\x00') prctl$PR_GET_DUMPABLE(0x3) preadv(r4, &(0x7f00000017c0), 0x8a, 0x0) 06:53:42 executing program 0: ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, &(0x7f0000000240)) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, 0x0) process_vm_writev(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) process_vm_writev(0x0, &(0x7f0000000bc0)=[{0x0}, {0x0}], 0x2, &(0x7f0000001d00)=[{&(0x7f0000002140)=""/4096, 0x1000}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='stack\x00') prctl$PR_GET_DUMPABLE(0x3) preadv(r0, &(0x7f00000017c0), 0x106, 0x0) 06:53:42 executing program 2: ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, &(0x7f0000000240)) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x40000000008, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$sock_FIOSETOWN(r0, 0x8901, 0x0) process_vm_writev(0x0, &(0x7f0000000bc0)=[{&(0x7f0000000dc0)=""/165, 0xa5}, {&(0x7f0000000480)=""/42, 0x2a}, {0x0}, {&(0x7f0000000ac0)=""/249, 0xf9}], 0x4, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x40000000008, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, 0x0) process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000001d00)=[{&(0x7f0000002140)=""/4096, 0x1000}, {&(0x7f0000000840)=""/145, 0x91}], 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='stack\x00') prctl$PR_GET_DUMPABLE(0x3) preadv(r1, &(0x7f00000017c0), 0x102, 0x0) 06:53:42 executing program 3: mkdir(&(0x7f00000003c0)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x0, 0x8}, 0x2a939, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000000), &(0x7f0000000080)=0x8) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000001600)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r2 = syz_open_dev$mice(0x0, 0x0, 0x8400) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000015c0)='/dev/vga_arbiter\x00', 0x420000, 0x0) ioctl$BLKDISCARD(0xffffffffffffffff, 0x1277, &(0x7f0000000000)=0xa2ea) getsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, 0x0, &(0x7f0000000100)) ioctl$TIOCGISO7816(r2, 0x80285442, 0x0) ioctl$KVM_IOEVENTFD(0xffffffffffffffff, 0x4040ae79, &(0x7f0000001580)={0x53d2b708009d0c60, &(0x7f0000001540), 0x1, 0xffffffffffffffff, 0xe2c1a59609f47730}) r3 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r4 = openat$cgroup_procs(r3, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r4, &(0x7f0000000300), 0x12) r5 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x4400, 0x0) preadv(r5, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) io_setup(0x8, &(0x7f0000000280)) r6 = syz_open_dev$usbmon(0x0, 0x0, 0x0) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000002380)={{0x0, 0x0, 0x0, 0xffffffffffffffff}}) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000140)='fuse\x00', 0x8888, &(0x7f0000000640)=ANY=[@ANYBLOB, @ANYRESHEX=r6, @ANYBLOB=',rootmode=0000000@000000000040000,urer_id=', @ANYRESDEC, @ANYRESDEC, @ANYBLOB=',allow_other,func=CREDS_']) io_setup(0x8, 0x0) 06:53:42 executing program 5: mkdir(&(0x7f00000003c0)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x0, 0x8}, 0x2a939, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000000), &(0x7f0000000080)=0x8) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000001600)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r2 = syz_open_dev$mice(0x0, 0x0, 0x8400) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000015c0)='/dev/vga_arbiter\x00', 0x420000, 0x0) ioctl$BLKDISCARD(0xffffffffffffffff, 0x1277, &(0x7f0000000000)=0xa2ea) getsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, 0x0, &(0x7f0000000100)) ioctl$TIOCGISO7816(r2, 0x80285442, 0x0) ioctl$KVM_IOEVENTFD(0xffffffffffffffff, 0x4040ae79, &(0x7f0000001580)={0x53d2b708009d0c60, &(0x7f0000001540), 0x1, 0xffffffffffffffff, 0xe2c1a59609f47730}) r3 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r4 = openat$cgroup_procs(r3, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r4, &(0x7f0000000300), 0x12) r5 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x4400, 0x0) preadv(r5, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) io_setup(0x8, &(0x7f0000000280)) r6 = syz_open_dev$usbmon(0x0, 0x0, 0x0) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000002380)={{0x0, 0x0, 0x0, 0xffffffffffffffff}}) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000140)='fuse\x00', 0x8888, &(0x7f0000000640)=ANY=[@ANYBLOB, @ANYRESHEX=r6, @ANYBLOB=',rootmode=0000000@000000000040000,urer_id=', @ANYRESDEC, @ANYRESDEC, @ANYBLOB=',allow_other,func=CREDS_']) io_setup(0x8, 0x0) 06:53:42 executing program 4: ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, &(0x7f0000000240)) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x40000000008, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000800)=0x0) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000440)=r1) process_vm_writev(r1, &(0x7f0000000bc0)=[{&(0x7f0000000480)=""/42, 0x2a}, {&(0x7f0000000380)=""/52, 0x34}, {0x0}, {&(0x7f0000000ac0)=""/249, 0xf9}, {&(0x7f0000000780)=""/8, 0x8}], 0x5, &(0x7f0000001d00)=[{&(0x7f0000002140)=""/4096, 0x1000}, {&(0x7f0000000840)=""/145, 0x91}], 0x2, 0x0) socketpair$unix(0x1, 0x40000000008, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000800)=0x0) ioctl$sock_FIOSETOWN(r2, 0x8901, &(0x7f0000000440)=r3) process_vm_writev(r3, 0x0, 0x0, &(0x7f0000001d00)=[{&(0x7f0000002140)=""/4096, 0x1000}], 0x1, 0x0) r4 = syz_open_procfs(r3, &(0x7f0000000180)='stack\x00') prctl$PR_GET_DUMPABLE(0x3) preadv(r4, &(0x7f00000017c0), 0x8b, 0x0) [ 1140.492707][T10136] ================================================================== [ 1140.500854][T10136] BUG: KCSAN: data-race in file_update_time / generic_update_time [ 1140.508650][T10136] [ 1140.510990][T10136] write to 0xffff8881298b12b8 of 16 bytes by task 9771 on cpu 0: [ 1140.518720][T10136] generic_update_time+0xc2/0x270 [ 1140.523758][T10136] file_update_time+0x237/0x300 [ 1140.528611][T10136] filemap_page_mkwrite+0xae/0x1d0 [ 1140.533730][T10136] do_page_mkwrite+0x100/0x210 [ 1140.538500][T10136] __handle_mm_fault+0x2089/0x2c70 [ 1140.543620][T10136] handle_mm_fault+0x21b/0x530 [ 1140.548394][T10136] __get_user_pages+0x485/0x1160 [ 1140.553341][T10136] get_user_pages_unlocked+0x221/0x3f0 [ 1140.558808][T10136] get_user_pages_fast+0x307/0x340 [ 1140.563934][T10136] iov_iter_get_pages+0x1d3/0x7c0 [ 1140.568976][T10136] bio_iov_iter_get_pages+0x100/0x5a0 [ 1140.574354][T10136] blkdev_direct_IO+0x5ec/0xac0 [ 1140.579231][T10136] generic_file_read_iter+0x1b0/0x1440 [ 1140.584697][T10136] blkdev_read_iter+0xb2/0xe0 [ 1140.589389][T10136] do_iter_readv_writev+0x54b/0x5b0 [ 1140.594591][T10136] do_iter_read+0x1fc/0x3d0 [ 1140.599097][T10136] vfs_readv+0x9c/0xf0 [ 1140.603165][T10136] do_preadv+0x131/0x1d0 [ 1140.607416][T10136] __x64_sys_preadv+0x61/0x80 [ 1140.612105][T10136] do_syscall_64+0xcc/0x370 [ 1140.616620][T10136] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1140.622508][T10136] [ 1140.624849][T10136] read to 0xffff8881298b12b8 of 8 bytes by task 10136 on cpu 1: [ 1140.632490][T10136] file_update_time+0x12a/0x300 [ 1140.637369][T10136] filemap_page_mkwrite+0xae/0x1d0 [ 1140.642499][T10136] do_page_mkwrite+0x100/0x210 [ 1140.647280][T10136] __handle_mm_fault+0x2089/0x2c70 [ 1140.652401][T10136] handle_mm_fault+0x21b/0x530 [ 1140.657180][T10136] __do_page_fault+0x3fb/0x9e0 [ 1140.661951][T10136] do_page_fault+0x54/0x233 [ 1140.666460][T10136] page_fault+0x34/0x40 [ 1140.670605][T10136] [ 1140.672925][T10136] Reported by Kernel Concurrency Sanitizer on: [ 1140.679079][T10136] CPU: 1 PID: 10136 Comm: syz-executor.3 Not tainted 5.4.0-rc6+ #0 [ 1140.686965][T10136] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1140.697019][T10136] ================================================================== [ 1140.705080][T10136] Kernel panic - not syncing: panic_on_warn set ... [ 1140.711679][T10136] CPU: 1 PID: 10136 Comm: syz-executor.3 Not tainted 5.4.0-rc6+ #0 [ 1140.719570][T10136] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1140.729624][T10136] Call Trace: [ 1140.732934][T10136] dump_stack+0xf5/0x159 [ 1140.737187][T10136] panic+0x210/0x640 [ 1140.741099][T10136] ? vprintk_func+0x8d/0x140 [ 1140.745717][T10136] kcsan_report.cold+0xc/0xe [ 1140.750325][T10136] kcsan_setup_watchpoint+0x3fe/0x410 [ 1140.755719][T10136] __tsan_read8+0x145/0x1f0 [ 1140.760237][T10136] file_update_time+0x12a/0x300 [ 1140.765117][T10136] filemap_page_mkwrite+0xae/0x1d0 [ 1140.770243][T10136] do_page_mkwrite+0x100/0x210 [ 1140.775030][T10136] __handle_mm_fault+0x2089/0x2c70 [ 1140.780171][T10136] ? __perf_event_task_sched_in+0x14d/0x390 [ 1140.786091][T10136] handle_mm_fault+0x21b/0x530 [ 1140.790877][T10136] __do_page_fault+0x3fb/0x9e0 [ 1140.795658][T10136] do_page_fault+0x54/0x233 [ 1140.800188][T10136] ? prepare_exit_to_usermode+0x154/0x1a0 [ 1140.805926][T10136] page_fault+0x34/0x40 [ 1140.810174][T10136] RIP: 0033:0x441499 [ 1140.814089][T10136] Code: b7 0e 66 89 0f 48 83 c6 02 48 83 c7 02 0f 1f 40 00 f6 c2 04 74 0c 8b 0e 89 0f 48 83 c6 04 48 83 c7 04 f6 c2 08 74 0e 48 8b 0e <48> 89 0f 48 83 c6 08 48 83 c7 08 81 e2 f0 00 00 00 74 1f 0f 1f 40 [ 1140.833699][T10136] RSP: 002b:00007fff0301ecc8 EFLAGS: 00010202 [ 1140.839771][T10136] RAX: 00000000200002c0 RBX: 000000000075c9a0 RCX: 0030656c69662f2e [ 1140.847752][T10136] RDX: 0000000000000008 RSI: 0000000000760d98 RDI: 00000000200002c0 [ 1140.855729][T10136] RBP: 0000000000760d78 R08: ffffffff810070e5 R09: 00000000f559b6b3 [ 1140.863703][T10136] R10: 00007fff0301eda0 R11: 0000000000000246 R12: 000000000075bf20 [ 1140.871677][T10136] R13: 0000000000116707 R14: 0000000000760d80 R15: 000000000075bf2c [ 1140.879674][T10136] ? do_syscall_64+0x235/0x370 [ 1140.885830][T10136] Kernel Offset: disabled [ 1140.890154][T10136] Rebooting in 86400 seconds..