G(r1, 0x4008ae6a, &(0x7f0000000000)={0x1, 0x0, [{0xffffffff00000000, 0x1, 0x0, 0x0, @adapter}]}) 15:36:50 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = syz_open_dev$video(&(0x7f00000002c0)='/dev/video#\x00', 0x10000000000, 0x0) ioctl$VIDIOC_S_SELECTION(r1, 0xc040565f, &(0x7f0000000000)={0x2, 0x0, 0x0, {0xe7ff}}) r2 = syz_open_dev$midi(&(0x7f00000000c0)='/dev/midi#\x00', 0x2, 0x8040) ioctl$DRM_IOCTL_GET_UNIQUE(r2, 0xc0106401, &(0x7f0000000200)={0xfc, &(0x7f0000000100)=""/252}) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) getresuid(&(0x7f0000000340), &(0x7f0000000380), &(0x7f00000003c0)=0x0) fstat(r4, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0}) mount$9p_tcp(&(0x7f0000000240)='127.0.0.1\x00', &(0x7f0000000280)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x200000, &(0x7f0000000480)={'trans=tcp,', {'port', 0x3d, 0x4e20}, 0x2c, {[{@access_uid={'access', 0x3d, r5}}, {@cache_none='cache=none'}, {@cachetag={'cachetag', 0x3d, '/dev/midi#\x00'}}, {@debug={'debug', 0x3d, 0x2}}], [{@func={'func', 0x3d, 'MMAP_CHECK'}}, {@fowner_gt={'fowner>', r6}}]}}) ioctl$VIDIOC_S_AUDOUT(r1, 0x40345632, &(0x7f0000000040)={0x0, "aa5863b946ad7c6c5df7dfaf24c1bb9180863bb80a005732671208c3914e2a9a", 0x1, 0x1}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_GET_EMULATED_CPUID(r0, 0xc008ae09, &(0x7f0000001040)=""/4096) 15:36:50 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x80, 0x0) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(r0, 0xc0305616, &(0x7f0000000080)={0x0, {0x4, 0x4}}) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002b80)=[{&(0x7f0000000680)=""/190, 0xbe}], 0x1}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) preadv(r1, &(0x7f00000017c0), 0x1d0, 0x0) 15:36:50 executing program 1: keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=@encrypted_new={'new ', 'default', 0x20, 'user:', 'nodev', 0x20, 0x39}, 0x2c, 0x0) r0 = dup3(0xffffffffffffff9c, 0xffffffffffffffff, 0x80000) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000040)={0xfffffffffffffffc, 0xf95, 0x1000, 0x1000, 0x7}, 0x14) setsockopt$bt_hci_HCI_TIME_STAMP(r0, 0x0, 0x3, &(0x7f0000000000)=0x215, 0x4) r1 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x1f1, 0xfffffffffffffffe) keyctl$update(0xb, r1, &(0x7f0000000000), 0x0) ioctl$KVM_NMI(r0, 0xae9a) 15:36:50 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000100)={0x79}) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000000)={0x1, 0x0, [{0x0, 0x2, 0x0, 0x0, @adapter}]}) 15:36:50 executing program 3: set_mempolicy(0x0, 0x0, 0x9) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x44000) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r0, 0x0, 0x0, 0xa6ba0) io_setup(0x2, &(0x7f0000000080)=0x0) io_submit(r1, 0x653, &(0x7f0000000540)=[&(0x7f00000000c0)={0x8040000a70c0300, 0x0, 0x8, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7, 0xc00}]) open_by_handle_at(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="c400040004000000b1b1c0f8f8bc6292268dac1ae883a24b20d71a13787d6306a4a401ead1c1d45fd1bad48c3d23774e7c436b7d1df237459715be2f5864513ee8ac8bbbffda848eba27ff8384fbee5f3bed5150e21d463536d4823d603d3dc9a6ad35d01950fa5efd4736f12bd6644a5508b1644f063467638eec834eff3e642053be5f237e5e9479780916d23cb0d531b09d1ce8571f6f0564ac5095846fb99ec8174cf74bb9f05de261a828f33e907c16ee8dc0469612d93139d01ecdf52f1e5121bc"], 0x2) openat$vimc2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/video2\x00', 0x2, 0x0) accept$alg(r0, 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3, 0x5c831, 0xffffffffffffffff, 0x0) write$P9_RLERROR(r0, &(0x7f0000000000)={0xb, 0x7, 0x1, {0x2, '{\\'}}, 0xb) 15:36:50 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r1, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$tun(r1, &(0x7f0000000640)=ANY=[@ANYBLOB], 0x1) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 15:36:50 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_GET_EMULATED_CPUID(r0, 0xc008ae09, &(0x7f0000001040)=""/4096) r3 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x0, 0x0) r4 = syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0x1, 0x2) setsockopt$IP_VS_SO_SET_FLUSH(r4, 0x0, 0x485, 0x0, 0x0) bind$llc(r4, &(0x7f0000000380)={0x1a, 0x306, 0x80000001, 0x521, 0x1, 0xe61, @broadcast}, 0x10) connect$unix(r4, &(0x7f00000003c0)=@abs={0x1, 0x0, 0x4e20}, 0x6e) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000240)=0xc) getgroups(0x1, &(0x7f0000000280)=[0x0]) write$FUSE_ENTRY(r4, &(0x7f00000002c0)={0x90, 0x0, 0x8, {0x5, 0x2, 0x3ff, 0x2afd, 0x9, 0x4, {0x2, 0xc00, 0x20, 0x6, 0x1, 0x0, 0xb, 0x5, 0xaa3, 0xffffffff, 0x342, r5, r6, 0x7, 0x1f}}}, 0x90) ioctl$KDSETMODE(r3, 0x4b3a, 0x6) r7 = syz_genetlink_get_family_id$tipc(&(0x7f0000000200)='TIPC\x00') sendmsg$TIPC_CMD_GET_REMOTE_MNG(r4, &(0x7f0000000440)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, r7, 0x4, 0x70bd2c, 0x25dfdbfc, {}, ["", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x82}, 0x20004000) 15:36:50 executing program 1: syz_open_dev$sndctrl(&(0x7f0000000640)='/dev/snd/controlC#\x00', 0x0, 0x5) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x4000) ioctl$DRM_IOCTL_ADD_MAP(r1, 0xc0286415, &(0x7f0000000040)={&(0x7f0000ffb000/0x2000)=nil, 0xfff, 0x0, 0x40, &(0x7f0000ffa000/0x2000)=nil, 0x1}) 15:36:50 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$hwrng(0xffffffffffffff9c, 0x0, 0x80, 0x0) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(r0, 0xc0305616, &(0x7f0000000080)={0x0, {0x4, 0x4}}) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002b80)=[{&(0x7f0000000680)=""/190, 0xbe}], 0x1}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) preadv(r1, &(0x7f00000017c0), 0x1d0, 0x0) 15:36:50 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000100)={0x79}) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000000)={0x1, 0x0, [{0x0, 0x3, 0x0, 0x0, @adapter}]}) 15:36:50 executing program 1: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0xa, 0x1, 0x0) setsockopt$sock_void(r1, 0x1, 0x24, 0x0, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'veth1_to_team\x00', 0x8}, 0x18) ioctl(r1, 0x8916, &(0x7f0000000000)) ioctl(r1, 0x8936, &(0x7f0000000000)) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x40400, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r2, 0xc0205649, &(0x7f0000000240)={0xa00000, 0x5, 0x5bb, [], &(0x7f0000000200)={0x9f0903, 0x9, [], @p_u8=&(0x7f0000000140)=0x9}}) syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x99, 0x200000) fstat(r0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$TUNSETGROUP(r2, 0x400454ce, r3) 15:36:50 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r1, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$tun(r1, &(0x7f0000000640)=ANY=[@ANYBLOB="c7"], 0x1) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 15:36:51 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$bt_cmtp(0x1f, 0x3, 0x5) ioctl$sock_inet_SIOCGIFNETMASK(r2, 0x891b, &(0x7f0000000000)={'erspan0\x00', {0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x1c}}}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_GET_EMULATED_CPUID(r0, 0xc008ae09, &(0x7f0000001040)=""/4096) 15:36:51 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000100)={0x79}) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000000)={0x1, 0x0, [{0x0, 0x4, 0x0, 0x0, @adapter}]}) 15:36:51 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r1, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$tun(r1, &(0x7f0000000640)=ANY=[@ANYBLOB="c7"], 0x1) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 15:36:51 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000780)={'veth1_to_team\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={&(0x7f0000000000), 0xc, &(0x7f0000000180)={&(0x7f0000000040)=ANY=[@ANYBLOB="34000000250003000000000000000000000000000a3b25c46caa50d37cb103c7bd652fcc6c2daf666cff9b639e7bc980d44af30300789e5f947262f66d5783814f1c871740d996f79f8942aa4977aa411a985c68801ddbbc753c04c5632277a1615e2bf091083b8e2020e5ac2d04c4d2ce658bd0d33212bdc172dbb57201745eb1000834d8d782aa49efc4ef8ff64e209df1da4771c237f7845a3acb77ba68dde14bc4851e0e", @ANYRES32=r1, @ANYBLOB="00000000ffffffff000000000c000100636f64656c00000004000200"], 0x34}}, 0x0) [ 356.049442] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.1'. [ 356.068431] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.1'. 15:36:51 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x3e, 0x0) clone(0x800002102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$nbd(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="06000000000000000000000002000000a3ef41749fa527ab78fc57f101008209f74e4095f89cbab35a2fdbede5fbb11bedfb1f8cd557b0bdfcd7f42f63af872a0a10e32f7a0eb6bb02f6b78b1ea580ae0a185947306a84c6c5e7be78ab9406ffea21ad8514d024ca"], 0x68) ioctl$SCSI_IOCTL_SEND_COMMAND(r1, 0x1, &(0x7f0000000180)={0xb9, 0x81, 0x9, "44dd9653c0f104244054a3d6c22232112e844e8a9ca6728451c0a1d7fe66d1e08c001c58e27cf2f3294f2eb78ee1b0aced1c22072f87800eaa4b9737c09dc2bcafa024e4e5a1ade975c91f81d55f97e5d4a54e3ddd2ba74aae6c2396fba708cf81620c5580805af6990c55f609db75133077bfc467103c0716cc4cb21ef4248f08a309e52b4b11f3fce2ec8b92fbc180c303c1de98cdeda5ea58a9fc9e86f5697425cc6c4af96f54f467b898bb2a8843b28a3d75020850d4fb"}) ioctl$PPPIOCGFLAGS1(r1, 0x8004745a, &(0x7f0000000040)) 15:36:51 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$hwrng(0xffffffffffffff9c, 0x0, 0x80, 0x0) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(r0, 0xc0305616, &(0x7f0000000080)={0x0, {0x4, 0x4}}) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002b80)=[{&(0x7f0000000680)=""/190, 0xbe}], 0x1}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) preadv(r1, &(0x7f00000017c0), 0x1d0, 0x0) 15:36:51 executing program 1: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file1\x00', 0x0) r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/mixer\x00', 0x8000, 0x0) ioctl$BLKIOOPT(r0, 0x1279, &(0x7f0000000140)) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r1 = creat(&(0x7f0000000040)='./file0/file0\x00', 0xfffffffffffffffc) write$UHID_INPUT(r1, 0x0, 0x0) 15:36:51 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r1, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$tun(r1, &(0x7f0000000640)=ANY=[@ANYBLOB="c7"], 0x1) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 15:36:51 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x36a, 0x0, 0x0, 0x0) ioctl$KVM_GET_EMULATED_CPUID(r0, 0xc008ae09, &(0x7f0000001040)=""/4096) 15:36:51 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000100)={0x79}) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000000)={0x1, 0x0, [{0x0, 0x18, 0x0, 0x0, @adapter}]}) [ 356.448014] dlm: no locking on control device 15:36:51 executing program 3: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x10000, 0x0) r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x8001, 0x109001) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000340)={0x7, @sliced={0x16, [0x4, 0x0, 0x4, 0x1f, 0x0, 0x101, 0x5, 0xd5ce, 0x3, 0x20000, 0x10000, 0x3, 0x7, 0xff, 0x40, 0x6, 0x6, 0x101, 0x2, 0x5, 0x10001, 0xf4, 0x1ff, 0x3, 0x7f, 0x6, 0x1, 0x7f, 0x0, 0x0, 0x2, 0xfffffffffffffffb, 0x81, 0x200, 0x1ff, 0x5, 0x7, 0x20, 0x6, 0x3f, 0x0, 0x1, 0x102b, 0x3ff, 0x6c, 0x1, 0x7fff, 0x6], 0x6}}) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f0000000100), 0x12) r3 = socket$inet(0x2, 0x3, 0x0) bind$inet(r3, &(0x7f0000deb000)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) close(r0) 15:36:51 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000100)={0x79}) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000000)={0x1, 0x0, [{0x0, 0x18d1c7, 0x0, 0x0, @adapter}]}) [ 356.556890] overlayfs: filesystem on './file0' not supported as upperdir 15:36:51 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x2, 0x40) setsockopt$inet6_int(r3, 0x29, 0x0, &(0x7f0000000040)=0x5, 0x4) ioctl$KVM_GET_EMULATED_CPUID(r0, 0xc008ae09, &(0x7f0000001040)=""/4096) 15:36:52 executing program 0 (fault-call:6 fault-nth:0): socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r1, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$tun(r1, &(0x7f0000000640)=ANY=[@ANYBLOB="c7"], 0x1) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 15:36:52 executing program 1: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, 0x0, 0x0) r1 = dup3(0xffffffffffffff9c, 0xffffffffffffff9c, 0x80000) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r3, 0x4068aea3, &(0x7f0000000240)={0x79}) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_LAPIC(r4, 0x4400ae8f, &(0x7f00000007c0)={"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"}) ioctl$sock_x25_SIOCADDRT(r1, 0x890b, &(0x7f0000000c80)={@null=' \x00', 0xa, 'erspan0\x00'}) ioctl$KVM_SET_VAPIC_ADDR(r4, 0x4008ae93, &(0x7f0000000000)=0xefff) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000440)=[@text32={0x20, &(0x7f0000000380)="0f0766b818008ed80f20e035000040000f22e00faea66647000066ba2000b801000000efc4c13565d4b805000000b9f4ce05c80f01d9670f01750c66b8e3000f00d8c4c2e99626", 0x47}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f0000000100)={[{0x0, 0x631, 0x3b0, 0x9, 0x9, 0x1, 0x7, 0x0, 0x7, 0x7, 0x7d41, 0x3, 0x400}, {0x0, 0x81, 0x1, 0x7, 0x9, 0x3, 0x91f2, 0x5, 0xffff, 0x0, 0x0, 0x5, 0x6281832c}, {0x4, 0x1, 0x7, 0xffffffff, 0x9, 0x528, 0xce2, 0x0, 0x7, 0x7, 0x0, 0x0, 0x3}], 0x892}) r5 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r5, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) preadv(r2, &(0x7f0000000340)=[{&(0x7f00000000c0)=""/17, 0x11}, {&(0x7f0000000480)=""/114, 0x72}, {&(0x7f0000000500)=""/232, 0xe8}], 0x3, 0x0) r6 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r6, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) syz_genetlink_get_family_id$tipc2(&(0x7f0000000640)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_SET(r1, &(0x7f0000000700)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x20000a0}, 0xc, &(0x7f00000006c0)={0x0}, 0x1, 0x0, 0x0, 0x20040014}, 0x800) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000300)={0x0, r1, 0x0, 0x9, &(0x7f00000002c0)='/dev/kvm\x00'}, 0x30) ptrace$cont(0x9, r7, 0xbd, 0x7ff) recvfrom$netrom(r1, &(0x7f0000000180)=""/186, 0xba, 0x2, &(0x7f0000000740)={{0x3, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x7}, [@default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @default, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}]}, 0x48) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000400)='/dev/sequencer2\x00', 0x400000, 0x0) close(0xffffffffffffffff) 15:36:52 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000100)={0x79}) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000000)={0x1, 0x0, [{0x0, 0xffffff1f, 0x0, 0x0, @adapter}]}) 15:36:52 executing program 3: syz_mount_image$hfsplus(&(0x7f0000000080)='hfsplus\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="747970653d19f1de292c7569643d9f42870c04c24c615481943c0c59c98e9c7dac0b6934d3da083ad971d5c6865b3fddc9e0b87dd3be3cb76c8194cdb45fb04b98a66d881ffcdf3fe4bab1b62e1dceefe7", @ANYRESHEX=0x0, @ANYBLOB=',fowner>', @ANYRESDEC=0x0, @ANYBLOB=',appraise,fscontext=sysadm_u,subj_type=,uid>', @ANYRESDEC=0x0, @ANYBLOB=',smackfstransmute=,obj_user=\\cpusetem0,measure,\x00']) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000240)='/dev/mixer\x00', 0x400000, 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000280)={0x0, 0x2}, &(0x7f00000002c0)=0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000300)={r2, 0xffffffff}, &(0x7f0000000340)=0x8) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000000)={r0}) ioctl$IMHOLD_L1(r3, 0x80044948, &(0x7f0000000100)=0x400) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") 15:36:52 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$hwrng(0xffffffffffffff9c, 0x0, 0x80, 0x0) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(r0, 0xc0305616, &(0x7f0000000080)={0x0, {0x4, 0x4}}) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002b80)=[{&(0x7f0000000680)=""/190, 0xbe}], 0x1}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) preadv(r1, &(0x7f00000017c0), 0x1d0, 0x0) 15:36:52 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_GET_EMULATED_CPUID(r1, 0xc008ae09, &(0x7f0000002040)=""/4096) r3 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x1f, 0x1) ioctl$TCGETS(r3, 0x5401, &(0x7f0000000040)) 15:36:52 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r1, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$tun(r1, &(0x7f0000000640)=ANY=[@ANYBLOB="c7"], 0x1) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x32, 0xffffffffffffffff, 0x0) [ 357.039545] hfsplus: unable to parse mount options 15:36:52 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000100)={0x79}) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000000)={0x1, 0x0, [{0x0, 0x1, 0x2, 0x0, @adapter}]}) [ 357.170224] hfsplus: unable to parse mount options 15:36:52 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f00000000c0)='./file0\x00', 0x80) perf_event_open(&(0x7f0000000000)={0x4000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='nfs\x00', 0x0, 0x0) ioctl$KVM_GET_EMULATED_CPUID(r0, 0xc008ae09, &(0x7f0000001040)=""/4096) 15:36:52 executing program 3: socketpair$unix(0x1, 0x800000000802, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$unix(r1, &(0x7f000057eff8)=@file={0x1, './file0\x00'}, 0xfffffffffffffd79) r3 = syz_open_dev$dmmidi(&(0x7f0000000680)='/dev/dmmidi#\x00', 0x5c, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffff9c, 0x84, 0x9, &(0x7f0000002040)={0x0, @in6={{0xa, 0x4e20, 0x6, @loopback, 0x1}}, 0x7f, 0x1, 0xff, 0x7, 0xa2}, &(0x7f0000001880)=0x98) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r3, 0x84, 0x78, &(0x7f00000018c0)=r4, 0x4) sendmmsg$unix(r1, &(0x7f00000bd000), 0x80, 0x0) r5 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x12000, 0x0) ioctl$PIO_UNISCRNMAP(r5, 0x4b6a, &(0x7f0000000080)="8554cbea9f6bad51d5f6de250bbbaf91299a0009487f36951f917b3b314142d2fdd824de527fba39a7c402f098e699aeb2ebc2adb62ae867bf3d1eda8940f439efac378495fcd6bf142d39173fc77cadd880600ae9ea0a56b4144f0d201d5e57f2f95091c2a3e4950056") r6 = dup2(r2, r0) connect$netrom(r6, &(0x7f0000000100)={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x3}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}]}, 0x48) sendmsg$rds(r5, &(0x7f0000001ec0)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000180)=""/203, 0xcb}, {&(0x7f0000000280)=""/71, 0x47}, {&(0x7f0000000300)=""/246, 0xf6}], 0x3, &(0x7f0000001c00)=ANY=[@ANYBLOB="580000000000000014010000060000000700000000000000", @ANYPTR=&(0x7f0000000440)=ANY=[@ANYBLOB="0101000000000000"], @ANYPTR=&(0x7f0000000480)=ANY=[@ANYBLOB="0100010000000000"], @ANYBLOB="010000000000000009000000000000000101000000000000ff7f0000000000001000000000000000fdffffffffffffff58000000000000001401000007000000ffffffff02000000", @ANYPTR=&(0x7f00000004c0)=ANY=[@ANYBLOB="0ff69a1200000000"], @ANYPTR=&(0x7f0000000500)=ANY=[@ANYBLOB='\t\x00\x00\x00\x00\x00\x00\x00'], @ANYBLOB="fdffffffffffffff000000000000000001000100000000002bae0000000000006900000000000000070000000000000058000000000000001401000007000000f896870600800000", @ANYPTR=&(0x7f0000000540)=ANY=[@ANYBLOB="0500000000000000"], @ANYPTR=&(0x7f0000000580)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], @ANYBLOB="08000000000000008000000000000000c408000000000000090000000000000002000000000000000000000000000000580000000000000014010000070000003ca70000ffffff7f", @ANYPTR=&(0x7f00000005c0)=ANY=[@ANYBLOB="0400000000000000"], @ANYPTR=&(0x7f0000000600)=ANY=[@ANYBLOB="dc0b000000000000"], @ANYBLOB="040000000000000005000000000000000300000000000000200000000000000009000000000000005500000000000000580000000000000014010000060000003a00000005000000", @ANYPTR=&(0x7f0000000640)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], @ANYPTR=&(0x7f0000001f00)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], @ANYBLOB="a3b000000000000001000000000000000700000000000000030000000000000067000000000000000800000000000000580000000000000014010000070000000600000005000000", @ANYPTR=&(0x7f00000006c0)=ANY=[@ANYBLOB='\t\x00\x00\x00\x00\x00\x00\x00'], @ANYPTR=&(0x7f0000000700)=ANY=[@ANYBLOB="0100000000000000"], @ANYBLOB="ade90000000000000180000000000000ff7f000000000000000000000100000004000000000000000104000000000000480000000000000014010000010000000300000000000000", @ANYPTR=&(0x7f0000000740)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], @ANYBLOB="ee00000000000000", @ANYPTR=&(0x7f0000001b00)=ANY=[@ANYPTR=&(0x7f0000000840)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], @ANYBLOB='\n\x00\x00\x00\x00\x00\x00\x00', @ANYPTR=&(0x7f0000000880)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], @ANYBLOB="0010000000000000", @ANYPTR=&(0x7f0000001f40)=ANY=[@ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000030161b2853b40bf793d5979acca1357a338904c4084f74a6148774df72024e7678c763fdaeac5169cdcb1af7677f385fa17e4cf81962a4d3c7990d5cf1e9bb5c8c71a86dcf0d1ca763841bf6a94c9113e60364235b8e84e23fc7180a6562b0df6797ac31b000257000000000000ce116914d733fc007a6600000000000000000000000000"], @ANYBLOB='_\x00\x00\x00\x00\x00\x00\x00', @ANYPTR=&(0x7f0000001900)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], @ANYBLOB="c300000000000000", @ANYPTR=&(0x7f0000001a00)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], @ANYBLOB="a200000000000000", @ANYPTR=&(0x7f0000001ac0)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], @ANYBLOB="1d00000000000000"], @ANYBLOB="06000000000000002000000000000000090000000000000058000000000000001401000006000000030000009f000000", @ANYPTR=&(0x7f0000001b80)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], @ANYPTR=&(0x7f0000001bc0)=ANY=[@ANYBLOB='\b\x00\x00\x00\x00\x00\x00\x00'], @ANYBLOB="000000000100000001000000000000000200000000000000810000000000000008000000000000000800000000000000"], 0x2b0, 0x10}, 0x800) 15:36:52 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r1, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$tun(r1, &(0x7f0000000640)=ANY=[@ANYBLOB="c7"], 0x1) mmap(&(0x7f0000004000/0x4000)=nil, 0x4002, 0x0, 0x32, 0xffffffffffffffff, 0x0) 15:36:52 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000100)={0x79}) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000000)={0x1, 0x0, [{0x0, 0x1, 0xff0f, 0x0, @adapter}]}) 15:36:52 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x1, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r1, 0xc058534f, &(0x7f00000000c0)={{0x2, 0x4}, 0x1, 0x9, 0x1, {0x42, 0x500}, 0xfffffffffffffffb, 0x100}) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r2 = socket$inet(0x2, 0x3, 0xff) sendmsg(r2, &(0x7f00000014c0)={&(0x7f0000716000)=@tipc=@id={0x1e, 0x3, 0x3, {0x4e23, 0x1}}, 0x80, &(0x7f0000000000)=[{&(0x7f0000001480)="b58872000000e78f77c58e2438dc000000000000", 0x14}], 0x1000001e}, 0x0) 15:36:53 executing program 1: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl$sock_SIOCDELDLCI(r0, 0x8981, &(0x7f0000000040)={'\x00', 0x3}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0xfffffe64, &(0x7f0000000080)}, 0x0) 15:36:53 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_GET_EMULATED_CPUID(r0, 0xc008ae09, &(0x7f0000001040)=""/4096) r3 = dup(r2) ioctl$VIDIOC_TRY_DECODER_CMD(r3, 0xc0485661, &(0x7f0000000000)={0x7, 0x1, @raw_data=[0x1, 0xecd8, 0x278d, 0x3, 0x4, 0x65d0, 0x1, 0x4, 0x1, 0x10000, 0x8, 0x5, 0x401, 0x80, 0x5, 0x3]}) 15:36:53 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(r0, 0xc0305616, &(0x7f0000000080)={0x0, {0x4, 0x4}}) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002b80)=[{&(0x7f0000000680)=""/190, 0xbe}], 0x1}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) preadv(r1, &(0x7f00000017c0), 0x1d0, 0x0) 15:36:53 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000100)={0x79}) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000000)={0x1, 0x0, [{0x0, 0x1, 0x80ffff, 0x0, @adapter}]}) 15:36:53 executing program 3: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000740)='/dev/fuse\x00', 0x2, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r2, 0x0, 0x60, &(0x7f0000000bc0)=ANY=[@ANYBLOB="ffffffff00000001ffffff00ffffffff0180c200000000000000000000000000000000000000000000ec2f2004d60e406f00000000000000000000000000000000000000000000000000000000000000ffff00ffff00000000000000000000000007e41f0862007fffff000276657468310000000000000000000000766c616e30000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ff00000000000000000000000000000000000b0100000000000000000000f0004001000000000000000000000000000000000000000000000000000050006d616e676c65000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007fffe00000020f00000000000000ac1414aa00000000000000000000000000000000000000000000000000000000000000000000000000ffff00ff000000000000000000000000000000000000000000000000000000000000000000000000ff00ff00ff00000000000000000000fff8000100010000000400016272696467655f736c6176655f31000076657468305f746f5f626f6e6400000000000000000000000000ff0000000000000000000000000000000000000000000000000000000000ff0000000000000000000000000000000000000100000000000000000000f0004001000000000000000000000000000000000000000000000000000050006d616e676c65000000000000000000000000000000000000000000000000aaaaaaaaaabb0000000000000000000000000000000000000000000000000000e0000002ffffffff0f0000000000000000002d0300000000ffffffff00000000aaaaaaaaaa00000000000000000000000000000000000000ff0000ffff0000000000000000000000aaaaaaaaaabb0000000000000011000000000000000000000000ffffff000000000000000000000000060000054f58420002003f79616d300000000000000000000000007663616e30000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000060000000000000000000000000000000000010000000000000000000000f000200100000000000000000000000000000000000000000000000000003000434f4e4e4d41524b000000000000000000000000000000000000000000010900000003000000000000800300000000000000000000e6000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c000e800000000000000000000000000000000000000000000000000280000005a163ed2bfe02a182fe783969283daca880a7eaf3c34862ddbc315f0932c9702105103f27097b0fd91efb58ac091ec89d66f77e5ab054d298bf32eb9544b0e0fa9b19e43f664152c9ce23aeb2d6484829f79ce95e7c5995153c7539a"], 0x1) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000004c0)='tls\x00', 0x2) r3 = openat$nullb(0xffffffffffffff9c, 0x0, 0x121040, 0x0) clock_settime(0x0, &(0x7f00000002c0)) stat(&(0x7f0000000b40)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000000400)='\x00', &(0x7f0000000900)) fchown(r0, r4, r5) getxattr(0x0, &(0x7f0000000340)=@known='security.capability\x00', &(0x7f0000000380)=""/88, 0x58) ioctl$DRM_IOCTL_ADD_BUFS(r2, 0xc0206416, &(0x7f0000000640)={0x200, 0x0, 0x9, 0x1, 0x4, 0x400}) perf_event_open(&(0x7f0000000240)={0x0, 0x70, 0x2, 0x4, 0x80, 0xffffffffffffffe0, 0x0, 0x6997, 0x0, 0x0, 0x3, 0x8, 0x8, 0x0, 0xfffffffffffffcd1, 0x800, 0x0, 0x0, 0x2, 0x0, 0x0, 0x3, 0x7f, 0x0, 0x6, 0x6, 0x0, 0x0, 0x5, 0x0, 0x0, 0xee, 0x0, 0xffffffffffffffff, 0xe, 0x0, 0x200, 0x1, 0x0, 0x401, 0x4, @perf_config_ext={0x0, 0x7}, 0x1, 0x5, 0xfffffffffffffffb, 0x6, 0x0, 0x9, 0x7f}, 0x0, 0x7, r1, 0x8) mkdir(&(0x7f00000009c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x10) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000500)={0x0, 0xffffffffffffffff, 0x3, 0x1}, 0x14) mount(&(0x7f0000000a40)=ANY=[@ANYBLOB="7121dfd81a19859558bc11759e2937d1d5c7d689676b068300599909003ac933f029b58cf08183243251ef32c49333e540b30f29db2bd81e33f991b849dc218ad9929fc7eb58e25b9c8c0100008032"], 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$BLKIOOPT(r3, 0x1279, &(0x7f0000000540)) connect$tipc(r2, &(0x7f0000000440)=@nameseq={0x1e, 0x1, 0x1, {0x43}}, 0x10) rename(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000780)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00') mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000001080)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB="68017ff2364f851cb05d15604c02b8f9af75605fe9643d", @ANYRESDEC=0x0, @ANYBLOB="d8ebcc8634"]) read$FUSE(r0, &(0x7f0000002480), 0xffffffffffffffe2) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1, {0x7, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}, 0x50) umount2(&(0x7f0000000580)='./file0\x00', 0x4) stat(&(0x7f0000000480)='./file0\x00', &(0x7f00000005c0)) r6 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rfkill\x00', 0x200000, 0x0) recvfrom$unix(r6, &(0x7f0000000200)=""/73, 0x49, 0x2060, &(0x7f0000000140)=@abs={0x0, 0x0, 0x4e23}, 0x6e) ioctl$PPPIOCSMAXCID(r6, 0x40047451, &(0x7f00000001c0)=0x101) syz_mount_image$gfs2(&(0x7f0000000000)='gfs2\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f00000003c0)=[{0x0, 0x0, 0x47b}], 0x0, 0x0) ioctl$UI_DEV_SETUP(r6, 0x405c5503, &(0x7f00000000c0)={{0x5, 0x6, 0x6, 0x5e6d}, 'syz0\x00', 0x17}) 15:36:53 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r1, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$tun(r1, &(0x7f0000000640)=ANY=[@ANYBLOB="c7"], 0x1) mmap(&(0x7f0000004000/0x4000)=nil, 0x4003, 0x0, 0x32, 0xffffffffffffffff, 0x0) 15:36:53 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000100)={0x79}) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000000)={0x1, 0x0, [{0x0, 0x1, 0x1000000, 0x0, @adapter}]}) 15:36:53 executing program 1: r0 = inotify_init() r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, 0xfffffffffffffffe) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000440)={0x2, &(0x7f0000000340)=[{0x7f, 0x3, 0x0, 0x5}, {0x0, 0xffff, 0x0, 0x4}]}, 0x10) seccomp(0x0, 0x1, &(0x7f0000000280)={0x5, &(0x7f0000000180)=[{0x9, 0x0, 0x6, 0x7}, {0x3f, 0xffffffffffffb5c3, 0x40, 0x1}, {0x6, 0x7, 0xddd, 0x81}, {0x9, 0xffffffff, 0xe7, 0x7}, {0x3, 0xd9, 0x7, 0x9}]}) keyctl$search(0xa, r2, &(0x7f0000000040)='dns_resolver\x00', &(0x7f0000000080)={'syz', 0x2}, 0x0) r3 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r3, r2, r2}, &(0x7f0000000600)=""/243, 0xf3, &(0x7f0000000240)={&(0x7f00000001c0)={'crc32c-generic\x00\x00\x00\x8d\xff\xff\xff\x00\x00\x00\x00\xff\xff\xff\xff\xa0\x00\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00'}, &(0x7f0000000700)}) r4 = dup3(r1, r0, 0x80000) setns(r4, 0x20000) 15:36:53 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r1, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$tun(r1, &(0x7f0000000640)=ANY=[@ANYBLOB="c7"], 0x1) mmap(&(0x7f0000004000/0x4000)=nil, 0x4004, 0x0, 0x32, 0xffffffffffffffff, 0x0) [ 358.384963] attempt to access beyond end of device 15:36:53 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_GET_EMULATED_CPUID(r0, 0xc008ae09, &(0x7f0000001040)=""/4096) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) [ 358.442166] loop3: rw=4096, want=136, limit=4 15:36:53 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000100)={0x79}) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000000)={0x1, 0x0, [{0x0, 0x1, 0x2000000, 0x0, @adapter}]}) [ 358.465226] gfs2: error 10 reading superblock 15:36:53 executing program 1: socket$unix(0x1, 0x3, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) sched_setscheduler(0x0, 0x2, &(0x7f00000001c0)=0x5) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732a666174000204010002000270f7f8", 0x16}], 0x0, 0x0) r1 = creat(&(0x7f0000000180)='./file0/file0\x00', 0x0) write$binfmt_elf64(r1, &(0x7f0000000180)=ANY=[], 0xfffffd97) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x1000, 0x0, 0x1000000000, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod(&(0x7f0000000340)='./file0/file1\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f00000000c0)={0x53e4, 0x5, 0x7f, 0x3}, 0x8) ioctl$SCSI_IOCTL_SEND_COMMAND(r1, 0x1, &(0x7f0000001380)={0x1000, 0x3, 0x4, "8cc7bba550ff14b7ee6af0d6eb7e055320957f7e4401eec4b3fc6ad364fda409d7148bc01c15e3613884717ca1c015a6116992d267f717be6a816883f6b98e48f596640c6c4de7a2a61d88e55814d12ab63ae5fef89cdb3300523466c0e39dc647171aeb30e924dd5a4133befb77ec78c30d208835edfe6b4ccd5d10627c7119a5beb3b762609d0650cc106d8b802158ba1752ec766e4e279a2773e70dee766b607104b01e2f1df6505cc9d1188dba7f2eb0ea29bbe1d35bab3cf9ad488406f32897044d14d57298a14562544f2f7e9ae57c42b849e3377b20edb55d4babc0a73871a609c31eb6f7bc36ff282c9d2f3b377b1a59ecf09b58ce15d0515e1ec8b837e74eb006cd4ee8d219560317571089f3b5e2606d967811fb533b644afdef26c01a03569e677c2d88940bf4349bc5a669e64b380d314f437759cb7d754f91a396e06e12b35b393a3d03c29a1c268bba10ee753d2c30ae773b54c844f8e7e06971327df1bfb4056f9c7030f93c7f10f27e31392a139079c837d4be649f8982565a719bb74460e6907b5a93f8cebd1d91ff1bd8c2616858d8df33f37abeeeca34bb732a31326d5b1094efdd6e482a54f5d77a852b380f9a750f44584cbd8415e6b248f55b13a7d848743b5ea3241425e6c5febf3b58513cfb3e8b00438a29d290f95f02d7cd835ba044616eb665c6bb08ebaaae48a77d4f81f86d9b00ff807bcfa8b804815b23efdb5fb9f1c0f98f8689f23e8c9da3af083a838e4ee180b82fcb7800b246f72733f17942995946e41a4019ccbcc5778eaf83267b601d4321e815b803491aaddda6849cf49225ed3e8cd273a1fd81c37879de00bba4a545192b1782cb94c53c41e79ce12b2bb4c3fd3b00fef0b1c1f3ad78b86b074495f6e188e70609f15540f7f1b14ca9505f24b43093bfed4302af5c1e5011e3de89b15c06132863284510490afef667184b8f9018816fa07122ce0da05b63c9569e52e5f19c0cf165b5145cecf5b6430254c4a9fcd8f4d2d02a4811122516d14bc120962ecba578b6229bf6588cc74ff98cc4ac818ca74b4c78451baaf6c7b7497ca4db321b7aef5bcd78c4739fddc13fb48db900a97f93e1bf622f7e9b1859663a44ff83ae20f68ca1721648a980e6e29e10fe521548bbb8fb2a2ea354df2fa0e505068c52b1c0d57fe32d856bb926a48dba735d2091d35c350a4936759a6c45f043b6f6c3b9c151034f12604cf757bebcfc55a31ecd652c015cb552e3ef1d9076b1b323fc1b0147502970da004d77fb7831bc87f1ce5142fe868f3a690b1826c6aeb658c6732efff65de8965c54d47dfaaf3c1716019da05576bec04653beac10336ff98ab3ec9230d7d37d3dcc93c2931d62d76fcd461c78468d2424ca74a7a2de46ff57498f8a158a2fa28e7fa9ca1a7e3d272de77e3b178bf3ce37c0bacab87a8fe13dffd27d7ee5a02c3fe6a52691a6f9d10996001b94dc133a83e3350efc38a2a0b3f274eef5673b77f3d677fc8a4f6ae548ace032e5f2af118635802a6dc7e28f4b744a92857e85cfe7b54de506acc10f77fd60087dfc32ae7dd95526a30d364205d89554b859fa25952e8c2d3e80ca3fe902465ef5b3574de4da46383f752c211c1e7fac23298fa6cb268976d65bcbf33dc9d7c6beded8f3017cad943f991ad140f4176cf0dc2d13d75d9e3d14053b88cb6871b0c36fd7c69717f979c314da549ae29662dc965e5aa1727e736f0d6f6ff77b65ae85de4f8ce8451028b874a649de79be9b5c6f373f71cd1bd4cc560fdabf448d923a71a87fb3715d327b7684514f910fc34b6096f2c49fd8055948931050de71f54b8c86fc8f083c4479779895ddfafbb52ff0c908f1c6e68ad2a6357a9486c29f37067a608dc522381c207e358bc16203cedb4b3bd8d62e0cee1a496e3697c0c3d8a1297c969effc989e1dedd8a67592d804270d18b3f1809b35d0edfc298ba55b7e7d8953dee95c6723e047860e08fe7d10bfb01cdcabde4493dc8416ad7d67bd652cce385fac66f7bdde71ea5fd9f56aaeb6344ad27203b4eb3f63a6313514d773913a3ae44a38f81cafcff428dba74ffd5d024bdeed6b57618b8f821ff0e97be92e8414abe02f42422316b8af9c2b5d7f5b950d96040895a74fc97182fbcbd22ebaaa04a89f3e28382afd64eed4484f0220805d488ef58e2b88d9b53ed3265390920dc46834be839c8411dc43c70a1cc1e09c3c822cacf62db4f0862241673fbbd15edd2666e886919a58dc42410d82966a808e0378f3cb65a48ac1c09fc7a8ec1aa82fc92a0e7867efb876e08143fa878cd69623cc5907082b3e7738a82ed0a937df4b5c14d154256fdc1d13787b0bcf25ecb6cb4eb2016dc234c25401275da801c82364df42bac2ccc13b5b56a5cfa5c21b399d3e0cc1b3ded5f1c05061c53dd99e11d024dc44984f6fc13f86809a6715fa9d23a71e2104b0ae50188ecaf285722b4ff0427152ba23ad417a1ac32c04e39b468d435d94ff0166f3461c08093b0e9bacc87f4802274463c8c309bac9a50ff81fee9c707e7be0b7a3ebf9d07f4c7e99f1ccd01b26cbc0c277de94f0efb9864c24ec4f6bbf6a838399829eaf6801babf209d94b834408252d8120bf73e333fc87bbee3a3bdf78f365d152b64a4ad2e65c7a3d6a0bb33bab983d2ccc47da25b46f22d498f92f198e4b65dffe60cb2e755d719e813e08081891e26e40b2ded49c6ebb9b4b1fbb78d1924794d6beb63753ec908eed08419411ae0d8843e05025bcf4586559e346f69b03ab767842fd23d8b852989c6aaefa1a78c67533865fc4af2420350c01225764b895ce4d1ff07f069c976701e32014c46ac69170beba2358ef7fbce87153f3e4a4abee1c82858c32beaf2e44b1b7370ebb6dd3b86a6cf7f496e1edc2423319afa950de7d12e6adf4adc5a17848d2e4bd4e07f8349dddc4eca78ef38378cb25b52e278c800da1e3d9af8051b91bde2813c3325adec2ec3a6c84524962a6f840a03e5c3edee25e8dd44711afd0bebe8e4e415216d6a66d52d7bae569964cc340d6fe856f910650fa02faf26dbdd1c271365288d581ca7ed5f23d803c6ee31a57107ab5f9e23c6ff4c26ed42924b538610596b6586d00255f3f332420cba46289402eb70902d2a2faa8b887f94ce061417d090cc0b520bbcb8c3af518290ced61e28d0249633e1adcb864e66e4b4f581f1936ef1c7e0a124f4a7351838817bf4460eaabd8064a3ed7a58f3d74e8959d1f079a59154a16dea740cb918ffb5feea4972ac173f00b4705d811992fb10cc72916c3a2b8e724844556c6e736848893dccabfd6f4a85cf50079ebabb608ae1b06f9cdd0d3be415cda974183b62a090bf4984825f2db7172d5f5380b46c9851a3f7c2d6ef8eb78335d0ed230d8b7b87cca088c01f01ecb6e56f2f487e61c0308d06854e8d47e8c9eb5bc50bfe929b479fbaacf7c73cc02e62ac8fb16cbc0b2eb4084929b746cc56f6c7b7d5d0f65032d2cc6d6e86ca3b7d30bbbb9718e2b7edf0e227e5b8451ddf85669ca8d1ff27cfaf08de2e80a20804e3028fed97656321505f2c4fb43fb4113b64a7300328e06c729b160cbc6da3541663cdb013e8bc9acd1f36e72efb9576ffbcbfef597572e8b3823b210d158483ab75f92642ef9a95a081c5da0f4fa50cff62af947a630d3632ce1ab92f0d8d8a48be2ee2ee81aa49c5847905046b263804deff9a794275ba2ffaaa4bbed5543ce8e994770c767e2411aaf051cdd5d4769666bd725ce89fc9fc9e8cc0bec0bd125270ad474a820899c39181085358efb8f5afd80e70a5fe828beff8fe068e21f7078643da2780407dc8dbedc2a5a35b83c52ae1a457971b8f28c7ee0d07957ca5344b48c2c2dcd23917c6e19edbf13100aabc6a02307daeebfb60da7edec8ba1d7fa515c384bf1b5ed314316b86ad59f56416ea83b47597189267fa7bede7f6a36d5251f9d25e7c768ccbf67b938c60094819a60fbcce2ee53edffab7875c15c5118b452f74277b97009412f72c5f21313c7f255aa8e3be70b3c961fa70333142c875b106892f589f37c62d1c710faea28eefe3471b600dae8fd42f2695691f13a25dd2d6d9029c47ba99904ba050434ea0e5a2bd66b275586d84570790de8a54d42780406d7da5126b58d8b85f3118f177cedf20bf831b46666f9ef052e9183fc0946a837f0b97aee218bcf629eaa3ff908bae8f3cd820ffb75d6e4cf05cca78e318bba610ffe8cf76fb9ecd9bcf18a286217e564e3e549ed9a086f090b8a8267fc9f4d873f0ae2bf270af57c6b792956944b104561ff6bb09700bf89846cbbc91e3c8574fbfa45b20db81a1c2aa3efd7b153822e022815f32ea3a8d45def990b503b0bee264bc2fc766b5b2fc952bab3bbe24272eabe71a9feeb2a3a934641443bc6cccb01c050ecfd009163a24546ca77fb5c42f699bdb2a5dd2d98a2463c5064caff73fc80acabdc6bb4e122ad01ec0524d3c4c5bfb5fc9e5caad5124d3eec4aa0bf59d015815ea336e565735db89b773cbfab37ab3e7e07611f7b5dcbb51af96a1bdb259dcd0cadf64936b79112d1ec02ed3d5e4b5b7998c647bdb8e278cd934f2aaf5bafc329aa7af3c12c4c350ef908b089eb0b9d56e03cc4d9e48d17b133368b8e856d818305ab8ea498071adc657d8758e72833a1beb7eb5d5f8beaa2bbd2ed894968dcf86f742a19be3da80e773981fee6b3ecd131ee899474f5f7348b3e80affb26ba9161489068e76efa45d2f15e13c8150a78091d5847ba6b2ab404181a8d639faba2ec14a4940f329d82b2e4011325734a776ca5be6fe20d7c1cef9699812abd0189720d96665fa2dbbeebc5c5cc55ebd499ab87e32aa37eff19a1581b153c7e2fbf3ececf6fc8266106dea04b4d95b720bdf4c3dde998878a40f788a452a0c09fbae0d9292f7648f4a3182edbd2dbff85ca4fa05fa0c7a8cb37ae19707e6622c604139c814cc1edcd8727be2696d7b1359c6e1bf300aad19a7887fe0f88633d3253e36bc1b8ea73a5939e264184bf3ad3e77cf5b0bc361b0324220eb478116116542d8e1a8a089e85f25ca3c6ba0c596451cf534330e666cbd999329b90fc72ab5c8b1ec74586fe1d594b70a364944513559ad1519cf269d5f7e420799e1eabd53183fe9ac4c1e4c1beff155d7c8cce5043a3ab9d2800cbfbbbbe3758fc0e6b25573087c1e913d2e52e6f71c59ca93fb12f2d1be2f456f8ae2bf9f6b3ec1818e74a0406b6ad7c5d31bbfbe3cb05d3ad282daa690962b6096a9cccab6c4c0ee6a41dbe8626802fdf51013c53cb9beb5e7344980e71cb76b399596e18a1d85288ab61360482824ec895d15c81dd363d1c1f6561bd72949a00da1828e717f6ab5810d9d25481665e636d12b447a94633a2bb39b402e71f849f8e9ffeba0167218c4781dec62b674d48ecf026104b13c36cdbae1a744cd26c816c184187522169d0820fccc215707c1c75c4e249bb879c9ac88b984ff7acd39db05190d6fe29d116c919002875e9a40d463a756c7860c6514d93e86e5cfa50ab867c91ed9ea7e569c7bfb7cdc55c65a9d973f540353eb0fa3c5746ba1b36de0a06706cef20c1c264d01377be83c962503e801d570a7c012291f1685d4e7118a61236d316702ea57f5014414ffd1994538b1d80cebf91c0585d11c37df6088eabfb4098d5d4f558ece7e5522f75d06e5171841e33e5f6c4262157e9192e26004ee1362978961ab46cdb5e34302d3abafb07b9b87334acaecb16049cb03d1aede8a3659a58994a07d35d9c13dd325d"}) ioctl$TIOCGLCKTRMIOS(r1, 0x5456, &(0x7f00000002c0)={0x2, 0x6, 0x4, 0x7, 0xadc, 0x0, 0x7, 0xfff, 0x3, 0x10000, 0x1000, 0x101}) ioctl$DRM_IOCTL_GEM_OPEN(r1, 0xc010640b, &(0x7f0000000640)={0x0, 0x0, 0x21}) ioctl$DRM_IOCTL_GEM_OPEN(r0, 0xc010640b, &(0x7f0000000580)={0x0, 0x0, 0x6}) ioctl$DRM_IOCTL_GEM_OPEN(r1, 0xc010640b, &(0x7f00000005c0)={r2, r3, 0x5}) getsockopt$inet_sctp_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f0000000440), &(0x7f0000000480)=0x4) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f0000000140)={0x0, 0x1}, &(0x7f0000000300)=0x8) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000000680)=ANY=[@ANYBLOB="00000000000059b092da0cbb4d59c4d748d3105d54cf02c73cf528cb434f9b10e574214bdbac9060f6f71e4514349a80fe6ba43374a0518910892b9847d1b5c02bbde97a476d39e7c6ffb9531d3e02ff9f7166ce32346ee6f8b1e113061006a313952e839d02770fa89e778eac2b2e7fb275f2b8574760cdada590239ae6"], 0x1) mkdir(&(0x7f0000001340)='./file0\x00', 0x0) ioctl$KVM_S390_UCAS_MAP(r1, 0x4018ae50, &(0x7f0000000500)={0xeb09, 0xeb, 0x3ff}) r4 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) accept4(0xffffffffffffffff, &(0x7f0000000040)=@ax25, &(0x7f0000000100)=0x80, 0x80800) openat$cgroup_procs(r4, &(0x7f0000000200)='cgroup.procs\x00', 0x2, 0x0) r5 = syz_open_dev$dspn(&(0x7f0000000280)='/dev/dsp#\x00', 0x4, 0x0) fcntl$setsig(r5, 0xa, 0x33) write$apparmor_exec(r1, &(0x7f0000000600)={'exec ', 'vfat\x00'}, 0xa) ioctl$KDSETKEYCODE(r1, 0x4b4d, &(0x7f0000000400)={0x60c, 0x8001}) rmdir(&(0x7f00000000c0)='./file0\x00') r6 = add_key$user(&(0x7f0000000380)='user\x00', &(0x7f0000000540)={'syz', 0x3}, &(0x7f0000000700)="abe4658b8c21fc9f2dd2d1f0e38d1146bb1ef7bb976a2d827c2e30668c160a78039b50662f5b43454e79d0279ca34c5291cc15b38b82a098d782de021cfbe683211cdb4c4f46acac5c2ec817c51747a516523b56dae5ea7dd39167a5d71abf0191ad99d7c5508f0a96354347bd4d89d34252de3676dade0e6f14a5e2442904ddf0d2115b557fdc5774deeaaf98899c8753c10d82a4fbf611c137603da1b7e20196caeb23841a9d35cdb379645aa76b105bf388055af6ef5c6454b89eaebda1843c091949f507419a80285c9f248debd888", 0xd1, 0xfffffffffffffffa) r7 = add_key$keyring(&(0x7f0000000900)='keyring\x00', &(0x7f0000000940)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$instantiate_iov(0x14, r6, &(0x7f00000008c0)=[{&(0x7f00000023c0)="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", 0x1000}], 0x1, r7) pipe(&(0x7f0000000240)) 15:36:53 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(r0, 0xc0305616, &(0x7f0000000080)={0x0, {0x4, 0x4}}) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002b80)=[{&(0x7f0000000680)=""/190, 0xbe}], 0x1}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) preadv(r1, &(0x7f00000017c0), 0x1d0, 0x0) 15:36:54 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000100)={0x79}) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000000)={0x1, 0x0, [{0x0, 0x1, 0xff0f0000, 0x0, @adapter}]}) 15:36:54 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r1, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$tun(r1, &(0x7f0000000640)=ANY=[@ANYBLOB="c7"], 0x1) mmap(&(0x7f0000004000/0x4000)=nil, 0x4005, 0x0, 0x32, 0xffffffffffffffff, 0x0) 15:36:54 executing program 3: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000740)='/dev/fuse\x00', 0x2, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r2, 0x0, 0x60, &(0x7f0000000bc0)=ANY=[@ANYBLOB="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"], 0x1) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000004c0)='tls\x00', 0x2) r3 = openat$nullb(0xffffffffffffff9c, 0x0, 0x121040, 0x0) clock_settime(0x0, &(0x7f00000002c0)) stat(&(0x7f0000000b40)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000000400)='\x00', &(0x7f0000000900)) fchown(r0, r4, r5) getxattr(0x0, &(0x7f0000000340)=@known='security.capability\x00', &(0x7f0000000380)=""/88, 0x58) ioctl$DRM_IOCTL_ADD_BUFS(r2, 0xc0206416, &(0x7f0000000640)={0x200, 0x0, 0x9, 0x1, 0x4, 0x400}) perf_event_open(&(0x7f0000000240)={0x0, 0x70, 0x2, 0x4, 0x80, 0xffffffffffffffe0, 0x0, 0x6997, 0x0, 0x0, 0x3, 0x8, 0x8, 0x0, 0xfffffffffffffcd1, 0x800, 0x0, 0x0, 0x2, 0x0, 0x0, 0x3, 0x7f, 0x0, 0x6, 0x6, 0x0, 0x0, 0x5, 0x0, 0x0, 0xee, 0x0, 0xffffffffffffffff, 0xe, 0x0, 0x200, 0x1, 0x0, 0x401, 0x4, @perf_config_ext={0x0, 0x7}, 0x1, 0x5, 0xfffffffffffffffb, 0x6, 0x0, 0x9, 0x7f}, 0x0, 0x7, r1, 0x8) mkdir(&(0x7f00000009c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x10) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000500)={0x0, 0xffffffffffffffff, 0x3, 0x1}, 0x14) mount(&(0x7f0000000a40)=ANY=[@ANYBLOB="7121dfd81a19859558bc11759e2937d1d5c7d689676b068300599909003ac933f029b58cf08183243251ef32c49333e540b30f29db2bd81e33f991b849dc218ad9929fc7eb58e25b9c8c0100008032"], 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$BLKIOOPT(r3, 0x1279, &(0x7f0000000540)) connect$tipc(r2, &(0x7f0000000440)=@nameseq={0x1e, 0x1, 0x1, {0x43}}, 0x10) rename(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000780)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00') mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000001080)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB="68017ff2364f851cb05d15604c02b8f9af75605fe9643d", @ANYRESDEC=0x0, @ANYBLOB="d8ebcc8634"]) read$FUSE(r0, &(0x7f0000002480), 0xffffffffffffffe2) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1, {0x7, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}, 0x50) umount2(&(0x7f0000000580)='./file0\x00', 0x4) stat(&(0x7f0000000480)='./file0\x00', &(0x7f00000005c0)) r6 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rfkill\x00', 0x200000, 0x0) recvfrom$unix(r6, &(0x7f0000000200)=""/73, 0x49, 0x2060, &(0x7f0000000140)=@abs={0x0, 0x0, 0x4e23}, 0x6e) ioctl$PPPIOCSMAXCID(r6, 0x40047451, &(0x7f00000001c0)=0x101) syz_mount_image$gfs2(&(0x7f0000000000)='gfs2\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f00000003c0)=[{0x0, 0x0, 0x47b}], 0x0, 0x0) ioctl$UI_DEV_SETUP(r6, 0x405c5503, &(0x7f00000000c0)={{0x5, 0x6, 0x6, 0x5e6d}, 'syz0\x00', 0x17}) 15:36:54 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/vcs\x00', 0x40, 0x0) setsockopt$l2tp_PPPOL2TP_SO_SENDSEQ(r3, 0x111, 0x3, 0x0, 0x4) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_GET_EMULATED_CPUID(r0, 0xc008ae09, &(0x7f0000001040)=""/4096) [ 359.206411] attempt to access beyond end of device 15:36:54 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000100)={0x79}) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000000)={0x1, 0x0, [{0x0, 0x1, 0xffff8000, 0x0, @adapter}]}) [ 359.326417] loop3: rw=4096, want=136, limit=4 15:36:54 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r1, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$tun(r1, &(0x7f0000000640)=ANY=[@ANYBLOB="c7"], 0x1) mmap(&(0x7f0000004000/0x4000)=nil, 0x400a, 0x0, 0x32, 0xffffffffffffffff, 0x0) [ 359.382132] gfs2: error 10 reading superblock 15:36:54 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x400, 0x0) ioctl$UI_GET_SYSNAME(r3, 0x8040552c, &(0x7f0000000440)) setsockopt$RDS_RECVERR(r3, 0x114, 0x5, &(0x7f00000000c0), 0x4) r4 = creat(&(0x7f0000000000)='./file0\x00', 0x94) r5 = accept4$alg(r4, 0x0, 0x0, 0x80000) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_GET_EMULATED_CPUID(r0, 0xc008ae09, &(0x7f0000001040)=""/4096) r6 = mmap$binder(&(0x7f0000011000/0x4000)=nil, 0x4000, 0x0, 0x1010, r5, 0x0) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f0000000400)={0xc0, 0x0, &(0x7f0000000300)=[@request_death={0x400c630e, 0x3, 0x2}, @dead_binder_done={0x40086310, 0x2}, @transaction_sg={0x40486311, {{0x4, 0x0, 0x4, 0x0, 0x1, 0x0, 0x0, 0x58, 0x20, &(0x7f0000000140)=[@flat={0x73622a85, 0x100, r6, 0x1}, @fd={0x66642a85, 0x0, r5}, @ptr={0x70742a85, 0x1, &(0x7f0000000100), 0x1, 0x0, 0x14}], &(0x7f00000001c0)=[0x78, 0x38, 0x58, 0x78]}, 0x3}}, @clear_death={0x400c630f, 0x4, 0x1}, @register_looper, @reply={0x40406301, {0x3, 0x0, 0x0, 0x0, 0x11, 0x0, 0x0, 0x60, 0x30, &(0x7f0000000240)=[@fd={0x66642a85, 0x0, r3, 0x0, 0x1}, @fda={0x66646185, 0x5, 0x1, 0x37}, @ptr={0x70742a85, 0x1, &(0x7f0000000200), 0x1, 0x4, 0x16}], &(0x7f00000002c0)=[0x0, 0x20, 0x28, 0x20, 0x30, 0x30]}}], 0x26, 0x0, &(0x7f00000003c0)="1bc6af13a051d5bab5854acd36152291c6fe027834cd93ada095980e17aed5cfc9cfcddc6682"}) 15:36:54 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(r0, 0xc0305616, &(0x7f0000000080)={0x0, {0x4, 0x4}}) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002b80)=[{&(0x7f0000000680)=""/190, 0xbe}], 0x1}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) preadv(r1, &(0x7f00000017c0), 0x1d0, 0x0) 15:36:54 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(r0, 0xc0305616, &(0x7f0000000080)={0x0, {0x4, 0x4}}) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002b80)=[{&(0x7f0000000680)=""/190, 0xbe}], 0x1}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) preadv(r1, &(0x7f00000017c0), 0x1d0, 0x0) 15:36:55 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000100)={0x79}) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000000)={0x1, 0x0, [{0x0, 0x1, 0x80ffff00000000, 0x0, @adapter}]}) 15:36:55 executing program 1: r0 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x1, 0x2) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000280)=[@in={0x2, 0x4e22, @empty}, @in6={0xa, 0x4e20, 0x6, @mcast2, 0xfffffffffffffffd}, @in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xe}}, @in={0x2, 0x4e21, @local}, @in6={0xa, 0x4e23, 0xffffffffffff0000, @loopback, 0x9}, @in={0x2, 0x4e20, @empty}], 0x78) ioctl$PPPIOCATTACH(r0, 0x4004743d, &(0x7f0000000240)=0x4) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000040)={{{@in=@multicast1, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in=@multicast2}}, &(0x7f0000000180)=0xe8) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f00000001c0)={@empty, @mcast1, @dev={0xfe, 0x80, [], 0x2a}, 0x2c1, 0x40, 0x80000001, 0x500, 0xaf28, 0x80028, r1}) syz_emit_ethernet(0x3d, &(0x7f0000000140)={@broadcast, @remote, [], {@llc_tr={0x11, {@snap={0xab, 0xab, ':', '\\^B', 0x8137, "26a843d13c912f82c069d327859a4d415802aab6acff366840c57c1eb795bb1e9ca98df394ef4f"}}}}}, 0x0) 15:36:55 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6(0xa, 0x80002, 0x100000000000088) bind$inet6(r4, &(0x7f0000d85fe4)={0xa, 0x4e23}, 0x1c) r5 = socket$inet6(0xa, 0x802, 0x88) setsockopt$inet6_udp_int(r5, 0x11, 0x100000000a, &(0x7f00000003c0)=0x800000001, 0x4) sendto$inet6(r5, 0x0, 0x0, 0x8800, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) sendto$inet6(r5, &(0x7f00000000c0)="e6", 0x1, 0x0, 0x0, 0x0) read(r4, &(0x7f0000000100)=""/91, 0x5b) ioctl$KVM_GET_EMULATED_CPUID(r0, 0xc008ae09, &(0x7f0000001040)=""/4096) 15:36:55 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r1, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$tun(r1, &(0x7f0000000640)=ANY=[@ANYBLOB="c7"], 0x1) mmap(&(0x7f0000004000/0x4000)=nil, 0x400c, 0x0, 0x32, 0xffffffffffffffff, 0x0) 15:36:55 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) socket$l2tp(0x18, 0x1, 0x1) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000100)={&(0x7f0000000000/0x1000)=nil, &(0x7f0000001000/0x2000)=nil, &(0x7f0000000000/0x4000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000001000/0x4000)=nil, &(0x7f0000000000/0x1000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000003000/0x600000)=nil, &(0x7f0000000080)="ca440f3bedae9f3a777b1700592efb5f8744094e4f34db6b0e93b5a211dffc4ddade6d8e69a6b40f2bd3bb7049d33729de6508408ef953877c2cab6628fdbec6164cf0554e30340e21fc8e433b246430bb2d05172b0c91eccc", 0x59, r1}, 0x68) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x0, 0x2, 0x2000, 0x2000, &(0x7f0000000000/0x2000)=nil}) 15:36:55 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000100)={0x79}) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000000)={0x1, 0x0, [{0x0, 0x1, 0x100000000000000, 0x0, @adapter}]}) 15:36:55 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0xd, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x2, 0x1, 0x1c}]}, &(0x7f0000f6bffb)='GPL\x00', 0x1, 0xfb, &(0x7f00001a7f05)=""/251}, 0x48) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x101000, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000080)={0x0, 0xcb}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000100)={r2, @in6={{0xa, 0x4e22, 0x70, @rand_addr="73ddf1ab852012d389208592bd5900c7", 0x6}}, 0x3, 0x4}, &(0x7f00000001c0)=0x90) 15:36:55 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x80, 0x0) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(0xffffffffffffffff, 0xc0305616, &(0x7f0000000080)={0x0, {0x4, 0x4}}) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002b80)=[{&(0x7f0000000680)=""/190, 0xbe}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) preadv(r0, &(0x7f00000017c0), 0x1d0, 0x0) 15:36:55 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/expire_quiescent_template\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r1, 0x40045532, &(0x7f0000000040)=0x3) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_GET_EMULATED_CPUID(r2, 0xc008ae09, &(0x7f0000006040)=""/4096) 15:36:55 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000100)={0x79}) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000000)={0x1, 0x0, [{0x0, 0x1, 0x200000000000000, 0x0, @adapter}]}) 15:36:55 executing program 1: setrlimit(0x40000000000008, &(0x7f0000000000)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ppoll(&(0x7f0000000040)=[{r0, 0x400}, {r0, 0x8001}, {r1}], 0x3, &(0x7f0000000080)={0x0, 0x989680}, &(0x7f00000000c0)={0x100}, 0x8) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mmap$binder(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x0, 0x100000002132, 0xffffffffffffffff, 0x0) 15:36:55 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r1, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$tun(r1, &(0x7f0000000640)=ANY=[@ANYBLOB="c7"], 0x1) mmap(&(0x7f0000004000/0x4000)=nil, 0xa05000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 15:36:55 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_GET_EMULATED_CPUID(r0, 0xc008ae09, &(0x7f0000001040)=""/4096) open$dir(&(0x7f0000000000)='./file0\x00', 0x80000, 0x16) 15:36:55 executing program 1: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x200000, 0x0) syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x6, 0x20200) r1 = syz_open_dev$audion(&(0x7f0000000080)='/dev/audio#\x00', 0x9, 0x40000) getdents(r0, &(0x7f0000000140)=""/73, 0x49) fstatfs(r0, &(0x7f0000000100)=""/20) ioctl$SNDRV_TIMER_IOCTL_START(r1, 0x80605414) write$P9_RSETATTR(r1, &(0x7f00000000c0)={0x7, 0x1b, 0x2}, 0x7) 15:36:55 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000100)={0x79}) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000000)={0x1, 0x0, [{0x0, 0x1, 0xff0f000000000000, 0x0, @adapter}]}) 15:36:55 executing program 3: r0 = socket$inet6(0xa, 0x80006, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r0, 0x84, 0x65, &(0x7f00000000c0)=[@in6], 0x15) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x80, 0x0) syncfs(r1) mmap$binder(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x4, 0x80010, r1, 0x0) 15:36:56 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r1, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$tun(r1, &(0x7f0000000640)=ANY=[@ANYBLOB="c7"], 0x1) mmap(&(0x7f0000004000/0x4000)=nil, 0xa07000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 15:36:56 executing program 1: io_setup(0x0, 0xfffffffffffffffd) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000440)='lp\x00', 0x3) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x200000000004e23, @rand_addr=0x2}, 0x10) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000340)='/proc/capi/capi20ncci\x00', 0x208000, 0x0) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000480)={0x1, @time={0x77359400}, 0x0, {0x3, 0x8}, 0x8, 0x3, 0x9}) r2 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f00000001c0), 0x0) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x67, 0x0, &(0x7f0000000380)) bind$netlink(0xffffffffffffffff, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc) socket$inet6(0xa, 0x3, 0x7) r4 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vsock\x00', 0x2200, 0x0) ioctl$KVM_HYPERV_EVENTFD(r2, 0x4018aebd, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100)=0x3e0, 0x4) fstatfs(r3, &(0x7f0000000500)=""/88) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f00000002c0)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000280), 0x13f, 0x8}}, 0x20) setsockopt$TIPC_MCAST_BROADCAST(0xffffffffffffffff, 0x10f, 0x85) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f00000000c0)=@proc={0x10, 0x0, 0x25dfdbfe, 0x200}, 0xc, 0x0, 0x0, 0x0, 0x0, 0x11}, 0x4081) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, 0x0, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x1b8) r5 = syz_init_net_socket$nfc_llcp(0x27, 0x0, 0x1) getsockopt$nfc_llcp(r5, 0x118, 0x0, &(0x7f0000000100)=""/149, 0x207a0ba5) 15:36:56 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x80, 0x0) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(0xffffffffffffffff, 0xc0305616, &(0x7f0000000080)={0x0, {0x4, 0x4}}) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002b80)=[{&(0x7f0000000680)=""/190, 0xbe}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) preadv(r0, &(0x7f00000017c0), 0x1d0, 0x0) 15:36:56 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x80, 0x0) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(0xffffffffffffffff, 0xc0305616, &(0x7f0000000080)={0x0, {0x4, 0x4}}) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002b80)=[{&(0x7f0000000680)=""/190, 0xbe}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) preadv(r0, &(0x7f00000017c0), 0x1d0, 0x0) 15:36:56 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000100)={0x79}) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000000)={0x1, 0x0, [{0x0, 0x1, 0xffffffff00000000, 0x0, @adapter}]}) 15:36:56 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_GET_EMULATED_CPUID(r0, 0xc008ae09, &(0x7f0000001040)=""/4096) socket$inet6(0xa, 0x408000000003, 0x7) 15:36:56 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000100)={0x79}) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000000)={0x1, 0x0, [{0x0, 0x1, 0x0, 0x2, @adapter}]}) 15:36:56 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r1, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$tun(r1, &(0x7f0000000640)=ANY=[@ANYBLOB="c7"], 0x1) mmap(&(0x7f0000004000/0x4000)=nil, 0x7fffdfffb000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 15:36:56 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x401, 0x2000) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f0000000040)={0x0}) r5 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x20000, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r3, 0xc00c642e, &(0x7f0000000100)={r4, 0x80000, r5}) ioctl$KVM_GET_EMULATED_CPUID(r0, 0xc008ae09, &(0x7f0000001040)=""/4096) 15:36:56 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x80, 0x0) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(0xffffffffffffffff, 0xc0305616, &(0x7f0000000080)={0x0, {0x4, 0x4}}) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002b80)=[{&(0x7f0000000680)=""/190, 0xbe}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) preadv(r0, &(0x7f00000017c0), 0x1d0, 0x0) 15:36:56 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000100)={0x79}) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000000)={0x1, 0x0, [{0x0, 0x1, 0x0, 0xff0f, @adapter}]}) 15:36:56 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x80, 0x0) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(0xffffffffffffffff, 0xc0305616, &(0x7f0000000080)={0x0, {0x4, 0x4}}) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002b80)=[{&(0x7f0000000680)=""/190, 0xbe}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) preadv(r0, &(0x7f00000017c0), 0x1d0, 0x0) 15:36:56 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ubi_ctrl\x00', 0x2000, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000000)={0x2ffc, &(0x7f0000000100), 0xfffffffffffffffe, r3, 0x4}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_GET_EMULATED_CPUID(r0, 0xc008ae09, &(0x7f0000001040)=""/4096) 15:36:56 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) syz_mount_image$ceph(&(0x7f0000000000)='ceph\x00', &(0x7f00000000c0)='./file0\x00', 0xff, 0x1, &(0x7f0000000480)=[{&(0x7f0000000380)="443907574c1834e84efb20e8f38d5a5d5884c04b91062e9ccdf2090e3f6ad58d2abe3aeb21c3465f3688f2bd924faae972a5146c7b8be40d6544f0144548101b1d0aee39cb869b99eee2aa3ecbcb52e87e24664b8cda691b7cb8a77cf0f66d96a564a928cf52ed5afb0478db8cf8541041ee1082f49e471674ac98458a7c1161f233982d6d6261ed214bb788a4e6cf3f61458c402e74ea1ebb0e1d294bb85c82dc9c9ea510cfe742d6e6cb7887d7fd3b7412fda7108e5aacb6a329164525083f2f79684072a79f9a3236bee422e521b483f9e24ee7a9cc8c098dc281165730bc28b6c01d8a6c9e3f7390e1d0c8b064a0e51452542bea12c2", 0xf8, 0x8}], 0x0, 0x0) sendmmsg(r0, &(0x7f0000004500), 0x400006e, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2, 0x9, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000b40)={0xffffffffffffffff, &(0x7f0000000040), 0x0, 0x1}, 0x20) r1 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r2 = syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r2, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r1, 0xc018620b, &(0x7f0000000780)) ioctl$BINDER_GET_NODE_DEBUG_INFO(r2, 0xc018620b, &(0x7f00000008c0)) ioctl$BINDER_GET_NODE_DEBUG_INFO(r1, 0xc018620b, &(0x7f0000000940)={0x0}) ioctl$BINDER_GET_NODE_DEBUG_INFO(r1, 0xc018620b, &(0x7f0000000900)={r3}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1d634440"], 0x0, 0x0, 0x0}) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) r4 = dup(0xffffffffffffffff) shutdown(r4, 0x1) prctl$PR_SET_NAME(0xf, &(0x7f0000000380)='/group.stat\x00') setsockopt$inet_tcp_int(r4, 0x6, 0x1000000000000017, &(0x7f0000000840)=0x7f, 0xffffffffffffff2a) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0xfffffffffffffe43, 0x0, &(0x7f00000003c0)}) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000800)=0x0) ioctl$TIOCGSOFTCAR(0xffffffffffffffff, 0x5419, &(0x7f00000007c0)) openat$capi20(0xffffffffffffff9c, &(0x7f0000000280)='/dev/capi20\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r4, 0xc1105511, &(0x7f0000000540)={{0x9, 0x3, 0xc72, 0x0, '\x00', 0x9}, 0x0, 0x2, 0x9, r5, 0x2, 0x4, 'syz1\x00', &(0x7f0000000100)=['userppp0ppp1system\x00', '!proccgroup\x00'], 0x1f, [], [0x0, 0x3, 0xe8a4, 0x3]}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000001c0)={0x8, 0x0, &(0x7f0000000500)=[@release={0x40046306, 0x1}], 0x0, 0x0, &(0x7f0000000680)}) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getpid() setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) semget$private(0x0, 0x5, 0x10) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000003c0)={0xe, 0x0, &(0x7f0000000680)=[@acquire_done], 0xfffffffffffffeb3, 0x0, &(0x7f00000007c0)}) 15:36:56 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r1, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$tun(r1, &(0x7f0000000640)=ANY=[@ANYBLOB="c7"], 0x1) mmap(&(0x7f0000004000/0x4000)=nil, 0x7ffffffff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 15:36:56 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_GET_EMULATED_CPUID(r0, 0xc008ae09, &(0x7f0000001040)=""/4096) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000040)=0xc) lstat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setregid(r3, r4) 15:36:56 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000100)={0x79}) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000000)={0x1, 0x0, [{0x0, 0x1, 0x0, 0x80ffff, @adapter}]}) 15:36:56 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x80, 0x0) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(r0, 0xc0305616, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002b80)=[{&(0x7f0000000680)=""/190, 0xbe}], 0x1}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) preadv(r1, &(0x7f00000017c0), 0x1d0, 0x0) 15:36:57 executing program 3: syz_open_dev$vivid(0x0, 0xffffffffffffffff, 0x2) r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/cachefiles\x00', 0x200, 0x0) socket$bt_hidp(0x1f, 0x3, 0x6) getsockopt$IP6T_SO_GET_REVISION_MATCH(r1, 0x29, 0x44, &(0x7f0000000200)={'HL\x00'}, &(0x7f0000000240)=0x1e) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$packet(0x11, 0x0, 0x300) r3 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x400, 0x0) socketpair(0xb, 0x0, 0x7, &(0x7f0000000300)) ioctl$TUNDETACHFILTER(r1, 0x401054d6, 0x0) getsockopt$inet_sctp6_SCTP_EVENTS(r3, 0x84, 0xb, &(0x7f0000000280), &(0x7f00000002c0)=0xb) ioctl$DRM_IOCTL_RES_CTX(r2, 0xc0106426, &(0x7f0000000140)={0x3, &(0x7f0000000100)=[{}, {0x0}, {}]}) ioctl$DRM_IOCTL_UNLOCK(r3, 0x4008642b, &(0x7f0000000180)={r4, 0x10}) connect$pppoe(r0, &(0x7f00000000c0)={0x18, 0x0, {0x3, @local, 'team0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f000000d180), 0x255, 0x0) shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffc000/0x2000)=nil) 15:36:57 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000100)={0x79}) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000000)={0x1, 0x0, [{0x0, 0x1, 0x0, 0x1000000, @adapter}]}) [ 361.829856] binder: 13367:13376 unknown command 1078223645 15:36:57 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r1, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$tun(r1, &(0x7f0000000640)=ANY=[@ANYBLOB="c7"], 0x1) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x2, 0x32, 0xffffffffffffffff, 0x0) [ 361.873036] binder: 13367:13376 ioctl c0306201 20000140 returned -22 15:36:57 executing program 4: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffff9c) ioctl$KVM_ARM_SET_DEVICE_ADDR(r0, 0x4010aeab, &(0x7f0000000000)={0xf1b1, 0x5001}) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r1) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000200)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(r0, &(0x7f00000002c0)={&(0x7f0000000040), 0xc, &(0x7f0000000280)={&(0x7f0000000240)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="1807bd58e8af7c6cdae501000000000000000c410000005b6f76fc7940b650c60000"], 0x28}, 0x1, 0x0, 0x0, 0x11}, 0x40) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$KVM_GET_EMULATED_CPUID(r1, 0xc008ae09, &(0x7f0000001040)=""/4096) ioctl$IMCLEAR_L2(r3, 0x80044946, &(0x7f0000000300)=0x3) ioctl$KVM_GET_SREGS(r3, 0x8138ae83, &(0x7f00000000c0)) [ 361.978786] binder_alloc: binder_alloc_mmap_handler: 13367 20001000-20004000 already mapped failed -16 [ 362.022867] binder: BINDER_SET_CONTEXT_MGR already set [ 362.028360] binder: 13367:13371 unknown command 1078223645 [ 362.034296] binder: 13367:13386 ioctl 40046207 0 returned -16 [ 362.040766] binder: 13367:13371 ioctl c0306201 20000140 returned -22 15:36:57 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000100)={0x79}) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000000)={0x1, 0x0, [{0x0, 0x1, 0x0, 0x2000000, @adapter}]}) [ 362.075239] binder_alloc: 13367: binder_alloc_buf, no vma [ 362.094486] binder: 13367:13394 Release 1 refcount change on invalid ref 1 ret -22 [ 362.111897] binder: 13367:13376 transaction failed 29189/-3, size 24-8 line 3035 15:36:57 executing program 1: lsetxattr$security_smack_entry(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='security.SMACK64\x00', &(0x7f0000000140)='ppp1\xe0vboxnet1\x00', 0xe, 0x1) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x7) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f0000000580)="a3", 0x1, 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f3188b070") setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000000000)={0x4}, 0x4) sendmmsg$inet_sctp(r0, &(0x7f0000006e00)=[{0x0, 0x0, &(0x7f0000000840)=[{&(0x7f0000001600)="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", 0x525}], 0x1}], 0x1, 0x0) [ 362.126610] binder: 13367:13399 BC_ACQUIRE_DONE u0000000000000000 no match [ 362.156010] binder: send failed reply for transaction 14 to 13367:13383 [ 362.168937] binder: undelivered TRANSACTION_ERROR: 29189 15:36:57 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x80, 0x0) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(r0, 0xc0305616, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002b80)=[{&(0x7f0000000680)=""/190, 0xbe}], 0x1}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) preadv(r1, &(0x7f00000017c0), 0x1d0, 0x0) 15:36:57 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r1, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$tun(r1, &(0x7f0000000640)=ANY=[@ANYBLOB="c7"], 0x1) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x3, 0x32, 0xffffffffffffffff, 0x0) 15:36:57 executing program 4: r0 = accept4$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @initdev}, &(0x7f0000000040)=0x1c, 0x80800) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f00000000c0)=[@timestamp, @sack_perm, @mss={0x2, 0x9}, @window={0x3, 0x7fffffff, 0x4}], 0x4) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_GET_EMULATED_CPUID(r1, 0xc008ae09, &(0x7f0000001040)=""/4096) 15:36:57 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000100)={0x79}) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000000)={0x1, 0x0, [{0x0, 0x1, 0x0, 0xff0f0000, @adapter}]}) 15:36:57 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x80000001, 0x400000) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_GET_EMULATED_CPUID(r0, 0xc008ae09, &(0x7f0000001040)=""/4096) 15:36:57 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000100)={0x79}) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000000)={0x1, 0x0, [{0x0, 0x1, 0x0, 0xffff8000, @adapter}]}) 15:36:58 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x80, 0x0) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(r0, 0xc0305616, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002b80)=[{&(0x7f0000000680)=""/190, 0xbe}], 0x1}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) preadv(r1, &(0x7f00000017c0), 0x1d0, 0x0) 15:36:58 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x80, 0x0) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(r0, 0xc0305616, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002b80)=[{&(0x7f0000000680)=""/190, 0xbe}], 0x1}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) preadv(r1, &(0x7f00000017c0), 0x1d0, 0x0) 15:36:58 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r1, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$tun(r1, &(0x7f0000000640)=ANY=[@ANYBLOB="c7"], 0x1) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x4, 0x32, 0xffffffffffffffff, 0x0) 15:36:58 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000100)={0x79}) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000000)={0x1, 0x0, [{0x0, 0x1, 0x0, 0x80ffff00000000, @adapter}]}) 15:36:58 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r3 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x80, 0x400200) ioctl$SNDRV_TIMER_IOCTL_START(r3, 0x54a0) getsockopt$IP_VS_SO_GET_VERSION(r3, 0x0, 0x480, &(0x7f0000000040), &(0x7f00000000c0)=0x40) ioctl$FITRIM(r1, 0xc0185879, &(0x7f0000000100)={0x3, 0x599, 0x3f}) ioctl$KVM_GET_EMULATED_CPUID(r0, 0xc008ae09, &(0x7f0000001040)=""/4096) 15:36:58 executing program 1: sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mknod(&(0x7f000086c000)='./file0\x00', 0x183d, 0x0) r0 = open$dir(&(0x7f00004be000)='./file0\x00', 0x80000880, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) close(r0) creat(&(0x7f00007dc000)='./file0\x00', 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f00000001c0)={0xfffffffffffffffc, 0x0, 0x80000000, 0x1}, 0xfffffffffffffecb) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x2, &(0x7f00000000c0)=0x201, 0x4) listen(r1, 0x10001) r2 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x20, 0x0) syz_open_dev$sndmidi(&(0x7f0000000100)='/dev/snd/midiC#D#\x00', 0x8000, 0x200) dup2(r2, 0xffffffffffffffff) 15:36:58 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000100)={0x79}) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000000)={0x1, 0x0, [{0x0, 0x1, 0x0, 0x100000000000000, @adapter}]}) 15:36:58 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r1, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$tun(r1, &(0x7f0000000640)=ANY=[@ANYBLOB="c7"], 0x1) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x5, 0x32, 0xffffffffffffffff, 0x0) 15:36:58 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x10200, 0x1, 0x104000, 0x1000, &(0x7f0000012000/0x1000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_GET_EMULATED_CPUID(r1, 0xc008ae09, &(0x7f0000005040)=""/4096) 15:36:58 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x80, 0x0) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(r0, 0xc0305616, &(0x7f0000000080)={0x0, {0x0, 0x4}}) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002b80)=[{&(0x7f0000000680)=""/190, 0xbe}], 0x1}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) preadv(r1, &(0x7f00000017c0), 0x1d0, 0x0) 15:36:58 executing program 3: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = epoll_create1(0x0) r2 = fcntl$dupfd(r0, 0x406, r1) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x2, r2, 0x0) 15:36:58 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000100)={0x79}) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000000)={0x1, 0x0, [{0x0, 0x1, 0x0, 0x200000000000000, @adapter}]}) 15:36:58 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x80, 0x0) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(r0, 0xc0305616, &(0x7f0000000080)={0x0, {0x0, 0x4}}) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002b80)=[{&(0x7f0000000680)=""/190, 0xbe}], 0x1}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) preadv(r1, &(0x7f00000017c0), 0x1d0, 0x0) 15:36:58 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x80, 0x0) ioctl$TIOCMBIC(r2, 0x5417, &(0x7f0000000180)=0x9) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r4 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vga_arbiter\x00', 0x501200, 0x0) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffff9c, 0x84, 0x18, &(0x7f0000000040)={0x0, 0x2}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r4, 0x84, 0x6d, &(0x7f0000000100)={r5, 0x28, "32676b8f931a0ee60e521ccd66ea4b3fe6cd7174832b08132052344298a69e1a58a11422ceb27e83"}, &(0x7f0000000140)=0x30) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_GET_EMULATED_CPUID(r0, 0xc008ae09, &(0x7f0000001040)=""/4096) 15:36:58 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r1, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$tun(r1, &(0x7f0000000640)=ANY=[@ANYBLOB="c7"], 0x1) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0xa, 0x32, 0xffffffffffffffff, 0x0) 15:36:58 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000100)={0x79}) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000000)={0x1, 0x0, [{0x0, 0x1, 0x0, 0xff0f000000000000, @adapter}]}) 15:36:58 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r1 = dup3(0xffffffffffffffff, r0, 0x80000) ioctl$VIDIOC_OVERLAY(r1, 0x4004560e, &(0x7f0000000180)) syz_kvm_setup_cpu$x86(r1, r1, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000001800)=[@textreal={0x8, &(0x7f0000001780)="baf80c66b8a0b8438f66efbafc0c66b80020000066ef660f541e0feb660fefcbef66b90f0a000066b89f88935b66ba5d7bd93e0f302e2e0f01caf30f01bb0030660f3066b9800000c00f326635000800000f3066b80c0000000f23c00f21f86635030007000f23f8", 0x68}], 0x1, 0x12, &(0x7f0000001840)=[@cr4={0x1, 0x2006}, @cr0={0x0, 0x1}], 0x2) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_X86_GET_MCE_CAP_SUPPORTED(r1, 0x8008ae9d, 0x0) r4 = creat(&(0x7f0000000400)='./file0\x00', 0x0) r5 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdfffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$RTC_EPOCH_SET(r1, 0x4008700e, 0x2) ioctl$TUNGETIFF(r5, 0x800454d2, &(0x7f0000000580)) sync_file_range(r2, 0x3, 0x32b0, 0x2) ioctl$KVM_IRQ_LINE_STATUS(r3, 0xc008ae67, &(0x7f0000000180)) faccessat(r4, &(0x7f0000000080)='./file0\x00', 0x3, 0x200) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) ioctl$VIDIOC_ENUM_FRAMEINTERVALS(r4, 0xc034564b, &(0x7f0000000000)={0x6, 0x0, 0x0, 0x3, 0x3, @stepwise={{0x7fffffff, 0x10000}, {0x6561, 0x6}, {0x3, 0xffffffff}}}) mount$9p_rdma(&(0x7f00000003c0)='1.7.0.0.1\x01', &(0x7f00000005c0)='./file0\x00', &(0x7f0000000600)='9p\x00', 0xc004, &(0x7f0000000640)={'trans=rdma,', {'port'}, 0x2c, {[{@sq={'sq', 0x3d, 0x3f000000}}, {@rq={'rq'}}], [{@fsmagic={'fsmagic', 0x3d, 0x9}}, {@rootcontext={'rootcontext', 0x3d, 'user_u'}}]}}) r6 = add_key$user(&(0x7f0000000140)='user\x00', &(0x7f00000001c0)={'syz', 0x1}, &(0x7f0000000200)="5ed9d0e186d3fbe179795efe03862e3d14db291526cd28729455bb65aad9e7c7ae63e827cca5ba6e7b35567b7f3bcca2ac71f9e4f50dee7d3190b476daa04131e621fb7727268f536c0dd2ffc9fccfc161eb4786cbd917f1967117f7f9dd6f84cadd443d5638f89c545af3e7755cfe92a0f4aac9aa56414c5682f2bac4b35ac36f9eb7906cc5fc39241211e022b93c1732b3cee4dde9820e35dbe04f32c03b7124b6d4e6e2a8", 0xa6, 0xfffffffffffffffc) r7 = add_key$user(&(0x7f00000002c0)='user\x00', &(0x7f0000000340)={'syz', 0x0}, &(0x7f0000000440)="bc075a607d06f411208c757a9990d6eab10d858f9a564e589be59ab3fedf930aed7808f8f0472e4528c4fd4ef7c0ca592061341c366dd71c998571456bc85a3d69614e4b05ba02", 0x47, 0x0) r8 = request_key(&(0x7f0000000380)='.dead\x00', &(0x7f00000004c0)={'syz', 0x2}, &(0x7f0000000500)='fsmagic', 0xfffffffffffffffb) keyctl$dh_compute(0x17, &(0x7f0000000540)={r6, r7, r8}, &(0x7f00000006c0)=""/41, 0x29, &(0x7f0000001740)={&(0x7f0000000700)={'rmd160\x00'}, &(0x7f0000000740)="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", 0x1000}) r9 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x0, 0x0) openat$cgroup_ro(r9, 0x0, 0x0, 0x0) 15:36:59 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x6}, [@alu={0x0, 0x0, 0x2}]}, &(0x7f00000000c0)='s\x01\x00\x80\x00\x1e\x00\x00\x00', 0x1, 0xfb, &(0x7f00001a7f05)=""/251}, 0x48) inotify_init1(0x0) socket$unix(0x1, 0x7, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) ioctl$DRM_IOCTL_SET_UNIQUE(r0, 0x40106410, &(0x7f00000001c0)={0xa9, &(0x7f0000000100)="ba25d6010d6b597e6872115c9a5af9da0d4bf4a233edd0286fed1620ebcde5edfebbafda5a1e1d8e9f990343ce699cad867ad4f626d80ff63a54b3d27d7f6a6e97c9890ed3362210b696d4ed3c704e8341257764599c8b923dd96bc5b069f1615d991cb0a79987709bca00d1880a862223ee4e964de43377f5326774cf70839974b6d76d426e5104efd149659c6ed0d8db0e1b2ef54c38e9a688c6f90ec3601acfba4b5fd3aa98de22"}) 15:36:59 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0xc6de, 0x111000) ioctl$PPPIOCGL2TPSTATS(r1, 0x80487436, &(0x7f0000000080)="3d17a22fea07fdaf9c35fe8dda1cb54d542bdd2488548b327d17e52bab429630a636a01cf3c56f09d37d181872b7da78df6e1f2a7f0006e2f08a9f5d727c4965f661fce2fe39cb8ac4ba3b5e66d56bdf3efbbb16155f4e685d36913c50bd049eca310119a14e00fcf7c184d93c5e99ff1a0e55f3b20435115d") r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffefe) ioctl$KVM_GET_EMULATED_CPUID(r0, 0xc008ae09, &(0x7f0000001040)=""/4096) 15:36:59 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000100)={0x79}) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000000)={0x1, 0x0, [{0x0, 0x1, 0x0, 0xffffffff00000000, @adapter}]}) 15:36:59 executing program 3: r0 = socket(0x2, 0x3, 0x2f) r1 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r1, 0x40045532, &(0x7f0000000040)=0x6) openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x0, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) r2 = open(&(0x7f0000000180)='./file0\x00', 0x141046, 0x0) ftruncate(r2, 0x8007ffc) sendfile(r0, r2, 0x0, 0x9928) 15:36:59 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x80, 0x0) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(r0, 0xc0305616, &(0x7f0000000080)={0x0, {0x0, 0x4}}) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002b80)=[{&(0x7f0000000680)=""/190, 0xbe}], 0x1}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) preadv(r1, &(0x7f00000017c0), 0x1d0, 0x0) 15:36:59 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r1, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$tun(r1, &(0x7f0000000640)=ANY=[@ANYBLOB="c7"], 0x1) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0xc, 0x32, 0xffffffffffffffff, 0x0) 15:36:59 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f000026cfff)="c6", 0x1, 0x0, 0x0, 0x0) shutdown(r0, 0x3) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f000062fff8)={0x0, 0x2000000001}, 0x8) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000080), 0x8) 15:36:59 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) finit_module(0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_CMD_SET_LINK_WINDOW(0xffffffffffffffff, 0x0, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x4, 0xfa00, {r1}}, 0xf8) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm_plock\x00', 0x0, 0x0) close(r0) 15:36:59 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000100)={0x79}) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000000)={0x1, 0x0, [{0x0, 0x1, 0x0, 0x0, @adapter={0x2}}]}) 15:36:59 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_GET_EMULATED_CPUID(r0, 0xc008ae09, &(0x7f0000001040)=""/4096) 15:36:59 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r1, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$tun(r1, &(0x7f0000000640)=ANY=[@ANYBLOB="c7"], 0x1) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x10, 0x32, 0xffffffffffffffff, 0x0) 15:36:59 executing program 1: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) ioctl$SIOCAX25NOUID(r0, 0x89e3, &(0x7f0000000040)=0x1) socket$inet6_sctp(0xa, 0x1, 0x84) 15:36:59 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x80, 0x0) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(r0, 0xc0305616, &(0x7f0000000080)={0x0, {0x4}}) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002b80)=[{&(0x7f0000000680)=""/190, 0xbe}], 0x1}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) preadv(r1, &(0x7f00000017c0), 0x1d0, 0x0) 15:36:59 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000100)={0x79}) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000000)={0x1, 0x0, [{0x0, 0x1, 0x0, 0x0, @adapter={0xff0f}}]}) 15:36:59 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_GET_EMULATED_CPUID(r0, 0xc008ae09, &(0x7f0000001040)=""/4096) 15:36:59 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x80, 0x0) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(r0, 0xc0305616, &(0x7f0000000080)={0x0, {0x0, 0x4}}) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002b80)=[{&(0x7f0000000680)=""/190, 0xbe}], 0x1}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) preadv(r1, &(0x7f00000017c0), 0x1d0, 0x0) 15:36:59 executing program 3: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$SIOCRSSL2CALL(r0, 0x89e4, 0x0) openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x2000, 0x0) 15:36:59 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000100)={0x79}) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000000)={0x1, 0x0, [{0x0, 0x1, 0x0, 0x0, @adapter={0x80ffff}}]}) 15:37:00 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r1, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$tun(r1, &(0x7f0000000640)=ANY=[@ANYBLOB="c7"], 0x1) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x300, 0x32, 0xffffffffffffffff, 0x0) 15:37:00 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r1, 0x4008ae93, &(0x7f0000000000)) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_GET_EMULATED_CPUID(r0, 0xc008ae09, &(0x7f0000001040)=""/4096) 15:37:00 executing program 3: modify_ldt$read(0x0, &(0x7f0000000000)=""/4096, 0x1000) r0 = syz_open_dev$audion(&(0x7f0000001000)='/dev/audio#\x00', 0x0, 0x0) execveat(r0, &(0x7f0000001040)='./file0\x00', &(0x7f00000010c0)=[&(0x7f0000001080)='\x00'], &(0x7f0000001300)=[&(0x7f0000001100)='trusted\x00', &(0x7f0000001140)='&$:\x00', &(0x7f0000001180)='proc}\x12\'!GPL#^\x00', &(0x7f00000011c0)=':vboxnet0@selinux\x00', &(0x7f0000001200)=',Z+@cpusetGPLcpuset^\x00', &(0x7f0000001240)='!eth1.#\x00', &(0x7f0000001280)='posix_acl_accessself./usermime_typewlan0\x00', &(0x7f00000012c0)=':\x00'], 0x100) r1 = socket$l2tp(0x18, 0x1, 0x1) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000001340)='\x00') socket$tipc(0x1e, 0x2, 0x0) setsockopt$netrom_NETROM_T4(r0, 0x103, 0x6, &(0x7f0000001380)=0x4, 0x4) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000001400)='IPVS\x00') sendmsg$IPVS_CMD_GET_DEST(r0, &(0x7f0000001500)={&(0x7f00000013c0)={0x10, 0x0, 0x0, 0xc000000}, 0xc, &(0x7f00000014c0)={&(0x7f0000001440)={0x44, r2, 0x31a, 0x70bd2c, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0xfff}]}, @IPVS_CMD_ATTR_SERVICE={0x24, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x2}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x7e}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e20}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x5}]}]}, 0x44}, 0x1, 0x0, 0x0, 0x804}, 0x90) getsockopt$sock_int(r1, 0x1, 0x23, &(0x7f0000001540), &(0x7f0000001580)=0x4) socket$pppoe(0x18, 0x1, 0x0) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000001680)={0x0, @initdev, @initdev}, &(0x7f00000016c0)=0xc) connect(r1, &(0x7f0000001700)=@xdp={0x2c, 0x7, r3, 0x10}, 0x80) r4 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000001780)='/dev/qat_adf_ctl\x00', 0x0, 0x0) r5 = openat$cgroup_ro(r0, &(0x7f00000017c0)='cgroup.controllers\x00', 0x0, 0x0) r6 = syz_genetlink_get_family_id$tipc2(&(0x7f0000001840)='TIPCv2\x00') sendmsg$TIPC_NL_PUBL_GET(r0, &(0x7f0000001a00)={&(0x7f0000001800)={0x10, 0x0, 0x0, 0x800100}, 0xc, &(0x7f00000019c0)={&(0x7f0000001880)={0x140, r6, 0x302, 0x70bd2b, 0x25dfdbfd, {}, [@TIPC_NLA_MON={0x14, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x40}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x4}]}, @TIPC_NLA_NET={0x3c, 0x7, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x7}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x8}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x2}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0xfff}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x2}]}, @TIPC_NLA_NODE={0x2c, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xaa}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x72}, @TIPC_NLA_NODE_ADDR={0x8}]}, @TIPC_NLA_MEDIA={0x40, 0x5, [@TIPC_NLA_MEDIA_PROP={0x34, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8000}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfffe000000000000}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x80}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xd1d}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}, @TIPC_NLA_NODE={0x30, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x800}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x3f}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x2}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_NET={0x40, 0x7, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x1}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0xfff}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x6}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x1ff}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x6}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x80000001}]}]}, 0x140}, 0x1, 0x0, 0x0, 0x4000}, 0x20004000) ioctl$sock_bt_cmtp_CMTPGETCONNLIST(r0, 0x800443d2, &(0x7f0000001b40)={0xa, &(0x7f0000001a40)=[{}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}) getsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f0000001b80)={0x0, @multicast2, @local}, &(0x7f0000001bc0)=0xc) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r5, 0x6, 0x23, &(0x7f0000001c00)={&(0x7f0000ffa000/0x4000)=nil, 0x4000}, &(0x7f0000001c40)=0x10) r7 = pkey_alloc(0x0, 0x1) pkey_mprotect(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x2000000, r7) rt_sigsuspend(&(0x7f0000001c80)={0x524}, 0x8) times(&(0x7f0000001cc0)) write$P9_RLOPEN(r5, &(0x7f0000001d00)={0x18, 0xd, 0x1, {{0x0, 0x0, 0x4}, 0x4}}, 0x18) syz_open_dev$amidi(&(0x7f0000001d40)='/dev/amidi#\x00', 0x4, 0x20000) r8 = syz_open_dev$midi(&(0x7f0000001d80)='/dev/midi#\x00', 0x7fffffff, 0x40000) ioctl$SG_GET_COMMAND_Q(r8, 0x2270, &(0x7f0000001dc0)) r9 = syz_genetlink_get_family_id$tipc(&(0x7f0000001e40)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r4, &(0x7f0000001f00)={&(0x7f0000001e00)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000001ec0)={&(0x7f0000001e80)={0x1c, r9, 0x211, 0x70bd29, 0x25dfdbfd, {}, [""]}, 0x1c}, 0x1, 0x0, 0x0, 0x400c001}, 0x20000801) 15:37:00 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x80, 0x0) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(r0, 0xc0305616, &(0x7f0000000080)={0x0, {0x4}}) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002b80)=[{&(0x7f0000000680)=""/190, 0xbe}], 0x1}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) preadv(r1, &(0x7f00000017c0), 0x1d0, 0x0) 15:37:00 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000100)={0x79}) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000000)={0x1, 0x0, [{0x0, 0x1, 0x0, 0x0, @adapter={0x1000000}}]}) 15:37:00 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r1, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$tun(r1, &(0x7f0000000640)=ANY=[@ANYBLOB="c7"], 0x1) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x500, 0x32, 0xffffffffffffffff, 0x0) 15:37:00 executing program 4: syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, &(0x7f0000000640)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x80004}, 0xc, &(0x7f0000000600)={&(0x7f0000000300)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="00001759e174917726bd70000000000003000000200001001c000200080002000000040008000400000400000800"], 0x34}}, 0x20044880) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f00000001c0)={0x0, 0x0, 0x820d, 0xf33, 0x8}, 0x0) connect$inet6(r0, &(0x7f0000002740)={0xa, 0x0, 0x0, @dev, 0x4}, 0x79) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) clone(0x7ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000001200)=0x4, 0x4) r1 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000080)={'syz', 0x0}, &(0x7f00000000c0)="14f9635095af1146306487fd1d2961cb23ae158614de9d2d7c8d4c32e06e70d99dd9be1caa93bb0b815c11a09c0954732b1c221cbbe294d6b265b134bc25478b90bd70066bc173ff9275362f99190e39ce03a8443c638db27b2641f1d93d659cea02cb423f87500839f8b4b1440a8f20bf7fd42c603ffb30cb8bfa2ace5be641f420c2cc595c564d827d6995677053c382fa9f58b77a1f27f9863995ab9215d5ac36d3f143efd58fdc3f76dd57bf45e15633bd9e0c", 0xb5, 0xffffffffffffffff) keyctl$revoke(0x3, r1) getsockname$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x0) sendmmsg(r0, &(0x7f0000007e00), 0x4000000000000f4, 0x0) 15:37:00 executing program 1: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800000) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) close(r0) syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='9p\x00', 0x0, &(0x7f0000000180)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 15:37:00 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000100)={0x79}) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000000)={0x1, 0x0, [{0x0, 0x1, 0x0, 0x0, @adapter={0x2000000}}]}) 15:37:00 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) fsetxattr$security_ima(r0, &(0x7f0000000000)='security.ima\x00', &(0x7f0000000080)=@ng={0x4, 0x7, "c346a1"}, 0x5, 0x2) r1 = syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0xfff, 0x0) ioctl$KVM_GET_SUPPORTED_CPUID(r1, 0xc008ae05, &(0x7f00000004c0)=""/4096) ioctl(r0, 0x400001000008914, &(0x7f0000000240)="e49afd0e7215d396e50010000000528300004000000040") r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x0, 0x0) socket$netlink(0x10, 0x3, 0x4) dup(r2) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r4 = socket(0x10, 0x2, 0x0) sendto(r4, &(0x7f0000000180)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r4, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x3d}, {&(0x7f00000000c0)=""/85, 0x4e4}, {&(0x7f00000024c0)=""/4096, 0x1008}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0xc6}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x4000000000001de, 0x6, &(0x7f0000003700)={0x77359400}) ioctl$TCSETS(r2, 0x40045431, &(0x7f0000000140)) r5 = syz_open_pts(r2, 0x0) r6 = dup2(r5, r2) ioctl$TCXONC(r6, 0x540a, 0x3) [ 365.252899] 9pnet: Insufficient options for proto=fd [ 365.304762] 9pnet: Insufficient options for proto=fd 15:37:00 executing program 1: ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f0000000000)={0xffffffffffffff9c}) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000040), 0x4) syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local, @dev, [], {@ipv4={0x800, {{0xffffff89, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote={0xac, 0x14, 0x223}, {[@rr={0x44, 0xb, 0x5, [@loopback]}]}}, @icmp=@timestamp_reply}}}}, &(0x7f0000000100)) 15:37:00 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000100)={0x79}) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000000)={0x1, 0x0, [{0x0, 0x1, 0x0, 0x0, @adapter={0xff0f0000}}]}) 15:37:00 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x80, 0x0) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(r0, 0xc0305616, &(0x7f0000000080)={0x0, {0x4}}) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002b80)=[{&(0x7f0000000680)=""/190, 0xbe}], 0x1}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) preadv(r1, &(0x7f00000017c0), 0x1d0, 0x0) 15:37:00 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r1, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$tun(r1, &(0x7f0000000640)=ANY=[@ANYBLOB="c7"], 0x1) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0xa00, 0x32, 0xffffffffffffffff, 0x0) 15:37:01 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x80, 0x0) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(r0, 0xc0305616, &(0x7f0000000080)={0x0, {0x4}}) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002b80)=[{&(0x7f0000000680)=""/190, 0xbe}], 0x1}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) preadv(r1, &(0x7f00000017c0), 0x1d0, 0x0) 15:37:01 executing program 1: perf_event_open(&(0x7f000025c000)={0x400000002, 0x70, 0xc3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/qat_adf_ctl\x00', 0x80, 0x0) ioctl$KVM_X86_SETUP_MCE(r1, 0x4008ae9c, &(0x7f0000000140)={0x1f, 0x2, 0xffff}) r2 = socket$inet(0x2, 0x80001, 0x84) r3 = fcntl$dupfd(r2, 0x0, r2) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x7d, &(0x7f00000004c0)={0x0, @in={{0x2, 0x0, @loopback}}}, 0x98) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000006c0)=@polexpire={0xc0, 0x1b, 0x3, 0x0, 0x0, {{{@in6=@mcast1, @in, 0x0, 0x0, 0x0, 0x0, 0x2}}}}, 0xc0}, 0x1, 0x0, 0x0, 0x1}, 0x0) syz_execute_func(&(0x7f0000000040)="64660fc5e2f4f3a6c401f5e8b899899999c4817d703bd08f68b0a3090736440fd598621800008f6878c1a1b3c09e9c00430fd302c42171dc92a7b07b7ff3466c") ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f0000000080)=0x0) fcntl$setownex(r0, 0xf, &(0x7f00000000c0)={0x2, r4}) 15:37:01 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000100)={0x79}) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000000)={0x1, 0x0, [{0x0, 0x1, 0x0, 0x0, @adapter={0xffff8000}}]}) 15:37:01 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) fsetxattr$security_ima(r0, &(0x7f0000000000)='security.ima\x00', &(0x7f0000000080)=@ng={0x4, 0x7, "c346a1"}, 0x5, 0x2) r1 = syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0xfff, 0x0) ioctl$KVM_GET_SUPPORTED_CPUID(r1, 0xc008ae05, &(0x7f00000004c0)=""/4096) ioctl(r0, 0x400001000008914, &(0x7f0000000240)="e49afd0e7215d396e50010000000528300004000000040") r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x0, 0x0) socket$netlink(0x10, 0x3, 0x4) dup(r2) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r4 = socket(0x10, 0x2, 0x0) sendto(r4, &(0x7f0000000180)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r4, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x3d}, {&(0x7f00000000c0)=""/85, 0x4e4}, {&(0x7f00000024c0)=""/4096, 0x1008}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0xc6}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x4000000000001de, 0x6, &(0x7f0000003700)={0x77359400}) ioctl$TCSETS(r2, 0x40045431, &(0x7f0000000140)) r5 = syz_open_pts(r2, 0x0) r6 = dup2(r5, r2) ioctl$TCXONC(r6, 0x540a, 0x3) 15:37:01 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r1, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$tun(r1, &(0x7f0000000640)=ANY=[@ANYBLOB="c7"], 0x1) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0xc00, 0x32, 0xffffffffffffffff, 0x0) 15:37:01 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x80, 0x0) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(r0, 0xc0305616, &(0x7f0000000080)={0x0, {0x4, 0x4}}) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) preadv(r1, &(0x7f00000017c0), 0x1d0, 0x0) 15:37:01 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x80, 0x0) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(r0, 0xc0305616, &(0x7f0000000080)={0x0, {0x4, 0x4}}) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) preadv(r1, &(0x7f00000017c0), 0x1d0, 0x0) [ 365.973847] QAT: Invalid ioctl 15:37:01 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000100)={0x79}) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000000)={0x1, 0x0, [{0x0, 0x1, 0x0, 0x0, @adapter={0x80ffff00000000}}]}) 15:37:01 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x80, 0x0) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(r0, 0xc0305616, &(0x7f0000000080)={0x0, {0x4, 0x4}}) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) preadv(r1, &(0x7f00000017c0), 0x1d0, 0x0) 15:37:01 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) fsetxattr$security_ima(r0, &(0x7f0000000000)='security.ima\x00', &(0x7f0000000080)=@ng={0x4, 0x7, "c346a1"}, 0x5, 0x2) r1 = syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0xfff, 0x0) ioctl$KVM_GET_SUPPORTED_CPUID(r1, 0xc008ae05, &(0x7f00000004c0)=""/4096) ioctl(r0, 0x400001000008914, &(0x7f0000000240)="e49afd0e7215d396e50010000000528300004000000040") r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x0, 0x0) socket$netlink(0x10, 0x3, 0x4) dup(r2) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r4 = socket(0x10, 0x2, 0x0) sendto(r4, &(0x7f0000000180)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r4, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x3d}, {&(0x7f00000000c0)=""/85, 0x4e4}, {&(0x7f00000024c0)=""/4096, 0x1008}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0xc6}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x4000000000001de, 0x6, &(0x7f0000003700)={0x77359400}) ioctl$TCSETS(r2, 0x40045431, &(0x7f0000000140)) r5 = syz_open_pts(r2, 0x0) r6 = dup2(r5, r2) ioctl$TCXONC(r6, 0x540a, 0x3) 15:37:01 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) read(r0, 0x0, 0x0) ioctl$SG_NEXT_CMD_LEN(r0, 0x2283, &(0x7f00000000c0)=0x4b) write$binfmt_elf64(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="7f454c5e00000400000000000000000000634a16d15fd7085d00e4ff38000000000018b7074d94b0cb5a8531eb2a5bd4000800000000d414b8081116a5181ad25780f6cadf630000000000000000cc2cac33db1ad51640000000000000bf2a6b00bd21e4b471df8dd540198efddff1"], 0x6f) 15:37:01 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$sock_int(r0, 0x1, 0x40000000a, &(0x7f0000000080)=0x200000000000007, 0x4) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f00000000c0)) open(&(0x7f0000000140)='./file0\x00', 0x0, 0x2) r1 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x2, 0x80202) write$FUSE_LSEEK(r1, &(0x7f0000000100)={0x18, 0x0, 0x5, {0x1}}, 0x18) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000000)=0xffffffff, 0x4) 15:37:01 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r1, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$tun(r1, &(0x7f0000000640)=ANY=[@ANYBLOB="c7"], 0x1) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x1fff, 0x32, 0xffffffffffffffff, 0x0) 15:37:01 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000100)={0x79}) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000000)={0x1, 0x0, [{0x0, 0x1, 0x0, 0x0, @adapter={0x100000000000000}}]}) 15:37:01 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x80, 0x0) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(r0, 0xc0305616, &(0x7f0000000080)={0x0, {0x4, 0x4}}) recvmmsg(0xffffffffffffffff, &(0x7f0000003840), 0x0, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) preadv(r1, &(0x7f00000017c0), 0x1d0, 0x0) 15:37:01 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0xc0505350, &(0x7f0000000000)={{0x0, 0x10001}, {0xf, 0xbf}}) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f00000000c0)={{0x84, 0x5}, 'port0\x00', 0x8, 0x4, 0x80000000, 0x6, 0x8, 0x400, 0x8, 0x0, 0x4, 0x9}) 15:37:01 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) vmsplice(r1, &(0x7f00000002c0)=[{&(0x7f00000000c0)="f785240650fc58ce32e0fe5353bac1451156755fbcaf5e29", 0x18}, {&(0x7f0000000100)="ddee7599abd36f0b5cca3ecfb377f453802e96475a29acf51ef686025b71000c7b410e1bc88a69b1974596e45c5d3133aefb4388d63cefc3c78bd92a6f86361df128f52397dcc447922e4643a470a37aab2a8db99994d3f5d2bf39bea9e4d03d6adab23b39c4eaaa7f9d0204c9690c604b91593ed6ef6ab5ec045c94292a3d4105bc4a5c1e80fedbb57592501bd04d7894288d2f061df3b6dc59bbea0b8d69d06b6e1bcc27f9e5fcd49b37d6589cf946272eb9bfc6216ba9253aa1f6a6f3", 0xbe}, {&(0x7f00000001c0)="f2284bd2c88e363255cd0fdaaabb30659e51436f571d8ec483a1234a5bec87ae01f7c0693681d862faf659318623bd0c0829bb700a290e186618cdbe0e0b6744885156c3a0f97958fe27fc426db136cca5e1ac46bcfae7ec702fd26da9ae1317c0b33d63f069246815698eac9f245e8e17ce5bcfa432e0073fa8f3449c9236c5ddcf6a9dabc91a80fef8e5dd8c35fa40580fd454e64bc2aad204cfbf3a6c645b99bf9c26126fa3d6f6bf33594ee6fd6c3874368b9c26827c38a4247c9a", 0xbd}, {&(0x7f0000000280)="bbbdfbb6a8fba7be435e63da35b195af726b21e0995cfc702b7a71b68d5becc8d9239bfa214ed7e044cfddbdf895a2a3096575ea22425546", 0x38}], 0x4, 0x1) pipe2(&(0x7f0000000040)={0xffffffffffffffff}, 0x800) write$USERIO_CMD_REGISTER(r3, &(0x7f0000000080)={0x0, 0xffffffffffffff71}, 0x2) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) mmap$perf(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x84051, r2, 0x0) 15:37:01 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) fsetxattr$security_ima(r0, &(0x7f0000000000)='security.ima\x00', &(0x7f0000000080)=@ng={0x4, 0x7, "c346a1"}, 0x5, 0x2) r1 = syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0xfff, 0x0) ioctl$KVM_GET_SUPPORTED_CPUID(r1, 0xc008ae05, &(0x7f00000004c0)=""/4096) ioctl(r0, 0x400001000008914, &(0x7f0000000240)="e49afd0e7215d396e50010000000528300004000000040") r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x0, 0x0) socket$netlink(0x10, 0x3, 0x4) dup(r2) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r4 = socket(0x10, 0x2, 0x0) sendto(r4, &(0x7f0000000180)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r4, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x3d}, {&(0x7f00000000c0)=""/85, 0x4e4}, {&(0x7f00000024c0)=""/4096, 0x1008}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0xc6}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x4000000000001de, 0x6, &(0x7f0000003700)={0x77359400}) ioctl$TCSETS(r2, 0x40045431, &(0x7f0000000140)) r5 = syz_open_pts(r2, 0x0) r6 = dup2(r5, r2) ioctl$TCXONC(r6, 0x540a, 0x3) 15:37:01 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000100)={0x79}) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000000)={0x1, 0x0, [{0x0, 0x1, 0x0, 0x0, @adapter={0x200000000000000}}]}) 15:37:01 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x80, 0x0) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(r0, 0xc0305616, &(0x7f0000000080)={0x0, {0x4, 0x4}}) recvmmsg(0xffffffffffffffff, &(0x7f0000003840), 0x0, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) preadv(r1, &(0x7f00000017c0), 0x1d0, 0x0) 15:37:01 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x80, 0x0) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(r0, 0xc0305616, &(0x7f0000000080)={0x0, {0x4, 0x4}}) recvmmsg(0xffffffffffffffff, &(0x7f0000003840), 0x0, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) preadv(r1, &(0x7f00000017c0), 0x1d0, 0x0) 15:37:02 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r1, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$tun(r1, &(0x7f0000000640)=ANY=[@ANYBLOB="c7"], 0x1) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x2000, 0x32, 0xffffffffffffffff, 0x0) 15:37:02 executing program 3: bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x3, 0x3, &(0x7f0000000080)=ANY=[@ANYBLOB="85000000110000006c0000180000e001b510950000000000000000"], &(0x7f00000002c0)='syzkaller\x00', 0x9, 0x4ae, &(0x7f0000000340)=""/207}, 0x48) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='io.stat\x00', 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000002a80)={0x0, 0x0, &(0x7f00000019c0)=[{0x0}], 0x1, &(0x7f0000001a40)}, 0x0) openat$cgroup_int(r0, &(0x7f00000004c0)='hugetlb.2MB.max_usage_in_bytes\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='/group.stat\x00', 0x2761, 0x0) perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x4, 0x0, 0xee, 0xfffffffffffffffd, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffff9c, 0x0) openat$cgroup_type(r1, &(0x7f0000000200)='cgroup.type\x00', 0x2, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x1, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x3001}) r3 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r3) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000380)) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8914, &(0x7f0000000e00)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x1f\xf6P\rSj\x95\xd9o\x03\xd4\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') ioctl$PERF_EVENT_IOC_QUERY_BPF(r3, 0xc008240a, &(0x7f0000000300)={0x5, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0]}) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x504) 15:37:02 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000100)={0x79}) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000000)={0x1, 0x0, [{0x0, 0x1, 0x0, 0x0, @adapter={0xff0f000000000000}}]}) 15:37:02 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000001480)={&(0x7f0000000140)=ANY=[@ANYBLOB="3c010000100013070000000000000000fe800000000000000000000000000000000000000000000000f700000000000000000000000000000000000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="ff020000000000000000000000000001000000003200000000000000000000000000ffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000004c001200726663343130362867636d28616573292900000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000060000000"], 0x13c}}, 0x0) 15:37:02 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) fsetxattr$security_ima(r0, &(0x7f0000000000)='security.ima\x00', &(0x7f0000000080)=@ng={0x4, 0x7, "c346a1"}, 0x5, 0x2) r1 = syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0xfff, 0x0) ioctl$KVM_GET_SUPPORTED_CPUID(r1, 0xc008ae05, &(0x7f00000004c0)=""/4096) ioctl(r0, 0x400001000008914, &(0x7f0000000240)="e49afd0e7215d396e50010000000528300004000000040") r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x0, 0x0) socket$netlink(0x10, 0x3, 0x4) dup(r2) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r4 = socket(0x10, 0x2, 0x0) sendto(r4, &(0x7f0000000180)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r4, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x3d}, {&(0x7f00000000c0)=""/85, 0x4e4}, {&(0x7f00000024c0)=""/4096, 0x1008}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0xc6}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x4000000000001de, 0x6, &(0x7f0000003700)={0x77359400}) ioctl$TCSETS(r2, 0x40045431, &(0x7f0000000140)) r5 = syz_open_pts(r2, 0x0) dup2(r5, r2) 15:37:02 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x80, 0x0) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(r0, 0xc0305616, &(0x7f0000000080)={0x0, {0x4, 0x4}}) recvmmsg(0xffffffffffffffff, &(0x7f0000003840), 0x0, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) preadv(r1, &(0x7f00000017c0), 0x1d0, 0x0) 15:37:02 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r1, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$tun(r1, &(0x7f0000000640)=ANY=[@ANYBLOB="c7"], 0x1) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x3fff, 0x32, 0xffffffffffffffff, 0x0) 15:37:02 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000100)={0x79}) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000000)={0x1, 0x0, [{0x0, 0x1, 0x0, 0x0, @adapter={0xffffffff00000000}}]}) [ 366.991602] device nr0 entered promiscuous mode 15:37:02 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x80, 0x0) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(r0, 0xc0305616, &(0x7f0000000080)={0x0, {0x4, 0x4}}) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) preadv(r1, &(0x7f00000017c0), 0x1d0, 0x0) 15:37:02 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000100)={0x79}) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000000)={0x1, 0x0, [{0x0, 0x1, 0x0, 0x0, @adapter={0x0, 0x2}}]}) 15:37:02 executing program 1: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000240)={0x6}, 0x8, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x80001, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000300)='IPVS\x00') sendmsg$IPVS_CMD_SET_INFO(r0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB="e8000000", @ANYRES16=r4, @ANYBLOB="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"], 0xe8}, 0x1, 0x0, 0x0, 0x800}, 0x4000) r5 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x202040, 0x0) ioctl$sock_bt_cmtp_CMTPCONNDEL(r5, 0x400443c9, &(0x7f0000000080)={{0x5, 0x1ff, 0x0, 0x7, 0x7, 0x10000}, 0x4}) ioctl$KVM_GET_VCPU_EVENTS(r3, 0x5000aea5, &(0x7f0000000040)) 15:37:02 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x80, 0x0) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(r0, 0xc0305616, &(0x7f0000000080)={0x0, {0x4, 0x4}}) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) preadv(r1, &(0x7f00000017c0), 0x1d0, 0x0) 15:37:02 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000100)={0x79}) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000000)={0x1, 0x0, [{0x0, 0x1, 0x0, 0x0, @adapter={0x0, 0xff0f}}]}) 15:37:03 executing program 3: mknod$loop(&(0x7f0000009800)='./file0\x00', 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VHOST_SET_VRING_NUM(r3, 0x4008af10, &(0x7f0000000100)={0x3, 0x80000001}) perf_event_open(&(0x7f0000000000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, @perf_config_ext, 0xa00000000, 0x20000000002}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000080)={'team0\x00', 0x0}) ioctl$HCIINQUIRY(r2, 0x800448f0, &(0x7f0000000200)={r4, 0x0, 0x8, 0x6, 0x7, 0x100000001, 0x2}) write$P9_RXATTRCREATE(0xffffffffffffffff, 0x0, 0x0) write$P9_RVERSION(r2, &(0x7f0000000180)=ANY=[@ANYBLOB="1500000065ffef08000000080039503230308d6ed3a98823a7af302e4c09ab450b3bd67c36e75355c8383003977725259ae689809f157cf32128d72f5d22ccab4a12e9b6f2baa8c3f1a78ce9a1b846b38eec93f1e019c6d3078d9a5df81aa45a5b623e7a543dc0f54dbdc8131d0182ad"], 0x15) 15:37:03 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x10000, 0x0) ioctl$EVIOCSCLOCKID(r1, 0x400445a0, &(0x7f0000000100)) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) r3 = openat$cgroup_subtree(r2, &(0x7f00000000c0)='cgroup.subtree_control\x00', 0x2, 0x0) close(r3) recvmmsg(0xffffffffffffffff, &(0x7f0000001a00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/61, 0x3d}}], 0x1, 0x0, 0x0) readv(r3, &(0x7f00000002c0), 0x1a5) 15:37:03 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000100)={0x79}) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000000)={0x1, 0x0, [{0x0, 0x1, 0x0, 0x0, @adapter={0x0, 0x80ffff}}]}) 15:37:03 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x80, 0x0) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(r0, 0xc0305616, &(0x7f0000000080)={0x0, {0x4, 0x4}}) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) preadv(r1, &(0x7f00000017c0), 0x1d0, 0x0) 15:37:03 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) fsetxattr$security_ima(r0, &(0x7f0000000000)='security.ima\x00', &(0x7f0000000080)=@ng={0x4, 0x7, "c346a1"}, 0x5, 0x2) r1 = syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0xfff, 0x0) ioctl$KVM_GET_SUPPORTED_CPUID(r1, 0xc008ae05, &(0x7f00000004c0)=""/4096) ioctl(r0, 0x400001000008914, &(0x7f0000000240)="e49afd0e7215d396e50010000000528300004000000040") r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x0, 0x0) socket$netlink(0x10, 0x3, 0x4) dup(r2) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r4 = socket(0x10, 0x2, 0x0) sendto(r4, &(0x7f0000000180)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r4, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x3d}, {&(0x7f00000000c0)=""/85, 0x4e4}, {&(0x7f00000024c0)=""/4096, 0x1008}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0xc6}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x4000000000001de, 0x6, &(0x7f0000003700)={0x77359400}) ioctl$TCSETS(r2, 0x40045431, &(0x7f0000000140)) syz_open_pts(r2, 0x0) [ 367.862010] rpcbind: RPC call returned error 22 15:37:03 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) connect$llc(r1, &(0x7f0000000040)={0x1a, 0x337, 0x4b, 0x4, 0x3, 0x7f, @local}, 0x10) r2 = accept4(r1, &(0x7f0000000140)=@rc, &(0x7f0000000000)=0x80, 0x0) io_setup(0x3f, &(0x7f0000000080)=0x0) r4 = dup3(0xffffffffffffffff, r2, 0x80000) io_cancel(r3, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x5, 0x4, r2, &(0x7f00000000c0)="d73f69225a3e722802adee82525d0f", 0xf, 0x3f, 0x0, 0x1, r4}, &(0x7f0000000200)) setsockopt$TIPC_DEST_DROPPABLE(r2, 0x10f, 0x81, &(0x7f0000000100)=0x1b73, 0x4) 15:37:03 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000100)={0x79}) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000000)={0x1, 0x0, [{0x0, 0x1, 0x0, 0x0, @adapter={0x0, 0x1000000}}]}) 15:37:03 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x80, 0x0) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(r0, 0xc0305616, &(0x7f0000000080)={0x0, {0x4, 0x4}}) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002b80)}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) preadv(r1, &(0x7f00000017c0), 0x1d0, 0x0) 15:37:03 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r1, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$tun(r1, &(0x7f0000000640)=ANY=[@ANYBLOB="c7"], 0x1) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x4000, 0x32, 0xffffffffffffffff, 0x0) 15:37:03 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sndctrl(&(0x7f0000000200)='/dev/snd/controlC#\x00', 0x1, 0x400) r1 = syz_open_dev$sndctrl(&(0x7f000000a000)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_HWDEP_INFO(r1, 0x80dc5521, &(0x7f0000000100)=""/222) ioctl$SNDRV_CTL_IOCTL_PVERSION(r1, 0xc1105518, &(0x7f0000001000)) write$binfmt_elf32(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x122) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0xffffffffffffffff, r0, 0x0, 0x5, &(0x7f0000000080)='\'lo-\x00'}, 0x30) perf_event_open(&(0x7f0000000000)={0x6, 0x70, 0x8, 0x5, 0x9acd, 0x4, 0x0, 0x800, 0x1400, 0x8, 0x2, 0x1, 0x7f, 0x7ff, 0x7f, 0x6, 0xffff, 0x2, 0x8000, 0x97a0, 0x3ff, 0x6, 0x7, 0x5, 0x2, 0x2d86581c, 0x3, 0x0, 0x20, 0x1ff, 0x1, 0xfffffffffffffffe, 0x20, 0xccb0, 0x9, 0x8, 0x402, 0x8, 0x0, 0x100, 0x2, @perf_config_ext={0xfffffffffffffffa, 0x13}, 0x1101c, 0x1c, 0x6, 0xf, 0x3, 0xfffffffffffffc00, 0x2}, r2, 0xd, 0xffffffffffffffff, 0x9) r3 = syz_open_dev$vcsa(&(0x7f0000000240)='/dev/vcsa#\x00', 0xfff, 0x502) openat$cgroup_procs(r3, &(0x7f0000000400)='cgroup.procs\x00', 0x2, 0x0) 15:37:03 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) fsetxattr$security_ima(r0, &(0x7f0000000000)='security.ima\x00', &(0x7f0000000080)=@ng={0x4, 0x7, "c346a1"}, 0x5, 0x2) r1 = syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0xfff, 0x0) ioctl$KVM_GET_SUPPORTED_CPUID(r1, 0xc008ae05, &(0x7f00000004c0)=""/4096) ioctl(r0, 0x400001000008914, &(0x7f0000000240)="e49afd0e7215d396e50010000000528300004000000040") r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x0, 0x0) socket$netlink(0x10, 0x3, 0x4) dup(r2) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r4 = socket(0x10, 0x2, 0x0) sendto(r4, &(0x7f0000000180)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r4, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x3d}, {&(0x7f00000000c0)=""/85, 0x4e4}, {&(0x7f00000024c0)=""/4096, 0x1008}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0xc6}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x4000000000001de, 0x6, &(0x7f0000003700)={0x77359400}) ioctl$TCSETS(r2, 0x40045431, &(0x7f0000000140)) [ 368.013620] llc_conn_state_process: llc_conn_service failed [ 368.060362] llc_conn_state_process: llc_conn_service failed 15:37:03 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000100)={0x79}) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000000)={0x1, 0x0, [{0x0, 0x1, 0x0, 0x0, @adapter={0x0, 0x2000000}}]}) 15:37:03 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sndctrl(&(0x7f0000000200)='/dev/snd/controlC#\x00', 0x1, 0x400) r1 = syz_open_dev$sndctrl(&(0x7f000000a000)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_HWDEP_INFO(r1, 0x80dc5521, &(0x7f0000000100)=""/222) ioctl$SNDRV_CTL_IOCTL_PVERSION(r1, 0xc1105518, &(0x7f0000001000)) write$binfmt_elf32(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x122) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0xffffffffffffffff, r0, 0x0, 0x5, &(0x7f0000000080)='\'lo-\x00'}, 0x30) perf_event_open(&(0x7f0000000000)={0x6, 0x70, 0x8, 0x5, 0x9acd, 0x4, 0x0, 0x800, 0x1400, 0x8, 0x2, 0x1, 0x7f, 0x7ff, 0x7f, 0x6, 0xffff, 0x2, 0x8000, 0x97a0, 0x3ff, 0x6, 0x7, 0x5, 0x2, 0x2d86581c, 0x3, 0x0, 0x20, 0x1ff, 0x1, 0xfffffffffffffffe, 0x20, 0xccb0, 0x9, 0x8, 0x402, 0x8, 0x0, 0x100, 0x2, @perf_config_ext={0xfffffffffffffffa, 0x13}, 0x1101c, 0x1c, 0x6, 0xf, 0x3, 0xfffffffffffffc00, 0x2}, r2, 0xd, 0xffffffffffffffff, 0x9) r3 = syz_open_dev$vcsa(&(0x7f0000000240)='/dev/vcsa#\x00', 0xfff, 0x502) openat$cgroup_procs(r3, &(0x7f0000000400)='cgroup.procs\x00', 0x2, 0x0) 15:37:03 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x80, 0x0) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(r0, 0xc0305616, &(0x7f0000000080)={0x0, {0x4, 0x4}}) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002b80)}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) preadv(r1, &(0x7f00000017c0), 0x1d0, 0x0) 15:37:03 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000002640)={0x26, 'aead\x00', 0x0, 0x0, 'rfc7539(cfb(twofish),rmd128-generic)\x00'}, 0x58) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x3, 0x2) ioctl$CAPI_GET_SERIAL(r2, 0xc0044308, &(0x7f0000000040)=0x3) ioctl(r1, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000001400)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) 15:37:03 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) fsetxattr$security_ima(r0, &(0x7f0000000000)='security.ima\x00', &(0x7f0000000080)=@ng={0x4, 0x7, "c346a1"}, 0x5, 0x2) r1 = syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0xfff, 0x0) ioctl$KVM_GET_SUPPORTED_CPUID(r1, 0xc008ae05, &(0x7f00000004c0)=""/4096) ioctl(r0, 0x400001000008914, &(0x7f0000000240)="e49afd0e7215d396e50010000000528300004000000040") r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x0, 0x0) socket$netlink(0x10, 0x3, 0x4) dup(r2) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r4 = socket(0x10, 0x2, 0x0) sendto(r4, &(0x7f0000000180)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r4, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x3d}, {&(0x7f00000000c0)=""/85, 0x4e4}, {&(0x7f00000024c0)=""/4096, 0x1008}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0xc6}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x4000000000001de, 0x6, &(0x7f0000003700)={0x77359400}) 15:37:03 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r1, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$tun(r1, &(0x7f0000000640)=ANY=[@ANYBLOB="c7"], 0x1) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0xff1f, 0x32, 0xffffffffffffffff, 0x0) 15:37:03 executing program 1: r0 = syz_open_dev$sndctrl(0x0, 0x0, 0x0) setsockopt$inet6_IPV6_ADDRFORM(0xffffffffffffffff, 0x29, 0x1, &(0x7f0000000080), 0x4) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000001680)={0xffffffffffffffff, r1, 0x0, 0x0, 0x0}, 0x30) stat(&(0x7f00000016c0)='./file0\x00', &(0x7f0000001700)) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000001840)) pread64(r0, &(0x7f0000000280)=""/192, 0xc0, 0x0) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000380)='/proc/self/net/pfkey\x00', 0x2, 0x0) r4 = accept$inet(r3, &(0x7f0000000340)={0x2, 0x0, @broadcast}, &(0x7f0000000400)=0x10) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffff9c, 0x84, 0x76, &(0x7f0000000440)={0x0}, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r1, 0x89e0, &(0x7f0000000040)={r4, r2}) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r4, 0x84, 0x6, &(0x7f00000000c0)={r5, @in6={{0xa, 0x4e23, 0x4, @loopback}}}, 0x0) setsockopt$IP_VS_SO_SET_ADDDEST(r4, 0x0, 0x487, &(0x7f0000000180)={{0x2c, @multicast1, 0x4e24, 0x2, 'nq\x00', 0x18, 0x4, 0x1a}, {@remote, 0x4e23, 0x2007, 0x7f259c96, 0x6, 0xffff}}, 0x44) r6 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000200)='/proc/capi/capi20ncci\x00', 0x2000, 0x0) setsockopt$ax25_SO_BINDTODEVICE(r6, 0x101, 0x19, &(0x7f0000000240)=@rose={'rose', 0x0}, 0x10) r7 = socket(0x2, 0x803, 0x3f) setsockopt$inet_opts(r7, 0x0, 0x4, &(0x7f0000000080), 0x0) connect$inet(r7, &(0x7f0000390000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r8 = open(&(0x7f0000000000)='./file0\x00', 0x141046, 0x0) ftruncate(r8, 0x12006) sendfile(r7, r8, 0x0, 0x72439a6b) openat$dsp(0xffffffffffffff9c, 0x0, 0x200000, 0x0) 15:37:03 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000100)={0x79}) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000000)={0x1, 0x0, [{0x0, 0x1, 0x0, 0x0, @adapter={0x0, 0xff0f0000}}]}) 15:37:03 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x80, 0x0) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(r0, 0xc0305616, &(0x7f0000000080)={0x0, {0x4, 0x4}}) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002b80)}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) preadv(r1, &(0x7f00000017c0), 0x1d0, 0x0) 15:37:03 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) fsetxattr$security_ima(r0, &(0x7f0000000000)='security.ima\x00', &(0x7f0000000080)=@ng={0x4, 0x7, "c346a1"}, 0x5, 0x2) r1 = syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0xfff, 0x0) ioctl$KVM_GET_SUPPORTED_CPUID(r1, 0xc008ae05, &(0x7f00000004c0)=""/4096) ioctl(r0, 0x400001000008914, &(0x7f0000000240)="e49afd0e7215d396e50010000000528300004000000040") r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x0, 0x0) socket$netlink(0x10, 0x3, 0x4) dup(r2) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r4 = socket(0x10, 0x2, 0x0) recvmmsg(r4, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x3d}, {&(0x7f00000000c0)=""/85, 0x4e4}, {&(0x7f00000024c0)=""/4096, 0x1008}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0xc6}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x4000000000001de, 0x6, &(0x7f0000003700)={0x77359400}) 15:37:03 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000200)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) sendmsg$unix(r1, &(0x7f0000000580)={&(0x7f0000000280)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000500)=[{&(0x7f0000000300)="6c1d3e6a", 0x4}, {&(0x7f0000000340)="16016b5cd9a261f7bc0777fdc4fd81796e8c0b", 0x13}, {&(0x7f0000000380)="4981b369b970284500371da123f74478ea74216c453ad97d511aff6f61c8bcdb1f1183dc602a", 0x26}, {&(0x7f00000003c0)="6a960931f93b4ed1ff8cdc47f05532af207055f0caa5fea90114ad7bd64e61cfad12c8e2131dad495c44377c7dbfeb42b0a4193cc6a98a727e0456a16792f7ccf956407c615c94245f012ba4f3e01b3badc932c838f0a485a62bed0338e0a72eb3ba84c2a82262346c64992a427d2effffbb66b94df6ef513c6448f49af28b62959dccaeb566a82d05c7f815ea65044ece5a2e072ff434d6a8d41a6079158eb05c0f3f6bdc9e12ed5c9dcf0d0dffc6", 0xaf}, {&(0x7f0000000480)="e82cb5d04abdd738f10bac3f400e592c8d2a4c6328b8fbc1805f2c2667ca7fd4d8d3458cc7e35d19622eb2d451e2463c5e9c475bfd55060442761e9348ec7c5421bd3acf86477ecec32b4c6e175cd3e7cb647343583e5dc4a606d42a27a49064ebb441be0dcc", 0x66}], 0x5, 0x0, 0x0, 0x11}, 0x20004040) openat$cgroup_type(r1, &(0x7f0000000240)='cgroup.type\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = getgid() getgroups(0x2, &(0x7f0000000000)=[0xee00, 0xffffffffffffffff]) getresgid(&(0x7f0000000040), &(0x7f0000000080)=0x0, &(0x7f0000000100)) getgroups(0x3, &(0x7f00000001c0)=[r2, r3, r4]) getgid() ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8980, &(0x7f00000000c0)={'lo\x00@\x00\x00\x00\x00\x00\x00\x00\x03\x00'}) 15:37:03 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r1, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$tun(r1, &(0x7f0000000640)=ANY=[@ANYBLOB="c7"], 0x1) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0xff3f, 0x32, 0xffffffffffffffff, 0x0) 15:37:04 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000100)={0x79}) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000000)={0x1, 0x0, [{0x0, 0x1, 0x0, 0x0, @adapter={0x0, 0xffff8000}}]}) 15:37:04 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x80, 0x0) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(r0, 0xc0305616, &(0x7f0000000080)={0x0, {0x4, 0x4}}) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002b80)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) preadv(r1, &(0x7f00000017c0), 0x1d0, 0x0) 15:37:04 executing program 3: r0 = socket$inet6_sctp(0xa, 0x10000000000005, 0x84) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x1b, &(0x7f0000000000)='cgroupself)vmnet1user--em1\x00', 0xffffffffffffffff}, 0x30) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0xffff) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000040)=0x6, 0x4) sendto$inet6(r0, &(0x7f0000e33fe0), 0xffc1, 0x0, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f00000000c0)={0x0, 0x400, 0x10}, &(0x7f0000000100)=0xc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VT_WAITACTIVE(0xffffffffffffffff, 0x5607) r3 = fanotify_init(0x0, 0x0) readv(r3, &(0x7f0000004740)=[{&(0x7f0000000500)=""/149, 0x95}], 0x1) r4 = socket$inet6(0xa, 0x80806, 0x0) r5 = dup3(r4, r3, 0x0) r6 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) shutdown(r5, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r6, 0x1000000000016) r7 = dup(r0) write$P9_RUNLINKAT(r7, &(0x7f0000000180)={0x7, 0x4d, 0x1}, 0x7) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.cpu\x00', 0x200002, 0x0) r8 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r8, 0x0, 0x16, &(0x7f0000000000)={0x0, 'bond0\x00'}, 0x18) ioctl$sock_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) sync() geteuid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000140)={r2, 0xfff, 0x8, 0x6b, 0x1, 0x7e}, 0x14) 15:37:04 executing program 1: unshare(0x400) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = msgget(0x1, 0x8) msgctl$IPC_STAT(r1, 0x2, &(0x7f0000000000)=""/160) fgetxattr(r0, &(0x7f00000000c0)=@known='trusted.overlay.opaque\x00', &(0x7f0000001040)=""/4096, 0x1000) 15:37:04 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x80, 0x0) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(r0, 0xc0305616, &(0x7f0000000080)={0x0, {0x4, 0x4}}) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002b80)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) preadv(r1, &(0x7f00000017c0), 0x1d0, 0x0) 15:37:04 executing program 1: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newlink={0x38, 0x10, 0x601, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, @ip6ip6={{0xc, 0x1, 'ip6tnl\x00'}, {0x8, 0x2, [@tunl6_policy=[@tunl_policy=[@IFLA_IPTUN_COLLECT_METADATA={0x4}]]]}}}]}, 0x38}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@rand_addr="dcd22fc47c046be8a90befd4568bd8f1", 0xfffffffffffffffb, 0x0, 0xff, 0x1, 0x5, 0x3ff}, &(0x7f0000000080)=0x20) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 15:37:04 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000100)={0x79}) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000000)={0x1, 0x0, [{0x0, 0x1, 0x0, 0x0, @adapter={0x0, 0x80ffff00000000}}]}) 15:37:04 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r1, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$tun(r1, &(0x7f0000000640)=ANY=[@ANYBLOB="c7"], 0x1) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x100000, 0x32, 0xffffffffffffffff, 0x0) 15:37:04 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x400000, 0x0) r2 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20ncci\x00', 0x20200, 0x0) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/lblcr_expiration\x00', 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x16, 0xf, &(0x7f00000000c0)=@raw=[@call={0x85, 0x0, 0x0, 0x3c}, @ldst={0x3, 0x1, 0x3, 0x1, 0x1, 0xfffffffffffffffc, 0x4}, @ldst={0x3, 0x3, 0x2, 0x1, 0x4, 0x70}, @initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401}, @map={0x18, 0x5, 0x1, 0x0, r1}, @map={0x18, 0x7, 0x1, 0x0, r2}, @map={0x18, 0x8, 0x1, 0x0, r3}, @alu={0x7, 0x22336904, 0x9, 0x7, 0xa, 0xd4a47e0618c83906}, @initr0={0x18, 0x0, 0x0, 0x0, 0xb946, 0x0, 0x0, 0x0, 0xffff}, @alu={0x7, 0x4dc2, 0x0, 0x5, 0xb, 0x8, 0x4}], &(0x7f0000000240)='GPL\x00', 0x1, 0xfb, &(0x7f00001a7f05)=""/251}, 0x48) 15:37:04 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) fsetxattr$security_ima(r0, &(0x7f0000000000)='security.ima\x00', &(0x7f0000000080)=@ng={0x4, 0x7, "c346a1"}, 0x5, 0x2) r1 = syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0xfff, 0x0) ioctl$KVM_GET_SUPPORTED_CPUID(r1, 0xc008ae05, &(0x7f00000004c0)=""/4096) ioctl(r0, 0x400001000008914, &(0x7f0000000240)="e49afd0e7215d396e50010000000528300004000000040") r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x0, 0x0) socket$netlink(0x10, 0x3, 0x4) dup(r2) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r4 = socket(0x10, 0x2, 0x0) recvmmsg(r4, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x3d}, {&(0x7f00000000c0)=""/85, 0x4e4}, {&(0x7f00000024c0)=""/4096, 0x1008}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0xc6}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x4000000000001de, 0x6, &(0x7f0000003700)={0x77359400}) 15:37:04 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x80, 0x0) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(r0, 0xc0305616, &(0x7f0000000080)={0x0, {0x4, 0x4}}) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002b80)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) preadv(r1, &(0x7f00000017c0), 0x1d0, 0x0) 15:37:04 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000100)={0x79}) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000000)={0x1, 0x0, [{0x0, 0x1, 0x0, 0x0, @adapter={0x0, 0x100000000000000}}]}) 15:37:04 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000001480)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000003c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000140)={0xffffffffffffffff}, 0x111}}, 0x20) socketpair$unix(0x1, 0x802, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000000)={0x3, 0x40, 0xfa00, {{0x19000000, 0x0, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000]}}, {0xa, 0x0, 0x0, @local}, r1}}, 0x2cd) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f0000000180)={r3}) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000200)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r4, &(0x7f0000000300)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x5c, r5, 0x100, 0x70bd2a, 0x25dfdbfb, {}, [@TIPC_NLA_MEDIA={0x18, 0x5, [@TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x8}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}, @TIPC_NLA_SOCK={0x30, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x7}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x8}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x7f7}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x200}]}]}, 0x5c}, 0x1, 0x0, 0x0, 0x8000}, 0x0) fsetxattr$security_smack_transmute(r2, &(0x7f0000000080)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000100)='TRUE', 0x4, 0x2) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000400)={0x16, 0x98, 0xfa00, {&(0x7f00000001c0), 0x2, r1, 0x3c, 0x1, @in={0x2, 0x4e23, @rand_addr=0x3}}}, 0xa0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r3, 0x6612) 15:37:04 executing program 1: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x80000, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000040)='memory.current\x00', 0x0, 0x0) ioctl$void(r0, 0xc0045c79) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000080)={0xffffffffffffffff}, 0x13f, 0x5}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r1, &(0x7f0000000100)={0xa, 0x4, 0xfa00, {r2}}, 0xc) sendmsg$kcm(r1, &(0x7f00000015c0)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000140)='*', 0x1}, {&(0x7f0000000180)="a029eaf81f774a2f8369b16345196a25a929503a1cdbdfabe5a7fd28646440fca915df3bb4164789bffa2ce01fce70ee5f84", 0x32}, {&(0x7f00000001c0)="e47076f33aba92cf488de3200588f8fbbfbb21ae0c8a3e9041b368947e0598213dbfd3a8fd4bd38441fb6f7da5580c6277a6ae06a8263d8c1038a8488739abd1a7ce81ec1944c77e5e2629a3594c7270ba342fc8f9552bf6810bb4f034654017b3219193291633cabc289c1eb3d00f6eb74c3cf8a0b2ed29eda402a96ab02e3e17d51783b1a1cd9ab3bf43242c3cc15c2392f8d8d430f134125352bdf1d91dc5582402f1a584d8faedb114f8ed6a104715c4fd8989a6df405eeb6b98807fcef1993b389f1e495c0f0a445b56a3cd0215105c315ee4a3320959c62d0848fe0458988d", 0xe2}, {&(0x7f00000002c0)="79f0cf21b87d1205c71f4829dba63b400ee6541a348ab9814ed147605588971826b90a6c3198a75a46c3290e0bd840730e936615d455c77e1eeb26ae930c03f449e9dad89db1be9a82480f40d007bf24526d91be1081b7fc731c37aee6be0ada8ff2a2ff5390e6a54ce0b2a6d1f5267d7e307bbf1d33f595de0e6994e7c74c7a7ee2b838cd09061f9d31d6a55ae7bfc58b60e9c14f59d3becf0ddc9e6cda63c6cafa69f6171bb878db2d53f25484c541fe06b875861903ba55079f593d6bddaedae757eb5986a24f8eb6eff51ca0075c8d2de3eac208a0d1dfa49e98ccb30b", 0xdf}], 0x4, &(0x7f0000000400)=[{0x28, 0x6, 0x2, "1250f3832c3c9bbebd0a1297ec5bfdb4f2"}, {0xf0, 0x0, 0x3f, "380a1e48b35b7fa13317be7e81e5388389229b6517b36591b4c81fdbd06177a53f7e4d1af49dde3327797a98be94cf9eb05a6cba551e2121437439665e48747fb1763d6370dd1676b4588e0345fd46db0ed59f24eeecb6afbd4db6d1d2bbba96963827327e37a5b837baaec012eeb2152a6f2ec5231cc52fe00f4e7808a33d387d8ddacd25b696d4d6b80f246ba161880cb8bf6f957903e40a9910a1e530cdfe2bca3184824d73838a04560ba29e5fa2f223add42174419e0a087d64de9e2a73502cc6c2d389066533dad06863a04aba078fa5691186b0ca1e8f57"}, {0x68, 0x114, 0x6, "be4aa0ba7ebb3f42c89f5c47e629d4a425fad64f7e012f3ed4adb82046ea8557c80d858fe8084e03b556d0766db64d24250b12ac3096de26ed9a6ab12a153cef3793087dc73cfaf8240d70e6552d3dfc7d8388"}, {0x1010, 0x19f, 0x86e, "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"}], 0x1190}, 0x80) r3 = syz_open_dev$vcsn(&(0x7f0000001600)='/dev/vcs#\x00', 0x8001, 0x0) preadv(r1, &(0x7f0000002840)=[{&(0x7f0000001640)=""/248, 0xf8}, {&(0x7f0000001740)}, {0xfffffffffffffffd}, {&(0x7f0000001780)=""/133, 0x85}, {&(0x7f0000001840)=""/4096, 0x1000}], 0x5, 0x0) shutdown(r1, 0x1) getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f0000002b00)={{{@in6=@ipv4={[], [], @loopback}, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in6=@loopback}}, &(0x7f0000002c00)=0xe8) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f00000042c0)={'team0\x00', 0x0}) sendmmsg(r3, &(0x7f000000ab40)=[{{&(0x7f00000028c0)=@alg={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm(aes))\x00'}, 0x80, &(0x7f0000002ac0)=[{&(0x7f0000002940)="743262ff8362e6d5efa1d047c4c07c4e88e088047e0d08fba3d0eb442179fe135fc674cfab23126914921072ce7f7d46767f57ed53b3bc144cd9e410691edd6797c70401e987ff0417267719864516e1594f82be8bf0e61365838161e5374e74de3cf2a2dc0ec4ffa3271d61266fb7f9fb5a366d8bb2ecfc1c6dfa53c83c6b7b07f3c9e7acbe8ab80bcbf68a0de150d7c4e570fa1e7de414729ef04a9b032d98", 0xa0}, {&(0x7f0000002a00)="44992e6c6e17920627a65adf567683a175f905c73e6dfec55f6cf798410558593a6671af917d6f7e628582ee23ec98999694c0b013b3fb587985468b2b42e20c4a1d8b0e260fa306d95d6dc697c2ac8a88f9214b932b93c5d4b9adc0964a118776fa7a42c4bde44ef762517907ef157107f6bb96082472221faad1ca6fcab7a68ac5c7e94c5fd38a6fb51b4685f5619c39397fb92d1a64417283149a2aaf", 0x9e}], 0x2}, 0xfff}, {{&(0x7f0000002c40)=@hci={0x1f, r4, 0x1}, 0x80, &(0x7f00000041c0)=[{&(0x7f0000002cc0)="32e0be686fa65cc45dc963b2c3afaa18661e53de788adc32f9d1b84469343d3938aa1385563f", 0x26}, {&(0x7f0000002d00)="54f7272abc739704ead7872b6f82f17db16173ca6c627e1ea1787e33c030a960d13389e3ce9d8f59f884e5de12810d2fb72156a2b7d9f47e186e5ddc7acf9dac72d62262d078bdf2e836e03f860677b2572ea1cdadcb6cb4170c2475868c9fac1b8edc78164b9a010fea1a3e25008804a43ac631e62cfca94c43e6ad85c7aa9b083e2ee8a6da4bb9c03d8eca1c52e91465a222e41eb721a22dda5f1bb6610c4aef38818ab216dc04dece90922164afcd519d67b45b92115eb05339387a453a77fb2429df010eb73beed32ea317a87fdaae368f8d533ae29be97c2993a027d53a53057a3583b34d24463f85dd3e527fd6c7def5c2", 0xf4}, {&(0x7f0000002e00)="95ac95d33666dd8fee0e1e9129799e5c17a042db895729a497f86b1e9f4343b9ade644260aeafb73d891", 0x2a}, {&(0x7f0000002e40)="2b5199cd9380b570d59d3e6e60745aa645f40d4652f4de1b4c9e34fa2cd38e50f67f1660fa1f6127c4268d27647da218ecdd590dc9ad1c5139a5835cc7cacd921849ce9a4c498bc2ba20bb0b1b3320e39fbca57a57856ebbb41f064f4212398b90522494ea529b40e8eb38592d85adad4a2b5c3addacd62860b0129a28199e7b5da3feadce6fbc6b65d3ec1a71fedc88641083a29ca07a1b1b1b86fb607c302d881540d1f5fa65c1af74bf7d3cb80978d763603142dde9a0ab0e6415e2d2a8b1acfd0bad0bb333cf1e65efbf87b2d904a438ce93a93ca0211677d13803e2423735b991c4c05c34b4b5213a24e06eed2e6a64ecbb", 0xf4}, {&(0x7f0000002f40)="00a64b02ea85b57794c063deadf7f1e0ced11c53d482db5576c85284798bfbef5bcd99fb08d112380a505d5b2c99316c69f87e9806b2713dc38e2fb7c0747f76a1435b1ae11f8ca85e8b84e244e451d88cd32b2335bd3a9439f4", 0x5a}, {&(0x7f0000002fc0)="12ca7d4bf263818d3fa416ef812f169efe3c64803dc14ebd7199b4f06585d13c02482e150f8598aa304fe77e25081d4571bdec5c2fd8636ac9c9e64c46ca5715baf2e543f7057f07a94e76f2d3ff11938db6df9f1ca31f2b3626ad165a85be8c14dba8ea885910c7bb6aa1af52221d20", 0x70}, {&(0x7f0000003040)="05f29522cab805b7c669cea038886acfe9312ab0def8083d8b1b813dac623acec186c64422d56b979eca46174118fa94aef9f09936490a4def3c22a0db8f428571a82626b1201442cbcea3ffc729218580f6a756a6d9fd10d9291576cbb810d82dad4c6fc2e6c7d56e877af307c16d67d247886da624439ab661eb4758034f09cecae7f2124d3d2beba24532c9880a5bc2874703b54ca22fc08b8d63fbf0c73b52e830d1e1029a4a", 0xa8}, {&(0x7f0000003100)="756892dd58b01f71bb7a9100eaab6f7be5cb5c636ff33c9cadfd28d267d45b7e15e6f28d0e2502b3352a34965cfe951564a45f45b59f64b2119b3bca3116af78796819fb7293be22f2623d70b23e697e19a9deb01b91d6c1b23d4d6917ebdaaf5dfacc45f908b605304be35680156a677c6fa844d534bd1d4522ddd490a29b9f23d94cdc56eadc0cc1a59f069920", 0x8e}, {&(0x7f00000031c0)="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", 0x1000}], 0x9}, 0x10001}, {{&(0x7f0000004300)=@hci={0x1f, r5}, 0x80, &(0x7f0000004480)=[{&(0x7f0000004380)="9d5009327269a9d5cb4e3b664995183ade236cfdee0baf304aba2abbd3ebd5ffff1d04ba540c64954f554786426b9648eb91aafbb9492ed4a3faf159cbe7aa47213e0e41544f7293b5d59456c615b0a9a208f6f041d49a53a9575a57f56b63052f72e3bd898873a344ebd61333512b57103fec81195260cf72f264a95dd3b935acf1304066c53a58271198b364fd2c47c1b6", 0x92}, {&(0x7f0000004440)="f5bfa13edb05cf20adb6baa3e870dbc098874ca9de88698caecdd9cb83fef6243a65fba17b02bd0e17a2236aa13361", 0x2f}], 0x2, &(0x7f00000044c0)=[{0xa8, 0x10f, 0x7, "a495b024ce39c0fe0e5dd20bd6eab8e588994737131a3679ade19207329c7cbb0dbc0b22956421ca6fab91817790b3a7fea8b59de13ae7835ee41f6e764a4283cac0f60e5a2c1f195421da36aa456e7773db81650101198b530a5a4650e7013451a8745372c6cbca9fab592b565de1a890dd41a0b3b77afb863deebaa96040cb9381d0d539ac02bf4c518d2be949214154b0e4e72d22"}, {0x18, 0x105, 0x1, '}M'}, {0x40, 0x109, 0x3, "9c07f99fb966ebdd5d4c9f339c07f5e61cc5d5155a29348f099bc7d2778a2ad7e835f2ec8b77113116"}, {0x1010, 0x119, 0x8, "170f94277c315ab6e5e9175cadd2ad4d79dd81824f6d7eceac5899cc34c8adaeb6b31631d13c9d2107c216134f0ddd23a1a2bc891b2adff5f122a043b6f588358e3c9f0307c01fb20c5c172479d76d04f2524bf23b3c7525995577dfd94260f6ace26ce9057f54e8ae23669e1ef3aa4804c118e86d0a2076fb568a215948a200cb0dcc25642185636d1f722a00e82f76eb0b2ec8f816e8f7713b56baece0ce55697a42c79e122e1a2a7764f590eccb30e307f3dd1b9cb3423ee382cd0d88b7d7c101830064c0aed2f2dc532c98d71e30c9c6a1019b51e69f1d3e8ba3a661b0df738fe8a4f795d81795ce073f01e740e8ac805c7b6842d15eea3a662c5fbe2eae4ba3962d8007215752d35a95e99faf5f727b15c39a60eee43f598d5b4784e6e19fa53491c23cee98210d270bbf99720a8170e8c223017d04e6421b3e25e7c04221cee97e3f5c810eeab0c4de1fbbc5a8e344f642eb779cdf4a94a8c0020241f9b3bf2b17753a329960fe50185adc006f0e4f06d78b38e16165f52cc475a27c3fcb9b57bc7e1d2feeb0bb54997e2b5378eb84f354bfab59997ea4991f0c93ef611367c63c8504397e5b9305c5657d6145e51d21416f53b0105411fbc3daaf5b417b268abd9e12ab0d6f5efcd7efe8be611c2f79f6dbe526afd40c67a637f31e6e17cafaf3aa0fa45865e8082b4f008c063c5438788239368cce10c98d7cf0a1e948ec4cf0fc38170a0aedf9b37eedea17f86de4eade64ef4f7a34b107f8457c9f0274f962eee470c7da93aaa785e48cdf81580b1f6e1f888dcbbd141cf2dc5f471fdc991c522c9c44d75ecc45150d1db32fad45fab056daba15d641093689c2ddb8776b7373462e82c961f15693b050bbd734427b84f409dff1f9cb85e1088bb7222480d7142859e9247b097cd153c61ee1882573e75d12211150ff0a8f0761e1b48a87fa15de5d66f595c813f77997e2b45f590178fb29d2d3d372de08c6740d28520627c0c33c5f33bbb019b784f86003930ef7c8be89a664f980551f91e88a6fe855dd18614994cf4737688f666a09794692f20a93071693bba2f50b1d55f6817f1bd68bb153600433065a7a482185f03bca678caf7b56ed8dbb063c36c4ab197b6d49ab8c37e22bcd604ade16754565a47594b3d4848d066637500835c4ff6e69fd02b547361e5bd2fd160432c40cc77c58025f238a877e3d8b2c0443bc6856c5dac502d2ae2c8e706b2aa8e5e93458cd3a06d3622a6ddb56bd39db7992ef600bc605b7738c2aec18058b1e53120c270be7a3d9912c402b40b92e649295e7eccb0765d0696cfcd1d52e1ec654b04426abcd7372b2bea7fb9e55cb1539734ba1df76cf3bab9489d023eccdbb0836825d2e29915fa225a255608025bc34c4c3fb5b508c14f8ad3961b993ff80730ad40e633d148872fac739686743fb7fc87e713f8218f6431163aa998108726d633a13a2c18b293cc1a872fff6e009d58a9cab7bf9697a37bdeab4e964aaeffb98e1db9272492fd23b0cef9274983efd858d0f5f981fa4582ce9760f928651943c0154a6e17f3cebd3052e25607a06a61b0df8136c543b772e957478f10919ef5bb4d63ab0b829f2212860407764702584eca8523028eb442a050185fd421e675913486b2b3525400057e80035f7677d9b32e9c1283ad076d6039ef786cf3c8146c49432c6b7bbaa2481d312de64a8883168bb921e41b9a0348709edf4e87b65f44a80e45bfbc3448a86839ca8cdd546bf58a7dd063dbab98b491d5edd52798252a64c21ce38e92719be8a60c32206e155bf5f965d53f3e5d8ef5c027b5fbd93617dddcb41fb132016e4361d7889cfe67b8b8d1ac9814e669bf5642218ae6502358d2fba72c12803de21e4343f833cd78507c9306f8aaa78660b5326fb04ffa807fed4a252a2b3ab6fc0a518049ea4a68bbd81707d6d308f4cd738347fdac2272b0b49c37bf904b6ce1b222f7e2e3fde9a743043845b4560d54cf6c18b567ae66bea901ee6e4fd6fd1306c38d60578e266c87c456de07c5c5e5c2ae6173a292c8963af41c3885d5afd55412a238b13f8ea9c8a6ff7c98969d7b3f23e3d874a91bd8a36f698f1a3e30e0fdec726d0620d55545646e9136e506f769f8827c721e853e6648f81dfcfe6f9b68ad78d41e50e693f7153869fa15624ea93b87f8a76b6267b6a2c09d005b18dd38db2cd919831df035d549a7ca7a7aae70823ea33920568d8b9b6ab29247408f155e448d4e229c531e8804787b9d53d40db7733bff746ac946b0745f8fca43fa073ba6af683c827783d57ba49e6c40e1a5a2721760b07e19e6042fba7a9f238bed62f1589b04cc4d786422df531c2a1830587da6e29d8bf7606a28cb32e806cc4df6b59c953ff747b4a283e8a3c2a58483ffebf279ab4e4ba6f5ec4aacb50618d828a601de0443982761c96ffff8bf072cd33333d7a6eadc0d73b2821bbab9237f369a2aeadcf7e66dc661e8335cde91095dc0a4437bb219dbf817b0e536fa75877d47f8e45bc1b3ca88cc95155a5e998ad10a7c9c32bd3fe71380a4149c5d8f7fd721d2713a81ee10d886ec370393997c0829b49f78c7b5fe8b8505ec1312e2e83b0f1c079515e10b6c0f466e2afbd26503336c15735cf1252b7b831aed294c7a09f993aa14c050b2ac85a38ded5939ba2ef19288ae54505437e52ce6afca84537d2b0f05d86926eb82ac44a0d45e79ce1efdd7a8be6d9f391f90355f910e486b7440b1646aee089a7762d362b948bc0ebdb6f59725afe481d9ccbf136aceafe61439d63ce2672652aecccf539172899c2026522450c508346f2169bb5cea713a24c61731b15e2dd045b966d8291f888f97fc01d9518b90e84c34a1cf207fe55496be282279e839ee22d62f86bb2ccd23e8f0ea8bbcf1fca7e6c1426ac53fa2ac2d19bbac2adc85e6d690194ab2078ca353bf968b9d03254d7a57a12a77f49185fe752fd564ce1d2a6d1cbbfae31a8cdb6aa7813a9cd38c29f389fc34cdc6547fedd741bd0c0744165d9565987d2bd2880202910f0c7c76f3834985fea6ba9214d6f81b15969e8a25adefbf97615e4b068220643f6c65f4c256453e8be16373d802ac4bfa35118c274d980bd2b3650bffdeb04025df2434b90ec6e29da6a34ff7b56d1f3219ad33b9fd8e6b1b544c7452582baa96bb0c4d2a7259375e871d6ffc8d78c166f09e3d6c573e8475d5751ac9a7dba8a4bdb8be980910ec5eeef56d7f45349131d09930337c34e87464b4f3d5408937d360c58f3fda7d72d48cc404e5c9fadefedf45296e6146b14b29dc6c75df60e16286f6e9f99958abd403d586c33d8e9a73737370fbbf629b0e0908fdef4692c89b978eaa15322e01e2e568920a13639bdd0c409e14f688af56935741358a5a73747a4bfe6796f1aa01e5fc9ba9a9e473cb80fa9d4f8a7f7099924036aa3e8b8783ed5c8d05aaa3cbc2ba44367615ae37f9554d6150c1aca36977c3c8770b7ec1bf573636a7a2c0a2f8fbffdf15e9726a54e63fe6e13ea254cff6e06d7ef957e5bd8679f17baf2a650ae5e89fe17d673172ffe1f7dfd6b6fa1bbcf0eb8eea55117fc49fd75d0c9c8e25742dd09f1a59300392b643260adc73a5a7aaf41b363acbc6e1b51b1a003b484343149b081f16c62a3a87183dfc99d114571650251c1c2f2fb3d789889fcb021e259b06914bf692a2b0b4d73fb30030d4e38c651ebf4f67ebff046bcd305131bb8dee5d94ad7eb54273d16cdceb51a4bd1fa28c8afb0dff48def8e874d638f3749636037e5f46069e50f022c4f7a04c6c19729fff59406000deb64807a72b99f89e23c6251f5e60fc51fa76fa22569eaedd471f912da6d8c4dce16754eacde1613fdc33b64e5d2bcdc69b5c844d08591024ce77e1187a8166c15d336a2ac490fb8a88f53467046d8c4c109f9f5b6ec1c65920ff2211d1969de8f4a45e151532eb7f20d8ee3b365f568140b714e5087f318a801dbf5f5a7f1f27c76f51fced7a2a48f792a988456ce564257f18a86b56ac9fb766e333b9ad813677b19a9733f85831c702ed9ddd831fcdf143d0c72440e7933064ae6ce49b506b6f5cd040af5f1fca410baa43508148853f47e7f218d5966071c3ae1de54226080301375a6e36317114984685d9fcce9df86759cb87841d4102bbe2df30a89d954ae9bc2d937440319035dd8df3b3d3845fa1f77a323992f19c031cc7e7fa087b0c0fb918344984077f5122f4c983d5156af65ded8a2474c87101ce00b1c19609b502e385e71a4f0cb07821c58c4602515eacbdd9ab6e234bc13333cfee985ae8d9164a4317217c0a8fa704d059daebdb4a5575fac88ebaaf4797e45cfce5b69cc7f859d588016b3169960731b9af654f1ea8adf441bd611aa6668bf16e02f35f65912e330d663c853fa8e45a653cad632e579841914fa5591d55fd42bf4d47afa54e407d5549c50563cf7f079ce83e16ae9557bcc444f6babe6c31e50f17730d905948134a6c18ab0b89d2b4e40f7cbd20410dc12b829d47d139a462a4f9b09617710724cda5a9b84793f7d961e359427c7aacbc5e6867cca6aef51cf5efb2e7e01cd258abfdb7715f20b08b7d2a7dd9d7d8fb1acce15926840a5c30e40252ddfdefcc96d0fecabadbef6104075012862c79fa93d25323b19cbfc162259d24c8a96653e97393fc5701f6528230eafa455fc34890e1c60ec32a20d4bba92ea7cd42af3043dc39be86e2fde63188baac41e95c35623ea82639b94aae81b31070c27278d372954d47fa1feacd906efa5f03ef04ec8cf4d3cf6d7461cac5e1031592077c7cad847cced6220b81239215de9866ca3358ec86d44523231ed986bc1ff575f0824526ee9dee5d67e48751f48b987ca8f1a369e70bd011fecd9c626535f46ebae831b983c4545abed781e5c4c7a1e9f8382b75a538ea2cf600ec74c24ec8af5ccb4c1b7e32a8d850f2459e3e64e22fc81efb2e426e3934fd4e95dd933280eb0f2369510e627dceda80263db2a04b4557bb541afe3fdd66cecea1ac94e56d7fe8a79e181284b3f77a4dc5260911746a90e096130695986a2ebe3a8c3955f65518eb7cea65dd8e145d259e3f8e3412c3a09cba6851022f98a10e97f32ec45154dcd22c7c8da4e6b1db103ac7c571df7f30528ed0c889092d43babc38c9d3282a394803be60ee4f1489321490dcee6ff78d77352c3f1c166e16688e0948b2a680c0afcb5a57c83deb2a64c878ebfb2eae23f4d40298093444e969528a4543e139aadc0f19a67c3b78f64932d90fc8645c070c79716eece1ba47f196df3d647cf02a758d653aba9cb99c0d9dd4a2d8fd6df7098f911228f1050a36016d013bf54b67db596746ed69b317b222955a4052c1e8d05efbee4643a7734d252ffe48b7bc4c7c88f9c4b687616e98208505e761e82ca4f6067fef3b62ec8733a4d8e101914ce99c83ca77e4b91aba2b64fa132ddf4033a86e439c5188708e1990826c320280377db9330bde1ef9b515f815b4f0db4f70b47fa03f4196834d35c7fc8e1b35c319c612dd1f8aff8fd5eb97231f32fb62ca29c9bd34086fe934eb3348aa211f27c1537edac5ff045447e138b59aabf2c622de638091718889bc17e8f9be7da771a69a114a92192f1279d84ce95932e62627d0e2d903f0ad33bc2a35fea1dfe0c8a490f640351eed3b6b93acadc5db3733835214398fddcfd8758459f4a85efdf03c307e2ef07658f98197f5e899b8ae3d1b45407316ff5880a41497db4ebf1daa1a99e2b042a1028ef522e9f79032bff47"}, {0xc8, 0x11, 0x3, "cf2d3ce86bea378b0743928b78c6532156209cb00c9a04817dee1f3bcd1f7a087cea78afe3cf2a984a6d0b15b3c1896cbcc40cda189bdd4526be900729cdd9b51badd8324d972dd88c7046426bbd448733ee960f8bc26593cdca86579b9adba5224ed29645bd6efb49fa74b585595776469676b6dd1abe239a4710a5ea012ec4b000d06ef78d4f2af5c1867435c98b483ed6ac92dae09f087529a43cf5ce9ceb2922011736c3e29d641c1281889df485d0"}, {0x18, 0x100, 0x5, '%'}, {0x58, 0x29, 0x2, "69bd6feedb9ec776b0824a0ee7045134672f2c44ed87763456fc24c1bed49c9d3538a3c24ebbcbe8ff591b38d24603f9ab61a239c08cf91fce8f415c4605e64905d2581dd3"}], 0x1248}, 0x1}, {{&(0x7f0000005740)=@rxrpc=@in6={0x21, 0x1, 0x2, 0x1c, {0xa, 0x4e21, 0x7, @mcast2}}, 0x80, &(0x7f0000005880)=[{&(0x7f00000057c0)="6c4941a45d20f0a4cd71d51a562fd1468ce794db6ba150889ee0636ce27227071d1350e2057924f6b518e78e3f8b63fd7134307ed5c1feb0245a5b2ed07449d2e8463d92f5c381af8a48f8f4df82c08c3c8e3af17f6c5996dfe19199b7ca05f29485528e450c4fdd23ef989724f9b59fdc6a9de8c706b860ee0c7d013547225434f22c565d5a1530ce63657f39375d99801beba8ba5b1457dc12eab7cbb96116af76d36f22a870b472cceb5626e4b5dfff4b44c99e82eb2cac8198", 0xbb}], 0x1, &(0x7f00000058c0)=[{0x110, 0x11d, 0x6, "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"}, {0xe0, 0x11f, 0x9, "906a9e8ee13619ce02618372b1c0ed30dda7fad78613b7b4c32e0f3d4f1c97421c68cc572c2ce31829e27ceb3e1d38faf37ae9dc1e108c1288c087355635f47a64193ba278fb8d606e0f5b145eb05dd1250cb74322a8daff3f7a2871afd880c8612ea94ee0043354db04e6588f44c01ccd542a6b641c4018a474f4f9ea2d48f17e62d9959ac4d1c5e2ac1d603307add96c1240d654cf37733330245be1a166970513e5529629092a7f4fef42115041e76014f4b55cdf07b06b67ad558e9fc692d50e3a9e7e8270bf158e"}, {0xb8, 0x0, 0xfffffffffffffffa, "e7313e31393a28722cc8129e98c7f0d20333ed5004cef3d1696c8090bfd03a57d9581bdacd4d355546735b8958aa03d28a4dbf561a5106910318c61ee0c13801f4616f512c9be19f5e597a484435840cc23edf7015d9dd8510bf3f40b3d1da98428253c8ce08e2c83007bbbbe61f276a75ec6823bb91e605cffec547e22f18d35829eb6d5b43cc96311d471b352713edeed5459edc276eadba2cffa32bfaebe8565a"}, {0x18, 0x0, 0xffffffffffffffff, "9d7a46f60bef"}], 0x2c0}, 0xf3}, {{&(0x7f0000005b80)=@generic={0x8, "3e67f8219df094ebbe29bfe54e92aef1c81592cd149ea096a41c4c3b819bccb21c79178ade2d320731608349eff5e0594bb1d9c8482b72ab153d3804e159637a579f606f2c80eb53e51ffb858c5f31832b9328c8ad88ee6d237e9de50af9adf9bc8b3421338f610dd7a89ecf5d468b1eff608616efaa5647164bb99e9ccd"}, 0x80, &(0x7f0000006040)=[{&(0x7f0000005c00)="f5d740162952bdf70f3baf7560a3db1d3d108eb9329098ab5a35a71e42473dbbcf61f0bcc0942f32571b139b8f239a0021b9b26d5cb2a605d0ac2c73f483e365f55968a96e93c955b280befa0971f8eecedeb67d561f4d25c32ffe9901a58908ccec65bdca526e1c0bf75117153a738f829d303612e27fd881865664", 0x7c}, {&(0x7f0000005c80)="b8", 0x1}, {&(0x7f0000005cc0)="fc9e230b59dd318baf0c629fd6087cb24f44", 0x12}, {&(0x7f0000005d00)="cc9c91b557ccc7540df5864e78166d7d7ae5cf7cd0e571541c7136bd76c84d2dd8735a59fd9a63564ebc41159ff306bc9bdd77f3274b1d820c8c8cb3f300bf8b0dc563b301ba9ec659ed086a90d4", 0x4e}, {&(0x7f0000005d80)="cb5d90d703e60a841176a0b24ebe08b3c312a26b26afcbeec44539f50da921c8d83b4cdae2932f0b7ddc6db9b665e4d78bde97a69ed415586682ba82442e30734b08ab522f974289c2335a294124ef039172edf4abfd684d560ff8e1b73bffb0d37eb7c0b4d9feb7fcea6cc135b1aa16eb82b25c79c32589b07d15d7d167915a473bc0d7e0169fe2aa72757d099221ede590939a680241986466603ecd9e66f8a8f1cb516fbabc4975d8e2fb646bee88f6", 0xb1}, {&(0x7f0000005e40)="f8d0fa1ad413e46c8c64c575df8a7f8a9d6aa47c7ba3407a78ba997865ce26d7368492991466e0425cceeba81e6a66492c67ae33f42571a694b8fda5d3ef4b328f433e20fc2178721cc0a4d99f74547b174d6cdbf88d9f0fad20f6044d9710ac511a70e9b2437dd113d107f8a8a46ced1cff78131936f04e3346ad02213cb5a47a42025b8b693052d8b1ea7036bd61c23ac79dc3e155f0dd00e1143b6df90267de64b97518244031d1dff44c491d91ec54311458f8ad560f2c71da9c7e2af08bda30cfd6f81213bf7e2dc1e5c660e255379700351869afa56f", 0xd9}, {&(0x7f0000005f40)="02667e08159be601d267320aad3ce93d01811fb7346923fb4ad2c213e5d36e12251ce64f34d4b016b21e4675c5b91d6f46f00e56d1e69ed8d1526903bab227f474798b2514a63791e1396e93e995c590ca7ce3604ac50630c94b79c2c2355071fe8370fd4ae4f68046f1c495b2ee952e3182fbaed1664cbbd34c66c1026b8d416b54cb21436c5b61614706b57d2b9bdcd4c967f61ea536e1206fba451f40a97b5202a10651724d35552fd6e455f0e28b79146300c1fc4f8fe83f5d311164bfafd4eabf1c610020", 0xc7}], 0x7, &(0x7f00000060c0)=[{0xe0, 0xff, 0x0, "054de8e8cbecb9d78eefda92b75feb88b89c2020d89d31a364b84e39b3d7ca04d21f0a3b4db265ccca2463044cc35d07812a4def67b8d2ebf4d4a0f00cd0adb8ada05725a8352c90742f9c3f7bb0ee75cbb49db67a0b42b47a4fe4844191dcdc9a28338cac011edf7c266fd008f1f94d8819f6704f56e62a3b6b4c0d6f3035506b3cb388e20357b778260b82ab215e164b628c5d6b9629894660282ef963cad4dfb8072e6b5828ec2800a1768c33155bf37ecb8021ceb7b8f225c7e16ccbeadf688be8e8d605a2c17e7016a301aafaa1"}, {0x28, 0x105, 0x3, "140ae8c8e5b84bcd6effa6425bc6d66b9c5295b57ac547"}, {0xc8, 0x84, 0x7fffffff, "3d5f232965d66acddc18186b5b92e68e88e077a9a9211fbed29a0e698aea60f7d23b5bcbd9a4b71433390f8d7fd6aa66505aef8c6e7e152266c7b6e2b7a47c0ed43a0a25204148c710d1bca8b0ebd5e8dc5d05d21496125acc3ecd755e625323e9899841dacafcc9f5ae276151e1eb2a80026c8168b7cbf70984bf15dd5ea9e8559669d44e841f192c88b8068b9ab82d140fd6af3e660722b45a49366164b40f48832d41154bb48588a73d583d6e1acf3b5315491909"}, {0xb8, 0x11f, 0x100000000000, "517438bb72a54dbc55e65710f30ec279ca107336ab1436a66d7e8d5aeb6382e00897c1c3744d657ce74c56b696b2647fec33205b89593281c7377673185a90bbf0981622b3e57ff8a9b3ee4aa942c52f3d601e21d8bd816b5daadf9fc8c756a0f209c9afa92b0a73253efcd12a17054a8969e571d5c68df2c96e538d307b64b14f061413c9083bbea824c94181426852dc1da26e496f68c8755ad6d7627ffa25b8f7a504"}], 0x288}, 0x2}, {{&(0x7f0000006380)=@vsock={0x28, 0x0, 0x2710, @reserved}, 0x80, &(0x7f0000006740)=[{&(0x7f0000006400)="0a2f24dd58cd715488c20645bbe98bdf02c1ae3419f4705579d20f81e45ba4fa5f3aa83ae4bd8e5ddebd2dcbe987d9aa9001f48bf871a20ccae96b0093e9f1d28c539f10cd30f2e4423c40151eff691bc422b22701b6caca8524496cfa379e7326bfb2bded8b37c34ca696a47c21c8eb5cb696e1c8cb95d9bd78c0ed77322108249c7b5edfb220366f9de0d0d81520485c2ad0beb5dd9369f2e4dab18aa75109477bc6ecc3949357d5912b9c34e0219d91ee618315574b7d1a7806a2e8f3bbe0c3b314d259", 0xc5}, {&(0x7f0000006500)="4029bd47a5503f500e275c426c8eb647d13098b162afb88e057f469ae1d18a9fac4e1e816a47783454d8f849401e04f8f72051953422828f65450e2236134ec5b18a1e56b02060a170707f7ecde43cf069aa28cefb9ea0305c1096e93e3e14b29d41e2e03d8d0b90d04816053fb7d1256f398a6b995fe53bfeb4ea7d233a4c6c0993de1a28f43bd2beb6d4a27c4f99aaaf3a45c4d534ddc7c5ac774990d5054fe99f50d22401c3382b53d3c2939cc99dca6e5bf1eeb3832ca06cfe1a0f09e0e08d4200682bd06f9022f3", 0xca}, {&(0x7f0000006600)="29cc2aebd8bbc15977b3d32a7a3a8d3bf748c0430f892c26c263c4af95381cd21ba48665980af5aca816cdb1c795ce01a2b237e09c590e39a9b62f2d2830fb1eb095207ca5a9aa7bc5abc8aa40a9247ae202cea162eb884979d16c738477ef4ed01c33e2717d5ce1896851f2d64356f31fbecc", 0x73}, {&(0x7f0000006680)="449efdd12cba6fb9336033e579dcb6d5a7bf96923568fd6349ed21726c6bce5c77d410b16a3897cf3e0d088095f40693bffddffb550039118c60168f33a5695f43633e643377e48f32f24334c257263471faf3ba4501e2942c6feda3216cb57f01ae6113df8973e1903d012a7f21f920352dc9fb2373d48eb77f22f9a85af83a4579c75d142d94f7f78cb215aacaf94393521da3fbe4c104a500660d0e662beedac0c39378f5dda13c4405c2cee58d7c8364c4368a83615325a809def12dfc3d", 0xc0}], 0x4, &(0x7f0000006780)=[{0x90, 0x3a, 0x2, "6fafa08ad0405bb1dbcca9870fae3fe604bd5c7581c09c0e08f37aff5e010d4cf4b37c1476309a8219e73a703b83e228f2c50d0db23c0327fa3f535958ad3f9cd945c6f0a9375ade95dfce421212eafe25a39afe7bf7ffe7a05dc53fcfd7a369439c047fbf278c9eb7ea7e32b11098a82ce41288fe067614502df9"}, {0x110, 0x88, 0x8, "9365e5cdc9798606c6464108e64d757ce5915a952ab681606211acdd0dcc94837b9f4f916ff01f5c20cf51b3c8c004d95dc23959cb6b89dace6f514868e2e463d3a55e035bc817121a31d81e1f3da8136b888def61b2b86380f49910bc49acf0c30e9d8a59256c2632114a54ac6d355fa18527fc62de5624e6c272a6a96088ed2b3a9aa135de8263b8677b7709b2b008b5a1b0ebd4cea478fb397a69d1dd781ecff9736f39822d083a564ace90043ca83a38945f31af2057435728688e8ad003ba5b52d1d8c1d5225bfb60767d769fd52a52ee890cbe10ca61c3a70a7bca4c457940a3c891e106e9bab2da720aa5888dc938f9f9113c616e81822ccc8a9e"}, {0x88, 0x84, 0xc, "706930cfd5153b9d913711883933ba67fa2cbae59c221c3c7c238ffe2819ca4e84831849db290c588b51b9c907bf5e6a284fe7a7ce53c3d73dbe8e59047c153ae4fe85eed24127c61109927b40574a055e669a7545721a0d5e43d3f14347e5d36e98bb7d72c9ad9f25217d14cd06fd63333cc976a58d"}, {0x18, 0x0, 0x7f, "bc1a00a19acd66f3"}], 0x240}, 0x8}, {{0x0, 0x0, &(0x7f0000008f00)=[{&(0x7f00000069c0)="4102f5445bd244abcf96d34a78614688d0fdcb52de928cec641624694d401818b41d80c00dfe", 0x26}, {&(0x7f0000006a00)="930246ff4c3519958ac8571a2fefc555216b32bdf177cf261e0070168504c956b5461f78a1a9acc8d840ce05164facbb0ce064eac8ffcf2587b9febe64ba13e04cad9df263aa1f9197ab14aa6eae69075a80c8fdb60d427696c5be73f770cdf1577c46cc51f8525e809b9d143c63c4ecc368e9a2f1edc7b54e5be833e52908a3483a706f03d07ccbb95751ca4e510ebb5287cdc09ef485dae5d1d58dacded30c01471e9146674ce7ebc158ac67f36e8a73a4a9f77f4ca58712f6444ceeb6916d342a27ccb5e705897a7feb2dc5c34cb6f9103a7df65125fde4056d72c5f6f376e6dc", 0xe2}, {&(0x7f0000006b00)="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", 0x1000}, {&(0x7f0000007b00)="270c6cf49101b21850b8414d59732362007a0493b3d9a0f46bc5135922d444ab7d7cf4331f9d2ed5172aa754a928c2316ebd9f723f14ef8617cd58e6c346905489378e5f73580d7a6726b1eaa5a47813e33464deda78c19737faad99aee46e453e4c3dc2e3a5eea6ed97a0215368e3bf510a5668a03ba7f9251db914f90149cf133e624da7c056274065907eba57b54b449d51e7ba0aa6e7241a9d5353a24f51814c3037bcb912fdc2134c6149a2ba2e97e0be49e9a5b5fd0925cd11b72858f392d517ec73b06051eb6d07899c39f87da3d77456a5517f05", 0xd8}, {&(0x7f0000007c00)="d5153c1e5849b1a0d07a1bf4e06c7549ba25d4d47e7809738887ee77030184f6b495bcaec9f49303a140142586b4b150ad636d006eda6fec4c17a3cac94c7dd47e7267746e30", 0x46}, {&(0x7f0000007c80)="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", 0x1000}, {&(0x7f0000008c80)="392b66f86aac0b2c0a4e8782dce2ee9994f38197b3fc7ff0e54150a139efcce831eaa35d6e01fdd09743c991e7f6c9f2c23d622a5ab27bc9689cbedaaea162bf9a1c7933f66cf3ca33e68f8db676f9674d5fb6919534f147289121d09167239d7e1b7eb9218090d60b00afeb", 0x6c}, {&(0x7f0000008d00)="110d1b23869f28dc5312fd7705ad7b863044bba30f4b6439f5e955b053e5bd1b23b57312f6999be715a26f53897f970ac62e942d6052f05874133b1b9e3dca65c602316c05a21f80b065893eb9afa276ab91f8f7c1171180e516113223c6d7d6c454d7772bbde6a2cb76676cd2d0acd6d09994df7556772c688aa27995", 0x7d}, {&(0x7f0000008d80)="853bef6ebb0e840967f6f6b017c0e295999cb20c1875bb35b2142444798e6b0cf0de4e178d81e93413be36db8c8bb6729ec46c1e98adf6b5796d26ceca9004dbd916dfefff35f518bea333aa15f57ada22888670ba453682f4f5db7a9bc0ff1af61fb9f5e2ea527a2070421ea3ef25300fbab910bc4c2c79c64abf67f4a84c723ee50e23d34226aac5f97c39", 0x8c}, {&(0x7f0000008e40)="2cc08ccd726de021e8b5fc0e9da38286998bacc571895624827e525a29aaa423e100fb486a7b3c51a5ad06832e0cc1bf54a38bb5b7bb6483c48bf026049169d27e69826ad788a0956534a95761dcf6f13eb31d1767d0a06cabd898974f3efe7dd39b2ada9d0557d930971174364a04b5920e94d8d4b5913ee92529bb6288556117063706f2df9bd7b3fdb2d688b2c6e582dad4ea9417bd191171c43981ea14e3a14e99539de777dd4c3f5a2a2af8098e34427498971fa2", 0xb7}], 0xa, &(0x7f0000008fc0)=[{0x40, 0x10a, 0x6, "bd2f65afbe9e3393905bc5f802b09444904cd13cc83d91bd5bbd21e3096c542286b2608ef57e846ff7c5fb"}, {0x30, 0x116, 0x80, "5f079b61a0e37435a328886c92d440f64209c20e203fa5a9eefdeff7"}, {0xf8, 0x116, 0x4c, "4633a826f867f649efb665e1e7df209d8b2f5fb2daffaf2d99ce3e2854bf74e55cd2be0a6fd93bf459d08b9f126eb2e7e38c85a5f077b17de87731215c0f587c22826fc026b335da62942d49eb34fc19a0890e3dd137a13fefd30765feb6e10f7bc1a2c23926a6eab2fd61455a9f53ba271a37a30c95fe1b881886f09038543d9113d2cbacab293eff2782f65c48c2eba7f525107f5acd1aa8c3a6c7fcfba5e05fcdd7540eed97cff8911d7dec6765bef12f0099793de9b925952943a81ca88e9b4c4751a8c28c727a51b601d44c8ceff94aa339133349c2093cba4a8450b1f87c833120"}, {0x60, 0x116, 0x4399, "4b831788a187ecfe9a75b3d7049b1ac832746ea93c03a350e12ccc56a84a5fda66ed9d08e2ba70695ff88384d70450ac46e86f6f272c29f4e48da51cfc0ce62442e1e1ddb2ffe6ba534cc5e9ee25"}, {0xb0, 0x11, 0x5, "33e485cfc4de96f108ce47e04a7cd7b858b4ee56f38f58de199cd278b80d8946ecf6573572bf7536b20677597d9da96a75a32366d6c371d124a9840f2cad2b6450316fe7cd862992f0ae2a3a9c4d18d41698bfd2355bc59586d1d0c316d634feb2ba37dd1101b037eef3a6ab09a02b80f5214c7f0642c97dc42836f27814159cb6d86bb2f66f022a697037db6966db9de33e8b38ebe92f2d3e"}, {0x1010, 0x1, 0x100, "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"}, {0x48, 0x1bf, 0x5, "c8ef14ee964bc5f2f843420e0cc02b7edb0302f568cc29ad602c7e7b8fecfe53b31d279789674425c2fe2e7c6031751fee74374b6af9"}], 0x12d0}, 0x663}, {{&(0x7f000000a2c0)=@sco={0x1f, {0x7ff, 0x1, 0x7fffffff, 0x100, 0x3, 0x2}}, 0x80, &(0x7f000000a480)=[{&(0x7f000000a340)="99dd37b8c389ae", 0x7}, {&(0x7f000000a380)="fe1ef4eb4ebabf59a82cc19efcb4cde4dc6b8cec1396e05581d2f5bfe34c62422446b892bbdb2bbd95aa75f526cb29006f5ac418ff40dd88012dc05b2767b1da7ad2daddeced9c419bcc0292969ff0b567110f699e199aa2f1328c0d34f3fe2917f2a486a73884f9eceeb665af535f9faa90cda003a46692da9c3ee452254e7291feb0a9b9d840ffaf92a011ef5bae19beaf779f45bc56ab6c9dc875331b8a5cb982f7bb7c15a24b486596874d60c109c6d7901a569235bbc47c1487b0a4af9ef93c58331363e989080d7c58d1eec1d497eca272d4a0fa01839672d0087195283800", 0xe2}], 0x2, &(0x7f000000a4c0)=[{0x68, 0x1ff, 0x5, "49d71f154ae19af4c49cd0605476163a4f263ae9e51ea6675779bd84c0425d8ba4bfd786a8d0c8193c8961e6f3c18efe61c4f4e0e27effe27b8fd76242e3277715498aff9a58b37cfe34c08739fd2e829e9ac68f42d4bd"}, {0x38, 0x100, 0x5f2, "12608c96d2029c54061cfe4dd5d2bfc160f8067cce818bfd7217ce83624221fda5657a"}], 0xa0}, 0x1}, {{&(0x7f000000a580)=@pppol2tpv3in6={0x18, 0x1, {0x0, r1, 0x0, 0xc8, 0x3, 0x2, {0xa, 0x4e21, 0xfffffffffffffffb, @empty, 0x9667}}}, 0x80, &(0x7f000000aac0)=[{&(0x7f000000a600)="228368a9d8dabbd91091c7805ddf0d75b0603455dc357ca56b8a2b8e46c1e82cca8467c8732893666f25596e1e6fc8e96b4cd3680bf6c4f2f24c2b9627118641593e40eb3ff742c773402bbd5fa72a3461e7b0a22e0be0a596d3d9eff9df31d1c2f02ad12c69d289ea1cbf42d67630f473bc557ad0c05b5f3976da3a2245d8408862ed7ee6c3a68f679191a8924682bd893877fd47055d6c766de6b15d1ba99ff41b47df4fd3ff884a9fe678bf920812e4b628409355b7eac931c4b0442aaa895e8dffb6", 0xc4}, {&(0x7f000000a700)="a125f1a8edcf560945f135d90fae02f53e3ac2d3831aadaca3eeec08ca24c73528a529425bab490241d73dc1d1add56197ec08415218f672912edabff9e9b26410a7084604b3b9eab5698916434617be0dfe5f04597e0d88c74d", 0x5a}, {&(0x7f000000a780)="e77c466c001aa3e93dbd612ee92030d3653b9ec682f98112f0162b44fe0e971ccda17e1153b356f26db72bddd48ff90568537ff26c22de24fab7db3d984a71b8afaa63b29357a870db9c520672bdf1ad679e39dafa8044f842d0cd8e3190025a457f709a7d0f726de5609c2118a878376081b76b2b37f2e51fa980d1e4c4215c1cee6db4e534f1a7f4baa64e5ecba1f0b017ed3c11ac86da394d9069d6d8970bbf93373279a19407946ba1bfd3e98d9a0f5a9659d5e678e2ebfdd9a7dfb7c41be36b9aa543ee02fa416ae60891250f1a2bb15e082b417d4877a996d81496ff21cab45230", 0xe4}, {&(0x7f000000a880)="b36ae679d4d3", 0x6}, {&(0x7f000000a8c0)="5e630b2bb8257dd8f4f9694106770a58dd5dead00708a6d727350ed98d7c48258679827ef9f3b3dc82e07b044cc99b7927c835a7debc20d2feda0b800a0b09931b2ef527b9acd6413c207c4e603d39d2df232c8f8433a23b04082d8b9ecc9f4ded2c50cf", 0x64}, {&(0x7f000000a940)="ee32c3c91c8bd98664d6fb05a8ff53ee63670bb939da05f80d51097162e6a9a5997f6ba1f5605894b72fa3492bac57f5518d49dde1b994665068fd930388be23eb86268c693e899ccd5982a1d758d1ef5c506a4104262c5267cb1bf270a953dbb64c6cac2922c067735db6eafdea668e0a286dbb63e057b50c2141d8101229a05f15eb0ada23d9055fee2a39a8a712ba3cdb80bc7a8f3cd79376829e1c61dd284add1470d762d3067f7fb805311c61134c2ffe3f5b76df86b95ad39c2592db8bc184d4d8fcc596476dedbca127a83b4f5e25852252420e9b494e885f21b0200f38c9706b39", 0xe5}, {&(0x7f000000aa40)="f2467f3f", 0x4}, {&(0x7f000000aa80)}], 0x8}, 0xb7}], 0x9, 0x810) fcntl$getownex(r0, 0x10, &(0x7f000000ad80)={0x0, 0x0}) r7 = syz_open_procfs(r6, &(0x7f000000adc0)='statm\x00') ioctl$UI_ABS_SETUP(r1, 0x401c5504, &(0x7f000000ae00)={0x6e, {0xff, 0x6, 0x6, 0x0, 0x80, 0x6}}) bind$can_raw(r0, &(0x7f000000ae40)={0x1d, r4}, 0x10) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f000000ae80)=@assoc_value={0x0, 0x9}, &(0x7f000000aec0)=0x8) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r7, 0x84, 0x6, &(0x7f000000af00)={r8, @in6={{0xa, 0x4e24, 0x6, @dev={0xfe, 0x80, [], 0x19}, 0x6}}}, &(0x7f000000afc0)=0x84) ioctl$KVM_ARM_SET_DEVICE_ADDR(r3, 0x4010aeab, &(0x7f000000b000)={0x1, 0x4000}) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f000000b040)={0x2, 0x20}, 0x2) openat$uinput(0xffffffffffffff9c, &(0x7f000000b080)='/dev/uinput\x00', 0x802, 0x0) getsockopt$bt_BT_POWER(r0, 0x112, 0x9, &(0x7f000000b0c0)=0x8, &(0x7f000000b100)=0x1) socket$inet_udplite(0x2, 0x2, 0x88) close(r3) ioctl$EXT4_IOC_SETFLAGS(r7, 0x40086602, &(0x7f000000b140)=0x80) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r1, 0x40a85321, &(0x7f000000b180)={{0x1, 0x9}, 'port0\x00', 0x0, 0x20010, 0x1, 0x0, 0xadd, 0x7, 0x1, 0x0, 0x2, 0x6}) syz_open_dev$sndmidi(&(0x7f000000b240)='/dev/snd/midiC#D#\x00', 0x6, 0x0) ioctl$VIDIOC_G_PARM(r0, 0xc0cc5615, &(0x7f000000b280)={0xf, @capture={0x1000, 0x1, {0x3, 0x4095}, 0x40, 0x7fffffff}}) ioctl$VT_GETSTATE(r0, 0x5603, &(0x7f000000b380)={0x1f, 0x2f3de264, 0x3a6}) ioctl$sock_bt_hidp_HIDPGETCONNINFO(r3, 0x800448d3, &(0x7f000000b3c0)={{0x10001, 0x1, 0xdf6, 0x5, 0x7ff, 0xfffffffffffffffb}, 0x18, 0x3, 0xffffffff, 0x5, 0x6, "fd068b08b4f4ebb93644004226359f9d58f46cdf22615f46c437ec72c1d5a6e89cbd1a56c200b18e901aa8128fb2ad1b5b83c85ad5fa08a3c2c0e0bce49b293178f80013bf57e4892e532bf33e3211f4a2735acd93fae2b0267ada4c1822845d13f6cdc153fc1dd525be6e24c8424bbd344027d522767a000ab4d220343d16db"}) 15:37:04 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r1, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$tun(r1, &(0x7f0000000640)=ANY=[@ANYBLOB="c7"], 0x1) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x200000, 0x32, 0xffffffffffffffff, 0x0) 15:37:04 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") perf_event_open(&(0x7f0000000040)={0xfffffffffffffffe, 0x70, 0x9, 0x1, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0), 0x8}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x80000000001, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f0, &(0x7f0000000300)='0\x00') 15:37:04 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x80, 0x0) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(r0, 0xc0305616, &(0x7f0000000080)={0x0, {0x4, 0x4}}) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002b80)=[{&(0x7f0000000680)=""/190, 0xbe}], 0x1}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, 0x0) openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) preadv(r1, &(0x7f00000017c0), 0x1d0, 0x0) 15:37:04 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000100)={0x79}) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000000)={0x1, 0x0, [{0x0, 0x1, 0x0, 0x0, @adapter={0x0, 0x200000000000000}}]}) 15:37:05 executing program 3: r0 = socket$kcm(0x10, 0x2000800000000002, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000080)="2e0000001d008100e00f80ecdb4cb9040ac865160b000000d4126efb120001000e00da1b40d819a9060015000000", 0x2e}], 0x1}, 0x0) 15:37:05 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r1, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$tun(r1, &(0x7f0000000640)=ANY=[@ANYBLOB="c7"], 0x1) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x400000, 0x32, 0xffffffffffffffff, 0x0) 15:37:05 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0xd8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x100000000, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18, 0x14}, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000007e00)=[{{&(0x7f0000001240)=@alg, 0x80, &(0x7f0000004700)=[{&(0x7f00000023c0)=""/49, 0x31}, {&(0x7f0000003580)=""/4096, 0x1000}], 0x2}}], 0x1, 0x0, &(0x7f0000008000)={0x0, 0x989680}) 15:37:05 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) fsetxattr$security_ima(r0, &(0x7f0000000000)='security.ima\x00', &(0x7f0000000080)=@ng={0x4, 0x7, "c346a1"}, 0x5, 0x2) r1 = syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0xfff, 0x0) ioctl$KVM_GET_SUPPORTED_CPUID(r1, 0xc008ae05, &(0x7f00000004c0)=""/4096) ioctl(r0, 0x400001000008914, &(0x7f0000000240)="e49afd0e7215d396e50010000000528300004000000040") r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x0, 0x0) socket$netlink(0x10, 0x3, 0x4) dup(r2) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r4 = socket(0x10, 0x2, 0x0) recvmmsg(r4, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x3d}, {&(0x7f00000000c0)=""/85, 0x4e4}, {&(0x7f00000024c0)=""/4096, 0x1008}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0xc6}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x4000000000001de, 0x6, &(0x7f0000003700)={0x77359400}) 15:37:05 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x80, 0x0) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(r0, 0xc0305616, &(0x7f0000000080)={0x0, {0x4, 0x4}}) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002b80)=[{&(0x7f0000000680)=""/190, 0xbe}], 0x1}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, 0x0) openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) preadv(r1, &(0x7f00000017c0), 0x1d0, 0x0) 15:37:05 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000100)={0x79}) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000000)={0x1, 0x0, [{0x0, 0x1, 0x0, 0x0, @adapter={0x0, 0xff0f000000000000}}]}) 15:37:05 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x400, 0x0) ioctl$VIDIOC_G_FREQUENCY(r1, 0xc02c5638, &(0x7f0000000080)={0x801, 0x0, 0x102}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000180)="0adc1f023c123f3188a070") sendmsg$TIPC_NL_MON_GET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) sendmsg$nl_generic(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)=ANY=[@ANYBLOB="ebfe000029000100000000000000000006000000e9a54da82947ffb595b40b5de676b85a563f2b01463d754fb7267b91fdf159df549eb47a103b7fb6"], 0x44}}, 0x0) 15:37:05 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0xd8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x100000000, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18, 0x14}, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000007e00)=[{{&(0x7f0000001240)=@alg, 0x80, &(0x7f0000004700)=[{&(0x7f00000023c0)=""/49, 0x31}, {&(0x7f0000003580)=""/4096, 0x1000}], 0x2}}], 0x1, 0x0, &(0x7f0000008000)={0x0, 0x989680}) 15:37:05 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r1, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$tun(r1, &(0x7f0000000640)=ANY=[@ANYBLOB="c7"], 0x1) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x800000, 0x32, 0xffffffffffffffff, 0x0) 15:37:05 executing program 3: ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f0000000240)={0x5, 0x0, [{0x4, 0x1000, 0x100000000, 0xffffffff, 0x2}, {0x40000007, 0xfffffffffffffffa, 0x8, 0x104, 0x9}, {0x80000007, 0x80000000, 0xffffffffffffffa3, 0x100000001, 0x800}, {0xc0000000, 0xb68, 0x7, 0x1, 0x7fff}, {0xc0000009, 0x8000, 0x15c009c2, 0x3, 0x1}]}) socket$inet6(0xa, 0x7, 0x101) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x200000, 0x0) r1 = accept$inet(0xffffffffffffff9c, 0x0, &(0x7f0000000040)) mmap(&(0x7f0000ff4000/0xa000)=nil, 0xa000, 0x1000005, 0x8010, r1, 0x0) r2 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) getsockopt$llc_int(r2, 0x10c, 0x7, &(0x7f00000000c0), &(0x7f0000002600)=0x4) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000000080)={0x0, 0x8}, &(0x7f0000000100)=0x8) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(r0, 0x84, 0x5, &(0x7f00000002c0)={r3, @in={{0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0x84) 15:37:05 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x80, 0x0) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(r0, 0xc0305616, &(0x7f0000000080)={0x0, {0x4, 0x4}}) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002b80)=[{&(0x7f0000000680)=""/190, 0xbe}], 0x1}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, 0x0) openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) preadv(r1, &(0x7f00000017c0), 0x1d0, 0x0) 15:37:05 executing program 1: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x0) read(r0, 0x0, 0x0) rseq(&(0x7f00000000c0), 0x20, 0x1, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x62000, 0x0) ioctl$VIDIOC_G_FMT(r0, 0xc0d05604, &(0x7f0000000100)={0x5, @pix_mp={0x7f, 0x1, 0xbd71777f, 0x2, 0x1, [{0x5}, {0x3ae, 0x3}, {0x2, 0xfff}, {0xb389, 0x993}, {0x6, 0x6}, {0xfffffffffffffffd, 0x5}, {0x7, 0x200}, {0xfffffffffffffffa, 0x7f}], 0x0, 0x7, 0x1, 0x3, 0x7}}) openat$vim2m(0xffffffffffffff9c, &(0x7f0000000200)='/dev/video35\x00', 0x2, 0x0) ioctl$TIOCSCTTY(r1, 0x540e, 0x39aa) write$FUSE_NOTIFY_RETRIEVE(r1, &(0x7f0000000080)={0x30, 0x5, 0x0, {0x0, 0x3, 0x2, 0x401}}, 0x30) 15:37:05 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000100)={0x79}) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000000)={0x1, 0x0, [{0x0, 0x1, 0x0, 0x0, @adapter={0x0, 0xffffffff00000000}}]}) 15:37:05 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r1, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$tun(r1, &(0x7f0000000640)=ANY=[@ANYBLOB="c7"], 0x1) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x1000000, 0x32, 0xffffffffffffffff, 0x0) 15:37:05 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1d, &(0x7f0000000240)={@mcast1, 0x0}, &(0x7f0000000280)=0x14) r3 = openat$full(0xffffffffffffff9c, &(0x7f00000027c0)='/dev/full\x00', 0x200000, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r3, 0x0, 0x60, &(0x7f0000002800)=ANY=[], 0x0) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f00000002c0)={@mcast1, @ipv4={[], [], @multicast2}, @mcast1, 0x0, 0x400000005, 0x4, 0x400, 0x4, 0x10000000280, r2}) r4 = dup(r0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r4, 0x402c5342, &(0x7f00000004c0)={0x100000000000, 0x40000009, 0x9, {0x0, 0x989680}, 0x40, 0x7}) ioctl$SG_SCSI_RESET(r3, 0x2284, 0x0) r5 = syz_genetlink_get_family_id$tipc(&(0x7f0000000380)='TIPC\x00') sendmsg$TIPC_CMD_GET_NODES(r4, &(0x7f0000000440)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x1200000}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x1c, r5, 0x200, 0x70bd2c, 0x25dfdbfc}, 0x1c}, 0x1, 0x0, 0x0, 0x40000}, 0x0) sync_file_range(r1, 0x0, 0x3, 0x0) ioctl$DRM_IOCTL_RES_CTX(r3, 0xc0106426, &(0x7f0000000540)={0x3, &(0x7f0000000140)=[{0x0}, {}, {}]}) ioctl$DRM_IOCTL_GET_SAREA_CTX(r4, 0xc010641d, &(0x7f0000000580)={r6, 0xfffffffffffffffe}) ioctl$VIDIOC_S_AUDIO(0xffffffffffffffff, 0x40345622, 0x0) r7 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MON_SET(r7, &(0x7f0000000340)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)=ANY=[@ANYBLOB="0b0081000000000000000000000000"], 0x1}, 0x1, 0x0, 0x0, 0x4844}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r8 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) readv(r8, &(0x7f0000000100)=[{&(0x7f0000000000)=""/1, 0x2}], 0x200000000000000f) sendmsg$nl_generic(r7, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbbf4, 0x0, 0xd}, 0xc, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="1c0000002200000000040400007cae9204e20b0c8298bcfc2caa652d"], 0x1c}}, 0x0) 15:37:06 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) fsetxattr$security_ima(r0, &(0x7f0000000000)='security.ima\x00', &(0x7f0000000080)=@ng={0x4, 0x7, "c346a1"}, 0x5, 0x2) r1 = syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0xfff, 0x0) ioctl$KVM_GET_SUPPORTED_CPUID(r1, 0xc008ae05, &(0x7f00000004c0)=""/4096) ioctl(r0, 0x400001000008914, &(0x7f0000000240)="e49afd0e7215d396e50010000000528300004000000040") r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x0, 0x0) socket$netlink(0x10, 0x3, 0x4) dup(r2) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") sendto(0xffffffffffffffff, &(0x7f0000000180)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x3d}, {&(0x7f00000000c0)=""/85, 0x4e4}, {&(0x7f00000024c0)=""/4096, 0x1008}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0xc6}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x4000000000001de, 0x6, &(0x7f0000003700)={0x77359400}) 15:37:06 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x9, 0x4, 0x2, 0x5, 0x0, 0x1}, 0x2c) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0xf3, 0x101001) epoll_wait(r2, &(0x7f0000000080)=[{}, {}, {}, {}, {}, {}, {}, {}], 0x8, 0x35e) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000100)={r0, &(0x7f0000000040), 0x0}, 0x18) 15:37:06 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x80, 0x0) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(r0, 0xc0305616, &(0x7f0000000080)={0x0, {0x4, 0x4}}) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002b80)=[{&(0x7f0000000680)=""/190, 0xbe}], 0x1}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') openat$vicodec1(0xffffffffffffff9c, 0x0, 0x2, 0x0) preadv(r1, &(0x7f00000017c0), 0x1d0, 0x0) 15:37:06 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000100)={0x79}) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000000)={0x1, 0x0, [{0x0, 0x1, 0x0, 0x0, @adapter={0x0, 0x0, 0x2}}]}) 15:37:06 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r1, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$tun(r1, &(0x7f0000000640)=ANY=[@ANYBLOB="c7"], 0x1) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x2000000, 0x32, 0xffffffffffffffff, 0x0) 15:37:06 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000480)={'vcan0\x00', 0x0}) connect$can_bcm(r1, &(0x7f0000000500)={0x1d, r2}, 0x10) sendmsg$can_bcm(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="01000000000000000000000000000000", @ANYRES64=0x0, @ANYRES64=0x7530, @ANYRES64=0x0, @ANYRES64=0x2710, @ANYBLOB="000000800100000000000000000000010000007d833b7876"], 0x48}}, 0x0) sendmsg$can_bcm(r1, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000840)={&(0x7f00000007c0)={0x1, 0x0, 0x0, {0x77359400}, {}, {}, 0x2, @can={{}, 0x0, 0x0, 0x0, 0x0, "3548e04abd552f79"}}, 0x20000808}}, 0x0) 15:37:06 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) fsetxattr$security_ima(r0, &(0x7f0000000000)='security.ima\x00', &(0x7f0000000080)=@ng={0x4, 0x7, "c346a1"}, 0x5, 0x2) r1 = syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0xfff, 0x0) ioctl$KVM_GET_SUPPORTED_CPUID(r1, 0xc008ae05, &(0x7f00000004c0)=""/4096) ioctl(r0, 0x400001000008914, &(0x7f0000000240)="e49afd0e7215d396e50010000000528300004000000040") r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x0, 0x0) socket$netlink(0x10, 0x3, 0x4) dup(r2) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") sendto(0xffffffffffffffff, &(0x7f0000000180)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x3d}, {&(0x7f00000000c0)=""/85, 0x4e4}, {&(0x7f00000024c0)=""/4096, 0x1008}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0xc6}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x4000000000001de, 0x6, &(0x7f0000003700)={0x77359400}) 15:37:06 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000100)={0x79}) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000000)={0x1, 0x0, [{0x0, 0x1, 0x0, 0x0, @adapter={0x0, 0x0, 0xff0f}}]}) 15:37:06 executing program 1: ioctl$TIOCSWINSZ(0xffffffffffffffff, 0x5408, &(0x7f0000000000)={0x13}) 15:37:06 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r1, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$tun(r1, &(0x7f0000000640)=ANY=[@ANYBLOB="c7"], 0x1) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x3000000, 0x32, 0xffffffffffffffff, 0x0) 15:37:06 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1d, &(0x7f0000000240)={@mcast1, 0x0}, &(0x7f0000000280)=0x14) r3 = openat$full(0xffffffffffffff9c, &(0x7f00000027c0)='/dev/full\x00', 0x200000, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r3, 0x0, 0x60, &(0x7f0000002800)=ANY=[], 0x0) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f00000002c0)={@mcast1, @ipv4={[], [], @multicast2}, @mcast1, 0x0, 0x400000005, 0x4, 0x400, 0x4, 0x10000000280, r2}) r4 = dup(r0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r4, 0x402c5342, &(0x7f00000004c0)={0x100000000000, 0x40000009, 0x9, {0x0, 0x989680}, 0x40, 0x7}) ioctl$SG_SCSI_RESET(r3, 0x2284, 0x0) r5 = syz_genetlink_get_family_id$tipc(&(0x7f0000000380)='TIPC\x00') sendmsg$TIPC_CMD_GET_NODES(r4, &(0x7f0000000440)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x1200000}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x1c, r5, 0x200, 0x70bd2c, 0x25dfdbfc}, 0x1c}, 0x1, 0x0, 0x0, 0x40000}, 0x0) sync_file_range(r1, 0x0, 0x3, 0x0) ioctl$DRM_IOCTL_RES_CTX(r3, 0xc0106426, &(0x7f0000000540)={0x3, &(0x7f0000000140)=[{0x0}, {}, {}]}) ioctl$DRM_IOCTL_GET_SAREA_CTX(r4, 0xc010641d, &(0x7f0000000580)={r6, 0xfffffffffffffffe}) ioctl$VIDIOC_S_AUDIO(0xffffffffffffffff, 0x40345622, 0x0) r7 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MON_SET(r7, &(0x7f0000000340)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)=ANY=[@ANYBLOB="0b0081000000000000000000000000"], 0x1}, 0x1, 0x0, 0x0, 0x4844}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r8 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) readv(r8, &(0x7f0000000100)=[{&(0x7f0000000000)=""/1, 0x2}], 0x200000000000000f) sendmsg$nl_generic(r7, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbbf4, 0x0, 0xd}, 0xc, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="1c0000002200000000040400007cae9204e20b0c8298bcfc2caa652d"], 0x1c}}, 0x0) 15:37:06 executing program 1: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x2023ff, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f3188b070") write$sndseq(r0, &(0x7f0000000000)=[{0x5b93, 0x0, 0xffffffffffffff90, 0x400000000000, @tick, {}, {}, @connect}], 0x30) fsetxattr$trusted_overlay_nlink(r0, &(0x7f0000000100)='trusted.overlay.nlink\x00', &(0x7f0000000140)={'U+', 0x4ef3}, 0x28, 0x2) 15:37:07 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x80, 0x0) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(r0, 0xc0305616, &(0x7f0000000080)={0x0, {0x4, 0x4}}) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002b80)=[{&(0x7f0000000680)=""/190, 0xbe}], 0x1}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') openat$vicodec1(0xffffffffffffff9c, 0x0, 0x2, 0x0) preadv(r1, &(0x7f00000017c0), 0x1d0, 0x0) 15:37:07 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) fsetxattr$security_ima(r0, &(0x7f0000000000)='security.ima\x00', &(0x7f0000000080)=@ng={0x4, 0x7, "c346a1"}, 0x5, 0x2) r1 = syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0xfff, 0x0) ioctl$KVM_GET_SUPPORTED_CPUID(r1, 0xc008ae05, &(0x7f00000004c0)=""/4096) ioctl(r0, 0x400001000008914, &(0x7f0000000240)="e49afd0e7215d396e50010000000528300004000000040") r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x0, 0x0) socket$netlink(0x10, 0x3, 0x4) dup(r2) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") sendto(0xffffffffffffffff, &(0x7f0000000180)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x3d}, {&(0x7f00000000c0)=""/85, 0x4e4}, {&(0x7f00000024c0)=""/4096, 0x1008}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0xc6}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x4000000000001de, 0x6, &(0x7f0000003700)={0x77359400}) 15:37:07 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000100)={0x79}) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000000)={0x1, 0x0, [{0x0, 0x1, 0x0, 0x0, @adapter={0x0, 0x0, 0x80ffff}}]}) 15:37:07 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r1, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$tun(r1, &(0x7f0000000640)=ANY=[@ANYBLOB="c7"], 0x1) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x4000000, 0x32, 0xffffffffffffffff, 0x0) 15:37:07 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x2, &(0x7f0000000240)="0a5c2d023c126285718070") r1 = socket$packet(0x11, 0xa, 0x300) setsockopt$sock_int(r1, 0x1, 0x28, &(0x7f0000000040)=0x3f, 0x4) syz_emit_ethernet(0x2a, &(0x7f0000000080)={@link_local={0x1, 0x80, 0xc2, 0x3a}, @remote, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @multicast1}, @icmp=@address_reply}}}}, 0x0) recvmsg(r1, &(0x7f0000000800)={&(0x7f00000000c0)=@xdp, 0x80, 0x0}, 0x0) 15:37:07 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) fsetxattr$security_ima(r0, &(0x7f0000000000)='security.ima\x00', &(0x7f0000000080)=@ng={0x4, 0x7, "c346a1"}, 0x5, 0x2) r1 = syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0xfff, 0x0) ioctl$KVM_GET_SUPPORTED_CPUID(r1, 0xc008ae05, &(0x7f00000004c0)=""/4096) ioctl(r0, 0x400001000008914, &(0x7f0000000240)="e49afd0e7215d396e50010000000528300004000000040") r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x0, 0x0) socket$netlink(0x10, 0x3, 0x4) dup(r2) socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket(0x10, 0x2, 0x0) sendto(r3, &(0x7f0000000180)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r3, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x3d}, {&(0x7f00000000c0)=""/85, 0x4e4}, {&(0x7f00000024c0)=""/4096, 0x1008}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0xc6}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x4000000000001de, 0x6, &(0x7f0000003700)={0x77359400}) 15:37:07 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000100)={0x79}) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000000)={0x1, 0x0, [{0x0, 0x1, 0x0, 0x0, @adapter={0x0, 0x0, 0x1000000}}]}) 15:37:07 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x80, 0x0) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(r0, 0xc0305616, &(0x7f0000000080)={0x0, {0x4, 0x4}}) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002b80)=[{&(0x7f0000000680)=""/190, 0xbe}], 0x1}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') openat$vicodec1(0xffffffffffffff9c, 0x0, 0x2, 0x0) preadv(r1, &(0x7f00000017c0), 0x1d0, 0x0) 15:37:07 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) fsetxattr$security_ima(r0, &(0x7f0000000000)='security.ima\x00', &(0x7f0000000080)=@ng={0x4, 0x7, "c346a1"}, 0x5, 0x2) r1 = syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0xfff, 0x0) ioctl$KVM_GET_SUPPORTED_CPUID(r1, 0xc008ae05, &(0x7f00000004c0)=""/4096) ioctl(r0, 0x400001000008914, &(0x7f0000000240)="e49afd0e7215d396e50010000000528300004000000040") r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x0, 0x0) socket$netlink(0x10, 0x3, 0x4) dup(r2) socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket(0x10, 0x2, 0x0) sendto(r3, &(0x7f0000000180)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r3, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x3d}, {&(0x7f00000000c0)=""/85, 0x4e4}, {&(0x7f00000024c0)=""/4096, 0x1008}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0xc6}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x4000000000001de, 0x6, &(0x7f0000003700)={0x77359400}) 15:37:07 executing program 1: syz_mount_image$bfs(&(0x7f0000000040)='bfs\x00', &(0x7f0000000000)='./file0\x00', 0x80, 0x1, &(0x7f0000000080)=[{&(0x7f0000000140)="cefaad1b1002000000dc", 0xa}], 0x103, 0x0) 15:37:07 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1d, &(0x7f0000000240)={@mcast1, 0x0}, &(0x7f0000000280)=0x14) r3 = openat$full(0xffffffffffffff9c, &(0x7f00000027c0)='/dev/full\x00', 0x200000, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r3, 0x0, 0x60, &(0x7f0000002800)=ANY=[], 0x0) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f00000002c0)={@mcast1, @ipv4={[], [], @multicast2}, @mcast1, 0x0, 0x400000005, 0x4, 0x400, 0x4, 0x10000000280, r2}) r4 = dup(r0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r4, 0x402c5342, &(0x7f00000004c0)={0x100000000000, 0x40000009, 0x9, {0x0, 0x989680}, 0x40, 0x7}) ioctl$SG_SCSI_RESET(r3, 0x2284, 0x0) r5 = syz_genetlink_get_family_id$tipc(&(0x7f0000000380)='TIPC\x00') sendmsg$TIPC_CMD_GET_NODES(r4, &(0x7f0000000440)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x1200000}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x1c, r5, 0x200, 0x70bd2c, 0x25dfdbfc}, 0x1c}, 0x1, 0x0, 0x0, 0x40000}, 0x0) sync_file_range(r1, 0x0, 0x3, 0x0) ioctl$DRM_IOCTL_RES_CTX(r3, 0xc0106426, &(0x7f0000000540)={0x3, &(0x7f0000000140)=[{0x0}, {}, {}]}) ioctl$DRM_IOCTL_GET_SAREA_CTX(r4, 0xc010641d, &(0x7f0000000580)={r6, 0xfffffffffffffffe}) ioctl$VIDIOC_S_AUDIO(0xffffffffffffffff, 0x40345622, 0x0) r7 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MON_SET(r7, &(0x7f0000000340)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)=ANY=[@ANYBLOB="0b0081000000000000000000000000"], 0x1}, 0x1, 0x0, 0x0, 0x4844}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r8 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) readv(r8, &(0x7f0000000100)=[{&(0x7f0000000000)=""/1, 0x2}], 0x200000000000000f) sendmsg$nl_generic(r7, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbbf4, 0x0, 0xd}, 0xc, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="1c0000002200000000040400007cae9204e20b0c8298bcfc2caa652d"], 0x1c}}, 0x0) 15:37:07 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000100)={0x79}) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000000)={0x1, 0x0, [{0x0, 0x1, 0x0, 0x0, @adapter={0x0, 0x0, 0x2000000}}]}) 15:37:07 executing program 1: r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r0, 0x80045530, &(0x7f0000000000)) r1 = socket$inet6(0xa, 0x2000000000000001, 0x8010000000000084) bind$inet6(r1, &(0x7f00002aafe4)={0xa, 0x4e22, 0x0, @ipv4}, 0x1c) r2 = socket$inet6_sctp(0xa, 0x400005, 0x84) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000002c0)={0x0, @in={{0xa, 0x0, @dev}}, 0x0, 0x0, 0x0, 0x0, 0xd}, 0x98) r3 = socket$netlink(0x10, 0x3, 0xc) bind$netlink(r3, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) ioctl$sock_SIOCOUTQ(r1, 0x5411, &(0x7f0000000100)) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x403e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$rtc(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_IRQP_SET(r4, 0x4004700c, 0x349) r5 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r5, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r5, 0x20000003) r6 = socket$inet6(0xa, 0x6, 0xd02) connect$inet6(r6, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r7 = accept4(r5, &(0x7f00004d4000)=@nl=@proc, &(0x7f0000047ffc)=0x80, 0x80000) write$binfmt_elf64(r7, &(0x7f0000001dc0)=ANY=[@ANYBLOB="7f454c460904050907000000000000000300070007000000f8010000000000004000000000000000a303000000000000880000000500380001007f00010401000000000001000080030000000200000000000000ff7f0000000000000100000000000000e1ffffffffffffff0000000004000000aa0900000000000000000000000000000000000000000000090000000000000004000000000000000000000000050800b2b8e7c0207f8c15435c5f65b824f94833ce5a469e19cefe3db700dc0aba3b189fc1cba86b252746cf2a9f0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000000000000dd6500000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000065de00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fffffffffffffff4000000000000000000000000000000000000000000000000ff7f0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000900000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000090ea000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f0ffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004e00000000000000000000000000000000000000000000000000000000000000000000000000000000000000060000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000043ee40e966c62f82e4fcdc96ed2d4f95616dc23050816251768870c4636f0fcdff6ffd8c3ceb70a69cb9f89a571a082ee88906646933aa7141d2527e536bf171b66a21206d2b413aa235b9d9ac4d4cd4489895ba945ef0ec4fa739ec46991a1cf4a433fab8d212c2a9f6cb8329fa4a5a0501640101114bb0675e44fcf4c1b99e503410cc4412932daf477d4ee629eae0ae0258f291979586f632ec335f48caada21fae1e97bc808b88a3b3858167e9cf21c575ea195fbc9b072bb9e808f7d137ec002b901bbe88241ec358b37a9e1ce1a1ff8a3df8f04c4fdea5ebf762a8ca7b84e2442df5dc8b333440a2e651250b87474852804317172cf25cd73cc18a47b0b47fc59c0258f222a5230a875d38c6b2401b10a2f9449e87155bec06bd8c7b72db2d7e440f6e4b4cf8511e1c0a83e549b0d2cb6d36e6c7eeed408c5832f464f9aacbad3c112b33ebeb3477c941aee9f3d911563c5ceb0b9325c8d3c63ecedc5e4c059a8eee4a9f11687789212d613fd15559017b85c6cd2f901cc8308ec6b2714e2c35445069c9f2bb64f15ec369c8d02b3c8080abecff11ac62c7e1294dabb1a07614af762e0de24bddb3f60c48ef50554590727ee8be9bf206cf3cdff6a7bd8e5cf4a27d58fac46bc044d87295643c9b755c3d4675814565a849cdd3964408024e9b2151947c756f166615fb875993c129a6d164947bad5e370ecc05bcd04b698a0e1f49bc94c8b9a5788ea725dc8d8419c5df404802cc9e094540f5c4c9977d584fe2f4ff28fbf3cfc3bd238f93ac089e1af931a36a52426cebbcfa29a5f3e8f27a778b"], 0x9f3) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x37, &(0x7f00000004c0)=ANY=[@ANYBLOB="a945d4856e0c19889d1a0e5384276411cab760f094e7593054ebf70dcdc8f68e93dc2538038984836cabfc4797d0ac5a1a53f13cbd4c869670cacd748c95f16e58a500007ffa98ea01c6de126b000066969e232f408f7632bd8e83c47905f09dfebaec31f0cbe5a5bd0a42ea8802d2558bbaf7a079e9719177c762c2bb73fefe808eca1169ba645923a549564cd4fedc"], 0x1) ioctl$sock_bt_hidp_HIDPGETCONNLIST(r0, 0x800448d2, &(0x7f0000000a40)={0x2, &(0x7f0000000380)=[{}, {}]}) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) r8 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000840)='/dev/qat_adf_ctl\x00', 0x44000, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0), 0x6}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, &(0x7f0000527ff8), 0x0, 0x0) mbind(&(0x7f0000126000/0x3000)=nil, 0x3000, 0x0, &(0x7f000016e000), 0x5, 0x2) fchdir(r0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r8, 0xc058534f, &(0x7f0000000880)={{0x4, 0x8001}, 0x1, 0x9, 0x0, {0x70d}, 0x1}) 15:37:07 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r1, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$tun(r1, &(0x7f0000000640)=ANY=[@ANYBLOB="c7"], 0x1) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x5000000, 0x32, 0xffffffffffffffff, 0x0) 15:37:07 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) fsetxattr$security_ima(r0, &(0x7f0000000000)='security.ima\x00', &(0x7f0000000080)=@ng={0x4, 0x7, "c346a1"}, 0x5, 0x2) r1 = syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0xfff, 0x0) ioctl$KVM_GET_SUPPORTED_CPUID(r1, 0xc008ae05, &(0x7f00000004c0)=""/4096) ioctl(r0, 0x400001000008914, &(0x7f0000000240)="e49afd0e7215d396e50010000000528300004000000040") r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x0, 0x0) socket$netlink(0x10, 0x3, 0x4) dup(r2) socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket(0x10, 0x2, 0x0) sendto(r3, &(0x7f0000000180)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r3, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x3d}, {&(0x7f00000000c0)=""/85, 0x4e4}, {&(0x7f00000024c0)=""/4096, 0x1008}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0xc6}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x4000000000001de, 0x6, &(0x7f0000003700)={0x77359400}) 15:37:07 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x80, 0x0) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(r0, 0xc0305616, &(0x7f0000000080)={0x0, {0x4, 0x4}}) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002b80)=[{&(0x7f0000000680)=""/190, 0xbe}], 0x1}}], 0x1, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x1d0, 0x0) 15:37:08 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x80, 0x0) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(r0, 0xc0305616, &(0x7f0000000080)={0x0, {0x4, 0x4}}) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002b80)=[{&(0x7f0000000680)=""/190, 0xbe}], 0x1}}], 0x1, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x1d0, 0x0) 15:37:08 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000100)={0x79}) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000000)={0x1, 0x0, [{0x0, 0x1, 0x0, 0x0, @adapter={0x0, 0x0, 0xff0f0000}}]}) 15:37:08 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) fsetxattr$security_ima(r0, &(0x7f0000000000)='security.ima\x00', &(0x7f0000000080)=@ng={0x4, 0x7, "c346a1"}, 0x5, 0x2) r1 = syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0xfff, 0x0) ioctl$KVM_GET_SUPPORTED_CPUID(r1, 0xc008ae05, &(0x7f00000004c0)=""/4096) ioctl(r0, 0x400001000008914, &(0x7f0000000240)="e49afd0e7215d396e50010000000528300004000000040") r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x0, 0x0) socket$netlink(0x10, 0x3, 0x4) dup(r2) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r3 = socket(0x10, 0x2, 0x0) sendto(r3, &(0x7f0000000180)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r3, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x3d}, {&(0x7f00000000c0)=""/85, 0x4e4}, {&(0x7f00000024c0)=""/4096, 0x1008}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0xc6}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x4000000000001de, 0x6, &(0x7f0000003700)={0x77359400}) 15:37:08 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r1, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$tun(r1, &(0x7f0000000640)=ANY=[@ANYBLOB="c7"], 0x1) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0xa000000, 0x32, 0xffffffffffffffff, 0x0) 15:37:08 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x80, 0x0) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(r0, 0xc0305616, &(0x7f0000000080)={0x0, {0x4, 0x4}}) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002b80)=[{&(0x7f0000000680)=""/190, 0xbe}], 0x1}}], 0x1, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x1d0, 0x0) 15:37:08 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000100)={0x79}) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000000)={0x1, 0x0, [{0x0, 0x1, 0x0, 0x0, @adapter={0x0, 0x0, 0xffff8000}}]}) 15:37:08 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1d, &(0x7f0000000240)={@mcast1, 0x0}, &(0x7f0000000280)=0x14) r3 = openat$full(0xffffffffffffff9c, &(0x7f00000027c0)='/dev/full\x00', 0x200000, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r3, 0x0, 0x60, &(0x7f0000002800)=ANY=[], 0x0) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f00000002c0)={@mcast1, @ipv4={[], [], @multicast2}, @mcast1, 0x0, 0x400000005, 0x4, 0x400, 0x4, 0x10000000280, r2}) r4 = dup(r0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r4, 0x402c5342, &(0x7f00000004c0)={0x100000000000, 0x40000009, 0x9, {0x0, 0x989680}, 0x40, 0x7}) ioctl$SG_SCSI_RESET(r3, 0x2284, 0x0) r5 = syz_genetlink_get_family_id$tipc(&(0x7f0000000380)='TIPC\x00') sendmsg$TIPC_CMD_GET_NODES(r4, &(0x7f0000000440)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x1200000}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x1c, r5, 0x200, 0x70bd2c, 0x25dfdbfc}, 0x1c}, 0x1, 0x0, 0x0, 0x40000}, 0x0) sync_file_range(r1, 0x0, 0x3, 0x0) ioctl$DRM_IOCTL_RES_CTX(r3, 0xc0106426, &(0x7f0000000540)={0x3, &(0x7f0000000140)=[{0x0}, {}, {}]}) ioctl$DRM_IOCTL_GET_SAREA_CTX(r4, 0xc010641d, &(0x7f0000000580)={r6, 0xfffffffffffffffe}) ioctl$VIDIOC_S_AUDIO(0xffffffffffffffff, 0x40345622, 0x0) r7 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MON_SET(r7, &(0x7f0000000340)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)=ANY=[@ANYBLOB="0b0081000000000000000000000000"], 0x1}, 0x1, 0x0, 0x0, 0x4844}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r8 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) readv(r8, &(0x7f0000000100)=[{&(0x7f0000000000)=""/1, 0x2}], 0x200000000000000f) sendmsg$nl_generic(r7, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbbf4, 0x0, 0xd}, 0xc, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="1c0000002200000000040400007cae9204e20b0c8298bcfc2caa652d"], 0x1c}}, 0x0) 15:37:08 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x80, 0x0) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(r0, 0xc0305616, &(0x7f0000000080)={0x0, {0x4, 0x4}}) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002b80)=[{&(0x7f0000000680)=""/190, 0xbe}], 0x1}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) preadv(r1, 0x0, 0x0, 0x0) 15:37:08 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x204) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000280)={"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"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_SET_LAPIC(r2, 0x4040ae9e, &(0x7f00000007c0)={"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"}) r4 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x0, 0x40000) connect$bt_sco(r4, &(0x7f0000000080)={0x1f, {0xffff, 0x0, 0x2, 0x89, 0x200, 0x3}}, 0x8) dup2(r1, r2) 15:37:08 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) fsetxattr$security_ima(r0, &(0x7f0000000000)='security.ima\x00', &(0x7f0000000080)=@ng={0x4, 0x7, "c346a1"}, 0x5, 0x2) r1 = syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0xfff, 0x0) ioctl$KVM_GET_SUPPORTED_CPUID(r1, 0xc008ae05, &(0x7f00000004c0)=""/4096) ioctl(r0, 0x400001000008914, &(0x7f0000000240)="e49afd0e7215d396e50010000000528300004000000040") r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x0, 0x0) socket$netlink(0x10, 0x3, 0x4) dup(r2) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r3 = socket(0x10, 0x2, 0x0) sendto(r3, &(0x7f0000000180)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r3, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x3d}, {&(0x7f00000000c0)=""/85, 0x4e4}, {&(0x7f00000024c0)=""/4096, 0x1008}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0xc6}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x4000000000001de, 0x6, &(0x7f0000003700)={0x77359400}) 15:37:08 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000100)={0x79}) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000000)={0x1, 0x0, [{0x0, 0x1, 0x0, 0x0, @adapter={0x0, 0x0, 0x80ffff00000000}}]}) 15:37:08 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r1, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$tun(r1, &(0x7f0000000640)=ANY=[@ANYBLOB="c7"], 0x1) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0xc000000, 0x32, 0xffffffffffffffff, 0x0) 15:37:08 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x80, 0x0) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(r0, 0xc0305616, &(0x7f0000000080)={0x0, {0x4, 0x4}}) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002b80)=[{&(0x7f0000000680)=""/190, 0xbe}], 0x1}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) preadv(r1, 0x0, 0x0, 0x0) 15:37:08 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000100)={0x79}) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000000)={0x1, 0x0, [{0x0, 0x1, 0x0, 0x0, @adapter={0x0, 0x0, 0x100000000000000}}]}) 15:37:09 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) fsetxattr$security_ima(r0, &(0x7f0000000000)='security.ima\x00', &(0x7f0000000080)=@ng={0x4, 0x7, "c346a1"}, 0x5, 0x2) r1 = syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0xfff, 0x0) ioctl$KVM_GET_SUPPORTED_CPUID(r1, 0xc008ae05, &(0x7f00000004c0)=""/4096) ioctl(r0, 0x400001000008914, &(0x7f0000000240)="e49afd0e7215d396e50010000000528300004000000040") r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x0, 0x0) socket$netlink(0x10, 0x3, 0x4) dup(r2) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r3 = socket(0x10, 0x2, 0x0) sendto(r3, &(0x7f0000000180)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r3, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x3d}, {&(0x7f00000000c0)=""/85, 0x4e4}, {&(0x7f00000024c0)=""/4096, 0x1008}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0xc6}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x4000000000001de, 0x6, &(0x7f0000003700)={0x77359400}) 15:37:09 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r1, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$tun(r1, &(0x7f0000000640)=ANY=[@ANYBLOB="c7"], 0x1) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x40000000, 0x32, 0xffffffffffffffff, 0x0) 15:37:09 executing program 1: r0 = syz_open_dev$mouse(&(0x7f0000000300)='/dev/input/mouse#\x00', 0x0, 0x0) r1 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x1000080000000005, 0x105001) ioctl$FS_IOC_FSGETXATTR(r1, 0x802c550a, &(0x7f0000000040)={0x2, 0x0, 0x0, 0x740060, 0x401}) dup2(r0, r1) 15:37:09 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x80, 0x0) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(r0, 0xc0305616, &(0x7f0000000080)={0x0, {0x4, 0x4}}) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002b80)=[{&(0x7f0000000680)=""/190, 0xbe}], 0x1}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) preadv(r1, 0x0, 0x0, 0x0) 15:37:09 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f00000000c0)="943e1d705912ccbb3210791c72dca4e1532986ea46ac4b772f64d807e357c400556ce358ba8d27eecac9ce7a06e42028bac495becc0337d6f2c44315f8692a8ecfb0bfddcd0755317d0a7f74144caa79d45256d95a5ca3b35ea7f85a4f466ce34761ecbba7238dc3b7b993fc5f81d16db6f959acd055da62c37cf50eb146a8f39c2137d0678013761cc673cf96aec551695813bf1def2fdad1fb9ef96bebd23e6ad6cca1c8901f8567ddc73cc142e3f878b9c882259b44e7021d94d6e7b11d6bc64d119318437c31a878cb250b98abe3d7ded3ba46880ae02e1e964997a1dce83f30da0acb93182a", 0xe8) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$midi(&(0x7f0000000040)='/dev/midi#\x00', 0x8, 0x101043) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f0000001340)={0x0, @in={{0x2, 0x4e20, @broadcast}}, 0x7c, 0x8000}, &(0x7f0000001400)=0x90) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x7c, &(0x7f0000001440)={r3, 0x8, 0x8}, &(0x7f0000001480)=0x8) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000001280)={0xffffffffffffffff, 0x10, &(0x7f0000001240)={&(0x7f0000000240)=""/4096, 0x1000, 0xffffffffffffffff}}, 0x10) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000001300)={r2, 0x10, &(0x7f00000012c0)={&(0x7f00000001c0)=""/91, 0x5b, r4}}, 0x10) r5 = socket$packet(0x11, 0x3, 0x300) getsockopt$packet_buf(r5, 0x107, 0xf, &(0x7f0000651000)=""/240, &(0x7f0000000000)=0xf0) 15:37:09 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000100)={0x79}) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000000)={0x1, 0x0, [{0x0, 0x1, 0x0, 0x0, @adapter={0x0, 0x0, 0x200000000000000}}]}) 15:37:09 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) fsetxattr$security_ima(r0, &(0x7f0000000000)='security.ima\x00', &(0x7f0000000080)=@ng={0x4, 0x7, "c346a1"}, 0x5, 0x2) r1 = syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0xfff, 0x0) ioctl$KVM_GET_SUPPORTED_CPUID(r1, 0xc008ae05, &(0x7f00000004c0)=""/4096) ioctl(r0, 0x400001000008914, &(0x7f0000000240)="e49afd0e7215d396e50010000000528300004000000040") openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x0, 0x0) socket$netlink(0x10, 0x3, 0x4) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r3 = socket(0x10, 0x2, 0x0) sendto(r3, &(0x7f0000000180)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r3, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x3d}, {&(0x7f00000000c0)=""/85, 0x4e4}, {&(0x7f00000024c0)=""/4096, 0x1008}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0xc6}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x4000000000001de, 0x6, &(0x7f0000003700)={0x77359400}) 15:37:09 executing program 5 (fault-call:6 fault-nth:0): perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x80, 0x0) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(r0, 0xc0305616, &(0x7f0000000080)={0x0, {0x4, 0x4}}) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002b80)=[{&(0x7f0000000680)=""/190, 0xbe}], 0x1}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) preadv(r1, &(0x7f00000017c0), 0x1d0, 0x0) 15:37:09 executing program 1: r0 = socket$inet6_sctp(0xa, 0x10000000000001, 0x84) shutdown(r0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000040)=[@in={0x2, 0x0, @remote}], 0x10) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000000080)={0x0, 0x1000, "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"}, &(0x7f0000000000)=0x1008) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f00000010c0)={0x1, 0x17ef, 0x204, 0x1, 0xfffffffffffffffa, 0x3, 0x9, 0x2, r1}, 0x20) 15:37:09 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r1, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$tun(r1, &(0x7f0000000640)=ANY=[@ANYBLOB="c7"], 0x1) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0xf5ffffff, 0x32, 0xffffffffffffffff, 0x0) 15:37:09 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000580)={0x2000000, 0x0, 0x0, 0x0, 0x0}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = creat(&(0x7f0000000000)='./file0\x00', 0x0) clone(0x8020000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f0000000240)={0x30, 0x5, 0x0, {0x0, 0x4, 0xb5, 0x6}}, 0x30) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f00000000c0)={0x0, 0x80000001}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0xa, &(0x7f0000000200)={0x8000, 0x0, 0x3aaa9377d3be18aa, 0x8, 0x100000001, 0x9, 0x1, 0x80, r3}, 0x20) mount(&(0x7f0000000280)=ANY=[@ANYBLOB="e689300ce3d036a51bcd64d8611fc13a3a452e0a6e2e6c6c623a0064d45bdfa3f1da810198ce4b64d73a903f58b147c2ad14e38ebd9856c2eb9961a45b57ef720aecacb60253ca853bc3df0dc77fd03897e7ee97dbec0d283717be11f60154aeabab9c224035a480fe68b80cfe4485c6fbd803c41480b863ed96896fcfc6d186feeea29781b0fea24493d3b157d6e4fc3c3476bfbfd6e250709027b96b9bc95deff168aca74f53eea97e80d3951462ac671f4c1db98616e2c45d529c40d6cc79cd084d268991917ce93e82c948"], &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) [ 374.426096] FAULT_INJECTION: forcing a failure. [ 374.426096] name failslab, interval 1, probability 0, space 0, times 0 15:37:09 executing program 3: getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000240)={{{@in6=@dev, @in6=@ipv4={[], [], @broadcast}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in6=@mcast1}}, &(0x7f0000000340)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000380)={{{@in6=@mcast1, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@loopback}}, &(0x7f0000000640)=0xe8) socket$inet6_sctp(0xa, 0x5, 0x84) r2 = getuid() fstat(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0}) syz_mount_image$gfs2(&(0x7f0000000000)='gfs2\x00', &(0x7f0000000040)='./file0\x00', 0x9, 0x2, &(0x7f0000000200)=[{&(0x7f0000000080)="f5b71d383e9c6e32f34ebd579d33e13e2a0f9947c7e070780dcb28740d84d8adc6d7c29b7292391714e11c91e79e017c7451e82eca70e05cf817b637ffbffb90f8c6d9c7195b036fda93b73d149e75e1", 0x50, 0x943}, {&(0x7f0000000100)="1d8fb31d95a9b8e24fa7add46f45fce65195a08e28addfab10feee26e50c976c97f32838f4758254c3cf7a5d567ae0df0a59f8f29ac6037d1a117ab95e31511ec7958bcfc62d3d6d51bd029c59b05f518171f62e65488ab5", 0x58, 0xf3}], 0x8400, &(0x7f0000000540)=ANY=[@ANYBLOB='upgrade,lockproto=lock_nolock,quota,nodiscard,quota=off,norgrplvb,uid=', @ANYRESDEC=r0, @ANYBLOB=',fowner<', @ANYRESDEC=r1, @ANYBLOB="c7c1b1eeeaed", @ANYRESDEC=r2, @ANYBLOB=',fowner<', @ANYRESDEC=r3, @ANYBLOB=',dont_measure,obj_type=xfs\x00,\x00']) syz_mount_image$xfs(&(0x7f0000000180)='xfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000a40)={[{@usrquota='usrquota'}, {@mtpt='mtpt'}]}) 15:37:09 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000100)={0x79}) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000000)={0x1, 0x0, [{0x0, 0x1, 0x0, 0x0, @adapter={0x0, 0x0, 0xff0f000000000000}}]}) [ 374.504551] CPU: 0 PID: 14234 Comm: syz-executor.5 Not tainted 5.0.0-rc7+ #85 [ 374.511895] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 374.521246] Call Trace: [ 374.523844] dump_stack+0x172/0x1f0 [ 374.527482] should_fail.cold+0xa/0x1b [ 374.531379] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 374.536484] ? lock_downgrade+0x810/0x810 [ 374.540636] ? ___might_sleep+0x163/0x280 [ 374.544786] __should_failslab+0x121/0x190 [ 374.549026] should_failslab+0x9/0x14 [ 374.552825] __kmalloc+0x2dc/0x740 [ 374.556370] ? __lock_acquire+0x53b/0x4700 [ 374.560603] ? get_pid_task+0xd4/0x190 [ 374.564494] ? rw_copy_check_uvector+0x28c/0x330 [ 374.569252] rw_copy_check_uvector+0x28c/0x330 [ 374.573850] ? mark_held_locks+0x100/0x100 [ 374.578100] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 374.582864] import_iovec+0xbf/0x200 [ 374.586605] ? dup_iter+0x260/0x260 [ 374.590233] ? find_held_lock+0x35/0x130 [ 374.594322] ? __fget+0x340/0x540 [ 374.597782] vfs_readv+0xc6/0x160 [ 374.601254] ? compat_rw_copy_check_uvector+0x3f0/0x3f0 [ 374.606629] ? kasan_check_read+0x11/0x20 [ 374.610783] ? __fget+0x367/0x540 [ 374.614239] ? iterate_fd+0x360/0x360 [ 374.618040] ? trace_hardirqs_on_caller+0x6a/0x220 [ 374.622978] ? __fget_light+0x1a9/0x230 [ 374.626959] do_preadv+0x1c4/0x280 [ 374.630505] ? do_readv+0x290/0x290 [ 374.634135] ? do_preadv+0x1d/0x280 [ 374.637770] __x64_sys_preadv+0x9a/0xf0 [ 374.641761] do_syscall_64+0x103/0x610 [ 374.645656] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 374.650840] RIP: 0033:0x457e29 [ 374.654047] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 374.672976] RSP: 002b:00007f474ef08c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000127 [ 374.680684] RAX: ffffffffffffffda RBX: 00007f474ef08c90 RCX: 0000000000457e29 [ 374.687954] RDX: 00000000000001d0 RSI: 00000000200017c0 RDI: 0000000000000005 [ 374.695222] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 374.702490] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f474ef096d4 [ 374.709768] R13: 00000000004c4933 R14: 00000000004d8210 R15: 0000000000000007 15:37:10 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) fsetxattr$security_ima(r0, &(0x7f0000000000)='security.ima\x00', &(0x7f0000000080)=@ng={0x4, 0x7, "c346a1"}, 0x5, 0x2) r1 = syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0xfff, 0x0) ioctl$KVM_GET_SUPPORTED_CPUID(r1, 0xc008ae05, &(0x7f00000004c0)=""/4096) ioctl(r0, 0x400001000008914, &(0x7f0000000240)="e49afd0e7215d396e50010000000528300004000000040") openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r3 = socket(0x10, 0x2, 0x0) sendto(r3, &(0x7f0000000180)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r3, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x3d}, {&(0x7f00000000c0)=""/85, 0x4e4}, {&(0x7f00000024c0)=""/4096, 0x1008}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0xc6}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x4000000000001de, 0x6, &(0x7f0000003700)={0x77359400}) [ 374.776129] gfs2: invalid mount option: uid=18446744073709551615 [ 374.841231] gfs2: can't parse mount arguments 15:37:10 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000100)={0x79}) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000000)={0x1, 0x0, [{0x0, 0x1, 0x0, 0x0, @adapter={0x0, 0x0, 0xffffffff00000000}}]}) [ 374.861804] libceph: resolve 'æ‰0 ãÐ6¥ÍdØaÁ' (ret=-3): failed [ 374.876750] libceph: parse_ips bad ip 'æ‰0 ãÐ6¥ÍdØaÁ::E. [ 374.876750] n.llb' 15:37:10 executing program 5 (fault-call:6 fault-nth:1): perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x80, 0x0) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(r0, 0xc0305616, &(0x7f0000000080)={0x0, {0x4, 0x4}}) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002b80)=[{&(0x7f0000000680)=""/190, 0xbe}], 0x1}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) preadv(r1, &(0x7f00000017c0), 0x1d0, 0x0) [ 374.935803] gfs2: invalid mount option: uid=18446744073709551615 [ 374.968863] gfs2: can't parse mount arguments 15:37:10 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r1, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$tun(r1, &(0x7f0000000640)=ANY=[@ANYBLOB="c7"], 0x1) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0xff1f0000, 0x32, 0xffffffffffffffff, 0x0) 15:37:10 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) fsetxattr$security_ima(r0, &(0x7f0000000000)='security.ima\x00', &(0x7f0000000080)=@ng={0x4, 0x7, "c346a1"}, 0x5, 0x2) r1 = syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0xfff, 0x0) ioctl$KVM_GET_SUPPORTED_CPUID(r1, 0xc008ae05, &(0x7f00000004c0)=""/4096) ioctl(r0, 0x400001000008914, &(0x7f0000000240)="e49afd0e7215d396e50010000000528300004000000040") r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r3 = socket(0x10, 0x2, 0x0) sendto(r3, &(0x7f0000000180)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r3, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x3d}, {&(0x7f00000000c0)=""/85, 0x4e4}, {&(0x7f00000024c0)=""/4096, 0x1008}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0xc6}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x4000000000001de, 0x6, &(0x7f0000003700)={0x77359400}) 15:37:10 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) sendfile(r1, r3, 0x0, 0x8000fffffffe) fallocate(r0, 0x0, 0x0, 0x5f5) lseek(r0, 0x0, 0x20000003) 15:37:10 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x74, &(0x7f0000000240)=ANY=[@ANYBLOB="aaaaaaaaaaaa0180c200000086dd60d8652b00140600fe8000000000000000000d00000000aafe8000000000000000000000000000aa00004e20", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="010020000100000066e8e513a1c540af29989a19bafb7d0ac9b22d40a65af4ee19f16c5d2175144b43e4e91947f1647ab60dae56ae31a7fa1c215ec9e05180a4421dc35388fa7d864764e668f83d249cd433c0d5e3e9d0f1bce4cba960599c744ecf977950fb1df994d9de98ef60f4e9984e20c29dc622c86b4476b773e13855631a3e1735386f6ab186002c3e635d1eab91469d59e3b6503c3aa849d65ef4ccfd776c0af9d0828ab4ee02a49d7e2ebce38fc6a2f9fbbeea82eeae995681ef37b5ce6315b904b4dbaeb327eeb79c1209d03272d1"], 0x0) 15:37:10 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000100)={0x79}) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000000)={0x1, 0x0, [{0x0, 0x1, 0x0, 0x0, @adapter={0x0, 0x0, 0x0, 0x2}}]}) [ 375.257088] FAULT_INJECTION: forcing a failure. [ 375.257088] name failslab, interval 1, probability 0, space 0, times 0 [ 375.311783] audit: type=1804 audit(1551022630.632:81): pid=14299 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir640458151/syzkaller.rh9EbH/225/bus" dev="sda1" ino=17218 res=1 [ 375.313098] CPU: 0 PID: 14281 Comm: syz-executor.5 Not tainted 5.0.0-rc7+ #85 [ 375.341914] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 375.351271] Call Trace: [ 375.353911] dump_stack+0x172/0x1f0 [ 375.357558] should_fail.cold+0xa/0x1b [ 375.361469] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 375.366578] ? lock_downgrade+0x810/0x810 [ 375.370745] ? ___might_sleep+0x163/0x280 [ 375.374905] __should_failslab+0x121/0x190 [ 375.379153] should_failslab+0x9/0x14 [ 375.382967] kmem_cache_alloc_node_trace+0x270/0x720 [ 375.383932] audit: type=1804 audit(1551022630.632:82): pid=14299 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir640458151/syzkaller.rh9EbH/225/bus" dev="sda1" ino=17218 res=1 [ 375.388097] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 375.388115] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 375.388139] __kmalloc_node+0x3d/0x70 [ 375.388159] kvmalloc_node+0x68/0x100 [ 375.388179] ? seq_dentry+0x2d0/0x2d0 [ 375.411453] audit: type=1804 audit(1551022630.632:83): pid=14299 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir640458151/syzkaller.rh9EbH/225/bus" dev="sda1" ino=17218 res=1 [ 375.415214] seq_read+0x832/0x1130 [ 375.415264] ? rw_copy_check_uvector+0x1f6/0x330 [ 375.415282] ? seq_dentry+0x2d0/0x2d0 [ 375.415304] proc_reg_read+0x1fa/0x2c0 [ 375.427665] ? proc_reg_unlocked_ioctl+0x2a0/0x2a0 [ 375.453752] ? rw_verify_area+0x118/0x360 [ 375.453773] do_iter_read+0x4a9/0x660 [ 375.453789] ? dup_iter+0x260/0x260 [ 375.453816] vfs_readv+0xf0/0x160 [ 375.453835] ? compat_rw_copy_check_uvector+0x3f0/0x3f0 [ 375.453854] ? kasan_check_read+0x11/0x20 [ 375.453873] ? __fget+0x367/0x540 [ 375.457579] audit: type=1804 audit(1551022630.632:84): pid=14302 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir640458151/syzkaller.rh9EbH/225/bus" dev="sda1" ino=17218 res=1 [ 375.462156] ? iterate_fd+0x360/0x360 [ 375.462174] ? check_preemption_disabled+0x48/0x290 [ 375.462199] ? wait_for_completion+0x440/0x440 [ 375.462222] ? __fget_light+0x1a9/0x230 [ 375.462242] do_preadv+0x1c4/0x280 [ 375.462259] ? do_readv+0x290/0x290 [ 375.495183] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 375.495202] ? trace_hardirqs_on_thunk+0x1a/0x1c 15:37:10 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000600)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0xfffffffffffffffc) r3 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/qat_adf_ctl\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(r3, r2, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff96) ioctl$KVM_X86_SETUP_MCE(r2, 0x4008ae9c, &(0x7f0000000000)={0xd, 0x4, 0xffffffff7fffffff}) 15:37:10 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000240)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_hmac_sha1\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) sendmsg$nl_xfrm(r2, &(0x7f0000001440)={0x0, 0x0, &(0x7f0000001400)={&(0x7f00000010c0)=@report={0x98, 0x20, 0x0, 0x0, 0x0, {0x0, {@in=@multicast2, @in=@initdev}}, [@algo_comp={0x4c, 0x3, {{'lzjh\x00'}, 0x8, "02"}}]}, 0x98}}, 0x0) recvmmsg(r2, &(0x7f0000000600)=[{{0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000100)=""/51, 0x33}, {&(0x7f00000002c0)=""/240, 0xf0}], 0x2}}], 0x400000000000164, 0x0, 0x0) 15:37:10 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) fsetxattr$security_ima(r0, &(0x7f0000000000)='security.ima\x00', &(0x7f0000000080)=@ng={0x4, 0x7, "c346a1"}, 0x5, 0x2) r1 = syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0xfff, 0x0) ioctl$KVM_GET_SUPPORTED_CPUID(r1, 0xc008ae05, &(0x7f00000004c0)=""/4096) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r3 = socket(0x10, 0x2, 0x0) sendto(r3, &(0x7f0000000180)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r3, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x3d}, {&(0x7f00000000c0)=""/85, 0x4e4}, {&(0x7f00000024c0)=""/4096, 0x1008}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0xc6}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x4000000000001de, 0x6, &(0x7f0000003700)={0x77359400}) [ 375.495218] ? do_syscall_64+0x26/0x610 [ 375.495236] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 375.495250] ? do_syscall_64+0x26/0x610 [ 375.495271] __x64_sys_preadv+0x9a/0xf0 [ 375.502872] do_syscall_64+0x103/0x610 [ 375.502895] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 375.502908] RIP: 0033:0x457e29 [ 375.502925] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 375.502933] RSP: 002b:00007f474ef08c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000127 [ 375.555006] RAX: ffffffffffffffda RBX: 00007f474ef08c90 RCX: 0000000000457e29 [ 375.573423] RDX: 00000000000001d0 RSI: 00000000200017c0 RDI: 0000000000000005 [ 375.573436] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 375.573446] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f474ef096d4 [ 375.573456] R13: 00000000004c4933 R14: 00000000004d8210 R15: 0000000000000007 [ 375.673530] QAT: Invalid ioctl [ 375.678034] QAT: Invalid ioctl [ 375.686510] QAT: Invalid ioctl [ 375.693353] QAT: Invalid ioctl [ 375.696853] QAT: Invalid ioctl [ 375.700613] QAT: Invalid ioctl [ 375.703991] QAT: Invalid ioctl [ 375.707330] QAT: Invalid ioctl 15:37:11 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x8, 0xc00) ioctl$sock_ax25_SIOCDELRT(r1, 0x890c, &(0x7f0000000040)={@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @bcast, 0x3, [@bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @bcast]}) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f3188b070") r2 = socket(0x22, 0x2, 0x4) bind$isdn_base(r2, &(0x7f0000000180), 0x6) 15:37:11 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r1, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$tun(r1, &(0x7f0000000640)=ANY=[@ANYBLOB="c7"], 0x1) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0xff3f0000, 0x32, 0xffffffffffffffff, 0x0) [ 375.733562] QAT: Invalid ioctl [ 375.745496] QAT: Invalid ioctl [ 375.764075] QAT: Invalid ioctl [ 375.774427] QAT: Invalid ioctl [ 375.781261] QAT: Invalid ioctl [ 375.791812] QAT: Invalid ioctl [ 375.801029] QAT: Invalid ioctl [ 375.808978] QAT: Invalid ioctl [ 375.816101] QAT: Invalid ioctl [ 375.819496] QAT: Invalid ioctl [ 375.822860] QAT: Invalid ioctl [ 375.826665] QAT: Invalid ioctl [ 375.830187] QAT: Invalid ioctl 15:37:11 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) fsetxattr$security_ima(r0, &(0x7f0000000000)='security.ima\x00', &(0x7f0000000080)=@ng={0x4, 0x7, "c346a1"}, 0x5, 0x2) syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0xfff, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r2 = socket(0x10, 0x2, 0x0) sendto(r2, &(0x7f0000000180)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r2, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x3d}, {&(0x7f00000000c0)=""/85, 0x4e4}, {&(0x7f00000024c0)=""/4096, 0x1008}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0xc6}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x4000000000001de, 0x6, &(0x7f0000003700)={0x77359400}) [ 375.833610] QAT: Invalid ioctl [ 375.837522] QAT: Invalid ioctl [ 375.844450] QAT: Invalid ioctl [ 375.874327] QAT: Invalid ioctl [ 375.908279] QAT: Invalid ioctl [ 375.927966] QAT: Invalid ioctl 15:37:11 executing program 5 (fault-call:6 fault-nth:2): perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x80, 0x0) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(r0, 0xc0305616, &(0x7f0000000080)={0x0, {0x4, 0x4}}) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002b80)=[{&(0x7f0000000680)=""/190, 0xbe}], 0x1}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) preadv(r1, &(0x7f00000017c0), 0x1d0, 0x0) 15:37:11 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000100)={0x79}) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000000)={0x1, 0x0, [{0x0, 0x1, 0x0, 0x0, @adapter={0x0, 0x0, 0x0, 0xff0f}}]}) 15:37:11 executing program 1: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000140)='/dev/hwrng\x00', 0xc00, 0x0) ioctl$sock_netrom_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x1, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @netrom={'nr', 0x0}, 0x1, 'syz1\x00', @default, 0x8d8d, 0x4, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @null, @default, @null, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}) r1 = socket$kcm(0x10, 0x3, 0x10) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000001240)="2e0000002900815fe45ae087185082cf0424b0eba06ec4000023000000100800000000000000000051894dd65b2f", 0x2e}], 0x1}, 0x0) ioctl$PERF_EVENT_IOC_ID(r0, 0x80082407, &(0x7f0000000040)) [ 375.949060] QAT: Invalid ioctl 15:37:11 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000014c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2, 0x11, r2, 0x0) keyctl$update(0x2, 0x0, &(0x7f0000000080)="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", 0xf82) r3 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffa) keyctl$update(0x2, r3, &(0x7f0000001040)="155e601315103254f7ea07", 0xb) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:37:11 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) fsetxattr$security_ima(r0, &(0x7f0000000000)='security.ima\x00', &(0x7f0000000080)=@ng={0x4, 0x7, "c346a1"}, 0x5, 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r2 = socket(0x10, 0x2, 0x0) sendto(r2, &(0x7f0000000180)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r2, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x3d}, {&(0x7f00000000c0)=""/85, 0x4e4}, {&(0x7f00000024c0)=""/4096, 0x1008}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0xc6}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x4000000000001de, 0x6, &(0x7f0000003700)={0x77359400}) 15:37:11 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r1, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$tun(r1, &(0x7f0000000640)=ANY=[@ANYBLOB="c7"], 0x1) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0xfffffff5, 0x32, 0xffffffffffffffff, 0x0) 15:37:11 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f00000001c0), 0x12) write$cgroup_subtree(r1, &(0x7f0000000000)={[{0x0, 'memory'}]}, 0x200600) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x6, 0x0, &(0x7f0000000240)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0xd}, 0x48) bpf$OBJ_PIN_MAP(0x6, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x46, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) setxattr$trusted_overlay_redirect(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='trusted.overlay.redirect\x00', &(0x7f0000000240)='./file0\x00', 0x8, 0x2) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0x2da8020000000000, 0x500001c) sendmsg(r0, 0x0, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) write$cgroup_int(r0, &(0x7f0000000200)=0x4, 0x12) mkdir(0x0, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f0000000040)=r1, 0x4) socket$kcm(0x29, 0x3, 0x0) 15:37:11 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000100)={0x79}) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000000)={0x1, 0x0, [{0x0, 0x1, 0x0, 0x0, @adapter={0x0, 0x0, 0x0, 0x80ffff}}]}) 15:37:11 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x80, 0x0) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(r0, 0xc0305616, &(0x7f0000000080)={0x0, {0x4, 0x4}}) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002b80)=[{&(0x7f0000000680)=""/190, 0xbe}], 0x1}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) preadv(r1, &(0x7f00000017c0), 0x1d0, 0x0) 15:37:11 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = socket(0x10, 0x2, 0x0) sendto(r1, &(0x7f0000000180)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x3d}, {&(0x7f00000000c0)=""/85, 0x4e4}, {&(0x7f00000024c0)=""/4096, 0x1008}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0xc6}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x4000000000001de, 0x6, &(0x7f0000003700)={0x77359400}) 15:37:11 executing program 3: r0 = dup3(0xffffffffffffff9c, 0xffffffffffffffff, 0x880000) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xfffffffffffffffd, 0xf}, 0x0, 0x0, r0, 0x0) r1 = inotify_init1(0x0) fcntl$setown(r1, 0x8, 0xffffffffffffffff) fcntl$getownex(r1, 0x10, &(0x7f00000000c0)={0x0, 0x0}) ptrace$setopts(0x4206, r2, 0x0, 0x0) ptrace(0x4207, r2) [ 376.397376] audit: type=1804 audit(1551022631.712:85): pid=14359 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir035417001/syzkaller.mzoAI7/226/memory.events" dev="sda1" ino=17137 res=1 15:37:11 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = socket(0x10, 0x2, 0x0) sendto(r1, &(0x7f0000000180)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x3d}, {&(0x7f00000000c0)=""/85, 0x4e4}, {&(0x7f00000024c0)=""/4096, 0x1008}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0xc6}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x4000000000001de, 0x6, &(0x7f0000003700)={0x77359400}) 15:37:11 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000100)={0x79}) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000000)={0x1, 0x0, [{0x0, 0x1, 0x0, 0x0, @adapter={0x0, 0x0, 0x0, 0x1000000}}]}) 15:37:11 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r1, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$tun(r1, &(0x7f0000000640)=ANY=[@ANYBLOB="c7"], 0x1) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x400000000000, 0x32, 0xffffffffffffffff, 0x0) 15:37:11 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'aead\x00', 0x0, 0x0, 'aegis256-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r1 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_NO_ENOBUFS(r1, 0x10e, 0x5, &(0x7f0000000040)=0x9, 0x4) r2 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r2, &(0x7f0000000000)=ANY=[], 0xc2) r3 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0xfffffffffffffff9, 0x0) ioctl$TIOCLINUX7(r3, 0x541c, &(0x7f00000000c0)={0x7, 0x1}) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'lapb0\x00', 0x20}) recvmmsg(r2, &(0x7f0000006240)=[{{0x0, 0x0, &(0x7f0000005040)=[{&(0x7f0000004d80)=""/140, 0xbd}, {&(0x7f0000004fc0)=""/109, 0x6d}], 0x2}}], 0x1, 0x0, 0x0) openat$vim2m(0xffffffffffffff9c, &(0x7f0000000140)='/dev/video35\x00', 0x2, 0x0) ioctl$TUNSETPERSIST(r3, 0x400454cb, 0x1) [ 376.609496] audit: type=1804 audit(1551022631.922:86): pid=14353 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir035417001/syzkaller.mzoAI7/226/memory.events" dev="sda1" ino=17137 res=1 15:37:12 executing program 1: perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x17}, 0xffffffffffffff9c, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0xffffffff00000001, 0x8, 0x2}, 0x2f) r1 = accept$inet6(0xffffffffffffff9c, &(0x7f00000000c0)={0xa, 0x0, 0x0, @initdev}, &(0x7f0000000100)=0x1c) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000140)={0x0}, &(0x7f0000000180)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f00000001c0)={0x4cec007e, 0x9, 0x8204, 0xfffffffffffff067, 0x9, 0xe5, 0x200, 0x0, r2}, &(0x7f0000000200)=0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000240)={r0, &(0x7f0000000080), 0x0}, 0x18) openat$userio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/userio\x00', 0x80, 0x0) write$vhci(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="0336a9ae3a5de31325a9e1b512da0696577f71565f16ec62f2cf13117c869999305ba451bb42ce44fcdccb01e56ce751ec6326183270e1de8b677ae8a41f57afd43ef3dc643913c1f27a5b000c56a60c6137dc37af1ee414568b3043c486c6bf7266fd5ec37b2e24d70c07758d0d4d6126c476873401b626600563882d5347e2914603428165fd0cfbeaf1fa7d77e2188bc43a12a508921104391531ff2755d52fa7c39df3f987bcda9c08bd99f3643d83c61715ae0cd685d007506508de84109ac9a97b36b4deb6a0cc8eab90e6f6fc244dea0de0f990acff508aa9cedda4856d19d9e364f18d5ef160036f7fb4bbf0469dc04609"], 0x30) 15:37:12 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x80, 0x0) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(r0, 0xc0305616, &(0x7f0000000080)={0x0, {0x4, 0x4}}) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002b80)=[{&(0x7f0000000680)=""/190, 0xbe}], 0x1}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) preadv(r1, &(0x7f00000017c0), 0x2, 0x0) 15:37:12 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000100)={0x79}) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000000)={0x1, 0x0, [{0x0, 0x1, 0x0, 0x0, @adapter={0x0, 0x0, 0x0, 0x2000000}}]}) 15:37:12 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r0 = socket(0x10, 0x2, 0x0) sendto(r0, &(0x7f0000000180)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x3d}, {&(0x7f00000000c0)=""/85, 0x4e4}, {&(0x7f00000024c0)=""/4096, 0x1008}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0xc6}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x4000000000001de, 0x6, &(0x7f0000003700)={0x77359400}) [ 376.780043] audit: type=1804 audit(1551022631.962:87): pid=14359 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir035417001/syzkaller.mzoAI7/226/memory.events" dev="sda1" ino=17137 res=1 15:37:12 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f00000000c0)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r0, 0x40605346, &(0x7f00000002c0)={0x0, 0x0, {0x3, 0x0, 0x0, 0x1}}) 15:37:12 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f000001d000), 0x0, 0x0, 0x0, 0x0) listen(r0, 0xac32) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x200, 0x0) ioctl$DRM_IOCTL_GET_MAGIC(r1, 0x80046402, &(0x7f0000000080)=0x6032) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept(r0, 0x0, &(0x7f0000000000)=0x3da) 15:37:12 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r1, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$tun(r1, &(0x7f0000000640)=ANY=[@ANYBLOB="c7"], 0x1) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x10000000000000, 0x32, 0xffffffffffffffff, 0x0) 15:37:12 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000100)={0x79}) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000000)={0x1, 0x0, [{0x0, 0x1, 0x0, 0x0, @adapter={0x0, 0x0, 0x0, 0xff0f0000}}]}) 15:37:12 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r0 = socket(0x10, 0x2, 0x0) sendto(r0, &(0x7f0000000180)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x3d}, {&(0x7f00000000c0)=""/85, 0x4e4}, {&(0x7f00000024c0)=""/4096, 0x1008}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0xc6}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x4000000000001de, 0x6, &(0x7f0000003700)={0x77359400}) 15:37:12 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0xbd1b) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) recvfrom(r0, &(0x7f00000000c0)=""/161, 0xa1, 0x40000000, &(0x7f0000000180)=@vsock={0x28, 0x0, 0xffffffff, @my=0x0}, 0x80) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0xd}, 0x98) 15:37:12 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x80, 0x0) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(r0, 0xc0305616, &(0x7f0000000080)={0x0, {0x4, 0x4}}) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002b80)=[{&(0x7f0000000680)=""/190, 0xbe}], 0x1}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) preadv(r1, &(0x7f00000017c0), 0x3, 0x0) 15:37:12 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000100)={0x79}) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000000)={0x1, 0x0, [{0x0, 0x1, 0x0, 0x0, @adapter={0x0, 0x0, 0x0, 0xffff8000}}]}) 15:37:12 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r0 = socket(0x10, 0x2, 0x0) sendto(r0, &(0x7f0000000180)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x3d}, {&(0x7f00000000c0)=""/85, 0x4e4}, {&(0x7f00000024c0)=""/4096, 0x1008}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0xc6}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x4000000000001de, 0x6, &(0x7f0000003700)={0x77359400}) 15:37:12 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r1, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$tun(r1, &(0x7f0000000640)=ANY=[@ANYBLOB="c7"], 0x1) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x20000000000000, 0x32, 0xffffffffffffffff, 0x0) 15:37:12 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x80, 0x0) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(r0, 0xc0305616, &(0x7f0000000080)={0x0, {0x4, 0x4}}) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002b80)=[{&(0x7f0000000680)=""/190, 0xbe}], 0x1}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) preadv(r1, &(0x7f00000017c0), 0x4, 0x0) 15:37:12 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = socket(0x10, 0x2, 0x0) sendto(r1, &(0x7f0000000180)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x3d}, {&(0x7f00000000c0)=""/85, 0x4e4}, {&(0x7f00000024c0)=""/4096, 0x1008}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0xc6}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x4000000000001de, 0x6, &(0x7f0000003700)={0x77359400}) 15:37:12 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000100)={0x79}) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000000)={0x1, 0x0, [{0x0, 0x1, 0x0, 0x0, @adapter={0x0, 0x0, 0x0, 0x80ffff00000000}}]}) 15:37:13 executing program 1: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0xa0) mlock(&(0x7f0000ffb000/0x3000)=nil, 0x3000) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000080)='syz_tun\x00', 0x10) sched_setaffinity(0x0, 0xfffffffffffffcb2, &(0x7f0000000140)=0x40000000000009) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x200000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) setsockopt$inet6_udp_int(r1, 0x11, 0x67, &(0x7f0000000280)=0xff, 0x4) sendmmsg(r1, &(0x7f00000002c0), 0x4000000000000ce, 0x0) setsockopt$IP_VS_SO_SET_EDIT(0xffffffffffffffff, 0x0, 0x483, &(0x7f0000000200)={0x2c, @broadcast, 0x4e22, 0x0, 'nq\x00', 0x2c, 0x5}, 0x2c) ioctl$int_in(0xffffffffffffffff, 0x0, &(0x7f0000000100)=0x7) setsockopt$RXRPC_SECURITY_KEY(0xffffffffffffffff, 0x110, 0x1, &(0x7f0000000300)='nq\x00', 0x3) setsockopt$inet_dccp_buf(0xffffffffffffffff, 0x21, 0xe, 0x0, 0x0) bind$inet(r0, 0x0, 0x388) setsockopt$sock_int(r1, 0x1, 0x2f, &(0x7f0000000240)=0x1, 0xfffffffffffffdb0) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) fcntl$setpipe(0xffffffffffffffff, 0x407, 0xdb45aa1) bind$rxrpc(r0, &(0x7f00000002c0)=@in4={0x21, 0x3, 0x2, 0x10, {0x2, 0x4e22, @multicast1}}, 0x24) r2 = gettid() fcntl$lock(r0, 0x24, &(0x7f0000000340)={0x0, 0x1, 0x7, 0x2, r2}) pipe2(0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000080)={0x4, 0x1, 0xffffffffffffffff, 0x7fff, 0xffffffff}) r3 = socket$alg(0x26, 0x5, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) shmctl$IPC_SET(0x0, 0x1, &(0x7f0000000440)={{0x0, 0x0, r4}}) 15:37:13 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = socket(0x10, 0x2, 0x0) sendto(r1, &(0x7f0000000180)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x3d}, {&(0x7f00000000c0)=""/85, 0x4e4}, {&(0x7f00000024c0)=""/4096, 0x1008}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0xc6}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x4000000000001de, 0x6, &(0x7f0000003700)={0x77359400}) 15:37:13 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x80, 0x0) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(r0, 0xc0305616, &(0x7f0000000080)={0x0, {0x4, 0x4}}) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002b80)=[{&(0x7f0000000680)=""/190, 0xbe}], 0x1}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) preadv(r1, &(0x7f00000017c0), 0x5, 0x0) 15:37:13 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r1, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$tun(r1, &(0x7f0000000640)=ANY=[@ANYBLOB="c7"], 0x1) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x40000000000000, 0x32, 0xffffffffffffffff, 0x0) 15:37:13 executing program 3: socket$inet6_udp(0xa, 0x2, 0x0) r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000600)='/dev/dlm_plock\x00', 0x100fff, 0x0) getpgrp(0x0) openat$audio(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r0, 0x4068aea3, &(0x7f0000000580)={0x0, 0x0, [0xca1]}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key(&(0x7f0000000240)='dns_resolver\x00', &(0x7f00000002c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r3, 0x84, 0x6, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000140)={{{@in=@multicast2, @in6=@mcast1}}, {{@in=@local}, 0x0, @in6=@loopback}}, &(0x7f0000000040)=0xe8) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) io_cancel(0x0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000300)="3819c3b57c3715d7940261bd0f99873bdaa2c49e488aa6336976fa91397f40c19fda", 0x22}, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\xab)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, &(0x7f00000004c0)) ioctl$KVM_GET_VCPU_EVENTS(r4, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_GET_MSRS(r4, 0xc008ae88, 0x0) 15:37:13 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000100)={0x79}) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000000)={0x1, 0x0, [{0x0, 0x1, 0x0, 0x0, @adapter={0x0, 0x0, 0x0, 0x100000000000000}}]}) 15:37:13 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = socket(0x10, 0x2, 0x0) sendto(r1, &(0x7f0000000180)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x3d}, {&(0x7f00000000c0)=""/85, 0x4e4}, {&(0x7f00000024c0)=""/4096, 0x1008}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0xc6}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x4000000000001de, 0x6, &(0x7f0000003700)={0x77359400}) 15:37:13 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x80, 0x0) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(r0, 0xc0305616, &(0x7f0000000080)={0x0, {0x4, 0x4}}) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002b80)=[{&(0x7f0000000680)=""/190, 0xbe}], 0x1}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) preadv(r1, &(0x7f00000017c0), 0x6, 0x0) 15:37:13 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r1, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$tun(r1, &(0x7f0000000640)=ANY=[@ANYBLOB="c7"], 0x1) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x80000000000000, 0x32, 0xffffffffffffffff, 0x0) 15:37:13 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000100)={0x79}) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000000)={0x1, 0x0, [{0x0, 0x1, 0x0, 0x0, @adapter={0x0, 0x0, 0x0, 0x200000000000000}}]}) 15:37:13 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = socket(0x10, 0x2, 0x0) sendto(r1, &(0x7f0000000180)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x3d}, {&(0x7f00000000c0)=""/85, 0x4e4}, {&(0x7f00000024c0)=""/4096, 0x1008}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0xc6}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x4000000000001de, 0x6, &(0x7f0000003700)={0x77359400}) 15:37:13 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x80, 0x0) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(r0, 0xc0305616, &(0x7f0000000080)={0x0, {0x4, 0x4}}) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002b80)=[{&(0x7f0000000680)=""/190, 0xbe}], 0x1}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) preadv(r1, &(0x7f00000017c0), 0x7, 0x0) 15:37:14 executing program 1: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x3, 0x0) pread64(r0, &(0x7f0000000000)=""/114, 0x72, 0x0) read(r0, &(0x7f0000000140)=""/82, 0x52) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000680)={0x1, @win={{}, 0x0, 0x0, 0x0, 0x0, 0x0}}) 15:37:14 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0xffffffffffffffff) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={0xffffffffffffffff, 0x28, &(0x7f0000000040)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000180)={r2, 0x3ff}, 0xc) r3 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/tcp6\x00') preadv(r3, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/169, 0xa9}], 0x1, 0x200000000001f6) 15:37:14 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000100)={0x79}) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000000)={0x1, 0x0, [{0x0, 0x1, 0x0, 0x0, @adapter={0x0, 0x0, 0x0, 0xff0f000000000000}}]}) 15:37:14 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r1, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$tun(r1, &(0x7f0000000640)=ANY=[@ANYBLOB="c7"], 0x1) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x100000000000000, 0x32, 0xffffffffffffffff, 0x0) 15:37:14 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = socket(0x10, 0x2, 0x0) sendto(r1, &(0x7f0000000180)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x3d}, {&(0x7f00000000c0)=""/85, 0x4e4}, {&(0x7f00000024c0)=""/4096, 0x1008}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0xc6}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x4000000000001de, 0x6, &(0x7f0000003700)={0x77359400}) 15:37:14 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x80, 0x0) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(r0, 0xc0305616, &(0x7f0000000080)={0x0, {0x4, 0x4}}) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002b80)=[{&(0x7f0000000680)=""/190, 0xbe}], 0x1}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) preadv(r1, &(0x7f00000017c0), 0x8, 0x0) 15:37:14 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = socket(0x10, 0x2, 0x0) sendto(r1, &(0x7f0000000180)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x3d}, {&(0x7f00000000c0)=""/85, 0x4e4}, {&(0x7f00000024c0)=""/4096, 0x1008}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0xc6}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x4000000000001de, 0x6, &(0x7f0000003700)={0x77359400}) 15:37:14 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000100)={0x79}) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000000)={0x1, 0x0, [{0x0, 0x1, 0x0, 0x0, @adapter={0x0, 0x0, 0x0, 0xffffffff00000000}}]}) 15:37:14 executing program 1: creat(&(0x7f00000000c0)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_fd(0x0, &(0x7f0000000480)='./file0\x00', &(0x7f0000000040)='9p\x00', 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@cache_mmap='cache=mma-'}]}}) 15:37:14 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r1, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$tun(r1, &(0x7f0000000640)=ANY=[@ANYBLOB="c7"], 0x1) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x200000000000000, 0x32, 0xffffffffffffffff, 0x0) 15:37:14 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)) r1 = socket(0x10, 0x2, 0x0) sendto(r1, &(0x7f0000000180)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x3d}, {&(0x7f00000000c0)=""/85, 0x4e4}, {&(0x7f00000024c0)=""/4096, 0x1008}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0xc6}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x4000000000001de, 0x6, &(0x7f0000003700)={0x77359400}) [ 379.224882] 9p: Unknown Cache mode mma- 15:37:14 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000100)={0x79}) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000000)={0x1, 0x0, [{0x0, 0x1, 0x0, 0x0, @adapter={0x0, 0x0, 0x0, 0x0, 0x2}}]}) 15:37:14 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x80, 0x0) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(r0, 0xc0305616, &(0x7f0000000080)={0x0, {0x4, 0x4}}) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002b80)=[{&(0x7f0000000680)=""/190, 0xbe}], 0x1}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) preadv(r1, &(0x7f00000017c0), 0x9, 0x0) 15:37:15 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)) r1 = socket(0x10, 0x2, 0x0) sendto(r1, &(0x7f0000000180)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x3d}, {&(0x7f00000000c0)=""/85, 0x4e4}, {&(0x7f00000024c0)=""/4096, 0x1008}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0xc6}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x4000000000001de, 0x6, &(0x7f0000003700)={0x77359400}) 15:37:15 executing program 1: r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x80) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40086607, &(0x7f0000000100)=0x1000) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) mmap$xdp(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1000000, 0x10, r0, 0x0) r2 = open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) mlockall(0x1) ioctl$VHOST_SET_FEATURES(r2, 0x4008af00, &(0x7f00000000c0)) ioctl$RTC_ALM_READ(0xffffffffffffffff, 0x80247008, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r1, 0xc008240a, &(0x7f0000000140)=ANY=[@ANYBLOB="0600000000000000000000000000000000"]) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, &(0x7f00000001c0)) lseek(r0, 0x0, 0x0) 15:37:15 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000100)={0x79}) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000000)={0x1, 0x0, [{0x0, 0x1, 0x0, 0x0, @adapter={0x0, 0x0, 0x0, 0x0, 0xff0f}}]}) 15:37:15 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x80, 0x0) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(r0, 0xc0305616, &(0x7f0000000080)={0x0, {0x4, 0x4}}) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002b80)=[{&(0x7f0000000680)=""/190, 0xbe}], 0x1}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) preadv(r1, &(0x7f00000017c0), 0xa, 0x0) 15:37:15 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r1, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$tun(r1, &(0x7f0000000640)=ANY=[@ANYBLOB="c7"], 0x1) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x300000000000000, 0x32, 0xffffffffffffffff, 0x0) 15:37:15 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000200)="82fe38ef54460b0554b9416cc4444b294f413c22d677bed71a4d841654467834a2f45e04a4c724ed1d2a3b4cb8a666b54acee2c041c52e3aee33b74cda4ba237addf91c628b9ec1de9785ee7075e16eaa60e02f65a06125f824dbdf7eb35c2275388e35e2a4567b2d05ec9041bddcacda2f2fd2d707d067f3178b74f7945e4257ca7b02ee3033519ee8eb836882192f9e67cd2fec58abde0f9877bea7160c1e437", 0xa1) openat$hwrng(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/hwrng\x00', 0x80, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xe, 0x8031, 0xffffffffffffffff, 0x0) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rfkill\x00', 0x101000, 0x0) accept4$nfc_llcp(r1, &(0x7f0000000140), &(0x7f00000000c0)=0x60, 0x80000) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(0xffffffffffffffff, 0x40106614, 0x0) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x420000, 0x0) ioctl$ASHMEM_GET_NAME(r2, 0x81007702, &(0x7f0000000040)=""/24) [ 379.797536] EXT4-fs warning (device sda1): ext4_group_extend:1762: can't shrink FS - resize aborted [ 379.836460] audit: type=1804 audit(1551022635.152:88): pid=14561 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir035417001/syzkaller.mzoAI7/232/bus" dev="sda1" ino=17247 res=1 15:37:15 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)) r1 = socket(0x10, 0x2, 0x0) sendto(r1, &(0x7f0000000180)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x3d}, {&(0x7f00000000c0)=""/85, 0x4e4}, {&(0x7f00000024c0)=""/4096, 0x1008}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0xc6}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x4000000000001de, 0x6, &(0x7f0000003700)={0x77359400}) 15:37:15 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000100)={0x79}) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000000)={0x1, 0x0, [{0x0, 0x1, 0x0, 0x0, @adapter={0x0, 0x0, 0x0, 0x0, 0x80ffff}}]}) 15:37:15 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x80, 0x0) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(r0, 0xc0305616, &(0x7f0000000080)={0x0, {0x4, 0x4}}) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002b80)=[{&(0x7f0000000680)=""/190, 0xbe}], 0x1}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) preadv(r1, &(0x7f00000017c0), 0xb, 0x0) 15:37:15 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r1, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$tun(r1, &(0x7f0000000640)=ANY=[@ANYBLOB="c7"], 0x1) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x400000000000000, 0x32, 0xffffffffffffffff, 0x0) 15:37:15 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12") r1 = socket(0x10, 0x2, 0x0) sendto(r1, &(0x7f0000000180)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x3d}, {&(0x7f00000000c0)=""/85, 0x4e4}, {&(0x7f00000024c0)=""/4096, 0x1008}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0xc6}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x4000000000001de, 0x6, &(0x7f0000003700)={0x77359400}) 15:37:15 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000100)={0x79}) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000000)={0x1, 0x0, [{0x0, 0x1, 0x0, 0x0, @adapter={0x0, 0x0, 0x0, 0x0, 0x1000000}}]}) 15:37:15 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x80, 0x0) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(r0, 0xc0305616, &(0x7f0000000080)={0x0, {0x4, 0x4}}) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002b80)=[{&(0x7f0000000680)=""/190, 0xbe}], 0x1}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) preadv(r1, &(0x7f00000017c0), 0xc, 0x0) [ 380.410623] audit: type=1804 audit(1551022635.732:89): pid=14561 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir035417001/syzkaller.mzoAI7/232/bus" dev="sda1" ino=17247 res=1 [ 380.433257] EXT4-fs warning (device sda1): ext4_group_extend:1762: can't shrink FS - resize aborted [ 380.510209] audit: type=1804 audit(1551022635.782:90): pid=14561 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir035417001/syzkaller.mzoAI7/232/bus" dev="sda1" ino=17247 res=1 15:37:16 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r1, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$tun(r1, &(0x7f0000000640)=ANY=[@ANYBLOB="c7"], 0x1) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x500000000000000, 0x32, 0xffffffffffffffff, 0x0) 15:37:16 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") socket$bt_cmtp(0x1f, 0x3, 0x5) r1 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x0, 0x2) ioctl$KVM_SET_CLOCK(r1, 0x4030ae7b, &(0x7f0000000080)={0x9, 0x4}) r2 = syz_open_dev$sndctrl(&(0x7f0000000100)='/dev/snd/controlC#\x00', 0x0, 0x4180) ioctl$SNDRV_CTL_IOCTL_PVERSION(r2, 0xc1105518, 0x0) ioctl$PPPIOCGFLAGS1(r1, 0x8004745a, &(0x7f00000000c0)) 15:37:16 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000100)={0x79}) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000000)={0x1, 0x0, [{0x0, 0x1, 0x0, 0x0, @adapter={0x0, 0x0, 0x0, 0x0, 0x2000000}}]}) 15:37:16 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12") r1 = socket(0x10, 0x2, 0x0) sendto(r1, &(0x7f0000000180)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x3d}, {&(0x7f00000000c0)=""/85, 0x4e4}, {&(0x7f00000024c0)=""/4096, 0x1008}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0xc6}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x4000000000001de, 0x6, &(0x7f0000003700)={0x77359400}) 15:37:16 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x803, 0x3) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f00000000c0)={'syz_tun\x00\x00\x80\x00', &(0x7f0000000340)=ANY=[@ANYBLOB="2400000000000000000000000400000000000000000000000000000000000000004fdf0daecb0000000000000000b026c537dbc9b94667b1c93c1173760c70f6367a2546d13d08a708abc0df22b147a29e43d0f2939fa4d1be3f65cc977cc7e69879d8ec5b8a74d4f767e38fe88825010883adb639dea496ae8767420a1c5e96896275e4db7e5b230461d9a34420cef346e4a71f2723123305125be68af7a62f0ea595347c553f9aeef9cb4d4569ad150beb3b6ac78a77d547935dc65886572ab50934e72260d857d3230a13634c5f212a65c58eebcc419d338e8d9ad4fa8b"]}) fadvise64(r0, 0x0, 0x1, 0x0) openat$dsp(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(0xffffffffffffffff, 0x84, 0x15, 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4005}) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) getsockopt$TIPC_NODE_RECVQ_DEPTH(r2, 0x10f, 0x83, 0x0, 0x0) clone(0x4000002102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb)={'\x00?\b', 0xffffffffffffffff, 0x4c00000000006800}, &(0x7f0000001fee)='R\trist\xe3cpsgrVid:De', 0x0) ioctl$BLKREPORTZONE(0xffffffffffffffff, 0xc0101282, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffff9c, 0x84, 0x77, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) write$P9_RMKNOD(r2, &(0x7f0000000080)={0x154, 0x13, 0x0, {0x7d, 0x0, 0x4}}, 0x14) r3 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') 15:37:16 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x80, 0x0) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(r0, 0xc0305616, &(0x7f0000000080)={0x0, {0x4, 0x4}}) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002b80)=[{&(0x7f0000000680)=""/190, 0xbe}], 0x1}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) preadv(r1, &(0x7f00000017c0), 0xd, 0x0) 15:37:16 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000100)={0x79}) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000000)={0x1, 0x0, [{0x0, 0x1, 0x0, 0x0, @adapter={0x0, 0x0, 0x0, 0x0, 0xff0f0000}}]}) 15:37:16 executing program 1: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB=',lowerdir=.:file0']) r0 = fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) vmsplice(r0, &(0x7f0000000440)=[{&(0x7f0000000040)="c0dd95f92c99bfb62bd6e981aaafd78c36faadf8d86b37929eebf7e21b13cdffc2cea9f98eed9d99ef2de40111f06a2ff7b196d977dd", 0x36}, {&(0x7f0000000180)="7693b76ca22161450fbb9cd06e118db24d4ce1bb2a56c9af92a9ed358913c9e1d9047f27e6be21d3cedd491844d9c71a9ef79c60a4a3a29dfed9bb18cc27f541c31239e417116f71e4268f556385b114d26a961d286854bfe1d24b99275ab4c471d1b5625c970e85a94ad0e1f5b63b500ea97402ad0f472f750ebcb81b7c62a79d4634a043069290d8678d0e576d8efcc192bd9cdf13af80", 0x98}, {&(0x7f0000000240)="8823a86762157f42db2840d5121326ed59ec45d286d343ca755df4255706b7633d9fa759e55b626543d860480178b74a", 0x30}, {&(0x7f0000000280)="a5fd2e17dec1e6590820cdbd8f89d8981041d4a4c6252f1df0661a5e9e85365d97960e6bab9e0c5a6bc009d7917a27e10a80401a482729223b1149f49243765f11ee08bf86da079159a5f866b3ffc9ee9006996b5e22a17d2123d61d1fd6819c0ed1aafecc6d51e57291e41a586a0196e8ac0a50b9e98af9c666fa2ed2d25dc48708a75e0fca644ef7fbd70be6668532bed84cacdebe0cd064a62da406ff4c1cd1c67484a6f8fd96ccbb731d3ced66400f350fa34c33c6bfa68c75016f366fe257d0c12bad71d1c10d54e71a0820450f3eec7340882f79", 0xd7}, {&(0x7f0000000380)="ac43c635b1b7d67491b01c6683b08b5c67c5f7cb8936deeeed8790b3f716e2ff1109", 0x22}], 0x5, 0x8) getxattr(&(0x7f0000000080)='./file0\x00', &(0x7f0000000140)=@known='system.posix_acl_access\x00', 0x0, 0x0) 15:37:16 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12") r1 = socket(0x10, 0x2, 0x0) sendto(r1, &(0x7f0000000180)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x3d}, {&(0x7f00000000c0)=""/85, 0x4e4}, {&(0x7f00000024c0)=""/4096, 0x1008}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0xc6}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x4000000000001de, 0x6, &(0x7f0000003700)={0x77359400}) 15:37:16 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r1, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$tun(r1, &(0x7f0000000640)=ANY=[@ANYBLOB="c7"], 0x1) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0xa00000000000000, 0x32, 0xffffffffffffffff, 0x0) 15:37:16 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="06"]) r2 = syz_open_dev$audion(0x0, 0x7fffffff, 0x80) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_opts(r4, 0x0, 0xd, &(0x7f0000000080)=""/161, &(0x7f00000001c0)=0xa1) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000400)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x30) setpriority(0x0, r5, 0x4) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x200000010, 0x0, 0x0) ioctl$sock_inet_SIOCGIFADDR(r4, 0x8915, &(0x7f0000000180)={'bridge0\x00', {0x2, 0x0, @local}}) write$binfmt_elf32(r2, 0x0, 0x33b) r6 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r6, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, &(0x7f0000000000)="0f01c8f20f35ba2000b000ee0f2336360fc76df20f2054440f20c0663504000000440f22c064f3e10a660f3a63a63c6700baf80c66b8bd08428766efbafc0cb066ee", 0x42}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r6, 0xae9a) ioctl$SCSI_IOCTL_GET_IDLUN(0xffffffffffffffff, 0x5382, 0x0) socket$inet(0x2, 0x1, 0xec0) ioctl$KVM_TRANSLATE(r2, 0xc018ae85, &(0x7f0000000200)={0x4, 0x0, 0x2, 0x80, 0x7}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) accept$packet(r3, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x44) ioctl$KVM_RUN(r6, 0xae80, 0x0) 15:37:16 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x0, 0x0) sendmsg$unix(r0, &(0x7f0000000740)={&(0x7f0000000180)=@abs={0x1, 0x0, 0x4e24}, 0x6e, &(0x7f00000006c0)=[{&(0x7f0000000200)="e197e6d3a9bb953d51363bf1934dbe801a66f01a150ef92db41bd0cef58b0d133bfac88c1adf3a51a8413bdda946079b8516900c61aa53b9f177fdd4a5b05df35cfe9c5ecab2ecc59407b773dc557712e40c242d670815d67ff6501bd9901315fdabcbf3ab8cb61f6a9b98bd3580c62d5bae2dab04f1d7685ca46531193c5d64241ae2fa0fc4834132f17a766f6ba5f7241157095eb098cd8446f4f7dcee8f667b4845471279fe923535a637a6ed81c486ed9862893dc23f46580ecec2c7fbfc8a5ab7fa5508e022f6ce95b797592915785f4e0183bc7a5bac61c9794cb2dc1f8891109e36", 0xe5}, {&(0x7f0000000300)="91a64a47467c4f8d3946863795e81123a3512a7aae911025a132c76c42bb6df0829675f12e20a1c2e3", 0x29}, {&(0x7f0000000340)="9490149d5e1ff4cb7b6ce6cfc2ee0bb73f442cea94ce796f542ce8a5aa4966742a263aa611b118cd58d128121cc631d9348acc8fcb3a6c8f171b106fe165bd2239d243456b8c6e6b72a64308187d77834f098636f956146ff15b2d22e6a7aa9761fd7229b04fb6f1273717afd966fee7948eea9dcf57d238037700e56dcb79f2c573137a3d09fd61ddf59e64cf70bd35c76a81fd74b2eafbf7280a612df0cdeb3f1010cb4da952e3250c2e91fa9591e4964ffd69cbbc5a7e0431aa53cc4c85656c27c9ee76", 0xc5}, {&(0x7f0000000440)="d7dd696801eba0d631fc81e07d58a590aefd69b3931a412d05bad0a486f86c4213cfb22e7c27ce16ea8dfff423b55ad6f94875cd9667e78b47d221641eab1f77adb59c3f7d26f78c2d40bce9b4a7e283ff329262601e49028e93c3bf0deebb09790fe05ce71769f1912873851927220b36248dff7723c514e6db0cea4d72871c593400f107c83867dece10957ca67d01b831275d6e09978d9249373b51c9", 0x9e}, {&(0x7f0000000500)="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", 0xfb}, {&(0x7f0000000600)="f86e9e00e94c79c0d7d2be33cb0acb397936e3a419b283235febb1425fcc83b985316041ee63f843a6ea5d771316825c4393f9d04cc2a02c6316e8f7a434f060ef81f95d2000e877ee2ec5133a570834bf1fb92d24b0b7914576ea1fe0ca1dd68ebf7b9b14ef3e0fd623c00b88b1e069f1eb", 0x72}, {&(0x7f0000000680)="99e6a2", 0x3}], 0x7, 0x0, 0x0, 0x40}, 0x80) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1e143c123f3188a070") r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) ioctl(r2, 0x8000000000009374, &(0x7f0000000000)="01000000000000001801000004000000fc232ff41cd849832f") ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000080)={0x0, 0x3, 0xec0, 0x5}) r3 = gettid() ptrace$cont(0xf, r3, 0x9, 0x0) ioctl$KVM_IRQFD(r2, 0x4020ae76, &(0x7f0000000780)={r0, 0x3, 0x80, r2}) ioctl$sock_bt_bnep_BNEPCONNDEL(r2, 0x400442c9, &(0x7f00000000c0)={0x7, @broadcast}) 15:37:16 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88") r1 = socket(0x10, 0x2, 0x0) sendto(r1, &(0x7f0000000180)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x3d}, {&(0x7f00000000c0)=""/85, 0x4e4}, {&(0x7f00000024c0)=""/4096, 0x1008}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0xc6}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x4000000000001de, 0x6, &(0x7f0000003700)={0x77359400}) 15:37:16 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000100)={0x79}) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000000)={0x1, 0x0, [{0x0, 0x1, 0x0, 0x0, @adapter={0x0, 0x0, 0x0, 0x0, 0xffff8000}}]}) 15:37:16 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x80, 0x0) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(r0, 0xc0305616, &(0x7f0000000080)={0x0, {0x4, 0x4}}) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002b80)=[{&(0x7f0000000680)=""/190, 0xbe}], 0x1}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) preadv(r1, &(0x7f00000017c0), 0xe, 0x0) 15:37:16 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r1, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$tun(r1, &(0x7f0000000640)=ANY=[@ANYBLOB="c7"], 0x1) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0xc00000000000000, 0x32, 0xffffffffffffffff, 0x0) 15:37:16 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88") r1 = socket(0x10, 0x2, 0x0) sendto(r1, &(0x7f0000000180)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x3d}, {&(0x7f00000000c0)=""/85, 0x4e4}, {&(0x7f00000024c0)=""/4096, 0x1008}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0xc6}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x4000000000001de, 0x6, &(0x7f0000003700)={0x77359400}) 15:37:16 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000100)={0x79}) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000000)={0x1, 0x0, [{0x0, 0x1, 0x0, 0x0, @adapter={0x0, 0x0, 0x0, 0x0, 0x80ffff00000000}}]}) 15:37:16 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4100000000000001, 0x2000000000000) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000015c0)='veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00', 0xb) r1 = dup2(r0, r0) r2 = msgget(0x0, 0x2a0) msgctl$MSG_STAT(r2, 0xb, &(0x7f0000000340)=""/35) sendmsg$IPVS_CMD_GET_CONFIG(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], 0x1}}, 0x44801) sendmsg$FOU_CMD_DEL(r1, &(0x7f00000002c0)={&(0x7f0000000180), 0xc, &(0x7f0000000280)={&(0x7f0000000200)=ANY=[]}}, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000380), 0xfdf5) sendto$inet(r0, &(0x7f0000000000), 0x0, 0xc0, 0x0, 0x0) ioctl$VIDIOC_TRY_ENCODER_CMD(r1, 0xc028564e, &(0x7f00000003c0)={0x2, 0x1, [0x4, 0x7f, 0x3, 0xf21, 0x10001, 0x0, 0x1]}) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000040)=@assoc_value={0x0}, &(0x7f0000000100)=0x8) clock_gettime(0x0, &(0x7f0000000240)) setsockopt$sock_timeval(r1, 0x1, 0x15, &(0x7f0000000300), 0x8) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000200)={r3, 0x0, 0x0, 0xffff, 0x0, 0x2}, 0x14) 15:37:16 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x80, 0x0) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(r0, 0xc0305616, &(0x7f0000000080)={0x0, {0x4, 0x4}}) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002b80)=[{&(0x7f0000000680)=""/190, 0xbe}], 0x1}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) preadv(r1, &(0x7f00000017c0), 0xf, 0x0) 15:37:17 executing program 3: keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=@encrypted_new={'new ', 'default', 0x20, 'trusted:', 'em1', 0x20, 0xdfc}, 0x2d, 0xfffffffffffffffd) r0 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x1f1, 0xfffffffffffffffe) keyctl$update(0xb, r0, &(0x7f0000000000), 0x6b6b6b00000000) r1 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000140)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) r2 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f00000001c0)={'syz'}, 0x0, 0x0, r1) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r2, &(0x7f0000000040)='asymmetric\x00', &(0x7f0000000080)=@chain={'key_or_keyring:', r2, ':chain\x00'}) 15:37:17 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88") r1 = socket(0x10, 0x2, 0x0) sendto(r1, &(0x7f0000000180)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x3d}, {&(0x7f00000000c0)=""/85, 0x4e4}, {&(0x7f00000024c0)=""/4096, 0x1008}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0xc6}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x4000000000001de, 0x6, &(0x7f0000003700)={0x77359400}) 15:37:17 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000100)={0x79}) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000000)={0x1, 0x0, [{0x0, 0x1, 0x0, 0x0, @adapter={0x0, 0x0, 0x0, 0x0, 0x100000000000000}}]}) 15:37:17 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r1, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$tun(r1, &(0x7f0000000640)=ANY=[@ANYBLOB="c7"], 0x1) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x4000000000000000, 0x32, 0xffffffffffffffff, 0x0) [ 381.851741] encrypted_key: key trusted:em1 not found [ 381.853113] encrypted_key: keyword 'new' not allowed when called from .update method 15:37:17 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x80, 0x0) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(r0, 0xc0305616, &(0x7f0000000080)={0x0, {0x4, 0x4}}) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002b80)=[{&(0x7f0000000680)=""/190, 0xbe}], 0x1}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) preadv(r1, &(0x7f00000017c0), 0x10, 0x0) 15:37:17 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b0") r1 = socket(0x10, 0x2, 0x0) sendto(r1, &(0x7f0000000180)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x3d}, {&(0x7f00000000c0)=""/85, 0x4e4}, {&(0x7f00000024c0)=""/4096, 0x1008}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0xc6}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x4000000000001de, 0x6, &(0x7f0000003700)={0x77359400}) 15:37:17 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x2) r1 = syz_open_dev$audion(&(0x7f0000000200)='/dev/audio#\x00', 0x4, 0x80200) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)={0xffffffffffffffff}, 0x106, 0x5}}, 0x20) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r1, &(0x7f0000000380)={0xb, 0x10, 0xfa00, {&(0x7f0000000240), r2, 0xb001}}, 0x18) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.stat\x00', 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='9p\x00', 0x2, &(0x7f0000000140)=ANY=[@ANYBLOB='trans=fd,rftno=', @ANYRESHEX=r3, @ANYBLOB=',wfdno=', @ANYRESHEX=r0, @ANYBLOB=',noextend,cache=none,debug=0x03fffffff8000000,privport,privport,mask=MAY_READ,rootcontext=root,dont_hash,\x00']) epoll_create1(0x80000) ioctl$TCSETSF(r0, 0x5412, &(0x7f0000000000)) ioctl$FS_IOC_GETVERSION(r0, 0x80087601, &(0x7f00000003c0)) 15:37:17 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000100)={0x79}) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000000)={0x1, 0x0, [{0x0, 0x1, 0x0, 0x0, @adapter={0x0, 0x0, 0x0, 0x0, 0x200000000000000}}]}) 15:37:17 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x80, 0x0) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(r0, 0xc0305616, &(0x7f0000000080)={0x0, {0x4, 0x4}}) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002b80)=[{&(0x7f0000000680)=""/190, 0xbe}], 0x1}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) preadv(r1, &(0x7f00000017c0), 0x11, 0x0) 15:37:17 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r1, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$tun(r1, &(0x7f0000000640)=ANY=[@ANYBLOB="c7"], 0x1) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x8000000000000000, 0x32, 0xffffffffffffffff, 0x0) 15:37:18 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) syz_genetlink_get_family_id$fou(&(0x7f0000000200)='fou\x00') r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x80, 0x0) r3 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_PORTS(r2, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4004c00}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x1c, r3, 0x28, 0x70bd26, 0x25dfdbfc, {}, ["", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x40000}, 0x800) ioctl$SIOCSIFHWADDR(r1, 0x8924, &(0x7f0000000000)={'team0\x00', @random="01003a1e2410"}) 15:37:18 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b0") r1 = socket(0x10, 0x2, 0x0) sendto(r1, &(0x7f0000000180)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x3d}, {&(0x7f00000000c0)=""/85, 0x4e4}, {&(0x7f00000024c0)=""/4096, 0x1008}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0xc6}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x4000000000001de, 0x6, &(0x7f0000003700)={0x77359400}) 15:37:18 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x8000000000005, 0x0) ioctl$sock_proto_private(r1, 0x0, 0x0) shutdown(r1, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40086607, &(0x7f00000000c0)=0x7) setsockopt$inet6_int(r1, 0x29, 0x1000000000021, &(0x7f0000000000)=0x1, 0x2af) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x88d9, @loopback}, 0x1c) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000100)=0x0) fcntl$lock(r1, 0x0, &(0x7f0000000140)={0x0, 0x4, 0x9, 0x10000, r2}) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r1, 0x29, 0xd2, &(0x7f0000000040)={{0xa, 0x4e22, 0x9, @ipv4={[], [], @multicast2}, 0x800}, {0xa, 0x4e24, 0x1, @ipv4={[], [], @empty}, 0x3}, 0x3, [0x4, 0x4, 0x8, 0x401, 0xb2ab, 0x7, 0x800, 0x1]}, 0x5c) 15:37:18 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000100)={0x79}) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000000)={0x1, 0x0, [{0x0, 0x1, 0x0, 0x0, @adapter={0x0, 0x0, 0x0, 0x0, 0xff0f000000000000}}]}) 15:37:18 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x80, 0x0) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(r0, 0xc0305616, &(0x7f0000000080)={0x0, {0x4, 0x4}}) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002b80)=[{&(0x7f0000000680)=""/190, 0xbe}], 0x1}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) preadv(r1, &(0x7f00000017c0), 0x12, 0x0) 15:37:18 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r1, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$tun(r1, &(0x7f0000000640)=ANY=[@ANYBLOB="c7"], 0x1) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0xf5ffffff00000000, 0x32, 0xffffffffffffffff, 0x0) 15:37:18 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000100)={0x79}) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000000)={0x1, 0x0, [{0x0, 0x1, 0x0, 0x0, @adapter={0x0, 0x0, 0x0, 0x0, 0xffffffff00000000}}]}) 15:37:18 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b0") r1 = socket(0x10, 0x2, 0x0) sendto(r1, &(0x7f0000000180)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x3d}, {&(0x7f00000000c0)=""/85, 0x4e4}, {&(0x7f00000024c0)=""/4096, 0x1008}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0xc6}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x4000000000001de, 0x6, &(0x7f0000003700)={0x77359400}) 15:37:18 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x80, 0x0) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(r0, 0xc0305616, &(0x7f0000000080)={0x0, {0x4, 0x4}}) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002b80)=[{&(0x7f0000000680)=""/190, 0xbe}], 0x1}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) preadv(r1, &(0x7f00000017c0), 0x13, 0x0) 15:37:18 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) syz_genetlink_get_family_id$fou(&(0x7f0000000200)='fou\x00') r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x80, 0x0) r3 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_PORTS(r2, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4004c00}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x1c, r3, 0x28, 0x70bd26, 0x25dfdbfc, {}, ["", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x40000}, 0x800) ioctl$SIOCSIFHWADDR(r1, 0x8924, &(0x7f0000000000)={'team0\x00', @random="01003a1e2410"}) 15:37:18 executing program 3: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) connect$rose(r0, &(0x7f0000000000)=@full={0xb, @remote, @netrom, 0x600, [@null, @remote, @netrom, @rose, @netrom]}, 0x1c) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x200000, 0x0) ioctl$sock_inet_SIOCSARP(r1, 0x8955, &(0x7f0000000080)={{0x2, 0x4e20, @multicast1}, {}, 0x38, {0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x27}}, 'ip_vti0\x00'}) 15:37:18 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r1, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$tun(r1, &(0x7f0000000640)=ANY=[@ANYBLOB="c7"], 0x1) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0xff1f000000000000, 0x32, 0xffffffffffffffff, 0x0) 15:37:18 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000100)={0x79}) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000240)=ANY=[@ANYBLOB="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"]) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x2800, 0x0) ioctl$PPPIOCGL2TPSTATS(r2, 0x80487436, &(0x7f0000000180)="46ca94e82b3838e4b8cab2beed5473987830b97413c24b6203315ce65415fb4c4b92629546e9ef9ce61f1fd28cd27f6e6c5c233d7c7d34134ec31fa78e1fce4b3172244d9a68ca4eda61c0783f1e302f4ddd5709f0b510c445a16aa46071bbc6bc435bcb821987073c5f7d6d4dcc09f7672494a83aadff53ef9c2a5c2121f530dc4b8d96d95627a176b37fccb5ae4d6ee97416619b1a18f099b39e7a58bd5352") ioctl$sock_inet_SIOCGIFADDR(r2, 0x8915, &(0x7f0000000080)={'teql0\x00', {0x2, 0x4e20, @empty}}) 15:37:18 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = socket(0x0, 0x2, 0x0) sendto(r1, &(0x7f0000000180)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x3d}, {&(0x7f00000000c0)=""/85, 0x4e4}, {&(0x7f00000024c0)=""/4096, 0x1008}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0xc6}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x4000000000001de, 0x6, &(0x7f0000003700)={0x77359400}) 15:37:18 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) syz_genetlink_get_family_id$fou(&(0x7f0000000200)='fou\x00') r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x80, 0x0) r3 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_PORTS(r2, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4004c00}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x1c, r3, 0x28, 0x70bd26, 0x25dfdbfc, {}, ["", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x40000}, 0x800) ioctl$SIOCSIFHWADDR(r1, 0x8924, &(0x7f0000000000)={'team0\x00', @random="01003a1e2410"}) 15:37:18 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x80, 0x0) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(r0, 0xc0305616, &(0x7f0000000080)={0x0, {0x4, 0x4}}) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002b80)=[{&(0x7f0000000680)=""/190, 0xbe}], 0x1}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) preadv(r1, &(0x7f00000017c0), 0x14, 0x0) 15:37:18 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl(r0, 0x7, &(0x7f0000000040)="44c82f9cc5a8ec3e19cffdb095cb15e133d991a994fa6fa93c2f7cdbed0b508224f181e6e0213e0c39120dea627f9139f4474c66b7aa5dc08b51e668a9d4b33af0c82db5e7be09f0a1f22e459c55db3011ca60dad5a4a787c56fe50600e3b60b5929c9ec67dd2cfe8017a1cad1c0910447ed23b97a761180a6ea4826f9aba1cc91c8206e361ee9d2aa4fd9bd299bf1cf88e6d86f12eb992d3f338993b3b4d21ff0358cc1b2a353edae370886a6c7d9e4f78176750ef3850ae088ca4441") setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000100)={@in={{0x2, 0x4e20, @rand_addr=0x100000001}}, 0x0, 0x7ff, 0x0, "8f1aefc8fe7def54d7c4bad76c05c2915f96bbd5923df784cd7b459fb331d423b4c84ff7233afe56f765668edf736fa802ed30d79c513051870a4c5b0fa7bae18bc46bc0b63b5c7f3e810c7cdc5c1a45"}, 0xd8) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x40000, 0x0) ioctl$ASHMEM_GET_PIN_STATUS(r1, 0x7709, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000640)=@nat={'XatY\x00\x00\x00\x00\x00\x03\xe0\x01\x00', 0x19, 0x3, 0x3e0, [0x20001600, 0x0, 0x0, 0x200018d8, 0x20001908], 0x0, &(0x7f0000000240), &(0x7f0000001600)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x2, [{{{0x1b, 0x0, 0x86dd, 'sit0\x00', 'erspan0\x00', 'b\x00', 'veth0_to_bond\x00', @remote, [], @broadcast, [], 0x128, 0x198, 0x1d0, [@statistic={'statistic\x00', 0x18}, @ip6={'ip6\x00', 0x50, {{@local, @dev}}}]}, [@snat={'snat\x00', 0x48, {{@dev}}}, @arpreply={'arpreply\x00', 0x10, {{@broadcast}}}]}, @arpreply={'arpreply\x00', 0x10}}, {{{0x3, 0x0, 0x0, 'vcan0\x00', 'nr0\x00', 'veth1_to_bridge\x00', 'ip6gretap0\x00', @remote, [], @remote, [], 0x70, 0xa8, 0xd8}, [@snat={'snat\x00', 0x10}]}, @common=@AUDIT={'AUDIT\x00', 0x8}}]}, {0x0, '\x00', 0x2, 0xffffffffffffffff}, {0x0, '\x00', 0x2, 0xfffffffffffffffe, 0x1, [{{{0x3, 0x0, 0x0, 'ifb0\x00', 'dummy0\x00', 'ip_vti0\x00', 'ip6tnl0\x00', @broadcast, [], @link_local, [], 0x70, 0x70, 0xa8}}, @snat={'snat\x00', 0x10, {{@dev}}}}]}]}, 0x458) 15:37:18 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r1, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$tun(r1, &(0x7f0000000640)=ANY=[@ANYBLOB="c7"], 0x1) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0xff3f000000000000, 0x32, 0xffffffffffffffff, 0x0) 15:37:18 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = socket(0x0, 0x2, 0x0) sendto(r1, &(0x7f0000000180)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x3d}, {&(0x7f00000000c0)=""/85, 0x4e4}, {&(0x7f00000024c0)=""/4096, 0x1008}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0xc6}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x4000000000001de, 0x6, &(0x7f0000003700)={0x77359400}) 15:37:18 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000100)={0x79}) getgroups(0x3, &(0x7f0000000040)=[0xee01, 0xee00, 0xee01]) getresgid(&(0x7f0000000080), &(0x7f0000000180)=0x0, &(0x7f00000001c0)) setgroups(0x2, &(0x7f0000000200)=[r2, r3]) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000000)={0x1, 0x0, [{0x0, 0x1, 0x0, 0x0, @adapter}]}) 15:37:18 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) syz_genetlink_get_family_id$fou(&(0x7f0000000200)='fou\x00') r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x80, 0x0) r3 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_PORTS(r2, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4004c00}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x1c, r3, 0x28, 0x70bd26, 0x25dfdbfc, {}, ["", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x40000}, 0x800) ioctl$SIOCSIFHWADDR(r1, 0x8924, &(0x7f0000000000)={'team0\x00', @random="01003a1e2410"}) [ 383.592338] x_tables: eb_tables: snat.0 target: invalid size 16 (kernel) != (user) 72 15:37:18 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x80, 0x0) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(r0, 0xc0305616, &(0x7f0000000080)={0x0, {0x4, 0x4}}) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002b80)=[{&(0x7f0000000680)=""/190, 0xbe}], 0x1}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) preadv(r1, &(0x7f00000017c0), 0x15, 0x0) 15:37:19 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = socket(0x0, 0x2, 0x0) sendto(r1, &(0x7f0000000180)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x3d}, {&(0x7f00000000c0)=""/85, 0x4e4}, {&(0x7f00000024c0)=""/4096, 0x1008}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0xc6}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x4000000000001de, 0x6, &(0x7f0000003700)={0x77359400}) 15:37:19 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0xb0, 0x8000000000) perf_event_open(&(0x7f0000000600)={0x2, 0x70, 0x3e8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f00000000c0)='/dev/snd/pcmC#D#p\x00', 0x7ff, 0x6200) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000280)='IPVS\x00') sendmsg$IPVS_CMD_GET_DAEMON(r1, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x20, r2, 0x300, 0x70bd26, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x3}]}]}, 0x20}, 0x1, 0x0, 0x0, 0x40000}, 0x10) ioctl$BLKTRACESETUP(r0, 0x2284, &(0x7f0000000000)={[0xf001]}) 15:37:19 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) syz_genetlink_get_family_id$fou(&(0x7f0000000200)='fou\x00') openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x80, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') ioctl$SIOCSIFHWADDR(r1, 0x8924, &(0x7f0000000000)={'team0\x00', @random="01003a1e2410"}) 15:37:19 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000100)={0x79}) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000000)=ANY=[@ANYBLOB="01000000000000ffffffff000100000000001000000000000000000000000000000000000000000000130000000000000000000000000000"]) 15:37:19 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r1, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$tun(r1, &(0x7f0000000640)=ANY=[@ANYBLOB="c7"], 0x1) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0xffffffff00000000, 0x32, 0xffffffffffffffff, 0x0) 15:37:19 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = socket(0x10, 0x0, 0x0) sendto(r1, &(0x7f0000000180)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x3d}, {&(0x7f00000000c0)=""/85, 0x4e4}, {&(0x7f00000024c0)=""/4096, 0x1008}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0xc6}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x4000000000001de, 0x6, &(0x7f0000003700)={0x77359400}) 15:37:19 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x80, 0x0) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(r0, 0xc0305616, &(0x7f0000000080)={0x0, {0x4, 0x4}}) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002b80)=[{&(0x7f0000000680)=""/190, 0xbe}], 0x1}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) preadv(r1, &(0x7f00000017c0), 0x16, 0x0) 15:37:19 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) syz_genetlink_get_family_id$fou(&(0x7f0000000200)='fou\x00') openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x80, 0x0) ioctl$SIOCSIFHWADDR(r1, 0x8924, &(0x7f0000000000)={'team0\x00', @random="01003a1e2410"}) 15:37:19 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x6d40, 0x0) ioctl$VHOST_GET_FEATURES(r1, 0x8008af00, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r2 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x8400000000000000, 0x80, &(0x7f0000000780)=@nat={'nat\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x7f\xff\xff\xff\x00', 0x19, 0x4, 0x590, [0x200001c0, 0x0, 0x0, 0x20000500, 0x20000530], 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="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"]}, 0x608) 15:37:19 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000080)={0x8001, 0x20d, 0x0, 0xd21, 0x0}, &(0x7f0000000180)=0x10) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, &(0x7f0000000240)={0x3, {{0xa, 0x4e23, 0x3, @rand_addr="8596bc9a3dac4390a05e222d377b0203", 0x8}}, 0x0, 0x7, [{{0xa, 0x4e21, 0x1ff, @dev={0xfe, 0x80, [], 0x17}, 0x6}}, {{0xa, 0x4e22, 0x4, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x10000}}, {{0xa, 0x4e21, 0x101, @local, 0x1}}, {{0xa, 0x4e22, 0x0, @remote, 0x4}}, {{0xa, 0x4e21, 0x3, @remote, 0x1000}}, {{0xa, 0x4e24, 0x7, @ipv4={[], [], @empty}, 0x100000001}}, {{0xa, 0x4e21, 0x4, @rand_addr="aa301912f6719eed8846fbbfe29d4d53", 0x8}}]}, 0x410) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f00000001c0)={r2, 0x5}, &(0x7f0000000200)=0x8) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000100)={0x79}) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000000)=ANY=[@ANYBLOB="010000000000000000000000010000000000f1ff000000000259000000000000000000000000000000000000000000000000000000000000"]) 15:37:19 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = socket(0x10, 0x0, 0x0) sendto(r1, &(0x7f0000000180)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x3d}, {&(0x7f00000000c0)=""/85, 0x4e4}, {&(0x7f00000024c0)=""/4096, 0x1008}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0xc6}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x4000000000001de, 0x6, &(0x7f0000003700)={0x77359400}) [ 384.131655] x_tables: eb_tables: snat target: used from hooks PREROUTING, but only usable from POSTROUTING 15:37:19 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) syz_genetlink_get_family_id$fou(&(0x7f0000000200)='fou\x00') ioctl$SIOCSIFHWADDR(r1, 0x8924, &(0x7f0000000000)={'team0\x00', @random="01003a1e2410"}) 15:37:19 executing program 3: socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000200)="b8010000000f01d965660faeb603000000b8358556370f23c80f21f8350400d0000f23f8640fc7ae02000000ea00600000fa00c4c18566220f20d835080000000f22d8360f01cf66baf80cb83bd30c85ef66bafc0cb06aee0fc7b49f0a000000", 0x60}], 0x1, 0x5, 0x0, 0x0) uselib(&(0x7f0000000080)='./file0\x00') openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, 0x0, &(0x7f0000000300)) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$TIPC_NL_PUBL_GET(0xffffffffffffffff, 0x0, 0x0) ioctl(0xffffffffffffffff, 0xfff7ffffffffffc3, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001a00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/61, 0x3d}}], 0x1, 0x0, 0x0) readv(0xffffffffffffffff, &(0x7f00000002c0), 0x198) 15:37:19 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x80, 0x0) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(r0, 0xc0305616, &(0x7f0000000080)={0x0, {0x4, 0x4}}) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002b80)=[{&(0x7f0000000680)=""/190, 0xbe}], 0x1}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) preadv(r1, &(0x7f00000017c0), 0x17, 0x0) 15:37:19 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r1, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$tun(r1, &(0x7f0000000640)=ANY=[@ANYBLOB="c7"], 0x1) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x32, 0xffffffffffffffff, 0x2) 15:37:19 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x10000, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000100)={0x79}) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000000)={0x5555555555555d5}) 15:37:19 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = socket(0x10, 0x0, 0x0) sendto(r1, &(0x7f0000000180)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x3d}, {&(0x7f00000000c0)=""/85, 0x4e4}, {&(0x7f00000024c0)=""/4096, 0x1008}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0xc6}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x4000000000001de, 0x6, &(0x7f0000003700)={0x77359400}) 15:37:19 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r1, 0x8924, &(0x7f0000000000)={'team0\x00', @random="01003a1e2410"}) 15:37:19 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000340)={0x81, 0x0, [0xfffffffffffffffe, 0x10000, 0x2000000000003, 0x280]}) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000000)=ANY=[@ANYBLOB="0100142f00000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000"]) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r1, 0x84, 0x74, &(0x7f0000000180)=""/147, &(0x7f0000000040)=0x93) 15:37:19 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = socket(0x10, 0x2, 0x0) sendto(0xffffffffffffffff, &(0x7f0000000180)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x3d}, {&(0x7f00000000c0)=""/85, 0x4e4}, {&(0x7f00000024c0)=""/4096, 0x1008}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0xc6}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x4000000000001de, 0x6, &(0x7f0000003700)={0x77359400}) 15:37:19 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x80, 0x0) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(r0, 0xc0305616, &(0x7f0000000080)={0x0, {0x4, 0x4}}) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002b80)=[{&(0x7f0000000680)=""/190, 0xbe}], 0x1}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) preadv(r1, &(0x7f00000017c0), 0x18, 0x0) 15:37:19 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8924, &(0x7f0000000000)={'team0\x00', @random="01003a1e2410"}) 15:37:20 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r1, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$tun(r1, &(0x7f0000000640)=ANY=[@ANYBLOB="c7"], 0x1) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x32, 0xffffffffffffffff, 0x3) 15:37:20 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x80, 0x0) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(r0, 0xc0305616, &(0x7f0000000080)={0x0, {0x4, 0x4}}) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002b80)=[{&(0x7f0000000680)=""/190, 0xbe}], 0x1}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) preadv(r1, &(0x7f00000017c0), 0x19, 0x0) 15:37:20 executing program 3: syz_open_dev$swradio(0x0, 0xffffffffffffffff, 0x2) socket$inet6(0xa, 0x0, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$tun(r0, 0x0, 0xfffffffffffffe6c) r1 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) close(r1) mmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x2, 0x1011, r0, 0x0) 15:37:20 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8924, &(0x7f0000000000)={'team0\x00', @random="01003a1e2410"}) 15:37:20 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000100)={0x79, 0x0, [0x0, 0x1000]}) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000000)=ANY=[@ANYBLOB="0100000010000000000000000100000000000000000000000000000000080000200006000000000000000000000000000000000000000000"]) prctl$PR_GET_NO_NEW_PRIVS(0x27) 15:37:20 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x80, 0x0) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(r0, 0xc0305616, &(0x7f0000000080)={0x0, {0x4, 0x4}}) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002b80)=[{&(0x7f0000000680)=""/190, 0xbe}], 0x1}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) preadv(r1, &(0x7f00000017c0), 0x1a, 0x0) 15:37:20 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8924, &(0x7f0000000000)={'team0\x00', @random="01003a1e2410"}) 15:37:20 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000100)={0x79}) ioctl$KVM_SET_NR_MMU_PAGES(r1, 0xae44, 0x0) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000180)=ANY=[@ANYBLOB="0100000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000002100000000c4aae4ce2997554162f018b45c48206459a710acb376437833ee803e3a4e3b58192ffdc0a720596b5115fd9b770aeaf5d0be41bcf051eacf0bfee8f6002747d3800f6938b7abff681b09a51611eec5fdd4321e9aebb1cf93ebb6280e01d1f3697f5d04e3c6d1f7a1ceb09d65d276b047812c9931eba43b26a6a746abb62886d54ed21c1a8d115117b3f64e695c214a05deffe50f57b5662adcdcd12a393d62c0876ee29d4703e317"]) 15:37:20 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x7, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c000000}, [@alu={0x8000000201a7f2f, 0x0, 0x2}]}, &(0x7f0000000240)='GPL\x00', 0x2, 0x2e6, &(0x7f00001a7f05)=""/251}, 0x48) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x28042, 0x0) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f0000000040)=0x1, 0x4) 15:37:20 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = socket(0x10, 0x2, 0x0) sendto(0xffffffffffffffff, &(0x7f0000000180)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x3d}, {&(0x7f00000000c0)=""/85, 0x4e4}, {&(0x7f00000024c0)=""/4096, 0x1008}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0xc6}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x4000000000001de, 0x6, &(0x7f0000003700)={0x77359400}) 15:37:20 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r1, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$tun(r1, &(0x7f0000000640)=ANY=[@ANYBLOB="c7"], 0x1) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x32, 0xffffffffffffffff, 0x4) 15:37:20 executing program 1: socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f0000000000)={'team0\x00', @random="01003a1e2410"}) 15:37:20 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x80, 0x0) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(r0, 0xc0305616, &(0x7f0000000080)={0x0, {0x4, 0x4}}) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002b80)=[{&(0x7f0000000680)=""/190, 0xbe}], 0x1}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) preadv(r1, &(0x7f00000017c0), 0x1b, 0x0) 15:37:20 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000100)={0x79}) syz_open_dev$midi(&(0x7f0000000040)='/dev/midi#\x00', 0x0, 0x2000) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000000)=ANY=[@ANYBLOB="010000000000000000000000000000000000000000000000000000000000000000000000000000000000040000"]) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000340)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_PORTS(r1, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c, r2, 0x200, 0x70bd26, 0x25dfdbfe, {}, ["", "", "", "", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000004}, 0x40) 15:37:20 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x80, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x100000000, 0x4, 0x9, 0x9, 0xfff}, 0x14) getsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000280)={0x0, 0x0, 0x2000, 0x5457}, &(0x7f00000002c0)=0x10) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000300)={0x7fffffff, 0x6, 0x1, 0x0, 0x7, 0x0, 0x6, 0x9, r1}, &(0x7f0000000340)=0x20) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000140)="0adc1f123c123f3188b070") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000180)={r0, 0x50, &(0x7f00000000c0)}, 0x10) openat$vhci(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vhci\x00', 0x1) ioctl$sock_SIOCETHTOOL(r3, 0x8946, &(0x7f0000000040)={'veth1_to_hsr\x00', &(0x7f0000002fc0)=ANY=[@ANYBLOB="0300000000000000000000000000000000000000000000000000000000000000000000000000"]}) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r0, 0x84, 0x1c, &(0x7f0000000200), &(0x7f0000000240)=0xffffffffffffff58) 15:37:20 executing program 1: socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f0000000000)={'team0\x00', @random="01003a1e2410"}) 15:37:21 executing program 2: r0 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x40) ioctl$PPPIOCGFLAGS(r0, 0x8004745a, &(0x7f0000000080)) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000180)={0x0, @in={{0x2, 0x4e22, @loopback}}}, &(0x7f0000000240)=0x84) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f00000003c0)={r1, 0x80000001, 0x2f6c}, 0x8) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000400)) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f0000000280)={r1, @in={{0x2, 0x4e24, @empty}}, [0x9, 0x5, 0xffffffff00000000, 0x10000, 0x8, 0xe476, 0x1, 0x8000, 0xfffffffffffffffb, 0x1d3d, 0x251980000000000, 0x8000, 0x9, 0x3f, 0x7fffffff]}, &(0x7f0000000380)=0x100) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r3, 0x4068aea3, &(0x7f0000000100)={0x79}) ioctl$KVM_SET_GSI_ROUTING(r3, 0x4008ae6a, &(0x7f0000000000)={0x1, 0x0, [{0x0, 0x1, 0x0, 0x0, @adapter}]}) 15:37:21 executing program 3: socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f0000000000)={'team0\x00', @random="01003a1e2410"}) 15:37:21 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x80, 0x0) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(r0, 0xc0305616, &(0x7f0000000080)={0x0, {0x4, 0x4}}) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002b80)=[{&(0x7f0000000680)=""/190, 0xbe}], 0x1}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) preadv(r1, &(0x7f00000017c0), 0x1c, 0x0) 15:37:21 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r1, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$tun(r1, &(0x7f0000000640)=ANY=[@ANYBLOB="c7"], 0x1) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x32, 0xffffffffffffffff, 0x5) 15:37:21 executing program 1: socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f0000000000)={'team0\x00', @random="01003a1e2410"}) 15:37:21 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = socket(0x10, 0x2, 0x0) sendto(0xffffffffffffffff, &(0x7f0000000180)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x3d}, {&(0x7f00000000c0)=""/85, 0x4e4}, {&(0x7f00000024c0)=""/4096, 0x1008}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0xc6}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x4000000000001de, 0x6, &(0x7f0000003700)={0x77359400}) 15:37:21 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x11, 0x0, &(0x7f0000001000)) recvmmsg(r0, &(0x7f0000000940)=[{{&(0x7f0000000000)=@nl=@unspec, 0x80, &(0x7f0000000280)=[{&(0x7f0000000080)=""/24, 0x18}, {&(0x7f00000000c0)=""/6, 0x6}, {&(0x7f0000000100)=""/54, 0x36}, {&(0x7f0000000140)=""/231, 0xe7}, {&(0x7f0000000240)=""/19, 0x13}], 0x5, &(0x7f0000000300)=""/180, 0xb4}, 0x1000}, {{&(0x7f00000003c0)=@ethernet={0x0, @remote}, 0x80, &(0x7f0000000880)=[{&(0x7f0000000440)=""/23, 0x17}, {&(0x7f0000000480)=""/56, 0x38}, {&(0x7f00000004c0)=""/52, 0x34}, {&(0x7f0000000500)=""/40, 0x28}, {&(0x7f0000000540)=""/232, 0xe8}, {&(0x7f0000000640)=""/44, 0x2c}, {&(0x7f0000000680)=""/193, 0xc1}, {&(0x7f0000000780)=""/8, 0x8}, {&(0x7f00000007c0)=""/99, 0x63}, {&(0x7f0000000840)=""/14, 0xe}], 0xa}, 0x1}], 0x2, 0x2000, &(0x7f00000009c0)={0x77359400}) 15:37:21 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x80, 0x0) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(r0, 0xc0305616, &(0x7f0000000080)={0x0, {0x4, 0x4}}) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002b80)=[{&(0x7f0000000680)=""/190, 0xbe}], 0x1}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) preadv(r1, &(0x7f00000017c0), 0x1d, 0x0) 15:37:21 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x210000, 0x0) r1 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x6, 0x1c0) setsockopt$IP_VS_SO_SET_FLUSH(r1, 0x0, 0x485, 0x0, 0x0) fcntl$getflags(r1, 0xb) recvfrom$x25(r1, &(0x7f00000002c0)=""/4096, 0x1000, 0x40, &(0x7f0000000180)={0x9, @null=' \x00'}, 0x12) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x4002, 0x0) io_setup(0x20, &(0x7f0000000100)=0x0) r4 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x0, 0x0) io_submit(r3, 0x12b, &(0x7f00000001c0)=[&(0x7f0000000140)={0x605000, 0x0, 0x2, 0x8, 0x0, r2, &(0x7f0000000100), 0x14d, 0x0, 0x0, 0x0, r4}]) r5 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r5, 0x4068aea3, &(0x7f0000000100)={0x79}) ioctl$KVM_SET_GSI_ROUTING(r5, 0x4008ae6a, &(0x7f0000000000)={0x1, 0x0, [{0x0, 0x1, 0x0, 0x0, @adapter}]}) setsockopt$inet6_MRT6_ADD_MIF(r1, 0x29, 0xca, &(0x7f0000000080)={0x6, 0x1, 0x6, 0x3, 0x3f}, 0xc) 15:37:21 executing program 1: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f0000000000)={'team0\x00', @random="01003a1e2410"}) 15:37:21 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r1, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$tun(r1, &(0x7f0000000640)=ANY=[@ANYBLOB="c7"], 0x1) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x32, 0xffffffffffffffff, 0xa) 15:37:21 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x1000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @loopback}) ioctl$DRM_IOCTL_ADD_MAP(0xffffffffffffffff, 0xc0286415, &(0x7f0000000280)={0x0, 0x4000000000088, 0x0, 0x40, &(0x7f0000ffa000/0x4000)=nil}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, &(0x7f0000000300)={0x0, @time={0x0, 0x989680}, 0x0, {}, 0x6}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/audio\x00', 0x400, 0x0) ioctl$BLKRESETZONE(r1, 0x40101283, &(0x7f0000000240)={0x5, 0x100000000}) ioctl$sock_inet_tcp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000440)) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(0xffffffffffffffff, 0xc0bc5351, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r2 = openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, &(0x7f0000000200)) process_vm_writev(0x0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) utime(&(0x7f0000000400)='./file0\x00', &(0x7f00000002c0)) read$FUSE(0xffffffffffffffff, &(0x7f00000030c0), 0x1000) read$FUSE(r2, &(0x7f0000001000), 0x102d) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000180)='/dev/rtc0\x00', 0x10000, 0x0) ioctl$BLKTRACESTOP(r3, 0x1275, 0x0) write$FUSE_INIT(r2, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) r4 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0x3, 0xffffffffffffff9c, 0x0) mq_open(&(0x7f0000000380)='/dev/audio\x00', 0xc2, 0x11d, &(0x7f00000003c0)={0x1, 0x9, 0x0, 0xffff, 0x80000000, 0xd8, 0x404, 0x1}) close(r0) write(r4, 0x0, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) 15:37:21 executing program 1: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f0000000000)={'team0\x00', @random="01003a1e2410"}) 15:37:21 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000100)={0x79}) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000000)=ANY=[@ANYBLOB="0100000000000000000000000100000000000000000000000000000000000000000000000011000000000000000000000000000000000000"]) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000080)=0x90000000000000) r2 = syz_open_dev$midi(&(0x7f0000000040)='/dev/midi#\x00', 0x401, 0x80000) ioctl$TUNGETFEATURES(r2, 0x800454cf, &(0x7f0000000180)) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000300)={r2, 0x10, &(0x7f00000002c0)={&(0x7f00000001c0)=""/197, 0xc5}}, 0x10) 15:37:22 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x80, 0x0) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(r0, 0xc0305616, &(0x7f0000000080)={0x0, {0x4, 0x4}}) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002b80)=[{&(0x7f0000000680)=""/190, 0xbe}], 0x1}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) preadv(r1, &(0x7f00000017c0), 0x1e, 0x0) 15:37:22 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r1, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$tun(r1, &(0x7f0000000640)=ANY=[@ANYBLOB="c7"], 0x1) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x32, 0xffffffffffffffff, 0xc) 15:37:22 executing program 1: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f0000000000)={'team0\x00', @random="01003a1e2410"}) 15:37:22 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = socket(0x10, 0x2, 0x0) sendto(r1, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x3d}, {&(0x7f00000000c0)=""/85, 0x4e4}, {&(0x7f00000024c0)=""/4096, 0x1008}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0xc6}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x4000000000001de, 0x6, &(0x7f0000003700)={0x77359400}) 15:37:22 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000100)={0x79}) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000000)={0x1, 0x0, [{0x0, 0x1, 0x0, 0x0, @adapter}]}) r2 = syz_open_dev$sndpcmp(&(0x7f0000000080)='/dev/snd/pcmC#D#p\x00', 0x4, 0x1) ioctl$LOOP_CHANGE_FD(r2, 0x4c06, r1) creat(&(0x7f0000000040)='./file0\x00', 0x10) 15:37:22 executing program 1: socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f0000000000)={'team0\x00', @random="01003a1e2410"}) 15:37:22 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x80, 0x0) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(r0, 0xc0305616, &(0x7f0000000080)={0x0, {0x4, 0x4}}) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002b80)=[{&(0x7f0000000680)=""/190, 0xbe}], 0x1}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) preadv(r1, &(0x7f00000017c0), 0x21, 0x0) 15:37:22 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) r1 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x9, 0x0) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r1, 0xc05c5340, &(0x7f0000000100)={0x101, 0x100000000000, 0x9, {r2, r3+10000000}, 0xfffffffffffff000, 0xffffffffffffffc0}) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'yam0\x00', 0x1000}) ioctl$KVM_IRQ_LINE(r1, 0x4008ae61, &(0x7f0000000180)={0x3, 0x3b24}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000040)={'rose0\x00', 0x400}) ioctl$TUNDETACHFILTER(r1, 0x401054d6, 0x0) 15:37:22 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r1, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$tun(r1, &(0x7f0000000640)=ANY=[@ANYBLOB="c7"], 0x1) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x32, 0xffffffffffffffff, 0x10) 15:37:22 executing program 1: socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f0000000000)={'team0\x00', @random="01003a1e2410"}) 15:37:22 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000080)={0x0, @in={{0x2, 0x4e21, @multicast2}}, 0x2, 0x3ff}, &(0x7f0000000140)=0x90) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r1, 0x84, 0x19, &(0x7f0000000180)={r2, 0x1ff}, 0x8) ioctl$sock_ifreq(r0, 0x891e, &(0x7f0000000040)={'veth0_to_team\x00', @ifru_hwaddr}) 15:37:22 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000100)={0x79}) r2 = syz_open_dev$midi(&(0x7f0000000040)='/dev/midi#\x00', 0x311adb8d, 0x10901) ioctl$VIDIOC_ENUM_DV_TIMINGS(r2, 0xc0945662, &(0x7f0000000180)={0x3ff, 0x0, [], {0x0, @bt={0x1, 0x0, 0x0, 0x1, 0x80, 0x200, 0x7, 0x7, 0xff, 0x2, 0x5, 0x9, 0x6, 0x4, 0x5, 0x9}}}) accept4$netrom(r2, &(0x7f0000000340)={{0x3, @bcast}, [@null, @rose, @bcast, @null, @netrom, @rose, @bcast, @bcast]}, &(0x7f0000000080)=0x48, 0x80800) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000000)=ANY=[@ANYBLOB="01000000000000000000000009003c425ca7e8d9ae8200005355f37faf6fb0110000000000000000000000000000241e8a5f000000000000"]) 15:37:22 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x80, 0x0) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(r0, 0xc0305616, &(0x7f0000000080)={0x0, {0x4, 0x4}}) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002b80)=[{&(0x7f0000000680)=""/190, 0xbe}], 0x1}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) preadv(r1, &(0x7f00000017c0), 0x22, 0x0) 15:37:23 executing program 1: socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f0000000000)={'team0\x00', @random="01003a1e2410"}) 15:37:23 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r1, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$tun(r1, &(0x7f0000000640)=ANY=[@ANYBLOB="c7"], 0x1) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x32, 0xffffffffffffffff, 0x300) 15:37:23 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = socket(0x10, 0x2, 0x0) sendto(r1, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x3d}, {&(0x7f00000000c0)=""/85, 0x4e4}, {&(0x7f00000024c0)=""/4096, 0x1008}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0xc6}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x4000000000001de, 0x6, &(0x7f0000003700)={0x77359400}) 15:37:23 executing program 3: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x4000, 0x0) write$P9_RREAD(r2, &(0x7f0000000200)={0xf0, 0x75, 0x2, {0xe5, "18e4f7935bc61c3ad75e3df2bc4740e4050ad07c710bf2ade0b37b593915f9aeb118ba9348428adab2af98519e124c99a8006644a004ebf7f3a67757175801c996245bacd473a23935ae8808a9da0fb1bcab896209f4f8c3c3cb358e8fc19ecd765036bd98eae9155c0b8ae99a2340cf65ecc3b64b2267c684500046a8e2b679b2c5e369497db99fbebd419518f08d4e2ebb6f2752dc3a56ddabf20a8d03be1e2e79fd2cbe5101f90ff54614919f9fc9168d75e4f8d3d22173c03427ac7559eed5f32dbef14493bbdba1d8761875c888321cf8841558f5a045acacc425e77fd18f99303b21"}}, 0xf0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000600)) fsetxattr$security_capability(r0, &(0x7f0000000040)='security.capability\x00', &(0x7f0000000080)=@v1={0x1000000, [{0x7f, 0xff}]}, 0xc, 0x2) ioctl$IMCLEAR_L2(r2, 0x80044946, &(0x7f00000000c0)=0x17) r3 = syz_open_pts(r1, 0x0) ioctl$TCSETA(r3, 0x5406, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0xfffffffffffffffb, 0x4}) 15:37:23 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000100)={0x79}) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000000)={0x1, 0x0, [{0x0, 0x1, 0x0, 0x0, @adapter}]}) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0xc41, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000080)={0x7, 0x6, 0xf9, 0x4, 0x9}, 0x14) 15:37:23 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r1, 0x8924, &(0x7f0000000000)={'team0\x00', @random="01003a1e2410"}) 15:37:23 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x80, 0x0) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(r0, 0xc0305616, &(0x7f0000000080)={0x0, {0x4, 0x4}}) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002b80)=[{&(0x7f0000000680)=""/190, 0xbe}], 0x1}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) preadv(r1, &(0x7f00000017c0), 0x24, 0x0) 15:37:23 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r1, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$tun(r1, &(0x7f0000000640)=ANY=[@ANYBLOB="c7"], 0x1) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x32, 0xffffffffffffffff, 0x500) 15:37:23 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r1, 0x8924, &(0x7f0000000000)={'team0\x00', @random="01003a1e2410"}) 15:37:23 executing program 3: r0 = syz_open_dev$adsp(&(0x7f00000000c0)='/dev/adsp#\x00', 0x9, 0x8000) ioctl$DRM_IOCTL_WAIT_VBLANK(r0, 0xc018643a, &(0x7f0000000100)={0x20000001, 0x9, 0xa}) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_PPC_ALLOCATE_HTAB(0xffffffffffffffff, 0xc004aea7, &(0x7f0000a1cffc)) socket$inet_sctp(0x2, 0xfffffffffffffffb, 0x84) r2 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) getsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, &(0x7f0000000580)) getsockopt$IP6T_SO_GET_REVISION_TARGET(r2, 0x29, 0x45, &(0x7f0000000000)={'ipvs\x00'}, 0x0) mlock2(&(0x7f0000bbd000/0x1000)=nil, 0x1000, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) fsetxattr$trusted_overlay_upper(r1, &(0x7f0000000180)='trusted.overlay.upper\x00', &(0x7f00000001c0)={0x0, 0xfb, 0x10c, 0x2, 0x5, "bd0b35e9f3d4d43eaac004a189a64c78", "9d390ff3f2079b80ff05b0ed04478483c770c5c65609e511526de6cc321a9893f22354313a6cc13c8ef6643580c971104857acf3c1c8d2d665607cbce0046f05c5c6519b4e3170198b6d4530fbada650011b7a45464aff9bcea8fde6f854a54e1a42f97f97509716a8634147963874faab3f82dd191647eca84b885378e1fed25c815753f2830af12cfdbae43115d5d0957cfa7d5e1ad8d0b9c12e22dc134e1568d18f40a2a54777d86f5c81d39517ea303d121b69062271806ac201f21c559612303a89756d992e5c7473d37dc5844db865f340b9e381df21460789454a38764b10e469cbbac1765f3f5343d764409f24f37b47528145"}, 0x10c, 0x3) sendfile(r2, r2, &(0x7f0000b58000)=0x200000, 0xffff) mlock2(&(0x7f0000c79000/0x3000)=nil, 0x3000, 0x1) 15:37:23 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x80, 0x0) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(r0, 0xc0305616, &(0x7f0000000080)={0x0, {0x4, 0x4}}) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002b80)=[{&(0x7f0000000680)=""/190, 0xbe}], 0x1}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) preadv(r1, &(0x7f00000017c0), 0x25, 0x0) 15:37:23 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000000)={0x1, 0x0, [{0x0, 0x1, 0x0, 0x0, @adapter}]}) r2 = dup3(r1, 0xffffffffffffffff, 0x80000) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000000180)=ANY=[@ANYRES32=0x0, @ANYBLOB="bb0000004905a35b68406be83ff53e8ce869d2ed660f86e943551797e888d29ff5077ec10e280c56dafa3249e257ef85dd77ba4a63a3c3b6044d38aa76f001ca8bdc0d8df5013d48f8ae10b618a78fce8491a2bebda9c5a8639ba0237f9b210df175e91d04beb1ee367be6f91f498aca4b053faa218914d70495baf1eb0c394c5cd40fa290bcb7eb1a22651f6832d0126482c434d1b3d7be3af6cbabb9acc7aeb1336bf45374e5a4670a8b53db32667d199f6f6d070994b7fac3574fb08444"], &(0x7f0000000040)=0xc3) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r2, 0x84, 0x19, &(0x7f0000000080)={r3, 0x80000001}, 0x8) ioctl$EVIOCSMASK(r2, 0x40104593, &(0x7f00000013c0)={0x1f, 0xbf, &(0x7f0000001300)="f6a8c64b3da465c04acf7a5a3d0ef73a11970a5c16021a27f88cade4c9587a4bb96299ef183f9b8a38610a9ae64adeddb81404a3c35654b0dd6bc041fed0eed8864bb04c06900129f9f9677abf05f055eb576f5a9320ef64384a90e472947858cd9311463c1b994580cda49abe29b5d5e7e1bf037d40a976133a69418f05fe1b7f00e5a3a670836209fcb230a3e49fac55717b57aa26b8261190e2ec5f3ce7c3c1feb6700b159046852c1fe974d5222f3edd0165ed0faeca7c9bb50908c730"}) ioctl$VHOST_SET_LOG_FD(r2, 0x4004af07, &(0x7f0000000100)) ioctl$DRM_IOCTL_GET_STATS(r2, 0x80f86406, &(0x7f0000000280)=""/4096) recvfrom$inet6(r2, &(0x7f0000001280)=""/108, 0x6c, 0x40, &(0x7f0000000140)={0xa, 0x9, 0x2, @rand_addr="499c8a3b52e8f21db48679e65edca619", 0x7}, 0x1c) 15:37:24 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r1, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$tun(r1, &(0x7f0000000640)=ANY=[@ANYBLOB="c7"], 0x1) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x32, 0xffffffffffffffff, 0xa00) 15:37:24 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r1, 0x8924, &(0x7f0000000000)={'team0\x00', @random="01003a1e2410"}) 15:37:24 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = socket(0x10, 0x2, 0x0) sendto(r1, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x3d}, {&(0x7f00000000c0)=""/85, 0x4e4}, {&(0x7f00000024c0)=""/4096, 0x1008}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0xc6}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x4000000000001de, 0x6, &(0x7f0000003700)={0x77359400}) 15:37:24 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x181740, 0x0) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000340)=0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000440)={r1, 0x50, &(0x7f00000003c0)={0x0, 0x0}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000480)={r2, r1, 0x0, 0x9, &(0x7f0000000380)='/dev/kvm\x00', r3}, 0x30) ioctl$KVM_HYPERV_EVENTFD(r1, 0x4018aebd, &(0x7f0000000280)={0x4, r1}) bind$rose(r1, &(0x7f0000000080)=@short={0xb, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x1, @bcast}, 0x1c) ioctl$RTC_IRQP_READ(r1, 0x8008700b, &(0x7f0000000180)) r4 = semget$private(0x0, 0x0, 0x4) semctl$IPC_INFO(r4, 0x0, 0x3, &(0x7f00000001c0)=""/166) r5 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getpeername$packet(r1, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000300)=0x14) ioctl$KVM_ENABLE_CAP(r5, 0x4068aea3, &(0x7f0000000100)={0x79}) ioctl$KVM_SET_GSI_ROUTING(r5, 0x4008ae6a, &(0x7f0000000000)={0x1, 0x0, [{0x0, 0x1, 0x0, 0x0, @adapter}]}) 15:37:24 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x80, 0x0) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(r0, 0xc0305616, &(0x7f0000000080)={0x0, {0x4, 0x4}}) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002b80)=[{&(0x7f0000000680)=""/190, 0xbe}], 0x1}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) preadv(r1, &(0x7f00000017c0), 0x26, 0x0) 15:37:24 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r1, 0x8924, &(0x7f0000000000)={'team0\x00', @random="01003a1e2410"}) 15:37:24 executing program 3: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r1, 0x40000000af01, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000002c0)={'\x05\x00', 0x6}) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000240)={0x1, 0x0, 0x0, &(0x7f0000000300)=""/246, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f00000007c0)=ANY=[]) fcntl$dupfd(r1, 0x0, r0) openat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x40, 0x4) eventfd(0xffffffff) r3 = syz_open_dev$amidi(&(0x7f0000000480)='/dev/amidi#\x00', 0x5, 0x480280) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000000440)={0xfffffffffffffffb, r3}) ioctl$VHOST_SET_MEM_TABLE(r1, 0xaf02, 0x0) 15:37:24 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r1, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$tun(r1, &(0x7f0000000640)=ANY=[@ANYBLOB="c7"], 0x1) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x32, 0xffffffffffffffff, 0xc00) 15:37:24 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r1, 0x8924, &(0x7f0000000000)={'team0\x00', @random="01003a1e2410"}) 15:37:24 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x80, 0x0) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(r0, 0xc0305616, &(0x7f0000000080)={0x0, {0x4, 0x4}}) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002b80)=[{&(0x7f0000000680)=""/190, 0xbe}], 0x1}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) preadv(r1, &(0x7f00000017c0), 0x27, 0x0) 15:37:24 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000100)={0x79}) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000000)=ANY=[@ANYBLOB="01000000000000000000000001000000000000000000000000000084cd000000000000000000000000000000000000000000000000000000"]) 15:37:24 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r1, 0x8924, &(0x7f0000000000)={'team0\x00', @random="01003a1e2410"}) 15:37:24 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x5, 0x600040) ioctl$KVM_ASSIGN_DEV_IRQ(r1, 0x4040ae70, &(0x7f0000000080)={0x4, 0x21be, 0x7, 0x600}) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$VT_WAITACTIVE(r1, 0x5607) ioctl$KVM_ENABLE_CAP(r2, 0x4068aea3, &(0x7f0000000100)={0x79}) ioctl$KVM_SET_GSI_ROUTING(r2, 0x4008ae6a, &(0x7f0000000000)=ANY=[@ANYBLOB="010000000000000040000000010000000000000000000000000000000000000000000000000000000e000000000000000000000000000000"]) 15:37:24 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r1, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$tun(r1, &(0x7f0000000640)=ANY=[@ANYBLOB="c7"], 0x1) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x32, 0xffffffffffffffff, 0x1fff) 15:37:25 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = socket(0x10, 0x2, 0x0) sendto(r1, &(0x7f0000000180), 0x0, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x3d}, {&(0x7f00000000c0)=""/85, 0x4e4}, {&(0x7f00000024c0)=""/4096, 0x1008}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0xc6}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x4000000000001de, 0x6, &(0x7f0000003700)={0x77359400}) 15:37:25 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x80, 0x0) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(r0, 0xc0305616, &(0x7f0000000080)={0x0, {0x4, 0x4}}) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002b80)=[{&(0x7f0000000680)=""/190, 0xbe}], 0x1}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) preadv(r1, &(0x7f00000017c0), 0x28, 0x0) 15:37:25 executing program 3: r0 = socket$inet6(0xa, 0x40000000000001, 0x40) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000000)=0x5, 0x4) bind$inet6(r0, &(0x7f000044f000)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x36, &(0x7f0000007000)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0x5, 0x14}}}}}}, 0x0) 15:37:25 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, 0x0) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8924, &(0x7f0000000000)={'team0\x00', @random="01003a1e2410"}) 15:37:25 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffff9c, 0x84, 0x76, &(0x7f0000001a80)={0x0, 0x5}, &(0x7f0000001ac0)=0x8) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r1, 0x84, 0x23, &(0x7f0000001b00)={r2, 0xae}, 0x8) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r3, 0x4068aea3, &(0x7f0000000100)={0x79}) ioctl$KVM_SET_GSI_ROUTING(r3, 0x4008ae6a, &(0x7f0000000000)={0x1, 0x0, [{0x0, 0x1, 0x0, 0x0, @adapter}]}) r4 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x40400, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REMOVE(r4, 0xc0405519, &(0x7f0000000080)={0x6, 0x3, 0x8, 0x0, '\x00', 0x3}) ioctl$EVIOCGUNIQ(r4, 0x80404508, &(0x7f0000000180)=""/97) 15:37:25 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r1, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$tun(r1, &(0x7f0000000640)=ANY=[@ANYBLOB="c7"], 0x1) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x32, 0xffffffffffffffff, 0x2000) 15:37:25 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, 0x0) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8924, &(0x7f0000000000)={'team0\x00', @random="01003a1e2410"}) 15:37:25 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x80, 0x0) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(r0, 0xc0305616, &(0x7f0000000080)={0x0, {0x4, 0x4}}) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002b80)=[{&(0x7f0000000680)=""/190, 0xbe}], 0x1}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) preadv(r1, &(0x7f00000017c0), 0x29, 0x0) 15:37:25 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x40, 0x0) r1 = dup2(r0, r0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000040)={0x4, 0x0, 0x0, 0x8}) ioctl$DRM_IOCTL_SG_ALLOC(r1, 0xc0106438, &(0x7f0000000080)={0x1, r2}) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r3, 0x4068aea3, &(0x7f0000000100)={0x79}) ioctl$KVM_SET_GSI_ROUTING(r3, 0x4008ae6a, &(0x7f0000000000)={0x1, 0x0, [{0x0, 0x1, 0x0, 0x0, @adapter}]}) 15:37:25 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, 0x0) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8924, &(0x7f0000000000)={'team0\x00', @random="01003a1e2410"}) 15:37:25 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r1, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$tun(r1, &(0x7f0000000640)=ANY=[@ANYBLOB="c7"], 0x1) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x32, 0xffffffffffffffff, 0x3fff) 15:37:25 executing program 3: r0 = socket$inet(0x2, 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f0000000040)={0x0, @aes256, 0x1, "10913a49dc745373"}) clone(0x1000000, 0x0, 0x0, 0x0, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='statm\x00') connect$rds(r3, &(0x7f0000000280)={0x2, 0x4e24, @loopback}, 0x10) r4 = syz_open_dev$radio(0x0, 0xffffffffffffffff, 0x2) bind$alg(r2, &(0x7f0000000180)={0x26, 'aead\x00', 0x0, 0x0, 'aegis256-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) socket$alg(0x26, 0x5, 0x0) r5 = accept$alg(r2, 0x0, 0x0) ioctl$TUNSETQUEUE(r1, 0x400454d9, &(0x7f0000000140)={'hwsim0\x00', 0x400}) ioctl$SIOCX25GFACILITIES(r4, 0x89e2, &(0x7f0000000200)) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0x0) recvmmsg(r5, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)=""/48, 0x30}, {&(0x7f00000000c0)=""/120, 0x78}, {&(0x7f0000000300)=""/230, 0xe6}], 0x3}}], 0x1, 0x1, &(0x7f0000008bc0)) 15:37:26 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = socket(0x10, 0x2, 0x0) sendto(r1, &(0x7f0000000180), 0x0, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x3d}, {&(0x7f00000000c0)=""/85, 0x4e4}, {&(0x7f00000024c0)=""/4096, 0x1008}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0xc6}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x4000000000001de, 0x6, &(0x7f0000003700)={0x77359400}) 15:37:26 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x80, 0x0) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(r0, 0xc0305616, &(0x7f0000000080)={0x0, {0x4, 0x4}}) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002b80)=[{&(0x7f0000000680)=""/190, 0xbe}], 0x1}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) preadv(r1, &(0x7f00000017c0), 0x2a, 0x0) 15:37:26 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000100)={0x79}) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000000)={0x1, 0x0, [{0x0, 0x1, 0x0, 0x0, @adapter}]}) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, &(0x7f0000000040)={0x101, 0x100000001, 0x6, 0x9, 0x9, 0x100000001}) 15:37:26 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8924, &(0x7f0000000000)={'team0\x00', @random="01003a1e2410"}) 15:37:26 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCXONC(r0, 0x540a, 0x3) r1 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x3, 0x2) ioctl$VIDIOC_S_TUNER(r1, 0x4054561e, &(0x7f0000000040)={0xac3, "b49414b627533cfa8e99ae8b99e294078c91541e82d9f414f59a9f493950c528", 0x7, 0x800, 0xfffffffffffffffa, 0x1, 0x8, 0x2, 0x1000, 0x1f}) 15:37:26 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r1, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$tun(r1, &(0x7f0000000640)=ANY=[@ANYBLOB="c7"], 0x1) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x32, 0xffffffffffffffff, 0x4000) 15:37:26 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8924, &(0x7f0000000000)={'team0\x00', @random="01003a1e2410"}) 15:37:26 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000140)=""/246) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x48400, 0x0) ioctl$GIO_SCRNMAP(r1, 0x4b40, &(0x7f0000000240)=""/211) ioctl$PPPIOCSMAXCID(r0, 0x40047440, &(0x7f00000000c0)) 15:37:26 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f0000000040)={[{0x101, 0x3, 0x0, 0x57b2, 0x8727, 0x1, 0x1, 0x3, 0x5, 0xff, 0x7ff, 0xe1, 0x7}, {0x3, 0x294800, 0x1, 0x8ad, 0x4, 0xffffffff, 0x0, 0x3, 0xffed, 0x81, 0x3f, 0x1, 0x1000}, {0x0, 0x6, 0xd2d, 0x4, 0x6, 0x7, 0x79, 0xcc09, 0xd1d, 0x9, 0x5, 0x0, 0x7}], 0x1}) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000100)={0x79}) prctl$PR_GET_TID_ADDRESS(0x28, &(0x7f0000000300)) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000000)=ANY=[@ANYBLOB="01000000000000000000000001000000000000000000000000000000000000000000004197fa31439b23a900000000000000000000000000"]) readv(r1, &(0x7f00000002c0)=[{&(0x7f0000000180)=""/70, 0x46}, {&(0x7f0000000200)=""/149, 0x95}], 0x2) 15:37:26 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x80, 0x0) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(r0, 0xc0305616, &(0x7f0000000080)={0x0, {0x4, 0x4}}) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002b80)=[{&(0x7f0000000680)=""/190, 0xbe}], 0x1}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) preadv(r1, &(0x7f00000017c0), 0x2b, 0x0) 15:37:26 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8924, &(0x7f0000000000)={'team0\x00', @random="01003a1e2410"}) 15:37:26 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r1, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$tun(r1, &(0x7f0000000640)=ANY=[@ANYBLOB="c7"], 0x1) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x32, 0xffffffffffffffff, 0xff1f) [ 391.384370] QAT: Invalid ioctl [ 391.410664] QAT: Invalid ioctl 15:37:27 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x6, 0x0) ioctl$VIDIOC_S_FREQUENCY(r2, 0x402c5639, &(0x7f0000000280)={0x7, 0x3, 0x6}) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_STATS(r2, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c, r3, 0x8, 0x70bd29, 0x25dfdbfb, {}, [""]}, 0x1c}, 0x1, 0x0, 0x0, 0x84}, 0x94) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000100)={0x79}) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000000)={0x1, 0x0, [{0x0, 0x1, 0x0, 0x0, @adapter}]}) 15:37:27 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = socket(0x10, 0x2, 0x0) sendto(r1, &(0x7f0000000180), 0x0, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x3d}, {&(0x7f00000000c0)=""/85, 0x4e4}, {&(0x7f00000024c0)=""/4096, 0x1008}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0xc6}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x4000000000001de, 0x6, &(0x7f0000003700)={0x77359400}) 15:37:27 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x80, 0x0) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(r0, 0xc0305616, &(0x7f0000000080)={0x0, {0x4, 0x4}}) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002b80)=[{&(0x7f0000000680)=""/190, 0xbe}], 0x1}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) preadv(r1, &(0x7f00000017c0), 0x2c, 0x0) 15:37:27 executing program 3: r0 = socket(0xa, 0x1, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000c80)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) ioctl$IOC_PR_RESERVE(0xffffffffffffffff, 0x401070c9, 0x0) write$ppp(0xffffffffffffffff, &(0x7f0000000440)="827a350ab96c82a6c996b7e5f777734a4fbb31ac8bfe9ec78dac43f3ba6fdc65d954e6628c4cb5ae4543822c8cc4b78d2bb9da7a8369cd2214b5db9e171c1dbad59ce90c0c427289a35806aecf55c6e2dce8a34ee5a8e053db14e7014d9c8b3a8816474a29d53e2857cce78c3660b0424fca5798daebf690b583220ae3260bd0ef5c691e7d23c13d849e6e070020da589f7d45b24bba9f4d10ebda10497bcf2409e6dd22ebed1fb7a144a45455480900d261b8c6ec565d50e18e63c10cf6c74977d954957f1a", 0xc6) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$VIDIOC_STREAMON(0xffffffffffffffff, 0x40045612, &(0x7f0000000140)=0xc00000000000000) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f0000000600)={"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"}) r4 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x2, 0x2) write$ppp(r4, &(0x7f0000000200)="0cd81d17f8bb34b9f0878bee21e30face56ebf37cd7093b28d66de3f3a8b543316c3b9bc0621757f68592bd3327381f7c0b2d423455a1cc6b53f749c2135bda35c8014951fc5be830028987d76cf2cc7bf5a76c7e72ee9f5fcd2cb515a7c10318c4f79a5695110a9edbbb45f31450294a2013a4cb1eb3d89e525d5e0832a2614249daf3bd5110af85a30c96b98bfe5f8d239b7d4dbf4bc7a8563063c82a769f3749ce5951411f481aa0c4dc390888cf1404be0c9bf4c855d4a67c1a4ede2ed2a9b4ae1097898344db51b46db6ea0e5c2168587327e3ff740661c17ed88983baa87c2b18a5f00763fac08acbe1a23c67b2cb88e142aec402ee771", 0xfa) openat$apparmor_task_exec(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r3, 0x4040aea0, &(0x7f00000000c0)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x49c, 0x0, 0x0, 0xe, 0x6, 0x1, 0x6, 0x1}) getsockopt$inet_sctp_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, &(0x7f0000000180), &(0x7f00000001c0)=0xb) fstat(r0, &(0x7f00000003c0)) 15:37:27 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r1, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$tun(r1, &(0x7f0000000640)=ANY=[@ANYBLOB="c7"], 0x1) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x32, 0xffffffffffffffff, 0xff3f) 15:37:27 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r1, 0x8924, 0x0) 15:37:27 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x80, 0x0) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(r0, 0xc0305616, &(0x7f0000000080)={0x0, {0x4, 0x4}}) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002b80)=[{&(0x7f0000000680)=""/190, 0xbe}], 0x1}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) preadv(r1, &(0x7f00000017c0), 0x2d, 0x0) 15:37:27 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r1, 0x8924, 0x0) 15:37:27 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r1, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$tun(r1, &(0x7f0000000640)=ANY=[@ANYBLOB="c7"], 0x1) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x32, 0xffffffffffffffff, 0x100000) 15:37:27 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000100)={0x79}) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000000)=ANY=[@ANYBLOB="010000000000000000000000000000000400000000050000001a06bff90000000000000000000000000000000000000d0800000000000000"]) syz_init_net_socket$x25(0x9, 0x5, 0x0) 15:37:27 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x80, 0x0) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(r0, 0xc0305616, &(0x7f0000000080)={0x0, {0x4, 0x4}}) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002b80)=[{&(0x7f0000000680)=""/190, 0xbe}], 0x1}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) preadv(r1, &(0x7f00000017c0), 0x2c, 0x0) 15:37:27 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r1, 0x8924, 0x0) 15:37:27 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x80, 0x0) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(r0, 0xc0305616, &(0x7f0000000080)={0x0, {0x4, 0x4}}) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002b80)=[{&(0x7f0000000680)=""/190, 0xbe}], 0x1}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) preadv(r1, &(0x7f00000017c0), 0x2e, 0x0) 15:37:28 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = socket(0x10, 0x2, 0x0) sendto(r1, &(0x7f0000000180)="120000001200e7ef00", 0x9, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x3d}, {&(0x7f00000000c0)=""/85, 0x4e4}, {&(0x7f00000024c0)=""/4096, 0x1008}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0xc6}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x4000000000001de, 0x6, &(0x7f0000003700)={0x77359400}) 15:37:28 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r1, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$tun(r1, &(0x7f0000000640)=ANY=[@ANYBLOB="c7"], 0x1) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x32, 0xffffffffffffffff, 0x200000) 15:37:28 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000100)={0x79}) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000000)={0x5555555555556b6}) 15:37:28 executing program 1 (fault-call:3 fault-nth:0): r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r1, 0x8924, &(0x7f0000000000)={'team0\x00', @random="01003a1e2410"}) 15:37:28 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x80, 0x0) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(r0, 0xc0305616, &(0x7f0000000080)={0x0, {0x4, 0x4}}) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002b80)=[{&(0x7f0000000680)=""/190, 0xbe}], 0x1}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) preadv(r1, &(0x7f00000017c0), 0x2c, 0x0) 15:37:28 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x80, 0x0) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(r0, 0xc0305616, &(0x7f0000000080)={0x0, {0x4, 0x4}}) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002b80)=[{&(0x7f0000000680)=""/190, 0xbe}], 0x1}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) preadv(r1, &(0x7f00000017c0), 0x2f, 0x0) [ 392.821650] FAULT_INJECTION: forcing a failure. [ 392.821650] name failslab, interval 1, probability 0, space 0, times 0 [ 392.843302] CPU: 0 PID: 15322 Comm: syz-executor.1 Not tainted 5.0.0-rc7+ #85 [ 392.850601] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 392.859956] Call Trace: [ 392.862557] dump_stack+0x172/0x1f0 [ 392.866199] should_fail.cold+0xa/0x1b [ 392.870114] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 392.875226] ? lock_downgrade+0x810/0x810 [ 392.879387] ? ___might_sleep+0x163/0x280 [ 392.883542] __should_failslab+0x121/0x190 [ 392.887784] should_failslab+0x9/0x14 [ 392.891590] kmem_cache_alloc_node+0x264/0x710 [ 392.896190] __alloc_skb+0xd5/0x5e0 [ 392.899822] ? skb_scrub_packet+0x440/0x440 [ 392.904155] ? if_nlmsg_size+0x4b8/0xa00 [ 392.908226] rtmsg_ifinfo_build_skb+0x74/0x1a0 [ 392.912825] rtmsg_ifinfo_event.part.0+0x43/0xe0 [ 392.917604] rtnetlink_event+0x132/0x160 [ 392.921677] notifier_call_chain+0xc7/0x240 [ 392.926017] raw_notifier_call_chain+0x2e/0x40 [ 392.930612] call_netdevice_notifiers_info+0x3f/0x90 [ 392.935727] dev_set_mac_address+0x2e0/0x3e0 [ 392.940148] ? netdev_state_change+0x140/0x140 [ 392.944765] ? full_name_hash+0xc0/0x100 [ 392.948837] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 392.954381] ? __dev_get_by_name+0x11c/0x160 [ 392.958801] dev_ifsioc+0x31e/0x940 [ 392.962442] ? register_gifconf+0x70/0x70 [ 392.966608] dev_ioctl+0x1b8/0xc70 [ 392.970163] sock_do_ioctl+0x1bd/0x300 [ 392.974056] ? compat_ifr_data_ioctl+0x160/0x160 [ 392.978825] ? check_preemption_disabled+0x48/0x290 [ 392.983851] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 392.989399] ? debug_smp_processor_id+0x1c/0x20 [ 392.994070] ? perf_trace_lock+0xeb/0x510 [ 392.998234] ? mark_held_locks+0x100/0x100 [ 393.002477] sock_ioctl+0x32b/0x610 [ 393.006153] ? dlci_ioctl_set+0x40/0x40 [ 393.010167] ? __fget+0x340/0x540 [ 393.013627] ? find_held_lock+0x35/0x130 [ 393.017694] ? __fget+0x340/0x540 [ 393.021159] ? dlci_ioctl_set+0x40/0x40 [ 393.025141] do_vfs_ioctl+0xd6e/0x1390 [ 393.029055] ? ioctl_preallocate+0x210/0x210 [ 393.033487] ? smack_file_ioctl+0x196/0x300 [ 393.037812] ? smack_file_lock+0x240/0x240 [ 393.042048] ? __fget+0x367/0x540 [ 393.046009] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 393.051555] ? fput+0x128/0x1a0 [ 393.054846] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 393.060422] ? security_file_ioctl+0x93/0xc0 [ 393.064835] ksys_ioctl+0xab/0xd0 [ 393.068300] __x64_sys_ioctl+0x73/0xb0 [ 393.072198] do_syscall_64+0x103/0x610 [ 393.076111] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 393.081303] RIP: 0033:0x457e29 [ 393.084504] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 393.103406] RSP: 002b:00007fe202fe0c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 393.111125] RAX: ffffffffffffffda RBX: 00007fe202fe0c90 RCX: 0000000000457e29 [ 393.118411] RDX: 0000000020000000 RSI: 0000000000008924 RDI: 0000000000000004 [ 393.125680] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 393.132949] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fe202fe16d4 [ 393.140217] R13: 00000000004c1c97 R14: 00000000004d3e18 R15: 0000000000000006 15:37:28 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000100)={0x79}) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000180)=ANY=[@ANYBLOB="010000000000000000000000000000000600000000009d2e7daca78c68500000000000005100000000000000000000000000002533b2816515ae64791b3bf93aaa2dcd62dd4a57c01edcab935d5d043af5646a2c8a3ab61854dcb03f3dc493e91eb10ee8c63f5be386bca57a77fa172fe3cca0a01ebb338d26eea5d0ef63e1930081e36940eb79865cca2dc6e29ce9fd7fedb3"]) 15:37:28 executing program 3: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'qu2zZ\xdeqtC\x9e\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00`\xbe\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r1, 0x408c5333, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue1\x00'}) prctl$PR_GET_FPEXC(0xb, &(0x7f0000000040)) 15:37:28 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x80, 0x0) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(r0, 0xc0305616, &(0x7f0000000080)={0x0, {0x4, 0x4}}) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002b80)=[{&(0x7f0000000680)=""/190, 0xbe}], 0x1}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) preadv(r1, &(0x7f00000017c0), 0x30, 0x0) 15:37:28 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r1, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$tun(r1, &(0x7f0000000640)=ANY=[@ANYBLOB="c7"], 0x1) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x32, 0xffffffffffffffff, 0x400000) 15:37:28 executing program 3: r0 = syz_open_dev$audion(&(0x7f0000000100)='/dev/audio#\x00', 0x7ff9, 0x807fff) ioctl$UI_GET_VERSION(r0, 0x8004552d, &(0x7f0000000140)) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x1f, 0x3, &(0x7f0000000180)=@raw=[@map={0x18, 0xb, 0x1, 0x0, r0}, @jmp={0x5, 0x7, 0x3, 0x7, 0x8, 0x1, 0x1}], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x1, [], 0x0, 0xa}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x7, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x25}}, &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x487, &(0x7f000000cf3d)=""/195}, 0x48) 15:37:28 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000100)={0x79}) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000180)=ANY=[@ANYBLOB="01000000000000000000000001000800000000000000002000000000000000000000000000000077000000000000000000f000fcffffffff7fa59e2abc496fc8bec4f9d4ae040a0c64343e985c03cedf7e717a2ec730e4c38f8e7baf56c849a22ff1982c0656289c4da9da356502692db143b972002c5ad68486121f979779c19b1ac9c0cfc0cb4618c6e8a9c986cc5f2b66998a09ec942c4bed59fceadc6e4881d9c36e3169ad0b39a3960c0000bba643b3823b7b0cdbc8b362e5c6be210a168d2537a80c6503acd69af226a3bc953f"]) 15:37:28 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = socket(0x10, 0x2, 0x0) sendto(r1, &(0x7f0000000180)="120000001200e7ef00", 0x9, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x3d}, {&(0x7f00000000c0)=""/85, 0x4e4}, {&(0x7f00000024c0)=""/4096, 0x1008}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0xc6}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x4000000000001de, 0x6, &(0x7f0000003700)={0x77359400}) 15:37:28 executing program 1 (fault-call:3 fault-nth:1): r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r1, 0x8924, &(0x7f0000000000)={'team0\x00', @random="01003a1e2410"}) 15:37:28 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = timerfd_create(0x8, 0x0) timerfd_settime(r1, 0x0, &(0x7f0000007000)={{0x0, 0x4}, {0x0, 0x5}}, 0x0) readv(r1, &(0x7f0000000100)=[{&(0x7f0000000040)=""/192, 0xc0}], 0x1) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x200000, 0x0) r3 = getuid() setfsuid(r3) ioctl$BLKIOOPT(r2, 0x1279, &(0x7f00000002c0)) getsockopt$netrom_NETROM_IDLE(r2, 0x103, 0x7, &(0x7f0000000140)=0x2, &(0x7f0000000180)=0x4) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(r2, 0xc0105303, &(0x7f0000000280)={0x1, 0x1}) ioctl$sock_inet_SIOCADDRT(r2, 0x890b, &(0x7f00000001c0)={0x0, {0x2, 0x4e23, @local}, {0x2, 0x4e21, @multicast2}, {0x2, 0x4e22, @loopback}, 0x2, 0x0, 0x0, 0x0, 0x6, 0x0, 0x401, 0x8, 0x4}) 15:37:28 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000100)={0x79}) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000000)=ANY=[@ANYBLOB="0100000008000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000"]) sched_yield() [ 393.652864] FAULT_INJECTION: forcing a failure. [ 393.652864] name failslab, interval 1, probability 0, space 0, times 0 [ 393.667244] CPU: 1 PID: 15357 Comm: syz-executor.1 Not tainted 5.0.0-rc7+ #85 [ 393.674568] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 393.683946] Call Trace: [ 393.686556] dump_stack+0x172/0x1f0 [ 393.690209] should_fail.cold+0xa/0x1b [ 393.694152] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 393.694175] ? lock_downgrade+0x810/0x810 [ 393.694198] ? ___might_sleep+0x163/0x280 [ 393.707590] __should_failslab+0x121/0x190 [ 393.711853] should_failslab+0x9/0x14 [ 393.715682] kmem_cache_alloc_node_trace+0x270/0x720 [ 393.720841] ? __alloc_skb+0xd5/0x5e0 [ 393.724672] ? rcu_lockdep_current_cpu_online+0xe3/0x130 [ 393.730146] __kmalloc_node_track_caller+0x3d/0x70 [ 393.735097] __kmalloc_reserve.isra.0+0x40/0xf0 [ 393.739777] __alloc_skb+0x10b/0x5e0 [ 393.743508] ? skb_scrub_packet+0x440/0x440 [ 393.747848] ? if_nlmsg_size+0x4b8/0xa00 [ 393.751936] rtmsg_ifinfo_build_skb+0x74/0x1a0 [ 393.756540] rtmsg_ifinfo_event.part.0+0x43/0xe0 [ 393.761370] rtnetlink_event+0x132/0x160 [ 393.765454] notifier_call_chain+0xc7/0x240 [ 393.769832] raw_notifier_call_chain+0x2e/0x40 [ 393.774441] call_netdevice_notifiers_info+0x3f/0x90 [ 393.774462] dev_set_mac_address+0x2e0/0x3e0 [ 393.774485] ? netdev_state_change+0x140/0x140 [ 393.774511] ? full_name_hash+0xc0/0x100 [ 393.774531] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 393.784031] ? __dev_get_by_name+0x11c/0x160 [ 393.784052] dev_ifsioc+0x31e/0x940 [ 393.784070] ? register_gifconf+0x70/0x70 [ 393.784106] dev_ioctl+0x1b8/0xc70 [ 393.784128] sock_do_ioctl+0x1bd/0x300 [ 393.784145] ? compat_ifr_data_ioctl+0x160/0x160 [ 393.784164] ? check_preemption_disabled+0x48/0x290 [ 393.810492] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 393.810518] ? debug_smp_processor_id+0x1c/0x20 [ 393.810534] ? perf_trace_lock+0xeb/0x510 [ 393.810548] ? mark_held_locks+0x100/0x100 [ 393.810571] sock_ioctl+0x32b/0x610 15:37:29 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r1, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$tun(r1, &(0x7f0000000640)=ANY=[@ANYBLOB="c7"], 0x1) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x32, 0xffffffffffffffff, 0x800000) [ 393.810588] ? dlci_ioctl_set+0x40/0x40 [ 393.810612] ? __fget+0x340/0x540 [ 393.818035] ? find_held_lock+0x35/0x130 [ 393.818052] ? __fget+0x340/0x540 [ 393.818075] ? dlci_ioctl_set+0x40/0x40 [ 393.818136] do_vfs_ioctl+0xd6e/0x1390 [ 393.818159] ? ioctl_preallocate+0x210/0x210 [ 393.818179] ? smack_file_ioctl+0x196/0x300 [ 393.827938] ? smack_file_lock+0x240/0x240 [ 393.827952] ? __fget+0x367/0x540 [ 393.827981] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 393.827998] ? fput+0x128/0x1a0 15:37:29 executing program 1 (fault-call:3 fault-nth:2): r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r1, 0x8924, &(0x7f0000000000)={'team0\x00', @random="01003a1e2410"}) [ 393.828024] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 393.838212] ? security_file_ioctl+0x93/0xc0 [ 393.838234] ksys_ioctl+0xab/0xd0 [ 393.838255] __x64_sys_ioctl+0x73/0xb0 [ 393.838277] do_syscall_64+0x103/0x610 [ 393.838301] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 393.869186] RIP: 0033:0x457e29 [ 393.869204] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 15:37:29 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84000) ioctl$BLKPG(r1, 0x1269, &(0x7f00000001c0)={0x3ff, 0x2, 0xfd, &(0x7f00000000c0)="30a96ea61d10b4e9d81d08e57fd242d4842279417bd308e57db92825034b1e9d0e86cf6105797c3a6daf82f304177dbab5ecc003fe0eb9ae0678d50bb73c5e9422f07b1bc3562b8aa71a97affa79cfadf092704ebed7e72a5a2de8567f2fcc150ab003a48ed9116ef6dab9e515bc6228006bca0a72ffa10e4a8d4940a6035c95463d04a33ff2e54dd1d7cad2d67bc6ed8f242273e535f59629d73556160e998e2b403ced3d4833d702e04e611b304525fb767a61fef113ee8b3d3e2d0ef944bae967a4d128697db20f4c8020ff31599394c151bac3e73827780f7ab26d6718215a6664fc61fd90f336bee5dab33ecf605c49a54d24617bc3d3897fd8f8"}) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000200)={'bridge_slave_1\x00', &(0x7f0000000000)=ANY=[@ANYBLOB='\b\x00\x00\x00\x00\x00\x00\x00']}) syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0xeb6, 0x208802) [ 393.869213] RSP: 002b:00007fe202fe0c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 393.869230] RAX: ffffffffffffffda RBX: 00007fe202fe0c90 RCX: 0000000000457e29 [ 393.869240] RDX: 0000000020000000 RSI: 0000000000008924 RDI: 0000000000000004 [ 393.869250] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 393.869260] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fe202fe16d4 [ 393.869270] R13: 00000000004c1c97 R14: 00000000004d3e18 R15: 0000000000000006 [ 394.039188] FAULT_INJECTION: forcing a failure. [ 394.039188] name failslab, interval 1, probability 0, space 0, times 0 15:37:29 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x80, 0x0) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(r0, 0xc0305616, &(0x7f0000000080)={0x0, {0x4, 0x4}}) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002b80)=[{&(0x7f0000000680)=""/190, 0xbe}], 0x1}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) preadv(r1, &(0x7f00000017c0), 0x31, 0x0) 15:37:29 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000100)={0x79}) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000000)={0x1, 0x0, [{0x6, 0x7, 0x0, 0x0, @adapter}]}) [ 394.095414] CPU: 0 PID: 15376 Comm: syz-executor.1 Not tainted 5.0.0-rc7+ #85 [ 394.102743] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 394.102752] Call Trace: [ 394.102783] dump_stack+0x172/0x1f0 [ 394.102812] should_fail.cold+0xa/0x1b [ 394.102828] ? perf_trace_lock+0xeb/0x510 [ 394.102850] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 394.102866] ? zap_class+0x460/0x460 [ 394.102885] ? __local_bh_enable_ip+0x15a/0x270 [ 394.102913] __should_failslab+0x121/0x190 [ 394.144150] should_failslab+0x9/0x14 [ 394.147966] kmem_cache_alloc_node_trace+0x5a/0x720 [ 394.153006] __kmalloc_node_track_caller+0x3d/0x70 [ 394.157957] __kmalloc_reserve.isra.0+0x40/0xf0 [ 394.162638] pskb_expand_head+0x14e/0xdd0 [ 394.166813] netlink_trim+0x215/0x270 [ 394.170630] netlink_broadcast_filtered+0x64/0xb20 [ 394.175562] ? skb_scrub_packet+0x440/0x440 [ 394.179895] ? rtmsg_ifinfo_build_skb+0xc9/0x1a0 [ 394.184660] nlmsg_notify+0x93/0x1c0 [ 394.188388] rtmsg_ifinfo_event.part.0+0xb0/0xe0 [ 394.193154] rtnetlink_event+0x132/0x160 [ 394.197226] notifier_call_chain+0xc7/0x240 [ 394.201566] raw_notifier_call_chain+0x2e/0x40 [ 394.206184] call_netdevice_notifiers_info+0x3f/0x90 [ 394.211307] dev_set_mac_address+0x2e0/0x3e0 [ 394.215727] ? netdev_state_change+0x140/0x140 [ 394.220321] ? full_name_hash+0xc0/0x100 [ 394.224395] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 394.229936] ? __dev_get_by_name+0x11c/0x160 [ 394.234351] dev_ifsioc+0x31e/0x940 [ 394.237981] ? register_gifconf+0x70/0x70 [ 394.242169] dev_ioctl+0x1b8/0xc70 [ 394.245722] sock_do_ioctl+0x1bd/0x300 [ 394.249615] ? compat_ifr_data_ioctl+0x160/0x160 [ 394.254377] ? check_preemption_disabled+0x48/0x290 [ 394.259404] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 394.264950] ? debug_smp_processor_id+0x1c/0x20 [ 394.269650] ? perf_trace_lock+0xeb/0x510 [ 394.273838] ? mark_held_locks+0x100/0x100 [ 394.278079] sock_ioctl+0x32b/0x610 [ 394.281722] ? dlci_ioctl_set+0x40/0x40 [ 394.285713] ? __fget+0x340/0x540 [ 394.289166] ? find_held_lock+0x35/0x130 [ 394.293236] ? __fget+0x340/0x540 [ 394.296716] ? dlci_ioctl_set+0x40/0x40 [ 394.300725] do_vfs_ioctl+0xd6e/0x1390 [ 394.304626] ? ioctl_preallocate+0x210/0x210 [ 394.309038] ? smack_file_ioctl+0x196/0x300 [ 394.313371] ? smack_file_lock+0x240/0x240 [ 394.317625] ? __fget+0x367/0x540 [ 394.321132] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 394.326688] ? fput+0x128/0x1a0 [ 394.329981] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 394.335525] ? security_file_ioctl+0x93/0xc0 [ 394.339940] ksys_ioctl+0xab/0xd0 [ 394.343425] __x64_sys_ioctl+0x73/0xb0 [ 394.347328] do_syscall_64+0x103/0x610 [ 394.351227] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 394.356420] RIP: 0033:0x457e29 [ 394.359620] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 394.378521] RSP: 002b:00007fe202fe0c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 394.386235] RAX: ffffffffffffffda RBX: 00007fe202fe0c90 RCX: 0000000000457e29 [ 394.393506] RDX: 0000000020000000 RSI: 0000000000008924 RDI: 0000000000000004 [ 394.400790] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 394.408061] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fe202fe16d4 [ 394.415339] R13: 00000000004c1c97 R14: 00000000004d3e18 R15: 0000000000000006 15:37:29 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r1, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$tun(r1, &(0x7f0000000640)=ANY=[@ANYBLOB="c7"], 0x1) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x32, 0xffffffffffffffff, 0x1000000) 15:37:29 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = socket(0x10, 0x2, 0x0) sendto(r1, &(0x7f0000000180)="120000001200e7ef00", 0x9, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x3d}, {&(0x7f00000000c0)=""/85, 0x4e4}, {&(0x7f00000024c0)=""/4096, 0x1008}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0xc6}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x4000000000001de, 0x6, &(0x7f0000003700)={0x77359400}) 15:37:29 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x80, 0x0) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(r0, 0xc0305616, &(0x7f0000000080)={0x0, {0x4, 0x4}}) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002b80)=[{&(0x7f0000000680)=""/190, 0xbe}], 0x1}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) preadv(r1, &(0x7f00000017c0), 0x32, 0x0) 15:37:29 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000100)={0x79}) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000000)={0x1, 0x0, [{0x0, 0x1, 0x0, 0x0, @adapter}]}) r2 = dup3(r1, r0, 0x80000) setsockopt$IP_VS_SO_SET_DELDEST(r2, 0x0, 0x488, &(0x7f0000001440)={{0xbf, @local, 0x4e22, 0x0, 'ovf\x00', 0x12, 0x7, 0x47}, {@initdev={0xac, 0x1e, 0x0, 0x0}, 0x4e24, 0x12001, 0x80, 0xfffffffffffffffc, 0x2e}}, 0x44) getresuid(&(0x7f0000001940), &(0x7f0000001980)=0x0, &(0x7f00000019c0)) syz_mount_image$xfs(&(0x7f0000000040)='xfs\x00', &(0x7f0000000080)='./file0\x00', 0x132, 0xa, &(0x7f0000001840)=[{&(0x7f0000000180)="0d66646e00f1f0f51768c988b582fc30d491e030d8c040457ed684501a22067c0ecaa9a62df708d8d576eebcdc498a84d5dfc8562e17c9393c52ce608bf1bebf5defe99d9b76d48b30bbdf123f2bd75b1956a44da0bbf3a8a65051fc1a27967cd0643c2c7735d49a60a57d735fba183b9dd9d065e8a21b9176e844e8bd66376c23fbf56074d7f495", 0x88, 0x7fff}, {&(0x7f0000000240)="706883d00876d53aa95750f5ccec47fc92d72ec198e611d47c61eea218782c0b0d758f9d4fa9a82d310843503a33ff2c6bcd1f6bf1c17c1fd96ff02bd6dbd1c19244ee35f110239af9515b3b394fc9edc8b839e4cef181c43bcb3da4f96e434170aa75588706e3c5ea4189bdba2a9a51", 0x70, 0xffffffff80000001}, {&(0x7f00000002c0)="6ccf151c33df", 0x6, 0x7}, {&(0x7f0000000300)="f880957bcc6ef5fc5d2f6764b6eadfd7ddf898206ae4e3d53dd910c26c16a0d15ea2d61a2276d394716a0c14438714b416aa9b4f3a4f5ff0280bfa2240318384fbeb6223c5c2675367f41f58b08581b2cab166de2252", 0x56, 0x2}, {&(0x7f0000000380)="6a5c7757f6e4917470017dec26cab282e70abf0e3b98e64b811e7f7bf8f8cc5a3a29f839fa23cc954e7c26b6beebf0c4f749b277d34963ab7862a5565ba62eb804386cb29c48bea8d97b5c9806c88d7079ac3d1065af31b62a7510447ef7ddd4a4adfd467c28df3c8d17686ea3c22ea9d79d938d451e2ee4a1a3e01e382010347c1b101885180219e707fcca1d501a5d20797b99e37a40c26ac20398fc563464b4427d741b484bbfcf0fe90597918087e2f49030d4ce227bb9e1da96166e962a7b659cda5cd898baff2149734ffd5930f3d9bc3369ee1616f597868577b7b7b2fd5366175388183f67d76c568d79fb1331279bedc47417a6c2f23be44724f718f1cbff894e01810129cfdd6d8b7b3e09ce4231ee46b2c1dbfef5d65db57df8c94b214612dc9c23d70a407b6e649593432fc55ab4180c63f76daa957d5b0c8babb79ff002c8cf648a42f5320a92871e648d9f99112f0fa879c1141935696cb12f8b0b2225554e6d97ee96980b39de6cb5c83a4cc0cd7ff2c7820588d9d627933720acd83ce49614fbd0e9a073f567e1a81a8def8d7973ba1a9213130940acee6907c9a6ada226cb7af56aee6e651cc12626306156e40c74229aa1d07b4985c67198068f8982300a5cca83cfa34e5053641bfd29d8a69a7d92294262b91ec456e037d69fa774f3acd04190e91d3a0d92deff0ee6011dc0582d5c9bb7a1593f92d63a871f1b834040869bbf4f6b4bacdbe1f8c8a9f8216f6c66e5fe0cb77e4ee754aaa0a0d3c560d437af92664169cac17fdeff37f1ad2cd67236fa69866987d6c5c6b4c046163bd2255fc0118a9cb4bc112c6a69a169a7f2b659e6d6071ba44e88c005f78ff6c083197a3e013fff1bee983a4b195ebd3c9aeeb66d1190030639a6dec17347e399154143a9bc47c5c7eb8a80d224ab8647418c5d7640fb192420e6e0873f8bd5381c9396eeac1ad2cd1c681645da0c5cd3ddf5f005ae6c6643f066d42477de7fc348013a030f743e772f9d0f2b93d5a8b014acffaba108c45e84cf802c15aff0a8b4649a250c800a3922775ab36f8221b4b517924428e6736f7246207d82024a687f273d46a04e32d9c675cbcab7f4eaa5bcfa67765566dae2d6564794a305d0ba296b882e725bb5d87edb2e67d30ac2db77cacf3518def8207cbed244178b7ac56c3e4aa350f700649a07ec62a185ba2ee194179aa459af93cdaddd2cf3b8a3eba91b85375462825aae1dcaf2f33d41b89c820e519bb6bdf7e53aba805ef6fbe114a42f32dc76259749696b39758c54479182ebd92618545072a32971d5ed7bead184819081d2833888ae867a986f9a7db1dda8af23158683fda873396b305bc96bcc8b8810e84bd2f8b8a020e4445d728bcb07c2dce59bd1ae4f4ae767786bbcabe5969f1f976fa6079f5d70b98f22aac24678ad2f4c2cf9a32940016011a9ec2faa8281b38e023595987782d4660ebf8a19c80ec2ead4f94a5e7c5a533a24f501877e3719a4b62d47f253706c499f4e4c52adebe891200bb9b6b1cd0e48fd6eacb95ab85352eb8afe7ccdb945344bd2f3c9da0144aa36933bd58f0c7d24c6fbb47d536706f0058a75c576862415270f518e1a91efd2b06aaf58be6bc5b89e16ef4b14759204817e77c439f2710c23d1534a9e99b945fdfb5c101d2c7f8bc8266cf042fd63c2cc10629f0d93133e956ea02b6a58979d77d1c049b37e098f301e962b1ba9ef2231751c37f48d98296cf5b8213a9d1814ef8579d7791368c8dd72b3cf74c40aa1ad875b2f226e93edc0ac49095cd69a39bb908de8269dfb8fc73e3e593424c8021a4861b96f1a0ebde586e11faf31ed19d1f29c6abcef60542a57c1c41cd88200610497598a0f2ffcea38a10133203fdd033bfdc81f69205cf153b3e678ba6bf3ca42821369214f30fcb3863efd839fc7c15dd11ffa4fbc909dcafa300f7a507783fc08069f460068ca82f61cf3a8cde0d3dce1bc5a1a8bf5cf507bd9bd8deca4ab2f45ddc09175889316e0bf802d538a25fd3d4a08517debd18f109dedef90b9aa98034872bfb13abaaaba838be756135599be3fcb014bb62a3e8a2663beba19f725ef8a3ca6bb4a47cca0a57cb760ad1a17afd7b85284930a809ae85416133eab38eee410efa0bc0f6ef49ea99add5ef21f2a85a1f75c0fd89231ca99dda81e71443e1362bf0c960d791be609573a4f8617f1d5f3da4a698650536da7c01939eccaab3c8ba133bdc6b522c987f9be1ed21054e141f1889bb8961e37a052b7af830adb5b38d9f94207b4992b94a80697ed6d6cc314c933f81d2b5d08bfb011a1fc57f649a1ceb5cb4f28e4c33ed2642471ce5b8461f380245ecc0a75530c4d840e1bcf352dc7632b441ba328c5a61e0db064e5f7aaced973f63fcf3b77d37f3f15247a0a044e85c8bec559ea9f3299c64de66d9255f0e477356e270deb91d75c9eca5f35c6f01672c67bcda4b752916b83a67eadf6025f5a613717b51a0fbbe12b92dbe9c92a5ea7655ecb38810d5c113a08490c11907a68e27b5e379b0d5caa6f55be3818b436f17d78bd9b23307a20f0318ef1916b4e3db5a4a4378ff97a6cc4a24fe5628b03b75f3f728d0ac0d509be65a22550f36911307985968d919b6ba62e3f7650d5df4848019f7b0d3b8b734010f301f83368c181460ece505cab21e04e27dbdd2287187fff4b0d39adc9e39498c2b2380123e02210ec019bc1d3c6290828e69491ef6b5dffce3d9592ea50c00be3ef9f4d24557ff7021ce2309ae94f33774f19f9ffd6267c7eccbf169b419de643745ac0de2393b8f66965efaa1dc355ec0dd95559affa2c8a1bb6b872ab398086ba4f51e6e5c341558b32a4f73c9ac9833e3f6b8af37042f698e26e9ae1df68dce33a4616303775fbb92811c707aa3d50bccbc2ca34129cffe91ef220b2442d948a39636b6030079e2159de4a7245dfbcca984db69609554921eef0a69583747a0837e61e0e37f927c7a41eff8142ad4ab314f1af797f25182e316bef8e8ad0b3e16dade4b7da79cc3958b65afcb87e2455c005ca753a9c2c18258aab3138d1241ab6288c0d69d26cf2ce53e7b6ae3fd54d546bbfe99644d974fa59e0a5d67de96ad71c2ca7027c376e904c426e5b9b661bc898902b09192396c5e9c78756bcf68c194cf11c0184853e7dd1b89799932fe4430f8b2d4b777b353bca141bec1fda4e005a7ab77b04a1dd28033d81c608b5b481b37d2a01666a1a3150b1a7a080c02e0d19de8133407d6d6c62adaf055973e131c00fd4f5905f9aebc2d814ed18d0a5adaf3affa33aaaea7bf64ebe7da3635a7b4fd531dcfdac5673ea49cd18c48db2ccf8a817cd210b6331aad1d2275e5d4332968e836c0232a9d4013039898bb95b438f5991f5de5cb43b8e155ee34909cc95a49e61309814ef6ad3d74a2e4670b6c10f427f1adfd4bc11a0f770d488b787a5badfeb4ddc6077b3a35ca61b50652640be7cef631bdb670695c486d416f33a3fb76474a9a2f745aa1cc0827f4e9d5f4f315a117118e773f3700aa8d67d97d3aea065711b4c91bfec47b54d305b4667e666f0ae3e387816f60e903d2314056edfefc5d7b7494237701253fe8da9f75501a508fc2104834d4bcb3a01da17d0d9270cef05fdb20d3d8407a34b9648cecda110e3a28decf9c58a96df9c69da25a9fb065f342c2e5560a3eea1873e035eb3ac613598733188defb6a26e4969c02cc1e56eb195ac3baedd2cb8bb03a0442978948c6c5f968bb5abb9b08db77d948851e0dc46c2ef4c87aa75c405a8c78d442300104cf68cfb96dcdb4461d2aeb11090478a54cd56301c2acb8367ae44e90ef6ec3c816e574a30496b2249e5366047917f037fc147c4a0dd3f5244f5788f861e7236e3fed75db50fc04197800a4a45e6519a794ae9e300dfe9ea2437afa974efc3aaecf43883f5f12d3fd638c06a89ad3a55086f317ac7370d6b467ba0d7edd8a0c97c854eeb8d284b281af9af4c4c0ee91d11215449a4836135390bdd0a3e9261928f18983f18a0e3d9f3cdec62d12dd2d3d2e190921358f9eb2cbbb4428250475beda39ce0c7d63e16f6790f4b7df662a8c37ffdd4cba2fad12c76557ca0fe5fdd71f59d831264f807b900aaee57458991dbc565803a71c93aff5f3487ff535580d67a7d8df4471f61bbdfef0d350920633e0cc15252d5817825ee1b79ddd01ac90726de0c7326c7e8a5dd94192c285fc473419181d7805c7ecad2a0dc1470970822cdb7130869be954079960548e0586849fd801654523d34f47bf715a666ea799c174825a41adf50e77cc32823d08db26fbaca400f3036f7a19b4f22ce9585095b3a1cf7fb209345d897ead48bd94ef81406a4b3363ef443400fd375313f148a2432afcb88eb941bb290e55a452898b8a443e1a42ddd1c38ad098242e1478cddb7b67922017431fdbd6e0c1b20815ca4d75247b057c90b7dffd108849b9846e26ae3b832a978669aeedde3531f21cd502d5d16615b62ef3cb11d9d87b87853b3baaa8501e8d3efc2f19d019f27bfb948d3a96fd398333127d59c15ca380b2c89fa61255f321987ffb19fae484bc34edc5ea3627cd99fdf72ec5621cd91c0b4cc2409cd573d8130ea264877392df55cdddb021a3ecd7e2db43e17f6ea2858f0a55ed6e926f32fa6af07932d07a5fde13f46e24754407fae370f3c65c21f000d0f20c6f4fa897a6270ece7fb86c43da8f4daa2fecdc52a82d84b411760f2fe1032f6eb6469b306708bd35a4a296b92d98dd51e15a09b62c5c843624a6a3a08d375bcecd7e7a55b1ce2717d641be02b9c953ce93130690eef88795e45f9e3d14ac92a163dc4e8a2f116679f1d548384a56813cf2d6cb61abd9fa6bbd821e570b45c68b59c2f124f3ce2fa9d807ea58b5c26a55b3ca85ad2bf0c8eb5df83ef6f0ba6ec608a27a9c64a2790e4e793b09aa3eff9e845f0f22ceaa466071c5f469b90c0c1fc2674e1d1a78883973489131b5280918999f7d8f6cc30495ad0768c8386235848901e85dcdfd9941d152be348bc2ea220294bfc8497cc8d230d0ae7b0b6f86614feca7b18584414935581fa7ec48050b248dc7ae5e93d539db410075b45cbc281b6072773bfd341d14660414b665a207701b8cbf03b64f7ca6ff080460c75a51d33c9cb7ac3bd35068a6e3ab7cb4330773ce717dc52be7db09022a16524f7cf59d13c60fc54c8105432c1d332d95ecfdec973f3dce641264b145e93980ed99ac39aa6485a2660308c162d5a8e3968a04a69ca0c2e77e9ec8ce061b6326903ed1e8d3e2c9cc07c6a8ac100153c03e2f93410e1f0b5444a08a969832c078d0ec3b21aff7968c7c972595a2b7103fbce2de86d81d7d10e58a6211eecf166df0d3b268b72dbb8c9cddd4ae9f82645cc59ccb81c2841b6f4b575a9d74d270fd2a69fd77f6b558474596c3b6b48de369d15abc891c86a4a9b449a4650e742bf4af89a2e19766dbbd00f85cac6e215542910cdecc073855537edeb48bb7eb941e0b531199e04e8629f32f824c215ee71755357fc71844979b1c2f99ad8a96e37c6ec0a3571c6517a5d3fa6794754604a69ff9ace27a656f3c4900927c525cfe365d04a34388c7a7458b99b60647fe17d25e3e7b06436191e1279d28ae640262e03e65578221f151910f9674098c08d52c795fd2e5ee64d1c1549daa084b4e160052e0937090984e1dbabe9160ded07d16f90ddf12ed10a26f86e855a7b4fac35505483ca077fc114b408f6269fc4785d9d745877cee6458ac54883bcced9573", 0x1000, 0xfffffffffffffffb}, {&(0x7f00000014c0)="bee95aa6d4d97d7daffdc8ed5c871983038da50788aa1e46f075f01c24d83aa01d31edbcecf7402954fdc722425e27d29ec196a564143659b8771696dfb4640652ecc0b00749ec7656092d56a559a89703f2c66053fb9d6a569eb6856b6ec9c91bdd6564f2cd31832c827ae5301ecac4ab7b0dd5a894ebfa6063c7140d54f1a16c716614f981671264d96475becf47cb5e950840b60f4c5fde2caf12b7a3fb0dcdb47705cf91107e161346d826f49fb67d79eaa07633a35a24a96ffde5acfd291d435ae0d7257e7babed4fcd2ab0ce67b22f1f6fd64918516bafa5468a7772b309738fa9b77c5cdd59", 0xe9, 0x1}, {&(0x7f00000015c0)="90e9085d6884606d1517a82d5b5eb7315f73fd344bcd4156b24d5ecdb38c08b32d5e74f03e0699f64e9c38ea9d531da5009bb23ba940ba5e03d25377f441554a85a794ffaabc0dad1a27b030da6f1ab46f7c954445e679931e5443985864d0d452aa475e24dabae9a0bf06a54c5ab2efdd99b67c15e0de063bb05a40a2f113727d6481cb7366f82532b5245b7d97fa88c4a3d8b944c9ea2d8c6d41941b45a945204b26f2cbe415861db7eafe550c5571bf8e18546214f664b414ac762afb3a9629fc4e258f65758decd7b69df48c0c458a77e07e15bc384afa1d5651774b1b3a721dd6d6", 0xe4, 0x9}, {&(0x7f0000001380)="9355f25714f34ce625b7d460ebafaa2aac8aeb0953daa69b3d0ebadf3c1cbf378d10c992cbf3265d11ea715a8de775ea8d1bbf307985fc1d058099e341a992e0cf5e4cdb256eecefd4cf0f84b0ef5b7b4bd8aef58d2ce8f05af0a30310634b0ff4eef053a08a150afdfbf241e6855faf2c1e3fc7c608f7b76231da5a975eaafab195b84d8ebeac501b37a2576ae669ad", 0x90, 0x8}, {&(0x7f00000016c0)="a03f263427ce7c2ccd7e19dc9231a46b216ec2b3904c23fad866b9a56a99495a493cce7b22a2a5a3042149804cfc32e0fb2e3cb75a6c904b0e9058fda4586385ee6b4fff7e4d026b9917e5f4c556748f6040f2c1e9a20f66bce7bcbf50b7c0974d881301b799adc23263a669ec88acd932cf579b45878e3d254e629dbdb6a9fb8d9c", 0x82, 0x4}, {&(0x7f0000001780)="e25085f9d60852ac6bcf1f38f54f62975d82b0801044ddc6d4458ecc7e365672d03919e94dbce0ddf42afe158f2ef85f0b7f2cb38e548d5bc61ee760ef6095a205c24a61fe00bb92a8d64c815cef6e3ae73528d4e48a937373825b5f57fe2d8d0a8bd6712739062c023073310ce4bd78ad3d9d6b7bed329d8e22d198a5061e534ab6490bde502fbe4a7fe1922aa1cfa3c2c06e2718d9386acc2acf61aa74d32bb3d6d359d915df9f8e23470e41f7e83b5d8519549ea67a3e2008f7a1", 0xbc, 0x40000000000}], 0x82000, &(0x7f0000001a00)={[{@noattr2='noattr2'}, {@uquota='uquota'}], [{@uid_lt={'uid<', r3}}, {@appraise='appraise'}, {@appraise='appraise'}]}) 15:37:29 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'bridge_slave_0\x00', 0x0}) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dsp\x00', 0x8140, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000002c0)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000280)={0xffffffffffffffff}, 0x106, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_DESTROY_ID(r2, &(0x7f0000000300)={0x1, 0x10, 0xfa00, {&(0x7f0000000240), r3}}, 0x18) sendmsg$nl_route(r0, &(0x7f0000000140)={&(0x7f00000001c0), 0xc, &(0x7f0000000180)={&(0x7f0000000040)=ANY=[@ANYBLOB="2400000011001903000000000000000007000000", @ANYRES32=r1, @ANYBLOB="001800000000000004001a00"], 0x24}}, 0x0) r4 = openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x0, 0x0) ioctl$KVM_GET_DIRTY_LOG(r4, 0x4010ae42, &(0x7f0000000100)={0x10002, 0x0, &(0x7f0000ffa000/0x3000)=nil}) openat$udambuf(0xffffffffffffff9c, &(0x7f0000000000)='/dev/udmabuf\x00', 0x2) 15:37:30 executing program 1 (fault-call:3 fault-nth:3): r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r1, 0x8924, &(0x7f0000000000)={'team0\x00', @random="01003a1e2410"}) [ 394.756246] FAULT_INJECTION: forcing a failure. [ 394.756246] name failslab, interval 1, probability 0, space 0, times 0 [ 394.777179] CPU: 1 PID: 15406 Comm: syz-executor.1 Not tainted 5.0.0-rc7+ #85 [ 394.784482] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 394.793846] Call Trace: [ 394.796458] dump_stack+0x172/0x1f0 [ 394.800082] should_fail.cold+0xa/0x1b [ 394.803987] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 394.809102] ? lock_downgrade+0x810/0x810 [ 394.813260] ? ___might_sleep+0x163/0x280 [ 394.817416] __should_failslab+0x121/0x190 [ 394.821669] should_failslab+0x9/0x14 [ 394.825474] kmem_cache_alloc_trace+0x2d1/0x760 [ 394.830136] ? consume_skb+0xef/0x380 [ 394.833929] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 394.839456] ? netlink_broadcast_filtered+0x3b6/0xb20 [ 394.844645] ? skb_scrub_packet+0x440/0x440 [ 394.848973] netdevice_event+0x1cd/0x7e0 [ 394.853042] ? update_gid_event_work_handler+0xc0/0xc0 [ 394.858322] ? _roce_del_all_netdev_gids+0x30/0x30 [ 394.863255] ? is_eth_port_of_netdev_filter.part.0+0x2d0/0x2d0 [ 394.869225] ? rdma_roce_rescan_device+0x30/0x30 [ 394.873990] ? is_ndev_for_default_gid_filter.part.0+0x270/0x270 [ 394.880153] ? enum_all_gids_of_dev_cb+0x210/0x210 [ 394.885074] ? is_eth_port_of_netdev_filter.part.0+0x2d0/0x2d0 [ 394.891046] ? dev_map_notification+0x34/0x3d0 [ 394.895643] notifier_call_chain+0xc7/0x240 [ 394.899994] raw_notifier_call_chain+0x2e/0x40 [ 394.904582] call_netdevice_notifiers_info+0x3f/0x90 [ 394.909679] dev_set_mac_address+0x2e0/0x3e0 [ 394.914078] ? netdev_state_change+0x140/0x140 [ 394.918810] ? full_name_hash+0xc0/0x100 [ 394.922895] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 394.928434] ? __dev_get_by_name+0x11c/0x160 [ 394.932852] dev_ifsioc+0x31e/0x940 [ 394.936501] ? register_gifconf+0x70/0x70 [ 394.940658] dev_ioctl+0x1b8/0xc70 [ 394.944216] sock_do_ioctl+0x1bd/0x300 [ 394.948109] ? compat_ifr_data_ioctl+0x160/0x160 [ 394.952869] ? check_preemption_disabled+0x48/0x290 [ 394.957941] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 394.963520] ? debug_smp_processor_id+0x1c/0x20 [ 394.968176] ? perf_trace_lock+0xeb/0x510 [ 394.972330] ? mark_held_locks+0x100/0x100 [ 394.976573] sock_ioctl+0x32b/0x610 [ 394.980205] ? dlci_ioctl_set+0x40/0x40 [ 394.984167] ? __fget+0x340/0x540 [ 394.987630] ? find_held_lock+0x35/0x130 [ 394.991696] ? __fget+0x340/0x540 [ 394.995166] ? dlci_ioctl_set+0x40/0x40 [ 394.999156] do_vfs_ioctl+0xd6e/0x1390 [ 395.003041] ? ioctl_preallocate+0x210/0x210 [ 395.007450] ? smack_file_ioctl+0x196/0x300 [ 395.011783] ? smack_file_lock+0x240/0x240 [ 395.016018] ? __fget+0x367/0x540 [ 395.019492] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 395.025019] ? fput+0x128/0x1a0 [ 395.028304] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 395.033866] ? security_file_ioctl+0x93/0xc0 [ 395.038297] ksys_ioctl+0xab/0xd0 [ 395.041752] __x64_sys_ioctl+0x73/0xb0 [ 395.045974] do_syscall_64+0x103/0x610 [ 395.049866] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 395.055065] RIP: 0033:0x457e29 [ 395.058252] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 395.077151] RSP: 002b:00007fe202fe0c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 395.084851] RAX: ffffffffffffffda RBX: 00007fe202fe0c90 RCX: 0000000000457e29 [ 395.092120] RDX: 0000000020000000 RSI: 0000000000008924 RDI: 0000000000000004 [ 395.099382] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 15:37:30 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x80, 0x0) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(r0, 0xc0305616, &(0x7f0000000080)={0x0, {0x4, 0x4}}) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002b80)=[{&(0x7f0000000680)=""/190, 0xbe}], 0x1}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) preadv(r1, &(0x7f00000017c0), 0x33, 0x0) [ 395.106660] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fe202fe16d4 [ 395.114066] R13: 00000000004c1c97 R14: 00000000004d3e18 R15: 0000000000000006 15:37:30 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r1, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$tun(r1, &(0x7f0000000640)=ANY=[@ANYBLOB="c7"], 0x1) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x32, 0xffffffffffffffff, 0x2000000) 15:37:30 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) accept4$unix(r0, &(0x7f0000000040), &(0x7f00000000c0)=0x6e, 0x800) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(0xffffffffffffffff, &(0x7f0000000300)={0x4, 0x8, 0xfa00, {0xffffffffffffffff, 0x9}}, 0x10) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='/group.sta\x9f\xd4t\x00+\x04J{\t\xab\v\x02\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0Wm\x1d\x0e\xbf\x8b\xc4G\x8f\x8e\xd8[T|i$\x88\x04\x00\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6\xe3WE\x11\xe0\xc6\x1f\xf2/\xf6\x1f\x00', 0x2761, 0x0) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r2, 0x54a3) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r0, 0x6612) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x4030582a, &(0x7f0000000100)) 15:37:30 executing program 1 (fault-call:3 fault-nth:4): r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r1, 0x8924, &(0x7f0000000000)={'team0\x00', @random="01003a1e2410"}) 15:37:30 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000100)={0x79}) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000000)={0x55555555555580a}) 15:37:30 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r1, 0x8924, &(0x7f0000000000)={'team0\x00', @random="01003a1e2410"}) 15:37:30 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x80, 0x0) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(r0, 0xc0305616, &(0x7f0000000080)={0x0, {0x4, 0x4}}) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002b80)=[{&(0x7f0000000680)=""/190, 0xbe}], 0x1}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) preadv(r1, &(0x7f00000017c0), 0x34, 0x0) 15:37:30 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = socket(0x10, 0x2, 0x0) sendto(r1, &(0x7f0000000180)="120000001200e7ef007b1a3fcd00", 0xe, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x3d}, {&(0x7f00000000c0)=""/85, 0x4e4}, {&(0x7f00000024c0)=""/4096, 0x1008}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0xc6}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x4000000000001de, 0x6, &(0x7f0000003700)={0x77359400}) 15:37:30 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x48) ioctl$VIDIOC_S_OUTPUT(r1, 0xc004562f, &(0x7f00000000c0)=0x5) ioctl$UFFDIO_COPY(r1, 0xc028aa03, &(0x7f0000000040)={&(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, 0x3000}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000200)={0x26, 'hash\x00', 0x0, 0x0, 'crct10dif-generic\x00'}, 0x58) r3 = accept$alg(r2, 0x0, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000080)) sendmmsg(r3, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can, 0x80, &(0x7f00000000c0)}, 0x8}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x0, &(0x7f0000000280)=[{0x108, 0x0, 0x8, "013ec376c27208494c4fb496679af3f7609c0bb7051dd25ad1941335a1bce96472c6745fda1e4f6246142212e8a85c2f8d5d27afe6da4608ea59662e9dde3a1d4c6423de6611ca6d1f47434264cb9229ba717154fee38ac6244f3a83cd4b93587ef5cc9c8ae2a15fddf79c20fb9391d24afea5999e3198756b01e3884c97c9e0d75fe97f7c56e00285b3482e6b3d69ae50d73fdd7a6b165265e544226a4465b475e0b48eebf4dab5061737f254e3aa786cc0394485f286e3c5f9ca366215f8cdb25b901081d259f6bef8c21bad60755e671ffb94fc8ba03f3bcbd57f5f975309b898d2822016bd22a97610707fb7a6f0dec2"}, {0xc0, 0xff, 0x9, "14f967a26317518a879b08a81ddacf97cec19df98099049b59bdff77ab893e3402673e65c5cddc62f9462a3f463f0689aa5e79f23f7a8160028b1b5a3d9f8e48fa14c9f6be4abda34dab5c55a806db6d55bada1c682c45a9dec8ceb69c9688c5f652b14bb228eccb05e8bf34448a0c8761fbddc646c6e50dedf6f1469ec1db888f56ba796c8589ce05f6e8d6e599cc7da75bd617a1d8e08943b9eff31b43815b2cf03597f10f2f8d0ab34e17ad"}, {0x38, 0x1be, 0xffff, "da997aa77d91a8d39dbc3672df3fde5a1846f6cc234b5ff0bf4ba56d4749eb2b4769be3ca7d3"}, {0x88, 0x10d, 0x7ff, "00a4e395a10051b54d3af3d3201b0b85382041d0de1f04df5f1389d315e6776d1e701f8fc9932647757f6e144edc1d99de367ee177ec557ef7b0bec2fc85c9a20ce6451a14de70862b1368f9d88527efc6ce9e9d6fead84590d5e392cb8ce5a958402cbec4259ec6537d05f9cd1da7efbc6b"}, {0xc0, 0x3a, 0x42f, "4e34a4d022bb1905d99e41291ee442390d3a45e70c46548db2e3ee7138b3e907caad38b4e03df0c03e00fb1a8596f46306fcbef054845c126386c4c0f8825e526281848bed3d143cfc5e094b303b4893d46d100eac8c23f5917c300388ce46d949cc7437ab3ff3fdaab62509ce3cbf163d4397c34cac25d01238eeb6e3d7f699c36b25e32953fa395b1397c74143e203412f00ec98bd4aa81888a8a11d9e4c8cdb44cabe12c7b4a418ce15c2"}, {0x58, 0x3a, 0x5, "7886888ce96322e0e373b6fc192ddbc21e21b2b72bfe574711ccb41e9c242dfc033cbd5580f7abcb0fe9b747dd7914ed3e54525486598a3c85f6e2de7030f449d5db"}, {0x78, 0x88, 0x4, "2242497a6ac87ca1411f4d856bf60c7688b12deafa6202590c6248a0a31023bcbb6d3cd0026683f41bfadd023a2f7134c56efbe41135e5f79cab55b6f5a2fe20a9afda86be0a20f29a287d17714434873f2e876c4b21829f4884c00529f7810e79e15b07fff3"}], 0x418}}], 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$vhci(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhci\x00', 0x2) 15:37:30 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000840)='/dev/dsp\x00', 0x40000, 0x0) ioctl$sock_bt_hidp_HIDPCONNDEL(r2, 0x400448c9, &(0x7f0000000880)={{0xff, 0x7, 0x8, 0x101, 0x6, 0xfffffffffffffffc}, 0x8}) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000100)={0x79}) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000000)={0x1, 0x0, [{0x0, 0x1, 0x0, 0x0, @adapter}]}) 15:37:30 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r1, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$tun(r1, &(0x7f0000000640)=ANY=[@ANYBLOB="c7"], 0x1) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x32, 0xffffffffffffffff, 0x3000000) 15:37:31 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r1, 0x2, &(0x7f0000000000)={'team0\x00', @random="01003a1e2410"}) 15:37:31 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x80, 0x0) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(r0, 0xc0305616, &(0x7f0000000080)={0x0, {0x4, 0x4}}) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002b80)=[{&(0x7f0000000680)=""/190, 0xbe}], 0x1}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) preadv(r1, &(0x7f00000017c0), 0x35, 0x0) 15:37:31 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/kcm\x00\b\x00') r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP(r2, 0x4068aea3, &(0x7f0000000340)={0x8f, 0x0, [0x2]}) ioctl$KVM_SET_CPUID2(r3, 0x4008ae90, &(0x7f0000000080)={0x1, 0x0, [{0x1}]}) socket$kcm(0x29, 0x2, 0x0) socket$kcm(0x29, 0x2, 0x0) preadv(r0, &(0x7f00000003c0)=[{&(0x7f0000000140)=""/116, 0x74}, {&(0x7f0000000200)=""/140, 0x8c}, {&(0x7f00000002c0)=""/225, 0xe1}], 0x3, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r0, 0xc04c5349, &(0x7f00000000c0)={0x3, 0x2, 0x100000000}) 15:37:31 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000100)={0x79}) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f00000001c0)=ANY=[@ANYBLOB="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"]) 15:37:31 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r1, 0x5411, &(0x7f0000000000)={'team0\x00', @random="01003a1e2410"}) 15:37:31 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r1, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$tun(r1, &(0x7f0000000640)=ANY=[@ANYBLOB="c7"], 0x1) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x32, 0xffffffffffffffff, 0x4000000) 15:37:31 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x80, 0x0) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(r0, 0xc0305616, &(0x7f0000000080)={0x0, {0x4, 0x4}}) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002b80)=[{&(0x7f0000000680)=""/190, 0xbe}], 0x1}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) preadv(r1, &(0x7f00000017c0), 0x36, 0x0) 15:37:31 executing program 3: socketpair$unix(0x1, 0x2000000000005, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x105040, 0x0) ioctl$KVM_GET_IRQCHIP(r1, 0xc208ae62, &(0x7f0000000140)) open_by_handle_at(0xffffffffffffff9c, &(0x7f0000000100)={0x9, 0x20000000001, "eb"}, 0x2f64) 15:37:31 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = socket(0x10, 0x2, 0x0) sendto(r1, &(0x7f0000000180)="120000001200e7ef007b1a3fcd00", 0xe, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x3d}, {&(0x7f00000000c0)=""/85, 0x4e4}, {&(0x7f00000024c0)=""/4096, 0x1008}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0xc6}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x4000000000001de, 0x6, &(0x7f0000003700)={0x77359400}) 15:37:31 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r1, 0x541b, &(0x7f0000000000)={'team0\x00', @random="01003a1e2410"}) 15:37:31 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000100)={0x79}) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000000)=ANY=[@ANYBLOB="0100000000000000000000000100000000000000002000000002000000000014972e8c000000000000000000000000"]) 15:37:31 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x80, 0x0) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(r0, 0xc0305616, &(0x7f0000000080)={0x0, {0x4, 0x4}}) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002b80)=[{&(0x7f0000000680)=""/190, 0xbe}], 0x1}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) preadv(r1, &(0x7f00000017c0), 0x37, 0x0) 15:37:31 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r1, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$tun(r1, &(0x7f0000000640)=ANY=[@ANYBLOB="c7"], 0x1) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x32, 0xffffffffffffffff, 0x5000000) 15:37:31 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000001400)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f0000000300)='cgroup2\x00', 0x0, 0x0) mkdir(&(0x7f0000000040)='./file0/file0\x00', 0x4) stat(&(0x7f0000000180)='./file0//ile0\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setregid(0x0, r1) rename(&(0x7f0000000080)='./file0//ile0\x00', &(0x7f00000000c0)='./file0//ile0\x00') rmdir(&(0x7f0000000240)='./file0//ile0\x00') mkdir(&(0x7f0000000000)='./file0//ile0\x00', 0x0) 15:37:31 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r1, 0x5421, &(0x7f0000000000)={'team0\x00', @random="01003a1e2410"}) 15:37:31 executing program 2: r0 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x7, 0x101000) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000180)={0x0, @broadcast, @broadcast}, &(0x7f00000001c0)=0xc) write$P9_RLERROR(r0, &(0x7f0000000740)={0xd, 0x7, 0x2, {0x4, '\xb0&]%'}}, 0xd) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000000200)={{{@in=@empty, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in6=@loopback}}, &(0x7f0000000300)=0xe8) sendmsg$nl_xfrm(r0, &(0x7f00000006c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0xc0010008}, 0xc, &(0x7f0000000680)={&(0x7f0000000340)=@updsa={0x320, 0x1a, 0x10, 0x70bd26, 0x25dfdbfd, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in=@remote, 0x4e20, 0x0, 0x4e21, 0x80, 0xa, 0x80, 0xa0, 0x4, r1, r2}, {@in6=@rand_addr="ae453e4c1dcd0e75fe068dd80d6bc179", 0x4d2, 0xff}, @in=@local, {0x5, 0x2, 0x7, 0x5, 0x1, 0x2, 0x0, 0xb77f}, {0xc09, 0xfffffffffffffeff, 0x65}, {0xa42b, 0x7, 0x9}, 0x70bd27, 0x34ff, 0xa, 0x4, 0x2, 0x80}, [@ipv6_hthresh={0x8, 0x4, {0x36, 0x35}}, @algo_auth_trunc={0x124, 0x14, {{'michael_mic\x00'}, 0x6b0, 0xe0, "0fe9999332b2df9c764589a28857f37d686136e0e9f0a2b26960df6cde43bc68be5fcf8596e42c6febcb76d144a1c33f80df4e967ae92b8f758cefed6f8bcaa253c225bd45231276730de072298680eb8feae30281d3095224557f8061c3fe5a68b6d23c04d99445ba8ee809fc8a011af0ff5dc1a995718a93f5284e02ccbc8ca852a6de3508718a957e4c01c69c947ddc28164511009cbee25a9ecd4ab04d038c702df8e92b04ed0d61127d88daf181659abc26a07bb4b8e8c25d0eaf8ddef87a98e5f5d33dd3eaecf1c902cf55c404ad517b32ec76"}}, @proto={0x8, 0x19, 0x6c}, @tfcpad={0x8, 0x16, 0x100000001}, @ipv4_hthresh={0x8, 0x3, {0x0, 0x10}}, @coaddr={0x14, 0xe, @in=@remote}, @address_filter={0x28, 0x1a, {@in=@local, @in=@rand_addr=0x8001, 0xa, 0x3, 0xffffffffffff4b96}}, @user_kmaddress={0x2c, 0x13, {@in=@broadcast, @in6=@mcast1, 0x0, 0xa}}, @output_mark={0x8, 0x1d, 0x8}, @sec_ctx={0x7c, 0x8, {0x77, 0x8, 0x1, 0x3, 0x6f, "a9ea0d6fc7852402f323346670684874bc363a886ac85cd23df67e34e292ae237819785739cd2f53fd1ada152795cc781b799229a49e95921c390e23dd3e2f71dd08aa2d5ac82009b79ec0e9ba5d403c536239a406af08246fb65cd89ce3cfb1d4c66f6a34189dc5372e20f6f3f5d2"}}]}, 0x320}, 0x1, 0x0, 0x0, 0x4000004}, 0x40) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r4, 0x4068aea3, &(0x7f0000000100)={0x7e}) ioctl$KVM_SET_GSI_ROUTING(r4, 0x4008ae6a, &(0x7f0000000000)={0x1, 0x0, [{0x0, 0x1, 0x0, 0x0, @adapter}]}) openat$vfio(0xffffffffffffff9c, &(0x7f0000000700)='/dev/vfio/vfio\x00', 0x141000, 0x0) 15:37:31 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x80, 0x0) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(r0, 0xc0305616, &(0x7f0000000080)={0x0, {0x4, 0x4}}) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002b80)=[{&(0x7f0000000680)=""/190, 0xbe}], 0x1}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) preadv(r1, &(0x7f00000017c0), 0x38, 0x0) 15:37:31 executing program 3: syz_emit_ethernet(0x6a, &(0x7f00000000c0)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x223}, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x5, 0x8, 0x0, 0x0, 0x0, 0x0, {0x10, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8035, 0x4011, 0x0, @local={0xac, 0x223}, @dev, {[@timestamp={0x8, 0x2c, 0x0, 0x0, 0x0, [{[@rand_addr]}, {[@multicast2]}, {[@multicast1]}, {}, {[@loopback]}, {}]}]}}}}}}}, 0x0) r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x0, 0x0) read$eventfd(r0, &(0x7f0000000040), 0x8) 15:37:32 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r1, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$tun(r1, &(0x7f0000000640)=ANY=[@ANYBLOB="c7"], 0x1) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x32, 0xffffffffffffffff, 0xa000000) 15:37:32 executing program 2: socket$packet(0x11, 0x3, 0x300) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000100)={0x79}) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x8181, 0x0) ioctl$ASHMEM_GET_NAME(r2, 0x81007702, &(0x7f0000000180)=""/179) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000000)=ANY=[@ANYBLOB="0100000000000034a4248f00f9ffffffffffffff000000000000000000000000000000000000000000000000000000000000000000000000"]) 15:37:32 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = socket(0x10, 0x2, 0x0) sendto(r1, &(0x7f0000000180)="120000001200e7ef007b1a3fcd00", 0xe, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x3d}, {&(0x7f00000000c0)=""/85, 0x4e4}, {&(0x7f00000024c0)=""/4096, 0x1008}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0xc6}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x4000000000001de, 0x6, &(0x7f0000003700)={0x77359400}) 15:37:32 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r1, 0x5450, &(0x7f0000000000)={'team0\x00', @random="01003a1e2410"}) 15:37:32 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f00000000c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) read(r1, &(0x7f0000000540)=""/200, 0x100000131) ioctl(r0, 0x1000008912, &(0x7f0000000040)="21dc1f123c1279b688b070") r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f00000025c0)=0x204, 0x4) bind$inet(r1, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0xdae084426ffe0cb8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f00000001c0)={0x0, 0x18}, &(0x7f0000000280)=0x8) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f0000000300)={r3, 0x1}, &(0x7f0000000340)=0x8) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f00000002c0)='illinois\x00', 0x9) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, 0x0, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x4, 0x16011, r0, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000400)=ANY=[@ANYBLOB="ffffffffac1414bb0000000000000000697036677265300000000000000000006970365f767469300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000009800f8000000000000000000000000000000000000000000000000006000434c5553544552495000000000000000000000000000000000000000000000000000dd6c6f42f058000000000000000000000000000000000000000000000000000000000000000000000000"], 0x1) r4 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$sock_rose_SIOCDELRT(r1, 0x890c, &(0x7f0000000640)={@dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x1, @null, @rose={'rose', 0x0}, 0x2, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast]}) setsockopt$netlink_NETLINK_NO_ENOBUFS(r4, 0x10e, 0x5, &(0x7f00000000c0), 0x4) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, 0x0, 0x0) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_rose_SIOCDELRT(r1, 0x890c, &(0x7f00000006c0)={@dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x2, @default, @rose={'rose', 0x0}, 0x2, [@bcast, @bcast, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @null]}) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000100), 0x4) ioctl$FICLONERANGE(0xffffffffffffffff, 0x4020940d, 0x0) recvmsg(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1}, 0x0) write$binfmt_elf64(r4, &(0x7f0000000140)=ANY=[], 0x2a1) 15:37:32 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x80, 0x0) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(r0, 0xc0305616, &(0x7f0000000080)={0x0, {0x4, 0x4}}) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002b80)=[{&(0x7f0000000680)=""/190, 0xbe}], 0x1}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) preadv(r1, &(0x7f00000017c0), 0x39, 0x0) 15:37:32 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r1, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$tun(r1, &(0x7f0000000640)=ANY=[@ANYBLOB="c7"], 0x1) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x32, 0xffffffffffffffff, 0xc000000) 15:37:32 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f00000006c0)={0xffffffffffffffff}) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000700)={0x41, 0x1, 0x2}, 0x10) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000280)='/dev/dlm_plock\x00', 0x103000, 0x0) accept4$bt_l2cap(r3, 0x0, &(0x7f0000000380), 0x80800) ioctl$VIDIOC_DQBUF(r3, 0xc0585611, &(0x7f0000000540)={0x4, 0xa, 0x4, 0x40000000, {0x77359400}, {0x0, 0x8, 0x3, 0x3ff, 0x1, 0xfff, "edc4cff5"}, 0x5, 0x3, @userptr=0x8, 0x4}) r4 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$sock_SIOCADDDLCI(r4, 0x8980, &(0x7f0000000080)={'nr0\x00', 0x4}) ioctl$KVM_IOEVENTFD(r2, 0x4040ae79, &(0x7f0000000240)={0x0, &(0x7f0000000000), 0x2, r0, 0x7}) ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f0000000040)=0x0) getpriority(0x1, r5) ioctl$KVM_ENABLE_CAP(r2, 0x4068aea3, &(0x7f0000000100)={0x79}) socket$unix(0x1, 0x4000000404, 0x0) r6 = syz_open_procfs(r5, &(0x7f0000000180)='status\x00') ioctl$VIDIOC_DQBUF(r6, 0xc0585611, &(0x7f00000001c0)={0x6, 0x7, 0x4, 0x0, {0x77359400}, {0x3, 0x8, 0x100000000, 0x4, 0x2, 0x100000000, "67688bf1"}, 0x38, 0x1, @offset=0x1, 0x4}) ioctl$KVM_SET_GSI_ROUTING(r2, 0x4008ae6a, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"]) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r6, 0xc0bc5351, &(0x7f00000002c0)={0x6, 0x2, 'client1\x00', 0xffffffff80000001, "9af36b66bcb4ec1e", "a50297c9ac5e208f8bd4faf350ed2b7f08b8dc1ce87e3ecab5005fef2022d361", 0x8, 0x800}) lsetxattr$security_ima(&(0x7f00000005c0)='./file0\x00', &(0x7f0000000600)='security.ima\x00', &(0x7f0000000640)=@md5={0x1, "6dd898866ce357b4cac6f90cca947680"}, 0x11, 0x1) sched_setaffinity(r5, 0x8, &(0x7f0000000680)=0x214d4bed) 15:37:32 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r1, 0x5451, &(0x7f0000000000)={'team0\x00', @random="01003a1e2410"}) [ 397.364289] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration 15:37:32 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r1, 0x5452, &(0x7f0000000000)={'team0\x00', @random="01003a1e2410"}) 15:37:32 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x80, 0x0) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(r0, 0xc0305616, &(0x7f0000000080)={0x0, {0x4, 0x4}}) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002b80)=[{&(0x7f0000000680)=""/190, 0xbe}], 0x1}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) preadv(r1, &(0x7f00000017c0), 0x3a, 0x0) 15:37:32 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r1, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$tun(r1, &(0x7f0000000640)=ANY=[@ANYBLOB="c7"], 0x1) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x32, 0xffffffffffffffff, 0x40000000) 15:37:32 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000100)={0x79}) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000000)={0x1, 0x0, [{0x0, 0x1, 0x0, 0x0, @adapter}]}) 15:37:32 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r1, 0x5460, &(0x7f0000000000)={'team0\x00', @random="01003a1e2410"}) 15:37:33 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = socket(0x10, 0x2, 0x0) sendto(r1, &(0x7f0000000180)="120000001200e7ef007b1a3fcd000000", 0x10, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x3d}, {&(0x7f00000000c0)=""/85, 0x4e4}, {&(0x7f00000024c0)=""/4096, 0x1008}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0xc6}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x4000000000001de, 0x6, &(0x7f0000003700)={0x77359400}) 15:37:33 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x80, 0x0) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(r0, 0xc0305616, &(0x7f0000000080)={0x0, {0x4, 0x4}}) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002b80)=[{&(0x7f0000000680)=""/190, 0xbe}], 0x1}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) preadv(r1, &(0x7f00000017c0), 0x3b, 0x0) [ 398.124886] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration 15:37:33 executing program 3: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @dev}, 0x2d) listen(r0, 0x50) r1 = accept4(r0, 0x0, 0x0, 0x80000) write$capi20(r1, &(0x7f0000000000)={0x10}, 0x10) write$binfmt_elf32(r1, &(0x7f0000000380)={{0x7f, 0x45, 0x4c, 0x46, 0x80, 0x8e, 0x8, 0x6f, 0xd0b1, 0x2, 0x2d44da6c70151417, 0x6, 0x362, 0x38, 0x2f2, 0x1, 0x3ff, 0x20, 0x1, 0x9, 0x8, 0x4}, [{0x6, 0x81, 0xfff, 0x4000000000000000, 0x1, 0x7, 0x80}, {0x7, 0x80, 0x4, 0x6, 0x1, 0x8, 0x3, 0x2}], "d10b590eb9288598e6c5803ece4d20fc0d63d74c90d298a3b77604b46fe207ed27ea4b1047ccecd7bb6b419ceabebaa3fa7663c5c9fe8bbf51b15813157aec71658be381fc7a42be9b8fc7fdfd94c040ed50787013bb891d38fe3d93015886723dde7bf7797ab5f221b44c2ed0182cc5f7fb3674175fb1a07fe3cd791af6bfb63c1f3d87975fd07a6ebc8126fa17ed905b44b7b34585", [[], [], [], []]}, 0x50e) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf4}, 0xb) 15:37:33 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_init_net_socket$llc(0x1a, 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f0000000100)={{0x7f, 0x45, 0x4c, 0x46, 0xffffffff, 0xdd11, 0x3f, 0x2b, 0x7f, 0x3, 0x7, 0x9, 0x1f7, 0x38, 0x64, 0x0, 0x2, 0x20, 0x1, 0x66b, 0x1, 0x3}, [{0x3, 0x1, 0x20, 0x9, 0x9, 0x7, 0xa235, 0x8065}], "18bada245eba2a055281fbe021b8e53dc95cfd791596f38844d65a76dd86e810c030e59eb46d351bb6cadd390992cc4ffa505d45a0ce628636623694c2d0d281cc4c2154660c475de71182f89856d61caeb835af4cf0daa6dfc202710a5383bae9cd960dd06bf20b379db22f8432ee18f896a5ea091543cd5b26761ce1d2c371a6c68a2444c5d3eb85963293d0d670530282ec28f56ffc3fab485f61290ace70c4c25cea64f6d88773ab590565b677e3fde498ca48e4853db4dc577e61e7"}, 0x116) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000240)={0x0, 0x72}, &(0x7f0000000280)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r3, 0x84, 0xa, &(0x7f00000002c0)={0x8, 0x8001, 0x200, 0x40, 0x8001, 0xffffffff, 0x5, 0x4, r4}, 0x20) connect$llc(r2, 0x0, 0x0) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000380)=ANY=[]) r5 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x60000, 0x0) ioctl$VIDIOC_G_CROP(r5, 0xc014563b, &(0x7f0000000080)={0xb, {0x3, 0x5, 0x80, 0x27b7}}) 15:37:33 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r1, 0x8901, &(0x7f0000000000)={'team0\x00', @random="01003a1e2410"}) 15:37:33 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r1, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$tun(r1, &(0x7f0000000640)=ANY=[@ANYBLOB="c7"], 0x1) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x32, 0xffffffffffffffff, 0xf5ffffff) 15:37:33 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x80, 0x0) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(r0, 0xc0305616, &(0x7f0000000080)={0x0, {0x4, 0x4}}) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002b80)=[{&(0x7f0000000680)=""/190, 0xbe}], 0x1}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) preadv(r1, &(0x7f00000017c0), 0x3c, 0x0) 15:37:33 executing program 3: clone(0x4000000041fa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000000c0)) ptrace(0x10, r0) ptrace$setopts(0x420c, r0, 0x0, 0x0) r1 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x40, 0xa0000) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000040)=[@mss={0x2, 0x1}], 0x1) 15:37:33 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r1, 0x8902, &(0x7f0000000000)={'team0\x00', @random="01003a1e2410"}) 15:37:33 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000100)={0x79}) write$P9_RSTAT(0xffffffffffffffff, &(0x7f0000000180)={0x54, 0x7d, 0x1, {0x0, 0x4d, 0x80000001, 0x5, {0x10, 0x1, 0x5}, 0x300000, 0x4, 0x8, 0x3, 0x7, '.md5sum', 0x9, '/dev/kvm\x00', 0x4, '\xc5$@\xa7', 0x6, '%[eth0'}}, 0x54) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000000)={0x1, 0x0, [{0x0, 0x1, 0x0, 0x0, @adapter}]}) 15:37:33 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x80, 0x0) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(r0, 0xc0305616, &(0x7f0000000080)={0x0, {0x4, 0x4}}) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002b80)=[{&(0x7f0000000680)=""/190, 0xbe}], 0x1}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) preadv(r1, &(0x7f00000017c0), 0x3d, 0x0) 15:37:33 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r1, 0x8903, &(0x7f0000000000)={'team0\x00', @random="01003a1e2410"}) 15:37:34 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = socket(0x10, 0x2, 0x0) sendto(r1, &(0x7f0000000180)="120000001200e7ef007b1a3fcd000000", 0x10, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x3d}, {&(0x7f00000000c0)=""/85, 0x4e4}, {&(0x7f00000024c0)=""/4096, 0x1008}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0xc6}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x4000000000001de, 0x6, &(0x7f0000003700)={0x77359400}) 15:37:34 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r1, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$tun(r1, &(0x7f0000000640)=ANY=[@ANYBLOB="c7"], 0x1) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x32, 0xffffffffffffffff, 0xff1f0000) 15:37:34 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000100)={0x79}) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000180)=ANY=[@ANYBLOB="01000000000000000000000001f65c0000000000000000000000000000000000000000000000000000000000000000000000000000000000787d37dc3eeb3953449d6423f408c893f7ada668a5ce2a2201cdee42d181601a547da2aa2e8a96a75e3670233b7cfc058d61aefb4dc8bd6b641d55969319fe0d1417d0019282835673bcbecb3969e1aa03ff3832f65e9014dbb0c536bf02c8cb0b1c3aab33db17e40006f5a986bee46f35f5a1180c2c1baf9823d5c0570a69cc4dd2c01240c54c0e18997b4583428a5e357b58ef6b85054348e7338a5fb2ad793cb1f9e8e8a52030"]) 15:37:34 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x80, 0x0) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(r0, 0xc0305616, &(0x7f0000000080)={0x0, {0x4, 0x4}}) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002b80)=[{&(0x7f0000000680)=""/190, 0xbe}], 0x1}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) preadv(r1, &(0x7f00000017c0), 0x3e, 0x0) 15:37:34 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r1, 0x8904, &(0x7f0000000000)={'team0\x00', @random="01003a1e2410"}) 15:37:34 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r1, 0x8910, &(0x7f0000000000)={'team0\x00', @random="01003a1e2410"}) 15:37:34 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000100)={0x79}) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000000)={0x1, 0x0, [{0x0, 0x1, 0x0, 0x0, @adapter}]}) r2 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x1, 0x0) ioctl$TCSETSF(r2, 0x5404, &(0x7f0000000080)={0x4, 0xe2, 0x8, 0x10001, 0x9, 0xfff, 0x1e84, 0x91, 0x0, 0x3e, 0xcee9, 0xb9d9}) mlock(&(0x7f0000ffa000/0x4000)=nil, 0x4000) 15:37:34 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x80, 0x0) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(r0, 0xc0305616, &(0x7f0000000080)={0x0, {0x4, 0x4}}) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002b80)=[{&(0x7f0000000680)=""/190, 0xbe}], 0x1}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) preadv(r1, &(0x7f00000017c0), 0x3e, 0x0) 15:37:34 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x80, 0x0) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(r0, 0xc0305616, &(0x7f0000000080)={0x0, {0x4, 0x4}}) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002b80)=[{&(0x7f0000000680)=""/190, 0xbe}], 0x1}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) preadv(r1, &(0x7f00000017c0), 0x41, 0x0) 15:37:34 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r1, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$tun(r1, &(0x7f0000000640)=ANY=[@ANYBLOB="c7"], 0x1) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x32, 0xffffffffffffffff, 0xff3f0000) 15:37:34 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r1, 0x8911, &(0x7f0000000000)={'team0\x00', @random="01003a1e2410"}) 15:37:34 executing program 2: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = open(&(0x7f0000000040)='./file0\x00', 0x10000, 0x60) ioctl$TUNGETIFF(r1, 0x800454d2, &(0x7f0000000380)) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r1, 0x28, 0x1, &(0x7f0000000080)=0x6, 0x8) ioctl$KVM_SET_IRQCHIP(r0, 0x8208ae63, &(0x7f00000001c0)={0x1, 0x0, @pic={0x7, 0x2, 0xffffffff, 0x1, 0x7, 0x9, 0x0, 0x1, 0x6, 0x7, 0x3ff, 0x2, 0x6, 0x5741, 0x6, 0xffffffffffffffe3}}) getpeername$packet(r1, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000002c0)=0x14) ioctl$TUNSETIFINDEX(r1, 0x400454da, &(0x7f0000000300)=r2) ioctl$RTC_AIE_OFF(r1, 0x7002) ioctl$KVM_ENABLE_CAP(r0, 0x4068aea3, &(0x7f0000000100)={0x79}) ioctl$KVM_SET_GSI_ROUTING(r0, 0x4008ae6a, &(0x7f0000000000)={0x1, 0x0, [{0x0, 0x1, 0x0, 0x0, @adapter}]}) 15:37:35 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = socket(0x10, 0x2, 0x0) sendto(r1, &(0x7f0000000180)="120000001200e7ef007b1a3fcd000000", 0x10, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x3d}, {&(0x7f00000000c0)=""/85, 0x4e4}, {&(0x7f00000024c0)=""/4096, 0x1008}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0xc6}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x4000000000001de, 0x6, &(0x7f0000003700)={0x77359400}) 15:37:35 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x80, 0x0) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(r0, 0xc0305616, &(0x7f0000000080)={0x0, {0x4, 0x4}}) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002b80)=[{&(0x7f0000000680)=""/190, 0xbe}], 0x1}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) preadv(r1, &(0x7f00000017c0), 0x42, 0x0) 15:37:35 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) signalfd4(r0, &(0x7f0000000080)={0x2}, 0x8, 0x80000) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000240)={0x0, 0x7ff, 0x3f, 0x1, 0x4f6, 0x4}, &(0x7f0000000280)=0x14) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r0, 0x84, 0x5, &(0x7f00000002c0)={r1, @in6={{0xa, 0x4e20, 0x24ee, @loopback, 0x9}}}, 0x84) setsockopt$inet_dccp_buf(r0, 0x21, 0x80, &(0x7f0000000380)="77c5b99cedd8bfe511c1bfba1958eb267893aa36deda4b168c8e2e07e0e66298b4b40da67cba28622ba9560d601c2b02957aac62357382bf0f48108b2e1a5ceac35682484742868855dc9f69737a5e901880c645d26cc28c0a927997e65d7c884a2da3f2b1769d36631568ef453fcf41", 0x70) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r0, 0x84, 0x65, &(0x7f0000000400)=[@in6={0xa, 0x4e24, 0x1, @ipv4={[], [], @multicast2}}, @in6={0xa, 0x4e20, 0x80, @rand_addr="39358d65c4422dcbe6697ef5480c4e77", 0xffff}, @in={0x2, 0x4e20, @multicast2}], 0x48) setsockopt$sock_int(r0, 0x1, 0x8, 0x0, 0x0) r2 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20ncci\x00', 0x101240, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_ZERO(0xffffffffffffffff, 0x0, 0x48f, 0x0, 0x0) getsockopt$ARPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x63, &(0x7f00000001c0)={'HL\x00'}, &(0x7f0000000200)=0x1e) remap_file_pages(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x1000007, 0x3, 0x803) write$binfmt_elf64(r0, 0x0, 0x0) accept$inet6(r2, &(0x7f0000000100)={0xa, 0x0, 0x0, @local}, &(0x7f0000000140)=0x1c) 15:37:35 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r1, 0x8912, &(0x7f0000000000)={'team0\x00', @random="01003a1e2410"}) 15:37:35 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff}) getdents(r2, &(0x7f0000000080)=""/52, 0x34) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000100)={0x79}) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000240)=ANY=[@ANYBLOB="0100000000000000000000000100000000000000000000000000000000000000000000000000000000000000000087ed619633f91cc90000ef2926b5e196c6ba6b901601d321c579f2"]) ioctl$TIOCGPTPEER(r2, 0x5441, 0x5) sendto$netrom(r2, &(0x7f0000000180)="89e046a5e260cba8c6403c1877c468a255036a4535cf33", 0x17, 0x400c800, &(0x7f00000001c0)={{0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, 0x3}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @bcast, @bcast, @null, @default]}, 0x48) 15:37:35 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r1, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$tun(r1, &(0x7f0000000640)=ANY=[@ANYBLOB="c7"], 0x1) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x32, 0xffffffffffffffff, 0xfffffff5) 15:37:35 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r1, 0x8913, &(0x7f0000000000)={'team0\x00', @random="01003a1e2410"}) [ 400.047065] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration 15:37:35 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x2, 0x2) getsockname$packet(0xffffffffffffff9c, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f00000001c0)=0x14) sendmsg$nl_route_sched(r2, &(0x7f00000002c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x104}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)=@gettfilter={0x54, 0x2e, 0x600, 0x70bd26, 0x25dfdbfb, {0x0, r3, {0x10, 0xe}, {0xd, 0x4}, {0x1f}}, [{0x8, 0xb, 0x7ff}, {0x8, 0xb, 0x800}, {0x8, 0xb, 0x401}, {0x8, 0xb, 0x1f}, {0x8, 0xb, 0x1}, {0x8, 0xb, 0x1}]}, 0x54}, 0x1, 0x0, 0x0, 0x80}, 0x1) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000100)={0x79}) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000000)={0x1, 0x0, [{0x0, 0x1, 0x0, 0x0, @adapter}]}) 15:37:35 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x80, 0x0) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(r0, 0xc0305616, &(0x7f0000000080)={0x0, {0x4, 0x4}}) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002b80)=[{&(0x7f0000000680)=""/190, 0xbe}], 0x1}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) preadv(r1, &(0x7f00000017c0), 0x43, 0x0) 15:37:35 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000000)={'team0\x00', @random="01003a1e2410"}) 15:37:35 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r1, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$tun(r1, &(0x7f0000000640)=ANY=[@ANYBLOB="c7"], 0x1) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x32, 0xffffffffffffffff, 0x400000000000) 15:37:35 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f00000002c0)={0x79}) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000000)=ANY=[@ANYBLOB="01000000008ee2cd380000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000"]) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f0000000180)={{0xd000, 0x2, 0x1f, 0x3, 0x7, 0x9, 0x9, 0x3, 0x2, 0x40, 0x6, 0x7fff}, {0x882bd5733ce88cf0, 0x100001, 0xc, 0x1, 0x101, 0x1, 0x1f, 0x5, 0x20, 0x5, 0x101, 0x6}, {0x1f004, 0x0, 0x0, 0x2a5c, 0x3ca0fac9, 0x8, 0x6, 0x81e4, 0x20, 0x8, 0x9e, 0x1}, {0x2000, 0x3000, 0xb, 0x0, 0x3c4c, 0x4, 0x5, 0xea5, 0x0, 0x4, 0x0, 0x8}, {0x4000, 0xf005, 0x0, 0x0, 0x100000001, 0x4, 0x1f, 0x2, 0x140, 0xeccc, 0x0, 0x8}, {0x2, 0x2000, 0xd, 0x81, 0x7f, 0x6, 0x5, 0x8, 0x3, 0x100000000, 0x0, 0x10001}, {0x3000, 0x5000, 0x8, 0x307b800, 0xb3fb, 0xbd53, 0x4, 0x3, 0x3, 0x0, 0x5, 0xff}, {0x16003, 0xf000, 0x0, 0x7ff, 0x3ff, 0x3e2400, 0x2, 0x8000, 0x5, 0x6, 0x7, 0xbf6c}, {0xd000, 0x3000}, {0x5000, 0x107002}, 0x10, 0x0, 0x3000, 0x20000, 0xe, 0x400, 0x6000, [0x81, 0x7ff, 0x0, 0x3ff]}) write$sndseq(r2, &(0x7f0000000080)=[{0x7, 0x1, 0x13251778, 0x97, @tick=0x1, {0x3, 0x9}, {0x5}, @time=@tick=0x1}], 0x30) 15:37:36 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = socket(0x10, 0x2, 0x0) sendto(r1, &(0x7f0000000180)="120000001200e7ef007b1a3fcd00000000", 0x11, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x3d}, {&(0x7f00000000c0)=""/85, 0x4e4}, {&(0x7f00000024c0)=""/4096, 0x1008}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0xc6}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x4000000000001de, 0x6, &(0x7f0000003700)={0x77359400}) 15:37:36 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x80, 0x0) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(r0, 0xc0305616, &(0x7f0000000080)={0x0, {0x4, 0x4}}) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002b80)=[{&(0x7f0000000680)=""/190, 0xbe}], 0x1}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) preadv(r1, &(0x7f00000017c0), 0x44, 0x0) 15:37:36 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r1, 0x891d, &(0x7f0000000000)={'team0\x00', @random="01003a1e2410"}) 15:37:36 executing program 2: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-monitor\x00', 0x10000, 0x0) ioctl$KDGKBLED(r0, 0x4b64, &(0x7f0000000180)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$FS_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000040)=0x8) ioctl$KVM_ENABLE_CAP(r2, 0x4068aea3, &(0x7f0000000100)={0x79}) ioctl$KVM_SET_GSI_ROUTING(r2, 0x4008ae6a, &(0x7f0000000000)={0x1, 0x0, [{0x0, 0x1, 0x0, 0x0, @adapter}]}) 15:37:36 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r1, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$tun(r1, &(0x7f0000000640)=ANY=[@ANYBLOB="c7"], 0x1) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x32, 0xffffffffffffffff, 0x10000000000000) 15:37:36 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x1, 0x0) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f00000002c0)={0x0, 0x0, 0x0}, &(0x7f0000000300)=0xc) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000000340)={{{@in=@multicast2, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in=@empty}}, &(0x7f0000000440)=0xe8) syz_mount_image$hfs(&(0x7f0000000080)='hfs\x00', &(0x7f00000000c0)='./file0\x00', 0x1, 0x1, &(0x7f0000000100)=[{&(0x7f00000001c0)="0d4b2badbc061987f71cfd6790879510cc40adf726120d96c4f6fc92e76baaa8853b5727384674a00d0e2b6a1daf3045a50b9555459fa2dbf7f28d02f54e0364c24ffd06eabc387422c6fa3c814acf99c1e44130d6d734bc0e2bc83e00cb14782e317178f350596e17be437f7d1628cb77d57a5ed50ebd6b826da9f017eb56371c3c730fe86da1897596e31d937dc81e8b27e2be3cc7f207f04af8ed206c8028b996c9b2300045f789d0642957954fe5161e3f39b2a0e4c06ec3a8db7e5bf3ddfc1e8f8c13145fdded6173269327fe1f81493e6f0130cd164c0d077e759d350a5eca28636d", 0xe5, 0x9}], 0x800, &(0x7f0000000480)={[{@type={'type', 0x3d, "e33e4c94"}}, {@session={'session', 0x3d, 0xa002}}, {@umask={'umask', 0x3d, 0x1}}, {@umask={'umask', 0x3d, 0x6}}, {@gid={'gid', 0x3d, r1}}, {@uid={'uid', 0x3d, r2}}, {@quiet='quiet'}], [{@dont_appraise='dont_appraise'}]}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) openat$rfkill(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl(r3, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") perf_event_open(&(0x7f0000000140)={0x0, 0x250, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl(r0, 0xfffffbfffff3ffa7, &(0x7f0000000140)) [ 400.990985] hfs: unable to parse mount options 15:37:36 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r1, 0x891e, &(0x7f0000000000)={'team0\x00', @random="01003a1e2410"}) 15:37:36 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x8000000004) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x10000, 0x0) ioctl$PPPIOCATTACH(r1, 0x4004743d, &(0x7f0000000040)=0x1) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000140)="580000001400192340834b80040d8c560a067fffffff81004e220000000058000b4824ca945f64009400050028925aa8000000000000008000f0fffeffe809000000fff5dd00000009000100070aa8f7410400000000fcff", 0x58}], 0x1) 15:37:36 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000100)={0x79}) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000040)={0x1, 0x0, [{0x0, 0x1, 0x0, 0x0, @adapter}]}) r2 = open(&(0x7f0000000000)='./file0\x00', 0x10000, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r2, 0x29, 0xd3, &(0x7f0000000180)={{0xa, 0x4e21, 0x7, @local, 0x8}, {0xa, 0x4e24, 0xffffffffffffff59, @remote, 0x8}, 0x7, [0x5, 0x100000000, 0x3, 0x400, 0x7f, 0x5, 0x2, 0x10001]}, 0x5c) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000000240)={{{@in=@local, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in=@dev}}, &(0x7f0000000340)=0xe8) lstat(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f0000000440)=0x0, &(0x7f0000000480), &(0x7f00000004c0)) lstat(&(0x7f0000000500)='./file0\x00', &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x2, &(0x7f00000005c0)=[0xee00, 0x0]) getgroups(0x7, &(0x7f0000000600)=[0xee00, 0x0, 0xffffffffffffffff, 0x0, 0xee00, 0x0, 0xee00]) r9 = getgid() getresgid(&(0x7f0000000640), &(0x7f0000000680), &(0x7f00000006c0)=0x0) fstat(r1, &(0x7f0000000700)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000780)={{}, {0x1, 0x1}, [{0x2, 0x5, r3}], {0x4, 0x2}, [{0x8, 0x4, r4}, {0x8, 0x4, r5}, {0x8, 0x5, r6}, {0x8, 0x7, r7}, {0x8, 0x0, r8}, {0x8, 0x2, r9}, {0x8, 0x1, r10}, {0x8, 0x4, r11}], {0x10, 0x4}, {0x20, 0x1}}, 0x6c, 0x1) 15:37:36 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x80, 0x0) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(r0, 0xc0305616, &(0x7f0000000080)={0x0, {0x4, 0x4}}) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002b80)=[{&(0x7f0000000680)=""/190, 0xbe}], 0x1}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) preadv(r1, &(0x7f00000017c0), 0x45, 0x0) 15:37:36 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r1, 0x891f, &(0x7f0000000000)={'team0\x00', @random="01003a1e2410"}) 15:37:36 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r1, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$tun(r1, &(0x7f0000000640)=ANY=[@ANYBLOB="c7"], 0x1) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x32, 0xffffffffffffffff, 0x20000000000000) 15:37:37 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = socket(0x10, 0x2, 0x0) sendto(r1, &(0x7f0000000180)="120000001200e7ef007b1a3fcd00000000", 0x11, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x3d}, {&(0x7f00000000c0)=""/85, 0x4e4}, {&(0x7f00000024c0)=""/4096, 0x1008}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0xc6}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x4000000000001de, 0x6, &(0x7f0000003700)={0x77359400}) 15:37:37 executing program 3: perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dspn(&(0x7f0000000180)='/dev/dsp#\x00', 0x1, 0x0) ioctl$int_in(r0, 0x800040c004500a, &(0x7f0000000040)=0x80000002) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f00000000c0)={0x0, 0xff}, &(0x7f0000000140)=0x8) read$FUSE(r0, &(0x7f0000000240), 0x1000) ioctl$KDGKBENT(r0, 0x4b46, &(0x7f0000000080)={0x9c8, 0x200, 0x100000001}) sendmsg$NET_DM_CMD_START(0xffffffffffffffff, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={0x0}}, 0x20000044) prctl$PR_GET_FPEXC(0xb, &(0x7f0000000000)) recvmmsg(0xffffffffffffffff, &(0x7f0000003840), 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x4) mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x4) syz_open_pts(r0, 0x480800) 15:37:37 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r1, 0x8920, &(0x7f0000000000)={'team0\x00', @random="01003a1e2410"}) 15:37:37 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x80, 0x0) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(r0, 0xc0305616, &(0x7f0000000080)={0x0, {0x4, 0x4}}) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002b80)=[{&(0x7f0000000680)=""/190, 0xbe}], 0x1}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) preadv(r1, &(0x7f00000017c0), 0x46, 0x0) 15:37:37 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000100)={0x79}) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000000)={0x1, 0x0, [{0x0, 0x1, 0x0, 0x0, @adapter}]}) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x400000, 0x0) write$P9_RLINK(r2, &(0x7f0000000080)={0x7, 0x47, 0x2}, 0x7) 15:37:37 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r1, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$tun(r1, &(0x7f0000000640)=ANY=[@ANYBLOB="c7"], 0x1) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x32, 0xffffffffffffffff, 0x40000000000000) 15:37:37 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r1, 0x8921, &(0x7f0000000000)={'team0\x00', @random="01003a1e2410"}) 15:37:37 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000100)={0x79}) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000000)={0x1, 0x0, [{0x0, 0x1, 0x0, 0x0, @adapter}]}) syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0x2, 0x2) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) syz_open_dev$sndmidi(&(0x7f0000000180)='/dev/snd/midiC#D#\x00', 0x9, 0x2) 15:37:37 executing program 3: perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dspn(&(0x7f0000000180)='/dev/dsp#\x00', 0x1, 0x0) ioctl$int_in(r0, 0x800040c004500a, &(0x7f0000000040)=0x80000002) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f00000000c0)={0x0, 0xff}, &(0x7f0000000140)=0x8) read$FUSE(r0, &(0x7f0000000240), 0x1000) ioctl$KDGKBENT(r0, 0x4b46, &(0x7f0000000080)={0x9c8, 0x200, 0x100000001}) sendmsg$NET_DM_CMD_START(0xffffffffffffffff, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={0x0}}, 0x20000044) prctl$PR_GET_FPEXC(0xb, &(0x7f0000000000)) recvmmsg(0xffffffffffffffff, &(0x7f0000003840), 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x4) mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x4) syz_open_pts(r0, 0x480800) 15:37:37 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x80, 0x0) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(r0, 0xc0305616, &(0x7f0000000080)={0x0, {0x4, 0x4}}) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002b80)=[{&(0x7f0000000680)=""/190, 0xbe}], 0x1}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) preadv(r1, &(0x7f00000017c0), 0x47, 0x0) 15:37:37 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000100)={0x79}) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x10100, 0x0) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000000)={0x1, 0x0, [{0x0, 0x1, 0x0, 0x0, @adapter}]}) ioctl$IMGETDEVINFO(r2, 0x80044944, &(0x7f0000000180)={0x8000}) 15:37:37 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r1, 0x8922, &(0x7f0000000000)={'team0\x00', @random="01003a1e2410"}) [ 402.359721] team0: mtu greater than device maximum 15:37:38 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = socket(0x10, 0x2, 0x0) sendto(r1, &(0x7f0000000180)="120000001200e7ef007b1a3fcd00000000", 0x11, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x3d}, {&(0x7f00000000c0)=""/85, 0x4e4}, {&(0x7f00000024c0)=""/4096, 0x1008}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0xc6}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x4000000000001de, 0x6, &(0x7f0000003700)={0x77359400}) 15:37:38 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r1, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$tun(r1, &(0x7f0000000640)=ANY=[@ANYBLOB="c7"], 0x1) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x32, 0xffffffffffffffff, 0x80000000000000) 15:37:38 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x80, 0x0) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(r0, 0xc0305616, &(0x7f0000000080)={0x0, {0x4, 0x4}}) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002b80)=[{&(0x7f0000000680)=""/190, 0xbe}], 0x1}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) preadv(r1, &(0x7f00000017c0), 0x48, 0x0) 15:37:38 executing program 3: perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dspn(&(0x7f0000000180)='/dev/dsp#\x00', 0x1, 0x0) ioctl$int_in(r0, 0x800040c004500a, &(0x7f0000000040)=0x80000002) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f00000000c0)={0x0, 0xff}, &(0x7f0000000140)=0x8) read$FUSE(r0, &(0x7f0000000240), 0x1000) ioctl$KDGKBENT(r0, 0x4b46, &(0x7f0000000080)={0x9c8, 0x200, 0x100000001}) sendmsg$NET_DM_CMD_START(0xffffffffffffffff, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={0x0}}, 0x20000044) prctl$PR_GET_FPEXC(0xb, &(0x7f0000000000)) recvmmsg(0xffffffffffffffff, &(0x7f0000003840), 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x4) mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x4) syz_open_pts(r0, 0x480800) 15:37:38 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r1, 0x8923, &(0x7f0000000000)={'team0\x00', @random="01003a1e2410"}) 15:37:38 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = syz_open_dev$midi(&(0x7f0000000040)='/dev/midi#\x00', 0x3, 0x0) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000080)) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r2, 0x4068aea3, &(0x7f0000000100)={0x79}) ioctl$KVM_SET_GSI_ROUTING(r2, 0x4008ae6a, &(0x7f0000000000)={0x1, 0x0, [{0x0, 0x1, 0x0, 0x0, @adapter}]}) 15:37:38 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r1, 0x8925, &(0x7f0000000000)={'team0\x00', @random="01003a1e2410"}) 15:37:38 executing program 3: perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dspn(&(0x7f0000000180)='/dev/dsp#\x00', 0x1, 0x0) ioctl$int_in(r0, 0x800040c004500a, &(0x7f0000000040)=0x80000002) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f00000000c0)={0x0, 0xff}, &(0x7f0000000140)=0x8) read$FUSE(r0, &(0x7f0000000240), 0x1000) ioctl$KDGKBENT(r0, 0x4b46, &(0x7f0000000080)={0x9c8, 0x200, 0x100000001}) sendmsg$NET_DM_CMD_START(0xffffffffffffffff, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={0x0}}, 0x20000044) prctl$PR_GET_FPEXC(0xb, &(0x7f0000000000)) recvmmsg(0xffffffffffffffff, &(0x7f0000003840), 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x4) mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x4) syz_open_pts(r0, 0x480800) 15:37:38 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x101000, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = dup3(r0, r0, 0x80000) ioctl$KVM_GET_XCRS(r2, 0x8188aea6, &(0x7f0000000240)={0x5, 0x4, [{0x81, 0x0, 0x7fffffff}, {0x9}, {0x9, 0x0, 0x7fffffff}, {0x101, 0x0, 0xddc}, {0x1, 0x0, 0x5}]}) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000100)={0x79}) r3 = fcntl$getown(r1, 0x9) get_robust_list(r3, &(0x7f00000001c0)=&(0x7f00000002c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000380)}}, &(0x7f0000000340)=0x18) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000000)={0x1, 0x0, [{0x0, 0x1, 0x0, 0x0, @adapter}]}) 15:37:38 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x80, 0x0) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(r0, 0xc0305616, &(0x7f0000000080)={0x0, {0x4, 0x4}}) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002b80)=[{&(0x7f0000000680)=""/190, 0xbe}], 0x1}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) preadv(r1, &(0x7f00000017c0), 0x49, 0x0) 15:37:38 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r1, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$tun(r1, &(0x7f0000000640)=ANY=[@ANYBLOB="c7"], 0x1) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x32, 0xffffffffffffffff, 0x100000000000000) 15:37:38 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r1, 0x8927, &(0x7f0000000000)={'team0\x00', @random="01003a1e2410"}) 15:37:38 executing program 3: perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dspn(&(0x7f0000000180)='/dev/dsp#\x00', 0x1, 0x0) ioctl$int_in(r0, 0x800040c004500a, &(0x7f0000000040)=0x80000002) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f00000000c0)={0x0, 0xff}, &(0x7f0000000140)=0x8) read$FUSE(r0, &(0x7f0000000240), 0x1000) ioctl$KDGKBENT(r0, 0x4b46, &(0x7f0000000080)={0x9c8, 0x200, 0x100000001}) sendmsg$NET_DM_CMD_START(0xffffffffffffffff, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={0x0}}, 0x20000044) prctl$PR_GET_FPEXC(0xb, &(0x7f0000000000)) recvmmsg(0xffffffffffffffff, &(0x7f0000003840), 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x4) mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x4) 15:37:38 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r1, 0x8929, &(0x7f0000000000)={'team0\x00', @random="01003a1e2410"}) 15:37:38 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = socket(0x10, 0x2, 0x0) sendto(r1, &(0x7f0000000180)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x3d}, {&(0x7f00000000c0)=""/85, 0x4e4}, {&(0x7f00000024c0)=""/4096, 0x1008}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0xc6}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x4000000000001de, 0x6, &(0x7f0000003700)={0x77359400}) 15:37:38 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x80, 0x0) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(r0, 0xc0305616, &(0x7f0000000080)={0x0, {0x4, 0x4}}) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002b80)=[{&(0x7f0000000680)=""/190, 0xbe}], 0x1}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) preadv(r1, &(0x7f00000017c0), 0x4a, 0x0) 15:37:38 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r1, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$tun(r1, &(0x7f0000000640)=ANY=[@ANYBLOB="c7"], 0x1) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x32, 0xffffffffffffffff, 0x200000000000000) 15:37:38 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x80000, 0x0) ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000100)={0x79}) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000000)={0x1, 0x0, [{0x0, 0x1, 0x0, 0x0, @adapter}]}) 15:37:39 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r1, 0x8930, &(0x7f0000000000)={'team0\x00', @random="01003a1e2410"}) 15:37:39 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000100)={0x79, 0x0, [0x9, 0x0, 0x0, 0x8]}) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000000)={0x1, 0x0, [{0x0, 0x1, 0x0, 0x0, @adapter}]}) openat$urandom(0xffffffffffffff9c, &(0x7f0000000040)='/dev/urandom\x00', 0x501100, 0x0) 15:37:39 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = socket(0x10, 0x2, 0x0) sendto(r1, &(0x7f0000000180)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x3d}, {&(0x7f00000000c0)=""/85, 0x4e4}, {&(0x7f00000024c0)=""/4096, 0x1008}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0xc6}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x4000000000001de, 0x6, &(0x7f0000003700)={0x77359400}) 15:37:39 executing program 3: perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dspn(&(0x7f0000000180)='/dev/dsp#\x00', 0x1, 0x0) ioctl$int_in(r0, 0x800040c004500a, &(0x7f0000000040)=0x80000002) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f00000000c0)={0x0, 0xff}, &(0x7f0000000140)=0x8) read$FUSE(r0, &(0x7f0000000240), 0x1000) ioctl$KDGKBENT(r0, 0x4b46, &(0x7f0000000080)={0x9c8, 0x200, 0x100000001}) sendmsg$NET_DM_CMD_START(0xffffffffffffffff, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={0x0}}, 0x20000044) prctl$PR_GET_FPEXC(0xb, &(0x7f0000000000)) recvmmsg(0xffffffffffffffff, &(0x7f0000003840), 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x4) 15:37:39 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x80, 0x0) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(r0, 0xc0305616, &(0x7f0000000080)={0x0, {0x4, 0x4}}) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002b80)=[{&(0x7f0000000680)=""/190, 0xbe}], 0x1}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) preadv(r1, &(0x7f00000017c0), 0x4b, 0x0) 15:37:39 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r1, 0x8931, &(0x7f0000000000)={'team0\x00', @random="01003a1e2410"}) 15:37:39 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000100)={0x79}) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000000)={0x1, 0x0, [{0x0, 0x1, 0x0, 0x0, @adapter}]}) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x200800, 0x0) r3 = syz_open_dev$adsp(&(0x7f0000000080)='/dev/adsp#\x00', 0x1, 0x400) openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/capi/capi20\x00', 0x4000, 0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000180)={r2, 0xe55, 0x0, r3}) 15:37:39 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = socket(0x10, 0x2, 0x0) sendto(r1, &(0x7f0000000180)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x3d}, {&(0x7f00000000c0)=""/85, 0x4e4}, {&(0x7f00000024c0)=""/4096, 0x1008}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0xc6}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x4000000000001de, 0x6, &(0x7f0000003700)={0x77359400}) 15:37:39 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x80, 0x0) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(r0, 0xc0305616, &(0x7f0000000080)={0x0, {0x4, 0x4}}) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002b80)=[{&(0x7f0000000680)=""/190, 0xbe}], 0x1}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) preadv(r1, &(0x7f00000017c0), 0x4c, 0x0) 15:37:39 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r1, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$tun(r1, &(0x7f0000000640)=ANY=[@ANYBLOB="c7"], 0x1) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x32, 0xffffffffffffffff, 0x300000000000000) 15:37:39 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r1, 0x8932, &(0x7f0000000000)={'team0\x00', @random="01003a1e2410"}) 15:37:39 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = socket(0x10, 0x2, 0x0) sendto(r1, &(0x7f0000000180)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r1, 0x0, 0x0, 0x6, &(0x7f0000003700)={0x77359400}) 15:37:39 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000040)={0xf9}) r2 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x80800) write$P9_RMKDIR(r2, &(0x7f0000000140)={0x14, 0x49, 0x1, {0x8, 0x4}}, 0x14) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000100)=ANY=[@ANYBLOB="010000000000000000000000010000000000000000000000fa500000cd7000000000000000000000000000000000000000000000000000000000"]) 15:37:39 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x80, 0x0) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(r0, 0xc0305616, &(0x7f0000000080)={0x0, {0x4, 0x4}}) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002b80)=[{&(0x7f0000000680)=""/190, 0xbe}], 0x1}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) preadv(r1, &(0x7f00000017c0), 0x4d, 0x0) 15:37:39 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r1, 0x8933, &(0x7f0000000000)={'team0\x00', @random="01003a1e2410"}) 15:37:39 executing program 3: perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dspn(&(0x7f0000000180)='/dev/dsp#\x00', 0x1, 0x0) ioctl$int_in(r0, 0x800040c004500a, &(0x7f0000000040)=0x80000002) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f00000000c0)={0x0, 0xff}, &(0x7f0000000140)=0x8) read$FUSE(r0, &(0x7f0000000240), 0x1000) ioctl$KDGKBENT(r0, 0x4b46, &(0x7f0000000080)={0x9c8, 0x200, 0x100000001}) sendmsg$NET_DM_CMD_START(0xffffffffffffffff, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={0x0}}, 0x20000044) prctl$PR_GET_FPEXC(0xb, &(0x7f0000000000)) recvmmsg(0xffffffffffffffff, &(0x7f0000003840), 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x4) 15:37:39 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r1, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$tun(r1, &(0x7f0000000640)=ANY=[@ANYBLOB="c7"], 0x1) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x32, 0xffffffffffffffff, 0x400000000000000) 15:37:39 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = socket(0x10, 0x2, 0x0) sendto(r1, &(0x7f0000000180)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r1, 0x0, 0x0, 0x6, &(0x7f0000003700)={0x77359400}) 15:37:39 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r1, 0x8937, &(0x7f0000000000)={'team0\x00', @random="01003a1e2410"}) 15:37:40 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000100)={0x79}) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dsp\x00', 0x400800, 0x0) getsockopt$bt_BT_FLUSHABLE(r2, 0x112, 0x8, &(0x7f0000000200)=0x80000001, &(0x7f0000000240)=0x4) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000000)=ANY=[@ANYBLOB="0100000000040000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000"]) r3 = syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0x1, 0x2) getsockname$netlink(r3, &(0x7f0000000080), &(0x7f0000000180)=0xc) 15:37:40 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x80, 0x0) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(r0, 0xc0305616, &(0x7f0000000080)={0x0, {0x4, 0x4}}) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002b80)=[{&(0x7f0000000680)=""/190, 0xbe}], 0x1}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) preadv(r1, &(0x7f00000017c0), 0x4e, 0x0) 15:37:40 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = socket(0x10, 0x2, 0x0) sendto(r1, &(0x7f0000000180)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r1, 0x0, 0x0, 0x6, &(0x7f0000003700)={0x77359400}) 15:37:40 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r1, 0x8940, &(0x7f0000000000)={'team0\x00', @random="01003a1e2410"}) 15:37:40 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r1, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$tun(r1, &(0x7f0000000640)=ANY=[@ANYBLOB="c7"], 0x1) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x32, 0xffffffffffffffff, 0x500000000000000) 15:37:40 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000100)={0x79}) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f0000000040)={[{0x0, 0x81, 0x3ff, 0x81, 0x3, 0x7, 0x3, 0xffff, 0x40, 0x73886eca, 0x2, 0x6, 0x100000001}, {0x0, 0x2, 0x5, 0x101, 0x8, 0xffffffff, 0x80, 0x7, 0x10001, 0x3, 0x4, 0x81}, {0x11, 0x6bb5, 0x0, 0x8, 0x1e024489, 0x859, 0x13, 0x3, 0x9, 0x4, 0x3f, 0x6, 0x7f}], 0x1000}) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000001c0)={0xffffffffffffffff, 0x28, &(0x7f0000000180)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000200)={r2, 0x0, 0x18}, 0xc) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000000)=ANY=[@ANYBLOB="0100000000000000000000000100000200000000000000000000000000000000000000000000000000000000000000002000000000000000"]) 15:37:40 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r1, 0x8941, &(0x7f0000000000)={'team0\x00', @random="01003a1e2410"}) 15:37:40 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = socket(0x10, 0x2, 0x0) sendto(r1, &(0x7f0000000180)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000037c0), 0x0, 0x6, &(0x7f0000003700)={0x77359400}) 15:37:40 executing program 3: perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dspn(&(0x7f0000000180)='/dev/dsp#\x00', 0x1, 0x0) ioctl$int_in(r0, 0x800040c004500a, &(0x7f0000000040)=0x80000002) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f00000000c0)={0x0, 0xff}, &(0x7f0000000140)=0x8) read$FUSE(r0, &(0x7f0000000240), 0x1000) ioctl$KDGKBENT(r0, 0x4b46, &(0x7f0000000080)={0x9c8, 0x200, 0x100000001}) sendmsg$NET_DM_CMD_START(0xffffffffffffffff, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={0x0}}, 0x20000044) prctl$PR_GET_FPEXC(0xb, &(0x7f0000000000)) recvmmsg(0xffffffffffffffff, &(0x7f0000003840), 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x4) 15:37:40 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x80, 0x0) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(r0, 0xc0305616, &(0x7f0000000080)={0x0, {0x4, 0x4}}) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002b80)=[{&(0x7f0000000680)=""/190, 0xbe}], 0x1}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) preadv(r1, &(0x7f00000017c0), 0x4f, 0x0) 15:37:40 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r1, 0x8942, &(0x7f0000000000)={'team0\x00', @random="01003a1e2410"}) 15:37:40 executing program 2: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x20440, 0x0) lstat(&(0x7f0000000080)='./file0\x00', &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) r2 = accept4$x25(0xffffffffffffff9c, &(0x7f0000000200), &(0x7f0000000240)=0x12, 0x800) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000000280)={{{@in=@initdev, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in=@multicast1}}, &(0x7f0000000380)=0xe8) sendmsg$nl_netfilter(r0, &(0x7f00000026c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000002680)={&(0x7f00000003c0)={0x229c, 0x1, 0x1, 0x2, 0x70bd26, 0x25dfdbff, {0xa, 0x0, 0x6}, [@nested={0x100c, 0x8b, [@typed={0x8, 0x5f, @uid=r1}, @generic="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"]}, @nested={0x20c, 0x6e, [@generic="30bb5cbc341ead0d93e9f83b1acce217d96151b0dd018069a112276f9603a8cfa90833c49b2b4fef679a98b2f3807ce86a2d6f3314ed327446952bfdc2430ca51a78e82f6bf4c36cadc6c7ce8db918f9642ca3d24ffee9cd18e0c02192263c85b24cded4e8b50a910e2c8aa1f43bfcc41ced8c7793423673b5ecfec704cae56cedbccb80272065823cd2058e9766e667918a6f6bc1704e0328a2710b2fac1acef8633e1f7cf90c511b80aefaa129956a7f8a7a38b38d445e25829dc7a23ccf336ee778309e1e7504c27a4e5ff65141d58cdca9269a206c7f55825b30848e5a685f2d321564", @typed={0x8, 0x39, @fd=r2}, @typed={0x8, 0x94, @uid=r3}, @typed={0x8, 0x5e, @ipv4=@broadcast}, @generic="f7b6ad283cc6a784ae1689c9f3e93298628ffce3ebd41ebcfcdd0086127b26516e33df1171aecdce770f72e8dfb94ecfe6386eb61208916c549e9df83b5f68c4866595a8ce1d7113208e711bd5609e0004737fd973103f2e60c50d7e5cfce26c1bffd83bd7a47fcc7dc96b17ae6def672283647c3c0ee1d1c93679ee3870be03df89ed00b34f3e977a9521770fb835cd1b6c5dd27f79ccc885e15f5ec30c83d95343a157423523f8b9aff9ebafe37ba98695a519d8", @generic="43f7dd63dc17edd67cf28aba5444a6b225c62471c41ef596cac00c1aa5118e1c782f8d8d7794d44dfbfdb6a64d3bef9e5d2b8e8f2da5c1390f3e787a53522a2d0ee1f16b60afe425a4ce063e43606548a224b9ab85"]}, @nested={0x1070, 0x70, [@generic="5f17e8a343bbaa7ff6d1b08d0deec529490d4fcd13601528474e533566e2f6144a6954b5cd0f75aa8c1b571cc4a5f289a76f6b7f0f14c0b975636615126f2f9983b6", @typed={0x8, 0x20, @ipv4=@local}, @typed={0x4, 0x79}, @generic="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", @typed={0x14, 0x94, @ipv6=@initdev={0xfe, 0x88, [], 0x1, 0x0}}, @typed={0x8, 0x3, @u32=0x3}]}]}, 0x229c}, 0x1, 0x0, 0x0, 0x40}, 0x40) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r5, 0x4068aea3, &(0x7f0000000100)={0x79}) 15:37:40 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = socket(0x10, 0x2, 0x0) sendto(r1, &(0x7f0000000180)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000037c0), 0x0, 0x6, &(0x7f0000003700)={0x77359400}) 15:37:40 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r1, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$tun(r1, &(0x7f0000000640)=ANY=[@ANYBLOB="c7"], 0x1) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x32, 0xffffffffffffffff, 0xa00000000000000) 15:37:40 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r1, 0x8943, &(0x7f0000000000)={'team0\x00', @random="01003a1e2410"}) 15:37:40 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = socket(0x10, 0x2, 0x0) sendto(r1, &(0x7f0000000180)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000037c0), 0x0, 0x6, &(0x7f0000003700)={0x77359400}) 15:37:40 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x80, 0x0) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(r0, 0xc0305616, &(0x7f0000000080)={0x0, {0x4, 0x4}}) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002b80)=[{&(0x7f0000000680)=""/190, 0xbe}], 0x1}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) preadv(r1, &(0x7f00000017c0), 0x50, 0x0) 15:37:40 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='trusted.overlay.redirect\x00', &(0x7f0000000180)='./file0\x00', 0x8, 0x3) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000100)={0x79}) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000000)={0x1, 0x0, [{0x0, 0x1, 0x0, 0x0, @adapter}]}) 15:37:40 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r1, 0x8946, &(0x7f0000000000)={'team0\x00', @random="01003a1e2410"}) 15:37:41 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x80, 0x0) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(r0, 0xc0305616, &(0x7f0000000080)={0x0, {0x4, 0x4}}) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002b80)=[{&(0x7f0000000680)=""/190, 0xbe}], 0x1}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) preadv(r1, &(0x7f00000017c0), 0x51, 0x0) 15:37:41 executing program 3: perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dspn(&(0x7f0000000180)='/dev/dsp#\x00', 0x1, 0x0) ioctl$int_in(r0, 0x800040c004500a, &(0x7f0000000040)=0x80000002) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f00000000c0)={0x0, 0xff}, &(0x7f0000000140)=0x8) read$FUSE(r0, &(0x7f0000000240), 0x1000) ioctl$KDGKBENT(r0, 0x4b46, &(0x7f0000000080)={0x9c8, 0x200, 0x100000001}) sendmsg$NET_DM_CMD_START(0xffffffffffffffff, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={0x0}}, 0x20000044) prctl$PR_GET_FPEXC(0xb, &(0x7f0000000000)) recvmmsg(0xffffffffffffffff, &(0x7f0000003840), 0x0, 0x0, 0x0) mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x4) 15:37:41 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = socket(0x10, 0x2, 0x0) sendto(r1, &(0x7f0000000180)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000037c0)=[{{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f00000000c0)=""/85, 0x55}, {&(0x7f00000024c0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x1, 0x6, &(0x7f0000003700)={0x77359400}) 15:37:41 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r1, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$tun(r1, &(0x7f0000000640)=ANY=[@ANYBLOB="c7"], 0x1) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x32, 0xffffffffffffffff, 0xc00000000000000) 15:37:41 executing program 2: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x40000, 0x0) getsockopt$inet6_int(r0, 0x29, 0x0, &(0x7f0000000080), &(0x7f0000000180)=0x4) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r2, 0x4068aea3, &(0x7f0000000100)={0x79}) ioctl$KVM_SET_GSI_ROUTING(r2, 0x4008ae6a, &(0x7f0000000000)={0x1, 0x0, [{0x0, 0x1, 0x0, 0x0, @adapter}]}) 15:37:41 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r1, 0x8947, &(0x7f0000000000)={'team0\x00', @random="01003a1e2410"}) 15:37:41 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x80, 0x0) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(r0, 0xc0305616, &(0x7f0000000080)={0x0, {0x4, 0x4}}) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002b80)=[{&(0x7f0000000680)=""/190, 0xbe}], 0x1}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) preadv(r1, &(0x7f00000017c0), 0x52, 0x0) 15:37:41 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r1, 0x8948, &(0x7f0000000000)={'team0\x00', @random="01003a1e2410"}) 15:37:41 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = socket(0x10, 0x2, 0x0) sendto(r1, &(0x7f0000000180)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000037c0)=[{{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f00000000c0)=""/85, 0x55}, {&(0x7f00000024c0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x1, 0x6, &(0x7f0000003700)={0x77359400}) 15:37:41 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x80, 0x0) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(r0, 0xc0305616, &(0x7f0000000080)={0x0, {0x4, 0x4}}) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002b80)=[{&(0x7f0000000680)=""/190, 0xbe}], 0x1}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) preadv(r1, &(0x7f00000017c0), 0x53, 0x0) 15:37:41 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$int_out(r1, 0x2181400080004508, 0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r2, 0x4068aea3, &(0x7f0000000100)={0x79}) ioctl$KVM_SET_GSI_ROUTING(r2, 0x4008ae6a, &(0x7f0000000000)={0x1, 0x0, [{0x0, 0x1, 0x0, 0x0, @adapter}]}) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x80000, 0x0) getsockopt$bt_BT_SNDMTU(r3, 0x112, 0xc, &(0x7f0000000080)=0x8, &(0x7f0000000180)=0x2) 15:37:41 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r1, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$tun(r1, &(0x7f0000000640)=ANY=[@ANYBLOB="c7"], 0x1) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x32, 0xffffffffffffffff, 0x4000000000000000) 15:37:41 executing program 3: perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dspn(&(0x7f0000000180)='/dev/dsp#\x00', 0x1, 0x0) ioctl$int_in(r0, 0x800040c004500a, &(0x7f0000000040)=0x80000002) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f00000000c0)={0x0, 0xff}, &(0x7f0000000140)=0x8) read$FUSE(r0, &(0x7f0000000240), 0x1000) ioctl$KDGKBENT(r0, 0x4b46, &(0x7f0000000080)={0x9c8, 0x200, 0x100000001}) sendmsg$NET_DM_CMD_START(0xffffffffffffffff, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={0x0}}, 0x20000044) prctl$PR_GET_FPEXC(0xb, &(0x7f0000000000)) recvmmsg(0xffffffffffffffff, &(0x7f0000003840), 0x0, 0x0, 0x0) mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x4) 15:37:41 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r1, 0x8949, &(0x7f0000000000)={'team0\x00', @random="01003a1e2410"}) 15:37:41 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = socket(0x10, 0x2, 0x0) sendto(r1, &(0x7f0000000180)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000037c0)=[{{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f00000000c0)=""/85, 0x55}, {&(0x7f00000024c0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x1, 0x6, &(0x7f0000003700)={0x77359400}) 15:37:41 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x80, 0x0) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(r0, 0xc0305616, &(0x7f0000000080)={0x0, {0x4, 0x4}}) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002b80)=[{&(0x7f0000000680)=""/190, 0xbe}], 0x1}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) preadv(r1, &(0x7f00000017c0), 0x54, 0x0) 15:37:41 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r1, 0x894c, &(0x7f0000000000)={'team0\x00', @random="01003a1e2410"}) 15:37:41 executing program 3: perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dspn(&(0x7f0000000180)='/dev/dsp#\x00', 0x1, 0x0) ioctl$int_in(r0, 0x800040c004500a, &(0x7f0000000040)=0x80000002) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f00000000c0)={0x0, 0xff}, &(0x7f0000000140)=0x8) read$FUSE(r0, &(0x7f0000000240), 0x1000) ioctl$KDGKBENT(r0, 0x4b46, &(0x7f0000000080)={0x9c8, 0x200, 0x100000001}) sendmsg$NET_DM_CMD_START(0xffffffffffffffff, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={0x0}}, 0x20000044) prctl$PR_GET_FPEXC(0xb, &(0x7f0000000000)) mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x4) 15:37:41 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = socket(0x10, 0x2, 0x0) sendto(r1, &(0x7f0000000180)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, 0x0, 0x0, &(0x7f0000002400)=""/191, 0xbf}}], 0x1, 0x6, &(0x7f0000003700)={0x77359400}) 15:37:41 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x248000, 0x0) ioctl$VIDIOC_DBG_G_REGISTER(r2, 0xc0385650, &(0x7f0000000080)={{0x4, @name="6023ab93eadab2bab1ab90306cc7a9925d6060b7703575fe028b260c17c59016"}, 0x8, 0x3}) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000100)={0x79}) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000180)=ANY=[@ANYBLOB="0119000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000d09e533b7f11e06f9706c1b9ca1fab5888d2e56cd19044d7bb0bc80919596e55d6df77824d84f9be7b40f8c9c34b932d2783347379be2e61abab1ac8113b10932283d5c2395a2ffdcea1c932051dac68c814f57159f189fef4466f7dd7d117ff66406f8485bf2cbdef7484c312fea5847d12e00c10996b7f11d367681b728696791fea45370e115bdcc61add6a78f07a013939484199fec31887cdd58c09919654779c3e62f3df22d0e2a1202a6e13e8fa424ccc56ff81856a7ffe"]) 15:37:41 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r1, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$tun(r1, &(0x7f0000000640)=ANY=[@ANYBLOB="c7"], 0x1) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x32, 0xffffffffffffffff, 0x8000000000000000) 15:37:42 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r1, 0x8970, &(0x7f0000000000)={'team0\x00', @random="01003a1e2410"}) 15:37:42 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x80, 0x0) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(r0, 0xc0305616, &(0x7f0000000080)={0x0, {0x4, 0x4}}) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002b80)=[{&(0x7f0000000680)=""/190, 0xbe}], 0x1}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) preadv(r1, &(0x7f00000017c0), 0x55, 0x0) 15:37:42 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = socket(0x10, 0x2, 0x0) sendto(r1, &(0x7f0000000180)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, 0x0, 0x0, &(0x7f0000002400)=""/191, 0xbf}}], 0x1, 0x6, &(0x7f0000003700)={0x77359400}) 15:37:42 executing program 3: perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dspn(&(0x7f0000000180)='/dev/dsp#\x00', 0x1, 0x0) ioctl$int_in(r0, 0x800040c004500a, &(0x7f0000000040)=0x80000002) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f00000000c0)={0x0, 0xff}, &(0x7f0000000140)=0x8) read$FUSE(r0, &(0x7f0000000240), 0x1000) ioctl$KDGKBENT(r0, 0x4b46, &(0x7f0000000080)={0x9c8, 0x200, 0x100000001}) sendmsg$NET_DM_CMD_START(0xffffffffffffffff, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={0x0}}, 0x20000044) prctl$PR_GET_FPEXC(0xb, &(0x7f0000000000)) mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x4) 15:37:42 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000100)={0x79}) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f00000001c0)={0x0, @in={{0x2, 0x4e23, @broadcast}}, 0x9, 0x9, 0x5, 0x9, 0x139687a6}, &(0x7f0000000280)=0x98) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r1, 0x84, 0x79, &(0x7f00000002c0)={r2, 0x3, 0x3f}, 0x8) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000000)={0x1, 0x0, [{0x0, 0x1, 0x0, 0x0, @adapter}]}) setxattr$security_selinux(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='security.selinux\x00', &(0x7f0000000180)='system_u:object_r:apt_lock_t:s0\x00', 0x20, 0x1) 15:37:42 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r1, 0x8971, &(0x7f0000000000)={'team0\x00', @random="01003a1e2410"}) 15:37:42 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = socket(0x10, 0x2, 0x0) sendto(r1, &(0x7f0000000180)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, 0x0, 0x0, &(0x7f0000002400)=""/191, 0xbf}}], 0x1, 0x6, &(0x7f0000003700)={0x77359400}) 15:37:42 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x80, 0x0) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(r0, 0xc0305616, &(0x7f0000000080)={0x0, {0x4, 0x4}}) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002b80)=[{&(0x7f0000000680)=""/190, 0xbe}], 0x1}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) preadv(r1, &(0x7f00000017c0), 0x56, 0x0) 15:37:42 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r1, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$tun(r1, &(0x7f0000000640)=ANY=[@ANYBLOB="c7"], 0x1) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x32, 0xffffffffffffffff, 0xf5ffffff00000000) 15:37:42 executing program 3: perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dspn(&(0x7f0000000180)='/dev/dsp#\x00', 0x1, 0x0) ioctl$int_in(r0, 0x800040c004500a, &(0x7f0000000040)=0x80000002) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f00000000c0)={0x0, 0xff}, &(0x7f0000000140)=0x8) read$FUSE(r0, &(0x7f0000000240), 0x1000) ioctl$KDGKBENT(r0, 0x4b46, &(0x7f0000000080)={0x9c8, 0x200, 0x100000001}) sendmsg$NET_DM_CMD_START(0xffffffffffffffff, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={0x0}}, 0x20000044) prctl$PR_GET_FPEXC(0xb, &(0x7f0000000000)) mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x4) 15:37:42 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r1, 0x8980, &(0x7f0000000000)={'team0\x00', @random="01003a1e2410"}) 15:37:42 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000100)={0x79}) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000000)=ANY=[@ANYBLOB="0100000000000000000000000100000000000000040000000000000000000000000000000000000000000000000000"]) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) r3 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000180)='SEG6\x00') sendmsg$SEG6_CMD_SET_TUNSRC(r2, &(0x7f0000000280)={&(0x7f0000000080), 0xc, &(0x7f0000000240)={&(0x7f00000001c0)=ANY=[@ANYBLOB='d\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="100128bd7000ffdbdf250300000008000600b7000000080005000000000008000300ffffffff0c000400090000009800000008000200ffffff02000000000014000100fe8800000000000000000000000000010800020006000000000000"], 0x64}, 0x1, 0x0, 0x0, 0x8000}, 0x4) ioctl$PERF_EVENT_IOC_REFRESH(r2, 0x2402, 0x244) 15:37:42 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = socket(0x10, 0x2, 0x0) sendto(r1, &(0x7f0000000180)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f00000000c0)=""/85, 0x55}, {&(0x7f00000024c0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}], 0x7, &(0x7f0000002400)=""/191, 0xbf}}], 0x1, 0x6, &(0x7f0000003700)={0x77359400}) 15:37:42 executing program 3: perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dspn(&(0x7f0000000180)='/dev/dsp#\x00', 0x1, 0x0) ioctl$int_in(r0, 0x800040c004500a, &(0x7f0000000040)=0x80000002) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f00000000c0)={0x0, 0xff}, &(0x7f0000000140)=0x8) read$FUSE(r0, &(0x7f0000000240), 0x1000) ioctl$KDGKBENT(r0, 0x4b46, &(0x7f0000000080)={0x9c8, 0x200, 0x100000001}) sendmsg$NET_DM_CMD_START(0xffffffffffffffff, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={0x0}}, 0x20000044) mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x4) 15:37:42 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r1, 0x8981, &(0x7f0000000000)={'team0\x00', @random="01003a1e2410"}) 15:37:42 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000100)={0x79}) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000000)={0x1, 0x0, [{0x0, 0x1, 0x0, 0x0, @adapter}]}) ioctl$KVM_ASSIGN_DEV_IRQ(r1, 0x4040ae70, &(0x7f0000000040)={0x3c, 0x2, 0x10000, 0x404}) r2 = syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0x4, 0x8000) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000001c0)=[@text32={0x20, &(0x7f0000000180)="660f3881a8000000800fae8910b30000cd0bb9850500000f32b805000000b918b694ca0f01c10fc79e76ceb8d6f30fae67c8670fc7aaa6d20f01c80f07", 0x3d}], 0x1, 0x8, &(0x7f0000000200)=[@cstype3={0x5, 0x4}], 0x1) 15:37:42 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r1, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$tun(r1, &(0x7f0000000640)=ANY=[@ANYBLOB="c7"], 0x1) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x32, 0xffffffffffffffff, 0xff1f000000000000) 15:37:42 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = socket(0x10, 0x2, 0x0) sendto(r1, &(0x7f0000000180)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f00000000c0)=""/85, 0x55}, {&(0x7f00000024c0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}], 0x7, &(0x7f0000002400)=""/191, 0xbf}}], 0x1, 0x6, &(0x7f0000003700)={0x77359400}) 15:37:42 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x80, 0x0) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(r0, 0xc0305616, &(0x7f0000000080)={0x0, {0x4, 0x4}}) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002b80)=[{&(0x7f0000000680)=""/190, 0xbe}], 0x1}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) preadv(r1, &(0x7f00000017c0), 0x57, 0x0) 15:37:42 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r1, 0x8982, &(0x7f0000000000)={'team0\x00', @random="01003a1e2410"}) 15:37:43 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = socket(0x10, 0x2, 0x0) sendto(r1, &(0x7f0000000180)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f00000000c0)=""/85, 0x55}, {&(0x7f00000024c0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}], 0x7, &(0x7f0000002400)=""/191, 0xbf}}], 0x1, 0x6, &(0x7f0000003700)={0x77359400}) 15:37:43 executing program 3: perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dspn(&(0x7f0000000180)='/dev/dsp#\x00', 0x1, 0x0) ioctl$int_in(r0, 0x800040c004500a, &(0x7f0000000040)=0x80000002) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f00000000c0)={0x0, 0xff}, &(0x7f0000000140)=0x8) read$FUSE(r0, &(0x7f0000000240), 0x1000) ioctl$KDGKBENT(r0, 0x4b46, &(0x7f0000000080)={0x9c8, 0x200, 0x100000001}) mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x4) 15:37:43 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r1, 0x8983, &(0x7f0000000000)={'team0\x00', @random="01003a1e2410"}) 15:37:43 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = socket(0x10, 0x2, 0x0) sendto(r1, &(0x7f0000000180)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f00000000c0)=""/85, 0x55}, {&(0x7f00000024c0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {0x0}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x1, 0x6, &(0x7f0000003700)={0x77359400}) 15:37:43 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = syz_open_dev$vcsn(&(0x7f00000002c0)='/dev/vcs#\x00', 0xffffffffbffffffa, 0xc00000480083) ioctl$sock_inet_udp_SIOCINQ(r1, 0x541b, &(0x7f0000001700)) write$ppp(r1, &(0x7f0000000040)="444a6e08144dde61fcd8274b5391690a678807b16e0a77730af1ba9ac9a144396770d21d39bc4b17d5d387df9df568bf69ec75bd16c4f817896d76a3d79ce062ff50348c9bbf71eaf57a5d4081b0c3decf4e358a981bbfd668d66f1d082f3c0e5f65fdaa5ceeb6b011fbaa10c7b15630108c4eeb18a6f5472995f40aa5a64a", 0x7f) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r2, 0x4068aea3, &(0x7f0000000100)={0x79}) ioctl$KVM_SET_GSI_ROUTING(r2, 0x4008ae6a, &(0x7f0000000000)={0x1, 0x0, [{0x0, 0x1, 0x0, 0x0, @adapter}]}) 15:37:43 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x80, 0x0) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(r0, 0xc0305616, &(0x7f0000000080)={0x0, {0x4, 0x4}}) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002b80)=[{&(0x7f0000000680)=""/190, 0xbe}], 0x1}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) preadv(r1, &(0x7f00000017c0), 0x58, 0x0) 15:37:43 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r1, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$tun(r1, &(0x7f0000000640)=ANY=[@ANYBLOB="c7"], 0x1) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x32, 0xffffffffffffffff, 0xff3f000000000000) 15:37:43 executing program 3: perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dspn(&(0x7f0000000180)='/dev/dsp#\x00', 0x1, 0x0) ioctl$int_in(r0, 0x800040c004500a, &(0x7f0000000040)=0x80000002) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f00000000c0)={0x0, 0xff}, &(0x7f0000000140)=0x8) read$FUSE(r0, &(0x7f0000000240), 0x1000) mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x4) 15:37:43 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = socket(0x10, 0x2, 0x0) sendto(r1, &(0x7f0000000180)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f00000000c0)=""/85, 0x55}, {&(0x7f00000024c0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {0x0}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x1, 0x6, &(0x7f0000003700)={0x77359400}) 15:37:43 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r1, 0x8990, &(0x7f0000000000)={'team0\x00', @random="01003a1e2410"}) 15:37:43 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x80, 0x0) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(r0, 0xc0305616, &(0x7f0000000080)={0x0, {0x4, 0x4}}) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002b80)=[{&(0x7f0000000680)=""/190, 0xbe}], 0x1}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) preadv(r1, &(0x7f00000017c0), 0x59, 0x0) 15:37:43 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x2, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000100)={0x79}) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000000)={0x1, 0x0, [{0x0, 0x1, 0x0, 0x0, @adapter}]}) 15:37:43 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r1, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$tun(r1, &(0x7f0000000640)=ANY=[@ANYBLOB="c7"], 0x1) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x32, 0xffffffffffffffff, 0xffffffff00000000) 15:37:43 executing program 3: perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dspn(&(0x7f0000000180)='/dev/dsp#\x00', 0x1, 0x0) ioctl$int_in(r0, 0x800040c004500a, &(0x7f0000000040)=0x80000002) read$FUSE(r0, &(0x7f0000000240), 0x1000) mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x4) 15:37:43 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = socket(0x10, 0x2, 0x0) sendto(r1, &(0x7f0000000180)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f00000000c0)=""/85, 0x55}, {&(0x7f00000024c0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {0x0}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x1, 0x6, &(0x7f0000003700)={0x77359400}) 15:37:43 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r1, 0x8992, &(0x7f0000000000)={'team0\x00', @random="01003a1e2410"}) 15:37:43 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x80, 0x0) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(r0, 0xc0305616, &(0x7f0000000080)={0x0, {0x4, 0x4}}) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002b80)=[{&(0x7f0000000680)=""/190, 0xbe}], 0x1}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) preadv(r1, &(0x7f00000017c0), 0x5a, 0x0) 15:37:43 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000100)={0x79}) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000000)={0x1, 0x0, [{0x0, 0x1, 0x0, 0x0, @adapter}]}) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x84000, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0xc028ae92, &(0x7f0000000080)={0x2, 0x4}) 15:37:43 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = socket(0x10, 0x2, 0x0) sendto(r1, &(0x7f0000000180)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f00000000c0)=""/85, 0x55}, {&(0x7f00000024c0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000340)=""/22, 0x16}], 0x7, &(0x7f0000002400)=""/191, 0xbf}}], 0x1, 0x6, &(0x7f0000003700)={0x77359400}) 15:37:43 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r1, 0x8993, &(0x7f0000000000)={'team0\x00', @random="01003a1e2410"}) 15:37:44 executing program 3: perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dspn(&(0x7f0000000180)='/dev/dsp#\x00', 0x1, 0x0) ioctl$int_in(r0, 0x800040c004500a, &(0x7f0000000040)=0x80000002) read$FUSE(r0, &(0x7f0000000240), 0x1000) mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x4) 15:37:44 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x80, 0x0) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(r0, 0xc0305616, &(0x7f0000000080)={0x0, {0x4, 0x4}}) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002b80)=[{&(0x7f0000000680)=""/190, 0xbe}], 0x1}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) preadv(r1, &(0x7f00000017c0), 0x5b, 0x0) 15:37:44 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = socket(0x10, 0x2, 0x0) sendto(r1, &(0x7f0000000180)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f00000000c0)=""/85, 0x55}, {&(0x7f00000024c0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000340)=""/22, 0x16}], 0x7, &(0x7f0000002400)=""/191, 0xbf}}], 0x1, 0x6, &(0x7f0000003700)={0x77359400}) 15:37:44 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) r0 = creat(&(0x7f0000000080)='./bus\x00', 0x100) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0xffffffff00000001) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r1, 0xc04c5349, &(0x7f00000000c0)={0x0, 0x4e9f, 0xa03}) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r1, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$tun(r1, &(0x7f0000000640)=ANY=[@ANYBLOB="c7"], 0x1) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 15:37:44 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/sys/net/ipv4/vs/lblcr_expiration\x00', 0x2, 0x0) ioctl$KDENABIO(r2, 0x4b36) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000100)={0x79}) r3 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x200802, 0x0) write$P9_RLINK(r3, &(0x7f0000000080)={0x7, 0x47, 0x2}, 0x7) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000000)={0x1, 0x0, [{0x0, 0x1, 0x0, 0x0, @adapter}]}) 15:37:44 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r1, 0x8994, &(0x7f0000000000)={'team0\x00', @random="01003a1e2410"}) 15:37:44 executing program 3: perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dspn(&(0x7f0000000180)='/dev/dsp#\x00', 0x1, 0x0) ioctl$int_in(r0, 0x800040c004500a, &(0x7f0000000040)=0x80000002) read$FUSE(r0, &(0x7f0000000240), 0x1000) mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x4) 15:37:44 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = socket(0x10, 0x2, 0x0) sendto(r1, &(0x7f0000000180)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f00000000c0)=""/85, 0x55}, {&(0x7f00000024c0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000340)=""/22, 0x16}], 0x7, &(0x7f0000002400)=""/191, 0xbf}}], 0x1, 0x6, &(0x7f0000003700)={0x77359400}) 15:37:44 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x80, 0x0) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(r0, 0xc0305616, &(0x7f0000000080)={0x0, {0x4, 0x4}}) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002b80)=[{&(0x7f0000000680)=""/190, 0xbe}], 0x1}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) preadv(r1, &(0x7f00000017c0), 0x5c, 0x0) 15:37:44 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r1, 0x8995, &(0x7f0000000000)={'team0\x00', @random="01003a1e2410"}) 15:37:44 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000100)={0x79}) llistxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000180)=""/247, 0xf7) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000000)={0x1, 0x0, [{0x0, 0x1, 0x0, 0x0, @adapter}]}) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) 15:37:44 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r1, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_SUBDEV_S_EDID(r1, 0xc0285629, &(0x7f00000000c0)={0x0, 0x4, 0x7f, [], &(0x7f0000000100)=0x3}) write$tun(r1, &(0x7f0000000640)=ANY=[], 0x0) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 15:37:44 executing program 3: perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dspn(&(0x7f0000000180)='/dev/dsp#\x00', 0x1, 0x0) read$FUSE(r0, &(0x7f0000000240), 0x1000) mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x4) 15:37:44 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = socket(0x10, 0x2, 0x0) sendto(r1, &(0x7f0000000180)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f00000000c0)=""/85, 0x55}, {&(0x7f00000024c0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f0000000280)=""/77, 0x4d}, {0x0}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x1, 0x6, &(0x7f0000003700)={0x77359400}) 15:37:44 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r1, 0x89a0, &(0x7f0000000000)={'team0\x00', @random="01003a1e2410"}) 15:37:44 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x80, 0x0) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(r0, 0xc0305616, &(0x7f0000000080)={0x0, {0x4, 0x4}}) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002b80)=[{&(0x7f0000000680)=""/190, 0xbe}], 0x1}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) preadv(r1, &(0x7f00000017c0), 0x5d, 0x0) 15:37:44 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = socket(0x10, 0x2, 0x0) sendto(r1, &(0x7f0000000180)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f00000000c0)=""/85, 0x55}, {&(0x7f00000024c0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f0000000280)=""/77, 0x4d}, {0x0}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x1, 0x6, &(0x7f0000003700)={0x77359400}) 15:37:44 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000100)={0x74}) r2 = syz_open_dev$midi(&(0x7f0000000040)='/dev/midi#\x00', 0x1, 0x2) ioctl$TCGETS(r2, 0x5401, &(0x7f0000000080)) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000000)={0x1, 0x0, [{0x0, 0x1, 0x0, 0x0, @adapter}]}) stat(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r2, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setregid(r3, r4) write$UHID_CREATE2(r2, &(0x7f0000000180)={0xb, 'syz1\x00', 'syz1\x00', 'syz0\x00', 0xec, 0x9, 0x1, 0x8, 0xffffffffffffff01, 0x9785, "5b33d19e487fe9e95d4fd274023a661edc0b15af55adcc9933915633a55b0e17ab4479e680c9c9e185e507f7cd987673f6004b3124d614464b2ee1b2c5fa41f1712cebff8012f92b90b16e78db51837a7feece046d37571175a4905e3d73203de32af3d359b7e0e599b3f1bc83f906421eea2cfaf7654329d91388fb54ed172640c70e266875512dabdb3eefb6608621b45aea63ae81728067c00c94ac94946cbae2a37e9edcf41864a5a4fabe74f54f07c6058b06f3ac3a9cde21d06fb2645337d2acefb02eabece37a5196dc43c881d5f2fba98b51ae30b77f4c57e4fd25e7ed92501abeb782aaaab179c3"}, 0x204) ioctl$LOOP_CHANGE_FD(r2, 0x4c06, r2) 15:37:44 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r1, 0x89a1, &(0x7f0000000000)={'team0\x00', @random="01003a1e2410"}) 15:37:45 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = socket(0x10, 0x2, 0x0) sendto(r1, &(0x7f0000000180)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f00000000c0)=""/85, 0x55}, {&(0x7f00000024c0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f0000000280)=""/77, 0x4d}, {0x0}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x1, 0x6, &(0x7f0000003700)={0x77359400}) 15:37:45 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x80, 0x0) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(r0, 0xc0305616, &(0x7f0000000080)={0x0, {0x4, 0x4}}) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002b80)=[{&(0x7f0000000680)=""/190, 0xbe}], 0x1}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) preadv(r1, &(0x7f00000017c0), 0x5e, 0x0) 15:37:45 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000240)='/dev/autofs\x00', 0x20000, 0x0) ioctl$sock_rose_SIOCADDRT(r1, 0x890b, &(0x7f0000000280)={@dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x8, @default, @bpq0='bpq0\x00', 0x4, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}]}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ioctl$SG_SET_DEBUG(r2, 0x227e, &(0x7f0000000300)) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000000080)={{{@in6=@ipv4={[], [], @loopback}, @in=@empty}}, {{}, 0x0, @in6=@empty}}, &(0x7f0000000200)=0xe8) socket$caif_stream(0x25, 0x1, 0x5) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r2, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$tun(r2, &(0x7f0000000640)=ANY=[@ANYBLOB="c7"], 0x1) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 15:37:45 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r1, 0x89a2, &(0x7f0000000000)={'team0\x00', @random="01003a1e2410"}) 15:37:45 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000100)={0x79, 0x0, [0x4]}) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000180)=ANY=[@ANYBLOB="010000000000000000000000010d7cd414000000000095fa00000000000000000000000000001d00000000000000000000000000000000001b16d8dadb0e6bd47f89bcde560ccde882945508df2ee9f8a08658a8dddf"]) 15:37:45 executing program 3: perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dspn(&(0x7f0000000180)='/dev/dsp#\x00', 0x1, 0x0) read$FUSE(r0, &(0x7f0000000240), 0x1000) mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x4) 15:37:45 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = socket(0x10, 0x2, 0x0) sendto(r1, &(0x7f0000000180)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f00000000c0)=""/85, 0x55}, {&(0x7f00000024c0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x7, &(0x7f0000002400)=""/191, 0xbf}}], 0x1, 0x6, &(0x7f0000003700)={0x77359400}) 15:37:45 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x80, 0x0) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(r0, 0xc0305616, &(0x7f0000000080)={0x0, {0x4, 0x4}}) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002b80)=[{&(0x7f0000000680)=""/190, 0xbe}], 0x1}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) preadv(r1, &(0x7f00000017c0), 0x5f, 0x0) 15:37:45 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r1, 0x89a3, &(0x7f0000000000)={'team0\x00', @random="01003a1e2410"}) 15:37:45 executing program 2: r0 = signalfd(0xffffffffffffff9c, &(0x7f0000000040)={0x1000}, 0x8) fcntl$setpipe(r0, 0x407, 0x3) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r2, 0x4068aea3, &(0x7f0000000100)={0x79}) syz_open_dev$amidi(&(0x7f0000000080)='/dev/amidi#\x00', 0x81, 0x4000) ioctl$KVM_SET_GSI_ROUTING(r2, 0x4008ae6a, &(0x7f0000000000)={0x1, 0x0, [{0x0, 0x1, 0x0, 0x0, @adapter}]}) 15:37:45 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400203) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r1, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$tun(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="000079e90a5a0000"], 0x1) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 15:37:45 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x80, 0x0) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(r0, 0xc0305616, &(0x7f0000000080)={0x0, {0x4, 0x4}}) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002b80)=[{&(0x7f0000000680)=""/190, 0xbe}], 0x1}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) preadv(r1, &(0x7f00000017c0), 0x60, 0x0) 15:37:45 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = socket(0x10, 0x2, 0x0) sendto(r1, &(0x7f0000000180)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f00000000c0)=""/85, 0x55}, {&(0x7f00000024c0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x7, &(0x7f0000002400)=""/191, 0xbf}}], 0x1, 0x6, &(0x7f0000003700)={0x77359400}) 15:37:45 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000040)={0x76, 0x0, [0x0, 0x6, 0xbfff, 0x9]}) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000000)={0x1, 0x0, [{0x0, 0x1, 0x0, 0x0, @adapter}]}) 15:37:45 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r1, 0x89b0, &(0x7f0000000000)={'team0\x00', @random="01003a1e2410"}) 15:37:45 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = socket(0x10, 0x2, 0x0) sendto(r1, &(0x7f0000000180)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f00000000c0)=""/85, 0x55}, {&(0x7f00000024c0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x7, &(0x7f0000002400)=""/191, 0xbf}}], 0x1, 0x6, &(0x7f0000003700)={0x77359400}) 15:37:45 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x80, 0x0) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(r0, 0xc0305616, &(0x7f0000000080)={0x0, {0x4, 0x4}}) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002b80)=[{&(0x7f0000000680)=""/190, 0xbe}], 0x1}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) preadv(r1, &(0x7f00000017c0), 0x61, 0x0) 15:37:46 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000100)={0x79}) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000000)={0x1, 0x0, [{0x0, 0x1, 0x0, 0x0, @adapter}]}) r2 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x2, 0x0) ioctl$SG_SET_RESERVED_SIZE(r2, 0x2275, &(0x7f0000000080)) 15:37:46 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x80000000400200) r2 = open(&(0x7f0000000100)='./file0\x00', 0x141042, 0x0) r3 = open(&(0x7f0000000080)='./file0\x00', 0x4000, 0x15) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r2, 0x0) r4 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$tun(r2, &(0x7f0000000740)=ANY=[@ANYBLOB="472f29ecc850f54f14fba932912851fdd5d313943f9373eb10b6dfa082b8b010add9ccf733390e54c4fdd27fe59331ba8617ea19d0e4c6a0d48a1c4ef0182f0c83cd0de7f819e41fef5913675b6f8a1a57301aec3c809f94709504fbe9ecd3818234b070a58b8224f66a1466c91dfab7f000b46d63fb6765afda76b9"], 0x1) mmap(&(0x7f0000006000/0x4000)=nil, 0x4000, 0x0, 0x32, r0, 0x0) io_setup(0x100000000, &(0x7f00000000c0)=0x0) io_submit(r5, 0x6, &(0x7f0000000700)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x7, 0x793, r4, &(0x7f0000000140)="d919d42b6ef64c080e49221148007dbcf9f1c09ec17fb861e50af857265b1ca69cced8", 0x23, 0x7, 0x0, 0x2, 0xffffffffffffff9c}, &(0x7f0000000300)={0x0, 0x0, 0x0, 0xb, 0xffff, r0, &(0x7f0000000240)="4d7829a089af696987904c1c01d3aaf19d79d2edffb6a0a47c465240d06797d32ac339f52830f7e6455bdb8ae4a66438834e41446678fea6a1537444ecd96052fe4e65262871ac2fd62fdada76402fe4681127db84f91712cd4adcb584b028b7b8c5e72226cfc67bd22a25e1674c53fbbe322cc30e0ede1deaf4349bafe84cc465bc6d64fd63832dd030", 0x8a, 0xa6, 0x0, 0x3, r4}, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x7, 0xffffffffffffffff, r2, &(0x7f0000000340)="2302391318c6a3bd51a30e72fc5cd6d7670c3b7f", 0x14, 0x7fffffff, 0x0, 0x1, r2}, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x5, 0x1, r1, &(0x7f00000003c0)="f96801fc1bcb8114057536c4ed053654c9f09d1ea3b68fdfdb45cdb70fc3edb836abd3155c10d65863d541869f14ba04d378ad5993fc4c5858073e29d9260a849c12545c0f22691e0dcd63afcb0df58a92c3949962615cf21d432b361ec7e25c9536a012fd101d86e3cd65d93d4f7e8762f3d2cf83c1b330b0ee24bcc5b3b3fd29d35df926baf3cfe4596a0acc04d14b3222639a8e0fb2", 0x97, 0x5, 0x0, 0x1}, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x7, 0x9, r1, &(0x7f00000004c0)="6269eabcebd878c2f4d118201fca0f0d97f8b00bf4cbca037f44412990ea74f2ef7949997eb3259a0447530bf43ce6cb010ea54904ba0f964753a3aa1df0ed458f9aafb05bc7f1e72b39dc1a8f80c34f9e3393380dc8206e52b273e1a76854cde589530051a5d7c32c380e5d4b7c0b1b10252592a4ab0689add5bb51eaf19953c667befdd848662b725e61e33cb25b5756b3dd9c87736828bb4ea4104c72fc3852841ace4e4ecfc02b9dc62f49bac4651be6af6931683a08d921a103a46eb7536e841bbedc66283cbe2f0e65e72fe80009", 0xd1, 0x400, 0x0, 0x1, r3}, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x7, 0xa3c, r1, &(0x7f0000000680)="f65b59c2be0699919ca66b3a58d431fd7cfa91feb967e418b6766de7225f2361b84fe3134924f2cb00f2fa950a3ef10009d8e679c5e2164c8f1dde149b9ca9a83e31bca482eb16d77279ec5b883ac7bf41d20c13c9edb33248d745cdd93a0af5571c14592a7414fc69171b045d63683defd58576ef73", 0x76, 0x9, 0x0, 0x1, r2}]) 15:37:46 executing program 3: perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dspn(&(0x7f0000000180)='/dev/dsp#\x00', 0x1, 0x0) read$FUSE(r0, &(0x7f0000000240), 0x1000) mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x4) 15:37:46 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r1, 0x89e0, &(0x7f0000000000)={'team0\x00', @random="01003a1e2410"}) 15:37:46 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = socket(0x10, 0x2, 0x0) sendto(r1, &(0x7f0000000180)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f00000000c0)=""/85, 0x55}, {&(0x7f00000024c0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {0x0}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x1, 0x6, &(0x7f0000003700)={0x77359400}) 15:37:46 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x80, 0x0) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(r0, 0xc0305616, &(0x7f0000000080)={0x0, {0x4, 0x4}}) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002b80)=[{&(0x7f0000000680)=""/190, 0xbe}], 0x1}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) preadv(r1, &(0x7f00000017c0), 0x62, 0x0) 15:37:46 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r1, 0x40049409, &(0x7f0000000000)={'team0\x00', @random="01003a1e2410"}) [ 411.048117] audit: type=1804 audit(1551022666.362:91): pid=16436 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir356331968/syzkaller.pG4cLT/327/file0" dev="sda1" ino=17430 res=1 15:37:46 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = socket(0x10, 0x2, 0x0) sendto(r1, &(0x7f0000000180)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f00000000c0)=""/85, 0x55}, {&(0x7f00000024c0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {0x0}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x1, 0x6, &(0x7f0000003700)={0x77359400}) 15:37:46 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x3, 0xc00) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r1, 0xc0045516, &(0x7f0000000080)=0x1) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r2, 0x4068aea3, &(0x7f0000000100)={0x79}) ioctl$KVM_SET_GSI_ROUTING(r2, 0x4008ae6a, &(0x7f0000000180)=ANY=[@ANYBLOB="0100000000edffffff000000010000000000000000000100000001f9bfe8a344e4dd84bb58550dee04000000001000000000000000000000000000000000000000000000000000"]) 15:37:46 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x80, 0x0) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(r0, 0xc0305616, &(0x7f0000000080)={0x0, {0x4, 0x4}}) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002b80)=[{&(0x7f0000000680)=""/190, 0xbe}], 0x1}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) preadv(r1, &(0x7f00000017c0), 0x63, 0x0) 15:37:46 executing program 3: perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$int_in(0xffffffffffffffff, 0x800040c004500a, &(0x7f0000000040)=0x80000002) read$FUSE(0xffffffffffffffff, &(0x7f0000000240), 0x1000) mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x4) 15:37:46 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = request_key(&(0x7f0000000080)='rxrpc_s\x00', &(0x7f00000000c0)={'syz', 0x0}, &(0x7f0000000100)='$\xc7\x00', 0x0) r2 = add_key(&(0x7f0000000140)='user\x00', &(0x7f0000000200)={'syz', 0x0}, &(0x7f0000000240)="5c550369800dd81275514151b55b431f439e3ba3f4b242f58d1b1f462d1d88e12a11f55b1948e4a0507a", 0x2a, 0xfffffffffffffffb) keyctl$unlink(0x9, r1, r2) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$tun(r3, &(0x7f0000000640)=ANY=[@ANYBLOB="c7"], 0x1) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x32, 0xffffffffffffffff, 0x0) [ 411.223243] audit: type=1804 audit(1551022666.462:92): pid=16444 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir356331968/syzkaller.pG4cLT/327/file0" dev="sda1" ino=17430 res=1 15:37:46 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r1, 0x4020940d, &(0x7f0000000000)={'team0\x00', @random="01003a1e2410"}) 15:37:46 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = socket(0x10, 0x2, 0x0) sendto(r1, &(0x7f0000000180)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f00000000c0)=""/85, 0x55}, {&(0x7f00000024c0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {0x0}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x1, 0x6, &(0x7f0000003700)={0x77359400}) 15:37:46 executing program 3: perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$int_in(0xffffffffffffffff, 0x800040c004500a, &(0x7f0000000040)=0x80000002) read$FUSE(0xffffffffffffffff, &(0x7f0000000240), 0x1000) mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x4) [ 411.406599] audit: type=1804 audit(1551022666.462:93): pid=16436 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir356331968/syzkaller.pG4cLT/327/file0" dev="sda1" ino=17430 res=1 15:37:46 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000100)={0x79}) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000180)=ANY=[@ANYBLOB="01000000000000000000000001000000000000000000000000000000000000576472ff0000000000000000afdb83244911741ae5ba004b86c0dbf2d5fbd0fa267ca88cad55aab09c407f3123178950180800a706089fad91cfa1b3b023eccbae9f352e186058588f2b0278717650cda22d7e2feb4607e41aa659628df44dc980e588e988a2bb01af2cd0a25b790d46154c3a98b6e71f540b251939027acec32e0bf2be7e19340a855d50e22dc550800788854f1ffc64e0854ea34a45224587f81ea71ff63ccfb8ca0f98d8b4799e86a4955d76dc7ff08031e50e04a10d9e287e374722136f8ff53d1d606630a371626745f7bde73d63d1dd8700000000000000"]) 15:37:46 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x80, 0x0) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(r0, 0xc0305616, &(0x7f0000000080)={0x0, {0x4, 0x4}}) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002b80)=[{&(0x7f0000000680)=""/190, 0xbe}], 0x1}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) preadv(r1, &(0x7f00000017c0), 0x64, 0x0) 15:37:46 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r1, 0xc0045878, &(0x7f0000000000)={'team0\x00', @random="01003a1e2410"}) 15:37:46 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = socket(0x10, 0x2, 0x0) sendto(r1, &(0x7f0000000180)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f00000000c0)=""/85, 0x55}, {&(0x7f00000024c0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x7, &(0x7f0000002400)=""/191, 0xbf}}], 0x1, 0x6, &(0x7f0000003700)={0x77359400}) 15:37:46 executing program 3: perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$int_in(0xffffffffffffffff, 0x800040c004500a, &(0x7f0000000040)=0x80000002) read$FUSE(0xffffffffffffffff, &(0x7f0000000240), 0x1000) mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x4) 15:37:47 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = open(&(0x7f0000000080)='./bus\x00', 0x100000141042, 0x4) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r1, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$tun(r1, &(0x7f0000000640)=ANY=[@ANYBLOB='u'], 0x1) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 15:37:47 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x210800, 0x0) ioctl$SIOCAX25DELFWD(r1, 0x89eb, &(0x7f0000000080)={@bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}}) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socket$bt_rfcomm(0x1f, 0x1, 0x3) ioctl$KVM_ENABLE_CAP(r2, 0x4068aea3, &(0x7f0000000100)={0x79}) ioctl$KVM_SET_GSI_ROUTING(r2, 0x4008ae6a, &(0x7f0000000000)={0x1, 0x0, [{0x0, 0x1, 0x0, 0x0, @adapter}]}) 15:37:47 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x80, 0x0) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(r0, 0xc0305616, &(0x7f0000000080)={0x0, {0x4, 0x4}}) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002b80)=[{&(0x7f0000000680)=""/190, 0xbe}], 0x1}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) preadv(r1, &(0x7f00000017c0), 0x65, 0x0) 15:37:47 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r1, 0xc0045878, &(0x7f0000000000)={'team0\x00', @random="01003a1e2410"}) 15:37:47 executing program 3: r0 = syz_open_dev$dspn(&(0x7f0000000180)='/dev/dsp#\x00', 0x1, 0x0) ioctl$int_in(r0, 0x800040c004500a, &(0x7f0000000040)=0x80000002) read$FUSE(r0, &(0x7f0000000240), 0x1000) mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x4) 15:37:47 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = socket(0x10, 0x2, 0x0) sendto(r1, &(0x7f0000000180)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f00000000c0)=""/85, 0x55}, {&(0x7f00000024c0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x7, &(0x7f0000002400)=""/191, 0xbf}}], 0x1, 0x6, &(0x7f0000003700)={0x77359400}) 15:37:47 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r1, 0x0) fcntl$F_GET_RW_HINT(r1, 0x40b, &(0x7f0000000280)) r2 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20\x00', 0x301001, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000000c0)=0x0) lstat(&(0x7f0000000100)='./bus\x00', &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$DRM_IOCTL_GET_CLIENT(r2, 0xc0286405, &(0x7f0000000140)={0x80, 0x7, r3, 0x0, r4, 0x0, 0x1, 0x1}) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$tun(r1, &(0x7f0000000640)=ANY=[@ANYBLOB="c7"], 0x1) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 15:37:47 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r1, 0xc0189436, &(0x7f0000000000)={'team0\x00', @random="01003a1e2410"}) 15:37:47 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000100)={0x79}) r2 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x2, 0x2) setsockopt$inet_sctp_SCTP_INITMSG(r2, 0x84, 0x2, &(0x7f0000000080)={0x0, 0x100, 0x200000000000000, 0x2}, 0x8) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000000)={0x1, 0x0, [{0x0, 0x1, 0x0, 0x0, @adapter}]}) 15:37:47 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = socket(0x10, 0x2, 0x0) sendto(r1, &(0x7f0000000180)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f00000000c0)=""/85, 0x55}, {&(0x7f00000024c0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x7, &(0x7f0000002400)=""/191, 0xbf}}], 0x1, 0x6, &(0x7f0000003700)={0x77359400}) 15:37:47 executing program 3: r0 = syz_open_dev$dspn(0x0, 0x1, 0x0) ioctl$int_in(r0, 0x800040c004500a, &(0x7f0000000040)=0x80000002) read$FUSE(r0, &(0x7f0000000240), 0x1000) mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x4) 15:37:47 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x80, 0x0) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(r0, 0xc0305616, &(0x7f0000000080)={0x0, {0x4, 0x4}}) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002b80)=[{&(0x7f0000000680)=""/190, 0xbe}], 0x1}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) preadv(r1, &(0x7f00000017c0), 0x66, 0x0) 15:37:47 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r1, 0xc020660b, &(0x7f0000000000)={'team0\x00', @random="01003a1e2410"}) 15:37:47 executing program 3: r0 = syz_open_dev$dspn(0x0, 0x1, 0x0) ioctl$int_in(r0, 0x800040c004500a, &(0x7f0000000040)=0x80000002) read$FUSE(r0, &(0x7f0000000240), 0x1000) mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x4) 15:37:47 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = socket(0x10, 0x2, 0x0) sendto(r1, &(0x7f0000000180)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f00000000c0)=""/85, 0x55}, {&(0x7f00000024c0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {0x0}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x1, 0x6, &(0x7f0000003700)={0x77359400}) 15:37:47 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) fcntl$getownex(r0, 0x10, &(0x7f0000000080)={0x0, 0x0}) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r2, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x3, 0x70, 0x9, 0x5, 0x1, 0x3, 0x0, 0x677, 0x2040b, 0xf, 0xa6, 0x8, 0x5, 0x9, 0x9, 0x800000000000000, 0x6, 0x80000, 0x330, 0x5, 0x4, 0x6, 0x9, 0x4, 0x200, 0x9b, 0x10000, 0x9, 0x0, 0x500000, 0x100, 0x9, 0x3ff, 0x100, 0x205, 0x3, 0x7a1, 0x4, 0x0, 0x36, 0x5, @perf_bp={&(0x7f00000000c0)}, 0x201, 0x80000001, 0x80000000, 0xf, 0x7f, 0xffffffffffffffff, 0x6}, r1, 0xb, 0xffffffffffffffff, 0x3) write$tun(r2, &(0x7f0000000640)=ANY=[@ANYBLOB="c7"], 0x1) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 15:37:47 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000100)={0x79}) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000000)={0x1, 0x0, [{0x0, 0x1, 0x0, 0x0, @adapter}]}) r2 = add_key(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={'syz', 0x1}, &(0x7f0000000240)="339372c09a393c04f8e4d64ef4f5d84349dae4e17505dbad90602f56fe0e967f3c8f0beefc475ffbec0cd8891f9f714e0f80e5cbdf4f3542b122a4ff10cfdd99b11b3f7576f13eb9de677886d908f31399616c45f3cf2613f92a61f6c2dcfb9cfba88e66c9bacab2687d8a95b4786616cec56ba1a7dbade25ff5442200e2cd2d3386d97dfb5a09917d2aafb889a61618495936e9cbd32498f3011a11c7f6b3e3904cef484a59ef69355df9e0e05cd209fdf5167edd3fb93292c836bb9b4e9d39b7ecb20951e3a3b4ea423b6174647e96d5627685846878368794c5bf60b5c04f64da956b45bc22bcbb1e1a43f67144ec918d1b", 0xf3, 0xfffffffffffffffa) keyctl$get_security(0x11, r2, &(0x7f0000000340)=""/183, 0xb7) r3 = open(&(0x7f0000000040)='./file0\x00', 0x200000, 0x100) ioctl$PPPIOCSCOMPRESS(r3, 0x4010744d) ioctl$KDGETKEYCODE(r3, 0x4b4c, &(0x7f0000000080)={0x7ff, 0x3}) ioctl$EVIOCGRAB(r1, 0x40044590, &(0x7f0000000180)=0xb5e) 15:37:47 executing program 3: r0 = syz_open_dev$dspn(0x0, 0x1, 0x0) ioctl$int_in(r0, 0x800040c004500a, &(0x7f0000000040)=0x80000002) read$FUSE(r0, &(0x7f0000000240), 0x1000) mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x4) 15:37:47 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = socket(0x10, 0x2, 0x0) sendto(r1, &(0x7f0000000180)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f00000000c0)=""/85, 0x55}, {&(0x7f00000024c0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {0x0}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x1, 0x6, &(0x7f0000003700)={0x77359400}) 15:37:47 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r1, 0x8924, &(0x7f0000000000)={'team\x00 \x00', @random="01003a1e2410"}) 15:37:47 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x80, 0x0) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(r0, 0xc0305616, &(0x7f0000000080)={0x0, {0x4, 0x4}}) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002b80)=[{&(0x7f0000000680)=""/190, 0xbe}], 0x1}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) preadv(r1, &(0x7f00000017c0), 0x67, 0x0) 15:37:47 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000100)={0x79}) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000000)={0x1, 0x0, [{0x0, 0x1, 0x0, 0x0, @adapter}]}) ioctl$KVM_ASSIGN_SET_INTX_MASK(r1, 0x4040aea4, &(0x7f0000000040)={0x6, 0xe82, 0x20000000400, 0x6, 0x5}) 15:37:48 executing program 3: r0 = syz_open_dev$dspn(&(0x7f0000000180)='/dev/dsp#\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800040c004500a, &(0x7f0000000040)=0x80000002) read$FUSE(r0, &(0x7f0000000240), 0x1000) mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x4) 15:37:48 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r1, 0x0) ioctl$VIDIOC_S_SELECTION(r1, 0xc040565f, &(0x7f0000000080)={0xb, 0x103, 0x4, {0xfff, 0x38, 0x7f, 0x2}}) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$tun(r1, &(0x7f0000000640)=ANY=[@ANYBLOB="c5"], 0x1) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 15:37:48 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = socket(0x10, 0x2, 0x0) sendto(r1, &(0x7f0000000180)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f00000000c0)=""/85, 0x55}, {&(0x7f00000024c0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {0x0}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x1, 0x6, &(0x7f0000003700)={0x77359400}) 15:37:48 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x80, 0x0) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(r0, 0xc0305616, &(0x7f0000000080)={0x0, {0x4, 0x4}}) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002b80)=[{&(0x7f0000000680)=""/190, 0xbe}], 0x1}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) preadv(r1, &(0x7f00000017c0), 0x68, 0x0) 15:37:48 executing program 2: r0 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x4, 0x0) ioctl$BLKREPORTZONE(r0, 0xc0101282, &(0x7f0000000040)={0x4, 0x1, 0x0, [{0x1c, 0x0, 0x1, 0x40, 0x80000, 0xfff, 0x3}]}) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r2, 0x4068aea3, &(0x7f0000000100)={0x79}) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000180)='/dev/rfkill\x00', 0x2, 0x0) 15:37:48 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r1, 0x8924, &(0x7f0000000000)={'team0\x02\x00', @random="01003a1e2410"}) 15:37:48 executing program 3: r0 = syz_open_dev$dspn(&(0x7f0000000180)='/dev/dsp#\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800040c004500a, &(0x7f0000000040)=0x80000002) read$FUSE(r0, &(0x7f0000000240), 0x1000) mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x4) 15:37:48 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = socket(0x10, 0x2, 0x0) sendto(r1, &(0x7f0000000180)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f00000000c0)=""/85, 0x55}, {&(0x7f00000024c0)=""/4096, 0x1000}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x7, &(0x7f0000002400)=""/191, 0xbf}}], 0x1, 0x6, &(0x7f0000003700)={0x77359400}) 15:37:48 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = open(&(0x7f0000000100)='./bus\x00', 0x800, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x1, 0x281e, r1, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$tun(r1, &(0x7f0000000640)=ANY=[@ANYBLOB="c7"], 0x1) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 15:37:48 executing program 3: r0 = syz_open_dev$dspn(&(0x7f0000000180)='/dev/dsp#\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800040c004500a, &(0x7f0000000040)=0x80000002) read$FUSE(r0, &(0x7f0000000240), 0x1000) mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x4) 15:37:48 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = socket(0x10, 0x2, 0x0) sendto(r1, &(0x7f0000000180)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f00000000c0)=""/85, 0x55}, {&(0x7f00000024c0)=""/4096, 0x1000}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x7, &(0x7f0000002400)=""/191, 0xbf}}], 0x1, 0x6, &(0x7f0000003700)={0x77359400}) 15:37:48 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000100)={0x79, 0x0, [0x0, 0x4]}) r2 = dup2(r1, r0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000080)={0xffffffffffffffff}, 0x111, 0xf}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x7fff, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x14e}, {0xa, 0x4e22, 0xfffffffffffffff8, @ipv4={[], [], @local}, 0x2}, r3, 0x9}}, 0x48) ioctl$EVIOCGUNIQ(r2, 0x80404508, &(0x7f0000000040)=""/15) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000000)={0x1, 0x0, [{0x0, 0x1, 0x0, 0x0, @adapter}]}) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r2, 0x28, 0x2, &(0x7f0000000240)=0x7fffffff, 0x8) 15:37:48 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r1, 0x8924, &(0x7f0000000000)={'team0\x03\x00', @random="01003a1e2410"}) 15:37:48 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x80, 0x0) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(r0, 0xc0305616, &(0x7f0000000080)={0x0, {0x4, 0x4}}) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002b80)=[{&(0x7f0000000680)=""/190, 0xbe}], 0x1}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) preadv(r1, &(0x7f00000017c0), 0x69, 0x0) 15:37:48 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r1, 0x0) r2 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_SETVERSION(r2, 0x40087602, &(0x7f0000000080)=0xae9b309) write$tun(r1, &(0x7f0000000640)=ANY=[@ANYBLOB='R'], 0x1) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 15:37:48 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = socket(0x10, 0x2, 0x0) sendto(r1, &(0x7f0000000180)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f00000000c0)=""/85, 0x55}, {&(0x7f00000024c0)=""/4096, 0x1000}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x7, &(0x7f0000002400)=""/191, 0xbf}}], 0x1, 0x6, &(0x7f0000003700)={0x77359400}) 15:37:48 executing program 3: r0 = syz_open_dev$dspn(&(0x7f0000000180)='/dev/dsp#\x00', 0x1, 0x0) ioctl$int_in(0xffffffffffffffff, 0x800040c004500a, &(0x7f0000000040)=0x80000002) read$FUSE(r0, &(0x7f0000000240), 0x1000) mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x4) 15:37:48 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000200)='/proc/thread-self/attr/current\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_ENDIAN(0x14, 0x1) sendfile(r2, r2, 0x0, 0x7fffffff) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000100)={0x79}) ioctl$KVM_GET_SUPPORTED_CPUID(r0, 0xc008ae05, &(0x7f0000000180)=""/48) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/ignore_tunneled\x00', 0x2, 0x0) ioctl$BLKBSZSET(r3, 0x40081271, 0xfffffffffffffffd) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000000)=ANY=[@ANYBLOB="01000000000000000000000001000000000000000000000000000000000000000000000000bde00000000000000000000000000000000000"]) 15:37:48 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r1, 0x8924, &(0x7f0000000000)={'team0\x04\x00', @random="01003a1e2410"}) 15:37:48 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = socket(0x10, 0x2, 0x0) sendto(r1, &(0x7f0000000180)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f00000000c0)=""/85, 0x55}, {&(0x7f00000024c0)=""/4096, 0x1000}, {0x0}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x1, 0x6, &(0x7f0000003700)={0x77359400}) 15:37:49 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x80, 0x0) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(r0, 0xc0305616, &(0x7f0000000080)={0x0, {0x4, 0x4}}) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002b80)=[{&(0x7f0000000680)=""/190, 0xbe}], 0x1}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) preadv(r1, &(0x7f00000017c0), 0x6a, 0x0) 15:37:49 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ioctl$PERF_EVENT_IOC_RESET(r1, 0x2403, 0x7) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r1, 0x0) ioctl$VIDIOC_G_CROP(r1, 0xc014563b, &(0x7f0000000200)={0xf, {0x353e, 0x2, 0x3, 0x5}}) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = msgget(0x2, 0x0) syz_open_dev$swradio(&(0x7f0000000240)='/dev/swradio#\x00', 0x1, 0x2) msgrcv(r2, &(0x7f00000000c0)={0x0, ""/123}, 0x83, 0x3, 0x2000) write$tun(r1, &(0x7f0000000640)=ANY=[@ANYBLOB="c7"], 0x1) ioctl$SG_GET_KEEP_ORPHAN(r1, 0x2288, &(0x7f0000000080)) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 15:37:49 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = socket(0x10, 0x2, 0x0) sendto(r1, &(0x7f0000000180)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f00000000c0)=""/85, 0x55}, {&(0x7f00000024c0)=""/4096, 0x1000}, {0x0}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x1, 0x6, &(0x7f0000003700)={0x77359400}) 15:37:49 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r1, 0x8924, &(0x7f0000000000)={'team0`\x00', @random="01003a1e2410"}) 15:37:49 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000100)={0x79}) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000000)={0x1, 0x0, [{0x0, 0x1, 0x0, 0x0, @adapter}]}) 15:37:49 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x80, 0x0) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(r0, 0xc0305616, &(0x7f0000000080)={0x0, {0x4, 0x4}}) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002b80)=[{&(0x7f0000000680)=""/190, 0xbe}], 0x1}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) preadv(r1, &(0x7f00000017c0), 0x6b, 0x0) 15:37:49 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = socket(0x10, 0x2, 0x0) sendto(r1, &(0x7f0000000180)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f00000000c0)=""/85, 0x55}, {&(0x7f00000024c0)=""/4096, 0x1000}, {0x0}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x1, 0x6, &(0x7f0000003700)={0x77359400}) 15:37:49 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r1, 0x8924, &(0x7f0000000000)={'team0\x00\x03\x00', @random="01003a1e2410"}) 15:37:49 executing program 3: r0 = syz_open_dev$dspn(&(0x7f0000000180)='/dev/dsp#\x00', 0x1, 0x0) ioctl$int_in(0xffffffffffffffff, 0x800040c004500a, &(0x7f0000000040)=0x80000002) read$FUSE(r0, &(0x7f0000000240), 0x1000) mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x4) 15:37:49 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r1, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$tun(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="7290fe8963cc39318389c6a24edce2b49dbdae7edbc7ddac702215d1b7035ff209d1713c587d42016c020d79c51d0800eb9c0c098029d25398de33fa65cdcbd0daee1ad555246dafd321e9f0eec691c96b753e013465821b01e1fded4484d18de8a722eb20d8807e3551dbcb5fd417743a86bc490cc05eb97ec863d61f20533dbd5d37c4e90c2d09a59d3b93d781e09378c9bef52e7d58cb4855151c22ee9de82642823c8f0fba328201974be2626939be3587edc4b59cd13de09cfcef9ffe1400000000"], 0x1) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 15:37:49 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = semget$private(0x0, 0x1, 0x18) r3 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x5, 0x1) ioctl$RTC_SET_TIME(r3, 0x4024700a, &(0x7f0000000080)={0x2, 0x32, 0x3, 0xa, 0x2, 0x9, 0x1, 0xe1, 0x1}) semctl$GETNCNT(r2, 0x3, 0xe, &(0x7f0000000180)=""/158) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000100)={0x79}) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000000)=ANY=[@ANYBLOB="01000000000000000000000001000000000000001000000000000000000000b195a36a000000000000000000000000000000000000000000"]) 15:37:49 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = socket(0x10, 0x2, 0x0) sendto(r1, &(0x7f0000000180)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f00000000c0)=""/85, 0x55}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x7, &(0x7f0000002400)=""/191, 0xbf}}], 0x1, 0x6, &(0x7f0000003700)={0x77359400}) 15:37:49 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x80, 0x0) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(r0, 0xc0305616, &(0x7f0000000080)={0x0, {0x4, 0x4}}) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002b80)=[{&(0x7f0000000680)=""/190, 0xbe}], 0x1}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) preadv(r1, &(0x7f00000017c0), 0x6c, 0x0) 15:37:49 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r1, 0x8924, &(0x7f0000000000)={'team0\x00?\x00', @random="01003a1e2410"}) 15:37:49 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x0, 0x288000) ioctl$KVM_SET_CLOCK(r1, 0x4030ae7b, &(0x7f0000000080)={0x0, 0xfffffffffffffffb}) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r2, 0x4068aea3, &(0x7f0000000100)={0x79, 0x0, [0x0, 0x0, 0xffd]}) ioctl$KVM_SET_GSI_ROUTING(r2, 0x4008ae6a, &(0x7f0000000000)={0x1, 0x0, [{0x0, 0x1, 0x0, 0x0, @adapter}]}) 15:37:49 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = socket(0x10, 0x2, 0x0) sendto(r1, &(0x7f0000000180)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f00000000c0)=""/85, 0x55}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x7, &(0x7f0000002400)=""/191, 0xbf}}], 0x1, 0x6, &(0x7f0000003700)={0x77359400}) 15:37:49 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r1, 0x0) ioctl$KVM_GET_TSC_KHZ(r1, 0xaea3) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000080), &(0x7f00000000c0)=0x4) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$tun(r1, &(0x7f0000000640)=ANY=[@ANYBLOB="86"], 0x1) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 15:37:49 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r1, 0x8924, &(0x7f0000000000)={'team0\x00@\x00', @random="01003a1e2410"}) 15:37:49 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x80, 0x0) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(r0, 0xc0305616, &(0x7f0000000080)={0x0, {0x4, 0x4}}) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002b80)=[{&(0x7f0000000680)=""/190, 0xbe}], 0x1}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) preadv(r1, &(0x7f00000017c0), 0x6d, 0x0) 15:37:49 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) poll(&(0x7f00000002c0)=[{r0, 0x208}, {r0, 0x80}], 0x2, 0x200) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/net/pfkey\x00', 0x200, 0x0) ioctl$KVM_GET_VCPU_MMAP_SIZE(r0, 0xae04) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f00000001c0)={0x0, 0x100000000}, &(0x7f0000000200)=0xc) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000240)={0x7c9, 0x8000, 0x78, 0x7, r2}, &(0x7f0000000280)=0x10) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r3, 0x4068aea3, &(0x7f0000000100)={0x79}) ioctl$KVM_SET_GSI_ROUTING(r3, 0x4008ae6a, &(0x7f0000000000)={0x1, 0x0, [{0x0, 0x1, 0x0, 0x0, @adapter}]}) syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x7, 0x400000) syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x1, 0x2) 15:37:50 executing program 3: r0 = syz_open_dev$dspn(&(0x7f0000000180)='/dev/dsp#\x00', 0x1, 0x0) ioctl$int_in(0xffffffffffffffff, 0x800040c004500a, &(0x7f0000000040)=0x80000002) read$FUSE(r0, &(0x7f0000000240), 0x1000) mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x4) 15:37:50 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = socket(0x10, 0x2, 0x0) sendto(r1, &(0x7f0000000180)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f00000000c0)=""/85, 0x55}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x7, &(0x7f0000002400)=""/191, 0xbf}}], 0x1, 0x6, &(0x7f0000003700)={0x77359400}) 15:37:50 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r1, 0x8924, &(0x7f0000000000)={'team0\x00`\x00', @random="01003a1e2410"}) 15:37:50 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x80, 0x0) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(r0, 0xc0305616, &(0x7f0000000080)={0x0, {0x4, 0x4}}) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002b80)=[{&(0x7f0000000680)=""/190, 0xbe}], 0x1}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) preadv(r1, &(0x7f00000017c0), 0x6e, 0x0) 15:37:50 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r1, 0x8924, &(0x7f0000000000)={'team0\x00\x00\x00\x01\x00', @random="01003a1e2410"}) 15:37:50 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = socket(0x10, 0x2, 0x0) sendto(r1, &(0x7f0000000180)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f00000000c0)=""/85, 0x55}, {0x0}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x1, 0x6, &(0x7f0000003700)={0x77359400}) 15:37:50 executing program 0: r0 = syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$PIO_UNIMAP(r0, 0x4b67, &(0x7f0000000140)={0x5, &(0x7f0000000100)=[{0x5, 0x7ff}, {0x5, 0x2}, {0x5, 0x189}, {0x4, 0x3}, {0x6, 0xaab8}]}) inotify_add_watch(r0, &(0x7f0000000040)='./bus\x00', 0x4000021) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) setsockopt$kcm_KCM_RECV_DISABLE(r1, 0x119, 0x1, &(0x7f0000000080)=0x7ff, 0x4) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r1, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$tun(r1, &(0x7f0000000200)=ANY=[@ANYBLOB="c72e3690f875bf400370b2c5e5570636f3057c8d9e64148b940f5ab53081d13154a7eb1b4e3d303d3cb40c82d1f2d0fef71813fcf9a146c37d534d96c3cf11797d3cdd4a3600000009c096b7afe80b6309f2a31c89e6c04ca5a570323de5ff301c9694251cba43010515815661e64f08bc50da61d8154aac0e88962cd3878a6424ea8a709761114a8516ff253718ee9a00d47ff9ce74b98f828813296f3eaca959c83832861a6eb758b62bc8898371"], 0x1) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 15:37:50 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x80, 0x0) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(r0, 0xc0305616, &(0x7f0000000080)={0x0, {0x4, 0x4}}) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002b80)=[{&(0x7f0000000680)=""/190, 0xbe}], 0x1}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) preadv(r1, &(0x7f00000017c0), 0x6f, 0x0) 15:37:50 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = socket(0x10, 0x2, 0x0) sendto(r1, &(0x7f0000000180)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f00000000c0)=""/85, 0x55}, {0x0}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x1, 0x6, &(0x7f0000003700)={0x77359400}) 15:37:50 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r1, 0x8924, &(0x7f0000000000)={'team0\x00\x00\x00\x02\x00', @random="01003a1e2410"}) 15:37:50 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = socket(0x10, 0x2, 0x0) sendto(r1, &(0x7f0000000180)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f00000000c0)=""/85, 0x55}, {0x0}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x1, 0x6, &(0x7f0000003700)={0x77359400}) 15:37:50 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000100)={0x79}) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000000)={0x1, 0x0, [{0x0, 0x1, 0x0, 0x0, @adapter}]}) fanotify_init(0x0, 0x8000) ioctl$RTC_WIE_ON(r0, 0x700f) 15:37:50 executing program 3: r0 = syz_open_dev$dspn(&(0x7f0000000180)='/dev/dsp#\x00', 0x1, 0x0) ioctl$int_in(r0, 0x0, &(0x7f0000000040)=0x80000002) read$FUSE(r0, &(0x7f0000000240), 0x1000) mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x4) 15:37:50 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x80, 0x0) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(r0, 0xc0305616, &(0x7f0000000080)={0x0, {0x4, 0x4}}) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002b80)=[{&(0x7f0000000680)=""/190, 0xbe}], 0x1}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) preadv(r1, &(0x7f00000017c0), 0x70, 0x0) 15:37:50 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r1, 0x8924, &(0x7f0000000000)={'team0\x00\x00\x00\x03\x00', @random="01003a1e2410"}) 15:37:50 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r1, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$tun(r1, &(0x7f0000000640)=ANY=[@ANYBLOB="c7"], 0x1) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000080), &(0x7f00000000c0)=0xb) 15:37:50 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = socket(0x10, 0x2, 0x0) sendto(r1, &(0x7f0000000180)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f00000024c0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x7, &(0x7f0000002400)=""/191, 0xbf}}], 0x1, 0x6, &(0x7f0000003700)={0x77359400}) 15:37:50 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000100)={0x79}) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f00000001c0)=ANY=[@ANYBLOB="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"]) 15:37:51 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = socket(0x10, 0x2, 0x0) sendto(r1, &(0x7f0000000180)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f00000024c0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x7, &(0x7f0000002400)=""/191, 0xbf}}], 0x1, 0x6, &(0x7f0000003700)={0x77359400}) 15:37:51 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r1, 0x8924, &(0x7f0000000000)={'team0\x00\x00\x00\x04\x00', @random="01003a1e2410"}) 15:37:51 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = dup(r1) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000100)={0x79}) ioctl$VIDIOC_S_PRIORITY(r2, 0x40045644, 0x2) syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0x7f, 0x100) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000000)={0x1, 0x0, [{0x0, 0x1, 0x0, 0x0, @adapter}]}) 15:37:51 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x80, 0x0) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(r0, 0xc0305616, &(0x7f0000000080)={0x0, {0x4, 0x4}}) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002b80)=[{&(0x7f0000000680)=""/190, 0xbe}], 0x1}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) preadv(r1, &(0x7f00000017c0), 0x71, 0x0) 15:37:51 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = socket(0x10, 0x2, 0x0) sendto(r1, &(0x7f0000000180)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f00000024c0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x7, &(0x7f0000002400)=""/191, 0xbf}}], 0x1, 0x6, &(0x7f0000003700)={0x77359400}) 15:37:51 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141045, 0x151) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r1, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$tun(r1, &(0x7f0000000640)=ANY=[@ANYBLOB="c7"], 0x1) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 15:37:51 executing program 3: r0 = syz_open_dev$dspn(&(0x7f0000000180)='/dev/dsp#\x00', 0x1, 0x0) ioctl$int_in(r0, 0x0, &(0x7f0000000040)=0x80000002) read$FUSE(r0, &(0x7f0000000240), 0x1000) mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x4) 15:37:51 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = socket(0x10, 0x2, 0x0) sendto(r1, &(0x7f0000000180)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {0x0}, {&(0x7f00000024c0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x1, 0x6, &(0x7f0000003700)={0x77359400}) 15:37:51 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r1, 0x8924, &(0x7f0000000000)={'team0\x00\x00\x00?\x00', @random="01003a1e2410"}) 15:37:51 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x80, 0x0) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(r0, 0xc0305616, &(0x7f0000000080)={0x0, {0x4, 0x4}}) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002b80)=[{&(0x7f0000000680)=""/190, 0xbe}], 0x1}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) preadv(r1, &(0x7f00000017c0), 0x72, 0x0) 15:37:51 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000100)={0x79}) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000000)=ANY=[@ANYBLOB="010000000000000000000004010700000000000000000000000000ae000000003100e3010000000000000000000000000000000000000000"]) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) fstat(r0, &(0x7f0000000440)) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000040)={0xffffffffffffffff}, 0x0, 0x1000}}, 0x20) setsockopt$RDS_GET_MR(r2, 0x114, 0x2, &(0x7f0000000600)={{&(0x7f00000004c0)=""/222, 0xde}, &(0x7f00000005c0), 0x8}, 0x20) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f0000000380)) fsetxattr$security_smack_transmute(r2, &(0x7f00000003c0)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000400)='TRUE', 0x4, 0x1) write$RDMA_USER_CM_CMD_REJECT(r2, &(0x7f0000000240)={0x9, 0x108, 0xfa00, {r3, 0xe1, "3ab5d5", "10be1aefa3e80df4b3facddc5a808d05dfaa1294d9f8f1a15dfa81f30095ed67e79ac5b25ee03ff68fedf913c01e947e6c44ba3110e44099ab0360e419ba745cea9001be890a2fd2871d814bd297756030190f77b5c56e04c5e80edcebcf0062be3b230b55c2531203df3448bf398ef068c1c9cc50a60fa326d718c83b1383f3d392973d1c0e227424fe1fb9d02757ac218252e29c81a051c20af8c534cbcb6eb7722f2473d12117a9c856e915084a249868310187ba20ac8e4c2f9a5446ef105f09d6f9c86a6e8a6b5f841ac58be91ffbb9884765b842986347c438cbdf282b0ea7ebe1bb2e72f51830bccb0b15cc83ed82778dce4b2ec97bb3a2131b874d01"}}, 0x27) write$RDMA_USER_CM_CMD_BIND(r2, &(0x7f0000000180)={0x14, 0x88, 0xfa00, {r3, 0x3c, 0x0, @in={0x2, 0x4e22, @broadcast}}}, 0x90) 15:37:51 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x406, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$tun(r2, &(0x7f0000000640)=ANY=[@ANYBLOB="c7"], 0x1) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 15:37:51 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = socket(0x10, 0x2, 0x0) sendto(r1, &(0x7f0000000180)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {0x0}, {&(0x7f00000024c0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x1, 0x6, &(0x7f0000003700)={0x77359400}) 15:37:51 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r1, 0x8924, &(0x7f0000000000)={'team0\x00\x00\x00@\x00', @random="01003a1e2410"}) 15:37:51 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x80, 0x0) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(r0, 0xc0305616, &(0x7f0000000080)={0x0, {0x4, 0x4}}) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002b80)=[{&(0x7f0000000680)=""/190, 0xbe}], 0x1}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) preadv(r1, &(0x7f00000017c0), 0x73, 0x0) 15:37:51 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000100)={0x79}) r2 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000240)='/dev/mixer\x00', 0x202001, 0x0) ioctl$KDGKBTYPE(r2, 0x4b33, &(0x7f0000000280)) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000000)=ANY=[@ANYBLOB="0100000000007ec55bdc00000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000"]) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='mountinfo\x00') getpeername$netlink(r3, &(0x7f0000000080), &(0x7f0000000180)=0xc) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f00000001c0)={0x0, 0x0, [0x8001, 0x7fff, 0xfffffffffffffe01, 0x8]}) 15:37:51 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = socket(0x10, 0x2, 0x0) sendto(r1, &(0x7f0000000180)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {0x0}, {&(0x7f00000024c0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x1, 0x6, &(0x7f0000003700)={0x77359400}) 15:37:51 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$tun(r0, &(0x7f0000000640)=ANY=[@ANYBLOB="c7"], 0x1) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 15:37:52 executing program 3: r0 = syz_open_dev$dspn(&(0x7f0000000180)='/dev/dsp#\x00', 0x1, 0x0) ioctl$int_in(r0, 0x0, &(0x7f0000000040)=0x80000002) read$FUSE(r0, &(0x7f0000000240), 0x1000) mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x4) 15:37:52 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r1, 0x8924, &(0x7f0000000000)={'team0\x00\x00\x00`\x00', @random="01003a1e2410"}) 15:37:52 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = socket(0x10, 0x2, 0x0) sendto(r1, &(0x7f0000000180)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f00000000c0)=""/85, 0x55}, {&(0x7f00000024c0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x7, &(0x7f0000002400)=""/191, 0xbf}}], 0x1, 0x6, &(0x7f0000003700)={0x77359400}) 15:37:52 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x80, 0x0) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(r0, 0xc0305616, &(0x7f0000000080)={0x0, {0x4, 0x4}}) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002b80)=[{&(0x7f0000000680)=""/190, 0xbe}], 0x1}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) preadv(r1, &(0x7f00000017c0), 0x74, 0x0) 15:37:52 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000100)={0x79}) ioctl$KVM_GET_VCPU_MMAP_SIZE(r0, 0xae04) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000280)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000240)={&(0x7f0000000180)={0xc0, r2, 0x200, 0x70bd28, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_DAEMON={0x4c, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @local}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e22}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e22}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0xffff}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x8000}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'eql\x00'}]}, @IPVS_CMD_ATTR_DEST={0x1c, 0x2, [@IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e23}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x4}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8}]}, @IPVS_CMD_ATTR_DAEMON={0x34, 0x3, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'bridge_slave_0\x00'}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @local}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x9}]}]}, 0xc0}, 0x1, 0x0, 0x0, 0x8000}, 0x4000) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000000)={0x1, 0x0, [{0x0, 0x1, 0x0, 0x0, @adapter}]}) 15:37:52 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0xfffffffffffffffe, 0x2812, r1, 0x800000) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_G_DV_TIMINGS(r1, 0xc0845658, &(0x7f00000000c0)={0x0, @reserved}) inotify_add_watch(r1, &(0x7f0000000080)='./bus\x00', 0x504) write$tun(r1, &(0x7f0000000640)=ANY=[@ANYBLOB="c7"], 0x1) ioctl$FS_IOC_ENABLE_VERITY(r1, 0x6685) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 15:37:52 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r1, 0x8924, &(0x7f0000000000)={'team0\xff\xff\xff\xc3\x00', @random="01003a1e2410"}) 15:37:52 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = socket(0x10, 0x2, 0x0) sendto(r1, &(0x7f0000000180)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f00000000c0)=""/85, 0x55}, {&(0x7f00000024c0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x7, &(0x7f0000002400)=""/191, 0xbf}}], 0x1, 0x6, &(0x7f0000003700)={0x77359400}) 15:37:52 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x80, 0x101401) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000100)={0x79}) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000180)=ANY=[@ANYBLOB="0100000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000169537d12f8cc197a2c9cadd17cdfad30c3259d8d0a712a12fdad4e48d055a7608ecbfd2674a29aee33b33c5c6125746615f83ed07bf24755980e493ba82bf82df5471690c9e8082b8fcffffffeb"]) 15:37:52 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x80, 0x0) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(r0, 0xc0305616, &(0x7f0000000080)={0x0, {0x4, 0x4}}) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002b80)=[{&(0x7f0000000680)=""/190, 0xbe}], 0x1}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) preadv(r1, &(0x7f00000017c0), 0x75, 0x0) 15:37:52 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = socket(0x10, 0x2, 0x0) sendto(r1, &(0x7f0000000180)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f00000000c0)=""/85, 0x55}, {&(0x7f00000024c0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x7, &(0x7f0000002400)=""/191, 0xbf}}], 0x1, 0x6, &(0x7f0000003700)={0x77359400}) 15:37:52 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r1, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$tun(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="9865d85de23ebc2c87cac30ab0d4b9b2975ed16dfd4f75fe71ef90c5263bd5ece4ced7bb302fbfcea0f169d031a738af397d623eb9b804fca6533824e50385a8a3e73a6435216a60aa22d8e48b51d1d02371eb4b6944b45cba12497820fb66db27a42a7724a02294a4240500bfa72c0b"], 0x1) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 15:37:52 executing program 3: r0 = syz_open_dev$dspn(&(0x7f0000000180)='/dev/dsp#\x00', 0x1, 0x0) ioctl$int_in(r0, 0x800040c004500a, 0x0) read$FUSE(r0, &(0x7f0000000240), 0x1000) mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x4) 15:37:52 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000100)={0x79}) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000000)={0x1, 0x0, [{0x0, 0x1, 0x0, 0x0, @adapter}]}) 15:37:52 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r1, 0x8924, &(0x7f0000000000)={'team0\xff\xff\xfd\xfd\x00', @random="01003a1e2410"}) 15:37:52 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = socket(0x10, 0x2, 0x0) sendto(r1, &(0x7f0000000180)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{0x0}, {&(0x7f00000000c0)=""/85, 0x55}, {&(0x7f00000024c0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x1, 0x6, &(0x7f0000003700)={0x77359400}) 15:37:52 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x80, 0x0) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(r0, 0xc0305616, &(0x7f0000000080)={0x0, {0x4, 0x4}}) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002b80)=[{&(0x7f0000000680)=""/190, 0xbe}], 0x1}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) preadv(r1, &(0x7f00000017c0), 0x76, 0x0) 15:37:52 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = open(&(0x7f0000000000)='./bus\x00', 0x100141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r1, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$tun(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB="23e74d440524530e1b773cc7"], 0x1) read$eventfd(r1, &(0x7f0000000140), 0x8) ioctl$VIDIOC_PREPARE_BUF(r1, 0xc058565d, &(0x7f0000000200)={0x1, 0x7, 0x4, 0x0, {}, {0x7, 0x0, 0xfffffffffffffffb, 0x5, 0x1ff, 0x9, "609dabec"}, 0x3, 0x3, @planes=&(0x7f0000000100)={0x8, 0x80, @userptr=0x5, 0x5}, 0x4}) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 15:37:53 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = socket(0x10, 0x2, 0x0) sendto(r1, &(0x7f0000000180)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{0x0}, {&(0x7f00000000c0)=""/85, 0x55}, {&(0x7f00000024c0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x1, 0x6, &(0x7f0000003700)={0x77359400}) 15:37:53 executing program 2: openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dlm-monitor\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000200)='/proc/capi/capi20ncci\x00', 0x420002, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000100)={0x79}) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000000)=ANY=[@ANYBLOB="01000000000000000000000000000080001a0000000000000000000000000000000000000000"]) bind$ax25(r2, &(0x7f0000000240)={{0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, 0x8}, [@bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null, @null, @bcast, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}]}, 0x48) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x101000, 0x0) getsockopt$TIPC_CONN_TIMEOUT(r3, 0x10f, 0x82, &(0x7f0000000080), &(0x7f0000000180)=0x4) 15:37:53 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x80, 0x0) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(r0, 0xc0305616, &(0x7f0000000080)={0x0, {0x4, 0x4}}) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002b80)=[{&(0x7f0000000680)=""/190, 0xbe}], 0x1}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) preadv(r1, &(0x7f00000017c0), 0x77, 0x0) 15:37:53 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r1, 0x8924, &(0x7f0000000000)={'team0\xff\xff\xff\xfe\x00', @random="01003a1e2410"}) 15:37:53 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = socket(0x10, 0x2, 0x0) sendto(r1, &(0x7f0000000180)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{0x0}, {&(0x7f00000000c0)=""/85, 0x55}, {&(0x7f00000024c0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x1, 0x6, &(0x7f0000003700)={0x77359400}) 15:37:53 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r1, 0x0) ioctl$TCXONC(r1, 0x540a, 0xfffffffffffffffe) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$tun(r1, &(0x7f0000000640)=ANY=[@ANYBLOB="e0"], 0x1) 15:37:53 executing program 3: r0 = syz_open_dev$dspn(&(0x7f0000000180)='/dev/dsp#\x00', 0x1, 0x0) ioctl$int_in(r0, 0x800040c004500a, 0x0) read$FUSE(r0, &(0x7f0000000240), 0x1000) mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x4) 15:37:53 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x80, 0x0) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(r0, 0xc0305616, &(0x7f0000000080)={0x0, {0x4, 0x4}}) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002b80)=[{&(0x7f0000000680)=""/190, 0xbe}], 0x1}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) preadv(r1, &(0x7f00000017c0), 0x78, 0x0) 15:37:53 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x80, 0x0) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(r0, 0xc0305616, &(0x7f0000000080)={0x0, {0x4, 0x4}}) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002b80)=[{&(0x7f0000000680)=""/190, 0xbe}], 0x1}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) preadv(r1, &(0x7f00000017c0), 0x6a, 0x0) 15:37:53 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = socket(0x10, 0x2, 0x0) sendto(r1, &(0x7f0000000180)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f00000000c0)=""/85, 0x55}, {&(0x7f00000024c0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8}}], 0x1, 0x6, &(0x7f0000003700)={0x77359400}) 15:37:53 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r1, 0x8924, &(0x7f0000000000)={'team0\xfd\xfd\xff\xff\x00', @random="01003a1e2410"}) 15:37:53 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r1, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mlockall(0x1) write$tun(r1, &(0x7f0000000640)=ANY=[@ANYBLOB="c7"], 0x1) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 15:37:53 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000200)='/proc/thread-self/attr/current\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_ENDIAN(0x14, 0x1) sendfile(r2, r2, 0x0, 0x7fffffff) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000100)={0x79}) ioctl$KVM_GET_SUPPORTED_CPUID(r0, 0xc008ae05, &(0x7f0000000180)=""/48) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/ignore_tunneled\x00', 0x2, 0x0) ioctl$BLKBSZSET(r3, 0x40081271, 0xfffffffffffffffd) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000000)=ANY=[@ANYBLOB="01000000000000000000000001000000000000000000000000000000000000000000000000bde00000000000000000000000000000000000"]) 15:37:53 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = socket(0x10, 0x2, 0x0) sendto(r1, &(0x7f0000000180)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f00000000c0)=""/85, 0x55}, {&(0x7f00000024c0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8}}], 0x1, 0x6, &(0x7f0000003700)={0x77359400}) 15:37:53 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x80, 0x0) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(r0, 0xc0305616, &(0x7f0000000080)={0x0, {0x4, 0x4}}) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002b80)=[{&(0x7f0000000680)=""/190, 0xbe}], 0x1}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) preadv(r1, &(0x7f00000017c0), 0x79, 0x0) 15:37:53 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r1, 0x8924, &(0x7f0000000000)={'team0\xc3\xff\xff\xff\x00', @random="01003a1e2410"}) 15:37:53 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = socket(0x10, 0x2, 0x0) sendto(r1, &(0x7f0000000180)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f00000000c0)=""/85, 0x55}, {&(0x7f00000024c0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8}}], 0x1, 0x6, &(0x7f0000003700)={0x77359400}) 15:37:54 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r1, 0x0) ioctl$VIDIOC_S_SELECTION(r1, 0xc040565f, &(0x7f0000000080)={0xb, 0x103, 0x4, {0xfff, 0x38, 0x7f, 0x2}}) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$tun(r1, &(0x7f0000000640)=ANY=[@ANYBLOB="c5"], 0x1) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 15:37:54 executing program 3: r0 = syz_open_dev$dspn(&(0x7f0000000180)='/dev/dsp#\x00', 0x1, 0x0) ioctl$int_in(r0, 0x800040c004500a, 0x0) read$FUSE(r0, &(0x7f0000000240), 0x1000) mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x4) 15:37:54 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = socket(0x10, 0x2, 0x0) sendto(r1, &(0x7f0000000180)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x3d}, {&(0x7f00000000c0)=""/85, 0x4e4}, {&(0x7f00000024c0)=""/4096, 0x1008}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0xc6}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x4000000000001de, 0x0, &(0x7f0000003700)={0x77359400}) 15:37:54 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x80, 0x0) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(r0, 0xc0305616, &(0x7f0000000080)={0x0, {0x4, 0x4}}) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002b80)=[{&(0x7f0000000680)=""/190, 0xbe}], 0x1}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) preadv(r1, &(0x7f00000017c0), 0x7a, 0x0) 15:37:54 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r1, 0x8924, &(0x7f0000000000)={'team0\xfe\xff\xff\xff\x00', @random="01003a1e2410"}) 15:37:54 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r1, 0x0) ioctl$VIDIOC_S_SELECTION(r1, 0xc040565f, &(0x7f0000000080)={0xb, 0x103, 0x4, {0xfff, 0x38, 0x7f, 0x2}}) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$tun(r1, &(0x7f0000000640)=ANY=[@ANYBLOB="c5"], 0x1) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 15:37:54 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpeername$unix(r0, &(0x7f00000000c0)=@abs, &(0x7f0000000140)=0x6e) write$tun(r2, &(0x7f0000000640)=ANY=[@ANYBLOB="c7"], 0x1) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x8, 0x32, 0xffffffffffffffff, 0x0) accept4$unix(r0, 0x0, &(0x7f0000000080), 0x80000) 15:37:54 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x80, 0x0) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(r0, 0xc0305616, &(0x7f0000000080)={0x0, {0x4, 0x4}}) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002b80)=[{&(0x7f0000000680)=""/190, 0xbe}], 0x1}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) preadv(r1, &(0x7f00000017c0), 0x7b, 0x0) 15:37:54 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r1, 0x8924, &(0x7f0000000000)={'team0\x00\x00\x00\x00\x00\x00\x00\x01\x00', @random="01003a1e2410"}) 15:37:54 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000180)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x60}}}, 0xb8}}, 0x0) 15:37:54 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r1, 0x8924, &(0x7f0000000000)={'team0\x00\x00\x00\x00\x00\x00\x00\x02\x00', @random="01003a1e2410"}) 15:37:54 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r1, 0x8924, &(0x7f0000000000)={'team0\x00\x00\x00\x00\x00\x00\x00\x03\x00', @random="01003a1e2410"}) 15:37:54 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000dddfc8)={0x0, 0x0, &(0x7f00008a7000)={&(0x7f0000000200)=ANY=[@ANYBLOB="2c00000003060501ff0488fffdffff2e0a0000000c000100060000007d552d000c00020000002217f7f00000"], 0x2c}}, 0x0) [ 419.518620] netlink: 'syz-executor.2': attribute type 1 has an invalid length. 15:37:54 executing program 3: r0 = syz_open_dev$dspn(&(0x7f0000000180)='/dev/dsp#\x00', 0x1, 0x0) ioctl$int_in(r0, 0x800040c004500a, &(0x7f0000000040)) read$FUSE(r0, &(0x7f0000000240), 0x1000) mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x4) 15:37:55 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = socket(0x10, 0x2, 0x0) sendto(r1, &(0x7f0000000180)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x3d}, {&(0x7f00000000c0)=""/85, 0x4e4}, {&(0x7f00000024c0)=""/4096, 0x1008}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0xc6}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x4000000000001de, 0x0, &(0x7f0000003700)={0x77359400}) 15:37:55 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r1, 0x0) prctl$PR_GET_FPEMU(0x9, &(0x7f0000000080)) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$tun(r1, &(0x7f0000000640)=ANY=[@ANYBLOB="c7"], 0x1) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 15:37:55 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x80, 0x0) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(r0, 0xc0305616, &(0x7f0000000080)={0x0, {0x4, 0x4}}) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002b80)=[{&(0x7f0000000680)=""/190, 0xbe}], 0x1}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) preadv(r1, &(0x7f00000017c0), 0x7c, 0x0) 15:37:55 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r1, 0x8924, &(0x7f0000000000)={'team0\x00\x00\x00\x00\x00\x00\x00\x04\x00', @random="01003a1e2410"}) 15:37:55 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x0, 0x0) ioctl$TIOCMSET(0xffffffffffffffff, 0x5418, 0x0) close(r0) ioctl$sock_SIOCGIFCONF(0xffffffffffffffff, 0x8912, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000002c0)) write$P9_RRENAMEAT(0xffffffffffffffff, 0x0, 0x0) getpeername$unix(r0, 0x0, &(0x7f0000000080)) 15:37:55 executing program 3: r0 = syz_open_dev$dspn(&(0x7f0000000180)='/dev/dsp#\x00', 0x1, 0x0) ioctl$int_in(r0, 0x800040c004500a, &(0x7f0000000040)) read$FUSE(0xffffffffffffffff, &(0x7f0000000240), 0x1000) mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x4) 15:37:55 executing program 3: r0 = syz_open_dev$dspn(&(0x7f0000000180)='/dev/dsp#\x00', 0x1, 0x0) ioctl$int_in(r0, 0x800040c004500a, &(0x7f0000000040)) read$FUSE(0xffffffffffffffff, &(0x7f0000000240), 0x1000) mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x4) 15:37:55 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r1, 0x8924, &(0x7f0000000000)={'team0\x00\x00\x00\x00\x00\x00\x00?\x00', @random="01003a1e2410"}) 15:37:55 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) pipe2$9p(0x0, 0x0) open(0x0, 0x0, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) pwritev(0xffffffffffffffff, 0x0, 0xff, 0x0) bind$unix(r1, &(0x7f0000000400)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r1, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, 0x0) r2 = accept4(r1, 0x0, 0x0, 0x0) connect$unix(r0, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) fcntl$getownex(r1, 0x10, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) getpid() shutdown(r2, 0x1) sched_setaffinity(0x0, 0x0, 0x0) 15:37:55 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x80, 0x0) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(r0, 0xc0305616, &(0x7f0000000080)={0x0, {0x4, 0x4}}) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002b80)=[{&(0x7f0000000680)=""/190, 0xbe}], 0x1}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) preadv(r1, &(0x7f00000017c0), 0x7d, 0x0) 15:37:55 executing program 3: r0 = syz_open_dev$dspn(&(0x7f0000000180)='/dev/dsp#\x00', 0x1, 0x0) ioctl$int_in(r0, 0x800040c004500a, &(0x7f0000000040)) read$FUSE(0xffffffffffffffff, &(0x7f0000000240), 0x1000) mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x4) 15:37:55 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r1, 0x8924, &(0x7f0000000000)={'team0\x00\x00\x00\x00\x00\x00\x00@\x00', @random="01003a1e2410"}) 15:37:56 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = socket(0x10, 0x2, 0x0) sendto(r1, &(0x7f0000000180)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x3d}, {&(0x7f00000000c0)=""/85, 0x4e4}, {&(0x7f00000024c0)=""/4096, 0x1008}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0xc6}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x4000000000001de, 0x0, &(0x7f0000003700)={0x77359400}) 15:37:56 executing program 2: r0 = socket$inet6(0xa, 0x80000, 0xfffffffffffffffc) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000140)={0x0, 0xfd41, 0x0, 0x6, 0x7}, &(0x7f0000000180)=0x18) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x402, 0x0) accept4$llc(r2, 0x0, &(0x7f0000000100), 0x800) ioctl$LOOP_CHANGE_FD(r2, 0x4c06, r1) ioctl$VIDIOC_SUBDEV_QUERY_DV_TIMINGS(r2, 0x80845663, &(0x7f0000000240)) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6b, &(0x7f00000001c0)=[@in6={0xa, 0x4e24, 0x0, @empty, 0xde}, @in6={0xa, 0x4e24, 0xd, @empty, 0x612}, @in6={0xa, 0x4e20, 0x8001, @mcast1, 0x80}, @in6={0xa, 0x4e22, 0x1, @empty, 0x2}], 0x70) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$BLKIOMIN(r2, 0x1278, &(0x7f0000000300)) sendmsg$nl_generic(r3, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f, 0x5933010000000000, 0x743901003e000000}, 0xc, &(0x7f0000000440)={&(0x7f00000004c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x4}, [@typed={0x8, 0xc, @pid}]}, 0x1c}}, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, 0x0, 0x0) openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, 0x0, 0x0) socket$inet(0x2, 0x80001, 0x84) openat$zero(0xffffffffffffff9c, 0x0, 0x151800, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x4e20, @local}, 0x10) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x100082) r5 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r5, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r4, 0x4c00, r5) openat$udambuf(0xffffffffffffff9c, &(0x7f0000000000)='/dev/udmabuf\x00', 0x2) sendfile(r4, r5, 0x0, 0x20000102000007) 15:37:56 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r2, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = gettid() mq_notify(r2, &(0x7f0000000080)={0x0, 0x3b, 0x7, @tid=r3}) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r2, 0x10e, 0x2, &(0x7f00000000c0)=0xb, 0x4) write$tun(r1, &(0x7f0000000200)=ANY=[@ANYRESDEC=r1, @ANYRESDEC=r0, @ANYRESOCT=r0, @ANYRES64=r1], 0x4) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 15:37:56 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x80, 0x0) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(r0, 0xc0305616, &(0x7f0000000080)={0x0, {0x4, 0x4}}) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002b80)=[{&(0x7f0000000680)=""/190, 0xbe}], 0x1}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) preadv(r1, &(0x7f00000017c0), 0x7e, 0x0) 15:37:56 executing program 3: r0 = syz_open_dev$dspn(&(0x7f0000000180)='/dev/dsp#\x00', 0x1, 0x0) ioctl$int_in(r0, 0x800040c004500a, &(0x7f0000000040)) read$FUSE(r0, 0x0, 0x0) mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x4) 15:37:56 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r1, 0x8924, &(0x7f0000000000)={'team0\x00\x00\x00\x00\x00\x00\x00`\x00', @random="01003a1e2410"}) 15:37:56 executing program 3: r0 = syz_open_dev$dspn(&(0x7f0000000180)='/dev/dsp#\x00', 0x1, 0x0) ioctl$int_in(r0, 0x800040c004500a, &(0x7f0000000040)) read$FUSE(r0, 0x0, 0x0) mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x4) 15:37:56 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r1, 0x8924, &(0x7f0000000000)={'team0\x00\x00\x00\x00\xff\xff\xff\xc3\x00', @random="01003a1e2410"}) 15:37:56 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x80, 0x0) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(r0, 0xc0305616, &(0x7f0000000080)={0x0, {0x4, 0x4}}) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002b80)=[{&(0x7f0000000680)=""/190, 0xbe}], 0x1}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) preadv(r1, &(0x7f00000017c0), 0x82, 0x0) 15:37:56 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r2, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$tun(r2, &(0x7f00000000c0)=ANY=[@ANYBLOB="009c46c6d78b052915470dc84ae173c5603f6ffda25d7b3219ebf26b826a7df94621ab0c4d1ada67dc66d6535148dde85cbe765a3571e5e001f6fa198ade1950351fe5b053"], 0x1) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000140)={0x0}, &(0x7f0000000200)=0xc) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r2, 0xc1105511, &(0x7f00000002c0)={{0x5, 0x0, 0x1, 0x100000001, 'syz0\x00', 0x1}, 0x3, 0x430, 0x7, r3, 0x7, 0x7fff, 'syz1\x00', &(0x7f0000000240)=['\x00', '/dev/qat_adf_ctl\x00', 'security,GPL-nodevselinuxppp1\x00', '\x00', '/dev/qat_adf_ctl\x00', '/dev/qat_adf_ctl\x00', '~\x00'], 0x55, [], [0xfff, 0x8, 0x3, 0x1000000000000]}) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x2000, 0x0) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 15:37:56 executing program 3: r0 = syz_open_dev$dspn(&(0x7f0000000180)='/dev/dsp#\x00', 0x1, 0x0) ioctl$int_in(r0, 0x800040c004500a, &(0x7f0000000040)) read$FUSE(r0, 0x0, 0x0) mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x4) 15:37:56 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r1, 0x8924, &(0x7f0000000000)={'team0\x00\x00\x00\x00\xff\xff\xfd\xfd\x00', @random="01003a1e2410"}) 15:37:56 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = socket(0x10, 0x2, 0x0) sendto(r1, &(0x7f0000000180)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f00000000c0)=""/85, 0x55}, {&(0x7f00000024c0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x1, 0x6, 0x0) 15:37:57 executing program 3: r0 = syz_open_dev$dspn(&(0x7f0000000180)='/dev/dsp#\x00', 0x1, 0x0) ioctl$int_in(r0, 0x800040c004500a, &(0x7f0000000040)) read$FUSE(r0, &(0x7f0000000240), 0x1000) mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0) 15:37:57 executing program 2: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) ioctl$RTC_SET_TIME(0xffffffffffffffff, 0x4024700a, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x9}) r1 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x100000000000001) dup2(r1, r0) write$apparmor_current(0xffffffffffffffff, &(0x7f0000000300)=@hat={'changehat '}, 0x1d) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, '^ueu\x00\x00\x00\x00\x00M\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00 \x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 15:37:57 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x80, 0x0) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(r0, 0xc0305616, &(0x7f0000000080)={0x0, {0x4, 0x4}}) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002b80)=[{&(0x7f0000000680)=""/190, 0xbe}], 0x1}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) preadv(r1, &(0x7f00000017c0), 0x83, 0x0) 15:37:57 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r1, 0x8924, &(0x7f0000000000)={'team0\x00\x00\x00\x00\xff\xff\xff\xfe\x00', @random="01003a1e2410"}) 15:37:57 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SIOCX25SCAUSEDIAG(0xffffffffffffffff, 0x89ec, &(0x7f0000000080)={0x101, 0x2}) write$tun(0xffffffffffffffff, &(0x7f0000000640)=ANY=[@ANYBLOB="c7"], 0x1) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rtc0\x00', 0x80000, 0x0) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(r1, 0x111, 0x5, 0x3, 0x4) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 15:37:57 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r1, 0x8924, &(0x7f0000000000)={'team0\x00\x00\x00\x00\xff\xff\xff\xff\x00', @random="01003a1e2410"}) 15:37:57 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = accept$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x0, @remote}, &(0x7f00000000c0)=0x10) connect$inet(r1, &(0x7f0000000100)={0x2, 0x4e22, @multicast2}, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$tun(r2, &(0x7f0000000640)=ANY=[@ANYBLOB="c7"], 0x1) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 15:37:57 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x80, 0x0) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(r0, 0xc0305616, &(0x7f0000000080)={0x0, {0x4, 0x4}}) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002b80)=[{&(0x7f0000000680)=""/190, 0xbe}], 0x1}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) preadv(r1, &(0x7f00000017c0), 0x84, 0x0) 15:37:57 executing program 2: syz_mount_image$hfs(&(0x7f0000000200)='hfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x8004, 0x0) 15:37:57 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = socket(0x10, 0x2, 0x0) sendto(r1, &(0x7f0000000180)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f00000000c0)=""/85, 0x55}, {&(0x7f00000024c0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x1, 0x6, 0x0) 15:37:57 executing program 3: gettid() socket$kcm(0x29, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000002f00)={r0}) socket$kcm(0x29, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000040)="2e00000018008109e00f80ecdb4cb9c00a480e181e0cd300e8bd25fb120009000e00da1b0200000006000500fe80", 0x2e}], 0x1}, 0x0) 15:37:57 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r1, 0x8924, &(0x7f0000000000)={'team0\x00\x02\x00', @random="01003a1e2410"}) [ 422.117593] IPv6: NLM_F_CREATE should be specified when creating new route [ 422.155888] IPv6: Can't replace route, no match found 15:37:57 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x80, 0x0) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(r0, 0xc0305616, &(0x7f0000000080)={0x0, {0x4, 0x4}}) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002b80)=[{&(0x7f0000000680)=""/190, 0xbe}], 0x1}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) preadv(r1, &(0x7f00000017c0), 0x85, 0x0) 15:37:57 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = socket(0x10, 0x2, 0x0) sendto(r1, &(0x7f0000000180)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f00000000c0)=""/85, 0x55}, {&(0x7f00000024c0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x1, 0x6, 0x0) 15:37:57 executing program 2: syz_execute_func(&(0x7f00000002c0)="3666440f50f564ff0941c3c4e2c9975842c4c27d794e0066420fe2e33e0f1110c442019dccd3196f") rt_sigprocmask(0x0, &(0x7f00000000c0)={0xfffffffffffffffa}, 0x0, 0x8) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x12) rt_sigprocmask(0x2, &(0x7f0000000040), 0x0, 0x8) ptrace$cont(0x1f, r0, 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) ptrace(0x18, r0) r2 = dup2(r1, r1) sendmsg$TIPC_NL_MON_PEER_GET(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) 15:37:57 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r1, 0x8924, &(0x7f0000000000)={'team0\x00\x03\x00', @random="01003a1e2410"}) [ 422.242285] IPv6: Can't replace route, no match found 15:37:57 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r1, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$tun(r1, &(0x7f0000000640)=ANY=[@ANYBLOB="c7"], 0x1) ioctl$KVM_X86_GET_MCE_CAP_SUPPORTED(r1, 0x8008ae9d, &(0x7f0000000680)=""/4096) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 15:37:57 executing program 3: gettid() socket$kcm(0x29, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000002f00)={r0}) socket$kcm(0x29, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000040)="2e00000018008109e00f80ecdb4cb9c00a480e181e0cd300e8bd25fb120009000e00da1b0200000006000500fe80", 0x2e}], 0x1}, 0x0) 15:37:57 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x44}}}, 0x1c) 15:37:57 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xb, 0x81, 0x7, 0x5, 0x1}, 0xcc) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f0000000040), 0x0}, 0x20) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000180)={0x200, 0x7f, 0x3, 0xd8c}) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000400)={r0, &(0x7f0000000180), 0x0}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000200)={r0, &(0x7f0000000180)}, 0x10) 15:37:57 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r1, 0x8924, &(0x7f0000000000)={'team0\x00\x04\x00', @random="01003a1e2410"}) 15:37:57 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x80, 0x0) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(r0, 0xc0305616, &(0x7f0000000080)={0x0, {0x4, 0x4}}) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002b80)=[{&(0x7f0000000680)=""/190, 0xbe}], 0x1}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) preadv(r1, &(0x7f00000017c0), 0x86, 0x0) [ 422.537289] IPv6: Can't replace route, no match found 15:37:57 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xb, 0x81, 0x7, 0x5, 0x1}, 0xcc) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f0000000040), 0x0}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000400)={r0, &(0x7f0000000180), 0x0}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000200)={r0, &(0x7f0000000180)}, 0x10) 15:37:58 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x80, 0x0) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(r0, 0xc0305616, &(0x7f0000000080)={0x0, {0x4, 0x4}}) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002b80)=[{&(0x7f0000000680)=""/190, 0xbe}], 0x1}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) preadv(r1, &(0x7f00000017c0), 0x61, 0x0) 15:37:58 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r1, 0x8924, &(0x7f0000000000)={'team0\x00`\x00', @random="01003a1e2410"}) 15:37:58 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x44}}}, 0x1c) 15:37:58 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x80, 0x0) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(r0, 0xc0305616, &(0x7f0000000080)={0x0, {0x4, 0x4}}) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002b80)=[{&(0x7f0000000680)=""/190, 0xbe}], 0x1}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) preadv(r1, &(0x7f00000017c0), 0x87, 0x0) 15:37:58 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat(0xffffffffffffffff, &(0x7f0000000100)='./bus\x00', 0x80000, 0x40) getsockopt$bt_BT_RCVMTU(r1, 0x112, 0xd, &(0x7f0000000140), &(0x7f0000000200)=0x2) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) connect$netrom(r2, &(0x7f0000000240)={{0x3, @null, 0x1}, [@bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @null, @bcast, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x48) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r2, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$tun(r2, &(0x7f0000000080)=ANY=[@ANYBLOB="eeac5c6a9de94dc62aa19b8622dc64c1388a93ac83eab166cdc074e1762944d4812c115884176e192f161c1782e10345f242d8cacfc1de9f4b8672bf48053ec9e4"], 0x1) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 15:37:58 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x80, 0x0) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(r0, 0xc0305616, &(0x7f0000000080)={0x0, {0x4, 0x4}}) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002b80)=[{&(0x7f0000000680)=""/190, 0xbe}], 0x1}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) preadv(r1, &(0x7f00000017c0), 0x4f, 0x0) 15:37:58 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x80, 0x0) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(r0, 0xc0305616, &(0x7f0000000080)={0x0, {0x4, 0x4}}) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002b80)=[{&(0x7f0000000680)=""/190, 0xbe}], 0x1}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) preadv(r1, &(0x7f00000017c0), 0x46, 0x0) 15:37:58 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x44}}}, 0x1c) 15:37:58 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r1, 0x8924, &(0x7f0000000000)={'team0\x00\x00\x03\x00', @random="01003a1e2410"}) 15:37:58 executing program 3 (fault-call:4 fault-nth:0): r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = socket(0x10, 0x2, 0x0) sendto(r1, &(0x7f0000000180)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x3d}, {&(0x7f00000000c0)=""/85, 0x4e4}, {&(0x7f00000024c0)=""/4096, 0x1008}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0xc6}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x4000000000001de, 0x6, &(0x7f0000003700)={0x77359400}) 15:37:58 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x80, 0x0) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(r0, 0xc0305616, &(0x7f0000000080)={0x0, {0x4, 0x4}}) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002b80)=[{&(0x7f0000000680)=""/190, 0xbe}], 0x1}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) preadv(r1, &(0x7f00000017c0), 0x88, 0x0) 15:37:58 executing program 4 (fault-call:2 fault-nth:0): r0 = syz_open_dev$dspn(&(0x7f0000000180)='/dev/dsp#\x00', 0x1, 0x0) ioctl$int_in(r0, 0x800040c004500a, &(0x7f0000000040)) read$FUSE(r0, &(0x7f0000000240), 0x1000) mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0) 15:37:58 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x44}}}, 0x1c) 15:37:58 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r1, 0x84, 0xc, &(0x7f0000000140), &(0x7f0000000300)=0x4) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r1, 0x0) mmap$xdp(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x2, 0x40011, r1, 0x100000000) syz_genetlink_get_family_id$fou(&(0x7f0000000700)='fou\x00') perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$tun(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB="cc410e2b3910a768fd0f199c744f4a879630ed88bb5315a78d0987c44603c0a017737f83e30300000000000000d320d04b7e14cce8ebde29a583220b71269c6fa8dba0dd6b5e92a6f86e09edae49dc911097477e1c2fd779"], 0x1) getsockopt$inet_sctp6_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000340)={0x0, 0x5, 0x4, 0x3}, &(0x7f0000000380)=0x10) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000400)={r2, 0x1c, &(0x7f00000003c0)=[@in6={0xa, 0x4e20, 0x20, @ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}, 0xd43}]}, &(0x7f0000000440)=0x10) ioctl$GIO_FONTX(r1, 0x4b6b, &(0x7f0000000200)=""/244) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 15:37:58 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r1, 0x8924, &(0x7f0000000000)={'team0\x00\x00?\x00', @random="01003a1e2410"}) [ 423.255890] FAULT_INJECTION: forcing a failure. [ 423.255890] name failslab, interval 1, probability 0, space 0, times 0 [ 423.308072] FAULT_INJECTION: forcing a failure. [ 423.308072] name failslab, interval 1, probability 0, space 0, times 0 [ 423.318393] CPU: 0 PID: 17289 Comm: syz-executor.4 Not tainted 5.0.0-rc7+ #85 [ 423.326591] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 423.335953] Call Trace: [ 423.338567] dump_stack+0x172/0x1f0 [ 423.342223] should_fail.cold+0xa/0x1b [ 423.346150] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 423.351272] ? lock_downgrade+0x810/0x810 [ 423.355446] ? ___might_sleep+0x163/0x280 [ 423.359621] __should_failslab+0x121/0x190 [ 423.363890] should_failslab+0x9/0x14 [ 423.367721] kmem_cache_alloc_trace+0x2d1/0x760 [ 423.372419] ? snd_pcm_oss_read+0x305/0x6a0 [ 423.376767] snd_pcm_oss_change_params_locked+0x1a7/0x3750 [ 423.382418] ? __mutex_lock+0x3cd/0x1310 [ 423.386488] ? kstrtouint+0x142/0x1a0 [ 423.390309] ? _snd_pcm_hw_param_set.constprop.0+0x590/0x590 [ 423.396139] ? mutex_trylock+0x1e0/0x1e0 [ 423.400206] ? get_pid_task+0xd4/0x190 [ 423.404102] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 423.409663] ? check_preemption_disabled+0x48/0x290 [ 423.414695] ? debug_smp_processor_id+0x1c/0x20 [ 423.419401] ? perf_trace_lock+0xeb/0x510 [ 423.423554] ? mark_held_locks+0x100/0x100 [ 423.427804] snd_pcm_oss_make_ready_locked+0xbc/0x130 [ 423.433005] snd_pcm_oss_read+0x326/0x6a0 [ 423.437161] ? find_held_lock+0x35/0x130 [ 423.441231] ? __fget+0x340/0x540 [ 423.444706] __vfs_read+0x116/0x8c0 [ 423.448341] ? snd_pcm_oss_read2+0x3f0/0x3f0 [ 423.452758] ? vfs_copy_file_range+0xbb0/0xbb0 [ 423.457355] ? __fget+0x367/0x540 [ 423.460829] ? security_file_permission+0x94/0x320 [ 423.465811] ? rw_verify_area+0x118/0x360 [ 423.470409] vfs_read+0x194/0x3e0 [ 423.473906] ksys_read+0xea/0x1f0 [ 423.477370] ? kernel_write+0x120/0x120 [ 423.481362] ? do_syscall_64+0x26/0x610 [ 423.485353] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 423.490726] ? do_syscall_64+0x26/0x610 [ 423.494714] __x64_sys_read+0x73/0xb0 [ 423.498526] do_syscall_64+0x103/0x610 [ 423.502426] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 423.507624] RIP: 0033:0x457e29 [ 423.510824] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 423.529754] RSP: 002b:00007fb904129c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 423.537468] RAX: ffffffffffffffda RBX: 00007fb904129c90 RCX: 0000000000457e29 [ 423.544740] RDX: 0000000000001000 RSI: 0000000020000240 RDI: 0000000000000003 [ 423.552017] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 423.559293] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fb90412a6d4 [ 423.566568] R13: 00000000004c4a4e R14: 00000000004d8468 R15: 0000000000000004 [ 423.575877] CPU: 1 PID: 17290 Comm: syz-executor.3 Not tainted 5.0.0-rc7+ #85 [ 423.583174] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 423.592535] Call Trace: [ 423.595149] dump_stack+0x172/0x1f0 [ 423.598794] should_fail.cold+0xa/0x1b [ 423.602694] ? lock_acquire+0x16f/0x3f0 [ 423.606691] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 423.611817] __should_failslab+0x121/0x190 [ 423.616077] should_failslab+0x9/0x14 [ 423.619900] kmem_cache_alloc_node+0x56/0x710 [ 423.624414] ? mutex_trylock+0x1e0/0x1e0 [ 423.628493] ? find_held_lock+0x35/0x130 [ 423.632584] __alloc_skb+0xd5/0x5e0 [ 423.636232] ? skb_scrub_packet+0x440/0x440 [ 423.640573] ? __phys_addr_symbol+0x30/0x70 [ 423.644910] ? __sanitizer_cov_trace_cmp8+0x18/0x20 [ 423.645873] FAULT_INJECTION: forcing a failure. [ 423.645873] name failslab, interval 1, probability 0, space 0, times 0 [ 423.649942] ? __check_object_size+0x3d/0x42f [ 423.649972] netlink_dump+0x312/0xfb0 [ 423.649993] ? refcount_inc_checked+0x70/0x70 [ 423.650011] ? netlink_broadcast+0x50/0x50 [ 423.650039] ? refcount_dec_and_test_checked+0x1b/0x20 [ 423.683461] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 423.689007] ? consume_skb+0xef/0x380 [ 423.692827] netlink_recvmsg+0xb9f/0xf10 [ 423.696904] ? netlink_dump+0xfb0/0xfb0 [ 423.700886] ? _copy_from_user+0xdd/0x150 [ 423.705045] ? copy_msghdr_from_user+0x2d0/0x430 [ 423.709828] ? security_socket_recvmsg+0x9b/0xd0 [ 423.714593] ? netlink_dump+0xfb0/0xfb0 [ 423.718584] sock_recvmsg+0xd0/0x110 [ 423.722319] ? __sock_recv_ts_and_drops+0x590/0x590 [ 423.727345] ___sys_recvmsg+0x273/0x5d0 [ 423.731339] ? ___sys_sendmsg+0x930/0x930 [ 423.735503] ? kasan_check_read+0x11/0x20 [ 423.739676] ? iterate_fd+0x360/0x360 [ 423.743482] ? __sanitizer_cov_trace_cmp8+0x18/0x20 [ 423.748510] ? nsec_to_clock_t+0x30/0x30 [ 423.752586] ? __fget_light+0x1a9/0x230 [ 423.756575] ? __fdget+0x1b/0x20 [ 423.759952] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 423.765502] do_recvmmsg+0x27c/0x7a0 [ 423.769234] ? ___sys_recvmsg+0x5d0/0x5d0 [ 423.773405] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 423.778955] ? _copy_from_user+0xdd/0x150 [ 423.783143] __sys_recvmmsg+0xe5/0x270 [ 423.787045] ? __ia32_sys_recvmsg+0xb0/0xb0 [ 423.791399] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 423.796162] ? do_syscall_64+0x26/0x610 [ 423.800157] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 423.805527] ? do_syscall_64+0x26/0x610 [ 423.809518] __x64_sys_recvmmsg+0xe6/0x140 [ 423.813768] do_syscall_64+0x103/0x610 [ 423.817667] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 423.822858] RIP: 0033:0x457e29 [ 423.826061] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 423.844965] RSP: 002b:00007fe9e74c6c78 EFLAGS: 00000246 ORIG_RAX: 000000000000012b [ 423.852681] RAX: ffffffffffffffda RBX: 00007fe9e74c6c90 RCX: 0000000000457e29 15:37:58 executing program 4 (fault-call:2 fault-nth:1): r0 = syz_open_dev$dspn(&(0x7f0000000180)='/dev/dsp#\x00', 0x1, 0x0) ioctl$int_in(r0, 0x800040c004500a, &(0x7f0000000040)) read$FUSE(r0, &(0x7f0000000240), 0x1000) mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0) [ 423.859957] RDX: 04000000000001de RSI: 00000000200037c0 RDI: 0000000000000004 [ 423.867233] RBP: 000000000073bf00 R08: 0000000020003700 R09: 0000000000000000 [ 423.874510] R10: 0000000000000006 R11: 0000000000000246 R12: 00007fe9e74c76d4 [ 423.881789] R13: 00000000004c4b3e R14: 00000000004d8648 R15: 0000000000000005 [ 423.889197] CPU: 0 PID: 17306 Comm: syz-executor.4 Not tainted 5.0.0-rc7+ #85 [ 423.896490] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 423.896499] Call Trace: [ 423.908451] dump_stack+0x172/0x1f0 [ 423.912100] should_fail.cold+0xa/0x1b [ 423.916046] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 423.916065] ? lock_downgrade+0x810/0x810 [ 423.916086] ? ___might_sleep+0x163/0x280 [ 423.916107] __should_failslab+0x121/0x190 [ 423.929522] should_failslab+0x9/0x14 [ 423.929541] kmem_cache_alloc_trace+0x2d1/0x760 [ 423.929560] ? snd_pcm_oss_read+0x305/0x6a0 [ 423.929602] snd_pcm_oss_change_params_locked+0x1df/0x3750 [ 423.929627] ? __mutex_lock+0x3cd/0x1310 [ 423.929644] ? kstrtouint+0x142/0x1a0 [ 423.929669] ? _snd_pcm_hw_param_set.constprop.0+0x590/0x590 [ 423.929701] ? mutex_trylock+0x1e0/0x1e0 [ 423.937720] ? get_pid_task+0xd4/0x190 [ 423.937755] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 423.937771] ? check_preemption_disabled+0x48/0x290 [ 423.937792] ? debug_smp_processor_id+0x1c/0x20 [ 423.937806] ? perf_trace_lock+0xeb/0x510 [ 423.993272] ? mark_held_locks+0x100/0x100 [ 423.997524] snd_pcm_oss_make_ready_locked+0xbc/0x130 [ 424.002725] snd_pcm_oss_read+0x326/0x6a0 [ 424.006882] ? find_held_lock+0x35/0x130 [ 424.010948] ? __fget+0x340/0x540 [ 424.014413] __vfs_read+0x116/0x8c0 [ 424.018046] ? snd_pcm_oss_read2+0x3f0/0x3f0 [ 424.022460] ? vfs_copy_file_range+0xbb0/0xbb0 [ 424.027048] ? __fget+0x367/0x540 [ 424.030519] ? security_file_permission+0x94/0x320 [ 424.035461] ? rw_verify_area+0x118/0x360 [ 424.039617] vfs_read+0x194/0x3e0 [ 424.043079] ksys_read+0xea/0x1f0 [ 424.046544] ? kernel_write+0x120/0x120 [ 424.050530] ? do_syscall_64+0x26/0x610 [ 424.054510] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 424.059876] ? do_syscall_64+0x26/0x610 [ 424.063860] __x64_sys_read+0x73/0xb0 [ 424.067669] do_syscall_64+0x103/0x610 [ 424.071567] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 424.076755] RIP: 0033:0x457e29 [ 424.079956] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 424.098858] RSP: 002b:00007fb904129c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 15:37:59 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x44}}}, 0x1c) [ 424.106587] RAX: ffffffffffffffda RBX: 00007fb904129c90 RCX: 0000000000457e29 [ 424.113862] RDX: 0000000000001000 RSI: 0000000020000240 RDI: 0000000000000003 [ 424.121142] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 424.128423] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fb90412a6d4 [ 424.135709] R13: 00000000004c4a4e R14: 00000000004d8468 R15: 0000000000000004 15:37:59 executing program 4 (fault-call:2 fault-nth:2): r0 = syz_open_dev$dspn(&(0x7f0000000180)='/dev/dsp#\x00', 0x1, 0x0) ioctl$int_in(r0, 0x800040c004500a, &(0x7f0000000040)) read$FUSE(r0, &(0x7f0000000240), 0x1000) mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0) 15:37:59 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r1, 0x8924, &(0x7f0000000000)={'team0\x00\x00@\x00', @random="01003a1e2410"}) 15:37:59 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = socket(0x10, 0x2, 0x0) sendto(r1, &(0x7f0000000180)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x3d}, {&(0x7f00000000c0)=""/85, 0x4e4}, {&(0x7f00000024c0)=""/4096, 0x1008}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0xc6}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x4000000000001de, 0x6, &(0x7f0000003700)={0x77359400}) [ 424.276217] FAULT_INJECTION: forcing a failure. [ 424.276217] name failslab, interval 1, probability 0, space 0, times 0 [ 424.324374] CPU: 1 PID: 17319 Comm: syz-executor.4 Not tainted 5.0.0-rc7+ #85 [ 424.331702] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 424.341061] Call Trace: [ 424.343678] dump_stack+0x172/0x1f0 [ 424.347348] should_fail.cold+0xa/0x1b [ 424.351249] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 424.356361] ? lock_downgrade+0x810/0x810 [ 424.360520] ? ___might_sleep+0x163/0x280 [ 424.364698] __should_failslab+0x121/0x190 [ 424.368953] should_failslab+0x9/0x14 [ 424.372776] kmem_cache_alloc_trace+0x2d1/0x760 [ 424.377484] ? snd_pcm_oss_read+0x305/0x6a0 [ 424.381824] snd_pcm_oss_change_params_locked+0x217/0x3750 [ 424.387462] ? __mutex_lock+0x3cd/0x1310 [ 424.391526] ? kstrtouint+0x142/0x1a0 [ 424.395338] ? _snd_pcm_hw_param_set.constprop.0+0x590/0x590 [ 424.401150] ? mutex_trylock+0x1e0/0x1e0 [ 424.405210] ? get_pid_task+0xd4/0x190 [ 424.409105] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 424.414658] ? check_preemption_disabled+0x48/0x290 [ 424.419680] ? debug_smp_processor_id+0x1c/0x20 [ 424.424349] ? perf_trace_lock+0xeb/0x510 [ 424.428515] ? mark_held_locks+0x100/0x100 [ 424.432764] snd_pcm_oss_make_ready_locked+0xbc/0x130 [ 424.437961] snd_pcm_oss_read+0x326/0x6a0 [ 424.442121] ? find_held_lock+0x35/0x130 [ 424.446236] ? __fget+0x340/0x540 [ 424.449733] __vfs_read+0x116/0x8c0 [ 424.453368] ? snd_pcm_oss_read2+0x3f0/0x3f0 [ 424.457782] ? vfs_copy_file_range+0xbb0/0xbb0 [ 424.462386] ? __fget+0x367/0x540 [ 424.465855] ? security_file_permission+0x94/0x320 [ 424.470797] ? rw_verify_area+0x118/0x360 [ 424.474951] vfs_read+0x194/0x3e0 [ 424.478430] ksys_read+0xea/0x1f0 [ 424.481892] ? kernel_write+0x120/0x120 [ 424.485876] ? do_syscall_64+0x26/0x610 [ 424.489854] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 424.495219] ? do_syscall_64+0x26/0x610 [ 424.499206] __x64_sys_read+0x73/0xb0 [ 424.503016] do_syscall_64+0x103/0x610 [ 424.506916] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 424.512106] RIP: 0033:0x457e29 [ 424.515312] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 424.534218] RSP: 002b:00007fb904129c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 424.541929] RAX: ffffffffffffffda RBX: 00007fb904129c90 RCX: 0000000000457e29 [ 424.549198] RDX: 0000000000001000 RSI: 0000000020000240 RDI: 0000000000000003 [ 424.556472] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 424.563743] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fb90412a6d4 15:37:59 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x80, 0x0) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(r0, 0xc0305616, &(0x7f0000000080)={0x0, {0x4, 0x4}}) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002b80)=[{&(0x7f0000000680)=""/190, 0xbe}], 0x1}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) preadv(r1, &(0x7f00000017c0), 0x89, 0x0) [ 424.571011] R13: 00000000004c4a4e R14: 00000000004d8468 R15: 0000000000000004 15:37:59 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r1, 0x8924, &(0x7f0000000000)={'team0\x00\x00`\x00', @random="01003a1e2410"}) 15:37:59 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x44}}}, 0x1c) 15:37:59 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x200000000) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) read(r0, &(0x7f0000000680)=""/4096, 0x1000) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self/attr/current\x00', 0x2, 0x0) getsockopt$inet_sctp6_SCTP_INITMSG(r2, 0x84, 0x2, &(0x7f00000000c0), &(0x7f0000000100)=0x8) write$tun(r2, &(0x7f0000000640)=ANY=[@ANYBLOB="c7"], 0x1) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 15:38:00 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x80, 0x0) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(r0, 0xc0305616, &(0x7f0000000080)={0x0, {0x4, 0x4}}) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002b80)=[{&(0x7f0000000680)=""/190, 0xbe}], 0x1}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) preadv(r1, &(0x7f00000017c0), 0x8a, 0x0) 15:38:00 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = socket(0x10, 0x2, 0x0) sendto(r1, &(0x7f0000000180)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x3d}, {&(0x7f00000000c0)=""/85, 0x4e4}, {&(0x7f00000024c0)=""/4096, 0x1008}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0xc6}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x4000000000001de, 0x6, &(0x7f0000003700)={0x77359400}) 15:38:00 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r1, 0x8924, &(0x7f0000000000)={'team0\x00\x00\x00\x00\x01\x00', @random="01003a1e2410"}) 15:38:00 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x44}}}, 0x1c) 15:38:00 executing program 4 (fault-call:2 fault-nth:3): r0 = syz_open_dev$dspn(&(0x7f0000000180)='/dev/dsp#\x00', 0x1, 0x0) ioctl$int_in(r0, 0x800040c004500a, &(0x7f0000000040)) read$FUSE(r0, &(0x7f0000000240), 0x1000) mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0) 15:38:00 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r1, 0x8924, &(0x7f0000000000)={'team0\x00\x00\x00\x00\x02\x00', @random="01003a1e2410"}) 15:38:00 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = socket(0x10, 0x2, 0x0) sendto(r1, &(0x7f0000000180)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x3d}, {&(0x7f00000000c0)=""/85, 0x4e4}, {&(0x7f00000024c0)=""/4096, 0x1008}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0xc6}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x4000000000001de, 0x6, &(0x7f0000003700)={0x77359400}) [ 424.997334] FAULT_INJECTION: forcing a failure. [ 424.997334] name failslab, interval 1, probability 0, space 0, times 0 15:38:00 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x44}}}, 0x1c) [ 425.083338] CPU: 0 PID: 17356 Comm: syz-executor.4 Not tainted 5.0.0-rc7+ #85 [ 425.090662] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 425.100026] Call Trace: [ 425.102663] dump_stack+0x172/0x1f0 [ 425.106320] should_fail.cold+0xa/0x1b [ 425.110231] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 425.115361] ? lock_downgrade+0x810/0x810 [ 425.119527] ? ___might_sleep+0x163/0x280 [ 425.123694] __should_failslab+0x121/0x190 [ 425.127943] should_failslab+0x9/0x14 [ 425.131754] __kmalloc+0x2dc/0x740 [ 425.135307] ? unwind_get_return_address+0x61/0xa0 [ 425.140262] ? __save_stack_trace+0x8a/0xf0 [ 425.140284] ? constrain_params_by_rules+0x118/0x1180 [ 425.140304] constrain_params_by_rules+0x118/0x1180 [ 425.140326] ? save_stack+0xa9/0xd0 [ 425.140343] ? save_stack+0x45/0xd0 [ 425.140360] ? kmem_cache_alloc_trace+0x151/0x760 [ 425.149866] ? snd_pcm_oss_change_params_locked+0x217/0x3750 [ 425.149884] ? snd_pcm_mmap_status_fault+0x240/0x240 [ 425.149899] ? vfs_read+0x194/0x3e0 [ 425.149913] ? ksys_read+0xea/0x1f0 [ 425.149927] ? __x64_sys_read+0x73/0xb0 [ 425.149944] ? do_syscall_64+0x103/0x610 [ 425.149961] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 425.149980] ? debug_smp_processor_id+0x1c/0x20 [ 425.203452] ? perf_trace_lock+0xeb/0x510 [ 425.207620] ? mark_held_locks+0x100/0x100 [ 425.211876] ? __lock_is_held+0xb6/0x140 [ 425.215952] ? check_preemption_disabled+0x48/0x290 [ 425.220987] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 425.226014] ? snd_interval_refine+0x42a/0x720 15:38:00 executing program 2: r0 = socket$inet6(0xa, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x44}}}, 0x1c) 15:38:00 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r1, 0x8924, &(0x7f0000000000)={'team0\x00\x00\x00\x00\x03\x00', @random="01003a1e2410"}) [ 425.230613] snd_pcm_hw_refine+0xbf9/0xf20 [ 425.234871] ? constrain_params_by_rules+0x1180/0x1180 [ 425.240175] ? snd_pcm_oss_change_params_locked+0x217/0x3750 [ 425.245987] ? rcu_lockdep_current_cpu_online+0xe3/0x130 [ 425.251456] ? rcu_read_lock_sched_held+0x110/0x130 [ 425.256487] ? memset+0x32/0x40 [ 425.259781] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 425.265330] ? _snd_pcm_hw_param_min+0x29d/0x560 [ 425.270103] snd_pcm_oss_change_params_locked+0x6c2/0x3750 [ 425.275767] ? __mutex_lock+0x3cd/0x1310 [ 425.279839] ? kstrtouint+0x142/0x1a0 [ 425.283668] ? _snd_pcm_hw_param_set.constprop.0+0x590/0x590 [ 425.289485] ? mutex_trylock+0x1e0/0x1e0 [ 425.293554] ? get_pid_task+0xd4/0x190 [ 425.297466] ? perf_trace_lock+0xeb/0x510 [ 425.301621] ? mark_held_locks+0x100/0x100 [ 425.305872] snd_pcm_oss_make_ready_locked+0xbc/0x130 [ 425.311078] snd_pcm_oss_read+0x326/0x6a0 [ 425.315248] ? find_held_lock+0x35/0x130 [ 425.319325] ? __fget+0x340/0x540 [ 425.322802] __vfs_read+0x116/0x8c0 [ 425.326439] ? snd_pcm_oss_read2+0x3f0/0x3f0 15:38:00 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = socket(0x10, 0x2, 0x0) sendto(r1, &(0x7f0000000180)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x3d}, {&(0x7f00000000c0)=""/85, 0x4e4}, {&(0x7f00000024c0)=""/4096, 0x1008}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0xc6}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x4000000000001de, 0x6, &(0x7f0000003700)={0x77359400}) [ 425.330862] ? vfs_copy_file_range+0xbb0/0xbb0 [ 425.335457] ? __fget+0x367/0x540 [ 425.338933] ? security_file_permission+0x94/0x320 [ 425.343880] ? rw_verify_area+0x118/0x360 [ 425.348045] vfs_read+0x194/0x3e0 [ 425.351517] ksys_read+0xea/0x1f0 [ 425.354989] ? kernel_write+0x120/0x120 [ 425.358978] ? do_syscall_64+0x26/0x610 [ 425.362961] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 425.368336] ? do_syscall_64+0x26/0x610 [ 425.372328] __x64_sys_read+0x73/0xb0 [ 425.376156] do_syscall_64+0x103/0x610 [ 425.380060] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 425.385263] RIP: 0033:0x457e29 [ 425.388471] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 425.407383] RSP: 002b:00007fb904129c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 425.415137] RAX: ffffffffffffffda RBX: 00007fb904129c90 RCX: 0000000000457e29 [ 425.422422] RDX: 0000000000001000 RSI: 0000000020000240 RDI: 0000000000000003 [ 425.429701] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 425.436976] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fb90412a6d4 [ 425.444255] R13: 00000000004c4a4e R14: 00000000004d8468 R15: 0000000000000004 15:38:00 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r1, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$tun(r1, &(0x7f0000000640)=ANY=[@ANYBLOB="ba"], 0x1) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 15:38:00 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x80, 0x0) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(r0, 0xc0305616, &(0x7f0000000080)={0x0, {0x4, 0x4}}) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002b80)=[{&(0x7f0000000680)=""/190, 0xbe}], 0x1}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) preadv(r1, &(0x7f00000017c0), 0x8b, 0x0) 15:38:00 executing program 2: r0 = socket$inet6(0xa, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x44}}}, 0x1c) 15:38:00 executing program 4 (fault-call:2 fault-nth:4): r0 = syz_open_dev$dspn(&(0x7f0000000180)='/dev/dsp#\x00', 0x1, 0x0) ioctl$int_in(r0, 0x800040c004500a, &(0x7f0000000040)) read$FUSE(r0, &(0x7f0000000240), 0x1000) mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0) 15:38:00 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = socket(0x10, 0x2, 0x0) sendto(r1, &(0x7f0000000180)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x3d}, {&(0x7f00000000c0)=""/85, 0x4e4}, {&(0x7f00000024c0)=""/4096, 0x1008}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0xc6}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x4000000000001de, 0x6, &(0x7f0000003700)={0x77359400}) 15:38:00 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r1, 0x8924, &(0x7f0000000000)={'team0\x00\x00\x00\x00\x04\x00', @random="01003a1e2410"}) [ 425.661953] FAULT_INJECTION: forcing a failure. [ 425.661953] name failslab, interval 1, probability 0, space 0, times 0 [ 425.700886] CPU: 1 PID: 17401 Comm: syz-executor.4 Not tainted 5.0.0-rc7+ #85 [ 425.708206] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 425.717568] Call Trace: [ 425.720181] dump_stack+0x172/0x1f0 [ 425.723835] should_fail.cold+0xa/0x1b [ 425.727744] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 425.732860] ? lock_downgrade+0x810/0x810 [ 425.737024] ? ___might_sleep+0x163/0x280 [ 425.741187] __should_failslab+0x121/0x190 [ 425.745465] should_failslab+0x9/0x14 [ 425.749277] kmem_cache_alloc_trace+0x2d1/0x760 [ 425.753961] ? memset+0x32/0x40 [ 425.757251] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 425.762802] ? _snd_pcm_hw_param_min+0x29d/0x560 [ 425.767579] snd_pcm_oss_change_params_locked+0x75c/0x3750 [ 425.773225] ? __mutex_lock+0x3cd/0x1310 [ 425.777300] ? kstrtouint+0x142/0x1a0 [ 425.781130] ? _snd_pcm_hw_param_set.constprop.0+0x590/0x590 [ 425.786940] ? mutex_trylock+0x1e0/0x1e0 [ 425.791012] ? get_pid_task+0xd4/0x190 [ 425.794928] ? perf_trace_lock+0xeb/0x510 [ 425.799086] ? mark_held_locks+0x100/0x100 [ 425.803347] snd_pcm_oss_make_ready_locked+0xbc/0x130 [ 425.808550] snd_pcm_oss_read+0x326/0x6a0 [ 425.812705] ? find_held_lock+0x35/0x130 [ 425.816767] ? __fget+0x340/0x540 [ 425.820218] __vfs_read+0x116/0x8c0 [ 425.823834] ? snd_pcm_oss_read2+0x3f0/0x3f0 [ 425.828231] ? vfs_copy_file_range+0xbb0/0xbb0 [ 425.832804] ? __fget+0x367/0x540 [ 425.836254] ? security_file_permission+0x94/0x320 [ 425.841176] ? rw_verify_area+0x118/0x360 [ 425.845318] vfs_read+0x194/0x3e0 [ 425.848780] ksys_read+0xea/0x1f0 [ 425.852227] ? kernel_write+0x120/0x120 [ 425.856204] ? do_syscall_64+0x26/0x610 [ 425.860181] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 425.865532] ? do_syscall_64+0x26/0x610 [ 425.869496] __x64_sys_read+0x73/0xb0 [ 425.873304] do_syscall_64+0x103/0x610 [ 425.877183] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 425.882361] RIP: 0033:0x457e29 [ 425.885575] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 425.904479] RSP: 002b:00007fb904129c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 15:38:01 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x80, 0x0) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(r0, 0xc0305616, &(0x7f0000000080)={0x0, {0x4, 0x4}}) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002b80)=[{&(0x7f0000000680)=""/190, 0xbe}], 0x1}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) preadv(r1, &(0x7f00000017c0), 0x8c, 0x0) 15:38:01 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r1, 0x8924, &(0x7f0000000000)={'team0\x00\x00\x00\x00?\x00', @random="01003a1e2410"}) 15:38:01 executing program 2: r0 = socket$inet6(0xa, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x44}}}, 0x1c) 15:38:01 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = socket(0x10, 0x2, 0x0) sendto(r1, &(0x7f0000000180)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x3d}, {&(0x7f00000000c0)=""/85, 0x4e4}, {&(0x7f00000024c0)=""/4096, 0x1008}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0xc6}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x4000000000001de, 0x6, &(0x7f0000003700)={0x77359400}) [ 425.912175] RAX: ffffffffffffffda RBX: 00007fb904129c90 RCX: 0000000000457e29 [ 425.919436] RDX: 0000000000001000 RSI: 0000000020000240 RDI: 0000000000000003 [ 425.926693] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 425.933956] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fb90412a6d4 [ 425.941230] R13: 00000000004c4a4e R14: 00000000004d8468 R15: 0000000000000004 15:38:01 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r1, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$tun(r1, &(0x7f0000000640)=ANY=[@ANYBLOB='!'], 0x1) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 15:38:01 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r1, 0x8924, &(0x7f0000000000)={'team0\x00\x00\x00\x00@\x00', @random="01003a1e2410"}) 15:38:01 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = socket(0x10, 0x2, 0x0) sendto(r1, &(0x7f0000000180)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x3d}, {&(0x7f00000000c0)=""/85, 0x4e4}, {&(0x7f00000024c0)=""/4096, 0x1008}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0xc6}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x4000000000001de, 0x6, &(0x7f0000003700)={0x77359400}) 15:38:01 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r1, 0x8924, &(0x7f0000000000)={'team0\x00\x00\x00\x00`\x00', @random="01003a1e2410"}) 15:38:01 executing program 2: socket$inet6(0xa, 0x6, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x44}}}, 0x1c) 15:38:01 executing program 4 (fault-call:2 fault-nth:5): r0 = syz_open_dev$dspn(&(0x7f0000000180)='/dev/dsp#\x00', 0x1, 0x0) ioctl$int_in(r0, 0x800040c004500a, &(0x7f0000000040)) read$FUSE(r0, &(0x7f0000000240), 0x1000) mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0) 15:38:01 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x80, 0x0) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(r0, 0xc0305616, &(0x7f0000000080)={0x0, {0x4, 0x4}}) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002b80)=[{&(0x7f0000000680)=""/190, 0xbe}], 0x1}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) preadv(r1, &(0x7f00000017c0), 0x8d, 0x0) 15:38:01 executing program 2: socket$inet6(0xa, 0x6, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x44}}}, 0x1c) 15:38:01 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r1, 0x8924, &(0x7f0000000000)={'team0\x00\xff\xff\xff\xc3\x00', @random="01003a1e2410"}) 15:38:01 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = socket(0x10, 0x2, 0x0) sendto(r1, &(0x7f0000000180)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x3d}, {&(0x7f00000000c0)=""/85, 0x4e4}, {&(0x7f00000024c0)=""/4096, 0x1008}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0xc6}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x4000000000001de, 0x6, &(0x7f0000003700)={0x77359400}) 15:38:01 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ioctl$TIOCLINUX6(r1, 0x541c, &(0x7f0000000240)={0x6, 0x7}) ioctl$DRM_IOCTL_ADD_CTX(r1, 0xc0086420, &(0x7f0000000080)={0x0}) ioctl$DRM_IOCTL_RM_CTX(r1, 0xc0086421, &(0x7f00000000c0)={r2, 0x3}) ioctl$KVM_SET_MSRS(r1, 0x4008ae89, &(0x7f0000000140)={0x1, 0x0, [{0xbff, 0x0, 0x9}]}) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r1, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$tun(r1, &(0x7f0000000640)=ANY=[@ANYBLOB="c7"], 0x1) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x32, 0xffffffffffffffff, 0x0) openat$md(0xffffffffffffff9c, &(0x7f0000000200)='/dev/md0\x00', 0x20000, 0x0) [ 426.461366] FAULT_INJECTION: forcing a failure. [ 426.461366] name failslab, interval 1, probability 0, space 0, times 0 [ 426.524912] CPU: 1 PID: 17457 Comm: syz-executor.4 Not tainted 5.0.0-rc7+ #85 [ 426.532252] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 426.541617] Call Trace: [ 426.544234] dump_stack+0x172/0x1f0 [ 426.547883] should_fail.cold+0xa/0x1b [ 426.551791] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 426.556912] ? lock_downgrade+0x810/0x810 [ 426.561080] ? ___might_sleep+0x163/0x280 [ 426.565255] __should_failslab+0x121/0x190 [ 426.569507] should_failslab+0x9/0x14 [ 426.573317] __kmalloc+0x2dc/0x740 [ 426.576872] ? unwind_get_return_address+0x61/0xa0 [ 426.581815] ? __save_stack_trace+0x8a/0xf0 [ 426.586168] ? constrain_params_by_rules+0x118/0x1180 [ 426.591377] constrain_params_by_rules+0x118/0x1180 [ 426.596407] ? save_stack+0xa9/0xd0 [ 426.600043] ? save_stack+0x45/0xd0 [ 426.603681] ? kmem_cache_alloc_trace+0x151/0x760 [ 426.608528] ? snd_pcm_oss_change_params_locked+0x75c/0x3750 [ 426.614338] ? snd_pcm_mmap_status_fault+0x240/0x240 [ 426.619428] ? vfs_read+0x194/0x3e0 [ 426.623043] ? ksys_read+0xea/0x1f0 [ 426.626675] ? __x64_sys_read+0x73/0xb0 [ 426.630643] ? do_syscall_64+0x103/0x610 [ 426.634695] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 426.640049] ? debug_smp_processor_id+0x1c/0x20 [ 426.644706] ? perf_trace_lock+0xeb/0x510 [ 426.648839] ? mark_held_locks+0x100/0x100 [ 426.653075] ? zap_class+0x460/0x460 [ 426.656799] ? fs_reclaim_acquire+0x20/0x20 [ 426.661108] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 426.666662] ? snd_interval_refine+0x42a/0x720 [ 426.671246] snd_pcm_hw_refine+0xbf9/0xf20 [ 426.675474] ? constrain_params_by_rules+0x1180/0x1180 [ 426.680748] ? snd_interval_refine+0x42a/0x720 [ 426.685346] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 426.690875] ? _snd_pcm_hw_param_set.constprop.0+0x282/0x590 [ 426.696662] ? rcu_read_lock_sched_held+0x110/0x130 [ 426.701665] ? snd_pcm_oss_open+0x60/0x60 [ 426.705804] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 426.711329] ? _snd_pcm_hw_param_min+0x29d/0x560 [ 426.716076] snd_pcm_oss_change_params_locked+0xc99/0x3750 [ 426.721699] ? _snd_pcm_hw_param_set.constprop.0+0x590/0x590 [ 426.727491] ? mutex_trylock+0x1e0/0x1e0 [ 426.731557] ? get_pid_task+0xd4/0x190 [ 426.735441] ? perf_trace_lock+0xeb/0x510 [ 426.739577] ? mark_held_locks+0x100/0x100 [ 426.743836] snd_pcm_oss_make_ready_locked+0xbc/0x130 [ 426.749030] snd_pcm_oss_read+0x326/0x6a0 [ 426.753165] ? find_held_lock+0x35/0x130 [ 426.757232] ? __fget+0x340/0x540 [ 426.760681] __vfs_read+0x116/0x8c0 [ 426.764332] ? snd_pcm_oss_read2+0x3f0/0x3f0 [ 426.768746] ? vfs_copy_file_range+0xbb0/0xbb0 [ 426.773346] ? __fget+0x367/0x540 [ 426.776845] ? security_file_permission+0x94/0x320 [ 426.781780] ? rw_verify_area+0x118/0x360 [ 426.785931] vfs_read+0x194/0x3e0 [ 426.789405] ksys_read+0xea/0x1f0 [ 426.792859] ? kernel_write+0x120/0x120 [ 426.796825] ? do_syscall_64+0x26/0x610 [ 426.803500] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 426.808851] ? do_syscall_64+0x26/0x610 [ 426.812832] __x64_sys_read+0x73/0xb0 [ 426.816641] do_syscall_64+0x103/0x610 [ 426.820520] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 426.825697] RIP: 0033:0x457e29 [ 426.828893] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 426.847830] RSP: 002b:00007fb904129c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 426.855542] RAX: ffffffffffffffda RBX: 00007fb904129c90 RCX: 0000000000457e29 [ 426.862814] RDX: 0000000000001000 RSI: 0000000020000240 RDI: 0000000000000003 15:38:02 executing program 2: socket$inet6(0xa, 0x6, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x44}}}, 0x1c) 15:38:02 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = socket(0x10, 0x2, 0x0) sendto(r1, &(0x7f0000000180)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x3d}, {&(0x7f00000000c0)=""/85, 0x4e4}, {&(0x7f00000024c0)=""/4096, 0x1008}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0xc6}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x4000000000001de, 0x6, &(0x7f0000003700)={0x77359400}) 15:38:02 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x80, 0x0) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(r0, 0xc0305616, &(0x7f0000000080)={0x0, {0x4, 0x4}}) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002b80)=[{&(0x7f0000000680)=""/190, 0xbe}], 0x1}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) preadv(r1, &(0x7f00000017c0), 0x8e, 0x0) [ 426.870070] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 426.877327] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fb90412a6d4 [ 426.884581] R13: 00000000004c4a4e R14: 00000000004d8468 R15: 0000000000000004 15:38:02 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r1, 0x8924, &(0x7f0000000000)={'team0\x00\xff\xff\xfd\xfd\x00', @random="01003a1e2410"}) 15:38:02 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r0, 0x0, 0x0) 15:38:02 executing program 4 (fault-call:2 fault-nth:6): r0 = syz_open_dev$dspn(&(0x7f0000000180)='/dev/dsp#\x00', 0x1, 0x0) ioctl$int_in(r0, 0x800040c004500a, &(0x7f0000000040)) read$FUSE(r0, &(0x7f0000000240), 0x1000) mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0) 15:38:02 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r1, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$UHID_DESTROY(r1, &(0x7f0000000240), 0x4) write$tun(r1, &(0x7f0000000640)=ANY=[@ANYBLOB="c7"], 0x1) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_udp_encap(r0, 0x11, 0x64, &(0x7f0000000200)=0xfb106f2bcbbd2c67, 0x4) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x4e23, @rand_addr=0x5}]}, &(0x7f0000000100)=0x10) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r1, 0x84, 0x78, &(0x7f0000000140)=r2, 0x4) 15:38:02 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x80, 0x0) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(r0, 0xc0305616, &(0x7f0000000080)={0x0, {0x4, 0x4}}) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002b80)=[{&(0x7f0000000680)=""/190, 0xbe}], 0x1}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) preadv(r1, &(0x7f00000017c0), 0x8f, 0x0) 15:38:02 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r1, 0x8924, &(0x7f0000000000)={'team0\x00\xff\xff\xff\xfe\x00', @random="01003a1e2410"}) 15:38:02 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r0, 0x0, 0x0) [ 427.172828] FAULT_INJECTION: forcing a failure. [ 427.172828] name failslab, interval 1, probability 0, space 0, times 0 [ 427.246658] CPU: 0 PID: 17497 Comm: syz-executor.4 Not tainted 5.0.0-rc7+ #85 [ 427.254011] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 427.263376] Call Trace: [ 427.265991] dump_stack+0x172/0x1f0 [ 427.269647] should_fail.cold+0xa/0x1b [ 427.273556] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 427.278697] ? lock_downgrade+0x810/0x810 [ 427.282885] ? ___might_sleep+0x163/0x280 [ 427.287051] __should_failslab+0x121/0x190 [ 427.291305] should_failslab+0x9/0x14 [ 427.295131] kmem_cache_alloc_trace+0x2d1/0x760 [ 427.299832] snd_pcm_hw_param_near.constprop.0+0xec/0x890 [ 427.305381] ? snd_pcm_oss_change_params_locked+0x2b1c/0x3750 [ 427.311280] ? snd_pcm_oss_release_file.part.0+0xa0/0xa0 [ 427.311302] ? snd_pcm_oss_change_params_locked+0x2b1c/0x3750 [ 427.311325] snd_pcm_oss_change_params_locked+0xa0a/0x3750 [ 427.311357] ? _snd_pcm_hw_param_set.constprop.0+0x590/0x590 [ 427.334082] ? mutex_trylock+0x1e0/0x1e0 [ 427.338164] ? get_pid_task+0xd4/0x190 [ 427.342082] ? perf_trace_lock+0xeb/0x510 [ 427.346255] ? mark_held_locks+0x100/0x100 [ 427.350509] snd_pcm_oss_make_ready_locked+0xbc/0x130 [ 427.350531] snd_pcm_oss_read+0x326/0x6a0 [ 427.350545] ? find_held_lock+0x35/0x130 [ 427.350566] ? __fget+0x340/0x540 [ 427.359937] __vfs_read+0x116/0x8c0 [ 427.359956] ? snd_pcm_oss_read2+0x3f0/0x3f0 [ 427.359974] ? vfs_copy_file_range+0xbb0/0xbb0 [ 427.359995] ? __fget+0x367/0x540 [ 427.360021] ? security_file_permission+0x94/0x320 [ 427.360041] ? rw_verify_area+0x118/0x360 [ 427.392655] vfs_read+0x194/0x3e0 15:38:02 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r0, 0x0, 0x0) 15:38:02 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r1, 0x8924, &(0x7f0000000000)={'team0\x00\xfd\xfd\xff\xff\x00', @random="01003a1e2410"}) [ 427.396145] ksys_read+0xea/0x1f0 [ 427.399616] ? kernel_write+0x120/0x120 [ 427.403608] ? do_syscall_64+0x26/0x610 [ 427.407593] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 427.412969] ? do_syscall_64+0x26/0x610 [ 427.416974] __x64_sys_read+0x73/0xb0 [ 427.420787] do_syscall_64+0x103/0x610 [ 427.424694] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 427.429892] RIP: 0033:0x457e29 15:38:02 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = socket(0x10, 0x2, 0x0) sendto(r1, &(0x7f0000000180)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x3d}, {&(0x7f00000000c0)=""/85, 0x4e4}, {&(0x7f00000024c0)=""/4096, 0x1008}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0xc6}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x4000000000001de, 0x6, &(0x7f0000003700)={0x77359400}) 15:38:02 executing program 2 (fault-call:1 fault-nth:0): r0 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x44}}}, 0x1c) [ 427.433091] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 427.452017] RSP: 002b:00007fb904129c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 427.452035] RAX: ffffffffffffffda RBX: 00007fb904129c90 RCX: 0000000000457e29 [ 427.452046] RDX: 0000000000001000 RSI: 0000000020000240 RDI: 0000000000000003 [ 427.452056] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 427.452067] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fb90412a6d4 [ 427.452076] R13: 00000000004c4a4e R14: 00000000004d8468 R15: 0000000000000004 15:38:02 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = socket(0x10, 0x2, 0x0) sendto(r1, &(0x7f0000000180)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x3d}, {&(0x7f00000000c0)=""/85, 0x4e4}, {&(0x7f00000024c0)=""/4096, 0x1008}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0xc6}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x4000000000001de, 0x6, &(0x7f0000003700)={0x77359400}) 15:38:02 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r1, 0x8924, &(0x7f0000000000)={'team0\x00\xc3\xff\xff\xff\x00', @random="01003a1e2410"}) 15:38:02 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x80, 0x0) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(r0, 0xc0305616, &(0x7f0000000080)={0x0, {0x4, 0x4}}) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002b80)=[{&(0x7f0000000680)=""/190, 0xbe}], 0x1}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) preadv(r1, &(0x7f00000017c0), 0x90, 0x0) [ 427.749729] ================================================================== [ 427.757354] BUG: KASAN: slab-out-of-bounds in default_read_copy_kernel+0xdb/0x130 [ 427.764991] Write of size 64 at addr ffff888099f1a800 by task syz-executor.4/17497 [ 427.772700] [ 427.774338] CPU: 0 PID: 17497 Comm: syz-executor.4 Not tainted 5.0.0-rc7+ #85 [ 427.781609] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 427.781620] Call Trace: [ 427.781645] dump_stack+0x172/0x1f0 [ 427.781665] ? default_read_copy_kernel+0xdb/0x130 [ 427.781690] print_address_description.cold+0x7c/0x20d [ 427.781705] ? default_read_copy_kernel+0xdb/0x130 [ 427.781721] ? default_read_copy_kernel+0xdb/0x130 [ 427.781738] kasan_report.cold+0x1b/0x40 [ 427.781757] ? default_read_copy_kernel+0xdb/0x130 [ 427.781778] check_memory_region+0x123/0x190 [ 427.781796] memcpy+0x38/0x50 [ 427.781814] default_read_copy_kernel+0xdb/0x130 [ 427.781835] ? default_write_copy_kernel+0x130/0x130 [ 427.781850] interleaved_copy+0xd0/0x100 [ 427.781873] __snd_pcm_lib_xfer+0x1073/0x1d3c [ 427.781900] ? snd_pcm_hw_rule_step+0x440/0x440 [ 427.781921] ? default_write_copy_kernel+0x130/0x130 [ 427.781940] ? pcm_lib_apply_appl_ptr+0x440/0x440 [ 427.866864] ? snd_pcm_kernel_ioctl+0x65/0x1f0 [ 427.871451] ? __sanitizer_cov_trace_cmp8+0x18/0x20 [ 427.876521] ? wake_up_q+0x100/0x100 [ 427.880246] ? debug_smp_processor_id+0x1c/0x20 [ 427.884920] snd_pcm_oss_read3+0x1ca/0x420 [ 427.889152] ? snd_pcm_oss_write+0x8f0/0x8f0 [ 427.893563] ? find_held_lock+0x35/0x130 [ 427.897628] io_capture_transfer+0x280/0x330 [ 427.902027] ? snd_pcm_plug_slave_size+0x1e8/0x340 [ 427.906946] snd_pcm_plug_read_transfer+0x1a1/0x2f0 [ 427.911964] ? snd_pcm_plug_write_transfer+0x400/0x400 [ 427.917239] ? snd_pcm_format_physical_width+0x75/0x90 [ 427.922511] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 427.927514] ? snd_pcm_plug_client_channels_buf+0x212/0x450 [ 427.933235] snd_pcm_oss_read2+0x1f0/0x3f0 [ 427.937489] ? snd_pcm_oss_read3+0x420/0x420 [ 427.941903] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 427.947428] ? snd_pcm_oss_prepare+0x118/0x150 [ 427.952014] snd_pcm_oss_read+0x53a/0x6a0 [ 427.956170] ? find_held_lock+0x35/0x130 [ 427.960255] __vfs_read+0x116/0x8c0 [ 427.963882] ? snd_pcm_oss_read2+0x3f0/0x3f0 [ 427.968277] ? vfs_copy_file_range+0xbb0/0xbb0 [ 427.972879] ? __fget+0x367/0x540 [ 427.976336] ? security_file_permission+0x94/0x320 [ 427.981255] ? rw_verify_area+0x118/0x360 [ 427.985393] vfs_read+0x194/0x3e0 [ 427.988850] ksys_read+0xea/0x1f0 [ 427.992309] ? kernel_write+0x120/0x120 [ 427.996300] ? do_syscall_64+0x26/0x610 [ 428.000274] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 428.005638] ? do_syscall_64+0x26/0x610 [ 428.009619] __x64_sys_read+0x73/0xb0 [ 428.013429] do_syscall_64+0x103/0x610 [ 428.017316] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 428.022515] RIP: 0033:0x457e29 [ 428.025697] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 428.044584] RSP: 002b:00007fb904129c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 428.052292] RAX: ffffffffffffffda RBX: 00007fb904129c90 RCX: 0000000000457e29 [ 428.059567] RDX: 0000000000001000 RSI: 0000000020000240 RDI: 0000000000000003 [ 428.066829] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 428.074090] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fb90412a6d4 [ 428.081383] R13: 00000000004c4a4e R14: 00000000004d8468 R15: 0000000000000004 [ 428.088649] [ 428.090267] Allocated by task 17497: [ 428.093994] save_stack+0x45/0xd0 [ 428.097442] __kasan_kmalloc.constprop.0+0xcf/0xe0 [ 428.102354] kasan_kmalloc+0x9/0x10 [ 428.105963] __kmalloc_node+0x4e/0x70 [ 428.109760] kvmalloc_node+0x68/0x100 [ 428.113581] snd_pcm_plugin_alloc+0x585/0x770 [ 428.118070] snd_pcm_plug_alloc+0x148/0x330 [ 428.122377] snd_pcm_oss_change_params_locked+0x2118/0x3750 [ 428.128071] snd_pcm_oss_make_ready_locked+0xbc/0x130 [ 428.133253] snd_pcm_oss_read+0x326/0x6a0 [ 428.137395] __vfs_read+0x116/0x8c0 [ 428.141006] vfs_read+0x194/0x3e0 [ 428.144444] ksys_read+0xea/0x1f0 [ 428.147878] __x64_sys_read+0x73/0xb0 [ 428.151676] do_syscall_64+0x103/0x610 [ 428.155578] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 428.160748] [ 428.162354] Freed by task 7637: [ 428.165619] save_stack+0x45/0xd0 [ 428.169057] __kasan_slab_free+0x102/0x150 [ 428.173290] kasan_slab_free+0xe/0x10 [ 428.177085] kfree+0xcf/0x230 [ 428.180193] smack_sk_free_security+0x37/0x50 [ 428.184684] security_sk_free+0x47/0x90 [ 428.188647] __sk_destruct+0x4a1/0x6d0 [ 428.192527] sk_destruct+0x7b/0x90 [ 428.196063] __sk_free+0xce/0x300 [ 428.199506] sk_free+0x42/0x50 [ 428.202696] tcp_close+0xbc3/0x10c0 [ 428.206307] inet_release+0x105/0x1f0 [ 428.210102] __sock_release+0xd3/0x250 [ 428.214006] sock_close+0x1b/0x30 [ 428.217455] __fput+0x2df/0x8d0 [ 428.220737] ____fput+0x16/0x20 [ 428.224002] task_work_run+0x14a/0x1c0 [ 428.227873] exit_to_usermode_loop+0x273/0x2c0 [ 428.232448] do_syscall_64+0x52d/0x610 [ 428.236332] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 428.241499] [ 428.243117] The buggy address belongs to the object at ffff888099f1a800 [ 428.243117] which belongs to the cache kmalloc-32 of size 32 [ 428.255593] The buggy address is located 0 bytes inside of [ 428.255593] 32-byte region [ffff888099f1a800, ffff888099f1a820) [ 428.267204] The buggy address belongs to the page: [ 428.272159] page:ffffea000267c680 count:1 mapcount:0 mapping:ffff88812c3f01c0 index:0xffff888099f1afc1 [ 428.281615] flags: 0x1fffc0000000200(slab) [ 428.285854] raw: 01fffc0000000200 ffffea00021bd1c8 ffffea00026d4588 ffff88812c3f01c0 [ 428.293735] raw: ffff888099f1afc1 ffff888099f1a000 0000000100000038 0000000000000000 [ 428.301606] page dumped because: kasan: bad access detected [ 428.307409] [ 428.309018] Memory state around the buggy address: [ 428.313942] ffff888099f1a700: fb fb fb fb fc fc fc fc fb fb fb fb fc fc fc fc [ 428.321296] ffff888099f1a780: fb fb fb fb fc fc fc fc fb fb fb fb fc fc fc fc [ 428.328652] >ffff888099f1a800: 00 00 00 00 fc fc fc fc fb fb fb fb fc fc fc fc [ 428.335992] ^ [ 428.340396] ffff888099f1a880: fb fb fb fb fc fc fc fc fb fb fb fb fc fc fc fc [ 428.347747] ffff888099f1a900: fb fb fb fb fc fc fc fc fb fb fb fb fc fc fc fc [ 428.355090] ================================================================== [ 428.362468] Disabling lock debugging due to kernel taint [ 428.369530] Kernel panic - not syncing: panic_on_warn set ... [ 428.375445] CPU: 0 PID: 17497 Comm: syz-executor.4 Tainted: G B 5.0.0-rc7+ #85 [ 428.384098] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 428.393461] Call Trace: [ 428.396039] dump_stack+0x172/0x1f0 [ 428.399674] panic+0x2cb/0x65c [ 428.402882] ? __warn_printk+0xf3/0xf3 [ 428.406759] ? default_read_copy_kernel+0xdb/0x130 [ 428.411686] ? preempt_schedule+0x4b/0x60 [ 428.415829] ? ___preempt_schedule+0x16/0x18 [ 428.420226] ? trace_hardirqs_on+0x5e/0x230 [ 428.424537] ? default_read_copy_kernel+0xdb/0x130 [ 428.429467] end_report+0x47/0x4f [ 428.432926] ? default_read_copy_kernel+0xdb/0x130 [ 428.437852] kasan_report.cold+0xe/0x40 [ 428.441815] ? default_read_copy_kernel+0xdb/0x130 [ 428.446733] check_memory_region+0x123/0x190 [ 428.451157] memcpy+0x38/0x50 [ 428.454260] default_read_copy_kernel+0xdb/0x130 [ 428.459002] ? default_write_copy_kernel+0x130/0x130 [ 428.464090] interleaved_copy+0xd0/0x100 [ 428.468154] __snd_pcm_lib_xfer+0x1073/0x1d3c [ 428.472666] ? snd_pcm_hw_rule_step+0x440/0x440 [ 428.477332] ? default_write_copy_kernel+0x130/0x130 [ 428.482421] ? pcm_lib_apply_appl_ptr+0x440/0x440 [ 428.487253] ? snd_pcm_kernel_ioctl+0x65/0x1f0 [ 428.491831] ? __sanitizer_cov_trace_cmp8+0x18/0x20 [ 428.496865] ? wake_up_q+0x100/0x100 [ 428.500570] ? debug_smp_processor_id+0x1c/0x20 [ 428.505228] snd_pcm_oss_read3+0x1ca/0x420 [ 428.509464] ? snd_pcm_oss_write+0x8f0/0x8f0 [ 428.513870] ? find_held_lock+0x35/0x130 [ 428.517918] io_capture_transfer+0x280/0x330 [ 428.522313] ? snd_pcm_plug_slave_size+0x1e8/0x340 [ 428.527248] snd_pcm_plug_read_transfer+0x1a1/0x2f0 [ 428.532266] ? snd_pcm_plug_write_transfer+0x400/0x400 [ 428.537540] ? snd_pcm_format_physical_width+0x75/0x90 [ 428.542804] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 428.547806] ? snd_pcm_plug_client_channels_buf+0x212/0x450 [ 428.553505] snd_pcm_oss_read2+0x1f0/0x3f0 [ 428.557728] ? snd_pcm_oss_read3+0x420/0x420 [ 428.562137] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 428.567662] ? snd_pcm_oss_prepare+0x118/0x150 [ 428.572247] snd_pcm_oss_read+0x53a/0x6a0 [ 428.576391] ? find_held_lock+0x35/0x130 [ 428.580444] __vfs_read+0x116/0x8c0 [ 428.584059] ? snd_pcm_oss_read2+0x3f0/0x3f0 [ 428.588468] ? vfs_copy_file_range+0xbb0/0xbb0 [ 428.593046] ? __fget+0x367/0x540 [ 428.596492] ? security_file_permission+0x94/0x320 [ 428.601408] ? rw_verify_area+0x118/0x360 [ 428.605540] vfs_read+0x194/0x3e0 [ 428.608985] ksys_read+0xea/0x1f0 [ 428.612440] ? kernel_write+0x120/0x120 [ 428.616414] ? do_syscall_64+0x26/0x610 [ 428.620373] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 428.625752] ? do_syscall_64+0x26/0x610 [ 428.629726] __x64_sys_read+0x73/0xb0 [ 428.633611] do_syscall_64+0x103/0x610 [ 428.637490] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 428.642664] RIP: 0033:0x457e29 [ 428.645840] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 428.664724] RSP: 002b:00007fb904129c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 428.672443] RAX: ffffffffffffffda RBX: 00007fb904129c90 RCX: 0000000000457e29 [ 428.679718] RDX: 0000000000001000 RSI: 0000000020000240 RDI: 0000000000000003 [ 428.686980] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 428.694235] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fb90412a6d4 [ 428.701518] R13: 00000000004c4a4e R14: 00000000004d8468 R15: 0000000000000004 [ 428.709895] Kernel Offset: disabled [ 428.713525] Rebooting in 86400 seconds..