=0xfffffdcb) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000140)={r2, 0x5, 0x0, 0x9}, 0x10) r3 = add_key(&(0x7f0000000000)='logon\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000080)="bad9b35a42cd97109e3255785f894097c4942aa56139d665432581ca70040b27453d43b179632cc1fe7812fee8228fd61c0c7d9861fa7177620b9a8b594f624c6af9faeb0614c01ec3921cc461bec8a0fb4a2d635e83a45d02e5f0e230d7edb4ae3f8bab1b8a72202c96c4a87e087eac5a75b64793441e0b2f86969462", 0x7d, 0xfffffffffffffffd) keyctl$KEYCTL_PKEY_VERIFY(0x1c, &(0x7f0000000100)={r3, 0x9cd}, &(0x7f0000000440)=ANY=[@ANYBLOB="656e633db2c365702068615f683d7368613531320000000000000000000000000000000000000000000000000000000000000800000000000000000000000000000000000000000000000000000068f04e88b5eec71673c21b0531533bd2d6402631040e406d280bc3680547ce623e74ea5be611ccd73fe72e74ab7e073be220a0196cf1796fd0736416bf30d3e9373d2f53230051eab1f0572fa3377c2df96b9714484aeba164daea9632b8f84a5b02ceaef58f46285d418af956c6670029e5dd6b536647776305099538d2bcc07030ac6dd59b0f59588718385e406ac562f09f9461c1f3b711c242ad2b9582be7f682d2d5aa4294a3fe0"], &(0x7f00000001c0)="f13b018a1c9f551521eece16f9641378e11728e545988c7e63371364a4773144638865f8e063494eaceea4bdec099c18bde5fad3e368a67528aefe41c67ced44d55aa765b34154f86ea8eb4420707b48349430a90a08c154f18785ed1af700981343f352a96ed7fdbdbbb1dd93f83ea215aebe7332fb4fcf74689382611d9cf59b78b72621c01ccf0ec1834c97794085870dcf950639d15d70ea2080b40fefbc6685e0d6eb6ba9986dbc55", &(0x7f0000000280)="bdedd191d355a7364275fa35ddfa61bb13621e943990cdee0b72e703530a5e3ee207c51f9a69e58b0a72ba06aa886a813491ce165f59676a80a95b829083e2f9db033bdcd8abba33ec68c3c6842997adb7d87d3c94265970bd442097fe921bef04be0ec62e926bbf76e74332d34da2ba397893859761a3fde4446c55a85740e7cad3c930acf2c6420891e36d94c8b0dc18c26182c8e99622") 21:23:50 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x40, &(0x7f0000000040)="0adc1f123c123f319bd070") mknod$loop(0x0, 0x10000a400, 0x1) 21:23:50 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='map_files\x00') getdents64(r0, &(0x7f0000000180)=""/44, 0x2c) ioctl$sock_ifreq(r0, 0x8924, &(0x7f0000000000)={'batadv0\x00', @ifru_flags=0x1}) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000080)='team\x00') getsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000280)={@remote, @dev, 0x0}, &(0x7f00000002c0)=0xc) accept4$packet(r0, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000340)=0x14, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000440)={{{@in6=@remote, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in=@remote}}, &(0x7f0000000540)=0xe8) getpeername$packet(r0, &(0x7f0000000580)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f00000005c0)=0x14) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000600)={{{@in6, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in6=@ipv4={[], [], @multicast2}}}, &(0x7f0000000700)=0xe8) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000008c0)={{{@in6=@loopback, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6=@initdev}}, &(0x7f00000009c0)=0xe8) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000a00)={'team0\x00', 0x0}) getsockopt$inet6_mreq(r0, 0x29, 0x1c, &(0x7f0000000c80)={@ipv4={[], [], @remote}, 0x0}, &(0x7f0000000cc0)=0x14) getsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000d40)={@remote, @loopback, 0x0}, &(0x7f0000000d80)=0xc) getsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000dc0)={@loopback, @multicast2, 0x0}, &(0x7f0000000e00)=0xc) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000f00)={0x0, @multicast2, @local}, &(0x7f0000000f40)=0xc) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000fc0)={{{@in=@empty, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in6=@local}}, &(0x7f00000010c0)=0xe8) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f00000015c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000001580)={&(0x7f0000001100)=ANY=[@ANYBLOB="50040000", @ANYRES16=r1, @ANYBLOB="08082bbd7000fedbdf250100000008000100", @ANYRES32=r2, @ANYBLOB="fc01020040000100240001006c625f706f72745f737461747300000000000000000000000000000000000000080003000b00000008000400f200000008000600", @ANYRES32=r3, @ANYBLOB="84000100240001006270665f686173685f66756e6300000000000000000000000000000000000000080003000b0000005400040007006f040100000007009308570100000400041a010400000000086400000080f8ff0001790800000500067fffff000000ff8009060000003f0006052a0e0000e000090401010000200000800000000040000100240001006c625f74785f686173685f746f5f706f72745f6d61ccdd6c7d7bbd8106ec7c87cdd17e7070696e6700000000", @ANYRES32=r4, @ANYBLOB="0800f409be070000000000400001002400007072696f72697479000900000000000000000000000000000000000000000000080003000e000000080004000500000008e9", @ANYRES32=r5, @ANYBLOB="38000100240001006d636173745f72656a6f696e5f636f756e7400000000000000000000000000000800030003000000080004000000000040000100240001007072696f72697479000000000000000000000000000000000000000000000000080003000e00000008000400872a000008000600", @ANYRES32=r6, @ANYBLOB="3c00010024000100757365725f6c696e6b75705f656e61626c65640000000000000000000000000008000300060000000400040008000600", @ANYRES32=r7, @ANYBLOB="08000100", @ANYRES32=r8, @ANYBLOB="300202003800010024000100616374697665706f727400000000000000000000000000000000000000000000080003000300000008000400", @ANYRES32=r9, @ANYBLOB="40000100240001006c625f706f72745f737461747300000000000000000000000000000000000000080003000b00000008000400b73e433408000600", @ANYRES32=r10, @ANYBLOB="40000100240001006c625f686173685f737461747300000000000000000000000000000000000000080003000b0000000800040008000000080007000000000038000100240001006d636173745f72656a6f696e5f696e74657276616c000000000000000000000008000300030000000800040007000000400001002400010071756575655f69640000000000000000000000000000000000000000000000000800030003000000080004000700000008000600", @ANYRES32=r11, @ANYBLOB="44000100240001006270665f686173685f66756e6300000000000000000000000000000000000000080003000b00000014000400050007002000000000000401ffffffff400001002400010071756575655f69640000000000000000000000000000000000000000000000000800030003000000080004000000040008000600", @ANYRES32=r12, @ANYBLOB="38000100240001006c625f73746174735f726566726573685f696e74657276616c000000000000000800030003000000080004000500000040000100240001007072696f72697479000000000000000000000000000000000000000000000000080003000e000000080004000300000008000600", @ANYRES32=r13], 0x450}, 0x1, 0x0, 0x0, 0x4000000}, 0x41) getdents64(r0, &(0x7f0000000100)=""/116, 0xff7c) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f0000000200)={0x0, {0x2, 0x4e20, @multicast1}, {0x2, 0x4e22, @rand_addr=0x8}, {0x2, 0x4e21, @broadcast}, 0x0, 0x0, 0x0, 0x0, 0x5, &(0x7f00000000c0)='bcsf0\x00', 0x1f, 0xcbb3, 0x2}) bind$pptp(r0, &(0x7f0000000380)={0x18, 0x2, {0x3, @initdev={0xac, 0x1e, 0x1, 0x0}}}, 0x1e) 21:23:50 executing program 1: r0 = socket(0x6000800000000010, 0x2, 0x0) r1 = syz_open_dev$dmmidi(&(0x7f0000003880)='/dev/dmmidi#\x00', 0x1fe, 0x10000) ioctl$BLKBSZGET(r1, 0x80081270, &(0x7f0000000000)) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000040), 0x13f}}, 0x20) readv(r1, &(0x7f0000003680)=[{&(0x7f0000000200)=""/22, 0x16}, {&(0x7f0000000340)=""/4096, 0x1000}, {&(0x7f0000001340)=""/9, 0x9}, {&(0x7f0000001380)=""/24, 0x18}, {&(0x7f00000013c0)=""/76, 0x4c}, {&(0x7f0000001440)=""/72, 0x48}, {&(0x7f00000014c0)=""/4096, 0x1000}, {&(0x7f00000024c0)=""/143, 0x8f}, {&(0x7f0000002580)=""/4096, 0x1000}, {&(0x7f0000003580)=""/202, 0xca}], 0xa) write$RDMA_USER_CM_CMD_LISTEN(0xffffffffffffffff, &(0x7f00000000c0)={0x7, 0x8, 0xfa00, {0xffffffffffffffff, 0xfffffffffffffffa}}, 0x10) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) ioctl$VIDIOC_QUERYBUF(r1, 0xc0585609, &(0x7f0000003740)={0x7, 0x9, 0x4, 0x42000, {r2, r3/1000+30000}, {0x3, 0xf, 0x1, 0x8, 0x0, 0x2282, "cc8b50bb"}, 0x5, 0x4, @planes=&(0x7f0000000180)={0x3, 0x5, @mem_offset=0x4, 0x2}, 0x4}) write(r0, &(0x7f0000000240)="fc00000016000700ab092500090007000aab80ff010052020000369321000100fd8ed69ad84e3d951e6a598514fe050000000000ba6da9cf39c10579fa79d0e45bca83d3edf27595057d0000030510fa2c1e998656aa0700000046fe0000020704020800008c0000036c6c256f1a272f2e117c35ebc20521400000040000897f78e50a9f400600000000000000d7d556272f5baa000005de0d5b32c6436e7fbf6ab82088f8e1039fe280fc83be82f605f30c9ddef2fe082038f4f8b29d03ff46328326714d334f170e5bbab2ccd243f295ed94e0ad91bd388e712f3e26ad7e25d42dd16b57e583df150c3b0000000046a6a1ed7cf80a000000000000", 0xfc) 21:23:50 executing program 1: r0 = syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) clone(0x4000000003fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$TIOCGPTPEER(r0, 0x5441, 0x0) r1 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x8, 0x8000) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffff9c, 0x84, 0x1a, &(0x7f0000000080)={0x0, 0xf1, "cf6b2ce163f8e2b7a073cc8d63e5c0b1d8aa4ee3504d59e746a22b104ec147260851540b67abf0b9456e6e946880f23fe6ab629b16ce5f9be673a73cd55431fd7d63a9c0a7ffb4b3afd45c3d5cfdd40dea44e5582666b0a00e342315cd3252a1e4fdd7171032f101ab479546029b25dc54ef07db6066e555115030356228248487c43395da01c0bf73489443329ef639fcbed513a9143cba4769634a5ed98e1ac9265ed745d0cf310cd2c40225bfea490d0784c77f30bae0309db69d4ef6b33e3e840c7a5ec8c78141a2395251adbb139147d0ea59240aacd3a8ba0a8267d815a3551398f2f88af492937aea09f8916aef"}, &(0x7f0000000180)=0xf9) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f00000001c0)={r2, 0x200}, &(0x7f0000000200)=0x8) socket$inet6_tcp(0xa, 0x1, 0x0) prctl$PR_CAPBSET_DROP(0x18, 0x1f) 21:23:50 executing program 1: r0 = socket$inet6(0xa, 0x100000803, 0x2b) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2, 0xd}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000000)=@fragment, 0x8) bind(r0, &(0x7f0000000180)=@nfc={0x27, 0x1, 0x2}, 0x80) r1 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0xfffffffffffffffe, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r1, 0xc0a85320, &(0x7f0000000080)={{0x9, 0x7}, 'port0\x00', 0x23, 0x80000, 0x7fff, 0x80000001, 0x2, 0x9, 0x6ae, 0x0, 0x3, 0x101}) sendmmsg(r0, &(0x7f00000002c0), 0x400000000000017, 0x0) [ 370.772746] binder: 11532:11534 ioctl 5441 0 returned -22 21:23:51 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000640)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) poll(&(0x7f0000000040)=[{r0}], 0x1, 0x7fff) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='cmdline\x00') ioctl$VIDIOC_TRY_EXT_CTRLS(r1, 0xc0205649, &(0x7f0000000100)={0xa30000, 0x6, 0x8, [], &(0x7f00000000c0)={0xbb0b7f, 0x2, [], @p_u16=&(0x7f0000000080)=0x3}}) execveat(r0, &(0x7f0000000140)='./file0\x00', &(0x7f00000002c0)=[&(0x7f0000000180)='/dev/uinput\x00', &(0x7f00000001c0)='syz0\x00', &(0x7f0000000200)='cmdline\x00', &(0x7f0000000240)='vboxnet0,,eth1\x00', &(0x7f0000000280)='/dev/uinput\x00'], &(0x7f0000000340)=[&(0x7f0000000300)='syz0\x00'], 0x0) write$uinput_user_dev(r0, &(0x7f0000001f40)={'syz0\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) 21:23:51 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)={[], 0x0, 0x1a200}) ioctl$VIDIOC_DBG_G_CHIP_INFO(0xffffffffffffffff, 0xc0c85666, &(0x7f00000001c0)={{0x0, @name="04d2d582d2f2bf92f3e9be85efc9a20e6fadd1c4fb43856d916a5a7b7bc5a17f"}, "2f074ebb1d31c3817cf0517862a846de2d5238ffc08cdb4c883640176d86d9d9"}) r3 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cachefiles\x00', 0x2, 0x0) sendmsg$nl_crypto(r3, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x30000008}, 0xc, &(0x7f0000000100)={&(0x7f00000002c0)=@upd={0x130, 0x12, 0x300, 0x70bd2b, 0x25dfdbfb, {{'pcrypt(morus1280-sse2)\x00'}, [], [], 0x400, 0x2400}, [{0x8, 0x1, 0xfffffffffffff801}, {0x8, 0x1, 0x3}, {0x8, 0x1, 0x8000}, {0x8, 0x1, 0xfffff80000000000}, {0x8, 0x1, 0x5}, {0x8, 0x1, 0x80}, {0x8, 0x1, 0x7}, {0x8, 0x1, 0xfffffffffffffffa}, {0x8, 0x1, 0x4}, {0x8, 0x1, 0x6}]}, 0x130}, 0x1, 0x0, 0x0, 0x20000881}, 0x44000) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\x13)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 370.995260] input: syz1 as /devices/virtual/input/input5 [ 371.791424] input: syz1 as /devices/virtual/input/input6 21:23:52 executing program 1: r0 = socket(0xa, 0x2, 0x0) syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x2000) setsockopt$inet_int(r0, 0x0, 0xf, 0xfffffffffffffffe, 0xe1) 21:23:52 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)={[], 0x0, 0x1a200}) ioctl$VIDIOC_DBG_G_CHIP_INFO(0xffffffffffffffff, 0xc0c85666, &(0x7f00000001c0)={{0x0, @name="04d2d582d2f2bf92f3e9be85efc9a20e6fadd1c4fb43856d916a5a7b7bc5a17f"}, "2f074ebb1d31c3817cf0517862a846de2d5238ffc08cdb4c883640176d86d9d9"}) r3 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cachefiles\x00', 0x2, 0x0) sendmsg$nl_crypto(r3, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x30000008}, 0xc, &(0x7f0000000100)={&(0x7f00000002c0)=@upd={0x130, 0x12, 0x300, 0x70bd2b, 0x25dfdbfb, {{'pcrypt(morus1280-sse2)\x00'}, [], [], 0x400, 0x2400}, [{0x8, 0x1, 0xfffffffffffff801}, {0x8, 0x1, 0x3}, {0x8, 0x1, 0x8000}, {0x8, 0x1, 0xfffff80000000000}, {0x8, 0x1, 0x5}, {0x8, 0x1, 0x80}, {0x8, 0x1, 0x7}, {0x8, 0x1, 0xfffffffffffffffa}, {0x8, 0x1, 0x4}, {0x8, 0x1, 0x6}]}, 0x130}, 0x1, 0x0, 0x0, 0x20000881}, 0x44000) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\x13)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:23:52 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000000c0)=0x1914, 0x4) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22, 0x8}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x2e, &(0x7f0000000040)=0x4000000000000005, 0x4) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000340)='/dev/null\x00', 0x0, 0x0) bind$netlink(r1, &(0x7f00000013c0)={0x10, 0x0, 0x25dfdbfe, 0x10}, 0xc) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f00000001c0), &(0x7f0000000200)=0x4) ioctl$FS_IOC_FSGETXATTR(r0, 0x801c581f, &(0x7f0000000300)={0xc1, 0x8, 0x7, 0x400, 0xff}) sendto$inet6(r0, 0x0, 0x1cd, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000000)="cc", 0x1, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000001400)={&(0x7f0000000100)=@pppoe={0x18, 0x0, {0x0, @link_local}}, 0xffffffffffffffdc, &(0x7f0000000280), 0x2, &(0x7f00000023c0)=""/4096, 0xffffffffffffff79}, 0x2001) syz_open_dev$dspn(&(0x7f0000000180)='/dev/dsp#\x00', 0x80000000, 0x10800) 21:23:52 executing program 2: r0 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x1, 0x80) ioctl$LOOP_SET_DIRECT_IO(r0, 0x4c08, 0x8) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000040)={{{@in6=@mcast1, @in=@broadcast}}, {{@in6=@mcast2}, 0x0, @in6=@local}}, &(0x7f0000000140)=0xe8) fsetxattr$security_smack_entry(r0, &(0x7f0000000180)='security.SMACK64IPOUT\x00', &(0x7f00000001c0)='/dev/input/mouse#\x00', 0x12, 0x3) sigaltstack(&(0x7f0000ff9000/0x4000)=nil, &(0x7f0000000200)) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x483, &(0x7f0000000240), &(0x7f00000002c0)=0x68) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000300)={0x0, 0x100000000}, &(0x7f0000000340)=0x8) setsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000380)={r1, 0x2}, 0x8) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/dsp\x00', 0x400, 0x0) r3 = accept(r0, &(0x7f0000000400)=@can, &(0x7f0000000480)=0x80) mount(&(0x7f00000004c0)=@md0='/dev/md0\x00', &(0x7f0000000500)='./file0\x00', &(0x7f0000000540)='efs\x00', 0x800000, &(0x7f0000000580)='/dev/dsp\x00') r4 = syz_open_dev$media(&(0x7f00000005c0)='/dev/media#\x00', 0x44, 0x84200) shmget$private(0x0, 0x2000, 0x1818, &(0x7f0000ffb000/0x2000)=nil) ioctl$sock_SIOCINQ(r2, 0x541b, &(0x7f0000000600)) ftruncate(r4, 0x1) getpeername$inet6(r4, &(0x7f0000000640)={0xa, 0x0, 0x0, @ipv4={[], [], @broadcast}}, &(0x7f0000000680)=0x1c) clock_gettime(0x0, &(0x7f00000006c0)={0x0, 0x0}) clock_gettime(0x0, &(0x7f0000000700)={0x0, 0x0}) write$sndseq(r2, &(0x7f0000000740)=[{0x8, 0x3ff, 0x950, 0x6, @time, {0x7f, 0x93ee}, {0xc11, 0x4}, @connect={{0x8, 0x1000200000}, {0x1fc0000000000000, 0x8c1}}}, {0x9, 0x1f, 0x6, 0x7f, @time, {0x6, 0x5}, {0x100, 0x1000}, @addr={0x3}}, {0x8, 0xa, 0x80000000, 0x80, @time={r5, r6+10000000}, {0x3b5f, 0x9}, {0x100000001, 0x8001}, @result={0x6, 0x7f0000000000}}, {0x7fffffff, 0x1, 0x8, 0xea71, @tick=0x5, {0x4, 0x921}, {0xfffffffffffffffd, 0x80}, @raw32={[0x80000001, 0x10000, 0x42e]}}, {0x101, 0xfffffffffffffff7, 0x4, 0x8, @tick=0x400, {0x8, 0x2}, {0x6, 0x8}, @note={0x5a, 0x4d1, 0x546, 0x0, 0x4}}, {0x5, 0x8, 0x4, 0x8, @time={r7, r8+30000000}, {0xfff, 0x8}, {0x1, 0xfffffffffffffff8}, @addr={0x80000001, 0xfffffffffffffff8}}, {0x80, 0x1, 0xe64b, 0x2, @time, {0xfab, 0xfff}, {0xa186, 0xd48}, @raw32={[0x4eba, 0x2, 0xd2]}}], 0x150) ioctl$TIOCGSID(r4, 0x5429, &(0x7f00000008c0)=0x0) ioctl$sock_FIOSETOWN(r2, 0x8901, &(0x7f0000000900)=r9) getsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f0000000940)={0x0, @empty, @empty}, &(0x7f0000000980)=0xc) ioctl$NBD_CLEAR_QUE(r4, 0xab05) prctl$PR_SET_KEEPCAPS(0x8, 0x1) ioctl$KDGKBMODE(r2, 0x4b44, &(0x7f00000009c0)) sendto$rxrpc(r3, &(0x7f0000000a00)="2de50a42cd7af7382a1fdb9532ce7075a20cfcfe9c12318fe4e225b1a8f5c582c29c3020fc0cac88629078e384eadd8466306888405b61264a90cd23da69", 0x3e, 0x4000040, &(0x7f0000000a40)=@in4={0x21, 0x1, 0x2, 0x10, {0x2, 0x4e20, @remote}}, 0x24) getsockopt$EBT_SO_GET_INIT_ENTRIES(r4, 0x0, 0x83, &(0x7f0000001b00)={'filter\x00', 0x0, 0x3, 0x1000, [], 0x5, &(0x7f0000000a80)=[{}, {}, {}, {}, {}], &(0x7f0000000b00)=""/4096}, &(0x7f0000001b80)=0x78) socket$key(0xf, 0x3, 0x2) unlink(&(0x7f0000001bc0)='./file0\x00') ioctl$SG_SET_FORCE_PACK_ID(r2, 0x227b, &(0x7f0000001c00)=0x1) 21:23:52 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) close(r0) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) setsockopt$sock_int(r1, 0x1, 0x3c, &(0x7f00000000c0)=0x1, 0x3de) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="0adc1f123c123d319bd070") r3 = syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0x1, 0x2) ioctl$sock_inet6_udp_SIOCOUTQ(r3, 0x5411, &(0x7f0000000080)) sendmsg$IPVS_CMD_GET_SERVICE(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}, 0x300}, 0x5000000) 21:23:52 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x801, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000340)=""/246) pwritev(r0, &(0x7f0000000180)=[{&(0x7f0000000140)="80fd", 0x2}], 0x1, 0x0) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cachefiles\x00', 0x10000, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000200)='IPVS\x00') sendmsg$IPVS_CMD_SET_SERVICE(r1, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000240)={&(0x7f0000000640)=ANY=[@ANYBLOB="a14a54479029ea54ce9d92cd7fcd13ca028e2f1ce729d0a9673255c7012166f3fb646db48ccd0510454a4ac24c8bf3d02f88022e2b065ae3797066f45d952aee9ed84314f7a78c22d60c240416ae08a85ac1666b221000215c48f427add2ff80cca24eddbd92360f25a4e6296f890273f06b2c4837e9bc9760af656f81520afbd458b272d7bdcf95416ea74dacb3ffbeda014590f41587be7eccd733caec8486e474fe5858569f27a42f70ec4bc97515a61f864f03dfeeed1e5c2ecacd27c7cd86fb463c4381306d3da152be9de6c32d207699f58dbfc08c", @ANYRES16=r2, @ANYBLOB="01032abd7000fedbdf250200000004000200240003000800030004000000080007004e200000080007004e230000080005000000000458000200080005000500000014000100ffffffff000000000000000000000000080006007f00000008000500ffffffff080002004e200000080007009e060000080008000600000008000800020c0000080002004e2000000c000300080007004e24000038000300080004000500000014000600e3e3393809358cb38d1ca53bcfbb4342080001000200000008000300040000000800030004000000080005000400000008000600400000002000010008000b00736970000c000700040000002000000008000b00736970000c00020008000400030000000800040000800000"], 0x11c}, 0x1, 0x0, 0x0, 0x81}, 0x800) 21:23:53 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)={[], 0x0, 0x1a200}) ioctl$VIDIOC_DBG_G_CHIP_INFO(0xffffffffffffffff, 0xc0c85666, &(0x7f00000001c0)={{0x0, @name="04d2d582d2f2bf92f3e9be85efc9a20e6fadd1c4fb43856d916a5a7b7bc5a17f"}, "2f074ebb1d31c3817cf0517862a846de2d5238ffc08cdb4c883640176d86d9d9"}) r3 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cachefiles\x00', 0x2, 0x0) sendmsg$nl_crypto(r3, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x30000008}, 0xc, &(0x7f0000000100)={&(0x7f00000002c0)=@upd={0x130, 0x12, 0x300, 0x70bd2b, 0x25dfdbfb, {{'pcrypt(morus1280-sse2)\x00'}, [], [], 0x400, 0x2400}, [{0x8, 0x1, 0xfffffffffffff801}, {0x8, 0x1, 0x3}, {0x8, 0x1, 0x8000}, {0x8, 0x1, 0xfffff80000000000}, {0x8, 0x1, 0x5}, {0x8, 0x1, 0x80}, {0x8, 0x1, 0x7}, {0x8, 0x1, 0xfffffffffffffffa}, {0x8, 0x1, 0x4}, {0x8, 0x1, 0x6}]}, 0x130}, 0x1, 0x0, 0x0, 0x20000881}, 0x44000) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\x13)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:23:53 executing program 1: r0 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x1, 0x8000400000000001) ioctl$int_in(r0, 0x80000040045010, &(0x7f0000000140)) ioctl$int_in(r0, 0x80000040045010, &(0x7f0000000040)=0x800000000006) [ 373.107164] IPVS: ftp: loaded support on port[0] = 21 21:23:53 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)={[], 0x0, 0x1a200}) ioctl$VIDIOC_DBG_G_CHIP_INFO(0xffffffffffffffff, 0xc0c85666, &(0x7f00000001c0)={{0x0, @name="04d2d582d2f2bf92f3e9be85efc9a20e6fadd1c4fb43856d916a5a7b7bc5a17f"}, "2f074ebb1d31c3817cf0517862a846de2d5238ffc08cdb4c883640176d86d9d9"}) r3 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cachefiles\x00', 0x2, 0x0) sendmsg$nl_crypto(r3, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x30000008}, 0xc, &(0x7f0000000100)={&(0x7f00000002c0)=@upd={0x130, 0x12, 0x300, 0x70bd2b, 0x25dfdbfb, {{'pcrypt(morus1280-sse2)\x00'}, [], [], 0x400, 0x2400}, [{0x8, 0x1, 0xfffffffffffff801}, {0x8, 0x1, 0x3}, {0x8, 0x1, 0x8000}, {0x8, 0x1, 0xfffff80000000000}, {0x8, 0x1, 0x5}, {0x8, 0x1, 0x80}, {0x8, 0x1, 0x7}, {0x8, 0x1, 0xfffffffffffffffa}, {0x8, 0x1, 0x4}, {0x8, 0x1, 0x6}]}, 0x130}, 0x1, 0x0, 0x0, 0x20000881}, 0x44000) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\x13)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 373.409039] chnl_net:caif_netlink_parms(): no params data found 21:23:53 executing program 1: r0 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x1, 0x8000400000000001) ioctl$int_in(r0, 0x80000040045010, &(0x7f0000000140)) ioctl$int_in(r0, 0x80000040045010, &(0x7f0000000040)=0x800000000006) [ 373.558150] bridge0: port 1(bridge_slave_0) entered blocking state [ 373.565042] bridge0: port 1(bridge_slave_0) entered disabled state [ 373.573871] device bridge_slave_0 entered promiscuous mode [ 373.620789] bridge0: port 2(bridge_slave_1) entered blocking state [ 373.628011] bridge0: port 2(bridge_slave_1) entered disabled state [ 373.636695] device bridge_slave_1 entered promiscuous mode [ 373.704286] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 373.719603] bond0: Enslaving bond_slave_1 as an active interface with an up link 21:23:53 executing program 1: r0 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x1, 0x8000400000000001) ioctl$int_in(r0, 0x80000040045010, &(0x7f0000000140)) ioctl$int_in(r0, 0x80000040045010, &(0x7f0000000040)=0x800000000006) [ 373.756793] team0: Port device team_slave_0 added [ 373.766616] team0: Port device team_slave_1 added [ 373.853765] device hsr_slave_0 entered promiscuous mode [ 373.918786] device hsr_slave_1 entered promiscuous mode 21:23:54 executing program 1: r0 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x1, 0x8000400000000001) ioctl$int_in(r0, 0x80000040045010, &(0x7f0000000140)) ioctl$int_in(r0, 0x80000040045010, &(0x7f0000000040)=0x800000000006) [ 374.013884] bridge0: port 2(bridge_slave_1) entered blocking state [ 374.020732] bridge0: port 2(bridge_slave_1) entered forwarding state [ 374.028205] bridge0: port 1(bridge_slave_0) entered blocking state [ 374.034973] bridge0: port 1(bridge_slave_0) entered forwarding state 21:23:54 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)={[], 0x0, 0x1a200}) ioctl$VIDIOC_DBG_G_CHIP_INFO(0xffffffffffffffff, 0xc0c85666, &(0x7f00000001c0)={{0x0, @name="04d2d582d2f2bf92f3e9be85efc9a20e6fadd1c4fb43856d916a5a7b7bc5a17f"}, "2f074ebb1d31c3817cf0517862a846de2d5238ffc08cdb4c883640176d86d9d9"}) r3 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cachefiles\x00', 0x2, 0x0) sendmsg$nl_crypto(r3, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x30000008}, 0xc, &(0x7f0000000100)={&(0x7f00000002c0)=@upd={0x130, 0x12, 0x300, 0x70bd2b, 0x25dfdbfb, {{'pcrypt(morus1280-sse2)\x00'}, [], [], 0x400, 0x2400}, [{0x8, 0x1, 0xfffffffffffff801}, {0x8, 0x1, 0x3}, {0x8, 0x1, 0x8000}, {0x8, 0x1, 0xfffff80000000000}, {0x8, 0x1, 0x5}, {0x8, 0x1, 0x80}, {0x8, 0x1, 0x7}, {0x8, 0x1, 0xfffffffffffffffa}, {0x8, 0x1, 0x4}, {0x8, 0x1, 0x6}]}, 0x130}, 0x1, 0x0, 0x0, 0x20000881}, 0x44000) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:23:54 executing program 1: r0 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x1, 0x8000400000000001) ioctl$int_in(r0, 0x80000040045010, &(0x7f0000000040)=0x800000000006) [ 374.239632] 8021q: adding VLAN 0 to HW filter on device bond0 [ 374.306456] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 374.317150] bridge0: port 1(bridge_slave_0) entered disabled state [ 374.344668] bridge0: port 2(bridge_slave_1) entered disabled state [ 374.368942] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 374.449064] 8021q: adding VLAN 0 to HW filter on device team0 [ 374.469067] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 374.478252] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 374.488842] bridge0: port 1(bridge_slave_0) entered blocking state [ 374.495565] bridge0: port 1(bridge_slave_0) entered forwarding state 21:23:54 executing program 1: r0 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x1, 0x8000400000000001) ioctl$int_in(r0, 0x80000040045010, &(0x7f0000000040)=0x800000000006) [ 374.572255] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 374.582262] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 374.614866] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 374.623908] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 374.632269] bridge0: port 2(bridge_slave_1) entered blocking state [ 374.638929] bridge0: port 2(bridge_slave_1) entered forwarding state [ 374.648337] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 374.658089] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 374.667728] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 374.677093] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 374.686144] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 374.695387] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 374.704372] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 374.712917] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 374.722043] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 374.730684] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 374.746552] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 374.755120] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 374.834189] 8021q: adding VLAN 0 to HW filter on device batadv0 21:23:55 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x4000000000000002, 0x8) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0xd}, 0x1c) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vsock\x00', 0x40200, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000140)={0xffffffffffffffff}, 0x13f, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(r2, &(0x7f00000001c0)={0xf, 0x8, 0xfa00, {r3, 0x6}}, 0x10) sendmmsg(r1, &(0x7f00000089c0)=[{{&(0x7f0000000440)=@in={0x2, 0x4e24, @multicast2=0xe000000d}, 0x80, &(0x7f00000004c0)=[{&(0x7f0000000500), 0x4ad}], 0x1}}], 0x75d, 0x0) bind$inet6(r2, &(0x7f0000000200)={0xa, 0x4e20, 0x80, @loopback, 0x8}, 0x1c) poll(&(0x7f00000000c0)=[{r0, 0x10}], 0x1, 0xff) fcntl$getownex(r0, 0x10, &(0x7f0000000080)) 21:23:55 executing program 1: r0 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x1, 0x8000400000000001) ioctl$int_in(r0, 0x80000040045010, &(0x7f0000000040)=0x800000000006) 21:23:55 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)={[], 0x0, 0x1a200}) ioctl$VIDIOC_DBG_G_CHIP_INFO(0xffffffffffffffff, 0xc0c85666, &(0x7f00000001c0)={{0x0, @name="04d2d582d2f2bf92f3e9be85efc9a20e6fadd1c4fb43856d916a5a7b7bc5a17f"}, "2f074ebb1d31c3817cf0517862a846de2d5238ffc08cdb4c883640176d86d9d9"}) r3 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cachefiles\x00', 0x2, 0x0) sendmsg$nl_crypto(r3, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x30000008}, 0xc, &(0x7f0000000100)={&(0x7f00000002c0)=@upd={0x130, 0x12, 0x300, 0x70bd2b, 0x25dfdbfb, {{'pcrypt(morus1280-sse2)\x00'}, [], [], 0x400, 0x2400}, [{0x8, 0x1, 0xfffffffffffff801}, {0x8, 0x1, 0x3}, {0x8, 0x1, 0x8000}, {0x8, 0x1, 0xfffff80000000000}, {0x8, 0x1, 0x5}, {0x8, 0x1, 0x80}, {0x8, 0x1, 0x7}, {0x8, 0x1, 0xfffffffffffffffa}, {0x8, 0x1, 0x4}, {0x8, 0x1, 0x6}]}, 0x130}, 0x1, 0x0, 0x0, 0x20000881}, 0x44000) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:23:55 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x3, &(0x7f0000000040)=ANY=[@ANYBLOB="050020000000000061101800000000009500000000000000"], &(0x7f0000000080)='GPL\x04\x9c5\x14\xbfw-\xa0z\xe8.vY\n6\xf6I>\xc1\xab\x91\xb3\x97\xe4*\xbf\x1e\xa6\xcd\x8c\xd7t\'\xfc\x9a\x9e+qe\xf5+A\a\xbf\bP\xd8\x99\xdcR\xd0\x13\x17]\xdb\x1b/F <*\x05\xb7\"\xe3>Uo\xb2\xe3\xf3\x9a<\xde\x1f\xcaSd\x037\xec\x95aF\xbd\xbf\xcb\x11Pp\x19V1\xde]!\xa5\xea\x9ec\x8c+\xdbx\xa5\x01\xcaKn\xa3\x13\xd8%h\xf98,,?o\xab\xa6\xb4\xeeTy;N\xd2m\xae>R\"P)\xbb*\xc0\x00\x7fwuL?#\xce\xda\x98\t\xb9\xa9hJ\x94\n\xbc\xaa\x8c\xfc\xc7\x13>\xc4\"\xe9\xc88\x881\x8dA\xe9\xa4\x93\xf0\x19_\xe2Y\x96Q\xb8\x95\x04\xf5\xdb\xa1F%\xce#f\xf3=\x95\xdb\xa9/\x86ry\xca\xbfJ\xce\xdd\xc8Z\x8a\xf7\xa0\xfah\xd7g\xceQ6\xb9\xd0\xd1\x96lI\x9c\xb6\xbf4\xc2\x98\x86f\x97\x00'/248, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x14) munlockall() r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000200)='/proc/capi/capi20ncci\x00', 0x10000, 0x0) mmap$IORING_OFF_CQ_RING(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x2000001, 0x10, r1, 0x8000000) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000240)={&(0x7f0000ffd000/0x1000)=nil, 0x1000}, &(0x7f0000000280)=0x10) tee(r0, r0, 0x200, 0x4) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000380)={0x0, 0x0, 0x0}, &(0x7f00000003c0)=0xc) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f00000002c0)={0x100000001, 0x7, 0x31c, 0x24a, 0xe54c}, 0x14) r4 = syz_genetlink_get_family_id$nbd(&(0x7f0000000340)='nbd\x00') r5 = socket$inet_tcp(0x2, 0x1, 0x0) mount$fuseblk(&(0x7f0000000540)='/dev/loop0\x00', &(0x7f0000000700)='./file0\x00', &(0x7f0000000740)='fuseblk\x00', 0x1180800, &(0x7f0000000780)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id', 0x3d, r2}, 0x2c, {'group_id', 0x3d, r3}, 0x2c, {[{@blksize={'blksize', 0x3d, 0xc00}}, {@default_permissions='default_permissions'}, {@max_read={'max_read', 0x3d, 0xcd9}}, {@max_read={'max_read', 0x3d, 0x100000001}}, {@allow_other='allow_other'}, {@allow_other='allow_other'}], [{@fsname={'fsname', 0x3d, 'team0\x00'}}, {@dont_hash='dont_hash'}, {@smackfstransmute={'smackfstransmute', 0x3d, 'nbd\x00'}}, {@smackfstransmute={'smackfstransmute'}}, {@func={'func', 0x3d, 'MODULE_CHECK'}}, {@smackfshat={'smackfshat', 0x3d, 'vmnet0+vmnet0wlan0user-/\xa8selinuxproc*'}}, {@obj_type={'obj_type', 0x3d, 'trusted'}}, {@fowner_gt={'fowner>', r2}}, {@measure='measure'}]}}) sendmsg$NBD_CMD_CONNECT(r1, &(0x7f0000000440)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000400)={&(0x7f0000000580)=ANY=[@ANYBLOB='t\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="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"/344, @ANYRES32=r1, @ANYBLOB="0c00030004000000000000000c000800250a000000000000"], 0x74}, 0x1, 0x0, 0x0, 0x4000}, 0x0) getsockname$packet(r1, &(0x7f0000000480)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f00000004c0)=0x14) ioctl$ifreq_SIOCGIFINDEX_team(r5, 0x8933, &(0x7f0000000500)={'team0\x00', r6}) 21:23:55 executing program 1: ioctl$int_in(0xffffffffffffffff, 0x80000040045010, &(0x7f0000000140)) ioctl$int_in(0xffffffffffffffff, 0x80000040045010, &(0x7f0000000040)=0x800000000006) 21:23:55 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000740)='/dev/vcs\x00', 0x20000, 0x0) setsockopt$netlink_NETLINK_NO_ENOBUFS(r1, 0x10e, 0x5, &(0x7f0000000780)=0xf10b, 0x4) r2 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x3, 0x2) ioctl$DRM_IOCTL_MAP_BUFS(r2, 0xc0186419, &(0x7f0000000640)={0x6, &(0x7f0000000140)=""/136, &(0x7f0000000580)=[{0x7, 0xfe, 0x8, &(0x7f0000000200)=""/254}, {0x6, 0x4b, 0x5, &(0x7f0000000300)=""/75}, {0x763, 0x9b, 0x9, &(0x7f0000000380)=""/155}, {0x400, 0x10, 0x3ff, &(0x7f0000000040)=""/16}, {0xde, 0xd, 0x2, &(0x7f0000000440)=""/13}, {0xffffffffffffff98, 0xfa, 0x5, &(0x7f0000000480)=""/250}]}) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f2cffffff319bc070") getsockopt$IP_VS_SO_GET_SERVICES(r2, 0x0, 0x482, &(0x7f00000006c0)=""/16, &(0x7f0000000700)=0x10) r3 = socket$kcm(0xa, 0x2, 0x73) sendmsg$kcm(r3, &(0x7f0000001200)={&(0x7f00000000c0)=@in6={0xa, 0x0, 0x0, @local}, 0x80, 0x0, 0x0, &(0x7f0000001240)=ANY=[@ANYBLOB="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"], 0x77d}, 0x0) ioctl$PPPIOCGFLAGS(r2, 0x8004745a, &(0x7f0000000680)) 21:23:55 executing program 1: ioctl$int_in(0xffffffffffffffff, 0x80000040045010, &(0x7f0000000140)) ioctl$int_in(0xffffffffffffffff, 0x80000040045010, &(0x7f0000000040)=0x800000000006) 21:23:55 executing program 2: openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x1, 0x0) prctl$PR_SET_NAME(0xf, &(0x7f0000000080)='/dev/radio#\x00') r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000340)='/dev/dsp\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000280)={0x0, @in={{0x2, 0x4e23, @empty}}, 0x1, 0x7f, 0x2c, 0x5, 0x21}, &(0x7f0000000380)=0x98) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f00000003c0)={0x4, 0x0, 0x6, 0x859, r1}, &(0x7f0000000400)=0x10) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40042409, 0x1) ioctl$UI_DEV_DESTROY(r0, 0x5502) r2 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x0, 0x2) ioctl$TCSETA(r2, 0x5406, &(0x7f0000000040)={0x80000000, 0x72, 0x101, 0x5, 0x10, 0x8, 0x7f, 0x6, 0x7a, 0x5}) ioctl$TCXONC(r2, 0x540a, 0x101) getsockopt$inet_sctp6_SCTP_STATUS(r2, 0x84, 0xe, &(0x7f0000000100)={0x0, 0x7, 0x0, 0x5, 0x3, 0x0, 0x8, 0x4, {0x0, @in={{0x2, 0x4e22, @local}}, 0x6ae, 0x200, 0x4f6, 0xd5, 0x200}}, &(0x7f00000001c0)=0xb0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000200)={r3, 0x3f}, &(0x7f0000000240)=0x8) 21:23:55 executing program 1: ioctl$int_in(0xffffffffffffffff, 0x80000040045010, &(0x7f0000000140)) ioctl$int_in(0xffffffffffffffff, 0x80000040045010, &(0x7f0000000040)=0x800000000006) 21:23:55 executing program 2: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000940)='/dev/uhid\x00', 0x802, 0x0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_CREATE2(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="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"], 0x119) writev(r1, &(0x7f0000000000)=[{&(0x7f0000000980)="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", 0xdf1}], 0x1) write$P9_RUNLINKAT(r1, &(0x7f00000005c0)={0x7}, 0x7) write$P9_RLINK(r1, &(0x7f0000000280)={0x7}, 0x7) write$P9_RREADLINK(r1, &(0x7f0000000240)=ANY=[], 0xc9) write$P9_ROPEN(r1, &(0x7f0000000040)={0x18}, 0x18) write$P9_RWRITE(r1, &(0x7f00000002c0)={0xb}, 0xb) setreuid(0x0, 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000200)="8af3dce71b920f8a3823", 0xa}, {&(0x7f0000000240)="81b4e7c08242665df122cf95403f41f3c16666dce0175d6fc20b224effee29880595ff", 0x23}, {&(0x7f0000001780)="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", 0x1000}, {&(0x7f0000000300)}], 0x4, 0x0) sendfile(r0, r1, &(0x7f0000d83ff8), 0x8000fffffffe) 21:23:56 executing program 1: r0 = syz_open_dev$dspn(0x0, 0x1, 0x8000400000000001) ioctl$int_in(r0, 0x80000040045010, &(0x7f0000000140)) ioctl$int_in(r0, 0x80000040045010, &(0x7f0000000040)=0x800000000006) 21:23:56 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bc070") clone(0x80000041fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() r2 = request_key(&(0x7f0000000080)='blacklist\x00', &(0x7f00000000c0)={'syz', 0x2}, &(0x7f0000000140)='TIPCv2\x00', 0xfffffffffffffffc) keyctl$KEYCTL_PKEY_VERIFY(0x1c, &(0x7f0000000180)={r2, 0x7f, 0x4}, &(0x7f00000001c0)={'enc=', 'raw', ' hash=', {'tgr192-generic\x00'}}, &(0x7f0000000240)="cf16834a92c99f63708869fb3edaaeaa81d6e8f02d76977aae410cd4a965b8914fef411f38645f3b889cdf39ad0f0f9adbf52afccae0708f023e5c4251b33da60209ea70a28908c837e2444aa2e91203a4170e58732d3c908f7f62", &(0x7f00000002c0)="b0d41920631b7b46b16eaa1ebda5b53ea766e9901e7f9958f3662894f424d51cafca2b946561549c30836330bd6b1bd572694dec0d69a8f8b456d331f9b4a0be626363a63d1bf8d6c0622f8508e92c98778316a91a8b275f53a199abbdbfa5268bbe12d880dfeef326c4065b9f9b2cda2b2f2e33ec7590577587") rt_sigtimedwait(&(0x7f0000000100), 0x0, 0x0, 0x8) ptrace$setopts(0x4206, r1, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) tkill(r1, 0x12) syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') 21:23:56 executing program 1: r0 = syz_open_dev$dspn(0x0, 0x1, 0x8000400000000001) ioctl$int_in(r0, 0x80000040045010, &(0x7f0000000140)) ioctl$int_in(r0, 0x80000040045010, &(0x7f0000000040)=0x800000000006) 21:23:56 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)={[], 0x0, 0x1a200}) ioctl$VIDIOC_DBG_G_CHIP_INFO(0xffffffffffffffff, 0xc0c85666, &(0x7f00000001c0)={{0x0, @name="04d2d582d2f2bf92f3e9be85efc9a20e6fadd1c4fb43856d916a5a7b7bc5a17f"}, "2f074ebb1d31c3817cf0517862a846de2d5238ffc08cdb4c883640176d86d9d9"}) r3 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cachefiles\x00', 0x2, 0x0) sendmsg$nl_crypto(r3, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x30000008}, 0xc, &(0x7f0000000100)={&(0x7f00000002c0)=@upd={0x130, 0x12, 0x300, 0x70bd2b, 0x25dfdbfb, {{'pcrypt(morus1280-sse2)\x00'}, [], [], 0x400, 0x2400}, [{0x8, 0x1, 0xfffffffffffff801}, {0x8, 0x1, 0x3}, {0x8, 0x1, 0x8000}, {0x8, 0x1, 0xfffff80000000000}, {0x8, 0x1, 0x5}, {0x8, 0x1, 0x80}, {0x8, 0x1, 0x7}, {0x8, 0x1, 0xfffffffffffffffa}, {0x8, 0x1, 0x4}, {0x8, 0x1, 0x6}]}, 0x130}, 0x1, 0x0, 0x0, 0x20000881}, 0x44000) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:23:56 executing program 1: r0 = syz_open_dev$dspn(0x0, 0x1, 0x8000400000000001) ioctl$int_in(r0, 0x80000040045010, &(0x7f0000000140)) ioctl$int_in(r0, 0x80000040045010, &(0x7f0000000040)=0x800000000006) 21:23:56 executing program 1: r0 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x0, 0x8000400000000001) ioctl$int_in(r0, 0x80000040045010, &(0x7f0000000140)) ioctl$int_in(r0, 0x80000040045010, &(0x7f0000000040)=0x800000000006) 21:23:56 executing program 1: r0 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x0, 0x8000400000000001) ioctl$int_in(r0, 0x80000040045010, &(0x7f0000000140)) ioctl$int_in(r0, 0x80000040045010, &(0x7f0000000040)=0x800000000006) 21:23:56 executing program 1: r0 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x0, 0x8000400000000001) ioctl$int_in(r0, 0x80000040045010, &(0x7f0000000140)) ioctl$int_in(r0, 0x80000040045010, &(0x7f0000000040)=0x800000000006) 21:23:57 executing program 1: r0 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x1, 0x0) ioctl$int_in(r0, 0x80000040045010, &(0x7f0000000140)) ioctl$int_in(r0, 0x80000040045010, &(0x7f0000000040)=0x800000000006) 21:23:57 executing program 1: r0 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x1, 0x0) ioctl$int_in(r0, 0x80000040045010, &(0x7f0000000140)) ioctl$int_in(r0, 0x80000040045010, &(0x7f0000000040)=0x800000000006) 21:23:57 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) r1 = epoll_create(0x3) r2 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x3, 0x2001) mmap$perf(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x100010, r2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000ae7ff4)) shutdown(r0, 0x0) epoll_pwait(r1, &(0x7f0000000080)=[{}], 0x1, 0x0, 0x0, 0x0) 21:23:57 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)={[], 0x0, 0x1a200}) ioctl$VIDIOC_DBG_G_CHIP_INFO(0xffffffffffffffff, 0xc0c85666, &(0x7f00000001c0)={{0x0, @name="04d2d582d2f2bf92f3e9be85efc9a20e6fadd1c4fb43856d916a5a7b7bc5a17f"}, "2f074ebb1d31c3817cf0517862a846de2d5238ffc08cdb4c883640176d86d9d9"}) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cachefiles\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\x13)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:23:57 executing program 1: r0 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x1, 0x0) ioctl$int_in(r0, 0x80000040045010, &(0x7f0000000140)) ioctl$int_in(r0, 0x80000040045010, &(0x7f0000000040)=0x800000000006) 21:23:57 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000003c0)='ip6_vti0\x00', 0x10) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$inet6(r1, &(0x7f0000000280)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) connect$l2tp(r2, &(0x7f0000000200)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) r3 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x20000, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(0xffffffffffffff9c, 0x84, 0x6c, &(0x7f0000000080)={0x0, 0x1d, "a66a7b81b5479c7253ccca60e772c8c124c3451487a289867fcfa19577"}, &(0x7f00000000c0)=0x25) setsockopt$inet_sctp_SCTP_RTOINFO(r3, 0x84, 0x0, &(0x7f0000000100)={r4, 0x2, 0x1, 0x4}, 0x10) sendmmsg(r2, &(0x7f0000005fc0), 0x800000000000059, 0x0) 21:23:57 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)={[], 0x0, 0x1a200}) ioctl$VIDIOC_DBG_G_CHIP_INFO(0xffffffffffffffff, 0xc0c85666, &(0x7f00000001c0)={{0x0, @name="04d2d582d2f2bf92f3e9be85efc9a20e6fadd1c4fb43856d916a5a7b7bc5a17f"}, "2f074ebb1d31c3817cf0517862a846de2d5238ffc08cdb4c883640176d86d9d9"}) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cachefiles\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\x13)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:23:57 executing program 1: r0 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x1, 0x8000400000000001) ioctl$int_in(0xffffffffffffffff, 0x80000040045010, &(0x7f0000000140)) ioctl$int_in(r0, 0x80000040045010, &(0x7f0000000040)=0x800000000006) 21:23:57 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)={[], 0x0, 0x1a200}) ioctl$VIDIOC_DBG_G_CHIP_INFO(0xffffffffffffffff, 0xc0c85666, &(0x7f00000001c0)={{0x0, @name="04d2d582d2f2bf92f3e9be85efc9a20e6fadd1c4fb43856d916a5a7b7bc5a17f"}, "2f074ebb1d31c3817cf0517862a846de2d5238ffc08cdb4c883640176d86d9d9"}) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cachefiles\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\x13)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:23:57 executing program 2: recvmsg(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000040)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @empty}}}, 0x80, &(0x7f0000000380)=[{&(0x7f00000001c0)=""/222, 0xde}, {&(0x7f00000000c0)=""/97, 0x61}, {0xffffffffffffffff}, {&(0x7f00000002c0)=""/131, 0x83}], 0x4, &(0x7f00000003c0)=""/66, 0x42}, 0x100) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffff9c, 0x84, 0x9, &(0x7f0000000480)={0x0, @in={{0x2, 0x4e20, @empty}}, 0x80, 0x0, 0x3, 0xfffffffffffffff9, 0x22}, &(0x7f0000000540)=0x98) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000580)={0x1ff, 0x0, 0xfff, 0x3ff, r1}, 0x10) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) r4 = epoll_create1(0x0) r5 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r3, &(0x7f0000000140)) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r5, &(0x7f0000000000)) close(r4) 21:23:58 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0xc0000, 0x0) ioctl$LOOP_SET_CAPACITY(r1, 0x4c07) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000009fe8)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000909000/0x4000)=nil, 0x4000}, 0x1}) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000040)={{&(0x7f000090c000/0x2000)=nil, 0x2000}, 0x1}) mount(&(0x7f0000000080)=@md0='/dev/md0\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='nsfs\x00', 0x40408, &(0x7f0000000140)='\x00') ioctl$BLKROSET(r1, 0x125d, &(0x7f00000001c0)=0xfffffffffffffffd) 21:23:58 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)={[], 0x0, 0x1a200}) ioctl$VIDIOC_DBG_G_CHIP_INFO(0xffffffffffffffff, 0xc0c85666, &(0x7f00000001c0)={{0x0, @name="04d2d582d2f2bf92f3e9be85efc9a20e6fadd1c4fb43856d916a5a7b7bc5a17f"}, "2f074ebb1d31c3817cf0517862a846de2d5238ffc08cdb4c883640176d86d9d9"}) sendmsg$nl_crypto(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x30000008}, 0xc, &(0x7f0000000100)={&(0x7f00000002c0)=@upd={0x130, 0x12, 0x300, 0x70bd2b, 0x25dfdbfb, {{'pcrypt(morus1280-sse2)\x00'}, [], [], 0x400, 0x2400}, [{0x8, 0x1, 0xfffffffffffff801}, {0x8, 0x1, 0x3}, {0x8, 0x1, 0x8000}, {0x8, 0x1, 0xfffff80000000000}, {0x8, 0x1, 0x5}, {0x8, 0x1, 0x80}, {0x8, 0x1, 0x7}, {0x8, 0x1, 0xfffffffffffffffa}, {0x8, 0x1, 0x4}, {0x8, 0x1, 0x6}]}, 0x130}, 0x1, 0x0, 0x0, 0x20000881}, 0x44000) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\x13)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:23:58 executing program 1: r0 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x1, 0x8000400000000001) ioctl$int_in(0xffffffffffffffff, 0x80000040045010, &(0x7f0000000140)) ioctl$int_in(r0, 0x80000040045010, &(0x7f0000000040)=0x800000000006) 21:23:58 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer\x00', 0x20102, 0x0) r2 = getpgid(0x0) get_robust_list(r2, &(0x7f00000000c0)=&(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)}}, &(0x7f0000000100)=0x18) getsockopt$ARPT_SO_GET_REVISION_TARGET(r1, 0x0, 0x63, &(0x7f0000000140)={'ah\x00'}, &(0x7f0000000280)=0x1e) write$UHID_INPUT(r1, &(0x7f0000000b00)={0x8, "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", 0x1000}, 0x1006) 21:23:58 executing program 1: r0 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x1, 0x8000400000000001) ioctl$int_in(0xffffffffffffffff, 0x80000040045010, &(0x7f0000000140)) ioctl$int_in(r0, 0x80000040045010, &(0x7f0000000040)=0x800000000006) 21:23:58 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer\x00', 0x20102, 0x0) r2 = getpgid(0x0) get_robust_list(r2, &(0x7f00000000c0)=&(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)}}, &(0x7f0000000100)=0x18) getsockopt$ARPT_SO_GET_REVISION_TARGET(r1, 0x0, 0x63, &(0x7f0000000140)={'ah\x00'}, &(0x7f0000000280)=0x1e) write$UHID_INPUT(r1, &(0x7f0000000b00)={0x8, "5911003e9a5332168272bbca05cde8b1f7d0fd34f26748f4c300bd933f108c97775be8e658b1cf273315e511e0cab3a7f56e4eb9d859cf5a60696373a42e29973f9edf0ac48af28539a98057c437ae17251fea4d980dc14c974b01f4131e87937c9d82cbb4177a561fb811e09ab8dce6446bb0f4da2e4700bb505ea9369448c11b25e65b7a1e250cb6cd1c1ad05360e00f84e4dbeda6216e6204ae98841b614caa4b096380c420aa19d6513246687fd48b1d857f42bd1d6a4283771db153e90c21618ac8922e2af135805f283b6b6e65c2481c2f6f0ea8e8d3bf5a1e572a70cdae0e9140324f1f22eada1d8ad518e96620c09eec61b8476fd025aaf60a48c7d1fe6ce164be88a7491c6b2639d324902be6ee7d4f5f82f45b632935b8edc91a1d537fa28b2676b7b76ce7f928e77683c2433ec963a088564f54967afbe54e9323a7ffb87a4c1adbe567407bba030b63ab002695b1fc5b063504ea641a258845059e73e263ad1587be1e00721a5f55350fed2059f749d030ea0dd199d30a846cdaa51188881122965b647e60feb2ed1f3653b79ec20e14af4dc436cacbe6386a9173112a5ecdcd55456fee6fded821816a279b1759065acc738b38431cbb5c49988045c0a622a1027fdb800ad2905963959c16c4048c66a8003b7bf9dc898a7fcb2bd6ad9e460265a5e74621668c0440849cd4d02bfba94a062248b914e89e1664c94434031eac6f1be463982a03046c8bfeac6498375c3ddb7864e86fdf15cc57a5c8c8e0f91978a8300236f915673413dae496495eb78fcf858a0d61b929badc6c67dc388a10e7c5578dadfb9de28ca63fd648db2f8e7e0f58e5eaa5d8c285bdbc006530042e7289a8c0b5ade80e3a3cd69ca8d5caf60a4abedb94b22aecedac6bd506b2a818f864fff3e2799ebe2c6249f3ca60e1e07df6c5c8f2042cdc845fd432c1624d019ae9f6458d8e02944f90b05e5fc36c8f1aed9170e382fc60b5fd07aa67cc7081b0eb2b9d18ded497428d04303a9bd569a1bed03a294067d91a7fba82713f23b1725ecd5896ca2fe96b8f5010b29a456870c7aa95dea681ed50ebcfa53850f01c5463dc747a007c6773a1824fc376c13c17b19e5c81497eed108eed8875f6c6624d725bd88d23db4d7b8f9fc1f838efa2024c678b218e248634e3226c25c9987dd97aa9a214e379a290da9d0b533df0d27fb7eb0283b74465b38b12203b0663d6d79a7a7f1fbeca68ee6cab3a50c4b3f98ad6b2dd78a277022b8ebb7828ce4b81ad7732b7047b28aeaf30eb3439a73aff674cfa7aeec8c831e1d462016e167bbdc6e4374082f610908785856ae4bdbe53379fd35a5fb3174799ee0393c10dd8f34d38ee038a43d7316fa21e61a1b09ca16bbebdc57122634172e89e8cb94cbe6bc5063c3139dc2e87106d3659458054d2ff379598237c02997bdfa17b6e7f689baedfb61a73b7c803577887e7fe3faabd8fe09c2090365cc500f3e643f6e618c3bcf231a82e12a3e182ada4b28d015d6f6289ee55b416ae5b19a7664d603f3a5548e99289f2ad92640ad1b8f2972072e384fcc263b6fc818f075a1fd10e72ea5fed641b842d86bcb1f0b23777b87263a0b150ff63effed397bf9335741b4ade2ba1bbd8e9d78e09ac16067252c28686da5133013f18bda5e28b1b97c76cc4b721c5bfdaa8758bab54d720aaaadc9da5f9cd1fc922e65ab8964d4485eb9be9ec30dcdf60880847c152846f8aab688b03e23e0c1382b6b52fc4dedb7824134ac994056bb1a03f0fe090a4bbdc69ed9a2d3b618ace2f3666b8b3e6e4a0f8bb9282efbbf57c2226261052292b3d003eda0f82883f4f999d6f177d005f22eeb36fc05ba9bb7db4fe64cd9f53052421decb4fba818d2d5be996ebbd613d3016f2b0b3cfcd30e1841fe30019ea6ab718e8a5a7ab1df37e712f749be250da77f042873cc74661703d633364f43089a9e248cfaf01118bc09dceab74cc3fdd3aac6e7fd4b0130d288c86ca4c4f265f542eac0aece0770946f977fb153e8f3872971b5b046055fbd51623926036bd2827eb055d9637d9b0c25d60b9f05fe0ea41e5b140737d94479ee9e0b0c3a703f97fd6af4ee276068fbcd92b7f4aede040e8b37ab40db15a71c318fdde64def5ca0fb2cc4d4a31e1ffe59f690741c16406bc4a806957f31f98cb512546f73f386c4f85b57ae5b98e8f50dcd63d6eaa402cbffe0d17ce5cbb7643dadc75a187201ec0c49f50102b1a6680efd662a63f87f291dd6d9d3615c0bebe6737171dfb2b979775974683b20662c90501217c7bf88be626985040568bd30df228f777f25bd7c2752fed44cca7e2810173c0f864e817cca0c861936cf44334eeaf718df67ae490c7aecbee373a0162dca2342666f68dacb56de75f35ca0a9239a70a5f1f0f472a0ab88e3e895d175e8c13a4226790dcfa365eefbd839bf434efe41c6ae1111762fa5814e025cd93ab8de8b447823a386d9a208d7a8432df799367352b60f35293ab39008e5ee45bb1dcd5a3c0effa8c927c76836e0ff0bba85b2b145c19e20fb099e726632513e9bab2acdedd4484be57eb6ea2abc298ee1859249790f31acbd8288a10fa0d68cff9f9900b397f629943d30e68e51597cb07bfffb7f24afb645c7f789ad898a08fedf4cdefca03e0cb8f52071a353ea88385ef2c1273a6a7368c2401a7d3c995db6daa623f7578527dc676e5ef49ed8725978066415f4c690c38ab6b181b14f9229e1d849a2eee34aafb8278619abc681c8681bfa24e11d0ada5945b15927c28487bc2ad42edaffa87376d91f55585eace55c1bf779952f13abf43060df1ce0f5c92029a58e9aabf4bc4d0792cc5f432f620315834036ee28f671aa40c6ef28d78d9f18f7c73bb9866eaae063e61e359ba72d46f36d97e18217897d90cbb47c0b31908141b743c0423f461d95aa3f86cb1d29b636f85e03e0394073a5019b25255c843d86e847034037e52dc97c2547e2ce7f6d8f5ea2f49724b0f205899c7157d6b70c641795650b8aedce9d08ef8316ce1123bc42f0370305045cdedd3c4cef9605c2d9bbcb4d266349a3cd0048f40d9b5491f03c79597134165c6f51b635408146ee20c81e73efbe9a649a22edbd2b889d535a2965985cb1f92c8fb14a11f312187a33c1d479db6d43ee59c6b1e50363ba4b924354887bcfd675ad6c1fd676ccfc981b8dc816abeda87a49979e612444a4173284f638e4f13729b6764fff594d2c2667f9bf9fc8e44d402034138fc20b280fbee9c8302c270a23d44c7befbb8468579919d695a1357d6879790573cf5a2fd247ffc8554671d4d76ba80708b173fbb4fabf2bf19ac9db495b4d44b91cbe92f7904ce78c3c7aeb8526af6a6b02f08bd9999e4e4bbdbeec1938f688a83bdd89685235a5b65015196024df5a1e1eb1e8ef01909b3c1c71bbfe878b06cb3e75284f3bd8ed780aa8ebeaa36dd6d5e39d346555982292edbe650ceac0bb32e5cc81325d5577c4b9a7b6140213ace6bc0ad57c500a67725151e26acfe39bc25a5214e9a17e2c47d29dbd5e6b96501f9bde19de42e9c87c64d33e257a3c44922ffec350be104468da26a45a0bfad7308b061cfdca216830d89d18bd43624cc1b7b169265b4906ba7a1239fea95806a8178e25fc2e89e970a3a30029893c9b28c517906fd12e38fa419565de37966a0b3cef73d550e29bcd1183797793baeb267ac4998f05219d44e80c741c103a662c46abc78acecbf67dfad76b4f7b44e5060220477f37317fd053373c8ce4fd7283e9cc6ecb1f95f5f7f5a632af0a6456253b48781fd75fa48b756cf560f012a03c27b2b2af3772ec3dafefd6a566c8a5c994630ab3b3f88cc9c7aeb07a86873203099cc8f549e2ba834fa776531cf196b3a4cd2e81cf50316a7765beb1480c308b585014fe957cbb52bb1c317a6ea48a5dbaf0700a0abc4349a08b3fad772061951366dcf428cc843427748b3e7ce9b802b9186977272fc9c4f2d1c9a86e8d743fe3c03b9cf83fb2d227be0093b55b3d0a0bd1c9c83f731265408a18ad95a90311e5c1afbbeda934d4d7ea1fbf65d5f78e4fe0f6b65a471b80be48bd3ffde3aa3473a6eaf178b4c15639255c945033ca38376eab8674970c22a5050b3f9bf724a08a7a87d0891dc72105d09fa605fa7131de199eb6cae7fb3c69da7d9e47017d1799370d62cf03513f4540a640be44dbcceacaba42fc2f0f18a88b750d54c133a8ca203ca44202444a78b3b7f9710f3f7de082f52b2affa91a986907ab22671fb5759dac30225a9c5dec3354364c4ed76ef070af40d782e4b60b9706e4d8357a6dfaef55c5a23d5f20f815882a6e2253575194a92a5990914debed989d4229c0640d8e84c9718e922b26e54c999c0a5fde81f8b9ed1b2487856fd51c6c2a057ac8e815a01cb207ff77387eaf82e9ea3b2310b9225ddc32121f0b7c441bba4d0672946ceec0e7c287f42dd70600923aa551f5dcdd464a7f6f3b786323f5ec66dbe1b66d5ada106e17bfc5a53e847c371ff9b82ada68fec20808b67bbed73c6ff5ae2151eeff9966b50ccfe34211492237e7dc32b602946c48394bb96cc67b24611268b255891ef29cf9e013dae04249d745d901af73d5b1d2a781b540ace6e393193a4f5e14b110e79ec0cb08121f888c4b0dedad839fc6d601bad1945458ec7aff21a32fd6c3b3b084a5d24c7dbd8e0f0ec0f5a319ce3f0716cfa8901ea1a0356ce41a99f31d1413e0e56230a59ee8dd75313c104419b2e91980d5a68495cc95b82e96f74f59c67732a1a14f7b00a46325b9582fbac8f541a002781c26b34b7f5e99edbd4b1a5066398396aac0f5625fcf8b0dd405e0a1877ac5e78f649e167a99223179c5760d4196f98906d9511970e7b380259a5d22c35839ee42c43d7f58f5bb57d6b80233a6eff2d63b24ad23fe459f18184936b4f763557d133ff4f366ab8ec7343eb755c2816ea84dccfa455ca8711448ca201b15320efb4376d776ea51b050e238819ce2e878215b469758157122d906190cac5d51693e695f238c9025820b407c86e1062b526112429924a965c9dbf62bf5d2cc59101adf914ee126c92f0d99e52c12897fca8792012dd11e25efe945b4e2b62ebc49ed1d631caeae5302dd6c42aeb600d54ce50be2d37d2b8638cde7cec24e8c82d9b88627b08b125e051f2dd1f8182649b58a928a4916a2c0f3430806ebbbae52272c23fceac5d66d5e1fc7559482ccae6002711b7eede4fc81dc1e84e9fd92b16c15e520eecbe2590d539ce7a24caa0bc6e9713cae68a269beddb5a2fa2452b25c36e1e571b3a682a27de8f00bcea9154a5b7da57aaa455c785c0d8eae26914af4829e3a23d6271305dbfe593837daead73d8fcfbde760927c8ab9d0fa99a59964370897a69d0646c311c89f8fb1b91d34ab4fa2815b647c68380de4e8df1a51d4cf379d670a3712281f55051e82dcbc7cfafb21db16370fdace716fa70eba0b250b3488f4b0fa58753e0df6d5da44ef8751ff2ceba8f9ac30b0610c0984b7cba6e13954df5e7c4d395894bb8282d33255162633a5bf89d343b838fc00ff3ef5e25599343a8e7396eb8d36251b0f9c83b457c1b2e5c83b07997e63e1088dac5d84068716d804a61393892b785b61303452bb80f5d551f1aba12d1e65ecf3ecac83e30034882db74c476c28d003605dd64906f7e757c18321808683d9a193497f0cc9c00bcbe533779df221838bffbd8ac3fb6bff53a4bdda933b664b8bfb8014d92a01bd4f06ed2bfa5342cc14a179986f9", 0x1000}, 0x1006) 21:23:58 executing program 2: setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000100)=ANY=[@ANYBLOB="73656375726974790900000000000000efffff7f0000010000000000000000000e9affffff00000048030000f942000000000000280113d62a01"], 0x1) r0 = getpgrp(0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) r1 = accept(0xffffffffffffff9c, &(0x7f0000000080)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @initdev}}, &(0x7f0000000180)=0x80) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffff9c, 0x84, 0x13, &(0x7f00000001c0)={0x0, 0x3}, &(0x7f0000000200)=0x8) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000240)={r2, 0x2}, &(0x7f0000000280)=0x8) clone(0x800000409ff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r0, 0x39) r4 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x80000, 0x0) ioctl$VIDIOC_STREAMOFF(r4, 0x40045613, &(0x7f0000000040)=0x7f) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="79162e7e992c800cef"], 0x9) ptrace$cont(0x18, r3, 0x0, 0x0) ptrace$setregs(0xd, r3, 0x0, &(0x7f00000000c0)) ptrace$cont(0x7, r3, 0x9f4, 0xffffffff) 21:23:58 executing program 1: r0 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x1, 0x8000400000000001) ioctl$int_in(r0, 0x0, &(0x7f0000000140)) ioctl$int_in(r0, 0x80000040045010, &(0x7f0000000040)=0x800000000006) 21:23:59 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mkdirat(0xffffffffffffffff, &(0x7f0000000280)='./file0\x00', 0x10) open$dir(&(0x7f0000000380)='./bus\x00', 0x8001, 0x1) syz_genetlink_get_family_id$ipvs(&(0x7f0000000540)='IPVS\x00') r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = dup(r1) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f0000000000)=0x81, 0x4) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x8000000004e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) socket$key(0xf, 0x3, 0x2) mkdirat(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x0) setsockopt$inet6_int(r2, 0x29, 0x31, &(0x7f0000000140)=0x6, 0x4) ioctl$VT_DISALLOCATE(0xffffffffffffffff, 0x5608) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, r0, 0x0, 0x3, &(0x7f0000000040)='lo\x00', 0xffffffffffffffff}, 0x30) r3 = getpid() perf_event_open(0x0, r3, 0x0, r2, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) accept$packet(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) ioctl$VT_RELDISP(0xffffffffffffffff, 0x5605) r4 = open(&(0x7f0000000400)='./bus\x00', 0x141046, 0x0) memfd_create(&(0x7f0000000200)='&wlan0*mime_typesystem\x00', 0xbfffffffffffffff) mmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) ftruncate(r4, 0x7fff) sendfile(r2, r4, 0x0, 0x8000fffffffd) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f123c123f719bd070") 21:23:59 executing program 1: r0 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x1, 0x8000400000000001) ioctl$int_in(r0, 0x0, &(0x7f0000000140)) ioctl$int_in(r0, 0x80000040045010, &(0x7f0000000040)=0x800000000006) 21:23:59 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)={[], 0x0, 0x1a200}) sendmsg$nl_crypto(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x30000008}, 0xc, &(0x7f0000000100)={&(0x7f00000002c0)=@upd={0x130, 0x12, 0x300, 0x70bd2b, 0x25dfdbfb, {{'pcrypt(morus1280-sse2)\x00'}, [], [], 0x400, 0x2400}, [{0x8, 0x1, 0xfffffffffffff801}, {0x8, 0x1, 0x3}, {0x8, 0x1, 0x8000}, {0x8, 0x1, 0xfffff80000000000}, {0x8, 0x1, 0x5}, {0x8, 0x1, 0x80}, {0x8, 0x1, 0x7}, {0x8, 0x1, 0xfffffffffffffffa}, {0x8, 0x1, 0x4}, {0x8, 0x1, 0x6}]}, 0x130}, 0x1, 0x0, 0x0, 0x20000881}, 0x44000) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\x13)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 379.115738] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 21:23:59 executing program 1: r0 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x1, 0x8000400000000001) ioctl$int_in(r0, 0x0, &(0x7f0000000140)) ioctl$int_in(r0, 0x80000040045010, &(0x7f0000000040)=0x800000000006) 21:23:59 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x80000000, 0x0) ioctl$KDSETKEYCODE(0xffffffffffffffff, 0x4b4d, &(0x7f0000000080)={0x7fffffff, 0x10001}) ioctl(r1, 0xffffffffbfff37a5, 0x0) r2 = openat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x2080, 0x1) personality(0x5100014) ioctl$TCSETSF(r2, 0x5404, &(0x7f0000000100)={0x9, 0x7, 0x3, 0x1a, 0x18, 0xf4, 0x6, 0x8, 0x4, 0x2, 0x800, 0x737d95af}) 21:23:59 executing program 1: r0 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x1, 0x8000400000000001) ioctl$int_in(r0, 0x80000040045010, 0x0) ioctl$int_in(r0, 0x80000040045010, &(0x7f0000000040)=0x800000000006) 21:23:59 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/fib_trie\x00') lseek(r0, 0x42, 0x0) ioctl$PIO_FONTRESET(r0, 0x4b6d, 0x0) 21:23:59 executing program 1: r0 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x1, 0x8000400000000001) ioctl$int_in(r0, 0x80000040045010, 0x0) ioctl$int_in(r0, 0x80000040045010, &(0x7f0000000040)=0x800000000006) 21:24:00 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x20001, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r5, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x0, [0x0, 0x0, 0xc0000103], [0xc1]}) r6 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_NODE_GET(r1, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000200)={&(0x7f00000000c0)=ANY=[@ANYBLOB="b8010000", @ANYRES16=r6, @ANYBLOB="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"], 0x138}, 0x1, 0x0, 0x0, 0x1}, 0x40000) r7 = dup2(r0, r0) setsockopt$inet6_dccp_int(r1, 0x21, 0x4, &(0x7f0000000300)=0x7, 0x4) setsockopt$inet6_int(r7, 0x29, 0x4a, 0x0, 0x0) getsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000340)=""/107, &(0x7f00000003c0)=0x6b) 21:24:00 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)={[], 0x0, 0x1a200}) sendmsg$nl_crypto(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x30000008}, 0xc, &(0x7f0000000100)={&(0x7f00000002c0)=@upd={0x130, 0x12, 0x300, 0x70bd2b, 0x25dfdbfb, {{'pcrypt(morus1280-sse2)\x00'}, [], [], 0x400, 0x2400}, [{0x8, 0x1, 0xfffffffffffff801}, {0x8, 0x1, 0x3}, {0x8, 0x1, 0x8000}, {0x8, 0x1, 0xfffff80000000000}, {0x8, 0x1, 0x5}, {0x8, 0x1, 0x80}, {0x8, 0x1, 0x7}, {0x8, 0x1, 0xfffffffffffffffa}, {0x8, 0x1, 0x4}, {0x8, 0x1, 0x6}]}, 0x130}, 0x1, 0x0, 0x0, 0x20000881}, 0x44000) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\x13)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:24:00 executing program 1: r0 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x1, 0x8000400000000001) ioctl$int_in(r0, 0x80000040045010, 0x0) ioctl$int_in(r0, 0x80000040045010, &(0x7f0000000040)=0x800000000006) 21:24:00 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000340)='./file0\x00', &(0x7f0000000280)='ramfs\x00', 0x2000002, 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x23080, 0x0) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', 0x0, 0x5010, 0x0) r0 = socket(0x11, 0x803, 0x300) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x2}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x3, 0x31, 0xffffffffffffffff, 0x0) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, &(0x7f00000000c0)) mount(&(0x7f0000000080), &(0x7f0000000040)='./file0\x00', 0x0, 0x5110, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') preadv(r2, &(0x7f0000000940)=[{&(0x7f0000000100)=""/42, 0x330}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xfd15}], 0xc7, 0x0) 21:24:00 executing program 1: r0 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x1, 0x8000400000000001) ioctl$int_in(r0, 0x80000040045010, &(0x7f0000000140)) ioctl$int_in(0xffffffffffffffff, 0x80000040045010, &(0x7f0000000040)=0x800000000006) 21:24:00 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000080)=@dstopts, 0x8) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) r1 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x2, 0x680080) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(r1, 0x28, 0x6, &(0x7f00000000c0), 0x10) setsockopt$inet6_int(r0, 0x29, 0x2, &(0x7f0000000000)=0xff, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) recvmmsg(r0, &(0x7f0000000180)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 21:24:00 executing program 1: r0 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x1, 0x8000400000000001) ioctl$int_in(r0, 0x80000040045010, &(0x7f0000000140)) ioctl$int_in(0xffffffffffffffff, 0x80000040045010, &(0x7f0000000040)=0x800000000006) 21:24:00 executing program 2: r0 = socket$inet(0x2, 0x2, 0x1f) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x200, 0x40) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_SIZE(r1, 0xc040564a, &(0x7f0000000040)={0x3f, 0x0, 0x2017, 0x3ff, 0x1f, 0x9, 0x1, 0x1}) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0ad401003c123f319bd070") ustat(0x801, 0x0) 21:24:01 executing program 1: r0 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x1, 0x8000400000000001) ioctl$int_in(r0, 0x80000040045010, &(0x7f0000000140)) ioctl$int_in(0xffffffffffffffff, 0x80000040045010, &(0x7f0000000040)=0x800000000006) 21:24:01 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)={[], 0x0, 0x1a200}) sendmsg$nl_crypto(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x30000008}, 0xc, &(0x7f0000000100)={&(0x7f00000002c0)=@upd={0x130, 0x12, 0x300, 0x70bd2b, 0x25dfdbfb, {{'pcrypt(morus1280-sse2)\x00'}, [], [], 0x400, 0x2400}, [{0x8, 0x1, 0xfffffffffffff801}, {0x8, 0x1, 0x3}, {0x8, 0x1, 0x8000}, {0x8, 0x1, 0xfffff80000000000}, {0x8, 0x1, 0x5}, {0x8, 0x1, 0x80}, {0x8, 0x1, 0x7}, {0x8, 0x1, 0xfffffffffffffffa}, {0x8, 0x1, 0x4}, {0x8, 0x1, 0x6}]}, 0x130}, 0x1, 0x0, 0x0, 0x20000881}, 0x44000) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\x13)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:24:01 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22, 0xfffffffffffffffc, @remote, 0xfffffffffffffffd}, 0xffffffffffffffb3) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x32, &(0x7f0000000240)={0x0, {{0xa, 0x0, 0x0, @empty={[0x2]}}}, {{0xa, 0x0, 0x0, @dev}}}, 0x108) 21:24:01 executing program 1: r0 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x1, 0x8000400000000001) ioctl$int_in(r0, 0x80000040045010, &(0x7f0000000140)) ioctl$int_in(r0, 0x0, &(0x7f0000000040)=0x800000000006) 21:24:01 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="b93c0414000000000000b4cc360000a2", 0xfffffffffffffc6c) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000006dc0)=[{0x1000000f0ffffff, 0xffffff7f00000000, &(0x7f0000000080)=[{&(0x7f0000000140), 0xffd6}], 0x1}], 0x492492492492670, 0x0) 21:24:01 executing program 1: r0 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x1, 0x8000400000000001) ioctl$int_in(r0, 0x80000040045010, &(0x7f0000000140)) ioctl$int_in(r0, 0x0, &(0x7f0000000040)=0x800000000006) 21:24:01 executing program 1: r0 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x1, 0x8000400000000001) ioctl$int_in(r0, 0x80000040045010, &(0x7f0000000140)) ioctl$int_in(r0, 0x0, &(0x7f0000000040)=0x800000000006) 21:24:01 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r3, 0x4008ae8a, &(0x7f00000002c0)=ANY=[@ANYBLOB="050000000000000000000040050000a90000000000fa00000000e23f0003000001000000000000002560b700fff0ffff0403fffffff300000a0000000661"]) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="12000000020000008f03008efa0500"/27]) 21:24:02 executing program 1: r0 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x1, 0x8000400000000001) ioctl$int_in(r0, 0x80000040045010, &(0x7f0000000140)) ioctl$int_in(r0, 0x80000040045010, 0x0) 21:24:02 executing program 2: syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x0) r0 = syz_open_dev$sndtimer(0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f000000efcc)={{0x100000001}}) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x5423) r1 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x9, 0x101000) ioctl$DMA_BUF_IOCTL_SYNC(r1, 0x40086200, &(0x7f0000000080)=0x4) 21:24:02 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) ioctl$VIDIOC_DBG_G_CHIP_INFO(0xffffffffffffffff, 0xc0c85666, &(0x7f00000001c0)={{0x0, @name="04d2d582d2f2bf92f3e9be85efc9a20e6fadd1c4fb43856d916a5a7b7bc5a17f"}, "2f074ebb1d31c3817cf0517862a846de2d5238ffc08cdb4c883640176d86d9d9"}) sendmsg$nl_crypto(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x30000008}, 0xc, &(0x7f0000000100)={&(0x7f00000002c0)=@upd={0x130, 0x12, 0x300, 0x70bd2b, 0x25dfdbfb, {{'pcrypt(morus1280-sse2)\x00'}, [], [], 0x400, 0x2400}, [{0x8, 0x1, 0xfffffffffffff801}, {0x8, 0x1, 0x3}, {0x8, 0x1, 0x8000}, {0x8, 0x1, 0xfffff80000000000}, {0x8, 0x1, 0x5}, {0x8, 0x1, 0x80}, {0x8, 0x1, 0x7}, {0x8, 0x1, 0xfffffffffffffffa}, {0x8, 0x1, 0x4}, {0x8, 0x1, 0x6}]}, 0x130}, 0x1, 0x0, 0x0, 0x20000881}, 0x44000) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\x13)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:24:02 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(r1, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x848002}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x94, r2, 0x0, 0x70bd29, 0x25dfdbff, {}, [@TIPC_NLA_SOCK={0x18, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x6}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x2}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_SOCK={0x18, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x1f}]}, @TIPC_NLA_NODE={0x3c, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x8739}, @TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x8}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xfffffffffffffff7}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_NET={0x14, 0x7, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x7}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x4}]}]}, 0x94}}, 0x800) r3 = semget(0x0, 0x0, 0x20) semctl$IPC_STAT(r3, 0x0, 0x2, &(0x7f0000000200)=""/208) setsockopt$SO_RDS_TRANSPORT(r1, 0x114, 0x8, &(0x7f0000000300)=0xffffffffffffffff, 0x4) ioctl$FS_IOC_MEASURE_VERITY(r1, 0xc0046686, &(0x7f0000000340)={0x1, 0x7d, "822259b69fa0ac9c1e638de79a28e47450a84ddfb835a38c5f8550672e62657bb000c33320533b37cb440d36d5122b228ea8c1c6b3e9aadb41f72993ebe288a56154b5ce3c5292b9ddc1b40058fd62385c461dca197b67fd61e2280de686a6236a3349ad5700ef90ecb83f8b990e0b93f2ad96620b1ea4e6a6bbc980c2"}) r4 = syz_open_dev$midi(&(0x7f0000000400)='/dev/midi#\x00', 0xfffffffffffffff9, 0xe000) ioctl$SIOCGSTAMP(r1, 0x8906, &(0x7f0000000440)) r5 = socket(0x0, 0x2, 0x0) r6 = geteuid() quotactl(0x7, &(0x7f0000000480)='./file0\x00', r6, &(0x7f00000004c0)="dd45116df7518a83e5821b6c8628920317136dd5e2fbcad63cec63fdc6374f36501bafb3150f6ba1c0c0f211cad8d3f4bcb7596e645cf8b9452968b4630ae7bc9bca03794b7636ffcc84de16a45a8349bec70c2d686fab30f8850cadee2b8e6bf294bf3459d344eb79ca71f7221b6094d0f0c0f16c18d6c323e1fc597bbecf406bae86ec9d19c2e066784d5fdaec989514e543ebe05b23ae8575da153f33d536661c8e511259c199dbd52e520e653b638e11d30dae47fefd098dda1b9e58b0e921d435103d5724df993f43f7b9bc5e5f72fd39ec7a5040e52ffad7d019e825849c782b5851621ee27042e94674ae") semctl$GETPID(r3, 0x4, 0xb, &(0x7f00000005c0)=""/194) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r1, 0xc10c5541, &(0x7f00000006c0)={0x8001, 0x10000, 0x100, 0x0, 0x0, [], [], [], 0x8000, 0x8}) getsockname$packet(r4, &(0x7f0000000800)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000840)=0x14) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000880)={'team0\x00'}) ioctl$BLKBSZSET(r0, 0x40081271, &(0x7f00000008c0)=0xff) ioctl$DRM_IOCTL_ADD_CTX(r1, 0xc0086420, &(0x7f0000000900)={0x0}) ioctl$DRM_IOCTL_GET_SAREA_CTX(r1, 0xc010641d, &(0x7f0000000a40)={r8, &(0x7f0000000940)=""/222}) timer_create(0x0, &(0x7f0000000a80)={0x0, 0x31, 0x4, @tid=0xffffffffffffffff}, &(0x7f0000000ac0)=0x0) clock_gettime(0x0, &(0x7f0000000b00)={0x0, 0x0}) timer_settime(r9, 0x0, &(0x7f0000000b40)={{0x0, 0x1c9c380}, {r10, r11+30000000}}, &(0x7f0000000b80)) ioctl$KVM_GET_FPU(r0, 0x81a0ae8c, &(0x7f0000000bc0)) ioctl$DRM_IOCTL_SWITCH_CTX(r1, 0x40086424, &(0x7f0000000d80)={r8, 0x2}) r12 = syz_open_dev$radio(&(0x7f0000000dc0)='/dev/radio#\x00', 0x2, 0x2) ioctl$sock_bt_hidp_HIDPGETCONNINFO(r12, 0x800448d3, &(0x7f0000000e00)={{0x100000000000, 0x8, 0x5, 0xffffffff, 0x6b69}, 0x2, 0x9, 0x2, 0x4, 0x1, "61ff3622b5bb366dff3a16c06a7b385afa920cd70c56f139ef2977357473547038829df0bb8e086247cc0240fa5b3c3a6aa75b45b63750d2aa87f52aa7f19aad11d2c13bf85cc0ab25b34779fa1075827b7dc76d1766c3c5b7fc954a746d7cc7d943a674167f3b2ded16a71110ca0592d31484cb65bf917e6a783bc38fb21f28"}) setsockopt$packet_drop_memb(r5, 0x107, 0x2, &(0x7f0000000ec0)={r7, 0x1, 0x6, @remote}, 0x10) getitimer(0x3, &(0x7f0000000f00)) ioctl$sock_SIOCINQ(r1, 0x541b, &(0x7f0000000f40)) lsetxattr$trusted_overlay_origin(&(0x7f0000000f80)='./file0\x00', &(0x7f0000000fc0)='trusted.overlay.origin\x00', &(0x7f0000001000)='y\x00', 0x2, 0x0) 21:24:02 executing program 2: r0 = socket$inet6(0xa, 0x80000, 0x10000000006) syz_open_dev$audion(0x0, 0x0, 0x200000) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'bridge0\x00\x00\x01\x00'}) openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_dev$media(&(0x7f0000000080)='/dev/media#\x00', 0x0, 0x0) setsockopt$bt_BT_VOICE(0xffffffffffffffff, 0x112, 0xb, 0x0, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0xe4c7, 0x20000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 21:24:02 executing program 1: r0 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x1, 0x8000400000000001) ioctl$int_in(r0, 0x80000040045010, &(0x7f0000000140)) ioctl$int_in(r0, 0x80000040045010, 0x0) 21:24:02 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f0000000040)={0xffffffffffffff9c}) ioctl$sock_SIOCGPGRP(r2, 0x8904, &(0x7f0000000200)) r3 = gettid() r4 = syz_open_procfs(r3, &(0x7f0000000580)='loginuid\x00\xf7\x92\xa8zE\xa7\\\xc5\xed)\xef\x90\xd8,\xae\x1e~\xd3\xab\xc7\vo\xa8\x83\xc2\xaa\x11]\xc5\xaa\xc2\x19\xb1|\xa7\xe54re\x14\xa3\xd3\xd8\x0e\xef\x93\x035\x14;\x97\x03\x15z\xe7\xd0\x9c=\xf3\x1b\xe9\xbb+{r_\xbfM\x172\xf6c\x97F(\r*R,\x8e&\xd8\x81\xa8p\xa0\x18\xa9\x13\xa7\xad|o\xd9\xd25\x17\xbb]h3\x01\xde:YKU&\x96\x0f\x97h\xba\xa7\x8c\t\xecB\x85\x028\x93\xcb\xee\n\xb8\xc3\x12\xd9\xf03\x87\x8d\x84\xf2\xc1\x82><\xaa\f\xce\xd4\xcc\x1d\xee#!\x10\xea\xe6') setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f0000000280)=r4, 0x4) ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x1) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000080)={0x5, [0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f00000000c0)=0x18) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f0000000140)={r5, @in={{0x2, 0x4e21, @local}}}, 0x84) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000340)=ANY=[@ANYBLOB="01000000000000000000000004000000000000000000f647b2310000000000000000000000000000000000009b1c8548a6a0d37d0ac2bdf61c000000000000000000000000c875a0840b54cff4638be7e62673b333b817132d8fe695e5a7de60f26f3d9c092468dbf2c53408cfe517a2293098f0"]) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r4, 0x6, 0x15, &(0x7f0000000000)=0x5, 0x4) 21:24:03 executing program 1: r0 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x1, 0x8000400000000001) ioctl$int_in(r0, 0x80000040045010, &(0x7f0000000140)) ioctl$int_in(r0, 0x80000040045010, 0x0) 21:24:03 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x80000001, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x400000, 0x0) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r1, 0x40a85321, &(0x7f0000000100)={{0x5, 0x401}, 'port0\x00', 0x20, 0x40000, 0x5, 0xec9b, 0x7, 0x1, 0xa10, 0x0, 0x4, 0x3}) ioctl$VIDIOC_ENUM_FRAMEINTERVALS(r0, 0xc034564b, &(0x7f00000000c0)={0x0, 0x32344d59, 0x280, 0x168}) dup(r1) 21:24:03 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) ioctl$VIDIOC_DBG_G_CHIP_INFO(0xffffffffffffffff, 0xc0c85666, &(0x7f00000001c0)={{0x0, @name="04d2d582d2f2bf92f3e9be85efc9a20e6fadd1c4fb43856d916a5a7b7bc5a17f"}, "2f074ebb1d31c3817cf0517862a846de2d5238ffc08cdb4c883640176d86d9d9"}) sendmsg$nl_crypto(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x30000008}, 0xc, &(0x7f0000000100)={&(0x7f00000002c0)=@upd={0x130, 0x12, 0x300, 0x70bd2b, 0x25dfdbfb, {{'pcrypt(morus1280-sse2)\x00'}, [], [], 0x400, 0x2400}, [{0x8, 0x1, 0xfffffffffffff801}, {0x8, 0x1, 0x3}, {0x8, 0x1, 0x8000}, {0x8, 0x1, 0xfffff80000000000}, {0x8, 0x1, 0x5}, {0x8, 0x1, 0x80}, {0x8, 0x1, 0x7}, {0x8, 0x1, 0xfffffffffffffffa}, {0x8, 0x1, 0x4}, {0x8, 0x1, 0x6}]}, 0x130}, 0x1, 0x0, 0x0, 0x20000881}, 0x44000) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\x13)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 383.298481] IPVS: ftp: loaded support on port[0] = 21 21:24:03 executing program 1: r0 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x1, 0x8000400000000001) ioctl$int_in(r0, 0x80000040045010, &(0x7f0000000140)) ioctl$int_in(r0, 0x80000040045010, &(0x7f0000000040)) 21:24:03 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x12000400}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x28, r1, 0x200, 0x70bd2c, 0x25dfdbff, {{}, 0x0, 0x410c, 0x0, {0xc, 0x14, 'syz0\x00'}}, ["", "", "", "", "", "", "", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x4000000}, 0x20000000) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000840)={&(0x7f0000000180)=@ipv6_newrule={0x48, 0x20, 0x80d, 0x0, 0x0, {0xa, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10015}, [@FRA_DST={0x14, 0x1, @dev}, @FRA_DST={0x14, 0x1, @mcast1}]}, 0x48}}, 0x0) 21:24:03 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'skcipher\x00', 0x0, 0x0, 'chacha20-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000004040)=[{0x0, 0x0, &(0x7f0000001380), 0x0, &(0x7f00000014c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r1, &(0x7f0000001480)={0x0, 0x0, &(0x7f00000013c0)=[{&(0x7f00000002c0)=""/4096, 0x34000}], 0x1, &(0x7f0000001400)=""/123, 0x7b}, 0x0) r2 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vfio/vfio\x00', 0x200200, 0x0) getpeername$packet(r2, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000001c0)=0x14) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000200)={'vcan0\x00', r3}) ioctl$KVM_SET_PIT2(r2, 0x4070aea0, &(0x7f00000000c0)={[{0x3ff, 0x8, 0x9, 0x25f, 0xef9, 0x2, 0xe3, 0x798, 0x81, 0x4, 0x10001, 0x2, 0x4}, {0x5e47, 0x1, 0x401, 0x462250ba, 0x1, 0x40, 0x39d5, 0x100000001, 0x8, 0xffffffffffffff81, 0xff, 0x3, 0x1f}, {0x7, 0xca3, 0x6, 0x20, 0x0, 0xd3, 0x8005, 0x5, 0x3, 0x1f, 0x9, 0x10000, 0x100}], 0x100000001}) 21:24:03 executing program 1: r0 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x1, 0x8000400000000001) ioctl$int_in(r0, 0x80000040045010, &(0x7f0000000140)) ioctl$int_in(r0, 0x80000040045010, &(0x7f0000000040)) [ 383.839688] chnl_net:caif_netlink_parms(): no params data found [ 383.976785] bridge0: port 1(bridge_slave_0) entered blocking state [ 383.984424] bridge0: port 1(bridge_slave_0) entered disabled state [ 383.994527] device bridge_slave_0 entered promiscuous mode [ 384.008630] bridge0: port 2(bridge_slave_1) entered blocking state [ 384.016376] bridge0: port 2(bridge_slave_1) entered disabled state [ 384.025624] device bridge_slave_1 entered promiscuous mode [ 384.072014] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 384.086380] bond0: Enslaving bond_slave_1 as an active interface with an up link 21:24:04 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f3188b070") r1 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x8b6, 0x100) bind$unix(r1, &(0x7f0000000140)=@abs={0x0, 0x0, 0x4e24}, 0x6e) r2 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r2, 0xc0205648, &(0x7f0000000100)={0xfffffff, 0x0, 0x0, [], 0x0}) [ 384.130414] team0: Port device team_slave_0 added [ 384.141321] team0: Port device team_slave_1 added [ 384.280016] device hsr_slave_0 entered promiscuous mode [ 384.346653] device hsr_slave_1 entered promiscuous mode [ 384.456883] bridge0: port 2(bridge_slave_1) entered blocking state [ 384.464015] bridge0: port 2(bridge_slave_1) entered forwarding state [ 384.472000] bridge0: port 1(bridge_slave_0) entered blocking state [ 384.479481] bridge0: port 1(bridge_slave_0) entered forwarding state [ 384.688731] 8021q: adding VLAN 0 to HW filter on device bond0 [ 384.719717] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 384.731605] bridge0: port 1(bridge_slave_0) entered disabled state [ 384.745868] bridge0: port 2(bridge_slave_1) entered disabled state [ 384.764423] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 384.789085] 8021q: adding VLAN 0 to HW filter on device team0 [ 384.809504] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 384.819633] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 384.830362] bridge0: port 1(bridge_slave_0) entered blocking state [ 384.837323] bridge0: port 1(bridge_slave_0) entered forwarding state [ 384.908553] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 384.918731] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 384.927350] bridge0: port 2(bridge_slave_1) entered blocking state [ 384.934609] bridge0: port 2(bridge_slave_1) entered forwarding state [ 384.942948] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 384.953842] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 384.964449] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 384.974900] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 384.984674] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 384.994323] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 385.004934] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 385.014609] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 385.024595] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 385.034044] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 385.048883] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 385.058182] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 385.128826] 8021q: adding VLAN 0 to HW filter on device batadv0 21:24:05 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0adc1f123c123f319bd070") openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x200) r1 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl(r1, 0xffffffffffff8000, &(0x7f0000000100)) 21:24:05 executing program 1: r0 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x1, 0x8000400000000001) ioctl$int_in(r0, 0x80000040045010, &(0x7f0000000140)) ioctl$int_in(r0, 0x80000040045010, &(0x7f0000000040)) 21:24:05 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) ioctl$VIDIOC_DBG_G_CHIP_INFO(0xffffffffffffffff, 0xc0c85666, &(0x7f00000001c0)={{0x0, @name="04d2d582d2f2bf92f3e9be85efc9a20e6fadd1c4fb43856d916a5a7b7bc5a17f"}, "2f074ebb1d31c3817cf0517862a846de2d5238ffc08cdb4c883640176d86d9d9"}) sendmsg$nl_crypto(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x30000008}, 0xc, &(0x7f0000000100)={&(0x7f00000002c0)=@upd={0x130, 0x12, 0x300, 0x70bd2b, 0x25dfdbfb, {{'pcrypt(morus1280-sse2)\x00'}, [], [], 0x400, 0x2400}, [{0x8, 0x1, 0xfffffffffffff801}, {0x8, 0x1, 0x3}, {0x8, 0x1, 0x8000}, {0x8, 0x1, 0xfffff80000000000}, {0x8, 0x1, 0x5}, {0x8, 0x1, 0x80}, {0x8, 0x1, 0x7}, {0x8, 0x1, 0xfffffffffffffffa}, {0x8, 0x1, 0x4}, {0x8, 0x1, 0x6}]}, 0x130}, 0x1, 0x0, 0x0, 0x20000881}, 0x44000) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\x13)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:24:05 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet(0x10, 0x20000000000002, 0x0) ioctl$sock_inet_SIOCRTMSG(r1, 0x890d, &(0x7f00000001c0)={0x0, {0x2, 0x4e22, @empty}, {0x2, 0x4e23, @remote}, {0x2, 0x4e21, @empty}, 0x4, 0x0, 0x0, 0x0, 0xebb, &(0x7f0000000080)='vlan0\x00', 0x3, 0x79, 0xfffffffffffffffa}) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="240000001e0007041dfffd946f610500070000001f00000000000400080002000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) [ 385.445750] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 21:24:05 executing program 1 (fault-call:2 fault-nth:0): r0 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x1, 0x8000400000000001) ioctl$int_in(r0, 0x80000040045010, &(0x7f0000000140)) ioctl$int_in(r0, 0x80000040045010, &(0x7f0000000040)=0x800000000006) 21:24:06 executing program 1: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vcs\x00', 0x200000, 0x0) setsockopt$RDS_CONG_MONITOR(r0, 0x114, 0x6, &(0x7f00000002c0), 0x4) r1 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x1, 0x8000400000000001) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) ioctl$int_in(r1, 0x8000004004500d, &(0x7f0000000140)) ioctl$int_in(r1, 0x80000040045010, &(0x7f0000000040)=0x800000000006) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000000000)=0x5, 0x4) [ 386.232264] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 21:24:06 executing program 3: r0 = socket$inet(0x10, 0x20000000000002, 0x0) r1 = syz_open_dev$sndpcmc(&(0x7f0000000500)='/dev/snd/pcmC#D#c\x00', 0x2, 0x40) ioctl$KVM_TPR_ACCESS_REPORTING(r1, 0xc028ae92, &(0x7f0000000540)={0x80, 0x159}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="240000001e0007041dfffd946f610500070000001f00000000000400060005000067ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) r3 = syz_open_dev$amidi(&(0x7f00000000c0)='/dev/amidi#\x00', 0x7fffffff, 0x200) getsockopt$inet_mreqn(r2, 0x0, 0x0, &(0x7f0000000100)={@remote, @empty, 0x0}, &(0x7f00000001c0)=0xc) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r3, 0x84, 0x1f, &(0x7f0000000380)={0x0, @in6={{0xa, 0x4e22, 0x4, @mcast1, 0x3ff}}, 0x100000001, 0xffffffff}, &(0x7f0000000440)=0x90) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r3, 0x84, 0x22, &(0x7f0000000480)={0xff, 0x1, 0x0, 0x6, r5}, &(0x7f00000004c0)=0x10) sendmsg$xdp(r3, &(0x7f0000000340)={&(0x7f0000000200)={0x2c, 0x3, r4, 0x29}, 0x10, &(0x7f0000000300)=[{&(0x7f0000000240)="194278ced2412069296a494355516013d8c6f0c311c4b4d10618b2b65c1898bc50c06872c960127d15018d83e411ba0130970318ec9c237823b6a14cd3b64d8a015879f458ee55e20da3efb8d366d06526dea1096add1ff5acd12b3903dbc107e98458a6ed04536987d829ea1ba30bfcc0b1c86cfd5e35f3a5670161264a4a6173eeb4fd0e7876c01175c287150c11", 0x8f}], 0x1, 0x0, 0x0, 0x4000800}, 0x20000000) 21:24:06 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000480)={[], 0x0, 0x1a200}) ioctl$VIDIOC_DBG_G_CHIP_INFO(0xffffffffffffffff, 0xc0c85666, &(0x7f00000001c0)={{0x0, @name="04d2d582d2f2bf92f3e9be85efc9a20e6fadd1c4fb43856d916a5a7b7bc5a17f"}, "2f074ebb1d31c3817cf0517862a846de2d5238ffc08cdb4c883640176d86d9d9"}) sendmsg$nl_crypto(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x30000008}, 0xc, &(0x7f0000000100)={&(0x7f00000002c0)=@upd={0x130, 0x12, 0x300, 0x70bd2b, 0x25dfdbfb, {{'pcrypt(morus1280-sse2)\x00'}, [], [], 0x400, 0x2400}, [{0x8, 0x1, 0xfffffffffffff801}, {0x8, 0x1, 0x3}, {0x8, 0x1, 0x8000}, {0x8, 0x1, 0xfffff80000000000}, {0x8, 0x1, 0x5}, {0x8, 0x1, 0x80}, {0x8, 0x1, 0x7}, {0x8, 0x1, 0xfffffffffffffffa}, {0x8, 0x1, 0x4}, {0x8, 0x1, 0x6}]}, 0x130}, 0x1, 0x0, 0x0, 0x20000881}, 0x44000) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\x13)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 21:24:06 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") process_vm_writev(0x0, &(0x7f0000000e80)=[{&(0x7f0000000980)=""/10, 0x95}, {&(0x7f0000000bc0)=""/231, 0xd0}, {&(0x7f0000000b00)=""/20, 0x14}, {&(0x7f0000000140)=""/163, 0xa3}, {&(0x7f0000000dc0)=""/163, 0xa3}], 0x5, 0x0, 0x0, 0x0) r1 = socket(0x10, 0x803, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000000280)={0x0, 0x1e}, &(0x7f00000002c0)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000300)={0x8, 0x8200, 0x408000000000000, 0x8, r2}, &(0x7f00000006c0)=0x10) process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000a00)=""/224, 0xe0}], 0x1, 0x0) process_vm_writev(0x0, &(0x7f0000000b80)=[{&(0x7f0000000900)=""/124, 0x7c}], 0x1, 0x0, 0x0, 0x0) sendto(r1, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0xae}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000340)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 21:24:06 executing program 1: r0 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x1, 0x8000400000000001) ioctl$int_in(r0, 0x80000040045010, &(0x7f0000000140)) ioctl$int_in(r0, 0x80000040045010, &(0x7f0000000040)=0x800000000006) ioctl$PPPIOCSACTIVE(r0, 0x40107446, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x1ff, 0xffffffffffffffe1, 0x8000}]}) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r0, 0x400c6615, &(0x7f0000000100)) [ 386.630891] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 21:24:06 executing program 2: r0 = socket$kcm(0x10, 0x800000000005, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="2e000000120081aee4050cecdb4cb90425485e510befccd77f3e9cf0758ef9000600b0eba06ac400060012000000", 0x2e}], 0x1}, 0x0) recvmsg(r0, &(0x7f00000017c0)={0x0, 0x0, 0x0}, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/net/pfkey\x00', 0xa0082, 0x0) ioctl$KDSETKEYCODE(r1, 0x4b4d, &(0x7f0000000140)={0x10000, 0x1}) utimes(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)={{0x77359400}, {0x77359400}}) 21:24:06 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000480)={[], 0x0, 0x1a200}) ioctl$VIDIOC_DBG_G_CHIP_INFO(0xffffffffffffffff, 0xc0c85666, &(0x7f00000001c0)={{0x0, @name="04d2d582d2f2bf92f3e9be85efc9a20e6fadd1c4fb43856d916a5a7b7bc5a17f"}, "2f074ebb1d31c3817cf0517862a846de2d5238ffc08cdb4c883640176d86d9d9"}) sendmsg$nl_crypto(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x30000008}, 0xc, &(0x7f0000000100)={&(0x7f00000002c0)=@upd={0x130, 0x12, 0x300, 0x70bd2b, 0x25dfdbfb, {{'pcrypt(morus1280-sse2)\x00'}, [], [], 0x400, 0x2400}, [{0x8, 0x1, 0xfffffffffffff801}, {0x8, 0x1, 0x3}, {0x8, 0x1, 0x8000}, {0x8, 0x1, 0xfffff80000000000}, {0x8, 0x1, 0x5}, {0x8, 0x1, 0x80}, {0x8, 0x1, 0x7}, {0x8, 0x1, 0xfffffffffffffffa}, {0x8, 0x1, 0x4}, {0x8, 0x1, 0x6}]}, 0x130}, 0x1, 0x0, 0x0, 0x20000881}, 0x44000) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\x13)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 21:24:07 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000480)={[], 0x0, 0x1a200}) ioctl$VIDIOC_DBG_G_CHIP_INFO(0xffffffffffffffff, 0xc0c85666, &(0x7f00000001c0)={{0x0, @name="04d2d582d2f2bf92f3e9be85efc9a20e6fadd1c4fb43856d916a5a7b7bc5a17f"}, "2f074ebb1d31c3817cf0517862a846de2d5238ffc08cdb4c883640176d86d9d9"}) sendmsg$nl_crypto(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x30000008}, 0xc, &(0x7f0000000100)={&(0x7f00000002c0)=@upd={0x130, 0x12, 0x300, 0x70bd2b, 0x25dfdbfb, {{'pcrypt(morus1280-sse2)\x00'}, [], [], 0x400, 0x2400}, [{0x8, 0x1, 0xfffffffffffff801}, {0x8, 0x1, 0x3}, {0x8, 0x1, 0x8000}, {0x8, 0x1, 0xfffff80000000000}, {0x8, 0x1, 0x5}, {0x8, 0x1, 0x80}, {0x8, 0x1, 0x7}, {0x8, 0x1, 0xfffffffffffffffa}, {0x8, 0x1, 0x4}, {0x8, 0x1, 0x6}]}, 0x130}, 0x1, 0x0, 0x0, 0x20000881}, 0x44000) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\x13)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 21:24:07 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000380)="7d0000020000000010000000ff0f04de", 0x2a2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008914, &(0x7f00000002c0)='\x00'/11) clock_getres(0x3, &(0x7f0000000280)) setsockopt$IP_VS_SO_SET_EDITDEST(r0, 0x0, 0x489, &(0x7f0000000040)={{0x0, @remote, 0x4e22, 0x0, 'ovf\x00', 0x5, 0x40000000000000, 0x6c}, {@multicast2, 0x4e23, 0x4, 0x4, 0x400, 0xffffffffffffffe0}}, 0x44) r2 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000100)='/proc/capi/capi20\x00', 0x40000, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x21, &(0x7f0000bfcffc), &(0x7f0000000300)=0x4) ioctl$LOOP_SET_STATUS(r2, 0x4c02, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0xb, 0x4, "fc111a2ab13548cc04919b014c33c28b1405d9b634f924eda69194d06ff4208db84371ab17ae8b43eaa91506dcbfbf9a83ba450f0f4c00e6a3f6a1942eae87c8", "876dc2be20a5619576ab1502cf74d0b78137efc5d13b8faae72a85328055ae95", [0x2623, 0x9]}) 21:24:07 executing program 1: r0 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x1, 0x8000400000000001) ioctl$int_in(r0, 0x80000040045010, &(0x7f0000000140)) ioctl$int_in(r0, 0x80000040045010, &(0x7f0000000040)=0x800000000006) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000000)=0x0) sched_rr_get_interval(r1, &(0x7f0000000080)) [ 387.342500] IPVS: set_ctl: invalid protocol: 0 172.20.20.187:20002 [ 387.418634] IPVS: set_ctl: invalid protocol: 0 172.20.20.187:20002 21:24:07 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)={[], 0x0, 0x1a200}) ioctl$VIDIOC_DBG_G_CHIP_INFO(0xffffffffffffffff, 0xc0c85666, &(0x7f00000001c0)={{0x0, @name="04d2d582d2f2bf92f3e9be85efc9a20e6fadd1c4fb43856d916a5a7b7bc5a17f"}, "2f074ebb1d31c3817cf0517862a846de2d5238ffc08cdb4c883640176d86d9d9"}) sendmsg$nl_crypto(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x30000008}, 0xc, &(0x7f0000000100)={&(0x7f00000002c0)=@upd={0x130, 0x12, 0x300, 0x70bd2b, 0x25dfdbfb, {{'pcrypt(morus1280-sse2)\x00'}, [], [], 0x400, 0x2400}, [{0x8, 0x1, 0xfffffffffffff801}, {0x8, 0x1, 0x3}, {0x8, 0x1, 0x8000}, {0x8, 0x1, 0xfffff80000000000}, {0x8, 0x1, 0x5}, {0x8, 0x1, 0x80}, {0x8, 0x1, 0x7}, {0x8, 0x1, 0xfffffffffffffffa}, {0x8, 0x1, 0x4}, {0x8, 0x1, 0x6}]}, 0x130}, 0x1, 0x0, 0x0, 0x20000881}, 0x44000) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\x13)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:24:07 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) r1 = epoll_create(0x1000) openat$autofs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/autofs\x00', 0x200, 0x0) pipe2(&(0x7f0000000000), 0x80800) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000180)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000080)) 21:24:07 executing program 2: syz_open_dev$cec(0x0, 0xffffffffffffffff, 0x2) shmget$private(0x0, 0x2000, 0x47, &(0x7f0000ffe000/0x2000)=nil) 21:24:07 executing program 1: r0 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x1, 0x8000400000000001) ioctl$int_in(r0, 0x80000040045010, &(0x7f0000000140)) r1 = getpgid(0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000300)={{{@in=@multicast1, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in=@loopback}}, &(0x7f0000000400)=0xe8) r3 = getgid() r4 = fcntl$getown(r0, 0x9) ioctl$KVM_SET_IDENTITY_MAP_ADDR(r0, 0x4008ae48, &(0x7f0000000780)=0xf000) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000440)={{{@in6=@initdev, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in6}}, &(0x7f0000000540)=0xe8) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000640)=0x0) fstat(r0, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x2, &(0x7f0000000700)=[0xee01, 0x0]) fcntl$getownex(r0, 0x10, &(0x7f0000000740)={0x0, 0x0}) lstat(&(0x7f0000000940)='./file0\x00', &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, 0x0}) r11 = getgid() sendmsg$unix(r0, &(0x7f0000000900)={&(0x7f0000000180)=@abs={0x1, 0x0, 0x4e23}, 0x6e, &(0x7f0000000100)=[{&(0x7f0000000200)="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", 0xff}, {&(0x7f0000000080)="80b1429296cf37187bbdf1bd3dcabc3fb036e4bf8cf00e947adbc49cd5572b86f6860810c78bbcb70d0795602181a3c66098263f590737762a", 0x39}], 0x2, &(0x7f0000000840)=ANY=[@ANYBLOB="20000000000000000100000002000000", @ANYRES32=r1, @ANYRES32=r2, @ANYRES32=r3, @ANYBLOB="0000000020000000000000000100000002000000", @ANYRES32=r4, @ANYRES32=r5, @ANYRES32, @ANYBLOB="0000000018000000000000000100000001000000", @ANYRES32=r0, @ANYRES32=r0, @ANYBLOB="18000000000000000100000001000000", @ANYRES32=r0, @ANYRES32=r0, @ANYBLOB="20000000000000000100005702000000", @ANYRES32=r6, @ANYRES32=r7, @ANYRES32=r8, @ANYBLOB="0000000020000000000000000100000002000000", @ANYRES32=r9, @ANYRES32=r10, @ANYRES32=r11, @ANYBLOB='\x00\x00\x00\x00'], 0xb0, 0x4000}, 0x4000000) ioctl$BLKRESETZONE(r0, 0x40101283, &(0x7f0000000000)={0x80, 0x7fffffff}) ioctl$int_in(r0, 0x80000040045010, &(0x7f0000000040)=0x800000000006) 21:24:07 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)={[], 0x0, 0x1a200}) ioctl$VIDIOC_DBG_G_CHIP_INFO(0xffffffffffffffff, 0xc0c85666, &(0x7f00000001c0)={{0x0, @name="04d2d582d2f2bf92f3e9be85efc9a20e6fadd1c4fb43856d916a5a7b7bc5a17f"}, "2f074ebb1d31c3817cf0517862a846de2d5238ffc08cdb4c883640176d86d9d9"}) sendmsg$nl_crypto(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x30000008}, 0xc, &(0x7f0000000100)={&(0x7f00000002c0)=@upd={0x130, 0x12, 0x300, 0x70bd2b, 0x25dfdbfb, {{'pcrypt(morus1280-sse2)\x00'}, [], [], 0x400, 0x2400}, [{0x8, 0x1, 0xfffffffffffff801}, {0x8, 0x1, 0x3}, {0x8, 0x1, 0x8000}, {0x8, 0x1, 0xfffff80000000000}, {0x8, 0x1, 0x5}, {0x8, 0x1, 0x80}, {0x8, 0x1, 0x7}, {0x8, 0x1, 0xfffffffffffffffa}, {0x8, 0x1, 0x4}, {0x8, 0x1, 0x6}]}, 0x130}, 0x1, 0x0, 0x0, 0x20000881}, 0x44000) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\x13)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:24:08 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000240)={0x2, 0xd, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @loopback}}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x50}}, 0x0) personality(0x400000d) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20ncci\x00', 0x400000, 0x0) ioctl$PIO_FONT(r1, 0x4b61, &(0x7f0000000080)="dd94cf05663fcf795366f629439bfd6f63059c925f1277f87c58d1cd6ad5e487a2d86a5a28cdd5fa173270ca069937de0db0035d32cad45d6606e1d740443cbd6505f5d43374ea4c6409cd906be6864bd79c1afc2309578c54ccb271ef01b752f59158f91d50e7d3b82962421ffe476cf3d872a410e68752b0691abe9c235a7f64558c422e0f1ad96a3a2e6168dc56834f4b9cdde188153e3444efcef899482add") 21:24:08 executing program 1: r0 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x1, 0x8000400000000001) fsetxattr$security_smack_transmute(r0, &(0x7f0000000000)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000080)='TRUE', 0x4, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000180)={0xf, @sdr={0x20493859, 0x3ff}}) dup2(r0, r0) ioctl$int_in(r0, 0x80000040045010, &(0x7f0000000140)) ioctl$int_in(r0, 0x80000040045010, &(0x7f0000000040)=0x800000000006) 21:24:08 executing program 3: r0 = syz_open_dev$mouse(&(0x7f0000000080)='/dev/input/mouse#\x00', 0x3, 0x42000) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_NAME_TABLE_GET(r0, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000180)={&(0x7f0000000300)={0x140, r1, 0x401, 0x70bd2c, 0x25dfdbfb, {}, [@TIPC_NLA_MON={0x34, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x636}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x97}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xfffffffffffffff9}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xfffffffffffffffe}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x80000001}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}]}, @TIPC_NLA_NODE={0x20, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x6}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x7}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x4}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_SOCK={0x8, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_SOCK={0x18, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x8000}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_MON={0xc, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7}]}, @TIPC_NLA_SOCK={0xc, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x2}]}, @TIPC_NLA_BEARER={0xa0, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e21, 0x1f, @dev={0xfe, 0x80, [], 0x25}, 0x4}}, {0x20, 0x2, @in6={0xa, 0x4e22, 0x4, @rand_addr="f4bb8bcde5b0f2dac093b2323abd2704", 0x4}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x9fd7}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'ip6gre0\x00'}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x7}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e24, @broadcast}}, {0x20, 0x2, @in6={0xa, 0x4e24, 0x3, @mcast1, 0x8}}}}]}]}, 0x140}, 0x1, 0x0, 0x0, 0x810}, 0x4000000) r2 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r2, &(0x7f00000002c0)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c) sendmsg(r2, &(0x7f0000000800)={0x0, 0x0, 0x0}, 0xc100) sendmsg(r2, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000001c0)="d09a0e63c9476288b671afdbd53a5994e137381f", 0x14}], 0x1}, 0x0) r3 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x40082, 0x0) write$binfmt_elf32(r3, &(0x7f0000000a80)={{0x7f, 0x45, 0x4c, 0x46, 0x101, 0x0, 0x3f, 0x7, 0xd8, 0x3, 0x3e, 0x401, 0x26b, 0x38, 0x215, 0xff, 0xfffffffffffffff8, 0x20, 0x1, 0x5, 0x101, 0x40}, [{0x7, 0x5, 0x3f, 0x4, 0x5, 0x7, 0x1f, 0xd30}, {0x0, 0xdb7c, 0x10001, 0xffffffff, 0x6, 0x5, 0x7fffffff, 0x101}], "2a23eb7c5a6d427eaa72cfa351347b6267581e86d220b9051a3fb5e2c5554425fb0fc199f08bf375880b7aef974807b5ba", [[], [], [], [], [], [], [], [], []]}, 0x9a9) ioctl$VHOST_GET_FEATURES(r3, 0x8008af00, &(0x7f0000000040)) 21:24:08 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)={[], 0x0, 0x1a200}) ioctl$VIDIOC_DBG_G_CHIP_INFO(0xffffffffffffffff, 0xc0c85666, &(0x7f00000001c0)={{0x0, @name="04d2d582d2f2bf92f3e9be85efc9a20e6fadd1c4fb43856d916a5a7b7bc5a17f"}, "2f074ebb1d31c3817cf0517862a846de2d5238ffc08cdb4c883640176d86d9d9"}) sendmsg$nl_crypto(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x30000008}, 0xc, &(0x7f0000000100)={&(0x7f00000002c0)=@upd={0x130, 0x12, 0x300, 0x70bd2b, 0x25dfdbfb, {{'pcrypt(morus1280-sse2)\x00'}, [], [], 0x400, 0x2400}, [{0x8, 0x1, 0xfffffffffffff801}, {0x8, 0x1, 0x3}, {0x8, 0x1, 0x8000}, {0x8, 0x1, 0xfffff80000000000}, {0x8, 0x1, 0x5}, {0x8, 0x1, 0x80}, {0x8, 0x1, 0x7}, {0x8, 0x1, 0xfffffffffffffffa}, {0x8, 0x1, 0x4}, {0x8, 0x1, 0x6}]}, 0x130}, 0x1, 0x0, 0x0, 0x20000881}, 0x44000) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\x13)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:24:08 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x8000, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000200)={0x0, 0xcc, &(0x7f00000000c0)=[@in6={0xa, 0x4e20, 0xff, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x100}, @in={0x2, 0x4e23, @loopback}, @in6={0xa, 0x4e24, 0x3fc000000000, @rand_addr="8134e066194e3a5af732438e69ba9cc7", 0x4}, @in={0x2, 0x4e23, @multicast2}, @in6={0xa, 0x4e20, 0x3, @empty, 0x4}, @in={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x17}}, @in6={0xa, 0x4e23, 0x80000000, @mcast1, 0x5}, @in={0x2, 0x4e20, @multicast1}, @in6={0xa, 0x4e20, 0x9, @mcast2, 0x6fb}]}, &(0x7f0000000240)=0x10) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r1, 0x84, 0x19, &(0x7f0000000280)={r2, 0x604}, 0x8) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) close(r0) 21:24:08 executing program 3: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x2, 0x0) r0 = openat$audio(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f0000000000)={0x1, 0x1}, 0x2) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc10c5541, &(0x7f0000000440)={0x0, 0x0, 0x3, 0x0, 0x0, [], [], [], 0x80}) clone(0x140100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = getpid() fcntl$setown(r1, 0x8, r2) mount(&(0x7f0000000240)=@nullb='/dev/nullb0\x00', &(0x7f0000000400)='./file0\x00', &(0x7f0000000140)='btrfs\x00', 0x0, 0x0) 21:24:08 executing program 2: capset(&(0x7f00000000c0)={0x19980330}, &(0x7f0000000080)) r0 = accept4$inet(0xffffffffffffff9c, 0x0, &(0x7f0000000000), 0x80800) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000001000)=@broute={'broute\x00', 0x20, 0x4, 0xec8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000100], 0x0, &(0x7f0000000040), &(0x7f0000000100)=ANY=[@ANYBLOB="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"]}, 0xf40) r1 = openat$vfio(0xffffffffffffff9c, &(0x7f0000001080)='/dev/vfio/vfio\x00', 0x0, 0x0) connect$l2tp(r1, &(0x7f00000010c0)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x16}}, 0x0, 0x4, 0x0, 0x4}}, 0x2e) socket$vsock_dgram(0x28, 0x2, 0x0) r2 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x80, 0x0, 0x78) 21:24:08 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x2) ioctl$KVM_SET_REGS(r0, 0x4090ae82, &(0x7f0000000480)={[], 0x0, 0x1a200}) ioctl$VIDIOC_DBG_G_CHIP_INFO(0xffffffffffffffff, 0xc0c85666, &(0x7f00000001c0)={{0x0, @name="04d2d582d2f2bf92f3e9be85efc9a20e6fadd1c4fb43856d916a5a7b7bc5a17f"}, "2f074ebb1d31c3817cf0517862a846de2d5238ffc08cdb4c883640176d86d9d9"}) sendmsg$nl_crypto(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x30000008}, 0xc, &(0x7f0000000100)={&(0x7f00000002c0)=@upd={0x130, 0x12, 0x300, 0x70bd2b, 0x25dfdbfb, {{'pcrypt(morus1280-sse2)\x00'}, [], [], 0x400, 0x2400}, [{0x8, 0x1, 0xfffffffffffff801}, {0x8, 0x1, 0x3}, {0x8, 0x1, 0x8000}, {0x8, 0x1, 0xfffff80000000000}, {0x8, 0x1, 0x5}, {0x8, 0x1, 0x80}, {0x8, 0x1, 0x7}, {0x8, 0x1, 0xfffffffffffffffa}, {0x8, 0x1, 0x4}, {0x8, 0x1, 0x6}]}, 0x130}, 0x1, 0x0, 0x0, 0x20000881}, 0x44000) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\x13)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$KVM_GET_VCPU_EVENTS(r0, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r0, 0xae80, 0x0) 21:24:08 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000140)={0x0, 0x0, 0x1, r2, 0xb}) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000100)={0x0, 0x0, 0xc, r2, 0x2}) [ 388.788557] capability: warning: `syz-executor.2' uses 32-bit capabilities (legacy support in use) 21:24:08 executing program 1: r0 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x1, 0x8000400000000001) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f0000000180)={0x0, 0x200, 0x5, 0x1, 0x8, 0x2, 0x3, 0xc5, {0x0, @in={{0x2, 0x4e22, @rand_addr=0x1e}}, 0x3ff, 0x100, 0xfffffffffffeffff, 0x4, 0x8}}, &(0x7f0000000000)=0xb0) ioctl(r0, 0x5, &(0x7f0000000240)="e521017bc8409a1027d8e5bdf3177f1941d806c9be97f9af83dad8182384f9bc608d38ef52011b89304e9a515a9b1d98fb6c800321abffaa450ef7da0f1a101dcc1a1d2cf77ee9697741bb7d29d4744aeb30119d9608a13597261e2006e1d0ecf167bfa9c419db7b0cf7c0cb801b2c304a0ed794a7d4cbc7f009ee2e639e66dd26bb4b253ff0c0b7") setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x17, &(0x7f0000000080)={r1, 0x1, 0x30, "9ff7d17f222589eb6bc678e114f6b6bb0e5f8b0f528a1f433b07bc33b86c7572d58e694b1ae8f74ed989bfb617a29163"}, 0x38) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f0000000300)={r2, 0x20, 0x101, 0x8, 0xfa7, 0x7, 0xffffffffffffffff, 0x3ff, {r1, @in={{0x2, 0x4e20, @rand_addr=0xbb}}, 0x3ff, 0x3ff, 0x3, 0x4, 0x7d}}, &(0x7f0000000100)=0xb0) ioctl$int_in(r0, 0x80000040045010, &(0x7f0000000140)) ioctl$int_in(r0, 0x80000040045010, &(0x7f0000000040)=0x800000000006) 21:24:09 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x5}, 0x1c) recvmmsg(r1, &(0x7f00000016c0)=[{{0x0, 0x0, &(0x7f0000001600), 0x45, 0x0, 0x172}}], 0x2f4, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, 0x0, 0x0) syz_emit_ethernet(0x83, &(0x7f0000000180)=ANY=[@ANYBLOB="aaaaaaaaaaaaffffffffffff86dd601b1898004d8800fe800000000000000000000000000000ff02000000000000000000000000000100004e20004d9078e29607149378d3010000003936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed0"], 0x0) shutdown(r1, 0x0) socket$nl_route(0x10, 0x3, 0x0) 21:24:09 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x2) ioctl$KVM_SET_REGS(r0, 0x4090ae82, &(0x7f0000000480)={[], 0x0, 0x1a200}) ioctl$VIDIOC_DBG_G_CHIP_INFO(0xffffffffffffffff, 0xc0c85666, &(0x7f00000001c0)={{0x0, @name="04d2d582d2f2bf92f3e9be85efc9a20e6fadd1c4fb43856d916a5a7b7bc5a17f"}, "2f074ebb1d31c3817cf0517862a846de2d5238ffc08cdb4c883640176d86d9d9"}) sendmsg$nl_crypto(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x30000008}, 0xc, &(0x7f0000000100)={&(0x7f00000002c0)=@upd={0x130, 0x12, 0x300, 0x70bd2b, 0x25dfdbfb, {{'pcrypt(morus1280-sse2)\x00'}, [], [], 0x400, 0x2400}, [{0x8, 0x1, 0xfffffffffffff801}, {0x8, 0x1, 0x3}, {0x8, 0x1, 0x8000}, {0x8, 0x1, 0xfffff80000000000}, {0x8, 0x1, 0x5}, {0x8, 0x1, 0x80}, {0x8, 0x1, 0x7}, {0x8, 0x1, 0xfffffffffffffffa}, {0x8, 0x1, 0x4}, {0x8, 0x1, 0x6}]}, 0x130}, 0x1, 0x0, 0x0, 0x20000881}, 0x44000) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\x13)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$KVM_GET_VCPU_EVENTS(r0, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r0, 0xae80, 0x0) 21:24:09 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000001240)={&(0x7f00000000c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x80, &(0x7f00000011c0)=[{&(0x7f0000000140)=""/4096, 0x1000}, {&(0x7f0000001140)=""/128, 0x80}], 0x2, &(0x7f0000001200)=""/60, 0x3c}, 0x40010140) getsockopt$inet_tcp_buf(r1, 0x6, 0x1f, &(0x7f0000001ec0)=""/4096, &(0x7f0000001280)=0x1000) sendmmsg(0xffffffffffffffff, &(0x7f0000001e80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="b9fed5d42874c94f75b6f92b1ae2a2f61518f9e819de35023446f2f0bed1c0e04eec40d3192546f81a9a4401adeb93aed84471dcf1e15baa04adc75afefcfa2887805dc942a5fcb6d9005e9e2f15537bb174fd9e2e2ee2b31ca1b7c4608bd9"], 0x10}}], 0x1, 0x0) sendmmsg(r0, &(0x7f0000000440), 0x400000000000211, 0x0) 21:24:09 executing program 1: r0 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x1, 0x8000400000000001) ioctl$VIDIOC_G_FREQUENCY(r0, 0xc02c5638, &(0x7f0000000000)={0x3, 0x5, 0x1}) ioctl$int_in(r0, 0x80000040045010, &(0x7f0000000140)) recvfrom(r0, &(0x7f0000000180)=""/213, 0xd5, 0x40000000, &(0x7f0000000280)=@vsock={0x28, 0x0, 0x0, @hyper}, 0x80) ioctl$int_in(r0, 0x80000040045010, &(0x7f0000000040)=0x800000000006) 21:24:09 executing program 2: syz_open_dev$adsp(&(0x7f0000000080)='/dev/adsp#\x00', 0x7, 0x401) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = syz_open_dev$sndtimer(&(0x7f00000000c0)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r1, 0xc0145401, &(0x7f0000000040)={0x3, 0x0, 0x0, 0x3, 0xffffffffffffffff}) 21:24:09 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x2) ioctl$KVM_SET_REGS(r0, 0x4090ae82, &(0x7f0000000480)={[], 0x0, 0x1a200}) ioctl$VIDIOC_DBG_G_CHIP_INFO(0xffffffffffffffff, 0xc0c85666, &(0x7f00000001c0)={{0x0, @name="04d2d582d2f2bf92f3e9be85efc9a20e6fadd1c4fb43856d916a5a7b7bc5a17f"}, "2f074ebb1d31c3817cf0517862a846de2d5238ffc08cdb4c883640176d86d9d9"}) sendmsg$nl_crypto(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x30000008}, 0xc, &(0x7f0000000100)={&(0x7f00000002c0)=@upd={0x130, 0x12, 0x300, 0x70bd2b, 0x25dfdbfb, {{'pcrypt(morus1280-sse2)\x00'}, [], [], 0x400, 0x2400}, [{0x8, 0x1, 0xfffffffffffff801}, {0x8, 0x1, 0x3}, {0x8, 0x1, 0x8000}, {0x8, 0x1, 0xfffff80000000000}, {0x8, 0x1, 0x5}, {0x8, 0x1, 0x80}, {0x8, 0x1, 0x7}, {0x8, 0x1, 0xfffffffffffffffa}, {0x8, 0x1, 0x4}, {0x8, 0x1, 0x6}]}, 0x130}, 0x1, 0x0, 0x0, 0x20000881}, 0x44000) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\x13)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$KVM_GET_VCPU_EVENTS(r0, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r0, 0xae80, 0x0) 21:24:09 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0x1000000000000002) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @remote, 0x80}, 0x1c) sched_yield() sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x0, 0x0, @mcast2={0xff, 0x5}}, 0x1c) recvmsg(r0, &(0x7f0000000680)={&(0x7f0000000000)=@xdp, 0x80, &(0x7f0000000540)=[{&(0x7f0000000080)=""/33, 0x21}, {&(0x7f0000000100)=""/175, 0xaf}, {&(0x7f00000001c0)=""/41, 0x29}, {&(0x7f0000000280)=""/248, 0xf8}, {&(0x7f0000000380)=""/218, 0xda}, {&(0x7f0000000480)=""/136, 0x88}, {&(0x7f0000000200)=""/24, 0x18}], 0x7, &(0x7f00000005c0)=""/146, 0x92}, 0x40) 21:24:09 executing program 0: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x2) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f0000000480)={[], 0x0, 0x1a200}) ioctl$VIDIOC_DBG_G_CHIP_INFO(0xffffffffffffffff, 0xc0c85666, &(0x7f00000001c0)={{0x0, @name="04d2d582d2f2bf92f3e9be85efc9a20e6fadd1c4fb43856d916a5a7b7bc5a17f"}, "2f074ebb1d31c3817cf0517862a846de2d5238ffc08cdb4c883640176d86d9d9"}) sendmsg$nl_crypto(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x30000008}, 0xc, &(0x7f0000000100)={&(0x7f00000002c0)=@upd={0x130, 0x12, 0x300, 0x70bd2b, 0x25dfdbfb, {{'pcrypt(morus1280-sse2)\x00'}, [], [], 0x400, 0x2400}, [{0x8, 0x1, 0xfffffffffffff801}, {0x8, 0x1, 0x3}, {0x8, 0x1, 0x8000}, {0x8, 0x1, 0xfffff80000000000}, {0x8, 0x1, 0x5}, {0x8, 0x1, 0x80}, {0x8, 0x1, 0x7}, {0x8, 0x1, 0xfffffffffffffffa}, {0x8, 0x1, 0x4}, {0x8, 0x1, 0x6}]}, 0x130}, 0x1, 0x0, 0x0, 0x20000881}, 0x44000) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\x13)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$KVM_GET_VCPU_EVENTS(r1, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r1, 0xae80, 0x0) 21:24:09 executing program 2: request_key(&(0x7f0000000000)='asymmetric\x00', &(0x7f0000000080)={'syz', 0x2}, &(0x7f0000000100)='teje_5\x00', 0xfffffffffffffffe) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x89b0, &(0x7f0000000040)={'teje_5\x00', @ifru_ivalue=0x4}) r1 = request_key(&(0x7f00000000c0)='syzkaller\x00', &(0x7f0000000140)={'syz', 0x3}, &(0x7f0000000180)='ppp1\x00', 0x0) add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f0000000240)={'syz', 0x2}, 0x0, 0x0, r1) 21:24:10 executing program 3: openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) r0 = ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) r1 = open(0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)='\n') ioctl$TCSETA(r0, 0x5406, 0x0) r2 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x1100082) sendmsg(0xffffffffffffffff, 0x0, 0x0) r3 = memfd_create(&(0x7f0000000440)='\xc8\xf5\xa8ptp', 0x0) pwritev(r3, &(0x7f0000000340)=[{&(0x7f0000000040)="16", 0x1}], 0x1, 0x1081806) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000000100)=0x0) getpriority(0x2, r4) r5 = dup3(r2, r3, 0x0) write$input_event(r5, &(0x7f0000000080), 0x3e2) sendfile(r2, r3, 0x0, 0x2200005) ioctl$LOOP_CLR_FD(r2, 0x4c01) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000003c0)={{{@in=@multicast2, @in6=@mcast1}}, {{@in=@local}, 0x0, @in6=@loopback}}, &(0x7f0000000380)=0xe8) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\xab)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) 21:24:10 executing program 1: r0 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x1, 0x8000400000000001) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000240)="0adc1f123c123f319bd070") r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="040025bd7000ffdbdf2509000000140001000800080004000000084002003e000000"], 0x28}, 0x1, 0x0, 0x0, 0x24000000}, 0x1) write$FUSE_NOTIFY_POLL(r0, &(0x7f0000001100)={0x18, 0x1, 0x0, {0x7}}, 0x18) r3 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) write$FUSE_ENTRY(r3, &(0x7f0000001040)={0x90, 0x0, 0x2, {0x20000000007, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x2}}}, 0x90) ioctl$int_in(r0, 0x8000004004500e, &(0x7f0000000140)) openat$vnet(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x80000040045010, &(0x7f0000000040)=0x800000000006) 21:24:10 executing program 0: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x2) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f0000000480)={[], 0x0, 0x1a200}) ioctl$VIDIOC_DBG_G_CHIP_INFO(0xffffffffffffffff, 0xc0c85666, &(0x7f00000001c0)={{0x0, @name="04d2d582d2f2bf92f3e9be85efc9a20e6fadd1c4fb43856d916a5a7b7bc5a17f"}, "2f074ebb1d31c3817cf0517862a846de2d5238ffc08cdb4c883640176d86d9d9"}) sendmsg$nl_crypto(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x30000008}, 0xc, &(0x7f0000000100)={&(0x7f00000002c0)=@upd={0x130, 0x12, 0x300, 0x70bd2b, 0x25dfdbfb, {{'pcrypt(morus1280-sse2)\x00'}, [], [], 0x400, 0x2400}, [{0x8, 0x1, 0xfffffffffffff801}, {0x8, 0x1, 0x3}, {0x8, 0x1, 0x8000}, {0x8, 0x1, 0xfffff80000000000}, {0x8, 0x1, 0x5}, {0x8, 0x1, 0x80}, {0x8, 0x1, 0x7}, {0x8, 0x1, 0xfffffffffffffffa}, {0x8, 0x1, 0x4}, {0x8, 0x1, 0x6}]}, 0x130}, 0x1, 0x0, 0x0, 0x20000881}, 0x44000) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\x13)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$KVM_GET_VCPU_EVENTS(r1, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r1, 0xae80, 0x0) 21:24:10 executing program 2: r0 = semget(0x3, 0x1, 0x11) semtimedop(r0, &(0x7f0000000000), 0x0, &(0x7f0000000040)) 21:24:10 executing program 0: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x2) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f0000000480)={[], 0x0, 0x1a200}) ioctl$VIDIOC_DBG_G_CHIP_INFO(0xffffffffffffffff, 0xc0c85666, &(0x7f00000001c0)={{0x0, @name="04d2d582d2f2bf92f3e9be85efc9a20e6fadd1c4fb43856d916a5a7b7bc5a17f"}, "2f074ebb1d31c3817cf0517862a846de2d5238ffc08cdb4c883640176d86d9d9"}) sendmsg$nl_crypto(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x30000008}, 0xc, &(0x7f0000000100)={&(0x7f00000002c0)=@upd={0x130, 0x12, 0x300, 0x70bd2b, 0x25dfdbfb, {{'pcrypt(morus1280-sse2)\x00'}, [], [], 0x400, 0x2400}, [{0x8, 0x1, 0xfffffffffffff801}, {0x8, 0x1, 0x3}, {0x8, 0x1, 0x8000}, {0x8, 0x1, 0xfffff80000000000}, {0x8, 0x1, 0x5}, {0x8, 0x1, 0x80}, {0x8, 0x1, 0x7}, {0x8, 0x1, 0xfffffffffffffffa}, {0x8, 0x1, 0x4}, {0x8, 0x1, 0x6}]}, 0x130}, 0x1, 0x0, 0x0, 0x20000881}, 0x44000) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\x13)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$KVM_GET_VCPU_EVENTS(r1, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r1, 0xae80, 0x0) 21:24:10 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x801, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0505350, &(0x7f00000000c0)={{0x1, 0x3}, {0x100000001, 0x7}, 0xfffffffffffff000, 0x4, 0x8001}) r1 = socket$kcm(0x10, 0x2, 0x0) prctl$PR_MPX_ENABLE_MANAGEMENT(0x2b) sendmsg$kcm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)="2e0000002e008102e00f80ecdb4cb92e0a480e1813000000e8bd6efb12000800040010000000000002de00000000", 0x2e}], 0x1}, 0x0) 21:24:10 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x105082) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000340)="0adc1f123c123f319bd070") r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000280)='/dev/sequencer2\x00', 0x428e40, 0x0) setsockopt$SO_RDS_TRANSPORT(r2, 0x114, 0x8, &(0x7f00000002c0)=0xffffffffffffffff, 0x4) rt_sigpending(&(0x7f0000000300), 0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000080)={0x9, 0x7f, 0x8000, 0xe7a3, 0x0, 0x101, 0x5, 0x9, 0x0}, &(0x7f00000000c0)=0x20) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffff9c, 0x84, 0x22, &(0x7f0000000100)={0x80000000, 0xd, 0x100000000, 0x715232fe, 0x0}, &(0x7f0000000140)=0x10) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f0000000180)={r3, 0x80, 0x2, 0x4, 0x401, 0x0, 0x1ff, 0x200, {r4, @in={{0x2, 0x4e22, @loopback}}, 0x6, 0x4, 0x100000000, 0xfffffffffffffff8, 0x2}}, &(0x7f0000000240)=0xb0) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r5, 0x5423, &(0x7f0000000000)=0x19) ioctl$GIO_FONTX(r5, 0x40085500, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x1) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) [ 390.466206] netlink: 10 bytes leftover after parsing attributes in process `syz-executor.3'. 21:24:10 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)={[], 0x0, 0x1a200}) ioctl$VIDIOC_DBG_G_CHIP_INFO(0xffffffffffffffff, 0xc0c85666, &(0x7f00000001c0)={{0x0, @name="04d2d582d2f2bf92f3e9be85efc9a20e6fadd1c4fb43856d916a5a7b7bc5a17f"}, "2f074ebb1d31c3817cf0517862a846de2d5238ffc08cdb4c883640176d86d9d9"}) sendmsg$nl_crypto(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x30000008}, 0xc, &(0x7f0000000100)={&(0x7f00000002c0)=@upd={0x130, 0x12, 0x300, 0x70bd2b, 0x25dfdbfb, {{'pcrypt(morus1280-sse2)\x00'}, [], [], 0x400, 0x2400}, [{0x8, 0x1, 0xfffffffffffff801}, {0x8, 0x1, 0x3}, {0x8, 0x1, 0x8000}, {0x8, 0x1, 0xfffff80000000000}, {0x8, 0x1, 0x5}, {0x8, 0x1, 0x80}, {0x8, 0x1, 0x7}, {0x8, 0x1, 0xfffffffffffffffa}, {0x8, 0x1, 0x4}, {0x8, 0x1, 0x6}]}, 0x130}, 0x1, 0x0, 0x0, 0x20000881}, 0x44000) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\x13)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 390.584926] netlink: 10 bytes leftover after parsing attributes in process `syz-executor.3'. 21:24:10 executing program 3: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x1, 0x0) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000040)={0x0, 0x401}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000000c0)={r1, @in6={{0xa, 0x4e24, 0x8, @remote, 0x7}}, 0x1f, 0x100000000, 0x1, 0x2, 0x10}, &(0x7f0000000180)=0x98) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000b6dfc8)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000327f68)={0x2, 0x400000000000005, 0x0, 0xc, 0xe, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast1}}, @sadb_sa={0x2}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @dev}}]}, 0x70}}, 0x0) 21:24:10 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)={[], 0x0, 0x1a200}) ioctl$VIDIOC_DBG_G_CHIP_INFO(0xffffffffffffffff, 0xc0c85666, &(0x7f00000001c0)={{0x0, @name="04d2d582d2f2bf92f3e9be85efc9a20e6fadd1c4fb43856d916a5a7b7bc5a17f"}, "2f074ebb1d31c3817cf0517862a846de2d5238ffc08cdb4c883640176d86d9d9"}) sendmsg$nl_crypto(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x30000008}, 0xc, &(0x7f0000000100)={&(0x7f00000002c0)=@upd={0x130, 0x12, 0x300, 0x70bd2b, 0x25dfdbfb, {{'pcrypt(morus1280-sse2)\x00'}, [], [], 0x400, 0x2400}, [{0x8, 0x1, 0xfffffffffffff801}, {0x8, 0x1, 0x3}, {0x8, 0x1, 0x8000}, {0x8, 0x1, 0xfffff80000000000}, {0x8, 0x1, 0x5}, {0x8, 0x1, 0x80}, {0x8, 0x1, 0x7}, {0x8, 0x1, 0xfffffffffffffffa}, {0x8, 0x1, 0x4}, {0x8, 0x1, 0x6}]}, 0x130}, 0x1, 0x0, 0x0, 0x20000881}, 0x44000) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\x13)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:24:10 executing program 2: mkdir(&(0x7f0000000100)='./control\x00', 0x0) r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-control\x00', 0x0, 0x0) write$FUSE_OPEN(r0, &(0x7f0000000140)={0x20, 0xfffffffffffffffe, 0x3, {0x0, 0x7}}, 0x20) ioctl$DRM_IOCTL_IRQ_BUSID(r0, 0xc0106403, &(0x7f0000000240)={0x66f14046, 0x0, 0x189}) r1 = inotify_init() write$cgroup_int(r0, &(0x7f0000000200)=0x4be15e8c, 0x12) inotify_add_watch(r1, &(0x7f0000bbeff6)='./control\x00', 0x410000c1) fcntl$setpipe(r1, 0x407, 0x1023) r2 = open(&(0x7f0000000080)='./control\x00', 0x0, 0x20000020000) mkdirat(r2, &(0x7f0000000180)='./file0\x00', 0x2) symlinkat(&(0x7f0000000300)='./control\x00', r2, &(0x7f0000000340)='./file0\x00') ioctl$UDMABUF_CREATE(r0, 0x40187542, &(0x7f0000000280)={r0, 0x1, 0x2000, 0x1010000}) mknodat(r2, &(0x7f00000001c0)='./control\x00', 0x0, 0x0) renameat2(r2, &(0x7f0000000040)='./control\x00', r2, &(0x7f0000036000)='./file0\x00', 0x0) prctl$PR_GET_FPEMU(0x9, &(0x7f0000000000)) 21:24:11 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) symlink(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00') ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000007c0)=""/246) unshare(0x20400) ioctl$PPPIOCSFLAGS1(r0, 0x40047459, 0x0) 21:24:11 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)={[], 0x0, 0x1a200}) ioctl$VIDIOC_DBG_G_CHIP_INFO(0xffffffffffffffff, 0xc0c85666, &(0x7f00000001c0)={{0x0, @name="04d2d582d2f2bf92f3e9be85efc9a20e6fadd1c4fb43856d916a5a7b7bc5a17f"}, "2f074ebb1d31c3817cf0517862a846de2d5238ffc08cdb4c883640176d86d9d9"}) sendmsg$nl_crypto(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x30000008}, 0xc, &(0x7f0000000100)={&(0x7f00000002c0)=@upd={0x130, 0x12, 0x300, 0x70bd2b, 0x25dfdbfb, {{'pcrypt(morus1280-sse2)\x00'}, [], [], 0x400, 0x2400}, [{0x8, 0x1, 0xfffffffffffff801}, {0x8, 0x1, 0x3}, {0x8, 0x1, 0x8000}, {0x8, 0x1, 0xfffff80000000000}, {0x8, 0x1, 0x5}, {0x8, 0x1, 0x80}, {0x8, 0x1, 0x7}, {0x8, 0x1, 0xfffffffffffffffa}, {0x8, 0x1, 0x4}, {0x8, 0x1, 0x6}]}, 0x130}, 0x1, 0x0, 0x0, 0x20000881}, 0x44000) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\x13)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:24:11 executing program 1: r0 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x1, 0x8000400000000001) ioctl$int_in(r0, 0x5452, &(0x7f0000000140)=0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EVIOCGSND(0xffffffffffffffff, 0x8040451a, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) r1 = socket$can_raw(0x1d, 0x3, 0x1) fgetxattr(0xffffffffffffffff, 0x0, &(0x7f0000000280)=""/214, 0x484) eventfd2(0x0, 0x0) close(r1) unshare(0x40000000) ioctl$int_in(r0, 0x80000040045010, &(0x7f0000000000)=0x800000000006) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) 21:24:11 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x20000, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LOCK(r0, 0x40405514, &(0x7f0000000040)={0xd, 0x3, 0xa, 0x3, 'syz1\x00', 0x4}) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r1, 0x29, 0xd3, 0x0, 0x0) 21:24:11 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x2) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f0000000480)={[], 0x0, 0x1a200}) ioctl$VIDIOC_DBG_G_CHIP_INFO(0xffffffffffffffff, 0xc0c85666, &(0x7f00000001c0)={{0x0, @name="04d2d582d2f2bf92f3e9be85efc9a20e6fadd1c4fb43856d916a5a7b7bc5a17f"}, "2f074ebb1d31c3817cf0517862a846de2d5238ffc08cdb4c883640176d86d9d9"}) sendmsg$nl_crypto(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x30000008}, 0xc, &(0x7f0000000100)={&(0x7f00000002c0)=@upd={0x130, 0x12, 0x300, 0x70bd2b, 0x25dfdbfb, {{'pcrypt(morus1280-sse2)\x00'}, [], [], 0x400, 0x2400}, [{0x8, 0x1, 0xfffffffffffff801}, {0x8, 0x1, 0x3}, {0x8, 0x1, 0x8000}, {0x8, 0x1, 0xfffff80000000000}, {0x8, 0x1, 0x5}, {0x8, 0x1, 0x80}, {0x8, 0x1, 0x7}, {0x8, 0x1, 0xfffffffffffffffa}, {0x8, 0x1, 0x4}, {0x8, 0x1, 0x6}]}, 0x130}, 0x1, 0x0, 0x0, 0x20000881}, 0x44000) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\x13)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$KVM_GET_VCPU_EVENTS(r1, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r1, 0xae80, 0x0) 21:24:11 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x200000000) write$vnet(r1, &(0x7f00000018c0)={0x1, {&(0x7f0000001640)=""/211, 0xd3, 0x0, 0x0, 0x2}}, 0x68) ioctl$int_in(r1, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r2) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f00000007c0)=ANY=[]) write$vnet(r1, &(0x7f00000004c0)={0x1, {&(0x7f00000003c0)=""/247, 0xb870ca92, &(0x7f0000000280)=""/118, 0x3, 0x2}}, 0x39f) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000f1dff8)={0x0, r2}) dup2(r2, r0) 21:24:12 executing program 2: r0 = socket$inet(0x2, 0x80001, 0x9) close(r0) vmsplice(r0, 0x0, 0x0, 0x0) [ 392.004916] hrtimer: interrupt took 34889 ns 21:24:12 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x2) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f0000000480)={[], 0x0, 0x1a200}) ioctl$VIDIOC_DBG_G_CHIP_INFO(0xffffffffffffffff, 0xc0c85666, &(0x7f00000001c0)={{0x0, @name="04d2d582d2f2bf92f3e9be85efc9a20e6fadd1c4fb43856d916a5a7b7bc5a17f"}, "2f074ebb1d31c3817cf0517862a846de2d5238ffc08cdb4c883640176d86d9d9"}) sendmsg$nl_crypto(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x30000008}, 0xc, &(0x7f0000000100)={&(0x7f00000002c0)=@upd={0x130, 0x12, 0x300, 0x70bd2b, 0x25dfdbfb, {{'pcrypt(morus1280-sse2)\x00'}, [], [], 0x400, 0x2400}, [{0x8, 0x1, 0xfffffffffffff801}, {0x8, 0x1, 0x3}, {0x8, 0x1, 0x8000}, {0x8, 0x1, 0xfffff80000000000}, {0x8, 0x1, 0x5}, {0x8, 0x1, 0x80}, {0x8, 0x1, 0x7}, {0x8, 0x1, 0xfffffffffffffffa}, {0x8, 0x1, 0x4}, {0x8, 0x1, 0x6}]}, 0x130}, 0x1, 0x0, 0x0, 0x20000881}, 0x44000) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\x13)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$KVM_GET_VCPU_EVENTS(r1, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r1, 0xae80, 0x0) [ 392.097372] protocol 88fb is buggy, dev hsr_slave_0 [ 392.103856] protocol 88fb is buggy, dev hsr_slave_1 [ 392.111019] IPVS: ftp: loaded support on port[0] = 21 21:24:12 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x2) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f0000000480)={[], 0x0, 0x1a200}) ioctl$VIDIOC_DBG_G_CHIP_INFO(0xffffffffffffffff, 0xc0c85666, &(0x7f00000001c0)={{0x0, @name="04d2d582d2f2bf92f3e9be85efc9a20e6fadd1c4fb43856d916a5a7b7bc5a17f"}, "2f074ebb1d31c3817cf0517862a846de2d5238ffc08cdb4c883640176d86d9d9"}) sendmsg$nl_crypto(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x30000008}, 0xc, &(0x7f0000000100)={&(0x7f00000002c0)=@upd={0x130, 0x12, 0x300, 0x70bd2b, 0x25dfdbfb, {{'pcrypt(morus1280-sse2)\x00'}, [], [], 0x400, 0x2400}, [{0x8, 0x1, 0xfffffffffffff801}, {0x8, 0x1, 0x3}, {0x8, 0x1, 0x8000}, {0x8, 0x1, 0xfffff80000000000}, {0x8, 0x1, 0x5}, {0x8, 0x1, 0x80}, {0x8, 0x1, 0x7}, {0x8, 0x1, 0xfffffffffffffffa}, {0x8, 0x1, 0x4}, {0x8, 0x1, 0x6}]}, 0x130}, 0x1, 0x0, 0x0, 0x20000881}, 0x44000) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\x13)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$KVM_GET_VCPU_EVENTS(r1, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r1, 0xae80, 0x0) 21:24:12 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = accept$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev}, &(0x7f0000000040)=0x10) sendto(r2, &(0x7f0000000080)="202a26c35926d32521073e522fb4075346b90c46a89ed35189c3757653c320759d076030eb1bfcb6a818a5ff3232856f5f321250bd77009a13bd33f6341c50d591af3cfa8bbcfde0654c99a9aa190d9709d69fa26463b527280b1f1e426f9907bb96c5f06e63", 0x66, 0x10, &(0x7f0000000100)=@generic={0x11, "3778e270033a9518626937fe1a96d401bd46ef21103c98cb8be6c773878854c987c1743b243b02fde0cf1bd13e0e1d8511d78fad22e1abbe6908b1fe080bc197679268b89a5a3e65db8fb6e12d1d1f4422350a5e15d4741904b61c5fc679444700f5f12e530a4ad86b7160d37b93a64422db9ba6728621391e75c577a12e"}, 0x80) ioctl$KVM_SET_IRQCHIP(r1, 0x4008ae6a, &(0x7f00000002c0)={0x2, 0x0, @ioapic={0x0, 0x9}}) [ 392.781085] IPVS: ftp: loaded support on port[0] = 21 21:24:12 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)={[], 0x0, 0x1a200}) ioctl$VIDIOC_DBG_G_CHIP_INFO(0xffffffffffffffff, 0xc0c85666, &(0x7f00000001c0)={{0x0, @name="04d2d582d2f2bf92f3e9be85efc9a20e6fadd1c4fb43856d916a5a7b7bc5a17f"}, "2f074ebb1d31c3817cf0517862a846de2d5238ffc08cdb4c883640176d86d9d9"}) sendmsg$nl_crypto(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x30000008}, 0xc, &(0x7f0000000100)={&(0x7f00000002c0)=@upd={0x130, 0x12, 0x300, 0x70bd2b, 0x25dfdbfb, {{'pcrypt(morus1280-sse2)\x00'}, [], [], 0x400, 0x2400}, [{0x8, 0x1, 0xfffffffffffff801}, {0x8, 0x1, 0x3}, {0x8, 0x1, 0x8000}, {0x8, 0x1, 0xfffff80000000000}, {0x8, 0x1, 0x5}, {0x8, 0x1, 0x80}, {0x8, 0x1, 0x7}, {0x8, 0x1, 0xfffffffffffffffa}, {0x8, 0x1, 0x4}, {0x8, 0x1, 0x6}]}, 0x130}, 0x1, 0x0, 0x0, 0x20000881}, 0x44000) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\x13)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:24:13 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x200002, 0x0) r1 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x4000) inotify_add_watch(r1, &(0x7f0000000080)='./file0\x00', 0x301) prctl$PR_GET_THP_DISABLE(0x2a) ioctl$VIDIOC_G_OUTPUT(r1, 0x8004562e, &(0x7f00000000c0)) ioctl$NBD_SET_BLKSIZE(r1, 0xab01, 0x7ff) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vsock\x00', 0x20000, 0x0) ioctl$VIDIOC_G_FMT(r1, 0xc0d05604, &(0x7f0000000140)={0xc, @vbi={0x1000, 0x69, 0x5, 0xa0363159, [0x4b6, 0x100000001], [0x8, 0x9], 0x2}}) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f0000000240)=[@in6={0xa, 0x4e20, 0x3, @empty, 0xfffffffffffffffa}, @in={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x1b}}, @in={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}, @in6={0xa, 0x4e21, 0x3, @mcast2, 0x100000000}, @in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x12}}], 0x68) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f00000002c0)=0x2000200, 0x4) write$vnet(r1, &(0x7f0000000440)={0x1, {&(0x7f0000000300)=""/243, 0xf3, &(0x7f0000000400)=""/40, 0x2, 0x3}}, 0x68) ioctl$PPPIOCGFLAGS1(r1, 0x8004745a, &(0x7f00000004c0)) ioctl$sock_bt_bnep_BNEPCONNADD(r1, 0x400442c8, &(0x7f0000000500)={r1, 0x1, 0x822, "51afeaa7f2779a3eed279310b449676cd1dc6cb740de73bbe8d46a461c15ec9fc84eb7f8650fd686894aab4d3191d8a3e3c6e128898d0dd66a7b0937b3e41b0c8e27ac63a10e165d389bb1"}) socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000580)={'bond_slave_1\x00', 0x800}) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r2, 0x84, 0x71, &(0x7f0000000640)={0x0, 0x7}, &(0x7f0000000680)=0x8) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f00000006c0)={r3, 0x7ff}, &(0x7f0000000700)=0x8) write$binfmt_elf32(r2, &(0x7f0000000740)={{0x7f, 0x45, 0x4c, 0x46, 0x9, 0x4, 0xd7, 0x80000000, 0x5, 0x3, 0x3, 0x2, 0x14f, 0x38, 0x19e, 0x7, 0x0, 0x20, 0x2, 0x5, 0x9, 0x40}, [{0x70000007, 0x1, 0x5, 0x2, 0xfffffffffffffff7, 0x7, 0x4}], "0df384a9d812564d3dcc7fb6d6d796e7c79c0f2d323a508952493d92b847b0be90c9d3f82d68d4e23458d966a7122d1baaa84557032e3aa0aaedd13161aceffc81f1f46de741901e30ee4fb9e9e959bea3c689d479533052b0523db6b021c6951592d3fae2eea4767b8d205ec395ca9cdc7cdf3dc18ca7e50db3d9df6eb1422d6b1a4e321a6865bb54a9c84deef8c931a344826366e84dff81958dd30654815af9d528086418a64f7a1728862bb2e2b043eb8b4cb0d88a9eb5cb5c5fca5df92db46ad0898ff7f4a8654bbd14e4dc591f4f0b9a5571419fa6757efd8a", [[], [], [], [], []]}, 0x634) setsockopt$inet_sctp_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f0000000d80)={0x7f, 0x0, 0x1, 0x5ac5813b}, 0x8) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) ioctl$VIDIOC_QUERY_DV_TIMINGS(r2, 0x80845663, &(0x7f0000000dc0)) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000e80)='/dev/vhost-vsock\x00', 0x2, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000ec0)=@assoc_id=r4, 0x4) ioctl$TIOCSERGETLSR(r1, 0x5459, &(0x7f0000000f00)) fcntl$getownex(r2, 0x10, &(0x7f0000000f40)={0x0, 0x0}) ioctl$TIOCGPGRP(r2, 0x540f, &(0x7f0000000f80)=0x0) kcmp(r5, r6, 0x3, r2, r0) ioctl$KVM_REINJECT_CONTROL(r1, 0xae71, &(0x7f0000000fc0)={0x4}) accept$unix(r1, &(0x7f0000001000)=@abs, &(0x7f0000001080)=0x6e) mq_timedsend(r2, &(0x7f00000010c0)="5da6cf7a30ab6bb61a10f0500ffd0dcd42feed796fdf44bea6cef4b2873e98b36c4e1a04b1b966ae6f7c19883f35b5efb1435f0ebd1b0f4ce0615080b7fcabdcdac43c9c07f2ae756a154edc9c4903a50fe03a3f2bfab9239c28c8ef69800a43503e8eb7fbdc17e72016cceb7ea74e05747da952eeee30b5174e481dd2f45c2cb2dc91a9202e1416d3a78547c3144c81794973d60abe", 0x96, 0x1, 0x0) 21:24:13 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x200000000) write$vnet(r1, &(0x7f00000018c0)={0x1, {&(0x7f0000001640)=""/211, 0xd3, 0x0, 0x0, 0x2}}, 0x68) ioctl$int_in(r1, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r2) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f00000007c0)=ANY=[]) write$vnet(r1, &(0x7f00000004c0)={0x1, {&(0x7f00000003c0)=""/247, 0xb870ca92, &(0x7f0000000280)=""/118, 0x3, 0x2}}, 0x39f) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000f1dff8)={0x0, r2}) dup2(r2, r0) 21:24:13 executing program 2: r0 = openat$vfio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vfio/vfio\x00', 0x202, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000400)='/dev/vga_arbiter\x00', 0x0, 0x0) sendmsg$alg(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f00000001c0)="c6295b8aa8e617d2506b63ea2f8fae2b1fdbf40812ca9e86f71d2103c8db6e286d15b46767e3cb5f60a6aa1e39b54e769294727c824598312a413be0d1d9107f10418794d8301780fc989461df0b90bf90e3db56fce0f8ad93953c8dad87d944f05de84d128eec7bc901fbbe594172644f8860991346ce00dd536ce1", 0x7c}, {&(0x7f0000000100)="515e207e1d381e77a78129c6d5cdf073cf26e6f06fba3c9c2e2bff16b02e82d77b099bf65fe62a1a2db32ae56927573348cd74179673aa90a7", 0x39}, {&(0x7f0000000240)="676eeddfbd08fddc4efdb9b6ea3b9d60c726f56cb06ea7a1e183ffe186976d2a3a7b2f8546c04a664b1690bc864d7484784cc175f6c7c41a36e54ff61e8a9f765211f73305237a64be9415e3178c8d0fefb3f738da2f088e92038a561b0ce684c654678dc8c2f4ddb14e01ecaec38fe9adea904ff6b1c1de3b29db1ff09a63a38aee55868d84af1a845412f2ba12d500a5e982d7188bd1d9ef2640e9b2db3afd70f196edbeddaf27fe8c063f0d8208af4143c9e69fbe35a5e94304bd408514d9672fb915eef7f5cd8375aeed4086ff8d8a", 0xd1}], 0x3, &(0x7f0000000380)=[@assoc={0x18, 0x117, 0x4, 0x1}, @assoc={0x18, 0x117, 0x4, 0x7}], 0x30, 0x24008084}, 0x10) r1 = socket$nl_route(0x10, 0x3, 0x0) shmget$private(0x0, 0x3000, 0x1, &(0x7f0000ffb000/0x3000)=nil) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=ANY=[@ANYBLOB="3800000010000b0f00"/20, @ANYRES32=0x0, @ANYBLOB="0000ec0000000000180012000800020000000000000060c608000e000400000080e6d07216fc8c9eeb6ec1d49807ac96478485b236cd2e76e85fc43f731967b3152c895ec861ac544541d08cc10913ee60fb3061d310793c87cc79c22221cd31626e0d47f84fd75cd812c05207109d443c6b2e42b695cdf40cd94d7edc95e3fb94003a9e1d"], 0x38}}, 0x0) 21:24:13 executing program 1: r0 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x1, 0x8000400000000001) ioctl$int_in(r0, 0x80000040045010, &(0x7f0000000100)=0xfffffffffffffffd) fdatasync(r0) ioctl$int_in(r0, 0x80000040045010, &(0x7f0000000040)=0x800000000006) ioctl$FS_IOC_MEASURE_VERITY(r0, 0xc0046686, &(0x7f0000000140)={0x3, 0x7e5, "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"}) [ 393.361593] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. 21:24:13 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)={[], 0x0, 0x1a200}) ioctl$VIDIOC_DBG_G_CHIP_INFO(0xffffffffffffffff, 0xc0c85666, &(0x7f00000001c0)={{0x0, @name="04d2d582d2f2bf92f3e9be85efc9a20e6fadd1c4fb43856d916a5a7b7bc5a17f"}, "2f074ebb1d31c3817cf0517862a846de2d5238ffc08cdb4c883640176d86d9d9"}) sendmsg$nl_crypto(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x30000008}, 0xc, &(0x7f0000000100)={&(0x7f00000002c0)=@upd={0x130, 0x12, 0x300, 0x70bd2b, 0x25dfdbfb, {{'pcrypt(morus1280-sse2)\x00'}, [], [], 0x400, 0x2400}, [{0x8, 0x1, 0xfffffffffffff801}, {0x8, 0x1, 0x3}, {0x8, 0x1, 0x8000}, {0x8, 0x1, 0xfffff80000000000}, {0x8, 0x1, 0x5}, {0x8, 0x1, 0x80}, {0x8, 0x1, 0x7}, {0x8, 0x1, 0xfffffffffffffffa}, {0x8, 0x1, 0x4}, {0x8, 0x1, 0x6}]}, 0x130}, 0x1, 0x0, 0x0, 0x20000881}, 0x44000) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\x13)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:24:13 executing program 3: r0 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x1, 0x8000400000000001) ioctl$int_in(r0, 0x5452, &(0x7f0000000140)=0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EVIOCGSND(0xffffffffffffffff, 0x8040451a, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) r1 = socket$can_raw(0x1d, 0x3, 0x1) fgetxattr(0xffffffffffffffff, 0x0, &(0x7f0000000280)=""/214, 0x484) eventfd2(0x0, 0x0) close(r1) unshare(0x40000000) ioctl$int_in(r0, 0x80000040045010, &(0x7f0000000000)=0x800000000006) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) 21:24:13 executing program 2: r0 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x1, 0x8000400000000001) ioctl$int_in(r0, 0x5452, &(0x7f0000000140)=0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EVIOCGSND(0xffffffffffffffff, 0x8040451a, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) r1 = socket$can_raw(0x1d, 0x3, 0x1) fgetxattr(0xffffffffffffffff, 0x0, &(0x7f0000000280)=""/214, 0x484) eventfd2(0x0, 0x0) close(r1) unshare(0x40000000) ioctl$int_in(r0, 0x80000040045010, &(0x7f0000000000)=0x800000000006) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) 21:24:13 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)={[], 0x0, 0x1a200}) ioctl$VIDIOC_DBG_G_CHIP_INFO(0xffffffffffffffff, 0xc0c85666, &(0x7f00000001c0)={{0x0, @name="04d2d582d2f2bf92f3e9be85efc9a20e6fadd1c4fb43856d916a5a7b7bc5a17f"}, "2f074ebb1d31c3817cf0517862a846de2d5238ffc08cdb4c883640176d86d9d9"}) sendmsg$nl_crypto(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x30000008}, 0xc, &(0x7f0000000100)={&(0x7f00000002c0)=@upd={0x130, 0x12, 0x300, 0x70bd2b, 0x25dfdbfb, {{'pcrypt(morus1280-sse2)\x00'}, [], [], 0x400, 0x2400}, [{0x8, 0x1, 0xfffffffffffff801}, {0x8, 0x1, 0x3}, {0x8, 0x1, 0x8000}, {0x8, 0x1, 0xfffff80000000000}, {0x8, 0x1, 0x5}, {0x8, 0x1, 0x80}, {0x8, 0x1, 0x7}, {0x8, 0x1, 0xfffffffffffffffa}, {0x8, 0x1, 0x4}, {0x8, 0x1, 0x6}]}, 0x130}, 0x1, 0x0, 0x0, 0x20000881}, 0x44000) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\x13)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:24:14 executing program 1: r0 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x1, 0x8000400000000001) ioctl$int_in(r0, 0x80000040045010, &(0x7f0000000040)=0x800000000006) ioctl$FS_IOC_SETVERSION(r0, 0x40087602, &(0x7f0000000000)=0x200) prctl$PR_GET_SECCOMP(0x15) 21:24:14 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x2) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)={[], 0x0, 0x1a200}) ioctl$VIDIOC_DBG_G_CHIP_INFO(0xffffffffffffffff, 0xc0c85666, &(0x7f00000001c0)={{0x0, @name="04d2d582d2f2bf92f3e9be85efc9a20e6fadd1c4fb43856d916a5a7b7bc5a17f"}, "2f074ebb1d31c3817cf0517862a846de2d5238ffc08cdb4c883640176d86d9d9"}) sendmsg$nl_crypto(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x30000008}, 0xc, &(0x7f0000000100)={&(0x7f00000002c0)=@upd={0x130, 0x12, 0x300, 0x70bd2b, 0x25dfdbfb, {{'pcrypt(morus1280-sse2)\x00'}, [], [], 0x400, 0x2400}, [{0x8, 0x1, 0xfffffffffffff801}, {0x8, 0x1, 0x3}, {0x8, 0x1, 0x8000}, {0x8, 0x1, 0xfffff80000000000}, {0x8, 0x1, 0x5}, {0x8, 0x1, 0x80}, {0x8, 0x1, 0x7}, {0x8, 0x1, 0xfffffffffffffffa}, {0x8, 0x1, 0x4}, {0x8, 0x1, 0x6}]}, 0x130}, 0x1, 0x0, 0x0, 0x20000881}, 0x44000) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\x13)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:24:14 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x2) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)={[], 0x0, 0x1a200}) ioctl$VIDIOC_DBG_G_CHIP_INFO(0xffffffffffffffff, 0xc0c85666, &(0x7f00000001c0)={{0x0, @name="04d2d582d2f2bf92f3e9be85efc9a20e6fadd1c4fb43856d916a5a7b7bc5a17f"}, "2f074ebb1d31c3817cf0517862a846de2d5238ffc08cdb4c883640176d86d9d9"}) sendmsg$nl_crypto(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x30000008}, 0xc, &(0x7f0000000100)={&(0x7f00000002c0)=@upd={0x130, 0x12, 0x300, 0x70bd2b, 0x25dfdbfb, {{'pcrypt(morus1280-sse2)\x00'}, [], [], 0x400, 0x2400}, [{0x8, 0x1, 0xfffffffffffff801}, {0x8, 0x1, 0x3}, {0x8, 0x1, 0x8000}, {0x8, 0x1, 0xfffff80000000000}, {0x8, 0x1, 0x5}, {0x8, 0x1, 0x80}, {0x8, 0x1, 0x7}, {0x8, 0x1, 0xfffffffffffffffa}, {0x8, 0x1, 0x4}, {0x8, 0x1, 0x6}]}, 0x130}, 0x1, 0x0, 0x0, 0x20000881}, 0x44000) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\x13)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:24:14 executing program 1: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x80, 0x0) ioctl$VIDIOC_S_DV_TIMINGS(r0, 0xc0845657, &(0x7f0000000180)={0x0, @bt={0x7, 0x7, 0x0, 0x3, 0x3, 0x1, 0x1, 0x298, 0x0, 0x101, 0xffff, 0xfffffffffffffffe, 0x301, 0x6, 0x2, 0x18}}) r1 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x4, 0x14d800) ioctl$VT_ACTIVATE(r0, 0x5606, 0x91d7) ioctl$int_in(r0, 0x0, &(0x7f0000000140)) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r0, 0x4010ae68, &(0x7f0000000240)={0x16002}) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, &(0x7f00000000c0)={r0}) ioctl$int_in(r1, 0x80000040045010, &(0x7f0000000040)=0x800000000006) r2 = semget(0x2, 0x0, 0x8) semtimedop(r2, &(0x7f0000000280)=[{0x2, 0x9, 0x1800}, {0x1, 0x100000000, 0x800}, {0x1, 0x7ff, 0x1800}, {0x7, 0x100000001, 0x800}, {0x6}], 0x5, &(0x7f00000002c0)={0x77359400}) fcntl$getflags(r1, 0xf925546bac769daa) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r0, 0x28, 0x1, &(0x7f0000000300)=0x80, 0x8) ioctl$RNDGETENTCNT(r0, 0x80045200, &(0x7f0000000100)) [ 396.111558] IPVS: ftp: loaded support on port[0] = 21 [ 396.368877] chnl_net:caif_netlink_parms(): no params data found [ 396.468876] bridge0: port 1(bridge_slave_0) entered blocking state [ 396.475637] bridge0: port 1(bridge_slave_0) entered disabled state [ 396.484645] device bridge_slave_0 entered promiscuous mode [ 396.497737] bridge0: port 2(bridge_slave_1) entered blocking state [ 396.504448] bridge0: port 2(bridge_slave_1) entered disabled state [ 396.513511] device bridge_slave_1 entered promiscuous mode [ 396.564672] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 396.579235] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 396.618367] team0: Port device team_slave_0 added [ 396.629854] team0: Port device team_slave_1 added [ 396.839224] device hsr_slave_0 entered promiscuous mode [ 396.994253] device hsr_slave_1 entered promiscuous mode [ 397.183854] bridge0: port 2(bridge_slave_1) entered blocking state [ 397.190536] bridge0: port 2(bridge_slave_1) entered forwarding state [ 397.198018] bridge0: port 1(bridge_slave_0) entered blocking state [ 397.204755] bridge0: port 1(bridge_slave_0) entered forwarding state [ 397.345113] 8021q: adding VLAN 0 to HW filter on device bond0 [ 397.376004] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 397.392511] bridge0: port 1(bridge_slave_0) entered disabled state [ 397.402831] bridge0: port 2(bridge_slave_1) entered disabled state [ 397.422671] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 397.448775] 8021q: adding VLAN 0 to HW filter on device team0 [ 397.478569] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 397.487773] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 397.497833] bridge0: port 1(bridge_slave_0) entered blocking state [ 397.504533] bridge0: port 1(bridge_slave_0) entered forwarding state [ 397.559253] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 397.568213] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 397.576834] bridge0: port 2(bridge_slave_1) entered blocking state [ 397.583527] bridge0: port 2(bridge_slave_1) entered forwarding state [ 397.591620] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 397.602789] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 397.612527] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 397.622032] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 397.631309] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 397.640693] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 397.695260] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 397.703813] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 397.712467] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 397.721804] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 397.730563] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 397.743944] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 397.825029] 8021q: adding VLAN 0 to HW filter on device batadv0 21:24:18 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x4e21, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) write$binfmt_elf32(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="7b52bc0bac04180a8adaa2a78d5ff9330ff5c8590127174018da2f9d271aeca48a73a26446b100"/52], 0x1) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000100)=0xffffffffffffffff, 0x1ee) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000700)={0x0, 0x40000007fff, 0x80000001}, 0x14) shutdown(r0, 0x1) 21:24:18 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x2) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)={[], 0x0, 0x1a200}) ioctl$VIDIOC_DBG_G_CHIP_INFO(0xffffffffffffffff, 0xc0c85666, &(0x7f00000001c0)={{0x0, @name="04d2d582d2f2bf92f3e9be85efc9a20e6fadd1c4fb43856d916a5a7b7bc5a17f"}, "2f074ebb1d31c3817cf0517862a846de2d5238ffc08cdb4c883640176d86d9d9"}) sendmsg$nl_crypto(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x30000008}, 0xc, &(0x7f0000000100)={&(0x7f00000002c0)=@upd={0x130, 0x12, 0x300, 0x70bd2b, 0x25dfdbfb, {{'pcrypt(morus1280-sse2)\x00'}, [], [], 0x400, 0x2400}, [{0x8, 0x1, 0xfffffffffffff801}, {0x8, 0x1, 0x3}, {0x8, 0x1, 0x8000}, {0x8, 0x1, 0xfffff80000000000}, {0x8, 0x1, 0x5}, {0x8, 0x1, 0x80}, {0x8, 0x1, 0x7}, {0x8, 0x1, 0xfffffffffffffffa}, {0x8, 0x1, 0x4}, {0x8, 0x1, 0x6}]}, 0x130}, 0x1, 0x0, 0x0, 0x20000881}, 0x44000) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\x13)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:24:18 executing program 1: r0 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x1, 0x8000400000000001) ioctl$int_in(r0, 0x80000040045010, &(0x7f0000000140)) ioctl$EVIOCSABS3F(r0, 0x401845ff, &(0x7f0000000000)={0x100, 0x40, 0x4, 0x40, 0x0, 0x1000}) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r0) ioctl$int_in(r0, 0x80000040045010, &(0x7f0000000080)=0x800000000006) 21:24:18 executing program 3: r0 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x1, 0x8000400000000001) ioctl$int_in(r0, 0x5452, &(0x7f0000000140)=0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EVIOCGSND(0xffffffffffffffff, 0x8040451a, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) r1 = socket$can_raw(0x1d, 0x3, 0x1) fgetxattr(0xffffffffffffffff, 0x0, &(0x7f0000000280)=""/214, 0x484) eventfd2(0x0, 0x0) close(r1) unshare(0x40000000) ioctl$int_in(r0, 0x80000040045010, &(0x7f0000000000)=0x800000000006) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) 21:24:18 executing program 2: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000200)={'syz'}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$invalidate(0x15, r0) keyctl$read(0xb, r0, 0x0, 0x0) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000002480)='/dev/dlm-control\x00', 0x50300, 0x0) write$cgroup_int(r1, &(0x7f00000024c0)=0x8, 0x12) r2 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20ncci\x00', 0x2000, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r2, 0x28, 0x2, &(0x7f0000000080)=0x100000000, 0x8) recvmsg$kcm(r2, &(0x7f0000002440)={&(0x7f00000000c0)=@can, 0x80, &(0x7f0000002380)=[{&(0x7f0000003500)=""/240, 0xf0}, {&(0x7f0000000140)=""/87, 0x57}, {&(0x7f00000001c0)=""/41, 0x29}, {&(0x7f0000000340)=""/4096, 0x1000}, {&(0x7f0000002500)=""/4096, 0x1000}, {&(0x7f0000002340)=""/17, 0x11}], 0x6, &(0x7f0000002400)=""/58, 0x3a}, 0x120) 21:24:18 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) eventfd(0x7) r1 = socket$netlink(0x10, 0x3, 0x1f) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DEST(r1, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x110}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r2, 0x0, 0x70bd25, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xffffffff}]}, 0x1c}, 0x1, 0x0, 0x0, 0x800}, 0x4000000) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f00000001c0)="0ade1f123c123f319bc070") setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000004ff0)={0x3, &(0x7f0000002fe8)=[{0x25, 0x0, 0x4000000000401}, {}, {0x6}]}, 0x10) 21:24:18 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)={[], 0x0, 0x1a200}) ioctl$VIDIOC_DBG_G_CHIP_INFO(0xffffffffffffffff, 0xc0c85666, &(0x7f00000001c0)={{0x0, @name="04d2d582d2f2bf92f3e9be85efc9a20e6fadd1c4fb43856d916a5a7b7bc5a17f"}, "2f074ebb1d31c3817cf0517862a846de2d5238ffc08cdb4c883640176d86d9d9"}) sendmsg$nl_crypto(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x30000008}, 0xc, &(0x7f0000000100)={&(0x7f00000002c0)=@upd={0x130, 0x12, 0x300, 0x70bd2b, 0x25dfdbfb, {{'pcrypt(morus1280-sse2)\x00'}, [], [], 0x400, 0x2400}, [{0x8, 0x1, 0xfffffffffffff801}, {0x8, 0x1, 0x3}, {0x8, 0x1, 0x8000}, {0x8, 0x1, 0xfffff80000000000}, {0x8, 0x1, 0x5}, {0x8, 0x1, 0x80}, {0x8, 0x1, 0x7}, {0x8, 0x1, 0xfffffffffffffffa}, {0x8, 0x1, 0x4}, {0x8, 0x1, 0x6}]}, 0x130}, 0x1, 0x0, 0x0, 0x20000881}, 0x44000) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\x13)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:24:18 executing program 2: mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='fdinfo\x00') getdents(r0, &(0x7f0000000ea9)=""/407, 0x197) setsockopt$inet_mreq(r0, 0x0, 0x27, &(0x7f0000000000)={@dev={0xac, 0x14, 0x14, 0xb}, @loopback}, 0x8) 21:24:18 executing program 1: r0 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x1, 0x8000400000000001) ioctl$int_in(r0, 0x80000040045010, &(0x7f0000000040)=0x800000000006) [ 398.898217] *** Guest State *** [ 398.901753] CR0: actual=0x0000000000000030, shadow=0x0000000060000010, gh_mask=fffffffffffffff7 [ 398.910991] CR4: actual=0x0000000000002040, shadow=0x0000000000000000, gh_mask=ffffffffffffe871 [ 398.920088] CR3 = 0x0000000000000000 [ 398.924112] RSP = 0x0000000000000000 RIP = 0x0000000000000000 [ 398.930180] RFLAGS=0x0001a202 DR7 = 0x0000000000000400 [ 398.936375] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 21:24:19 executing program 4: r0 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$BLKRRPART(r0, 0x125f, 0x0) fallocate(r0, 0x4a, 0x7, 0x7fff) [ 398.943226] CS: sel=0xf000, attr=0x0009b, limit=0x0000ffff, base=0x00000000ffff0000 [ 398.951462] DS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 398.960633] SS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 398.968833] ES: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 398.977078] FS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 398.985416] GS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 398.993887] GDTR: limit=0x0000ffff, base=0x0000000000000000 [ 399.002062] LDTR: sel=0x0000, attr=0x00082, limit=0x0000ffff, base=0x0000000000000000 [ 399.010365] IDTR: limit=0x0000ffff, base=0x0000000000000000 [ 399.018866] TR: sel=0x0000, attr=0x0008b, limit=0x0000ffff, base=0x0000000000000000 [ 399.027082] EFER = 0x0000000000000000 PAT = 0x0007040600070406 [ 399.033739] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 399.041371] Interruptibility = 00000000 ActivityState = 00000000 [ 399.047789] *** Host State *** [ 399.051121] RIP = 0xffffffff81313e40 RSP = 0xffff88802ffbf398 [ 399.057342] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 399.064194] FSBase=00007f1d31324700 GSBase=ffff88812fc00000 TRBase=fffffe0000003000 [ 399.072082] GDTBase=fffffe0000001000 IDTBase=fffffe0000000000 [ 399.078216] CR0=0000000080050033 CR3=000000003249c000 CR4=00000000001426f0 [ 399.085654] Sysenter RSP=fffffe0000002200 CS:RIP=0010:ffffffff8b0015f0 [ 399.092493] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 399.098739] *** Control State *** [ 399.102411] PinBased=0000003f CPUBased=b5a06dfa SecondaryExec=000000c3 [ 399.109579] EntryControls=0000d1ff ExitControls=002fefff [ 399.115221] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 399.122213] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 399.129232] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 [ 399.136213] reason=80000021 qualification=0000000000000000 [ 399.142709] IDTVectoring: info=00000000 errcode=00000000 [ 399.148367] TSC Offset = 0xffffff24bd1e17fd [ 399.152735] TPR Threshold = 0x01 [ 399.156275] EPT pointer = 0x0000000032a1b01e 21:24:19 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0xfffffffffffffffc) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB="0867726f75705f69643d0d26a6640ebe4b7f620cacf39b7932a4e29c186eec25d116b6871f5ae694bd8c27fc3a06b3092ad843a2c4be2e12c38deca6966a9a960282c9a7f2737998dec3fc5330075121a3ed98d95d4099ddc1f3299ea69163c1387c74c66965561d46d11a6ea67ed85b33ab0df2d7bf3b4e95d63b6a1ca3e49af62ea6d079600c2b591f20a10579958d6884017783003bb5da51c61451f6086ca8a31694aec5e8ecfffe818abb2168a30cb458b236f78eb5bf9f75dc9ceec662bcc7f3ed8267c9e13b7fe716f4f706e2b4b2723dcce608e8e6dc", @ANYRESDEC=0x0, @ANYBLOB=',\x00']) read$FUSE(r0, 0x0, 0x0) setxattr$security_evm(&(0x7f0000000080)='./file1\x00', &(0x7f0000000100)='security.evm\x00', &(0x7f0000000140)=@v1={0x2, "02ce761752f91d8d631cf1"}, 0xc, 0x1) write$FUSE_ENTRY(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$usbmon(&(0x7f0000000440)='/dev/usbmon#\x00', 0x5, 0x8080) r1 = dup3(r0, r0, 0x80000) getsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffff9c, 0x84, 0xd, &(0x7f0000000180)=@assoc_value={0x0, 0xfbc}, &(0x7f00000001c0)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000280)={r2, 0x6, 0x30}, 0xc) chmod(&(0x7f00000000c0)='./file0\x00', 0x0) 21:24:19 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000000)={{0x3}}) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x400) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) 21:24:19 executing program 1: r0 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x1, 0x8000400000000001) getsockopt$TIPC_SRC_DROPPABLE(r0, 0x10f, 0x80, &(0x7f0000000000), &(0x7f0000000080)=0x4) ioctl$int_in(r0, 0x80000040045012, &(0x7f0000000140)=0x2) ioctl$int_in(r0, 0x80000040045010, &(0x7f0000000040)=0x800000000006) 21:24:19 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000000081, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0, 0xffa4}}], 0x1, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000240)={@dev}, 0x20) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/anycast6\x00') preadv(r1, &(0x7f0000001580)=[{&(0x7f00000000c0)=""/215, 0xd7}, {&(0x7f0000000040)=""/47, 0x2f}, {&(0x7f00000001c0)=""/87, 0x57}, {&(0x7f0000000280)=""/217, 0xfe8e}, {&(0x7f0000000380)=""/4096, 0x1000}, {&(0x7f0000001380)=""/51, 0x33}, {&(0x7f0000001480)=""/212, 0xd4}], 0x7, 0x0) ioctl$VIDIOC_ENUM_FRAMEINTERVALS(r1, 0xc034564b, &(0x7f0000000000)={0x7, 0x7d7e7f5b, 0x2, 0x2, 0x2, @discrete={0x3, 0x1ab}}) 21:24:19 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)={[], 0x0, 0x1a200}) ioctl$VIDIOC_DBG_G_CHIP_INFO(0xffffffffffffffff, 0xc0c85666, &(0x7f00000001c0)={{0x0, @name="04d2d582d2f2bf92f3e9be85efc9a20e6fadd1c4fb43856d916a5a7b7bc5a17f"}, "2f074ebb1d31c3817cf0517862a846de2d5238ffc08cdb4c883640176d86d9d9"}) sendmsg$nl_crypto(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x30000008}, 0xc, &(0x7f0000000100)={&(0x7f00000002c0)=@upd={0x130, 0x12, 0x300, 0x70bd2b, 0x25dfdbfb, {{'pcrypt(morus1280-sse2)\x00'}, [], [], 0x400, 0x2400}, [{0x8, 0x1, 0xfffffffffffff801}, {0x8, 0x1, 0x3}, {0x8, 0x1, 0x8000}, {0x8, 0x1, 0xfffff80000000000}, {0x8, 0x1, 0x5}, {0x8, 0x1, 0x80}, {0x8, 0x1, 0x7}, {0x8, 0x1, 0xfffffffffffffffa}, {0x8, 0x1, 0x4}, {0x8, 0x1, 0x6}]}, 0x130}, 0x1, 0x0, 0x0, 0x20000881}, 0x44000) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\x13)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 399.927521] *** Guest State *** [ 399.931072] CR0: actual=0x0000000000000030, shadow=0x0000000060000010, gh_mask=fffffffffffffff7 [ 399.941463] CR4: actual=0x0000000000002040, shadow=0x0000000000000000, gh_mask=ffffffffffffe871 [ 399.950501] CR3 = 0x0000000000000000 [ 399.954372] RSP = 0x0000000000000000 RIP = 0x0000000000000000 [ 399.960417] RFLAGS=0x0001a202 DR7 = 0x0000000000000400 [ 399.966706] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 [ 399.973540] CS: sel=0xf000, attr=0x0009b, limit=0x0000ffff, base=0x00000000ffff0000 [ 399.981715] DS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 399.989916] SS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 399.998176] ES: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 400.006415] FS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 400.014561] GS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 400.022648] GDTR: limit=0x0000ffff, base=0x0000000000000000 [ 400.030837] LDTR: sel=0x0000, attr=0x00082, limit=0x0000ffff, base=0x0000000000000000 [ 400.039026] IDTR: limit=0x0000ffff, base=0x0000000000000000 [ 400.047257] TR: sel=0x0000, attr=0x0008b, limit=0x0000ffff, base=0x0000000000000000 [ 400.055387] EFER = 0x0000000000000000 PAT = 0x0007040600070406 [ 400.061966] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 400.069592] Interruptibility = 00000000 ActivityState = 00000000 [ 400.076023] *** Host State *** [ 400.079287] RIP = 0xffffffff81313e40 RSP = 0xffff88802dcef398 [ 400.085422] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 400.091991] FSBase=00007f1d31324700 GSBase=ffff88812fd00000 TRBase=fffffe000003d000 [ 400.099965] GDTBase=fffffe000003b000 IDTBase=fffffe0000000000 [ 400.106055] CR0=0000000080050033 CR3=0000000035ebe000 CR4=00000000001426e0 [ 400.113161] Sysenter RSP=fffffe000003c200 CS:RIP=0010:ffffffff8b0015f0 [ 400.120060] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 400.126294] *** Control State *** [ 400.129821] PinBased=0000003f CPUBased=b5a06dfa SecondaryExec=000000c3 [ 400.136721] EntryControls=0000d1ff ExitControls=002fefff [ 400.142246] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 400.149477] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 400.156324] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 [ 400.163072] reason=80000021 qualification=0000000000000000 [ 400.170115] IDTVectoring: info=00000000 errcode=00000000 [ 400.175722] TSC Offset = 0xffffff242ab2a012 [ 400.180102] TPR Threshold = 0x01 [ 400.183647] EPT pointer = 0x00000000300c901e 21:24:20 executing program 3: r0 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x1, 0x8000400000000001) ioctl$int_in(r0, 0x5452, &(0x7f0000000140)=0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EVIOCGSND(0xffffffffffffffff, 0x8040451a, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) r1 = socket$can_raw(0x1d, 0x3, 0x1) fgetxattr(0xffffffffffffffff, 0x0, &(0x7f0000000280)=""/214, 0x484) eventfd2(0x0, 0x0) close(r1) unshare(0x40000000) ioctl$int_in(r0, 0x80000040045010, &(0x7f0000000000)=0x800000000006) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) 21:24:20 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r0, 0x80045530, 0x0) r1 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0xeac2, 0x80040) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffff9c, 0x84, 0x1a, &(0x7f0000000080)={0x0, 0x25, "08bf38f3425ba7f1a5a0c8550d2c7c00a506cbbd77383abeb9565ab1b21541ce726b82cb5e"}, &(0x7f00000000c0)=0x2d) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r1, 0x84, 0xf, &(0x7f0000000100)={r2, @in6={{0xa, 0x4e22, 0x40, @local, 0x7cce02ef}}, 0x1ff, 0xffffffffffff42ba, 0xf0, 0x9, 0x1f}, &(0x7f00000001c0)=0x98) 21:24:20 executing program 2: ioctl$IOC_PR_REGISTER(0xffffffffffffffff, 0x401870c8, &(0x7f0000000180)={0x1, 0x1}) r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x2) ioctl$TUNGETFEATURES(r0, 0x800454cf, &(0x7f0000000040)) write$input_event(0xffffffffffffffff, &(0x7f0000000140)={{}, 0x17}, 0x18) r1 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={r1, r1, r1}, &(0x7f00000000c0)=""/83, 0x53, 0x0) 21:24:20 executing program 1: r0 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x1, 0x8000400000000001) ioctl$int_in(r0, 0x80000040045010, &(0x7f0000000140)) setsockopt$IP_VS_SO_SET_EDIT(r0, 0x0, 0x483, &(0x7f0000000000)={0x0, @multicast2, 0x4e21, 0x1, 'nq\x00', 0x2, 0x7, 0x16}, 0x2c) ioctl$int_in(r0, 0x80000040045010, &(0x7f0000000040)=0x800000000006) 21:24:20 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)={[], 0x0, 0x1a200}) ioctl$VIDIOC_DBG_G_CHIP_INFO(0xffffffffffffffff, 0xc0c85666, &(0x7f00000001c0)={{0x0, @name="04d2d582d2f2bf92f3e9be85efc9a20e6fadd1c4fb43856d916a5a7b7bc5a17f"}, "2f074ebb1d31c3817cf0517862a846de2d5238ffc08cdb4c883640176d86d9d9"}) sendmsg$nl_crypto(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x30000008}, 0xc, &(0x7f0000000100)={&(0x7f00000002c0)=@upd={0x130, 0x12, 0x300, 0x70bd2b, 0x25dfdbfb, {{'pcrypt(morus1280-sse2)\x00'}, [], [], 0x400, 0x2400}, [{0x8, 0x1, 0xfffffffffffff801}, {0x8, 0x1, 0x3}, {0x8, 0x1, 0x8000}, {0x8, 0x1, 0xfffff80000000000}, {0x8, 0x1, 0x5}, {0x8, 0x1, 0x80}, {0x8, 0x1, 0x7}, {0x8, 0x1, 0xfffffffffffffffa}, {0x8, 0x1, 0x4}, {0x8, 0x1, 0x6}]}, 0x130}, 0x1, 0x0, 0x0, 0x20000881}, 0x44000) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\x13)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 400.638411] *** Guest State *** [ 400.641943] CR0: actual=0x0000000000000030, shadow=0x0000000060000010, gh_mask=fffffffffffffff7 [ 400.651248] CR4: actual=0x0000000000002040, shadow=0x0000000000000000, gh_mask=ffffffffffffe871 [ 400.660488] CR3 = 0x0000000000000000 [ 400.664387] RSP = 0x0000000000000000 RIP = 0x0000000000000000 [ 400.670505] RFLAGS=0x0001a202 DR7 = 0x0000000000000400 [ 400.676888] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 [ 400.683749] CS: sel=0xf000, attr=0x0009b, limit=0x0000ffff, base=0x00000000ffff0000 [ 400.691818] DS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 400.700109] SS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 400.708340] ES: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 400.716810] FS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 400.725025] GS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 400.733093] GDTR: limit=0x0000ffff, base=0x0000000000000000 [ 400.741320] LDTR: sel=0x0000, attr=0x00082, limit=0x0000ffff, base=0x0000000000000000 [ 400.749476] IDTR: limit=0x0000ffff, base=0x0000000000000000 [ 400.757684] TR: sel=0x0000, attr=0x0008b, limit=0x0000ffff, base=0x0000000000000000 [ 400.765935] EFER = 0x0000000000000000 PAT = 0x0007040600070406 [ 400.772449] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 400.780173] Interruptibility = 00000000 ActivityState = 00000000 [ 400.786611] *** Host State *** [ 400.789871] RIP = 0xffffffff81313e40 RSP = 0xffff88802fd7f398 [ 400.796109] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 400.802612] FSBase=00007f1d31324700 GSBase=ffff88812fc00000 TRBase=fffffe0000003000 [ 400.810913] GDTBase=fffffe0000001000 IDTBase=fffffe0000000000 [ 400.817049] CR0=0000000080050033 CR3=000000002d6ac000 CR4=00000000001426f0 [ 400.824302] Sysenter RSP=fffffe0000002200 CS:RIP=0010:ffffffff8b0015f0 [ 400.831157] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 400.837528] *** Control State *** [ 400.838130] IPVS: ftp: loaded support on port[0] = 21 [ 400.841117] PinBased=0000003f CPUBased=b5a06dfa SecondaryExec=000000c3 [ 400.853359] EntryControls=0000d1ff ExitControls=002fefff [ 400.858901] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 400.866613] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 400.873470] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 [ 400.880202] reason=80000021 qualification=0000000000000000 21:24:20 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket(0x10, 0x2, 0x0) r2 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x4, 0x400000) ioctl$TUNDETACHFILTER(r2, 0x401054d6, 0x0) sendto$inet(r1, 0x0, 0x4e9, 0x8000000000000, &(0x7f0000821ff0)={0x2, 0xffffffffffffffff, @local}, 0x10) [ 400.886772] IDTVectoring: info=00000000 errcode=00000000 [ 400.892302] TSC Offset = 0xffffff23c89551a6 [ 400.896851] TPR Threshold = 0x01 [ 400.900266] EPT pointer = 0x0000000032b7f01e 21:24:21 executing program 1: r0 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x1, 0x8000400000000001) ioctl$int_in(r0, 0x80000040045010, &(0x7f0000000140)) setsockopt$inet_group_source_req(r0, 0x0, 0x2b, &(0x7f0000000180)={0x100000000, {{0x2, 0x4e22, @rand_addr=0x1}}, {{0x2, 0x4e21, @broadcast}}}, 0x108) ioctl$int_in(r0, 0x80000040045010, &(0x7f0000000040)=0x800000000006) 21:24:21 executing program 2: ioctl$IOC_PR_REGISTER(0xffffffffffffffff, 0x401870c8, &(0x7f0000000180)={0x1, 0x1}) r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x2) ioctl$TUNGETFEATURES(r0, 0x800454cf, &(0x7f0000000040)) write$input_event(0xffffffffffffffff, &(0x7f0000000140)={{}, 0x17}, 0x18) r1 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={r1, r1, r1}, &(0x7f00000000c0)=""/83, 0x53, 0x0) 21:24:21 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$pppoe(0x18, 0x1, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x80, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x1, 0x130, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"]}, 0x1a8) connect$pppoe(r1, &(0x7f0000000140)={0x18, 0x0, {0x5, @local, 'bridge0\x00'}}, 0x1e) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000000c0)={0xa, &(0x7f0000000040)=[{0x7ff, 0x8, 0xfffffffffffffffc}, {0x0, 0xffffffffb0beac74, 0x2, 0x400}, {0x76c1, 0x20, 0x9, 0x5}, {0x4e7, 0xffff, 0xfffffffffffffff9, 0x1}, {0x2, 0xffffffffffff47b4, 0x2, 0x3}, {0x0, 0x6, 0x5}, {0x800000, 0x8, 0x2, 0x1ff}, {0x5a9, 0x7ff, 0x1, 0x40}, {0xca0d, 0x4, 0x5, 0x8}, {0x4, 0x75, 0x81, 0x1000}]}) sendmmsg(r1, &(0x7f000000d180), 0x4000000000000eb, 0x0) 21:24:21 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) getsockopt$inet6_int(r1, 0x29, 0x4, 0x0, &(0x7f0000000000)) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) 21:24:21 executing program 1: r0 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x1, 0x8000400000000001) ioctl$int_in(r0, 0x80000040045010, &(0x7f0000000040)=0x800000000006) ioctl$SCSI_IOCTL_STOP_UNIT(r0, 0x6) 21:24:21 executing program 2: socket$inet6_udplite(0xa, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x2d) r0 = accept4(0xffffffffffffff9c, 0x0, &(0x7f00000003c0), 0x80000) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000440)='TIPC\x00') sendmsg$TIPC_CMD_DISABLE_BEARER(r0, &(0x7f0000000500)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x80808221}, 0xc, &(0x7f0000000180)={&(0x7f0000000480)=ANY=[@ANYBLOB="2c940000", @ANYRES16=r1, @ANYBLOB="180027bd7000fedbdf25010000000000000002410000001000137564703a73797a3100000000"], 0x2c}, 0x1, 0x0, 0x0, 0x10}, 0x1000000000004) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='fdinfo/3\x00') r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$FS_IOC_FIEMAP(r2, 0xc020660b, &(0x7f0000000100)=ANY=[@ANYBLOB="080200000000ddff000000000000000000000000ff0300"/32]) r4 = dup(r0) getsockopt$inet6_tcp_int(r4, 0x6, 0x6, 0x0, &(0x7f0000012ffc)) r5 = dup2(r2, r3) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r3, 0x84, 0xc, &(0x7f0000000000), &(0x7f0000000040)=0x4) write$P9_RRENAME(r5, &(0x7f00000000c0)={0x7, 0x15, 0x1}, 0x7) 21:24:21 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000480)={[], 0x0, 0x1a200}) ioctl$VIDIOC_DBG_G_CHIP_INFO(0xffffffffffffffff, 0xc0c85666, &(0x7f00000001c0)={{0x0, @name="04d2d582d2f2bf92f3e9be85efc9a20e6fadd1c4fb43856d916a5a7b7bc5a17f"}, "2f074ebb1d31c3817cf0517862a846de2d5238ffc08cdb4c883640176d86d9d9"}) sendmsg$nl_crypto(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x30000008}, 0xc, &(0x7f0000000100)={&(0x7f00000002c0)=@upd={0x130, 0x12, 0x300, 0x70bd2b, 0x25dfdbfb, {{'pcrypt(morus1280-sse2)\x00'}, [], [], 0x400, 0x2400}, [{0x8, 0x1, 0xfffffffffffff801}, {0x8, 0x1, 0x3}, {0x8, 0x1, 0x8000}, {0x8, 0x1, 0xfffff80000000000}, {0x8, 0x1, 0x5}, {0x8, 0x1, 0x80}, {0x8, 0x1, 0x7}, {0x8, 0x1, 0xfffffffffffffffa}, {0x8, 0x1, 0x4}, {0x8, 0x1, 0x6}]}, 0x130}, 0x1, 0x0, 0x0, 0x20000881}, 0x44000) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\x13)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:24:21 executing program 2: r0 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r0, 0x4010640d, &(0x7f0000000040)={0x2, 0x4b5296cf}) 21:24:21 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_GET_IDLUN(r0, 0x5382, &(0x7f0000000180)) r1 = socket$inet6(0xa, 0x2000000802, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x0, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_opts(r1, 0x29, 0x37, &(0x7f0000000000), 0x8) close(r0) 21:24:22 executing program 5: setxattr$trusted_overlay_redirect(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='trusted.overlay.redirect\x00', &(0x7f0000000080)='./file0\x00', 0x8, 0x2) r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-monitor\x00', 0x4800, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f0000000100)={0xffffffffffffffff, 0x1, 0x5, 0x6, 0x10000}, 0xc) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, &(0x7f0000000140)={0x0, 0x3}) setxattr$trusted_overlay_nlink(&(0x7f0000000180)='./file1\x00', &(0x7f00000001c0)='trusted.overlay.nlink\x00', &(0x7f0000000200)={'L+', 0x40}, 0x28, 0x3) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000240)={{{@in6=@loopback, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@empty}}, &(0x7f0000000340)=0xe8) ioprio_set$uid(0x3, r1, 0xf8) prctl$PR_SVE_SET_VL(0x32, 0x27eef) ioctl$KVM_SET_GUEST_DEBUG(r0, 0x4048ae9b, &(0x7f0000000380)={0xa0001, 0x0, [0x6, 0x2, 0x7fff, 0x8, 0x0, 0x9, 0x6, 0x5]}) write$P9_RSTATFS(r0, &(0x7f0000000400)={0x43, 0x9, 0x1, {0x5, 0x3, 0x5, 0x0, 0x1, 0x800, 0x0, 0x7f, 0x5}}, 0x43) ioctl$KVM_SET_CPUID(r0, 0x4008ae8a, &(0x7f0000000480)={0x8, 0x0, [{0xc000000d, 0x5, 0x1, 0x0, 0x1ff}, {0xc0000000, 0x7, 0x9, 0x6}, {0xc0000001, 0x1, 0x3, 0xaf2, 0x100000001}, {0x0, 0x80, 0x2, 0x80000001, 0x80}, {0x6, 0x0, 0x8, 0x3f, 0x1}, {0xc0000001, 0x1000, 0x7, 0x0, 0x6f8}, {0x2, 0x5, 0x6, 0xc00000000, 0x1f}, {0x8000000f, 0xff, 0x7, 0x100, 0x5}]}) ioctl$CAPI_GET_MANUFACTURER(r0, 0xc0044306, &(0x7f0000000580)=0x4000000000) symlinkat(&(0x7f00000005c0)='./file0\x00', r0, &(0x7f0000000600)='./file2\x00') r2 = syz_open_dev$midi(&(0x7f0000000640)='/dev/midi#\x00', 0x7f, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f00000006c0)={&(0x7f0000ffa000/0x5000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ff8000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000000680)="c8038abf1f87e894faeaac8b3c02e21b86a7c1e9d3366e204c98dd8c4426ee52f38266febc5fb9e4e235c83832aaceb7020f8b1151d81e", 0x37, r0}, 0x68) faccessat(r0, &(0x7f0000000740)='./file2\x00', 0x18, 0x400) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000780)={0x1, 0x2}, 0x8) ioctl$TIOCSETD(r2, 0x5423, &(0x7f00000007c0)=0x7) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000840)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_STATS(r2, &(0x7f0000000900)={&(0x7f0000000800)={0x10, 0x0, 0x0, 0x100002}, 0xc, &(0x7f00000008c0)={&(0x7f0000000880)={0x1c, r3, 0x1, 0x70bd28, 0x25dfdbfe, {}, ["", "", "", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x804}, 0x8044) setsockopt$inet_opts(r0, 0x0, 0x0, &(0x7f0000000940)="378794d1a58ad92657bdf3a2e67e3048fac8e386177fa3b21317d556a916c1f26cec8dbcd7d0200b42500264dd905423ea9aba03d91ee7eb2fcafb75fb0f484355d77b0dc132518d947c56d71e2cd16c99a619dc1b59f8f00a92983b61c0c54100f061107980f11ffc9dc8af", 0x6c) r4 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000009c0)='/proc/self/net/pfkey\x00', 0x2422c0, 0x0) ioctl$VT_GETSTATE(r4, 0x5603, &(0x7f0000000a00)={0x1}) ioctl$TIOCSSERIAL(r0, 0x541f, &(0x7f0000000b00)={0x3bd, 0x2, 0xfff, 0x200, 0x7, 0x6, 0x100000000, 0x8001, 0x746, 0x5, 0x1, 0x1, 0x0, 0x4, &(0x7f0000000a40)=""/131, 0x2, 0xfffffffffffffff8, 0xfc00000000000000}) ioctl$VHOST_GET_VRING_ENDIAN(r4, 0x4008af14, &(0x7f0000000b80)={0x3, 0x4}) mmap$xdp(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1000000, 0x12, r0, 0x0) ioctl$sock_inet_sctp_SIOCINQ(r0, 0x541b, &(0x7f0000000bc0)) setsockopt$IP_VS_SO_SET_DELDEST(r2, 0x0, 0x488, &(0x7f0000000c00)={{0x0, @remote, 0x4e23, 0x1, 'ovf\x00', 0x2, 0x17, 0x4b}, {@initdev={0xac, 0x1e, 0x1, 0x0}, 0x4e24, 0x12007, 0x7, 0x40, 0x7}}, 0x44) ioctl$KVM_ASSIGN_PCI_DEVICE(r4, 0x8040ae69, &(0x7f0000000c80)={0x80000001, 0x6, 0x100000000, 0x1, 0x9}) sendmsg$nl_generic(r0, &(0x7f0000001340)={&(0x7f0000000cc0)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000001300)={&(0x7f0000000d00)={0x5d0, 0x2c, 0xb00, 0x70bd2a, 0x25dfdbfb, {0x18}, [@generic="981b7fdb85cd8b25ab8f23a8a3da9a4fc061d4b1f8eae8cd3d22b8bf0fb71f1890d41445e0a0067354e20aebed8ddad9e2d17cfc31575c8880b5890e9ac465445e645c744802aa61b337df0c7a592222675e4c36e423bbec7943d0064634d21ccba89b0568f13e560ad1f58a878f769f9296c911a3c33d63de0903d211cd3cfd32b306ebeff2c699c951412ef1c2080e1a0ed97cf5f51cd19cc995a8f4a2abc150", @generic="be492538ecaab8b3f0ae59e64e73a598198235fd122ce971598322f9676d192754cde5e24338207f9afe80adf5e76781921160b5893d2c39c722ab7ae24cf8678b2bbe89a6ec9b811087bd00b6832a1ac5230aa7b33aa7462063b9f262a7b7a8aaac17cbaed9c59318e8e9f9d67728a024f5f33a679c09d32ae425d9dc6fc38bdff17de1810893255c5937f2149dfb9d582e1dcc942859ace313c212feca74fb98e857f385c783cab14f2fe57fb342f1586947e5e094e87eeadfc1f0fb0a14271c28d5410c9fa6192fc74269074f8e6300c21f46d3c37c0f768178966cdf0d", @typed={0x8, 0x11, @uid=r1}, @typed={0xc, 0xf, @u64=0x9}, @generic="488cbb19c6facf1b398bbd86adc29a440c00ad25ee2c214adba627b0dab633e1e376f4dedfd37f9f38419c1776871cbe27ceaedddf22c107db9c04f25cf3d77404ad4b859faac1c7ab1ae9360601015bf0490ff72bb76e6e528067705d4d3afe6085445a5c4d5e57a63d01a990ad17f208249eccba9317f440a4ea1eeb98b81c9d0fc975beab0260049634c98565c8", @typed={0x8, 0x7, @u32=0x18000}, @typed={0x8, 0x26, @ipv4=@multicast2}, @typed={0xc, 0x7d, @u64=0x6}, @nested={0x37c, 0x73, [@typed={0x8, 0x92, @uid=r1}, @generic="1104f61264c45fb5d04fdfd23e", @typed={0x14, 0x25, @ipv6=@ipv4={[], [], @loopback}}, @generic="db3e3cf9439a33321dc2594bd9ce10c6f5dadca27366a74bb1ece114f4f6a7d8f1fde9b6bc957d5bc4cde294b70fb59bb28ee06b7855ad9bb237692dd2747a3f0581a211e27e42446e2943c41af0dbd499ccd2e95bd12cde33e31ffbe68f1287c87b94c6926375b0912aa8adc2acb5baeeb674dca65bfc391a600ba7204dd32adc74de835c6ad327730213d01059753ec5208879fa3778c56ab8ea19661285764b07cf0cb7e942c36e90a811428e65d3ba7d876fb7dc95534229b23f4c4dbe56292ba5e9f9130a013350ded6869fad8dddaf9db1d187c20e4c8ee8ec19c73e299fb3beb31ef78e7ed7", @typed={0x8, 0x5e, @ipv4=@empty}, @generic="771bf8eabc0f0841f47039b8ed9d21d3ca9c828a927d60635925dce4732693edc862b6fdce118830588253b84d44238753fa90c99ccca305ef01bbff0d25bef8c8352375f49524fdbe5e44ffb35000b24b1929ab28b8e2c33e548724a23cbc8e8b8d69d954beb37184716cae91df8559c6779f6525b6af44734a2b4dc24bb0001e21fc5e53c5ecb9c259dba91bd8bfb84c83ad13d193ed8b9642b209b0f47dbb9d06ea9dfa1fd1f7de08531ee7e29054963c6a225e905e1d145d0a15f5c997b8d1d378c96f9104028c9d5dfe72ebf6c1384405b08f63b1a0d29119b27689fd8f3614b391e167", @generic="3d794870c691f17572e0fae447058a2891b4e74ab51eb8b52b57043d2f1b97395fe2720cc934389e3834236c08a6426c03d6bb973efef22eb8ccfca626ba663a8e2bcc7e78007b3680d8b600ee03503157111b7832d416fd58371c2221fb2557c0bdc911121bd15d8d94d9454374f73bdaf3b303ba8674db2ac893497a133c2a272fc5609c7f57c1beaa2b32a09882814b66478b3352eb0111288b473aaba5ec4b3c29367907457e79e5c9", @generic="fc6f5e0c698a86501565e835e47dfe656205d64733acc2d6fcfde17513e0bf39c2d2b3a220f0d13d6280746f4e415977ed309b2686aabb5cfb2d8264a3721c54b0b7478c14724f9152be725f65bc3684fe74fc6e8e90f9e567625d88b6a5b2782a54ea029ad0e9c1c96a3add99e4feae170f9fdcbcb6576d08fa7899", @generic="72a9fd0c1a60f97c8010cef17a5dd6ac55f401c22d0161803711fc2fec1cdb7dad5913c76bda693049873e44cc669fec07cb8f5af6c4da2b51cba47c309f8ca18007176d1b58c7a0f993ec557850e8"]}]}, 0x5d0}, 0x1, 0x0, 0x0, 0x20000000}, 0x8800) 21:24:22 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000002800)='./bus\x00', 0x0) write$cgroup_subtree(r1, &(0x7f0000000100)=ANY=[@ANYBLOB='Y'], 0x1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x8000fffffffa) ioctl$EXT4_IOC_SETFLAGS(r2, 0x40086602, &(0x7f00000000c0)) 21:24:22 executing program 4: r0 = memfd_create(&(0x7f0000000080)='\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00', 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)='cpuacct.usage_sys\x00', 0x0, 0x0) execveat(r1, &(0x7f00000001c0)='./file0\x00', &(0x7f00000004c0), 0x0, 0x0) futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) sync_file_range(r0, 0x0, 0x0, 0x3) 21:24:22 executing program 1: r0 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0xfffffffffffffffd, 0x80800) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r0, 0x40106614, &(0x7f00000000c0)={0x0, @aes256}) ioctl$TCSETX(r0, 0x5433, &(0x7f0000000140)={0x7, 0x3, [0x1000, 0x79c5, 0x101, 0x9, 0x3], 0x1ea0}) ioctl$FS_IOC_ENABLE_VERITY(r0, 0x6685) ioctl$int_in(r0, 0x5421, &(0x7f0000000040)=0x80000002) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_INTERVAL(r0, 0xc040564b, &(0x7f0000000100)={0x9, 0x0, 0x201f, 0x0, 0x7fffffff, {0x1, 0x100000001}, 0x19ffd1125167aeaf}) 21:24:22 executing program 3: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) r2 = timerfd_create(0x0, 0x0) timerfd_settime(r2, 0x0, &(0x7f00000001c0)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) epoll_pwait(r1, &(0x7f0000000080)=[{}], 0x1, 0x2101, 0x0, 0x0) dup3(r1, r0, 0x0) r3 = dup3(r2, r1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r3, &(0x7f0000000040)={0x2001}) 21:24:22 executing program 1: r0 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x1, 0x800) ioctl$int_in(r0, 0x80000040045010, &(0x7f0000000140)) ioctl$int_in(r0, 0x80000040045010, &(0x7f0000000040)=0x800000000006) 21:24:22 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000180)={0x400000000007f, 0x2, [0x400000040000003]}) 21:24:22 executing program 2: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000840)='/dev/full\x00', 0x82009, 0x0) write$P9_RWALK(0xffffffffffffffff, 0x0, 0x40f13476) r1 = gettid() write$P9_RREADLINK(0xffffffffffffffff, 0x0, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0xcd) timer_settime(0x0, 0x0, &(0x7f00000000c0)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) write$P9_RREAD(0xffffffffffffffff, 0x0, 0xfffffffffffffd20) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) write$P9_RFLUSH(r0, 0x0, 0x0) write$P9_RCLUNK(0xffffffffffffffff, 0x0, 0x30c) write$P9_RRENAME(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, 0x0) ioctl$KDDELIO(0xffffffffffffffff, 0x4b35, 0x0) tkill(r1, 0x1000000000016) 21:24:22 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000480)={[], 0x0, 0x1a200}) ioctl$VIDIOC_DBG_G_CHIP_INFO(0xffffffffffffffff, 0xc0c85666, &(0x7f00000001c0)={{0x0, @name="04d2d582d2f2bf92f3e9be85efc9a20e6fadd1c4fb43856d916a5a7b7bc5a17f"}, "2f074ebb1d31c3817cf0517862a846de2d5238ffc08cdb4c883640176d86d9d9"}) sendmsg$nl_crypto(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x30000008}, 0xc, &(0x7f0000000100)={&(0x7f00000002c0)=@upd={0x130, 0x12, 0x300, 0x70bd2b, 0x25dfdbfb, {{'pcrypt(morus1280-sse2)\x00'}, [], [], 0x400, 0x2400}, [{0x8, 0x1, 0xfffffffffffff801}, {0x8, 0x1, 0x3}, {0x8, 0x1, 0x8000}, {0x8, 0x1, 0xfffff80000000000}, {0x8, 0x1, 0x5}, {0x8, 0x1, 0x80}, {0x8, 0x1, 0x7}, {0x8, 0x1, 0xfffffffffffffffa}, {0x8, 0x1, 0x4}, {0x8, 0x1, 0x6}]}, 0x130}, 0x1, 0x0, 0x0, 0x20000881}, 0x44000) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\x13)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:24:23 executing program 3: ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(0xffffffffffffffff, 0xc4c85513, &(0x7f0000000e40)={{}, 0x0, [0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4], {0x0, 0x1c9c380}}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r0, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) 21:24:23 executing program 4: perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x0, @remote}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x3, 0x4) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x0, @broadcast}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x182, 0x4) sendmmsg(r0, &(0x7f00000038c0), 0x4000000000000a8, 0x0) 21:24:23 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000001c0)=ANY=[@ANYBLOB="050000000000000000000040050000a90000000000fa00000000e23f0003000001000000800000000700b700ff"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)=ANY=[@ANYBLOB="12000000000000009004"]) [ 403.907772] IPVS: ftp: loaded support on port[0] = 21 [ 404.085357] chnl_net:caif_netlink_parms(): no params data found [ 404.176019] bridge0: port 1(bridge_slave_0) entered blocking state [ 404.182664] bridge0: port 1(bridge_slave_0) entered disabled state [ 404.192041] device bridge_slave_0 entered promiscuous mode [ 404.250411] bridge0: port 2(bridge_slave_1) entered blocking state [ 404.257484] bridge0: port 2(bridge_slave_1) entered disabled state [ 404.269091] device bridge_slave_1 entered promiscuous mode [ 404.301590] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 404.312658] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 404.340110] team0: Port device team_slave_0 added [ 404.348019] team0: Port device team_slave_1 added [ 404.418811] device hsr_slave_0 entered promiscuous mode [ 404.464033] device hsr_slave_1 entered promiscuous mode [ 404.532235] bridge0: port 2(bridge_slave_1) entered blocking state [ 404.539027] bridge0: port 2(bridge_slave_1) entered forwarding state [ 404.546522] bridge0: port 1(bridge_slave_0) entered blocking state [ 404.553543] bridge0: port 1(bridge_slave_0) entered forwarding state [ 404.622517] 8021q: adding VLAN 0 to HW filter on device bond0 [ 404.642259] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 404.651827] bridge0: port 1(bridge_slave_0) entered disabled state [ 404.660249] bridge0: port 2(bridge_slave_1) entered disabled state [ 404.669695] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 404.687706] 8021q: adding VLAN 0 to HW filter on device team0 [ 404.702205] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 404.711100] bridge0: port 1(bridge_slave_0) entered blocking state [ 404.717823] bridge0: port 1(bridge_slave_0) entered forwarding state [ 404.732800] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 404.741227] bridge0: port 2(bridge_slave_1) entered blocking state [ 404.748053] bridge0: port 2(bridge_slave_1) entered forwarding state [ 404.776773] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 404.788838] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 404.806088] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 404.822204] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 404.839264] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 404.852003] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 404.902618] 8021q: adding VLAN 0 to HW filter on device batadv0 21:24:25 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000040)={0x7f, 0x2, [0x40000021]}) 21:24:25 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000480)={[], 0x0, 0x1a200}) ioctl$VIDIOC_DBG_G_CHIP_INFO(0xffffffffffffffff, 0xc0c85666, &(0x7f00000001c0)={{0x0, @name="04d2d582d2f2bf92f3e9be85efc9a20e6fadd1c4fb43856d916a5a7b7bc5a17f"}, "2f074ebb1d31c3817cf0517862a846de2d5238ffc08cdb4c883640176d86d9d9"}) sendmsg$nl_crypto(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x30000008}, 0xc, &(0x7f0000000100)={&(0x7f00000002c0)=@upd={0x130, 0x12, 0x300, 0x70bd2b, 0x25dfdbfb, {{'pcrypt(morus1280-sse2)\x00'}, [], [], 0x400, 0x2400}, [{0x8, 0x1, 0xfffffffffffff801}, {0x8, 0x1, 0x3}, {0x8, 0x1, 0x8000}, {0x8, 0x1, 0xfffff80000000000}, {0x8, 0x1, 0x5}, {0x8, 0x1, 0x80}, {0x8, 0x1, 0x7}, {0x8, 0x1, 0xfffffffffffffffa}, {0x8, 0x1, 0x4}, {0x8, 0x1, 0x6}]}, 0x130}, 0x1, 0x0, 0x0, 0x20000881}, 0x44000) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\x13)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:24:25 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setrlimit(0x7, &(0x7f0000000040)) syz_execute_func(&(0x7f0000000040)="410f01f964ff0941c3c4e2c99758423e46d8731266420fe2e33e0f1110c442019dcc6f") socket$packet(0x11, 0x3, 0x300) setsockopt$inet_tcp_TLS_RX(r1, 0x6, 0x2, &(0x7f0000000100), 0x4) 21:24:25 executing program 1: r0 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x1, 0x8000400000000001) ioctl$int_in(r0, 0x80000040045010, &(0x7f0000000140)) ioctl$int_in(r0, 0x80000040045010, &(0x7f0000000040)=0x800000000006) getgroups(0x6, &(0x7f0000000000)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xee01, 0xee00, 0xffffffffffffffff]) fstat(r0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0, 0x0}, &(0x7f0000000100)=0xc) ioctl$int_in(r0, 0x5452, &(0x7f0000000240)) pipe(&(0x7f0000000200)) setresgid(r1, r2, r3) 21:24:25 executing program 3: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/lblcr_expiration\x00', 0x2, 0x0) fstat(r0, &(0x7f0000000140)) bind$inet(0xffffffffffffffff, 0x0, 0x0) 21:24:25 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000000)="290000002000190f00743fffffffda060200000601e80001dd0000020d000600ea1100000505000000", 0x29}], 0x1) [ 405.145572] netlink: 'syz-executor.2': attribute type 6 has an invalid length. 21:24:25 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) ioctl$KVM_SET_REGS(r2, 0x4090ae82, 0x0) ioctl$VIDIOC_DBG_G_CHIP_INFO(0xffffffffffffffff, 0xc0c85666, &(0x7f00000001c0)={{0x0, @name="04d2d582d2f2bf92f3e9be85efc9a20e6fadd1c4fb43856d916a5a7b7bc5a17f"}, "2f074ebb1d31c3817cf0517862a846de2d5238ffc08cdb4c883640176d86d9d9"}) sendmsg$nl_crypto(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x30000008}, 0xc, &(0x7f0000000100)={&(0x7f00000002c0)=@upd={0x130, 0x12, 0x300, 0x70bd2b, 0x25dfdbfb, {{'pcrypt(morus1280-sse2)\x00'}, [], [], 0x400, 0x2400}, [{0x8, 0x1, 0xfffffffffffff801}, {0x8, 0x1, 0x3}, {0x8, 0x1, 0x8000}, {0x8, 0x1, 0xfffff80000000000}, {0x8, 0x1, 0x5}, {0x8, 0x1, 0x80}, {0x8, 0x1, 0x7}, {0x8, 0x1, 0xfffffffffffffffa}, {0x8, 0x1, 0x4}, {0x8, 0x1, 0x6}]}, 0x130}, 0x1, 0x0, 0x0, 0x20000881}, 0x44000) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\x13)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:24:25 executing program 3: syz_open_dev$sndctrl(&(0x7f00000002c0)='/dev/snd/controlC#\x00', 0x0, 0x0) syz_open_dev$evdev(0x0, 0x0, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/sloppy_sctp\x00', 0x2, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") pselect6(0x40, &(0x7f0000000140), 0x0, &(0x7f0000000380)={0x7f}, &(0x7f0000000400)={0x0, 0x1c9c380}, 0x0) 21:24:25 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000300)='/dev/net/tun\x00', 0x0, 0x0) fcntl$dupfd(r0, 0x0, r0) unshare(0x600) perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000280)={'bond_slave_0\x00'}) write(0xffffffffffffffff, &(0x7f0000000880)="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", 0x7c0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5335, &(0x7f00000007c0)={0xce68, 0x0, 0x0, 'queue1\x00', 0xffff}) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000000)={'bond_slave_0\x00', {0x2, 0x0, @local}}) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGSKNS(r1, 0x894c, &(0x7f0000000600)=0x9) mprotect(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x2000000) 21:24:26 executing program 1: r0 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x7, 0x8000400000000000) syz_open_dev$admmidi(&(0x7f0000000100)='/dev/admmidi#\x00', 0x800, 0x2) ioctl$int_in(r0, 0x5452, &(0x7f0000000140)=0xfffffffffffffffc) getsockname$netlink(r0, &(0x7f0000000000), &(0x7f0000000080)=0xc) ioctl$int_in(r0, 0x80000040045010, &(0x7f0000000040)=0x800000000006) dup2(r0, r0) 21:24:26 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000a40)={"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"}) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x8400ae8e, &(0x7f00000000c0)) 21:24:26 executing program 5: mknod(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r0 = inotify_init() read(r0, 0x0, 0x1f8) inotify_add_watch(r0, &(0x7f0000000140)='./file0\x00', 0x200040f) unlink(&(0x7f0000000300)='./file0\x00') 21:24:26 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x800000000000012, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getresuid(&(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000100)) 21:24:26 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) ioctl$KVM_SET_REGS(r2, 0x4090ae82, 0x0) ioctl$VIDIOC_DBG_G_CHIP_INFO(0xffffffffffffffff, 0xc0c85666, &(0x7f00000001c0)={{0x0, @name="04d2d582d2f2bf92f3e9be85efc9a20e6fadd1c4fb43856d916a5a7b7bc5a17f"}, "2f074ebb1d31c3817cf0517862a846de2d5238ffc08cdb4c883640176d86d9d9"}) sendmsg$nl_crypto(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x30000008}, 0xc, &(0x7f0000000100)={&(0x7f00000002c0)=@upd={0x130, 0x12, 0x300, 0x70bd2b, 0x25dfdbfb, {{'pcrypt(morus1280-sse2)\x00'}, [], [], 0x400, 0x2400}, [{0x8, 0x1, 0xfffffffffffff801}, {0x8, 0x1, 0x3}, {0x8, 0x1, 0x8000}, {0x8, 0x1, 0xfffff80000000000}, {0x8, 0x1, 0x5}, {0x8, 0x1, 0x80}, {0x8, 0x1, 0x7}, {0x8, 0x1, 0xfffffffffffffffa}, {0x8, 0x1, 0x4}, {0x8, 0x1, 0x6}]}, 0x130}, 0x1, 0x0, 0x0, 0x20000881}, 0x44000) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\x13)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:24:27 executing program 1: r0 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x1, 0x8000400000000001) write$binfmt_elf32(r0, &(0x7f0000000240)={{0x7f, 0x45, 0x4c, 0x46, 0x6, 0x4, 0x6, 0x5, 0x9, 0x3, 0x6, 0x6, 0xbc, 0x38, 0x398, 0x7ff, 0x91c6, 0x20, 0x2, 0x1, 0x1, 0x9}, [{0x60000005, 0x1ff, 0x5d, 0x4, 0x3, 0xfffffffffffffffc, 0x6, 0xdb}], "5b2ceb10db8f577af167bad5a181d750349e13a6da9c2752c43f95b9caee44fe9e28cdff8a45634d84efd4216acaf0621723790cf4cc65fdd38748dc0c3178b0535174262530e9229cbab549571d994b28fc3a4cc78b8cd8ef80aa433e24c844028dd6c2f4132445235f2c105296ed80c50039b44f584753ca32e7b98837cd9f682307b2a7", [[], [], [], [], [], [], [], [], []]}, 0x9dd) r1 = perf_event_open(&(0x7f0000000180)={0x4, 0x70, 0x100000000, 0x8, 0x0, 0x4, 0x0, 0x3, 0x0, 0x9, 0x8f9, 0xffffffffffff7fff, 0x100000000, 0x7, 0xfd3, 0x8, 0xffffffffffffff01, 0xffffffffffff7fff, 0x4, 0x34, 0x1, 0x9, 0x1, 0x1f, 0xd3, 0x6, 0x8000, 0x4a, 0x0, 0xe01, 0xffffffffffffffff, 0x43, 0xfff, 0x0, 0x4, 0x1, 0x4, 0x800, 0x0, 0x4, 0x1, @perf_config_ext={0x20, 0xa60c}, 0x402, 0x20, 0x3f, 0x8, 0xfffffffffffffffe, 0x0, 0x40}, 0x0, 0x2, r0, 0x0) socketpair(0xb, 0x0, 0x4, &(0x7f0000000c80)) unshare(0x20400) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000080)={0x5, 0x4, 0x8000, 0x92, 0x693, 0x8, 0x1, 0x6, 0x0}, &(0x7f0000000100)=0x20) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000c40)={r2, 0x8}, 0xc) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$CAPI_INSTALLED(r0, 0x80024322) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000ec0)={&(0x7f0000000cc0)=ANY=[@ANYBLOB="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"], &(0x7f0000000e00)=""/161, 0x129, 0xa1}, 0x20) ioctl$KVM_CHECK_EXTENSION(r3, 0xae03, 0x5f) ioctl$int_in(r0, 0x80000040045010, &(0x7f0000000140)) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000000)=0x3, 0x4) r4 = getpgid(0xffffffffffffffff) fcntl$setown(r0, 0x8, r4) ioctl$int_in(r0, 0x80000040045010, &(0x7f0000000040)=0x800000000006) 21:24:27 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x200, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="baa000edf26df20f080347640f0058d5640f320f381dec0f221b8d4e9c66b80500000066b94a7b00000f01c1", 0x2c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_GET_DEBUGREGS(0xffffffffffffffff, 0x8080aea1, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000100)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:24:27 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x0, 0x0) socket(0x100000000a, 0x1, 0x0) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='\x007\xc7\xafs\b\x84eX\xaa\x1c\x99\xe6L\xc0\xb4\x11\xb6\v') syz_execute_func(&(0x7f00000001c0)="f3410fbdc5cd8080000c6969ef69dc00d98a20d0d00fd1b02db5d9000001ca5aca5ac653fb0f450fbd27a95ff965be3c3b6446ddcb01ef8f69289bd19d670f381d6a2f67450f483bd1d97c7c63460f576161787886c401fe5ff6a9c1460000e1b1c482010804f445e22c892a0f0000009f") 21:24:27 executing program 5: mknod(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r0 = inotify_init() read(r0, 0x0, 0x1f8) inotify_add_watch(r0, &(0x7f0000000140)='./file0\x00', 0x200040f) unlink(&(0x7f0000000300)='./file0\x00') 21:24:27 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="baa000edf26df20f080347640f0058d5640f320f381dec0f221b8d4e9c66b80500000066b94a7b00000f01c1", 0x2c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb], 0x1f000}) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f00000004c0)={"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"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:24:27 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) ioctl$KVM_SET_REGS(r2, 0x4090ae82, 0x0) ioctl$VIDIOC_DBG_G_CHIP_INFO(0xffffffffffffffff, 0xc0c85666, &(0x7f00000001c0)={{0x0, @name="04d2d582d2f2bf92f3e9be85efc9a20e6fadd1c4fb43856d916a5a7b7bc5a17f"}, "2f074ebb1d31c3817cf0517862a846de2d5238ffc08cdb4c883640176d86d9d9"}) sendmsg$nl_crypto(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x30000008}, 0xc, &(0x7f0000000100)={&(0x7f00000002c0)=@upd={0x130, 0x12, 0x300, 0x70bd2b, 0x25dfdbfb, {{'pcrypt(morus1280-sse2)\x00'}, [], [], 0x400, 0x2400}, [{0x8, 0x1, 0xfffffffffffff801}, {0x8, 0x1, 0x3}, {0x8, 0x1, 0x8000}, {0x8, 0x1, 0xfffff80000000000}, {0x8, 0x1, 0x5}, {0x8, 0x1, 0x80}, {0x8, 0x1, 0x7}, {0x8, 0x1, 0xfffffffffffffffa}, {0x8, 0x1, 0x4}, {0x8, 0x1, 0x6}]}, 0x130}, 0x1, 0x0, 0x0, 0x20000881}, 0x44000) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\x13)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 407.748528] kvm: pic: non byte read [ 407.770713] kvm: pic: non byte read 21:24:27 executing program 2: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7}]}, 0x0, 0x1, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 21:24:27 executing program 3: r0 = eventfd2(0x0, 0x0) r1 = epoll_create1(0x0) close(r0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/sync_refresh_period\x00', 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000d4a000)) [ 407.795664] kvm: pic: single mode not supported [ 407.849972] kvm: pic: non byte read [ 407.884457] kvm: pic: non byte read 21:24:27 executing program 5: mknod(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r0 = inotify_init() read(r0, 0x0, 0x1f8) inotify_add_watch(r0, &(0x7f0000000140)='./file0\x00', 0x200040f) unlink(&(0x7f0000000300)='./file0\x00') [ 407.901807] kvm: pic: non byte read [ 407.958341] kvm: pic: level sensitive irq not supported [ 407.967523] kvm: pic: non byte read [ 407.987766] kvm: pic: single mode not supported 21:24:28 executing program 3: r0 = socket$kcm(0x10, 0x4000000003, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000180)="2e00000032008157e45ae087185082cf0300b0eb0200000016000a00000000000000000000000000081f401fe091", 0x2e}], 0x1}, 0x0) 21:24:28 executing program 4: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f00000000c0)=0x2, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) [ 407.987782] kvm: pic: level sensitive irq not supported [ 408.210053] netlink: 'syz-executor.3': attribute type 10 has an invalid length. 21:24:28 executing program 5: mknod(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r0 = inotify_init() read(r0, 0x0, 0x1f8) inotify_add_watch(r0, &(0x7f0000000140)='./file0\x00', 0x200040f) unlink(&(0x7f0000000300)='./file0\x00') 21:24:28 executing program 1: r0 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x1, 0x8000400000000001) ioctl$int_in(r0, 0x80000040045010, &(0x7f0000000140)) ioctl$int_in(r0, 0x80000040045010, &(0x7f0000000040)=0x800000000006) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000180)={'team_slave_1\x00', 0x400}) accept$packet(r0, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000080)=0x14) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000100)={@local, 0x5f, r1}) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f00000001c0), 0x4) 21:24:28 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r2 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r2, &(0x7f0000000280)={0x1}, 0xff7f) r3 = creat(&(0x7f0000000700)='./bus\x00', 0x0) r4 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) lseek(r1, 0x49, 0x2) ftruncate(r4, 0x2081fc) fdatasync(r2) write$cgroup_type(r3, &(0x7f0000000200)='threaded\x00', 0xf642e7e) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000200)={0x0, r2}) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f00000000c0)={0x0, r2}) 21:24:28 executing program 3: r0 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f00000000c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffc) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, 0x0) fstat(0xffffffffffffffff, 0x0) ioctl$UFFDIO_ZEROPAGE(0xffffffffffffffff, 0xc020aa04, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) keyctl$link(0x16, r0, r0) 21:24:28 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)) ioctl$VIDIOC_DBG_G_CHIP_INFO(0xffffffffffffffff, 0xc0c85666, &(0x7f00000001c0)={{0x0, @name="04d2d582d2f2bf92f3e9be85efc9a20e6fadd1c4fb43856d916a5a7b7bc5a17f"}, "2f074ebb1d31c3817cf0517862a846de2d5238ffc08cdb4c883640176d86d9d9"}) sendmsg$nl_crypto(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x30000008}, 0xc, &(0x7f0000000100)={&(0x7f00000002c0)=@upd={0x130, 0x12, 0x300, 0x70bd2b, 0x25dfdbfb, {{'pcrypt(morus1280-sse2)\x00'}, [], [], 0x400, 0x2400}, [{0x8, 0x1, 0xfffffffffffff801}, {0x8, 0x1, 0x3}, {0x8, 0x1, 0x8000}, {0x8, 0x1, 0xfffff80000000000}, {0x8, 0x1, 0x5}, {0x8, 0x1, 0x80}, {0x8, 0x1, 0x7}, {0x8, 0x1, 0xfffffffffffffffa}, {0x8, 0x1, 0x4}, {0x8, 0x1, 0x6}]}, 0x130}, 0x1, 0x0, 0x0, 0x20000881}, 0x44000) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\x13)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:24:28 executing program 5: mknod(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r0 = inotify_init() read(r0, 0x0, 0x1f8) unlink(&(0x7f0000000300)='./file0\x00') 21:24:28 executing program 2: r0 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f00000000c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffc) r1 = openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, 0x0) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) fstat(0xffffffffffffffff, &(0x7f0000000140)) ioctl$UFFDIO_ZEROPAGE(0xffffffffffffffff, 0xc020aa04, &(0x7f0000000080)={{&(0x7f0000291000/0x400000)=nil, 0x400000}}) bind$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x40000, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000080)) keyctl$link(0x16, r0, r0) 21:24:28 executing program 1: r0 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x1, 0x8000400000000001) ioctl$int_in(r0, 0x80000040045010, &(0x7f0000000040)=0x800000000006) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f0000000000)={r0, r0}) 21:24:28 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f000014f000)={0x0, 0xfffffffffffffeb8, &(0x7f00000001c0)={&(0x7f0000000200)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x8, &(0x7f00000000c0)={@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa4ffffff]}}, 0x20) 21:24:28 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000280)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000080)={0x200000000bd, @time={0x77359400}}) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc08c5336, &(0x7f0000000300)) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x402c5342, &(0x7f0000000000)={0x0, 0x0, 0x0, {0x0, 0x989680}}) r1 = gettid() timer_create(0x0, &(0x7f0000000140)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x1000000000013) 21:24:29 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x2, 0x0, 0x1000, &(0x7f0000ffc000/0x1000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 21:24:29 executing program 1: r0 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vfio/vfio\x00', 0x40080, 0x0) r1 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x1, 0x8000400000000001) ioctl$UI_DEV_SETUP(r1, 0x405c5503, &(0x7f0000000000)={{0x1, 0x1, 0xefc, 0x1}, 'syz1\x00', 0x1e}) ioctl$int_in(r1, 0x80000040045010, &(0x7f0000000140)) getsockopt$inet_mreq(r0, 0x0, 0x0, &(0x7f0000000100)={@initdev}, &(0x7f0000000180)=0x8) 21:24:29 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x0, 0x0) ptrace$getsig(0x4202, 0x0, 0xcbf, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100000c7, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/igmp6\x00') preadv(r0, &(0x7f0000000480), 0x100000000000022c, 0x6c00000000000000) 21:24:29 executing program 2: perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x0, @remote}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x3, 0x4) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x0, @broadcast}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x182, 0x4) sendmmsg(r0, &(0x7f00000038c0), 0x4000000000000a8, 0x0) 21:24:29 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-cast5-avx\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="b7f2288a91", 0x5) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000200)=ANY=[@ANYBLOB="de2dfb09030287ded37c892fb89a8ca2e8c25caa41898a6ec09713bd994ebdd35ea015aebd521eade35cced379bee1c5db3f3f9c045a6dc28efb3a8f2354edf897bee9f27662fd90fa8df5e42157c115df544d89c78389"], 0x57) recvmmsg(r1, &(0x7f0000001b00)=[{{0x0, 0x0, &(0x7f00000018c0)=[{&(0x7f0000001e00)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) 21:24:29 executing program 1: r0 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x1, 0x8000400000000001) ioctl$int_in(r0, 0x80000040045010, &(0x7f0000000140)) ioctl$int_in(r0, 0x80000040045010, &(0x7f0000000040)=0x800000000006) syz_open_dev$amidi(&(0x7f0000000080)='/dev/amidi#\x00', 0x804, 0xfffffffffffffffc) 21:24:29 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)) ioctl$VIDIOC_DBG_G_CHIP_INFO(0xffffffffffffffff, 0xc0c85666, &(0x7f00000001c0)={{0x0, @name="04d2d582d2f2bf92f3e9be85efc9a20e6fadd1c4fb43856d916a5a7b7bc5a17f"}, "2f074ebb1d31c3817cf0517862a846de2d5238ffc08cdb4c883640176d86d9d9"}) sendmsg$nl_crypto(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x30000008}, 0xc, &(0x7f0000000100)={&(0x7f00000002c0)=@upd={0x130, 0x12, 0x300, 0x70bd2b, 0x25dfdbfb, {{'pcrypt(morus1280-sse2)\x00'}, [], [], 0x400, 0x2400}, [{0x8, 0x1, 0xfffffffffffff801}, {0x8, 0x1, 0x3}, {0x8, 0x1, 0x8000}, {0x8, 0x1, 0xfffff80000000000}, {0x8, 0x1, 0x5}, {0x8, 0x1, 0x80}, {0x8, 0x1, 0x7}, {0x8, 0x1, 0xfffffffffffffffa}, {0x8, 0x1, 0x4}, {0x8, 0x1, 0x6}]}, 0x130}, 0x1, 0x0, 0x0, 0x20000881}, 0x44000) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\x13)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:24:29 executing program 5: mknod(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r0 = inotify_init() read(r0, 0x0, 0x1f8) unlink(&(0x7f0000000300)='./file0\x00') 21:24:30 executing program 4: r0 = socket$inet(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xf7c, 0x8000000000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000040)='SEG6\x00') sendmsg$SEG6_CMD_SET_TUNSRC(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x14, r1, 0x11, 0x70bd2d}, 0x14}}, 0x0) 21:24:30 executing program 3: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_execute_func(&(0x7f0000000000)="410f01f964ff0941c3c4e2c99758423e46d8731266420fe2e38c2e77170ecb11551067420f0ddb0ecb1155106f") clone(0x800083102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x4000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) dup2(0xffffffffffffffff, 0xffffffffffffffff) connect$unix(0xffffffffffffffff, 0x0, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) pselect6(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 21:24:30 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x1a02100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_execute_func(&(0x7f00000006c0)="410f01f964ff0941c3c4e2c99758423e46d8731266420fe2e33e0f1110c442019dcc6f") setsockopt$sock_int(r1, 0x1, 0x0, &(0x7f0000000100), 0x4) sendmsg$IPVS_CMD_DEL_SERVICE(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 21:24:30 executing program 1: r0 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x1, 0x8000400000000001) ioctl$int_in(r0, 0x80000040045010, &(0x7f0000000140)) ioctl$int_in(r0, 0x8000004004500d, &(0x7f0000000040)=0xffffffffffffffff) 21:24:30 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000009fe8)={0xaa, 0x22}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000911000)={{&(0x7f00003e3000/0x1000)=nil, 0x1000}, 0x1}) clone(0x0, 0x0, 0x0, 0x0, 0x0) read(r1, &(0x7f0000000180)=""/100, 0x200001e4) 21:24:31 executing program 5: mknod(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r0 = inotify_init() read(r0, 0x0, 0x1f8) unlink(&(0x7f0000000300)='./file0\x00') 21:24:31 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)) ioctl$VIDIOC_DBG_G_CHIP_INFO(0xffffffffffffffff, 0xc0c85666, &(0x7f00000001c0)={{0x0, @name="04d2d582d2f2bf92f3e9be85efc9a20e6fadd1c4fb43856d916a5a7b7bc5a17f"}, "2f074ebb1d31c3817cf0517862a846de2d5238ffc08cdb4c883640176d86d9d9"}) sendmsg$nl_crypto(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x30000008}, 0xc, &(0x7f0000000100)={&(0x7f00000002c0)=@upd={0x130, 0x12, 0x300, 0x70bd2b, 0x25dfdbfb, {{'pcrypt(morus1280-sse2)\x00'}, [], [], 0x400, 0x2400}, [{0x8, 0x1, 0xfffffffffffff801}, {0x8, 0x1, 0x3}, {0x8, 0x1, 0x8000}, {0x8, 0x1, 0xfffff80000000000}, {0x8, 0x1, 0x5}, {0x8, 0x1, 0x80}, {0x8, 0x1, 0x7}, {0x8, 0x1, 0xfffffffffffffffa}, {0x8, 0x1, 0x4}, {0x8, 0x1, 0x6}]}, 0x130}, 0x1, 0x0, 0x0, 0x20000881}, 0x44000) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\x13)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:24:31 executing program 2: syz_open_dev$sg(0x0, 0x28, 0x200000000000004) syz_open_dev$sg(0x0, 0x0, 0x81) r0 = socket$unix(0x1, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$unix(r0, &(0x7f00000006c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r0, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) sendmmsg(r0, &(0x7f0000002dc0), 0x307017fdb7a66cb, 0x20084840) 21:24:31 executing program 1: r0 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x1, 0x8000400000000001) setsockopt$inet6_tcp_int(r0, 0x6, 0x0, &(0x7f0000000200)=0x3, 0x4) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x30, r1, 0xb00, 0x70bd2a, 0x25dfdbfd, {{}, 0x0, 0x5, 0x0, {0x14, 0x19, {0x4c, 0xff, 0x0, 0x400}}}, ["", "", "", "", "", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x200000c4}, 0x48004) ioctl$int_in(r0, 0x80000040045010, &(0x7f0000000140)) ioctl$int_in(r0, 0x80000040045010, &(0x7f0000000040)=0x800000000006) 21:24:31 executing program 3: r0 = eventfd2(0x0, 0x0) r1 = epoll_create1(0x0) close(r0) openat$cuse(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/cuse\x00', 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000d4a000)) 21:24:31 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="baa000edf26df20f080347640f0058d5640f320f381dec0f221b8d4e9c66b80500000066b94a7b00000f01c1", 0x2c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb], 0x1f000}) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f00000004c0)={"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"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:24:31 executing program 4: socket$inet_udp(0x2, 0x2, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) clone(0x20040200, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000000040)='./file0\x00', 0x1040, 0x0) execve(&(0x7f00000005c0)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x2, 0x0) creat(&(0x7f0000000080)='./file0\x00', 0x0) socket$inet_udplite(0x2, 0x2, 0x88) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b9}, 0x0, 0x0) open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) 21:24:31 executing program 1: r0 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x1, 0x8000400000000001) mknod(&(0x7f0000000080)='./file0\x00', 0x8001, 0xfffffe01) ioctl$int_in(r0, 0x80000040045010, &(0x7f0000000140)) ioctl$int_in(r0, 0x80000040045010, &(0x7f0000000040)=0x800000000006) write$P9_RRENAMEAT(r0, &(0x7f0000000000)={0x7, 0x4b, 0x2}, 0x7) ioctl$TUNSETPERSIST(r0, 0x400454cb, 0x1) ioctl$NBD_CLEAR_SOCK(r0, 0xab04) 21:24:31 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = syz_open_dev$sndseq(&(0x7f00000001c0)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue1\x00'}) dup3(r0, r1, 0x0) [ 411.902642] kvm: pic: non byte read [ 411.917736] kvm: pic: non byte read [ 411.927408] kvm: pic: single mode not supported [ 411.964164] kvm: pic: non byte read [ 412.029525] kvm: pic: non byte read 21:24:32 executing program 5: mknod(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000140)='./file0\x00', 0x200040f) unlink(&(0x7f0000000300)='./file0\x00') [ 412.062172] kvm: pic: level sensitive irq not supported [ 412.077019] kvm: pic: single mode not supported 21:24:32 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)={[], 0x0, 0x1a200}) ioctl$VIDIOC_DBG_G_CHIP_INFO(0xffffffffffffffff, 0xc0c85666, 0x0) sendmsg$nl_crypto(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x30000008}, 0xc, &(0x7f0000000100)={&(0x7f00000002c0)=@upd={0x130, 0x12, 0x300, 0x70bd2b, 0x25dfdbfb, {{'pcrypt(morus1280-sse2)\x00'}, [], [], 0x400, 0x2400}, [{0x8, 0x1, 0xfffffffffffff801}, {0x8, 0x1, 0x3}, {0x8, 0x1, 0x8000}, {0x8, 0x1, 0xfffff80000000000}, {0x8, 0x1, 0x5}, {0x8, 0x1, 0x80}, {0x8, 0x1, 0x7}, {0x8, 0x1, 0xfffffffffffffffa}, {0x8, 0x1, 0x4}, {0x8, 0x1, 0x6}]}, 0x130}, 0x1, 0x0, 0x0, 0x20000881}, 0x44000) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\x13)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:24:32 executing program 3: r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000900)={0x2, 0x4e20, @loopback}, 0x10) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) sendmsg$xdp(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f00000000c0)='J', 0x1}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000006040)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 21:24:32 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000180)={0x400000000007f, 0x2, [0x400000040000107]}) 21:24:32 executing program 5: mknod(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x200040f) unlink(&(0x7f0000000300)='./file0\x00') 21:24:32 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000280)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000080)={0x200000000bd, @time={0x77359400}}) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534b, &(0x7f0000000300)) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x402c5342, &(0x7f0000000000)={0x0, 0x0, 0x0, {0x0, 0x989680}}) r1 = gettid() timer_create(0x0, &(0x7f0000000140)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x1000000000013) 21:24:32 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/raw6\x00') r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dc86055e0bceec7be070") pread64(r0, 0x0, 0x0, 0x8100003) 21:24:32 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f000014f000)={0x0, 0xfffffffffffffeb8, &(0x7f00000001c0)={&(0x7f0000000200)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x14, &(0x7f00000000c0)={@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa4ffffff]}, 0x800}, 0x20) 21:24:32 executing program 5: mknod(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x200040f) unlink(&(0x7f0000000300)='./file0\x00') 21:24:32 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f00000004c0)={"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"}) 21:24:33 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x200, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="baa000edf26df20f080347640f0058d5640f320f381dec0f221b8d4e9c66b80500000066b94a7b00000f01c1", 0x2c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:24:33 executing program 1: r0 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x1, 0x8000400000000001) ioctl$KDSKBSENT(r0, 0x4b49, &(0x7f0000000180)="c5e192bfa61a2298e7720dadd7a28e0823cc694a68ed7b49166013f95517496e908cd9358c132816758bc0850d796c629fb03cbae672c73a3a59d5e28346797208a2a13718d5ca522165f1560c0f40f8520e091b0e54350e524d63e79a5d1b99e0ac41eb4753d996") ioctl$int_in(r0, 0x80000040045010, &(0x7f0000000140)) ioctl$TIOCGPTLCK(r0, 0x80045439, &(0x7f0000000000)) ioctl$int_in(r0, 0x80000040045010, &(0x7f0000000040)=0x800000000006) 21:24:33 executing program 5: mknod(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x200040f) unlink(&(0x7f0000000300)='./file0\x00') 21:24:33 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)={[], 0x0, 0x1a200}) ioctl$VIDIOC_DBG_G_CHIP_INFO(0xffffffffffffffff, 0xc0c85666, 0x0) sendmsg$nl_crypto(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x30000008}, 0xc, &(0x7f0000000100)={&(0x7f00000002c0)=@upd={0x130, 0x12, 0x300, 0x70bd2b, 0x25dfdbfb, {{'pcrypt(morus1280-sse2)\x00'}, [], [], 0x400, 0x2400}, [{0x8, 0x1, 0xfffffffffffff801}, {0x8, 0x1, 0x3}, {0x8, 0x1, 0x8000}, {0x8, 0x1, 0xfffff80000000000}, {0x8, 0x1, 0x5}, {0x8, 0x1, 0x80}, {0x8, 0x1, 0x7}, {0x8, 0x1, 0xfffffffffffffffa}, {0x8, 0x1, 0x4}, {0x8, 0x1, 0x6}]}, 0x130}, 0x1, 0x0, 0x0, 0x20000881}, 0x44000) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\x13)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:24:33 executing program 2: 21:24:33 executing program 2: 21:24:33 executing program 5: r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000140)='./file0\x00', 0x200040f) unlink(&(0x7f0000000300)='./file0\x00') [ 412.082568] kvm: pic: level sensitive irq not supported [ 413.590013] picdev_read: 2 callbacks suppressed [ 413.590122] kvm: pic: non byte read [ 413.632333] kvm: pic: non byte read 21:24:33 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x1a02100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$sock_SIOCSIFBR(r1, 0x8941, 0x0) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000080), 0x8) 21:24:33 executing program 5: r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000140)='./file0\x00', 0x200040f) unlink(&(0x7f0000000300)='./file0\x00') 21:24:33 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x1a02100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_execute_func(&(0x7f00000006c0)="410f01f964ff0941c3c4e2c99758423e46d8731266420fe2e33e0f1110c442019dcc6f") setsockopt$sock_int(r1, 0x1, 0x2a, &(0x7f0000000100), 0x4) write$P9_RRENAME(r1, 0x0, 0x0) [ 413.701928] kvm: pic: single mode not supported [ 413.845008] kvm: pic: non byte read [ 413.942488] kvm: pic: non byte read 21:24:34 executing program 1: r0 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x1, 0x2) write$P9_RFSYNC(r0, &(0x7f0000000080)={0x7, 0x33, 0x1}, 0x7) r1 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x1, 0x8000400000000001) ioctl$KDSIGACCEPT(r1, 0x4b4e, 0x3a) ioctl$int_in(r1, 0x80000040045010, &(0x7f0000000140)) ioctl$VIDIOC_S_PARM(r1, 0xc0cc5616, &(0x7f0000000180)={0x2, @output={0x0, 0x1, {0x7fff, 0x7fffffff}, 0x7f, 0x8}}) getsockopt$inet_sctp6_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f0000000100), &(0x7f0000000280)=0x4) ioctl$int_in(r1, 0x80000040045010, &(0x7f0000000040)=0x800000000006) [ 413.987395] kvm: pic: non byte read [ 414.006997] kvm: pic: level sensitive irq not supported [ 414.041813] kvm: pic: non byte read [ 414.127750] kvm: pic: single mode not supported 21:24:34 executing program 5: r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000140)='./file0\x00', 0x200040f) unlink(&(0x7f0000000300)='./file0\x00') 21:24:34 executing program 4: 21:24:34 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)={[], 0x0, 0x1a200}) ioctl$VIDIOC_DBG_G_CHIP_INFO(0xffffffffffffffff, 0xc0c85666, 0x0) sendmsg$nl_crypto(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x30000008}, 0xc, &(0x7f0000000100)={&(0x7f00000002c0)=@upd={0x130, 0x12, 0x300, 0x70bd2b, 0x25dfdbfb, {{'pcrypt(morus1280-sse2)\x00'}, [], [], 0x400, 0x2400}, [{0x8, 0x1, 0xfffffffffffff801}, {0x8, 0x1, 0x3}, {0x8, 0x1, 0x8000}, {0x8, 0x1, 0xfffff80000000000}, {0x8, 0x1, 0x5}, {0x8, 0x1, 0x80}, {0x8, 0x1, 0x7}, {0x8, 0x1, 0xfffffffffffffffa}, {0x8, 0x1, 0x4}, {0x8, 0x1, 0x6}]}, 0x130}, 0x1, 0x0, 0x0, 0x20000881}, 0x44000) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\x13)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:24:34 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000300)='/dev/net/tun\x00', 0x0, 0x0) fcntl$dupfd(r0, 0x0, r0) unshare(0x600) perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5335, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000280)={'bond_slave_0\x00'}) write(0xffffffffffffffff, &(0x7f0000000880), 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5335, &(0x7f00000007c0)={0xce68, 0x10000, 0x0, 'queue1\x00', 0xffff}) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000000)={'bond_slave_0\x00', {0x2, 0x0, @local}}) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGSKNS(r1, 0x894c, &(0x7f0000000600)=0x9) 21:24:34 executing program 5: mknod(0x0, 0x0, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000140)='./file0\x00', 0x200040f) unlink(&(0x7f0000000300)='./file0\x00') 21:24:34 executing program 2: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000280)={0xa, 0x0, 0x0, @empty}, 0x1b) sendmsg$kcm(r0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) 21:24:34 executing program 5: mknod(0x0, 0x0, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000140)='./file0\x00', 0x200040f) unlink(&(0x7f0000000300)='./file0\x00') 21:24:34 executing program 4: 21:24:34 executing program 1: ioctl$int_in(0xffffffffffffffff, 0x8000004004500c, &(0x7f0000000140)) ioctl$int_in(0xffffffffffffffff, 0x80000040045010, &(0x7f0000000040)=0x800000000006) readv(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f0000000180)=""/168, 0x46}, {&(0x7f0000000240)=""/89, 0xfffffebb}, {&(0x7f00000003c0)=""/239, 0xef}], 0x3) r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x8000, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f00000000c0)={0x7, 0x6, 0x1}) 21:24:34 executing program 2: 21:24:35 executing program 3: 21:24:35 executing program 5: mknod(0x0, 0x0, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000140)='./file0\x00', 0x200040f) unlink(&(0x7f0000000300)='./file0\x00') 21:24:35 executing program 4: 21:24:35 executing program 3: 21:24:35 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)={[], 0x0, 0x1a200}) ioctl$VIDIOC_DBG_G_CHIP_INFO(0xffffffffffffffff, 0xc0c85666, &(0x7f00000001c0)={{0x0, @name="04d2d582d2f2bf92f3e9be85efc9a20e6fadd1c4fb43856d916a5a7b7bc5a17f"}, "2f074ebb1d31c3817cf0517862a846de2d5238ffc08cdb4c883640176d86d9d9"}) sendmsg$nl_crypto(0xffffffffffffffff, 0x0, 0x44000) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\x13)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:24:35 executing program 2: 21:24:35 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000080)={0x0, 0x2}, &(0x7f0000000100)=0x8) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f00000002c0)=ANY=[@ANYRES32=r2, @ANYBLOB="f200673cd088e2a0d5b5ffff000001010734b969bcd500926049d30d0caf1a2f710c65399aa819a2c0540e693420a0f30420f39360911d7ce58c254bce30a7803ea968ec80cffa2c80ec44cd3615f1f0ae8b74785c43affdeeac7ca59a901edc47bd5111772836d9bcc5476724650853c959dd639c1751d789c201f15e23e074690c1d2accfc0a1674e355ea8d7e8153e2c72d53e5cb2e79c461fa715c2446e7b7c62eae90f9b36c41af7ab3d58b"], 0x18) r3 = semget$private(0x0, 0x3, 0x4) semctl$GETZCNT(r3, 0x1, 0xf, &(0x7f0000000280)=""/40) r4 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x1, 0x8000400000000001) ioctl$PPPIOCGL2TPSTATS(r0, 0x80487436, &(0x7f0000000380)="46de4686705c1b2b31f6108e120caca57e7aeedf27848acaa99f9fb6a59a99ef7eb0dd58dd28dbbb795d71b46224a3b0485865ac5ba33ca008f2cf5fa6e00b67a746b1b608329ee33860764461a2ad78406621477e64bb52a8fd8cc535ef8f699ea995853f2e19ea9e6624deae03da0e62cae3416b92f9596a0d99f441b2fe8d809cd1815f47fc2d21211069ad3b3e3e63d84e9468da6871fad76536ece2bcc9b53ca5d38e69eaf28c142f7b84cafb6a521b07a3fb4cc6373085076bce7e7a65db33530a8654") mount(&(0x7f0000000180)=@sr0='/dev/sr0\x00', &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='befs\x00', 0x1000400, 0x0) ioctl$int_in(r4, 0x80000040045010, &(0x7f0000000140)) ioctl$int_in(r4, 0x80000040045010, &(0x7f0000000040)=0x800000000006) 21:24:35 executing program 5: mknod(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) inotify_init() inotify_add_watch(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x200040f) unlink(&(0x7f0000000300)='./file0\x00') 21:24:35 executing program 4: 21:24:35 executing program 3: 21:24:35 executing program 3: 21:24:35 executing program 2: 21:24:35 executing program 4: 21:24:35 executing program 5: mknod(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) inotify_init() inotify_add_watch(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x200040f) unlink(&(0x7f0000000300)='./file0\x00') 21:24:35 executing program 1: r0 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x1, 0x8000400000000001) ioctl$int_in(r0, 0x80000040045010, &(0x7f0000000140)) ioctl$int_in(r0, 0x80000040045010, &(0x7f0000000040)=0x800000000006) ioctl$VT_GETSTATE(r0, 0x5603, &(0x7f0000000000)={0x0, 0x1ff, 0x45}) 21:24:36 executing program 3: 21:24:36 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)={[], 0x0, 0x1a200}) ioctl$VIDIOC_DBG_G_CHIP_INFO(0xffffffffffffffff, 0xc0c85666, &(0x7f00000001c0)={{0x0, @name="04d2d582d2f2bf92f3e9be85efc9a20e6fadd1c4fb43856d916a5a7b7bc5a17f"}, "2f074ebb1d31c3817cf0517862a846de2d5238ffc08cdb4c883640176d86d9d9"}) sendmsg$nl_crypto(0xffffffffffffffff, 0x0, 0x44000) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\x13)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:24:36 executing program 2: 21:24:36 executing program 4: 21:24:36 executing program 5: mknod(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) inotify_init() inotify_add_watch(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x200040f) unlink(&(0x7f0000000300)='./file0\x00') 21:24:36 executing program 3: 21:24:36 executing program 2: 21:24:36 executing program 4: 21:24:36 executing program 3: 21:24:36 executing program 5: mknod(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r0 = inotify_init() inotify_add_watch(r0, 0x0, 0x200040f) unlink(&(0x7f0000000300)='./file0\x00') 21:24:36 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)={[], 0x0, 0x1a200}) ioctl$VIDIOC_DBG_G_CHIP_INFO(0xffffffffffffffff, 0xc0c85666, &(0x7f00000001c0)={{0x0, @name="04d2d582d2f2bf92f3e9be85efc9a20e6fadd1c4fb43856d916a5a7b7bc5a17f"}, "2f074ebb1d31c3817cf0517862a846de2d5238ffc08cdb4c883640176d86d9d9"}) sendmsg$nl_crypto(0xffffffffffffffff, 0x0, 0x44000) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\x13)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:24:36 executing program 1: r0 = syz_open_dev$dspn(&(0x7f0000000180)='/dev/dsp#\x00', 0x80000000, 0x202000) ioctl$int_in(r0, 0x80000040045010, &(0x7f0000000140)) ioctl$VIDIOC_SUBDEV_G_SELECTION(r0, 0xc040563d, &(0x7f0000000000)={0x1, 0x0, 0x103, 0x7, {0x8, 0x7, 0x4, 0xfafb985}}) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f00000000c0)='SEG6\x00') sendmsg$SEG6_CMD_GET_TUNSRC(r0, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000100)={0x14, r1, 0x700, 0x70bd2d, 0x25dfdbfd}, 0x14}, 0x1, 0x0, 0x0, 0x10}, 0x44000) ioctl$int_in(r0, 0x80000040045010, &(0x7f0000000040)=0x800000000006) 21:24:36 executing program 3: 21:24:36 executing program 2: 21:24:37 executing program 4: 21:24:37 executing program 3: 21:24:37 executing program 5: mknod(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r0 = inotify_init() inotify_add_watch(r0, 0x0, 0x200040f) unlink(&(0x7f0000000300)='./file0\x00') 21:24:37 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)={[], 0x0, 0x1a200}) ioctl$VIDIOC_DBG_G_CHIP_INFO(0xffffffffffffffff, 0xc0c85666, &(0x7f00000001c0)={{0x0, @name="04d2d582d2f2bf92f3e9be85efc9a20e6fadd1c4fb43856d916a5a7b7bc5a17f"}, "2f074ebb1d31c3817cf0517862a846de2d5238ffc08cdb4c883640176d86d9d9"}) sendmsg$nl_crypto(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000002c0)=@upd={0x130, 0x12, 0x300, 0x70bd2b, 0x25dfdbfb, {{'pcrypt(morus1280-sse2)\x00'}, [], [], 0x400, 0x2400}, [{0x8, 0x1, 0xfffffffffffff801}, {0x8, 0x1, 0x3}, {0x8, 0x1, 0x8000}, {0x8, 0x1, 0xfffff80000000000}, {0x8, 0x1, 0x5}, {0x8, 0x1, 0x80}, {0x8, 0x1, 0x7}, {0x8, 0x1, 0xfffffffffffffffa}, {0x8, 0x1, 0x4}, {0x8, 0x1, 0x6}]}, 0x130}, 0x1, 0x0, 0x0, 0x20000881}, 0x44000) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\x13)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:24:37 executing program 2: 21:24:37 executing program 1: r0 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x1, 0x8000400000000001) ioctl$int_in(r0, 0x5452, &(0x7f0000000100)=0x9) ioctl$int_in(r0, 0x80000040045010, &(0x7f0000000040)=0x800000000006) 21:24:37 executing program 4: 21:24:37 executing program 3: 21:24:37 executing program 5: mknod(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r0 = inotify_init() inotify_add_watch(r0, 0x0, 0x200040f) unlink(&(0x7f0000000300)='./file0\x00') 21:24:37 executing program 2: 21:24:37 executing program 4: 21:24:37 executing program 3: 21:24:37 executing program 4: 21:24:37 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000000)='vxcan1\x00', 0xf) sendto$inet(r1, &(0x7f0000000140)="b2", 0x1, 0x0, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000000), 0xfffffdef, 0xc0, 0x0, 0xf7) 21:24:38 executing program 5: mknod(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000140)='./file0\x00', 0x0) unlink(&(0x7f0000000300)='./file0\x00') 21:24:38 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)={[], 0x0, 0x1a200}) ioctl$VIDIOC_DBG_G_CHIP_INFO(0xffffffffffffffff, 0xc0c85666, &(0x7f00000001c0)={{0x0, @name="04d2d582d2f2bf92f3e9be85efc9a20e6fadd1c4fb43856d916a5a7b7bc5a17f"}, "2f074ebb1d31c3817cf0517862a846de2d5238ffc08cdb4c883640176d86d9d9"}) sendmsg$nl_crypto(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x20000881}, 0x44000) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\x13)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:24:38 executing program 1: r0 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x1, 0x8000400000000001) sysfs$1(0x1, &(0x7f0000000000)='\x00') connect$vsock_dgram(r0, &(0x7f0000000080)={0x28, 0x0, 0x2711, @my=0x0}, 0x10) ioctl$int_in(r0, 0x80000040045010, &(0x7f0000000140)) ioctl$int_in(r0, 0x80000040045010, &(0x7f0000000040)=0x800000000006) 21:24:38 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000200)='/dev/snd/seq\x00', 0x0, 0x1) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000080)={0x200000000bd, @time={0x77359400}}) 21:24:38 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000040)=ANY=[@ANYBLOB="0fa0"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 21:24:38 executing program 5: mknod(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000140)='./file0\x00', 0x0) unlink(&(0x7f0000000300)='./file0\x00') 21:24:38 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dc86055e0bceec7be070") r1 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$SIOCGSTAMP(r1, 0x8906, 0x0) recvmmsg(r1, &(0x7f0000004480)=[{{&(0x7f0000000600)=@x25={0x9, @remote}, 0x80, 0x0}}], 0x400000000000171, 0x0, 0x0) 21:24:38 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'kw(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000002340)={0x0, 0x0, 0x0, 0x0, &(0x7f0000002280)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) sendmsg$IPVS_CMD_DEL_SERVICE(r1, &(0x7f0000001200)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="000000000000000000000300000004000100040003002c00020014000100e000000200000000000000000000000014000100ff010000000000000000000000000001"], 0x1}}, 0x0) recvmmsg(r1, &(0x7f0000006380)=[{{&(0x7f0000006600)=@nfc_llcp, 0x80, 0x0}}, {{&(0x7f00000004c0)=@ethernet={0x0, @broadcast}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000540)=""/121, 0x79}, {&(0x7f00000005c0)=""/129, 0x81}, {&(0x7f0000000680)=""/111, 0x6f}], 0x3}, 0x9}, {{&(0x7f0000000740)=@vsock={0x28, 0x0, 0x0, @reserved}, 0x80, &(0x7f00000007c0), 0x0, &(0x7f0000000800)=""/176, 0xb0}, 0x8}, {{&(0x7f00000008c0)=@ax25={{}, [@default, @netrom, @default, @default, @remote, @remote, @bcast]}, 0x80, &(0x7f0000000d00)=[{&(0x7f0000000940)=""/65, 0x41}, {&(0x7f00000009c0)=""/237, 0xed}, {&(0x7f0000000ac0)=""/65, 0x41}, {&(0x7f0000000b40)}, {&(0x7f0000000b80)=""/187, 0xbb}, {&(0x7f0000000c40)=""/142, 0x8e}], 0x6, &(0x7f0000000d80)=""/134, 0x86}, 0x8001}, {{0x0, 0x0, &(0x7f0000001080)=[{&(0x7f0000000e40)=""/30, 0x1e}, {&(0x7f0000000e80)=""/164, 0xa4}, {&(0x7f0000000f40)=""/98, 0x62}, {&(0x7f0000000fc0)=""/159, 0x9f}], 0x4, &(0x7f00000010c0)=""/203, 0xcb}, 0x3}, {{&(0x7f0000001240)=@nl=@unspec, 0x80, &(0x7f00000016c0)=[{&(0x7f00000012c0)=""/159, 0x9f}, {&(0x7f0000001380)=""/137, 0x89}, {&(0x7f0000002380)=""/4096, 0x1000}, {&(0x7f0000001440)=""/209, 0xd1}, {&(0x7f00000011c0)=""/60, 0x3c}, {&(0x7f0000001540)=""/196, 0xc4}, {&(0x7f0000001640)=""/127, 0x7f}], 0x7, &(0x7f0000001740)=""/155, 0x9b}, 0x7fff}, {{&(0x7f0000001800)=@hci, 0x80, &(0x7f0000001dc0)=[{&(0x7f0000001880)=""/83, 0x53}, {&(0x7f0000001900)=""/255, 0xff}, {&(0x7f0000001a00)=""/236, 0xec}, {&(0x7f0000001b00)=""/195, 0xc3}, {&(0x7f0000001c00)=""/164, 0xa4}, {&(0x7f0000003380)=""/4096, 0x1000}, {&(0x7f0000004380)=""/4096, 0x1000}, {&(0x7f0000001cc0)=""/199, 0xc7}], 0x8, &(0x7f0000001e40)=""/229, 0xe5}}, {{&(0x7f0000001f40)=@in={0x2, 0x0, @remote}, 0x80, &(0x7f0000002000)=[{&(0x7f0000001fc0)=""/2, 0x2}], 0x1, &(0x7f0000002040)=""/182, 0xb6}, 0x80}, {{&(0x7f0000002100)=@nfc, 0x80, &(0x7f0000002180), 0x0, &(0x7f0000005380)=""/4096, 0x1000}, 0x1}, {{&(0x7f00000021c0)=@pptp={0x18, 0x2, {0x0, @empty}}, 0x80, &(0x7f0000002240)=[{&(0x7f00000022c0)=""/69, 0x45}], 0x1}, 0x4}], 0xa, 0x0, 0x0) 21:24:38 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)={[], 0x0, 0x1a200}) ioctl$VIDIOC_DBG_G_CHIP_INFO(0xffffffffffffffff, 0xc0c85666, &(0x7f00000001c0)={{0x0, @name="04d2d582d2f2bf92f3e9be85efc9a20e6fadd1c4fb43856d916a5a7b7bc5a17f"}, "2f074ebb1d31c3817cf0517862a846de2d5238ffc08cdb4c883640176d86d9d9"}) sendmsg$nl_crypto(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x20000881}, 0x44000) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\x13)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:24:38 executing program 5: mknod(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000140)='./file0\x00', 0x0) unlink(&(0x7f0000000300)='./file0\x00') 21:24:38 executing program 1: r0 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x1, 0x8000400000000001) ioctl$int_in(r0, 0x80000040045010, &(0x7f0000000140)) syz_genetlink_get_family_id$team(&(0x7f0000000080)='team\x00') accept4$packet(r0, &(0x7f0000000740)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000780)=0x14, 0x80000) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000007c0)={{{@in=@local, @in=@loopback}}, {{@in=@dev}, 0x0, @in6=@mcast2}}, &(0x7f00000008c0)=0xe8) getsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000900)={@dev}, &(0x7f0000000940)=0xc) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ashmem\x00', 0x10004, 0x0) ioctl$ASHMEM_SET_NAME(r1, 0x41007701, 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000980)={'team0\x00'}) recvmmsg(r0, &(0x7f0000001b80)=[{{&(0x7f00000009c0)=@in={0x2, 0x0, @remote}, 0x80, &(0x7f0000000e40)=[{&(0x7f0000000a40)=""/55, 0x37}, {&(0x7f0000000a80)=""/248, 0xf8}, {&(0x7f0000000b80)=""/243, 0xf3}, {&(0x7f0000000c80)=""/115, 0x73}, {&(0x7f0000000d00)=""/47, 0x2f}, {&(0x7f0000000d40)=""/221, 0xdd}], 0x6, &(0x7f0000000ec0)=""/13, 0xd}, 0x9}, {{&(0x7f0000000f00)=@xdp, 0x80, &(0x7f0000001180)=[{&(0x7f0000000f80)=""/126, 0x7e}, {&(0x7f0000001000)=""/223, 0xdf}, {&(0x7f0000001100)=""/115, 0x73}], 0x3, &(0x7f00000011c0)=""/66, 0x42}, 0x1000}, {{&(0x7f0000001240)=@un=@abs, 0x80, &(0x7f00000016c0)=[{&(0x7f00000012c0)=""/78, 0x4e}, {&(0x7f0000001340)=""/253, 0xfd}, {&(0x7f0000001440)=""/181, 0xb5}, {&(0x7f0000001500)=""/221, 0xdd}, {&(0x7f0000001600)=""/140, 0x8c}], 0x5, &(0x7f0000001740)=""/211, 0xd3}, 0x8}, {{0x0, 0x0, &(0x7f0000001ac0)=[{&(0x7f0000001840)=""/212, 0xd4}, {&(0x7f0000001940)=""/12, 0xc}, {&(0x7f0000001980)=""/127, 0x7f}, {&(0x7f0000001a00)=""/38, 0x26}, {&(0x7f0000001a40)=""/97, 0x61}], 0x5, &(0x7f0000001b40)=""/29, 0x1d}, 0x2}], 0x4, 0x40000000, &(0x7f0000001c80)={0x77359400}) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000001cc0)={{{@in=@dev, @in6=@mcast2}}, {{@in=@multicast1}, 0x0, @in6}}, &(0x7f0000001dc0)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000001e00)={{{@in=@remote, @in=@multicast2}}, {{@in6}, 0x0, @in6=@mcast2}}, &(0x7f0000001f00)=0xe8) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000001f40)={0x0, @remote, @multicast2}, &(0x7f0000001f80)=0xc) ioctl$sock_ifreq(r0, 0x8919, &(0x7f00000020c0)={'team_slave_0\x00', @ifru_addrs=@xdp={0x2c, 0x6, 0x0, 0x3e}}) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000002100)={'vcan0\x00'}) accept4$packet(r0, &(0x7f0000002140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000002180)=0x14, 0x80000) r2 = socket$rds(0x15, 0x5, 0x0) accept4(r2, 0x0, 0x0, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f00000021c0)={@initdev, @remote}, &(0x7f0000002200)=0xc) getpeername$packet(r0, &(0x7f0000002240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000002280)=0x14) getsockname(r0, &(0x7f00000022c0)=@xdp, &(0x7f0000002340)=0x80) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000002380)={{{@in6=@ipv4, @in=@initdev}}, {{@in=@remote}, 0x0, @in=@broadcast}}, &(0x7f0000002480)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000002580)={{{@in6=@mcast1, @in6=@loopback}}, {{@in=@initdev}, 0x0, @in6=@initdev}}, &(0x7f0000002680)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000002840)={{{@in=@dev, @in6}}, {{@in=@multicast2}, 0x0, @in6=@mcast1}}, &(0x7f0000002940)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000002dc0)={{{@in6, @in=@remote}}, {{@in6=@dev}, 0x0, @in=@multicast1}}, &(0x7f0000002ec0)=0xe8) getsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000040)={@empty, @multicast2}, &(0x7f00000001c0)=0xffffff9e) recvmmsg(r0, &(0x7f000000a3c0)=[{{0x0, 0x0, &(0x7f0000003240)=[{&(0x7f0000003180)=""/141, 0x8d}], 0x1, &(0x7f0000003280)=""/30, 0x1e}}, {{&(0x7f00000032c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x80, &(0x7f0000003900)=[{&(0x7f0000003340)=""/164, 0xa4}, {&(0x7f0000003400)=""/159, 0x9f}, {&(0x7f00000034c0)=""/105, 0x69}, {&(0x7f0000003540)=""/51, 0x33}, {&(0x7f0000003580)=""/202, 0xca}, {&(0x7f0000003680)=""/37, 0x25}, {&(0x7f00000036c0)=""/222, 0xde}, {&(0x7f00000037c0)=""/59, 0x3b}, {&(0x7f0000003800)=""/249, 0xf9}], 0x9}, 0x40000000}, {{&(0x7f00000039c0)=@nfc_llcp, 0x80, &(0x7f0000003ec0)=[{&(0x7f0000003a40)=""/199, 0xc7}, {&(0x7f0000003b40)=""/211, 0xd3}, {&(0x7f0000003c40)=""/195, 0xc3}, {&(0x7f0000003d40)=""/29, 0x1d}, {&(0x7f0000003d80)=""/194, 0xc2}, {&(0x7f0000003e80)=""/59, 0x3b}], 0x6, &(0x7f0000003f40)=""/20, 0x14}, 0x101}, {{&(0x7f0000003f80)=@nfc_llcp, 0x80, &(0x7f0000005180)=[{&(0x7f0000004000)=""/161, 0xa1}, {&(0x7f00000040c0)=""/15, 0xf}, {&(0x7f0000004100)=""/51, 0x33}, {&(0x7f0000004140)=""/34, 0x22}, {&(0x7f0000004180)=""/4096, 0x1000}], 0x5, &(0x7f0000005200)=""/4096, 0x1000}, 0x4428}, {{&(0x7f0000006200)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000007600)=[{&(0x7f0000006280)=""/209, 0xd1}, {&(0x7f0000006380)=""/84, 0x54}, {&(0x7f0000006400)=""/148, 0x94}, {&(0x7f00000064c0)=""/4096, 0x1000}, {&(0x7f00000074c0)=""/88, 0x58}, {&(0x7f0000007540)=""/18, 0x12}, {&(0x7f0000007580)=""/83, 0x53}], 0x7, &(0x7f0000007680)=""/74, 0x4a}, 0x77b}, {{&(0x7f0000007700)=@ipx, 0x80, &(0x7f0000008880)=[{&(0x7f0000007780)=""/4096, 0x1000}, {&(0x7f0000008780)=""/205, 0xcd}], 0x2, &(0x7f00000088c0)=""/99, 0x63}, 0x100}, {{&(0x7f0000008940)=@nfc, 0x80, &(0x7f0000008c00)=[{&(0x7f00000089c0)=""/228, 0xe4}, {&(0x7f0000008ac0)=""/251, 0xfb}, {&(0x7f0000008bc0)=""/55, 0x37}], 0x3, &(0x7f0000008c40)=""/4096, 0x1000}, 0x5}, {{0x0, 0x0, &(0x7f0000009e40)=[{&(0x7f0000009c40)=""/89, 0x59}, {&(0x7f0000009cc0)=""/5, 0x5}, {&(0x7f0000009d00)=""/152, 0x98}, {&(0x7f0000009dc0)=""/98, 0x62}], 0x4, &(0x7f0000009e80)=""/27, 0x1b}, 0x200}, {{&(0x7f0000009ec0)=@xdp, 0x80, &(0x7f000000a040)=[{&(0x7f0000009f40)=""/203, 0xcb}], 0x1}, 0xc00000000000000}, {{&(0x7f000000a080)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, 0x80, &(0x7f000000a2c0)=[{&(0x7f000000a100)=""/244, 0xf4}, {&(0x7f000000a200)=""/182, 0xb6}], 0x2, &(0x7f000000a300)=""/174, 0xae}, 0x3f}], 0xa, 0x40000000, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f000000a680)=0x14) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f000000a6c0)={{{@in=@loopback, @in=@empty}}, {{@in=@broadcast}, 0x0, @in6=@empty}}, &(0x7f000000a7c0)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f000000a800)={{{@in=@multicast1, @in=@broadcast}}, {{@in6=@loopback}, 0x0, @in6=@empty}}, &(0x7f000000a900)=0xe8) 21:24:38 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000040)=ANY=[@ANYBLOB="0fa0"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 21:24:39 executing program 5: mknod(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000140)='./file0\x00', 0x200040f) unlink(0x0) 21:24:39 executing program 2: ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, 0x0) sendmsg$TIPC_NL_LINK_GET(0xffffffffffffffff, 0x0, 0x800) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002b80)=[{&(0x7f0000000280)=""/190, 0xbe}], 0x100000000000021c}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x40, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x400454d0, 0x2) ioctl$BLKROTATIONAL(r0, 0x127e, &(0x7f00000006c0)) preadv(r0, &(0x7f00000017c0), 0x1d0, 0x1f000000) setsockopt$netlink_NETLINK_BROADCAST_ERROR(0xffffffffffffffff, 0x10e, 0x4, 0x0, 0x0) 21:24:39 executing program 5: mknod(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000140)='./file0\x00', 0x200040f) unlink(0x0) 21:24:39 executing program 1: r0 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x1, 0x40) ioctl$int_in(r0, 0x80000040045010, &(0x7f0000000140)) ioctl$int_in(r0, 0x80000040045010, &(0x7f0000000040)=0x800000000006) ioctl$KVM_X86_GET_MCE_CAP_SUPPORTED(r0, 0x8008ae9d, &(0x7f0000000180)=""/160) 21:24:39 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000040)=ANY=[@ANYBLOB="0fa0"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 21:24:39 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)={[], 0x0, 0x1a200}) ioctl$VIDIOC_DBG_G_CHIP_INFO(0xffffffffffffffff, 0xc0c85666, &(0x7f00000001c0)={{0x0, @name="04d2d582d2f2bf92f3e9be85efc9a20e6fadd1c4fb43856d916a5a7b7bc5a17f"}, "2f074ebb1d31c3817cf0517862a846de2d5238ffc08cdb4c883640176d86d9d9"}) sendmsg$nl_crypto(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x44000) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\x13)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:24:41 executing program 3: clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000280)=0x100000001, 0x4) clone(0x1fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) connect$inet6(r0, &(0x7f0000000000), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0xfdf2) setsockopt$inet6_buf(r1, 0x29, 0x15, &(0x7f0000000040)="9f35ce1c34ccc2c4b7799c88e9c5397796c61ccb", 0x14) ioctl$sock_inet6_udp_SIOCINQ(r1, 0x541b, 0x0) 21:24:41 executing program 5: mknod(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000140)='./file0\x00', 0x200040f) unlink(0x0) 21:24:41 executing program 2: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x2, 0x0) pwritev(r0, &(0x7f0000001300)=[{&(0x7f0000000180)="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", 0x1000}], 0x1, 0x0) 21:24:41 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000040)=ANY=[@ANYBLOB="0fa0"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 21:24:41 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)={[], 0x0, 0x1a200}) ioctl$VIDIOC_DBG_G_CHIP_INFO(0xffffffffffffffff, 0xc0c85666, &(0x7f00000001c0)={{0x0, @name="04d2d582d2f2bf92f3e9be85efc9a20e6fadd1c4fb43856d916a5a7b7bc5a17f"}, "2f074ebb1d31c3817cf0517862a846de2d5238ffc08cdb4c883640176d86d9d9"}) sendmsg$nl_crypto(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x44000) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\x13)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:24:41 executing program 1: r0 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x1, 0x8000400000000001) ioctl$int_in(r0, 0x80000040045010, &(0x7f0000000140)) ioctl$KVM_GET_IRQCHIP(r0, 0xc208ae62, &(0x7f0000000180)) ioctl$int_in(r0, 0x80000040045010, &(0x7f0000000040)=0x800000000006) fsync(r0) 21:24:41 executing program 3: syz_open_dev$sndctrl(&(0x7f00000002c0)='/dev/snd/controlC#\x00', 0x0, 0x0) syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) syz_open_dev$evdev(0x0, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") pselect6(0x40, &(0x7f0000000140), 0x0, &(0x7f0000000380)={0x7f}, &(0x7f0000000400)={0x0, 0x1c9c380}, 0x0) 21:24:41 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) mknod$loop(&(0x7f0000000100)='./file0/file0\x00', 0x6440, 0xffffffffffffffff) 21:24:41 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000a40)={"3bf0118e41413d7b93bddd66174db180694614f460d87088dc211f94d0fe5a67aab8e7f38c5ddffb294557c474b78bce39fd4b73a709ca37d9b928f6fd421f6cf694323ba3ed5cf2f63cd97825771571144f456beebaf2fb700bc693e7b00ab451e81ba60902c59fc8a120a489980894419199b3512542ba4907b54a5f88e8349a742c6faa92a8890e0175fcfd2d908ba7e6b235c76341b40908eff19254ed2a74edf660fb06de10c1ce531461e288f20beb6628f22def61b5f147944d67e4032cc98976a4c33c40deb42a560c4475531900789d233ab1ed4d0a8ff53b6cd37fa69a7f1fa51506cce2cd239f34cf251c92dd2ca4247897af0d48c7c8b6ac9064c234803d2c2db0b404bcbced05e168230a33aee2387ee6d583e057546ba1a28b1d8ca40dfae12ae372e020f4ae0d036e6a8f045b5aadc9740ed5e173eedccd7d0bd1566f2257feef8be2cabe68089765e2f7cf338979fe5b83b0474abe6a9f11d09f052e285b131a1324d441ba2e380597e05e555fb5583a8e031cb4f91aabe3fb8759309d6bae77d2a3b6c33b11b7666b855eda9ff016588cead67df4c07002dfab2ac8ff2c5857a4681d598cae872980cd3fd8a2714b73392742e09ed6886916f48e38efb9070acb2328cdfb60822d3ea52eb98e2c5426051608c1300732794e8341c1e6d9d52c511b3c5b7ee73eabcc3a6f544dbdf44d4d107bf8b1d5e54858600c1dccf781bc46fef9a95bc8e0560a4999b8158a16ae220d6b99faeddbaca14183de9b9488e6672133fda913cb8e4f0091efd7236aedaf4fa580172a63d7e48856d9076da53a49719cf77be9bc72fc6eb52bab13688c30cc20455226e6fd7c30a9509dcf8df2bb5b20d027e08933e2cffa6dd8e04306a77104cf6bff86fc7a4e6c2d8f5d00cce197cd548db343a2e03ea7c527319dea1bc0ffa8ba78eb2f8be39bd0eeee36814747dcd1ee008604ea8fb5de19e848fe60a72dbc222ece2bb218d5d41a340bfec55e6afc2aa58cd3c89fddc3d364e577b55dcbb1dbfcd67f2b5e35ba6075df89ed6857bcca38f6230ca2716c35d4d0352857fa4c1c4d3b530daec3626039241c3f7a00ddada21d7996bf44104a9680f8610945c95c6ad86ca7ce7252cbf4634d6478dd6f40f5ac19dea71a4c82d5f0f6166f6a7d927228cf203704def04dbad2eeda4f3d46f5b4112d7a519f1cb383113a53a30b4d7ea67dabe2595cc76c49edba2527ba49f0312b12e1ce84a510d212b08c71c96ca6c087dcf54e03c4b6e7c766b2dd6e6df08c7eaac6da58d20ea1c30bbc305b304e7427aeca1c252028cde67f67b151ddcd275b162449ed49b9318e919b3c8d1257a4efbede3a2c035c2335e8e7eb5a33660c116e3589736e9902e2136417d689875b22cf7b2f82dbb71a6c2007c3936241058a39d4aa00"}) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f00000000c0)) 21:24:41 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)={[], 0x0, 0x1a200}) ioctl$VIDIOC_DBG_G_CHIP_INFO(0xffffffffffffffff, 0xc0c85666, &(0x7f00000001c0)={{0x0, @name="04d2d582d2f2bf92f3e9be85efc9a20e6fadd1c4fb43856d916a5a7b7bc5a17f"}, "2f074ebb1d31c3817cf0517862a846de2d5238ffc08cdb4c883640176d86d9d9"}) sendmsg$nl_crypto(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x44000) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\x13)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:24:41 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000040)={&(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000fee000/0x12000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f00000004c0)}, 0x68) 21:24:41 executing program 2: 21:24:41 executing program 1: r0 = syz_open_dev$rtc(&(0x7f0000000200)='/dev/rtc#\x00', 0x800, 0x200000) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) r1 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x1, 0x8000400000000001) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000000)={@empty, 0x4, 0x1, 0x3, 0x0, 0x81f8, 0x7ff}, &(0x7f0000000080)=0x20) ioctl$int_in(r1, 0x80000040045010, &(0x7f0000000140)) ioctl$int_in(r1, 0x80000040045010, &(0x7f0000000040)=0x800000000006) 21:24:41 executing program 5: 21:24:41 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000040)=ANY=[@ANYBLOB="0fa0"]) ioctl$KVM_RUN(r3, 0xae80, 0x0) 21:24:41 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)={[], 0x0, 0x1a200}) ioctl$VIDIOC_DBG_G_CHIP_INFO(0xffffffffffffffff, 0xc0c85666, &(0x7f00000001c0)={{0x0, @name="04d2d582d2f2bf92f3e9be85efc9a20e6fadd1c4fb43856d916a5a7b7bc5a17f"}, "2f074ebb1d31c3817cf0517862a846de2d5238ffc08cdb4c883640176d86d9d9"}) sendmsg$nl_crypto(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x20000881}, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\x13)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:24:42 executing program 3: 21:24:42 executing program 2: 21:24:42 executing program 5: 21:24:42 executing program 2: 21:24:42 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000040)=ANY=[@ANYBLOB="0fa0"]) ioctl$KVM_RUN(r3, 0xae80, 0x0) 21:24:42 executing program 3: 21:24:42 executing program 5: 21:24:42 executing program 1: r0 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x1, 0x8000400000000001) ioctl$int_in(r0, 0x5473, &(0x7f0000000080)=0x3) ioctl$int_in(r0, 0x80000040045010, &(0x7f0000000040)=0x800000000006) 21:24:42 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)={[], 0x0, 0x1a200}) ioctl$VIDIOC_DBG_G_CHIP_INFO(0xffffffffffffffff, 0xc0c85666, &(0x7f00000001c0)={{0x0, @name="04d2d582d2f2bf92f3e9be85efc9a20e6fadd1c4fb43856d916a5a7b7bc5a17f"}, "2f074ebb1d31c3817cf0517862a846de2d5238ffc08cdb4c883640176d86d9d9"}) sendmsg$nl_crypto(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x20000881}, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\x13)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:24:42 executing program 2: 21:24:42 executing program 5: 21:24:42 executing program 3: 21:24:42 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000040)=ANY=[@ANYBLOB="0fa0"]) ioctl$KVM_RUN(r3, 0xae80, 0x0) 21:24:42 executing program 2: 21:24:43 executing program 5: 21:24:43 executing program 3: 21:24:43 executing program 2: 21:24:43 executing program 1: r0 = syz_open_dev$dspn(&(0x7f0000000280)='/dev/dsp#\x00', 0x9, 0x200008004) ioctl$int_in(r0, 0x80000040045010, &(0x7f0000000140)) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000000)={0x0, r0, 0x2, 0x9, 0x8, 0xfffffffffffffffd}) getsockopt$inet6_buf(r0, 0x29, 0x835204e03a030159, &(0x7f0000000080)=""/14, &(0x7f00000000c0)=0xe) ioctl$int_in(r0, 0x80000040045010, &(0x7f0000000040)=0x800000000006) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000180)={'team0\x00', 0x0}) write$P9_RSTATFS(r0, &(0x7f0000000200)={0x43, 0x9, 0x2, {0x1, 0x4cfa, 0x7, 0x6, 0x80000001, 0x0, 0x1, 0xd8, 0x2d34}}, 0x43) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x0, 0x487, &(0x7f0000000380), &(0x7f00000003c0)=0x30) write$P9_RSTATFS(r0, &(0x7f0000000300)={0x43, 0x9, 0x1, {0x8000, 0x8, 0x565b, 0x2, 0x0, 0x10001, 0xffffffff, 0x717b8a8a, 0xe36}}, 0x43) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000100)=ANY=[@ANYRES32=r1], 0x4) setsockopt$packet_drop_memb(r0, 0x107, 0x2, &(0x7f00000001c0)={r1, 0x1, 0x6, @broadcast}, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000002c0)='TIPCv2\x00') getsockopt$inet6_udp_int(r0, 0x11, 0x6f, &(0x7f0000000400), &(0x7f0000000440)=0x4) sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f00000006c0)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000600)={0x8c, r2, 0x100, 0x70bd27, 0x25dfdbff, {}, [@TIPC_NLA_MEDIA={0x78, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x20}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}]}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}]}, @TIPC_NLA_MEDIA_PROP={0x4}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}]}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}]}, 0x8c}, 0x1, 0x0, 0x0, 0x4000}, 0x40800) ioctl$KVM_GET_MSRS(r0, 0xc008ae88, &(0x7f0000000500)=ANY=[@ANYBLOB="0300000000000000000000010000000000000000000000001a0000000000000000000000000000000000000000000000000000000000000050509e0594b2f99b3d743eba7e1a9524eedc59ac0a466a91d83958087b7c261f82b8762a23942ab34d99d04ded8dfdefe38f7500f7d6364caee8a3549b968b19b994af73a6435cb14bce273dd7e516677ab16a55f72a477a72cb87d2896cb97a89ef2dd8ed46e56b0660a5d6be740373d87acbeb1c2370086d41b1f91142e10169d1b941edd74f6d3fcc0b4583be5de8ae36c812eabfc59a49a2f92e04dc1e7e2e9900"/230]) 21:24:43 executing program 5: 21:24:43 executing program 3: 21:24:43 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)={[], 0x0, 0x1a200}) ioctl$VIDIOC_DBG_G_CHIP_INFO(0xffffffffffffffff, 0xc0c85666, &(0x7f00000001c0)={{0x0, @name="04d2d582d2f2bf92f3e9be85efc9a20e6fadd1c4fb43856d916a5a7b7bc5a17f"}, "2f074ebb1d31c3817cf0517862a846de2d5238ffc08cdb4c883640176d86d9d9"}) sendmsg$nl_crypto(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x20000881}, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:24:43 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 21:24:43 executing program 5: 21:24:43 executing program 2: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000040)={0x7, 0x2, 0x2}) 21:24:43 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x8}) 21:24:43 executing program 1: r0 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x1, 0x8000400000000001) ioctl$int_in(r0, 0x80000040045010, &(0x7f0000000140)) ioctl$int_in(r0, 0x80000040045010, &(0x7f0000000040)=0x800000000006) write$UHID_CREATE(r0, &(0x7f0000000200)={0x0, 'syz0\x00', 'syz1\x00', 'syz0\x00', &(0x7f0000000180)=""/78, 0x4e, 0x1ff, 0x5b34, 0x80000001, 0x4, 0xfffffffffffff55a}, 0x120) 21:24:43 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r2, 0x8208ae63, &(0x7f0000000280)={0x0, 0x0, @pic={0x0, 0xfff, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x58, 0xf9}}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)={[], 0x0, 0x680}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 21:24:43 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000200)='./bus\x00', 0x0) truncate(&(0x7f0000000000)='./bus\x00', 0x1000) r2 = open(&(0x7f0000000480)='./bus\x00', 0x0, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000040)={&(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000fee000/0x12000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f00000004c0), 0x0, r0}, 0x68) lseek(r1, 0x0, 0x2) sendfile(r1, r2, 0x0, 0x40d09) 21:24:44 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000000)='cgroup.subtree_control\x00', 0x2, 0x0) close(r1) openat$cgroup_ro(r0, &(0x7f0000000040)='cgroup.events\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001600)=[{{&(0x7f0000000140)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x0, &(0x7f0000001500)=[{&(0x7f00000001c0)=""/220}, {&(0x7f00000002c0)=""/4096}, {&(0x7f00000012c0)=""/153}, {&(0x7f0000001380)=""/148}, {&(0x7f0000001440)=""/179}, {&(0x7f00000000c0)=""/29}], 0x0, &(0x7f0000001580)=""/67}, 0x2}], 0x55, 0x0, 0x0) readv(r1, &(0x7f00000002c0), 0x10000000000002f3) 21:24:44 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 21:24:44 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$unix(r0, &(0x7f00000006c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r0, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) sendmmsg(r0, &(0x7f0000002dc0), 0x307017fdb7a66cb, 0x20084840) 21:24:44 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000100)={0x0, {0x2, 0x0, @remote}, {}, {0x4800, 0x0, @broadcast}}) 21:24:44 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)={[], 0x0, 0x1a200}) ioctl$VIDIOC_DBG_G_CHIP_INFO(0xffffffffffffffff, 0xc0c85666, &(0x7f00000001c0)={{0x0, @name="04d2d582d2f2bf92f3e9be85efc9a20e6fadd1c4fb43856d916a5a7b7bc5a17f"}, "2f074ebb1d31c3817cf0517862a846de2d5238ffc08cdb4c883640176d86d9d9"}) sendmsg$nl_crypto(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x20000881}, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:24:44 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000140)=ANY=[@ANYBLOB="0100000000000000000000000020d1651764199da844f8dd960518b1fc6ec88d"]) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000040)=0x1) 21:24:44 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSSOFTCAR(r0, 0x541a, &(0x7f0000000040)) 21:24:44 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 21:24:44 executing program 2: r0 = socket$inet(0x2, 0x80003, 0x4) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000340)=@broute={'broute\x00', 0x20, 0x2, 0x130, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000040], 0x0, 0x0, &(0x7f0000000040)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x1, 0xffffffffffffffff, 0x1, [{{{0x3, 0x0, 0x0, 'nr0\x00', 'veth0_to_bond\x00', 'eql\x00', 'caif0\x00', @local, [], @remote, [], 0x70, 0x70, 0xa0}}, @common=@CONNSECMARK={'CONNSECMARK\x00', 0x8}}]}, {0x0, '\x00', 0x2, 0xfffffffffffffffc}]}, 0x1a8) 21:24:44 executing program 1: r0 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x1, 0x8000400000000001) ioctl$int_in(r0, 0x80000040045010, &(0x7f0000000140)) ioctl$int_in(r0, 0x80000050045016, &(0x7f0000000040)=0x800000000006) 21:24:45 executing program 2: r0 = add_key(&(0x7f0000000040)='big_key\x00', &(0x7f0000000140)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$revoke(0x3, r0) 21:24:45 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r2, 0x8208ae63, &(0x7f0000000280)={0x1, 0x0, @pic={0x0, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x58, 0xf9}}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)={[], 0x0, 0x680}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 21:24:45 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="0000000001"]) 21:24:45 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000040)=ANY=[@ANYBLOB="0fa0"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 21:24:45 executing program 1: r0 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x200000003, 0x60000) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000180)="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", 0xff}], 0x1) ioctl$int_in(r0, 0x80000040045010, &(0x7f0000000140)) ioctl$int_in(r0, 0x80000040045010, &(0x7f0000000040)=0x800000000006) 21:24:45 executing program 2: r0 = eventfd2(0x0, 0x0) r1 = epoll_create1(0x0) close(r0) syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000d4a000)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000ac7000)) 21:24:45 executing program 3: r0 = eventfd2(0x0, 0x0) r1 = epoll_create1(0x0) close(r0) syz_open_dev$amidi(&(0x7f0000000040)='/dev/amidi#\x00', 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000d4a000)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000ac7000)) 21:24:45 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)={[], 0x0, 0x1a200}) ioctl$VIDIOC_DBG_G_CHIP_INFO(0xffffffffffffffff, 0xc0c85666, &(0x7f00000001c0)={{0x0, @name="04d2d582d2f2bf92f3e9be85efc9a20e6fadd1c4fb43856d916a5a7b7bc5a17f"}, "2f074ebb1d31c3817cf0517862a846de2d5238ffc08cdb4c883640176d86d9d9"}) sendmsg$nl_crypto(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x20000881}, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:24:45 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000000)={0x0, 0x2}) 21:24:45 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000040)=ANY=[@ANYBLOB="0fa0"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 21:24:45 executing program 2: r0 = syz_open_dev$binder(&(0x7f0000000140)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) mmap(&(0x7f0000010000/0x4000)=nil, 0x4000, 0x0, 0x4020011, r1, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000540)={0x19, 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="11634840000000000000000000000000000094a80c85c28af5"], 0x0, 0x0, 0x0}) 21:24:45 executing program 1: r0 = syz_open_dev$dspn(&(0x7f00000029c0)='/dev/dsp#\x00', 0x2000000004000003, 0x8000400000000001) ioctl$int_in(r0, 0x80000040045010, &(0x7f0000000140)) sendmsg(r0, &(0x7f0000002880)={&(0x7f0000000180)=@tipc=@id={0x1e, 0x3, 0x0, {0x4e22, 0x3}}, 0x80, &(0x7f00000014c0)=[{&(0x7f0000000200)="7c8b60915e63040b8491beabe6638cffcaa13e392217498d04f88acf09c1226d8c03eb40b768d59e6097814c4b237b533ee784f2eb24ff3b5dfebab028886376d2c0be0170b7cfef57c6eda3ac6545ac41c7d04147dcfc3c350159ea53d3f14313eea42006eb752abbb3fcaa27b8bf1e5ad6e95a0e686e14a9caf4b0074c31257cfeccaef7f162898b884122f0e9ca85393131dd10eebbcc17dcb8d311ed5ddf324ac3536e4bf6df049fcbe9654d69e55825d5e6ce0fa9e03ff9e90c888d2cf971b874d63239bc33cf2eb754ed4bc2470e9bf3255f38927db012422152abe094754a557b79815d9e5f91d73b110bc47877122ab05bf4e16525ae1a7ef5a02b6d0b617b265636d3d3c0c083196cc23fc6f2bd26bb50b4a96740486baf69930e0fca8147698a5d3393942f81ac35e935bc2cc1482e1ba90527973918fc0ad08bc8a77c8a7ffb8191d2a368f42d83baf90e20797ace613b1a19c6965bc0740da44cd9004a5c300e2154990ecacfc9ea9c96e54fd23b12d0935843adef12b2692512f11843a07f2936717b860a9a836b730e717bcbd908f755a0cab968a3705d5cdc62cd25c0e5fa4f1d41ce86c56b596ccc90b0066b191618afe7d8e3452691926c33dd1fbe19f7f8c307b38f2aec8722c1b9540d314acc346aa855abc94a0a30ba69fe57a46c93f37234334640e8bab8762b7f38f23b0a28e3139ff493f043b03c52b8b54024a4344504286e60c316d1e4bf0385d2eeaa2ff91f62ef9c3060085de0b6ff0ce8c84cdca1c579856c33863d50f1229ccaa4aa3a9c62f553fd34c57d8fdcd771855b1e6d1be4f51629c3ec2faa254ab34aa6112baae8916a6073ca769a800ad93265469faa84414224010d6eed183a6d737a9b264d23ded390eb582999d0908aa4e86ef4f0c5fa3a352dbd63fa760b2fc47e64936f35363323e6e245ce2f7c3c91d8e7ad67b85c1508b60a9ea4320e6d9de137851f9bb8da985d9c80ba35d00d568e41d462e3830bfee6afec431c382e26880ca18dfc6396771eac9fc086030522ac56bff3e9779bb3158f69eb9adb6793285f0b4fec07582d4699eac1eed2a73d31ea2d83de8859e05a290862279e8350ce84733eed34f6eeef10429c33d9b80cabdefe27d6b7dde8f2a817f9d3db5f457b46fceee3e6cb304dc8fb87a56d9b1e274209cb739d075fc1ad3d8fb98d336567c0431c3562ebb75531f790264ca1e91e7ad2ec2d02fd2ca039bc33c03c5a8edbcc87e71634aad53310d7f03581c5caa60d3056cecf13bdc6a784eae2feab34aa10062d08c1050ac1f664df84f607b1565108fc6462baed1df403bf49fedd78abf1ad43c279d122ac02e39fef8e3e7cbf36d093ea6a82c435f382cf8d71e3deeae7848252f6357423f8a10587bdb7585cf987289896e602eb2c1e1a8c5f0cfc774d21795c8de7f80ff2f136115bc061e346a0d9d5b173b29a122a9bc85aecbd56e0d1066624afea73c75ce682e5b77b48918c27ce18217d11b1ca97a965248541158653d3a002e718ad1115507848f238ee7b303524cf85e9c4f37abf98a8a6460b55a9bf068e4b0ffefff545fab1d799acc46b8a9626018939f1fb16f93b4c18179934dbca325e35fe1a7232cd2523dab76e4c609ba0dd5b7061c912d24b6974e0a9924c22cd4883433761c253840753172bea231febc9f7f0a18a2a3740aec281fcf18dcfc32db7938f83c9223043be4a9c3284049dd2301beffbd95c01b818e583f372befb6d1c5f8d525f1816cc4dded7497c8c2c633186f21810b68236bcf069bd5ecbb9cde430fa4d97c8f0e5e324b4dad672959d02ae9723457ef8a29868653c92b04ad04f1acd606cd5b17bfe2a43b5897122959a5f0a791eb00c3f87ea1f888b64903f2ab072509bae88d1dc010970cb6e5317778298acf1b80b7151433d68388e51161fd485e24d67d6da91748e343219e7e87418612794c84b805c0debb2a081841512ccd525d5ce05e62a163f6fecb8b225074cf7ed4e9212a16ad6a651332ccceea657f70736aef073ac7eac1d3053818ff5c1d3f0eef5b9ebc89734614d0ed741faef81c7d7cc205f28956e2af48bfb636774c650c024b00b0f4632b2662edad0e2070b257d9f27a8c6483c52c3867bc115a14a70510b4cc0dc530ce00b8297ed5a9666770e1768d887c5ecce1f19b9d6c2e8ef434c74409cd791677653a79542a0e64d87b283fab8d869fc4fa7157580c4d1ea5ad250b49b6383ac95acbfe5458e3b649137d50869390f12b81f72667b6b48cafeb0a8ab001efe7a66fdb266630a69b9aa08b219eeb7f21d121aab40ec284a704d3c39242cbb637af558e2035aafd1fee30d4b439311e934b9cac1fe96c7dc647f8af95446fcb16a1210eea0cbd21862486697844b8fe507dc7503b2b5b299d1b79fde55377e02276b24bf9e908ef5b618eba0cd52988c03bef77310607aeceb97c012183876c1ca4af426e9316181e6f91de5478bc27d93924e070c364044d01ef7c9099b896fdb887590ceff054c030cc4d613a0d8083e2ffff64b8edefb2191ae4fc62b5a84b67a9de2467169516cb9667cb7ffe773c3ec7bf079c55d90e227e3b33c139d5c5c6e0da28292e051244a72e81d017a3bcc2922d82317cc81547548ba0bc559a2cc7084d83f4bac669661c7a18e8e25d2d850d893506911a28dfe280155b2571d2eb0c3657b8f07f6aadd23edb52356fe1804677b789ebaba4b1d93198acb7d3172bf1e5a0129463a2d002e13cb3047052135816306174d6bc554007208d58fcc4d3f6ac719d18a377b1e1e75b9e6ab0d365a850ba713a9ef1c4ae136202a5f833fa33f7c89222d5011c066c5f8434fb631b602a64cf17e596f358b3086b26169cfc6bf1af5b28d384b06cce73cb519358d0cdcf620c4c0d83cf2017dc1db370c6a8c3ed737457e5fc3f85dceaeeec0c8aeaa059945aee530a12cde1787c74619262a1b55c15ccc69b560c60b5c025bdaaf1ff4896497332ac27656bfa8fa55861bd8abb9c67dad32f8638db092938b4670ec8a3daf01349caae2d6083e651f8d492bf86dd6f1505e293f8223b92d1b546cd5c538e53f61f1507c2dd88918a60394c4c44cc006d91e4b82f39c83c4db8fe9913285d66d721139dda8d913e92fc16c1fe8e7c610810615ce061a61c0c7addf68ebabb4421cfa85b85842a2744926038f3c886657e4a8d2299624ca3213943d09653e1251ff91d09cbaba0cf4f4b9c941a4a3721e0ae0a1d5cd107c1697694545c971d0a74c5eefebe5221ebbb741a1b1cb7b87aeb977f12893cfcf59673acb62004e37b23269f6830a760725af8a13a2d1efcaa72fcc2abf1225a24a45d9ac7431278c01a19c87ac29cfa6e572376224b0c38969e33736864c695f810293b61bcef648a479cec4a6b253dbed1741c00eced0af1952a055115f8e0826d9e379c41b7132348132850df3bf36578a78c27a7848cac691853cc3654ad90353732cb69de7648c882e94943cfe61dc66a7006d6971d082d40972017f376738bc071244b33951d7b20e053ed05bcdb8ddf65ea2cd663bbb38c7d7a9a50d66f873622a6a0bb42620112fc5664321f0486385545b646767598c2c91feaf85eb53fa16ef4aa4aabbbf89cf34a247d6e50be2e5a8b00ce2435adfc87d0d619e08c9c9ee9c26bc738e319dd6c2d25fb3f92fdda7de0bde89716402432a5c4902b956dbe14015491de048009e02b6ef99d804b3149f6c8f27da193aeca354946684c01bff443e1bd0884a42202a38030d44978e6c1ff4f2063cc6043cc7217560419bb6c5ecc6a7147e9449f4cc3329e6564e40000d941addcefe9d36924c184fc192313997b703dcdffef053fc92830e452e8a6e4bd870636412bf80912144cf92ed23d7948bab1972051e7eec4909bd9c87c606320ab2892aa136dc4d87628989e80c4acc23dab2a69cad894305812e250cfc0727eeb7cbbb003f5cb2b802c6e5cbd84d1686e03bd4da6ac5093ad7c36f1a156635d7326bbb3cc69f9e3bbda896adb9c14d935bc1245f556580d550031252efcd7ed8af23ca72d970ff58f729e60dc41ab1444af1db70f6d3e0e41755f7ae10a422e5b9bb3cea29a273cfc66baf706df95969dd5fcf267829d88876b2223c02bcb00fb9a37e42c13449bd08d367acd159cf1f432ab96e30fbc0d1987d86f126c967beb672bcae6174b3de59cb319b28ed743fbca6de6f9b24e3bc1bbe3534ca945e487b8d46c33527da48fbe28f47c2418a1aceb908dee08427447420bca92fe4e5635c5a32c5a574904bd812e3766a3fcb4e7ce4beabd4bce9414699e11461cfc4446ca5783722e94ca9505a32788029bec4d61b58432fd3f1efb764a34b73d9bb80f7b1bda9e3ddc689713ffc2c2128abe81083436e4acbdd6e978a6174a417641afa967c5d262d0e26e3b6fc85b41a37898dd643dba29ed6427ae8724a92187516abb14b679c88d1906a02a9f1c4ffeec790747ac5ba5e44bba5ac77915616a9664c21baaeeff53739267e7ceb2a9ee36d8248d41c188406a87001034453b065aea9b48ebbb25a5709d451d461d266dfb1dc96bbbc4c632aa27832d0e4afc759036696c0195c3e797722a07f50330ed3791803d789e45f60dd563f791db4e1367c210a7f0c1ba8a69da5b6bb726f1baa8d77dbef7bb971a8b9312e61237678d4e52b4be35be166080191082c134df987c8214ca3698b1e7bcfb79589bce7cb012f283b2d18c4c0f435be4951c623076466996ab6dc27cf26d0460ec6c23254335d723a25794b985240f721726dbe703b3fcda03329e66a338f5508c3f88ddc09ee5548d683385556d9085fb44b97a99f5651808cb52ca6c3a953da1cbf57fad720324cb04165589a01633b593053a4aa052770810f146fcb873d39d16cb8a87792904cbaad8c17ddfed2570ec75f04f4af9f8425858e923e6f5fcbffe405f44c986c1881e55ec032f10e27a23ede0831376335bd384234c6ef2944dc810de41e8d1d964599bd2d1c68b1beec4b77830179a6da79b007db793e1a2ba7e23bd7da60ff338950f06c50028462c98910ebb7908c0aba7e80c52224c0c63cf6a7ac410256680fd990656777b246dd4bfd71e6cfe830190e9deb0569557bf380aa086ac0c1cb2f5b51b81afee22a843102fea3b04130e6f93634da99d9d935d43d82b5a7e446d85612321383ea878144224ba1df0aae8c065629440e3dacab2724522a97070f297092f32f34e850063ee802e3e7a476bbfb0c43c7328cc5affe48b8bfa59ca3cda83d2296ae3e39bf8686f0310568d4285d4c625a57e644a1a1e0d51aa061ebecc10d6022a97109bdc4e4f4bbdc0ce7de3c43a37bd79d86b9f854886e7d581de4ac2e796eed6ea6300620f052a1d5f1b25e1ec4d68d6ab4023ffbdd32aa2e35962b0a5fe54e8fee8c79481a88b6f7bbf0d6b31a0fc934554778506aee1e274c2316bdf93c45c43f1770057b2659062df2f439f143beb72c64922d33ee07da683c34b64388aa1f11ed629c5595e29bb047e8cdf9714c2c434efbaad6e4cefb258cc8603e356ba205ec83cdc44bd7f388b063748e02cb197444690f237bc91a38c750c74b5e03578f72ce2f89b9c302beeb513fb9c37643af1339931b605522c9f006945f83bf53fe326e6f83f78c45cfcdb31270b2ebb702324c6290df874d3f5760b2a33b63b79a8f394b7f2b6b20eda01967d00976838ec914bebb15ee28bd284395dea5df13f7b70d9cff8d95eed92df91cf901ab273f12e8af9783e3ee909f3f75fbc2", 0x1000}, {&(0x7f0000001200)="7b6244f08cd12f53ba25be49ce44198fd3926e95b3f5ce79a04e96e60b1df0d693268182a15254e585664b84e96689a1c12555240843f04cc7b0225659f47ca377dc162ead94e15418440f3081a3d5c7f3293977b59516250037551efcf6aff6cc5fe6616770d9b5a40d8d8362f631defc942f0ec7a1400361", 0x79}, {&(0x7f0000001280)="05b412f6bf41daf6f363f93447643bccb4b47e4a101dd79a497a8f311a3c095ab8a6a0c8e1153736cca18608c3263a6ef85d9888d370f1252bdcd31e25e0e626f49d7338465498036fe935da45ae89f7b1790f62c2b48b7517337b4a5d330c9705f2c78acdb117a1a3b964e3b834865c1031a4c3f5ffc55ba42939bc826a1bb3a840e5e6c599d9e19cebb716edeba1d052a9ed861a5b375e90edbd1c14c885e1f2404ed653b8872a71bfdcacb5e4f212bea9a4aacfe7aef0fffa6f3992b3e0b972570cb9a8e115a7c5dd35a2aae575f9e4c3a87ee273b948d9dbc977", 0xdc}, {&(0x7f0000001380)="f57e119262413c44c22dad5107fbb45264e7304bf76e1dc9d5808fbdfdcc6106c9c82736494f020f5567cdcf33f89b310c9abde07689ed75c8fdcecb3668fea7c476d4c66badad726d7de52ad61ae7367ba7e5eaeec38bec1b05c7c712d0246470d99a63850ba0353cfd1e6483819a6ee8f20d11b7a1567813cd8a22fc2a0cf9e8fa08098231f23d453819f1669c9dedd00d49a1dac360cd77f7c58354e94d940a1b63", 0xa3}, {&(0x7f0000000100)="6582bce8eaf9067095dbce9e5f421833272ab868ea2a0f76a08fdd3409437dbf65db62cab1db5d357c998e5876ce17eb11", 0x31}, {&(0x7f0000001440)="9a7d05ef4ac397f2d2a05bb76be73b86edd49c32afade264", 0x18}, {&(0x7f0000001480)="a25779988ab36dd4e120e037a2c93c24e02664451a092f849c3e6c713a98a0", 0x1f}], 0x7, &(0x7f0000001540)=[{0x98, 0x109, 0x0, "d807de1def9f6b27d474436317e6f03052c8f76ea4261898571a96e31af18b01166058539f1c235ddf22e47a782e28684c9bb995e6242803940a2b0e6f05327156dbb64da9ed548cde7c6c1f5da7c6660b795f1a3baefcde3d22c6c44b76749d0403d1f97c4c6b77c7bf696166d8ae9d7853199f088d87bfc84b0ba3a6f7a677ad"}, {0xe0, 0x3a, 0x7, "477a24bb8c67b3ec0348238aae98bb081fe656bccf6c1197896dcc2b9aa29ec570bd00984057436c06324bdaf39645fc399142149f801f009cc803b316557d7e363a76a6d3c89795965a7cc78b65bfa956074e62552249805cb97b38168442c95bc083f033e1904f57801885f433d726444d221f5eb1886ff41e7cda43b694a8dbd648a459072682d7c6cbdf9f65960d06f744d058473c0c70d9844cecf5cefac47b5813d54faa9543cc0ce7f6fe2757a2071d6ead3afaaeddf5d9a951d5549b05e061d3ed62bd4d4ad4177e6d"}, {0x88, 0x10f, 0x9, "1a61f65811317e7b8dbe6e444a3943fd2867082b4f8363e400c712750a6ce99f65f3d9219e8b619cd50edd179b60e1909d6bdf949427ca39f8a37d5f87cdfd3f8ab9553faedc7dc939dfe5dff824c49aef7cb6e9924960c69df86f90130c88ac98d67f1321e922fac4fc967baadcd9d167"}, {0x50, 0x10e, 0x18, "af765fc61aebe31c01b56561b484e334a101af5140fc4f61243d240d0fbd5b7b50a60e355cc1e7b178d4809f5b059118f2dd349997269adf96"}, {0x30, 0x11f, 0x101, "d69f63a2dce45c90b59e8bce766a305202002eabf4e0738fa845da60a3"}, {0x1010, 0x6, 0x219, "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"}, {0x50, 0x0, 0x7, "096c0b7e994b7b6510ed5919ac244cc90d27bd399aa6b3d384dc31266872bee29c864458bb4c3db35267273e7e98c38393c34b47cbe9d0f8a0fe58fc"}, {0x40, 0x3a, 0x100000000, "fa03b94be73a413aaeb4c4bf6c9a72ad99ae4e39e7288ceb9354ee5bffe95a897a2211b2074f3969b2ae462812fddb"}], 0x1320}, 0x1) ioctl$int_in(r0, 0x80000040045010, &(0x7f0000000040)=0x800000000006) sendmsg$nl_netfilter(r0, &(0x7f0000002980)={&(0x7f00000028c0)={0x10, 0x0, 0x0, 0x20001311}, 0xc, &(0x7f0000002940)={&(0x7f0000002900)={0x14, 0x7, 0xa, 0x100, 0x70bd29, 0x25dfdbfd, {0x2, 0x0, 0x6}}, 0x14}, 0x1, 0x0, 0x0, 0x4881}, 0x4884) socket$pppoe(0x18, 0x1, 0x0) getsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000000), &(0x7f0000000080)=0x4) [ 414.127817] kvm: pic: level sensitive irq not supported [ 425.879828] binder: undelivered TRANSACTION_COMPLETE [ 425.906491] binder: BINDER_SET_CONTEXT_MGR already set [ 425.912068] binder: 13111:13123 ioctl 40046207 0 returned -16 21:24:46 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-cast5-avx\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="b7f2288a91", 0x5) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000001b00)=[{{0x0, 0x0, &(0x7f00000018c0)=[{&(0x7f0000001e00)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) [ 425.954571] binder: undelivered transaction 2, process died. 21:24:46 executing program 1: r0 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x1, 0x8000400000000001) ioctl$int_in(r0, 0x80000040045010, &(0x7f0000000140)) ioctl$int_in(r0, 0x80000040045010, &(0x7f0000000040)=0x800000000006) setxattr$security_capability(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='security.capability\x00', &(0x7f0000000100)=@v1={0x1000000, [{0x80000000, 0x7fffffff}]}, 0xc, 0x2) 21:24:46 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000040)=ANY=[@ANYBLOB="0fa0"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 21:24:46 executing program 3: r0 = io_uring_setup(0x14a, &(0x7f0000000040)) socket$inet_udplite(0x2, 0x2, 0x88) close(r0) ioctl$UDMABUF_CREATE_LIST(0xffffffffffffffff, 0x40087543, 0x0) 21:24:46 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0xa) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000280)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x1000000000054}, 0x98) 21:24:46 executing program 5: r0 = syz_open_dev$usbmon(0x0, 0x0, 0x0) recvfrom$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x80) ioctl$KVM_SET_FPU(r0, 0x41a0ae8d, &(0x7f0000002bc0)={[], 0x2, 0x0, 0x7, 0x0, 0x0, 0x1, 0xf000}) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) signalfd4(r1, &(0x7f0000000280)={0x4}, 0x8, 0x80000) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, 0x0, 0x0) ioctl$sock_TIOCINQ(r0, 0x541b, &(0x7f00000004c0)) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) r2 = getpgid(0x0) ioctl$TIOCSWINSZ(r0, 0x5414, &(0x7f0000000000)={0x0, 0x9, 0x0, 0x100000001}) r3 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x2000) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) ioctl$BLKTRACESETUP(r3, 0xc0481273, &(0x7f0000000080)={[0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000], 0x8000, 0x82, 0xfff, 0x10000, 0x26}) perf_event_open(&(0x7f0000000080)={0x3, 0x70, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x8, 0x2003, 0x0, 0x0, 0x7f, 0x2, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x9e6f, 0x73d9, 0x5c97, 0xda, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x6, 0xfff, 0x4, 0x0, 0x200, 0x0, 0x80000000, 0x6, @perf_bp={0x0}, 0x0, 0x0, 0x5, 0x6, 0x0, 0x8880, 0xc1f}, 0x0, 0x0, r1, 0x0) process_vm_readv(r2, &(0x7f0000000200)=[{&(0x7f0000000b40)=""/4096, 0x1000}, {0x0}, {0x0}], 0x3, &(0x7f00000008c0)=[{&(0x7f0000000580)=""/240, 0xf0}, {&(0x7f0000000680)=""/205, 0xcd}, {&(0x7f0000000240)=""/37, 0x25}, {&(0x7f00000002c0)=""/4, 0x4}, {&(0x7f0000000440)=""/21, 0x15}, {&(0x7f0000001b40)=""/4096, 0x1000}, {&(0x7f0000000480)=""/8, 0x8}, {&(0x7f0000000780)=""/173, 0xad}], 0x8, 0x0) getsockopt$IP_VS_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x481, &(0x7f0000000540), 0x0) 21:24:46 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000040)=ANY=[@ANYBLOB="0fa0"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 21:24:46 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x201, 0x0) close(r1) 21:24:46 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)={[], 0x0, 0x1a200}) ioctl$VIDIOC_DBG_G_CHIP_INFO(0xffffffffffffffff, 0xc0c85666, &(0x7f00000001c0)={{0x0, @name="04d2d582d2f2bf92f3e9be85efc9a20e6fadd1c4fb43856d916a5a7b7bc5a17f"}, "2f074ebb1d31c3817cf0517862a846de2d5238ffc08cdb4c883640176d86d9d9"}) sendmsg$nl_crypto(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x20000881}, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\x13)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:24:47 executing program 1: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x300, 0x0) fsetxattr$security_smack_entry(r0, &(0x7f0000000080)='security.SMACK64IPOUT\x00', &(0x7f0000000100)='/dev/dsp#\x00', 0xa, 0x4a71a6efdabe810) r1 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x1, 0x8000400000000001) ioctl$int_in(r1, 0x80000040045010, &(0x7f0000000140)) ioctl$int_in(r1, 0x80000040045010, &(0x7f0000000040)=0x800000000006) 21:24:47 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000040)=ANY=[@ANYBLOB="0fa0"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 21:24:47 executing program 3: r0 = syz_open_dev$usbmon(0x0, 0x0, 0x0) recvfrom$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x80) ioctl$KVM_SET_FPU(r0, 0x41a0ae8d, &(0x7f0000002bc0)={[], 0x2, 0x0, 0x7, 0x0, 0x0, 0x1, 0xf000}) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) signalfd4(r1, &(0x7f0000000280)={0x4}, 0x8, 0x80000) getsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, 0x0, 0x0) ioctl$sock_TIOCINQ(r0, 0x541b, &(0x7f00000004c0)) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) ioctl$KVM_PPC_GET_SMMU_INFO(r0, 0x8250aea6, &(0x7f0000000040)=""/43) r2 = getpgid(0x0) ioctl$TIOCSWINSZ(r0, 0x5414, &(0x7f0000000000)={0x0, 0x9, 0x0, 0x100000001}) r3 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x7, 0x2000) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) ioctl$BLKTRACESETUP(r3, 0xc0481273, &(0x7f0000000080)={[0x0, 0x0, 0x30], 0x8000, 0x82, 0xfff, 0x10000, 0x26}) perf_event_open(&(0x7f0000000080)={0x3, 0x70, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x8, 0x2003, 0x0, 0x0, 0x7f, 0x2, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x9e6f, 0x73d9, 0x5c97, 0xda, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x5, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x6, 0xfff, 0x4, 0x0, 0x200, 0x0, 0x80000000, 0x6, @perf_bp={0x0}, 0x0, 0x0, 0x5, 0x6, 0x0, 0x8880, 0xc1f}, 0x0, 0x0, r1, 0x0) memfd_create(&(0x7f0000000840)='\x00\x05\xdb\x1f]\x0f>\x04\xdb\xbf\x02\x04\x80\xff\xc5\xaf\xe4*\xa6\n\xc1\x05\xdc\x87\x1ct\xea\b\xa1!3\\\"\xed\x96F\xec\xdcd\xcan6\x15\xb3|\xbd\xe2\xc6\xf3\t\xf7\x89K\xc5AG\xf2\xc2]{\xd8\x02iD\xb0\xefXv\x92\xc1\xceg\a\"\x0f\xe0\"w`6\x89\xbd\x9cv', 0x3) process_vm_readv(r2, &(0x7f0000000200)=[{&(0x7f0000000b40)=""/4096, 0x1000}, {0x0}, {0x0}], 0x3, &(0x7f00000008c0)=[{&(0x7f0000000580)=""/240, 0xf0}, {&(0x7f0000000680)=""/205, 0xcd}, {&(0x7f0000000240)=""/37, 0x25}, {&(0x7f00000002c0)=""/4, 0x4}, {&(0x7f0000000440)=""/21, 0x15}, {&(0x7f0000001b40)=""/4096, 0x1000}, {&(0x7f0000000480)=""/8, 0x8}, {&(0x7f0000000780)=""/173, 0xad}], 0x8, 0x0) getsockopt$IP_VS_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x481, &(0x7f0000000540), 0x0) rseq(&(0x7f0000000100), 0x20, 0x0, 0x0) 21:24:47 executing program 5: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x2) r1 = accept4(r0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000180)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}}, 0x0) 21:24:47 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="ca91"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x83, 0x10000) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:24:47 executing program 5: perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x0, @remote}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x3, 0x4) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x0, @broadcast}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x182, 0x4) sendmmsg(r0, &(0x7f00000038c0), 0x4000000000000a8, 0x0) 21:24:47 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000040)=ANY=[@ANYBLOB="0fa0"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 21:24:47 executing program 1: r0 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x1, 0x8000400000000001) connect$bt_rfcomm(r0, &(0x7f0000000000)={0x1f, {0x5, 0xffff, 0x0, 0xd4, 0x4, 0xec93}, 0x400}, 0xa) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000180)={0x60, @time, 0x2800000, {0x4, 0x8001}, 0x800, 0x2, 0x7}) ioctl$int_in(r0, 0x80000040045010, &(0x7f0000000140)) ioctl$int_in(r0, 0x80000040045012, &(0x7f0000000040)=0x800000000006) 21:24:47 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x42, &(0x7f00000000c0)={@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa4ffffff]}, 0x800, 0x0, 0xff, 0x1}, 0x20) 21:24:48 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)={[], 0x0, 0x1a200}) ioctl$VIDIOC_DBG_G_CHIP_INFO(0xffffffffffffffff, 0xc0c85666, &(0x7f00000001c0)={{0x0, @name="04d2d582d2f2bf92f3e9be85efc9a20e6fadd1c4fb43856d916a5a7b7bc5a17f"}, "2f074ebb1d31c3817cf0517862a846de2d5238ffc08cdb4c883640176d86d9d9"}) sendmsg$nl_crypto(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x20000881}, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\x13)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:24:48 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000040)=ANY=[@ANYBLOB="0fa0"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 21:24:48 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="ca91"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, 0x0}], 0xaaaaafe, 0x0, 0x0, 0xffffffffffffffdd) ioctl$VT_RELDISP(0xffffffffffffffff, 0x5605) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:24:48 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="ca91"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, 0x0}], 0xaaaaafe, 0x0, 0x0, 0xffffffffffffffdd) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) 21:24:48 executing program 1: r0 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x1, 0x8000400000000001) ioctl$int_in(r0, 0x80000040045010, &(0x7f0000000140)) read$alg(r0, &(0x7f0000000180)=""/158, 0x9e) ioctl$int_in(r0, 0x80000040045010, &(0x7f0000000040)=0x800000000006) 21:24:48 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000040)=ANY=[@ANYBLOB="0fa0"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 21:24:48 executing program 2: perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x0, @remote}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x3, 0x4) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x0, @broadcast}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x182, 0x4) sendmmsg(r0, &(0x7f00000038c0), 0x4000000000000a8, 0x0) 21:24:48 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x40, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, 0x6}, @IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@IFLA_VTI_LOCAL={0x8, 0x4, @multicast2}]}}}]}, 0x2cf}, 0x1, 0x0, 0x0, 0x4000000}, 0x800) 21:24:49 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") clone(0x2102001f76, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() clone(0x2e828903, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r1) close(r0) wait4(0x0, 0x0, 0x0, 0x0) 21:24:49 executing program 1: r0 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x1, 0x8000400000000001) ioctl$int_in(r0, 0x80000040045010, &(0x7f0000000140)) write$binfmt_elf32(r0, &(0x7f0000000180)={{0x7f, 0x45, 0x4c, 0x46, 0x8, 0xffffffffffffff0c, 0x7, 0x800, 0xffffffffffff0001, 0x3, 0x3f, 0x9, 0x2ca, 0x38, 0x1b7, 0xfff, 0x9, 0x20, 0x1, 0xfffffffffffffffa, 0x1e, 0x800}, [{0x5, 0x40, 0x8, 0x8000, 0x101, 0x8, 0x401}, {0x4, 0x2, 0xd21, 0x696d5699, 0xffffffff, 0x4, 0x6, 0x7}], "73dc2682422fcd3a839d256c7cf9d73e7ea634509c86bfddf5434e15859e21849040f6396ca45a29a53c9a8d848e5873f6dc2c05643753d7faf1d50183f2b57a8fd7f23bf5f64df461f6d2f2ac3f41dc48bb91ce58db1b64ce03e83cbc5066b6ce2da5b65bd2ba36de1d56edff8defa4fbefd697d6f94c717052d137c21ebc282598213013c662f9ec61ef837a5692b9d56ef618ec1d864f5254e8d7f567c1615f68ab130d5ddb518782b9b33f12166d0b60cbd96b6961b752aa95b5e1d58c3264c2d959b548ffbe45da88a867932776e06b1fa379e837f81128a725c07546b6", [[], []]}, 0x358) ioctl$int_in(r0, 0x80000040045010, &(0x7f0000000040)=0x800000000006) fsetxattr$security_smack_transmute(r0, &(0x7f0000000000)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000080)='TRUE', 0x4, 0x3) 21:24:49 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)={[], 0x0, 0x1a200}) ioctl$VIDIOC_DBG_G_CHIP_INFO(0xffffffffffffffff, 0xc0c85666, &(0x7f00000001c0)={{0x0, @name="04d2d582d2f2bf92f3e9be85efc9a20e6fadd1c4fb43856d916a5a7b7bc5a17f"}, "2f074ebb1d31c3817cf0517862a846de2d5238ffc08cdb4c883640176d86d9d9"}) sendmsg$nl_crypto(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x20000881}, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\x13)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:24:49 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000040)=ANY=[@ANYBLOB="0fa0"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) [ 429.237543] ptrace attach of "/root/syz-executor.5"[13243] was attempted by "/root/syz-executor.5"[13244] 21:24:49 executing program 5: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) 21:24:49 executing program 3: r0 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000140)={{0x0, 0x2}}) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, 0x0) 21:24:49 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)={[], 0x0, 0x1a200}) ioctl$VIDIOC_DBG_G_CHIP_INFO(0xffffffffffffffff, 0xc0c85666, &(0x7f00000001c0)={{0x0, @name="04d2d582d2f2bf92f3e9be85efc9a20e6fadd1c4fb43856d916a5a7b7bc5a17f"}, "2f074ebb1d31c3817cf0517862a846de2d5238ffc08cdb4c883640176d86d9d9"}) sendmsg$nl_crypto(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x20000881}, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\x13)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:24:49 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000040)=ANY=[@ANYBLOB="0fa0"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) 21:24:49 executing program 3: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = creat(&(0x7f00000000c0)='./file0/file0\x00', 0x0) pwrite64(r0, &(0x7f0000000000), 0xffffff0c, 0x0) chmod(&(0x7f0000000080)='./file0/file0\x00', 0x0) fcntl$F_SET_RW_HINT(r0, 0x40c, &(0x7f0000000140)) 21:24:49 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffebc) r3 = socket$inet_udplite(0x2, 0x2, 0x88) add_key(&(0x7f0000000040)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) ioctl(r3, 0x1000008912, &(0x7f0000000140)="11dca5055e0bcfec7be070") ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x80000018000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x73, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:24:50 executing program 2: 21:24:50 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000040)=ANY=[@ANYBLOB="0fa0"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) 21:24:50 executing program 1: r0 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x1, 0x8000400000000001) ioctl$int_in(r0, 0x80000040045010, &(0x7f0000000140)) creat(&(0x7f0000000000)='./file0\x00', 0x115) ioctl$int_in(r0, 0x80000040045010, &(0x7f0000000040)=0x800000000006) 21:24:50 executing program 5: 21:24:50 executing program 2: 21:24:50 executing program 5: 21:24:50 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000040)=ANY=[@ANYBLOB="0fa0"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) 21:24:50 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)={[], 0x0, 0x1a200}) ioctl$VIDIOC_DBG_G_CHIP_INFO(0xffffffffffffffff, 0xc0c85666, &(0x7f00000001c0)={{0x0, @name="04d2d582d2f2bf92f3e9be85efc9a20e6fadd1c4fb43856d916a5a7b7bc5a17f"}, "2f074ebb1d31c3817cf0517862a846de2d5238ffc08cdb4c883640176d86d9d9"}) sendmsg$nl_crypto(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x20000881}, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\x13)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:24:50 executing program 1: r0 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x1, 0x8000400000000001) ioctl$int_in(r0, 0x80000040045010, &(0x7f0000000140)) ioctl$int_in(r0, 0x80000040045010, &(0x7f0000000040)=0x800000000006) setsockopt$RXRPC_UPGRADEABLE_SERVICE(r0, 0x110, 0x5, &(0x7f0000000000)=[0x2, 0x2], 0x2) 21:24:50 executing program 5: 21:24:51 executing program 3: 21:24:51 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x80002, 0x0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f000014f000)={0x0, 0xfffffffffffffeb8, &(0x7f00000001c0)={&(0x7f0000000200)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x32, &(0x7f00000000c0)={@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa4ffffff]}}, 0x20) 21:24:51 executing program 5: 21:24:51 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000040)=ANY=[@ANYBLOB="0fa0"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:24:51 executing program 5: 21:24:51 executing program 1: r0 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x1, 0x8000400000000001) ioctl$int_in(r0, 0x80000040045010, &(0x7f0000000140)) ioctl$int_in(r0, 0x80000040045010, &(0x7f0000000040)=0x800000000006) r1 = syz_genetlink_get_family_id$net_dm(&(0x7f0000000080)='NET_DM\x00') sendmsg$NET_DM_CMD_STOP(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x14, r1, 0x2, 0x70bd27, 0x25dfdbfd, {}, [""]}, 0x14}, 0x1, 0x0, 0x0, 0x4000}, 0x20000000) 21:24:51 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000040)=ANY=[@ANYBLOB="0fa0"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:24:51 executing program 5: 21:24:51 executing program 3: 21:24:51 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)={[], 0x0, 0x1a200}) ioctl$VIDIOC_DBG_G_CHIP_INFO(0xffffffffffffffff, 0xc0c85666, &(0x7f00000001c0)={{0x0, @name="04d2d582d2f2bf92f3e9be85efc9a20e6fadd1c4fb43856d916a5a7b7bc5a17f"}, "2f074ebb1d31c3817cf0517862a846de2d5238ffc08cdb4c883640176d86d9d9"}) sendmsg$nl_crypto(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x20000881}, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\x13)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:24:51 executing program 2: 21:24:51 executing program 3: 21:24:51 executing program 5: 21:24:51 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000040)=ANY=[@ANYBLOB="0fa0"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:24:51 executing program 5: 21:24:51 executing program 3: 21:24:51 executing program 1: r0 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x1, 0x8000400000000001) ioctl$int_in(r0, 0x80000040045010, &(0x7f0000000140)) ioctl$int_in(r0, 0x0, &(0x7f0000000000)=0x7) ioctl$int_in(r0, 0x5421, &(0x7f0000000080)=0x7e) 21:24:52 executing program 2: 21:24:52 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000040)=ANY=[@ANYBLOB="0fa0"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:24:52 executing program 5: 21:24:52 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)={[], 0x0, 0x1a200}) ioctl$VIDIOC_DBG_G_CHIP_INFO(0xffffffffffffffff, 0xc0c85666, &(0x7f00000001c0)={{0x0, @name="04d2d582d2f2bf92f3e9be85efc9a20e6fadd1c4fb43856d916a5a7b7bc5a17f"}, "2f074ebb1d31c3817cf0517862a846de2d5238ffc08cdb4c883640176d86d9d9"}) sendmsg$nl_crypto(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x20000881}, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\x13)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 21:24:52 executing program 3: 21:24:52 executing program 2: 21:24:52 executing program 5: 21:24:52 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000040)=ANY=[@ANYBLOB="0fa0"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:24:52 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)={[], 0x0, 0x1a200}) ioctl$VIDIOC_DBG_G_CHIP_INFO(0xffffffffffffffff, 0xc0c85666, &(0x7f00000001c0)={{0x0, @name="04d2d582d2f2bf92f3e9be85efc9a20e6fadd1c4fb43856d916a5a7b7bc5a17f"}, "2f074ebb1d31c3817cf0517862a846de2d5238ffc08cdb4c883640176d86d9d9"}) sendmsg$nl_crypto(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x20000881}, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\x13)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 21:24:52 executing program 3: 21:24:52 executing program 2: 21:24:52 executing program 1: r0 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x1, 0x8000400000000001) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000000)={0x0, 'ip6gretap0\x00', 0x4}, 0x18) ioctl$int_in(r0, 0x80000040045014, &(0x7f0000000080)) pwritev(r0, &(0x7f0000000600)=[{&(0x7f0000000100)="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", 0xfc}, {&(0x7f0000000200)="9cac7e8e1354c033ec048e546bde9a3efeecf6", 0x13}, {&(0x7f0000000240)="2b6a09ac780b2c2344e48da6402658e4fa814b230c4e91a8b54d7ac6411fdb997f3ce6f670bf1e195bd19ecd8cca9accdeb874740f61c2f7df7ae77f83a6fa0ef5804557a765919d9034a7b778962899d4ca5807d5c8e25d95b57e46b48e528c54f53aa08f6de9a01009d02068aa0e3d0e71de6c2a3e47455919f6425a5ed384fed863ca8c1e07253804", 0x8a}, {&(0x7f0000000300)="e29fefc83a595406daf485f4f763480f056505852c47997caa3009ef87b0f53c", 0x20}, {&(0x7f0000000340)="1121248af832a41236feb537586af84356995ff64dc7db2cf72d79f8a3e18dad7b9608239d5bf6cd7ad3c705bb5cd7858abf0446de722067df067a5a564707aa6377d37049bbace9805586640c19ebd40c4a6ae5f9d9ec90297ee673546ff25b236ac821f9c2d5571fd1afb5caa5f619e4404f4ff2472735fcd22671fa34045e7d6a83fb9b0aef7ae7daab76840dd096", 0x90}, {&(0x7f0000000400)="dbe1600c5cfadc9aac461484f4a64f271ac1aded4d059e539dfc972eaff896e7241e27ec7501ec00853530883f20f57d22c9400759df75ea87add7ad762a01c78bf00f07552278d1c3d1fff29c77abea137954220a692da269f272b7aa03f6877acecf483323d08c4e22b222622efd138fc2a77484568453214979334948f32134e4ad3941df09fb30eb133fbcea9e3cba28d0ef7ce9d57631e349b2498e1df5d196c68802ab2c0310025429192d3cfe7698fc3d2191c399a86872ab09a5eb310d4428e628f5a756ef64d958a3be6a113a6b73b3dc286b40baee2220dcf1b699fc3acafe55fcab356d18e30113d0467def", 0xf1}, {&(0x7f0000000500)="41b69aa9913886040546305ab24efdf5858d84872905976191cac7ca7f2f4d3ea69bf9c89108e39fb05fb0fca025eed13231924594c4547c293143baf373afd0a2c37cb341a510ca077b06eceee1e75a622b7e42775247a48b2f9e75d7ecb207e7cf0af85469cc0ee81dbd0292780bf1b33f11e51b001a0c8c755cfd5d43b02cdde8a11640dd743f7758689ea2fdab47848e27a5bbcb57b742ba27604b722bf3925ad54b568fbf983e944d68c8d930f528801554971482397a83e771fbac8b4c7dfa", 0xc2}], 0x7, 0x0) ioctl$int_in(r0, 0x80000040045010, &(0x7f0000000040)=0x800000000006) 21:24:52 executing program 5: 21:24:53 executing program 3: 21:24:53 executing program 5: 21:24:53 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)={[], 0x0, 0x1a200}) ioctl$VIDIOC_DBG_G_CHIP_INFO(0xffffffffffffffff, 0xc0c85666, &(0x7f00000001c0)={{0x0, @name="04d2d582d2f2bf92f3e9be85efc9a20e6fadd1c4fb43856d916a5a7b7bc5a17f"}, "2f074ebb1d31c3817cf0517862a846de2d5238ffc08cdb4c883640176d86d9d9"}) sendmsg$nl_crypto(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x20000881}, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\x13)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 21:24:53 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000040)=ANY=[@ANYBLOB="0fa0"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:24:53 executing program 3: 21:24:53 executing program 2: 21:24:53 executing program 5: 21:24:53 executing program 1: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x40003, 0x0) ioctl$TIOCLINUX7(r0, 0x541c, &(0x7f0000000100)={0x7, 0x80000001}) r1 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x1, 0x8000400000000001) ioctl$int_in(r1, 0x5473, &(0x7f0000000080)=0x80000004) ioctl$int_in(r1, 0x80000040045010, &(0x7f0000000040)=0x800000000006) 21:24:53 executing program 5: 21:24:53 executing program 2: 21:24:53 executing program 0: 21:24:53 executing program 3: 21:24:53 executing program 4: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000040)=ANY=[@ANYBLOB="0fa0"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:24:53 executing program 2: 21:24:54 executing program 3: 21:24:54 executing program 0: 21:24:54 executing program 5: 21:24:54 executing program 2: 21:24:54 executing program 1: r0 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x1, 0x8000400000000001) ioctl$int_in(r0, 0x80000040045010, &(0x7f0000000140)) ioctl$int_in(r0, 0x80000040045010, &(0x7f0000000040)=0x800000000006) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000100)={0x0, 0x3, 0x8, 0x5}) ioctl$VIDIOC_G_STD(r0, 0x80085617, &(0x7f0000000000)=0x0) symlink(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='./file0\x00') ioctl$VIDIOC_S_STD(r0, 0x40085618, &(0x7f0000000080)=r1) 21:24:54 executing program 0: 21:24:54 executing program 3: 21:24:54 executing program 5: 21:24:54 executing program 4: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000040)=ANY=[@ANYBLOB="0fa0"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:24:54 executing program 0: 21:24:54 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x14) ioctl$TIOCSETD(r0, 0x5412, &(0x7f0000000240)) 21:24:54 executing program 5: r0 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_S_DV_TIMINGS(r0, 0xc0845657, &(0x7f0000000080)={0x0, @reserved}) 21:24:54 executing program 1: r0 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x1, 0x8000400000000001) ioctl$int_in(r0, 0x80000040045010, &(0x7f0000000140)) ioctl$int_in(r0, 0x80000040045010, &(0x7f0000000040)=0x800000000006) setns(r0, 0x20000000) 21:24:54 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) 21:24:55 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000180)={0x400000000007f, 0x2, [0x400000040000104]}) 21:24:55 executing program 2: r0 = socket$kcm(0x10, 0x100000000000003, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000280)="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", 0xcfa}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000001380)={0x0, 0x0, 0x0}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x0, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x100, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x01\x00', 0x2}) recvmsg$kcm(r0, &(0x7f00000086c0)={0x0, 0x0, 0x0}, 0x0) 21:24:55 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000040)=ANY=[@ANYBLOB="0fa026"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 21:24:55 executing program 4: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000040)=ANY=[@ANYBLOB="0fa0"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:24:55 executing program 5: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x40, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100000c7, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/igmp6\x00') preadv(r0, &(0x7f0000000480), 0x100000000000022c, 0x6c00000000000000) 21:24:55 executing program 1: r0 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0xfffffffffff, 0x8000400000000001) ioctl$int_in(r0, 0x5421, &(0x7f0000000080)=0x401) ioctl$int_in(r0, 0x80000040045010, &(0x7f0000000040)=0x800000000006) 21:24:55 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000040)=ANY=[@ANYBLOB="0fa0"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:24:55 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000100)={0x0, 0x0, 0x0, &(0x7f0000000280)=""/97, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000017c0)=ANY=[@ANYBLOB="0100000000000000000000000000d16517"]) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000780)={0x1, 0x0, 0x0, &(0x7f0000000580)=""/156, 0x0}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000000c0)=0x1) 21:24:55 executing program 3: write$sndseq(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000200)='./bus\x00', 0x0) truncate(&(0x7f0000000000)='./bus\x00', 0x1000) r1 = open(&(0x7f0000000480)='./bus\x00', 0x0, 0x0) lseek(r0, 0x0, 0x2) sendfile(r0, r1, 0x0, 0x40d09) 21:24:55 executing program 2: syz_open_dev$sndseq(0x0, 0x0, 0x100000000000001) write$sndseq(0xffffffffffffffff, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000200)='./bus\x00', 0x0) truncate(&(0x7f0000000000)='./bus\x00', 0x1000) r1 = open(&(0x7f0000000480)='./bus\x00', 0x0, 0x0) lseek(r0, 0x0, 0x2) sendfile(r0, r1, 0x0, 0x40d09) 21:24:55 executing program 1: r0 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x1, 0x8000400000000001) ioctl$int_in(r0, 0x80000040045010, &(0x7f0000000140)) ioctl$int_in(r0, 0x80000040045010, &(0x7f0000000040)=0x800000000006) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000180)=0x5) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000100)={0xfbf0000, 0x9, 0x5, [], &(0x7f0000000080)={0x9b09e7, 0x6, [], @string=&(0x7f0000000000)=0xc6}}) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f00000001c0)=[r0], 0x1) 21:24:55 executing program 0: syz_open_dev$sndseq(0x0, 0x0, 0x100000000000001) write$sndseq(0xffffffffffffffff, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000200)='./bus\x00', 0x0) truncate(&(0x7f0000000000)='./bus\x00', 0x1000) r1 = open(&(0x7f0000000480)='./bus\x00', 0x0, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000040)={&(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000fee000/0x12000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f00000004c0)}, 0x68) lseek(r0, 0x0, 0x2) sendfile(r0, r1, 0x0, 0x40d09) 21:24:56 executing program 3: syz_open_dev$sndseq(0x0, 0x0, 0x100000000000001) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000200)='./bus\x00', 0x0) truncate(&(0x7f0000000000)='./bus\x00', 0x1000) r2 = open(&(0x7f0000000480)='./bus\x00', 0x0, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000040)={&(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000fee000/0x12000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f00000004c0), 0x0, r0}, 0x68) lseek(r1, 0x0, 0x2) sendfile(r1, r2, 0x0, 0x40d09) 21:24:56 executing program 2: 21:24:56 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000040)=ANY=[@ANYBLOB="0fa0"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:24:56 executing program 0: 21:24:56 executing program 5: 21:24:56 executing program 1: r0 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x1, 0x8000400000000001) ioctl$int_in(r0, 0x80000040045010, &(0x7f0000000140)) ioctl$int_in(r0, 0x80000040045010, &(0x7f0000000040)=0x800000000006) write$UHID_INPUT2(r0, &(0x7f0000000180)={0xc, 0xa4, "2dd5b345f40997c9d14b25589f876564e1d85d728349d753ae27e4cc5422db1d32034d6c9c952ad9ed6f17360cf806d3653b5c3f21d73079b4240cc06051429c394f5ff23bce3ea6e66fd819fddb9b661e7a26347aafb678ccb15085ee56efc7c400fa5ee7b4a8471aa0aaa4769faafb8bfbbf22099e206534e5fcb211998989972773362e58fc48dc50f3cb55d2e9aa7e2acc5d3b6d2f6659c46c4e3e6630a63cf00099"}, 0xaa) 21:24:56 executing program 2: 21:24:56 executing program 3: 21:24:56 executing program 5: 21:24:56 executing program 0: sched_setaffinity(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100000c7, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/igmp6\x00') preadv(r0, &(0x7f0000000480), 0x100000000000022c, 0x0) 21:24:56 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) 21:24:56 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r1, 0x11b, 0x3, &(0x7f0000000000)=0x200, 0x4) 21:24:56 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000040)=ANY=[@ANYBLOB="0fa0"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:24:56 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r1, 0x11b, 0x3, &(0x7f0000000000)=0x200, 0x4) dup2(r0, r1) 21:24:57 executing program 0: mq_open(&(0x7f0000000040)='user*vmnet1+{Guser$-{\x00', 0x43, 0x0, 0x0) 21:24:57 executing program 2: 21:24:57 executing program 3: r0 = socket$inet(0x2, 0x80003, 0x4) setsockopt$inet_int(r0, 0x1f00000000000000, 0x8, 0x0, 0x0) 21:24:57 executing program 1: r0 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x1, 0x8000400000000001) ioctl$int_in(r0, 0x80800040045010, &(0x7f0000000140)=0x101) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0xc0145401, &(0x7f0000000180)={0x3, 0x3, 0x2, 0x30d5cea0424567d6, 0x1f}) r1 = mmap$binder(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x3, 0x56010, r0, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r0, 0xc018620b, &(0x7f0000000000)={r1}) ioctl$int_in(r0, 0x80000040045010, &(0x7f0000000040)=0x800000000006) getsockopt$TIPC_SOCK_RECVQ_DEPTH(r0, 0x10f, 0x84, &(0x7f0000000080), &(0x7f0000000100)=0x4) 21:24:57 executing program 5: r0 = openat$md(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/md0\x00', 0x0, 0x0) close(r0) 21:24:57 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000040)=ANY=[@ANYBLOB="0fa0"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 21:24:57 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x13) 21:24:57 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x1) ioctl$KVM_RUN(r3, 0xae80, 0x0) 21:24:57 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000100)={0x0, 0x0, 0x0, &(0x7f0000000280)=""/97, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000017c0)=ANY=[]) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000780)={0x1, 0x0, 0x0, &(0x7f0000000580)=""/156, 0x0}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000000c0)=0x1) ioctl$VHOST_SET_FEATURES(r0, 0x4004af61, &(0x7f0000000080)=0x4000000) 21:24:57 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x0) r2 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x0, 0x0) dup2(r1, r2) 21:24:57 executing program 0: r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f0000000180)="2400000021002553e5e86e70afd5bb2602000020001c000000ff000c0800170016600340", 0x24) 21:24:57 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x0) r2 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x0, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") dup2(r1, r2) 21:24:58 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r1, 0x11b, 0x3, &(0x7f0000000000)=0x200, 0x4) dup2(r0, r1) 21:24:58 executing program 1: accept(0xffffffffffffff9c, &(0x7f0000000200)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, &(0x7f0000000080)=0x80) getsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, &(0x7f0000000100), &(0x7f0000000280)=0x4) lstat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000180)) clone(0x40040000, &(0x7f00000002c0)="c7a0123342d13ded9f22cb5b1e536666e22cd018701f4a6c643203b05744ecca558fdcf3def9c682dec52c69a8fcbb62ccb848372947f7f8029c6bd1a6612ea48fc27cdb888c8db02147d3992ba077cd83e02e68e1be3db080a3079b", &(0x7f0000000340), &(0x7f0000000380), &(0x7f00000003c0)="551cfb109098116425bbd742eaf0aa19a2bea4b0513f4606020d1f1cf1b02d1b7aff198aedd517259e8f39b038a0c0631df97db3df064891145432a84ca726e98f7c2560f3ec07e017b18890ceebe46ac12eb4995faef68470671e1b22b4f6a43854a86a2f6db9baabb4afb00525e72951a810366e033bbb7d2e0a1e08b794c1f0c1a124b0e1f821996c61c5a4f6c58f984c22c67c63205e36837d7e77249d6d76b4f5c2ea5d729c7ea7dc01700d58f390725d589b70") r1 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x1, 0x8000400000000001) ioctl$int_in(r1, 0x80000040045010, &(0x7f0000000140)) ioctl$int_in(r1, 0x80000040045010, &(0x7f0000000040)=0x800000000006) 21:24:58 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xe, 0x4, 0x4, 0x4a, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x4}, 0x3c) 21:24:58 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000040)=ANY=[@ANYBLOB="0fa0"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 21:24:58 executing program 3: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$sock_int(r0, 0x1, 0x2, &(0x7f0000d11000)=0x3fb, 0xa5) bind$inet6(r0, &(0x7f0000fe7fe4)={0xa, 0x4e20}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000bcefe4)={0xa, 0x4e20}, 0x1c) 21:24:58 executing program 5: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffe93) 21:24:58 executing program 0: getsockopt$EBT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x81, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) connect$inet(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f000014f000)={0x0, 0xfffffffffffffeb8, &(0x7f00000001c0)={&(0x7f0000000200)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f00000000c0)={@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa4ffffff]}, 0x800, 0x0, 0xff, 0x1}, 0x20) 21:24:58 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_execute_func(&(0x7f0000000000)="0f33c4e1f96ecc6466f2f30f44290f18dfd1aa00000000c4e1317c272e36679f3ef0f6950f0000008fe828cda900000000ffdbc0") ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:24:58 executing program 1: r0 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x1, 0x8000400000000001) syz_genetlink_get_family_id$SEG6(&(0x7f0000000000)='SEG6\x00') ioctl$int_in(r0, 0x80000040045010, &(0x7f0000000140)) ioctl$int_in(r0, 0x80000040045010, &(0x7f0000000040)=0x800000000006) dup2(r0, r0) 21:24:58 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000040)=ANY=[@ANYBLOB="0fa0"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 21:24:58 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_execute_func(&(0x7f0000000000)="0f33c4e1f96ecc6466f2f30f44290f18dfd1aa00000000c4e1317c272e36679f3ef0f6950f0000008fe828cda900000000ffdbc0") ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 21:24:58 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000000140)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) mmap(&(0x7f0000010000/0x4000)=nil, 0x4000, 0x0, 0x4020011, r1, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000540)={0x26, 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="11634840000000000000000000000000000094a80c85c28af5210000000000000000000000ff"], 0x0, 0x0, 0x0}) [ 438.839044] binder: 13631:13634 transaction failed 29201/-28, size 65280-0 line 3148 [ 438.871496] binder: undelivered TRANSACTION_ERROR: 29201 21:24:59 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000280)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000080)={0x200000000bd, @time={0x77359400}}) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0x40505331, &(0x7f0000000300)) r1 = gettid() timer_create(0x0, &(0x7f0000000140)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x1000000000013) [ 438.893058] binder: BINDER_SET_CONTEXT_MGR already set [ 438.899374] binder: 13631:13640 ioctl 40046207 0 returned -16 [ 438.927472] binder: 13631:13640 transaction failed 29189/-22, size 65280-0 line 2995 [ 438.970081] binder: undelivered TRANSACTION_ERROR: 29189 21:24:59 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000040)=ANY=[@ANYBLOB="0fa0"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 21:24:59 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319bd070") bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(sha512)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="0f2a7d265d419324a1d3d76afd8958d003351cbd15d92aff80cb45d907e77952c802bfe57ed732f0e35867932f67346dc9416a73ca51e5e9e13c36e977d09ee81776d88d6a82de4ad5ca50dde00f413a0809a2a9d117c107f5368fc598b5dabd213e79962d7625db2af1d5885fea903dc5af6d3c69eb185a5de52e32c916f826ed", 0x81) 21:24:59 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_execute_func(&(0x7f0000000000)="0f33c4e1f96ecc6466f2f30f44290f18dfd1aa00000000c4e1317c272e36679f3ef0f6950f0000008fe828cda900000000ffdbc0") ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 21:24:59 executing program 1: r0 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x1, 0x8000400000000001) ioctl$int_in(r0, 0x80000040045010, &(0x7f0000000140)) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e21, 0x2, @remote, 0x7fffffff}, 0x1c) ioctl$int_in(r0, 0x80000040045010, &(0x7f0000000040)=0x800000000006) 21:24:59 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_execute_func(&(0x7f0000000000)="0f33c4e1f96ecc6466f2f30f44290f18dfd1aa00000000c4e1317c272e36679f3ef0f6950f0000008fe828cda900000000ffdbc0") ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 21:24:59 executing program 2: syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) syz_open_dev$amidi(0x0, 0x0, 0x0) io_uring_setup(0x14a, &(0x7f0000000040)) socket$inet_udplite(0x2, 0x2, 0x88) pselect6(0x40, &(0x7f0000000140), 0x0, 0x0, &(0x7f0000000400)={0x0, 0x1c9c380}, 0x0) 21:24:59 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x201, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xc0189436, 0x20810019) 21:24:59 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_execute_func(&(0x7f0000000000)="0f33c4e1f96ecc6466f2f30f44290f18dfd1aa00000000c4e1317c272e36679f3ef0f6950f0000008fe828cda900000000ffdbc0") ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 21:24:59 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000040)=ANY=[@ANYBLOB="0fa0"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 21:25:00 executing program 1: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000240)='/dev/sequencer\x00', 0x208c02, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000280)) r1 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x1, 0x8000400000000001) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000000)={0x7, 0x0, 0x8000, 0x8001, 0x5, 0x8c, 0x6, 0x8, 0x0}, &(0x7f0000000080)=0x20) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f0000000180)={r2, @in={{0x2, 0x4e23, @multicast1}}}, &(0x7f0000000100)=0x84) prctl$PR_MCE_KILL(0x21, 0x0, 0x1) ioctl$int_in(r1, 0x80000040045010, &(0x7f0000000140)) ioctl$int_in(r1, 0x80000040045010, &(0x7f0000000040)=0x800000000006) 21:25:00 executing program 2: syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) syz_open_dev$amidi(0x0, 0x0, 0x0) io_uring_setup(0x14a, &(0x7f0000000040)) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") ioctl$IOC_PR_REGISTER(0xffffffffffffffff, 0x401870c8, 0x0) pselect6(0x40, &(0x7f0000000140), 0x0, 0x0, &(0x7f0000000400)={0x0, 0x1c9c380}, 0x0) 21:25:00 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_execute_func(&(0x7f0000000040)="c4c2b505480bc4e1f96ecc6466f2f30f44290f18dfd1aa00000000c4e1317c272e36679f3ef0f6950f0000008fe828cda900000000ffdbc0") ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:25:00 executing program 0: accept4(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$md(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/md0\x00', 0xe000, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) openat$autofs(0xffffffffffffff9c, 0x0, 0x200000444000, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(0xffffffffffffffff, 0xc10c5541, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0xc0101282, r0) 21:25:00 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_execute_func(&(0x7f0000000000)="0f33c4e1f96ecc6466f2f30f44290f18dfd1aa00000000c4e1317c272e36679f3ef0f6950f0000008fe828cda900000000ffdbc0") ioctl$KVM_RUN(r3, 0xae80, 0x0) 21:25:00 executing program 1: r0 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x1, 0x8000400000000001) ioctl$int_in(r0, 0x80000040045010, &(0x7f0000000140)) ioctl$FS_IOC_GETFSLABEL(r0, 0x81009431, &(0x7f00000002c0)) write$binfmt_elf32(r0, &(0x7f0000000180)={{0x7f, 0x45, 0x4c, 0x46, 0x100000001, 0x6, 0x80000080, 0x80, 0xffff, 0x3, 0x3f, 0x1, 0xe6, 0x38, 0x2ad, 0x8000000001ff, 0x4, 0x20, 0x2, 0x200000000000, 0x1}, [{0x60000000, 0x7fff, 0x8, 0xc219, 0x7, 0x376, 0x51ac92d9, 0x8}], "bd69ebbdc132e9753f9df7dbdebc9858e9824282c342eb00d480f6649df569ecbef18e298b17e484a125c6fd5354131dff04d311c6a3f7bf4c822db267fcf14fb66b38e5fde8c859b452c7c04813b600ea995a64753b614095c1f7b0cba63fe0dc9a0764efd469485a7ddbf7ee1e32577c27b29e107fd355ba56b93a02406659665d74b97313d85d1c7b234bf81cdc5e90cdcd74617d15c8984fab5487985631aa23734cdef006c0b48b7c6df30498508418c26a336b717c33e09efa930c5a614d00b25c042f999cb3b6"}, 0xdf) ioctl$int_in(r0, 0x80000040045010, &(0x7f0000000040)=0x800000000006) 21:25:00 executing program 0: r0 = accept4(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$md(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/md0\x00', 0x403f, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0xffff, 0x2) r3 = openat$autofs(0xffffffffffffff9c, 0x0, 0x200000444000, 0x0) connect$vsock_stream(r3, &(0x7f0000000000)={0x28, 0x0, 0xffffffff, @reserved}, 0x10) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r3, 0xc10c5541, 0x0) ioctl$VIDIOC_S_HW_FREQ_SEEK(r0, 0x40305652, &(0x7f00000000c0)={0x4944, 0x0, 0x4, 0xffffffff, 0x5, 0x2, 0x2}) ioctl$PPPIOCGL2TPSTATS(r3, 0x80487436, &(0x7f0000000100)="435e1369aaa7de78f62d77fc8d00b51d6e3b1f2cab0f1f6567ecb3bc4d969efe85de40fdb28b2a967ee111edc8bf00e4ce") mlock(&(0x7f0000ffa000/0x3000)=nil, 0x3000) fcntl$setflags(r1, 0x2, 0x1) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r1) 21:25:00 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000040)=ANY=[@ANYBLOB="0fa0"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 21:25:00 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000300)='/dev/net/tun\x00', 0x0, 0x0) fcntl$dupfd(r0, 0x0, r0) unshare(0x600) perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5335, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000880)="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", 0x7c0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5335, &(0x7f00000007c0)={0xce68, 0x10000, 0x0, 'queue1\x00', 0xffff}) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000000)={'bond_slave_0\x00', {0x2, 0x0, @local}}) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGSKNS(r1, 0x894c, &(0x7f0000000600)=0x9) mprotect(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x2000000) 21:25:00 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_execute_func(&(0x7f0000000000)="0f33c4e1f96ecc6466f2f30f44290f18dfd1aa00000000c4e1317c272e36679f3ef0f6950f0000008fe828cda900000000ffdbc0") ioctl$KVM_RUN(r3, 0xae80, 0x0) 21:25:01 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-camellia-asm\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x80800) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) sendto$unix(r1, &(0x7f0000000140), 0x14ded905162a6a4b, 0x0, 0x0, 0x429) recvfrom(r1, &(0x7f0000001240)=""/4096, 0xffffff7e, 0x0, 0x0, 0x0) 21:25:01 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000040)=ANY=[@ANYBLOB="0fa0"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 21:25:01 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_execute_func(&(0x7f0000000000)="0f33c4e1f96ecc6466f2f30f44290f18dfd1aa00000000c4e1317c272e36679f3ef0f6950f0000008fe828cda900000000ffdbc0") ioctl$KVM_RUN(r3, 0xae80, 0x0) 21:25:01 executing program 0: sched_setaffinity(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100000c7, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/igmp6\x00') preadv(r0, &(0x7f0000000480), 0x100000000000022c, 0x6c00000000000000) 21:25:01 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000040)=ANY=[@ANYBLOB="0fa0"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 21:25:01 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 21:25:01 executing program 5: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000040)={0x1, @pix={0x0, 0x0, 0x3231564e}}) 21:25:01 executing program 1: r0 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x1, 0x8000400000000001) ioctl$int_in(r0, 0x80000040045010, &(0x7f0000000140)) ioctl$int_in(r0, 0x80000040045010, &(0x7f0000000040)=0x800000000006) syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x1, 0x220000) setsockopt$inet_opts(r0, 0x0, 0xd, &(0x7f0000000180)="5b4346f5df006b1fec71e2d9e9f40f53c2872eb7e12d8fbc9c1679d504332f4c115973711b922aaaf6842c0421e2e548fd64bc2ac19729508d42d2e55a06b580faea93e296024cf692da31bddae67592f382660353ec552228a876a45ff29bfeebbe29bc51e578876ab8172ed93872fd0b0f6e95301925cb70c2100aeecacfbf7dc0f2a69d04fab1a81bb858d4b8dfe76387eccb741cfbaa0cce28996c376ac38151a2853ba284b0a4beb68dc264dbe21f", 0xb1) 21:25:01 executing program 0: sched_setaffinity(0x0, 0x181, &(0x7f0000000180)=0x9) ioprio_set$pid(0x0, 0x0, 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100000c7, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/igmp6\x00') preadv(r0, &(0x7f0000000480), 0x100000000000022c, 0x6c00000000000000) 21:25:01 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000040)=ANY=[@ANYBLOB="0fa0"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 21:25:02 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x24}, {0x80000006}]}, 0x10) syz_emit_ethernet(0xe, &(0x7f0000000040)={@remote, @broadcast}, 0x0) 21:25:02 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x24}, {0x80000006}]}, 0x10) syz_emit_ethernet(0x1, &(0x7f00000001c0)=ANY=[@ANYBLOB="c750a48cce6b0180c2000000910003008100170086dd60a1bba900440000fe8000000000000000000000000000aafe8000000000000000000000000000aa0620880b0000000000000800000086dd080088be00000000100000000100000000000000080022eb000000002000000002000000000000000000000e0800655800000000ee6bd5a7d667089520872c02f641116d945e66904469177cb408490ade144f6832b83c87cf38a31e615e0051b99f70acee6ec3724550f876015d6924d9bda0e7e16cdf4be180464510fc2b74636129004e37cf8294d4055670dccfffce2aed5c9afc45eb2d4fa8aa70d39e20518957e0b3ff6c8770f20001b4cfb5c8c5eebdb1b85a405fe93c111b397b1bed537af584da4def3092ab2254e583e2aebcc7641ca34bd0aed5b99a405bd13cfcbea243ce28ea116792"], 0x0) 21:25:02 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 21:25:02 executing program 0: r0 = getpid() sched_setattr(r0, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x0, 0x3}, 0x0) r1 = socket$bt_hidp(0x1f, 0x3, 0x6) preadv(r1, &(0x7f0000000ac0)=[{&(0x7f00000005c0)=""/206, 0xce}, {0x0}], 0x2, 0x0) r2 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x89a2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000480), 0x9}, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f0000000300)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000240)={'syz', 0x3}, &(0x7f0000000380)="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", 0xfc, r3) read(0xffffffffffffffff, &(0x7f0000000000)=""/30, 0xfffffe4c) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) write$P9_RLERRORu(r2, &(0x7f00000001c0)={0x1f, 0x7, 0x2, {{0x12, '/dev/loop-control\x00'}, 0x1}}, 0x1f) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ashmem\x00', 0x241, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000140)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) 21:25:02 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x800100000003) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) 21:25:02 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000040)=ANY=[@ANYBLOB="0fa0"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 21:25:02 executing program 1: r0 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0xfffffffe, 0x8000400000000001) r1 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vfio/vfio\x00', 0x111400, 0x0) openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x80000040045010, &(0x7f0000000140)) openat$vfio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vfio/vfio\x00', 0x420040, 0x0) ioctl$VHOST_RESET_OWNER(r1, 0xaf02, 0x0) ioctl$int_in(r0, 0x80000040045010, &(0x7f0000000040)=0x800000000006) 21:25:02 executing program 5: madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x80000000000f) pipe(&(0x7f0000000140)) 21:25:02 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 21:25:02 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = accept4$unix(0xffffffffffffff9c, 0x0, 0x0, 0x0) fcntl$setown(r0, 0x8, 0x0) 21:25:02 executing program 1: r0 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0xffffffffbffffffe, 0x8000400000000001) ioctl$int_in(r0, 0x80000040045010, &(0x7f0000000140)) ioctl$int_in(r0, 0x80000040045010, &(0x7f0000000040)=0x800000000006) connect$rxrpc(r0, &(0x7f0000000100)=@in6={0x21, 0x3, 0x2, 0x1c, {0xa, 0x800, 0x4, @dev={0xfe, 0x80, [], 0x21}, 0x7}}, 0xfffffffffffffea6) ioctl$PIO_FONTRESET(r0, 0x4b6d, 0x0) splice(r0, &(0x7f0000000000)=0x9, r0, &(0x7f0000000180), 0x9, 0x8) ioctl$int_out(r0, 0x2, &(0x7f0000000080)) 21:25:02 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c12") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000040)=ANY=[@ANYBLOB="0fa0"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 21:25:03 executing program 5: 21:25:03 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_execute_func(&(0x7f0000000000)="0f33c4e1f96ecc6466f2f30f44290f18dfd1aa00000000c4e1317c272e36679f3ef0f6950f0000008fe828cda900000000ffdbc0") ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 21:25:03 executing program 1: r0 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x1, 0x8000400000000001) ioctl$int_in(r0, 0x80000040045010, &(0x7f0000000140)) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_GET(r0, &(0x7f00000002c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000100)={&(0x7f0000000200)={0x9c, r1, 0x0, 0x70bd28, 0x25dfdbff, {}, [@TIPC_NLA_MON={0xc, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8}]}, @TIPC_NLA_NET={0xc, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0xec8d}]}, @TIPC_NLA_BEARER={0x4}, @TIPC_NLA_NODE={0x38, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xed}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x7}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x8001}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_NODE={0x34, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x3}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x7db59ef7}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x2}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x8000}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x10000}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x100}]}]}, 0x9c}, 0x1, 0x0, 0x0, 0x800}, 0x40000) ioctl$int_in(r0, 0x80000040045010, &(0x7f0000000040)=0x800000000006) ioctl$TUNDETACHFILTER(r0, 0x401054d6, 0x0) ioctl$KVM_SET_DEBUGREGS(r0, 0x4080aea2, &(0x7f0000000180)={[0xf004, 0x0, 0x10f000, 0xd000], 0x73e, 0xd3, 0x5}) 21:25:05 executing program 0: 21:25:05 executing program 5: 21:25:05 executing program 2: 21:25:05 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_execute_func(&(0x7f0000000000)="0f33c4e1f96ecc6466f2f30f44290f18dfd1aa00000000c4e1317c272e36679f3ef0f6950f0000008fe828cda900000000ffdbc0") ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 21:25:05 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c12") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000040)=ANY=[@ANYBLOB="0fa0"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 21:25:05 executing program 1: r0 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x1, 0x8000400000000001) ioctl$int_in(r0, 0x80000040045010, &(0x7f0000000140)) epoll_ctl$EPOLL_CTL_DEL(r0, 0x2, r0) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f0000000000)=0x6, 0x4) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x1, 0x0) ioctl$int_in(r0, 0x80000040045010, &(0x7f0000000040)=0x800000000006) ioctl$NBD_SET_SIZE_BLOCKS(r1, 0xab07, 0x80000001) 21:25:05 executing program 5: 21:25:05 executing program 2: 21:25:05 executing program 0: 21:25:05 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_execute_func(&(0x7f0000000000)="0f33c4e1f96ecc6466f2f30f44290f18dfd1aa00000000c4e1317c272e36679f3ef0f6950f0000008fe828cda900000000ffdbc0") ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 21:25:05 executing program 5: 21:25:05 executing program 2: 21:25:05 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c12") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000040)=ANY=[@ANYBLOB="0fa0"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 21:25:05 executing program 1: r0 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x1, 0x8000400000000001) ioctl$int_in(r0, 0x80000040045010, &(0x7f0000000140)) ioctl$int_in(r0, 0x80000040045010, &(0x7f0000000040)=0x800000000006) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x1, 0x0) fanotify_mark(r0, 0x20, 0x1000, r1, &(0x7f0000000080)='./file0\x00') 21:25:05 executing program 0: 21:25:06 executing program 5: 21:25:06 executing program 2: 21:25:06 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_execute_func(&(0x7f0000000000)="0f33c4e1f96ecc6466f2f30f44290f18dfd1aa00000000c4e1317c272e36679f3ef0f6950f0000008fe828cda900000000ffdbc0") ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb], 0x1f000}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 21:25:06 executing program 2: write$sndseq(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000200)='./bus\x00', 0x0) truncate(&(0x7f0000000000)='./bus\x00', 0x1000) r1 = open(&(0x7f0000000480)='./bus\x00', 0x0, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000040)={&(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000fee000/0x12000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f00000004c0)}, 0x68) lseek(r0, 0x0, 0x2) sendfile(r0, r1, 0x0, 0x40d09) 21:25:06 executing program 5: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$sock_int(r0, 0x1, 0x2, &(0x7f0000d11000)=0x3fb, 0xa5) bind$inet6(r0, &(0x7f0000fe7fe4)={0xa, 0x4e20}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x4000000000000002, &(0x7f0000ec1000)=0x5, 0x4) bind$inet6(r1, &(0x7f0000bcefe4)={0xa, 0x4e20}, 0x1c) syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@link_local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote, @local, {[], @udp={0x0, 0x4e20, 0x8}}}}}}, 0x0) 21:25:06 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x8, 0x7f}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:25:06 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319b") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000040)=ANY=[@ANYBLOB="0fa0"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 21:25:06 executing program 1: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000800)='/dev/vsock\x00', 0x40, 0x0) r1 = syz_open_dev$dspn(&(0x7f0000000100)='/dev/dsp#\x00', 0x3, 0x200000) ioctl$int_in(r1, 0x0, &(0x7f0000000080)=0xffffffffffffd942) ioctl$DRM_IOCTL_MODE_SETCRTC(r1, 0xc06864a2, &(0x7f0000000200)={&(0x7f00000000c0)=[0x0, 0x200, 0x7f, 0x1f], 0x4, 0x9, 0x4, 0x2ee3b618, 0x4, 0x401, {0xffffffff80000000, 0xe6, 0x915, 0x101, 0x8, 0xb3, 0x400, 0x8, 0x10001, 0x8, 0xa68, 0x2, 0x4, 0x0, "7f0f56bba255e6ec0098ffc3c572689c6bf66aaf83247347f8a099ece1b1e3df"}}) ioctl$PIO_UNISCRNMAP(r1, 0x4b6a, &(0x7f0000000140)="07dbaf64e1e63f406da3af37411b69eb49ce0a6a38170dce1e59da0bacf5aeca8a96db1eae748f584966f92c248e75e98cfd6c5bf99bfaff6cfc7716ebf8e9539e8b48b59a0be60e82bd9ffa5fcf52ba8f4e0ee930fe5bef27bc17db874511a4e94b044615cd794cc02655c3b34e8c0ba5835867686acb60fb287da6181279bcb6b33d795f43922b84a0fa4b1b7713e052985d377a59afcb357905e51918455b5799877e220640e73a1bfdb368f2678ba8ab") ioctl$int_in(r1, 0x80000040045010, &(0x7f0000000040)=0x800000000006) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000840)=ANY=[@ANYBLOB="66696c746572000000000000000000000000000000000000000000000000000007000000040000008004000040010000000000004001000098030000980300009803000004000000", @ANYPTR=&(0x7f0000000280)=ANY=[@ANYBLOB='\x00'/64], @ANYRESHEX=r1], 0x3) [ 446.509231] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 21:25:06 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_execute_func(&(0x7f0000000000)="0f33c4e1f96ecc6466f2f30f44290f18dfd1aa00000000c4e1317c272e36679f3ef0f6950f0000008fe828cda900000000ffdbc0") ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb], 0x1f000}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 21:25:06 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(camellia-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000200)="d3abc7990d535c9e70bc111c8eff7f0000000000004e0000", 0x18) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000040), 0x3a3728, 0x3000000, 0x0, 0xffffffffffffffbf) 21:25:06 executing program 0: write$sndseq(0xffffffffffffffff, &(0x7f0000000000), 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000200)='./bus\x00', 0x0) truncate(&(0x7f0000000000)='./bus\x00', 0x1000) r1 = open(&(0x7f0000000480)='./bus\x00', 0x0, 0x0) lseek(r0, 0x0, 0x2) sendfile(r0, r1, 0x0, 0x40d09) 21:25:06 executing program 1: r0 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x1, 0x80803fffffffffff) ioctl$int_in(r0, 0x80000040045010, &(0x7f0000000140)) ioctl$int_in(r0, 0x80000040045010, &(0x7f0000000040)=0x800000000006) 21:25:06 executing program 5: 21:25:07 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319b") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000040)=ANY=[@ANYBLOB="0fa0"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 21:25:07 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_execute_func(&(0x7f0000000000)="0f33c4e1f96ecc6466f2f30f44290f18dfd1aa00000000c4e1317c272e36679f3ef0f6950f0000008fe828cda900000000ffdbc0") ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb], 0x1f000}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 21:25:07 executing program 5: 21:25:07 executing program 1: r0 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x1, 0x8000400000000001) fstat(r0, &(0x7f0000000200)) ioctl$int_in(r0, 0x80000040045010, &(0x7f0000000140)) ioctl$int_in(r0, 0x80000040045010, &(0x7f0000000040)=0x800000000006) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000100)={0xffffffffffffffff}, 0x13f}}, 0x20) ioctl$KVM_SET_LAPIC(r0, 0x4400ae8f, &(0x7f0000000300)={"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"}) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r0, &(0x7f00000002c0)={0x4, 0x8, 0xfa00, {r1, 0x8}}, 0xa2) connect$l2tp(r0, &(0x7f00000001c0)=@pppol2tpin6={0x18, 0x1, {0x0, r0, 0x2, 0x1, 0x2, 0x0, {0xa, 0x4e24, 0x0, @remote, 0x8}}}, 0x32) ioctl$EVIOCSMASK(r0, 0x40104593, &(0x7f0000000080)={0x1f, 0xffffffffffffff2b, &(0x7f0000000000)="b5cc4ccab5148218af93e63c4129725a69249bc231544cb6994c15b69f946e08e6f36969"}) 21:25:07 executing program 5: 21:25:07 executing program 0: 21:25:07 executing program 2: 21:25:07 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_execute_func(&(0x7f0000000000)="0f33c4e1f96ecc6466f2f30f44290f18dfd1aa00000000c4e1317c272e36679f3ef0f6950f0000008fe828cda900000000ffdbc0") ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb], 0x1f000}) ioctl$KVM_RUN(r1, 0xae80, 0x0) 21:25:07 executing program 5: 21:25:07 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000200)='./bus\x00', 0x0) truncate(&(0x7f0000000000)='./bus\x00', 0x1000) r1 = open(&(0x7f0000000480)='./bus\x00', 0x0, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, 0x0, 0x0) lseek(r0, 0x0, 0x2) sendfile(r0, r1, 0x0, 0x40d09) 21:25:07 executing program 2: 21:25:07 executing program 1: r0 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x1, 0x8000400000000001) openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0xc244630cd439a1ed, 0x0) ioctl$int_in(r0, 0x80000040045010, &(0x7f0000000140)) ioctl$int_in(r0, 0x80000040045010, &(0x7f0000000040)=0x800000000006) 21:25:07 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319b") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000040)=ANY=[@ANYBLOB="0fa0"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 21:25:08 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_execute_func(&(0x7f0000000000)="0f33c4e1f96ecc6466f2f30f44290f18dfd1aa00000000c4e1317c272e36679f3ef0f6950f0000008fe828cda900000000ffdbc0") ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb], 0x1f000}) ioctl$KVM_RUN(r1, 0xae80, 0x0) 21:25:08 executing program 5: 21:25:08 executing program 2: 21:25:08 executing program 0: 21:25:08 executing program 2: 21:25:08 executing program 5: 21:25:08 executing program 1: syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x101000, 0x0) ioctl$RTC_ALM_READ(r0, 0x80247008, &(0x7f0000000100)) r1 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x1, 0x8000400000000001) ioctl$int_in(r1, 0x8000004004500d, &(0x7f0000000180)) ioctl$int_in(r1, 0x80000040045010, &(0x7f0000000040)=0x800000000006) 21:25:08 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_execute_func(&(0x7f0000000000)="0f33c4e1f96ecc6466f2f30f44290f18dfd1aa00000000c4e1317c272e36679f3ef0f6950f0000008fe828cda900000000ffdbc0") ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb], 0x1f000}) ioctl$KVM_RUN(r1, 0xae80, 0x0) 21:25:08 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd0") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000040)=ANY=[@ANYBLOB="0fa0"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 21:25:08 executing program 0: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000400)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$int_out(0xffffffffffffffff, 0x2, 0x0) openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) eventfd(0x0) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) 21:25:08 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_setup(0x4, &(0x7f00000000c0)) io_setup(0x8, &(0x7f0000000100)) io_setup(0x776, &(0x7f0000000140)) io_setup(0xf3e, &(0x7f0000000180)) io_setup(0x6, &(0x7f00000001c0)) eventfd(0x0) [ 448.677661] QAT: Invalid ioctl 21:25:08 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000100)={0x0, @in, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x11}, 0x98) sendto$inet6(r0, &(0x7f0000000240)="04", 0x1, 0x40, 0x0, 0x0) 21:25:08 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_execute_func(&(0x7f0000000000)="0f33c4e1f96ecc6466f2f30f44290f18dfd1aa00000000c4e1317c272e36679f3ef0f6950f0000008fe828cda900000000ffdbc0") ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 448.796737] QAT: Invalid ioctl 21:25:08 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f12b2123f319bd070") syz_emit_ethernet(0x1, &(0x7f00000001c0)=ANY=[@ANYBLOB="fffffffffffff44337778cba86dd6050a09c00082f00fe8000000000000000000000000000bbfe8000000000000000000000000000aa00000800000c0890"], 0x0) 21:25:09 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xffffffffffffffbc, 0x0, 0x0, 0x0) 21:25:09 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd0") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000040)=ANY=[@ANYBLOB="0fa0"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 21:25:09 executing program 5: sched_setaffinity(0x0, 0x181, &(0x7f0000000180)) epoll_wait(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100000c7, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/igmp6\x00') preadv(r0, &(0x7f0000000480), 0x100000000000022c, 0x6c00000000000000) 21:25:09 executing program 1: ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) ioctl$int_in(r0, 0x80000040045010, &(0x7f00000002c0)) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000000180)=ANY=[@ANYRES32=0x0, @ANYBLOB="88000000ec8e559e5a99d53e277ed788b26f9a04910f1da5a1beff95ec2ecb9e48c589566a1fdfa97af576aa4a928b0ad63328553366270a12dccfe2268f43b2a3c8bf3d2d0bbf5c052153da925905388bf4604c2c824ac0755a072ef98c4d1d3894262ca31b09b9fea3031ae93685658379cfe4a99c6ea220e513a36eff4d4601"], &(0x7f0000000000)=0x90) getsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000080)=@sack_info={r1, 0x7, 0x3}, &(0x7f0000000100)=0xc) r2 = syz_open_dev$sndpcmp(&(0x7f00000000c0)='/dev/snd/pcmC#D#p\x00', 0x7, 0x240040) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r2, 0x84, 0x15, &(0x7f0000000240)={0x7f}, 0x1) ioctl$int_in(0xffffffffffffffff, 0x80000040045010, &(0x7f0000000040)=0x800000000006) 21:25:09 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_execute_func(&(0x7f0000000000)="0f33c4e1f96ecc6466f2f30f44290f18dfd1aa00000000c4e1317c272e36679f3ef0f6950f0000008fe828cda900000000ffdbc0") ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:25:09 executing program 0: recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x80) ioctl$KVM_SET_FPU(0xffffffffffffffff, 0x41a0ae8d, &(0x7f0000002bc0)={[], 0x2, 0x0, 0x7, 0x0, 0x0, 0x1}) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) signalfd4(r0, 0x0, 0x0, 0x80000) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f00000004c0)) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) r1 = getpgid(0x0) ioctl$TIOCSWINSZ(0xffffffffffffffff, 0x5414, &(0x7f0000000000)={0x0, 0x9}) r2 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x2000) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) ioctl$BLKTRACESETUP(r2, 0xc0481273, &(0x7f0000000080)={[0x0, 0x0, 0x30], 0x8000, 0x82, 0xfff, 0x10000, 0x26}) memfd_create(&(0x7f0000000840)='\x00\x05\xdb\x1f]\x0f>\x04\xdb\xbf\x02\x04\x80\xff\xc5\xaf\xe4*\xa6\n\xc1\x05\xdc\x87\x1ct\xea\b\xa1!3\\\"\xed\x96F\xec\xdcd\xcan6\x15\xb3|\xbd\xe2\xc6\xf3\t\xf7\x89K\xc5AG\xf2\xc2]{\xd8\x02iD\xb0\xefXv\x92\xc1\xceg\a\"\x0f\xe0\"w`6\x89\xbd\x9cv', 0x0) process_vm_readv(r1, &(0x7f0000000200)=[{&(0x7f0000000b40)=""/4096, 0x1000}, {0x0}, {0x0}], 0x3, 0x0, 0x0, 0x0) getsockopt$IP_VS_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x481, 0x0, 0x0) 21:25:09 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f0000000200)='/dev/snd/timer\x00', 0x0, 0x101000) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000029fcc)={{0x3, 0x0, 0x0, 0xffefffffffffffff}, [0x6]}) 21:25:09 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_execute_func(&(0x7f0000000000)="0f33c4e1f96ecc6466f2f30f44290f18dfd1aa00000000c4e1317c272e36679f3ef0f6950f0000008fe828cda900000000ffdbc0") ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:25:09 executing program 1: r0 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x1, 0x8000400000000001) ioctl$int_in(r0, 0x5452, &(0x7f0000000140)) ioctl$int_in(r0, 0x80000040045010, &(0x7f0000000040)=0x800000000006) 21:25:09 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd0") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000040)=ANY=[@ANYBLOB="0fa0"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 21:25:09 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000100), 0x4) 21:25:09 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_execute_func(&(0x7f0000000000)="0f33c4e1f96ecc6466f2f30f44290f18dfd1aa00000000c4e1317c272e36679f3ef0f6950f0000008fe828cda900000000ffdbc0") ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:25:10 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000100)={0x0, 0x0, 0x0, &(0x7f0000000280)=""/97, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000017c0)=ANY=[@ANYBLOB="0100000000000000000000000000d16517"]) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000780)={0x1, 0x0, 0x0, &(0x7f0000000580)=""/156, 0x0}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000000c0)=0x1) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x4000000) 21:25:10 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = syz_open_dev$sndseq(&(0x7f00000001c0)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r1, 0x40605346, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue0\x00\x00\x00\x00\x00\x00\x00\x1f\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x1f\x00', 0x0, [0x0, 0x0, 0x1f00, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdfdffff00000000]}) 21:25:10 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) syz_open_dev$mouse(0x0, 0x7, 0x80) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0xa) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000180)="0adc1f123c123f319bd070") syz_open_procfs$namespace(0x0, 0x0) r3 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f0000000280)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x1000000000054}, 0x98) 21:25:10 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000040)=ANY=[@ANYBLOB="0fa0"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 21:25:10 executing program 1: r0 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x1, 0x8000400000000001) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$int_in(r0, 0x80000040045010, &(0x7f0000000140)) ioctl$int_in(r0, 0x80000040045010, &(0x7f0000000040)=0x800000000006) 21:25:10 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_execute_func(&(0x7f0000000000)="0f33c4e1f96ecc6466f2f30f44290f18dfd1aa00000000c4e1317c272e36679f3ef0f6950f0000008fe828cda900000000ffdbc0") ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:25:10 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x8000, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x2a, &(0x7f0000000000), 0x4) recvmmsg(r0, &(0x7f0000008880), 0x45b, 0x44000102, 0x0) sendto$inet6(r0, &(0x7f0000000380)="b4", 0x1, 0x0, 0x0, 0x0) 21:25:10 executing program 2: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0xfffffffffffffff1, &(0x7f00000001c0)=0xd) r0 = memfd_create(&(0x7f0000000340)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) write(r0, &(0x7f0000000080)="b156d417452c8f6d", 0x8) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x4, 0x11, r0, 0x0) sendfile(r0, r0, &(0x7f0000000200), 0xff8) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) mkdir(&(0x7f0000000000)='./bus\x00', 0x0) 21:25:10 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000040)=ANY=[@ANYBLOB="0fa0"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 450.575699] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 21:25:10 executing program 5: r0 = eventfd2(0x0, 0x0) r1 = epoll_create1(0x0) close(r0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000d4a000)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000ac7000)) 21:25:10 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_execute_func(&(0x7f0000000000)="0f33c4e1f96ecc6466f2f30f44290f18dfd1aa00000000c4e1317c272e36679f3ef0f6950f0000008fe828cda900000000ffdbc0") ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:25:11 executing program 1: r0 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x1, 0x8000400000000001) timerfd_create(0x7, 0x80000) ioctl$int_in(r0, 0x80000040045010, &(0x7f0000000140)=0xfffffffffffffffc) ioctl$int_in(r0, 0x80000040045010, &(0x7f0000000040)=0x800000000006) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000180)=[@in={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}, @in6={0xa, 0x4e23, 0x3, @rand_addr="556faac1538b6277df4d22a9f3984dbb", 0x400}, @in6={0xa, 0x4e24, 0x0, @mcast2, 0x72}, @in6={0xa, 0x4e20, 0x8001, @loopback, 0x43}, @in6={0xa, 0x4e21, 0x20, @dev={0xfe, 0x80, [], 0x24}}, @in6={0xa, 0x800, 0x5, @ipv4={[], [], @remote}, 0x7}, @in6={0xa, 0x4e21, 0x2, @loopback, 0xffff}], 0xb8) 21:25:11 executing program 0: r0 = epoll_create1(0x0) close(r0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) 21:25:11 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000040)=ANY=[@ANYBLOB="0fa0"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 21:25:11 executing program 5: getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100000c7, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/igmp6\x00') preadv(r0, &(0x7f0000000480), 0x100000000000022c, 0x6c00000000000000) 21:25:11 executing program 3: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_execute_func(&(0x7f0000000000)="0f33c4e1f96ecc6466f2f30f44290f18dfd1aa00000000c4e1317c272e36679f3ef0f6950f0000008fe828cda900000000ffdbc0") ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:25:11 executing program 2: perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x800005, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") 21:25:11 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0xfffffffffffffefe, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) r1 = dup2(r0, r0) sendmsg$TIPC_CMD_ENABLE_BEARER(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)=ANY=[@ANYBLOB], 0x1}}, 0x0) sendmsg$TIPC_CMD_SET_LINK_WINDOW(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=ANY=[@ANYBLOB], 0x1}}, 0x0) close(r1) 21:25:11 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000040)=ANY=[@ANYBLOB="0fa0"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:25:11 executing program 3: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_execute_func(&(0x7f0000000000)="0f33c4e1f96ecc6466f2f30f44290f18dfd1aa00000000c4e1317c272e36679f3ef0f6950f0000008fe828cda900000000ffdbc0") ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:25:11 executing program 1: r0 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x1, 0x8000400000000001) ioctl$int_in(r0, 0x80000040045010, &(0x7f0000000140)=0x4000000) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000000)={0x0, 0x6, 0x40, 0x602}) ioctl$int_in(r0, 0x80000040045010, &(0x7f0000000040)=0x800000000006) 21:25:11 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000040)=ANY=[@ANYBLOB="0fa0"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:25:11 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, 0x0) sendto$inet(r0, 0x0, 0xfffffffffffffefe, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='syz_tun\x00', 0x10) r1 = dup2(r0, r0) sendmsg$TIPC_CMD_ENABLE_BEARER(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)=ANY=[@ANYBLOB], 0x1}}, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) close(r1) 21:25:11 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x5b, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 21:25:11 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x21, &(0x7f00000000c0)={@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa4ffffff]}}, 0x20) 21:25:12 executing program 3: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_execute_func(&(0x7f0000000000)="0f33c4e1f96ecc6466f2f30f44290f18dfd1aa00000000c4e1317c272e36679f3ef0f6950f0000008fe828cda900000000ffdbc0") ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:25:12 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000040)=ANY=[@ANYBLOB="0fa0"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:25:12 executing program 0: r0 = accept$inet6(0xffffffffffffff9c, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2}, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r0) r1 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000080)='/dev/urandom\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f0000001fc0)) readv(r1, &(0x7f00000007c0)=[{&(0x7f0000002300)=""/4096, 0x1000}], 0x30e) 21:25:12 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x2) write$binfmt_elf64(r0, &(0x7f0000000400)=ANY=[], 0x221) ioctl$SG_IO(r0, 0x2285, &(0x7f00000003c0)={0x53, 0x0, 0x6, 0x0, @buffer={0x0, 0x0, 0x0}, &(0x7f0000000200)="47c90b97ddb8", 0x0, 0x0, 0x0, 0x0, 0x0}) 21:25:12 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup\x00\f#\x9f\xd0\x85\xac\xc4\x9b\x81-\xb3\xd7=C\xea', 0x200002, 0x0) fchdir(r1) r2 = inotify_init() r3 = open(&(0x7f0000028000)='./control\x00', 0x0, 0x0) inotify_add_watch(r2, &(0x7f0000000000)='./control\x00', 0x40) renameat2(r3, &(0x7f0000000040)='./control\x00', r3, &(0x7f0000036000)='./file0\x00', 0x2) 21:25:12 executing program 1: r0 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x1, 0x8000400000000001) ioctl$int_in(r0, 0x80000040045010, &(0x7f0000000000)) ioctl$int_in(r0, 0x80000040045010, &(0x7f0000000040)=0x800000000006) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000080)={0x0, 0x9}, &(0x7f0000000100)=0x8) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x17, &(0x7f0000000140)={r1, 0x90, 0x5e, "75af0880ff7b0939ff92bdbdae84a76b61c6f628ebcc61be500715117f7eb772a67317a6bcb6c0eff3cc18743efca0b0a1ee5a7d1de8b8925b8d7fb61e23af947abd2877c9bd19e47003966fd85d06154e498da6e9061a29e36869176082"}, 0x66) 21:25:12 executing program 5: fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$TIOCEXCL(0xffffffffffffffff, 0x540c) dup3(0xffffffffffffff9c, 0xffffffffffffffff, 0x0) io_submit(0x0, 0x0, 0x0) r0 = socket$unix(0x1, 0x5, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, 0x0) setsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) ioctl$TCSBRKP(0xffffffffffffffff, 0x5425, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000680), 0x4) 21:25:12 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000040)=ANY=[@ANYBLOB="0fa0"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 21:25:12 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) fsetxattr$security_selinux(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r1 = dup(r0) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x2, 0x0, 0x0) setsockopt$inet6_tcp_TLS_RX(r1, 0x6, 0x2, 0x0, 0x0) 21:25:12 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_execute_func(&(0x7f0000000000)="0f33c4e1f96ecc6466f2f30f44290f18dfd1aa00000000c4e1317c272e36679f3ef0f6950f0000008fe828cda900000000ffdbc0") ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:25:12 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000040)=ANY=[@ANYBLOB="0fa0"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 21:25:12 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x3a, 0x1, 0x0, 0x48a) 21:25:12 executing program 0: clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2f) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="053fd6a35c7e56a89fd49677b38dd5a9f7a388c755e4836006000f80d2c54dd77915f35f0e3c62e38ce663e864fb9396e9db98e5000000004d"], 0x39) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x7, r0, 0x0, 0x0) 21:25:12 executing program 5: syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x0) r0 = syz_open_dev$sndtimer(0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f000000efcc)={{0x100000001}}) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000000)={{0x0, 0x3}}) 21:25:13 executing program 1: r0 = syz_open_dev$dspn(&(0x7f0000000100)='/dev/dsp#\x00', 0x1, 0x8000400000000001) ioctl$PERF_EVENT_IOC_RESET(r0, 0x2403, 0xedbd) ioctl$KVM_SET_TSC_KHZ(r0, 0xaea2, 0x4) ioctl$int_in(r0, 0x80000040045010, &(0x7f0000000140)) fcntl$addseals(r0, 0x409, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r0, 0xc02c5341, &(0x7f0000000080)) ioctl$int_in(r0, 0x80000040045010, &(0x7f0000000040)=0x800000000006) 21:25:13 executing program 2: 21:25:13 executing program 5: 21:25:13 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_execute_func(&(0x7f0000000000)="0f33c4e1f96ecc6466f2f30f44290f18dfd1aa00000000c4e1317c272e36679f3ef0f6950f0000008fe828cda900000000ffdbc0") ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:25:13 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000040)=ANY=[@ANYBLOB="0fa0"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 21:25:13 executing program 0: 21:25:13 executing program 2: 21:25:13 executing program 5: 21:25:13 executing program 0: 21:25:13 executing program 2: 21:25:13 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x4000, 0x0) ioctl$VIDIOC_QUERYMENU(r0, 0xc02c5625, &(0x7f0000000080)={0x6, 0x4, @name="67fe6b7e94145fe5b806a4d14f85fe376c1f698031dcc61379f537a824457a7e"}) r1 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x1, 0x8000400000000001) ioctl$int_in(r1, 0x80000040045010, &(0x7f0000000140)) ioctl$EVIOCGBITSW(r1, 0x80404525, &(0x7f0000000180)=""/192) ioctl$int_in(r1, 0x80000040045010, &(0x7f0000000040)=0x800000000006) 21:25:13 executing program 5: 21:25:13 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000040)=ANY=[@ANYBLOB="0fa0"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 21:25:13 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_execute_func(&(0x7f0000000000)="0f33c4e1f96ecc6466f2f30f44290f18dfd1aa00000000c4e1317c272e36679f3ef0f6950f0000008fe828cda900000000ffdbc0") ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:25:14 executing program 5: 21:25:14 executing program 0: 21:25:14 executing program 2: 21:25:14 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000040)=ANY=[@ANYBLOB="0fa0"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 21:25:14 executing program 5: 21:25:14 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_execute_func(&(0x7f0000000000)="0f33c4e1f96ecc6466f2f30f44290f18dfd1aa00000000c4e1317c272e36679f3ef0f6950f0000008fe828cda900000000ffdbc0") ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 21:25:14 executing program 1: r0 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x1, 0x8000400000000001) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000080)=0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f00000003c0)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in6=@remote}}, &(0x7f0000000100)=0xe8) r3 = getegid() ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000004c0)=0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000500)={{{@in=@broadcast, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6=@mcast1}}, &(0x7f0000000600)=0xe8) getgroups(0x1, &(0x7f0000000640)=[0x0]) r7 = fcntl$getown(r0, 0x9) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000680)={{{@in, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in=@multicast2}}, &(0x7f0000000780)=0xe8) lstat(&(0x7f00000007c0)='./file0\x00', &(0x7f0000000d80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000880)=0x0) r11 = geteuid() stat(&(0x7f00000008c0)='./file0\x00', &(0x7f0000000900)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000009c0)={0xffffffffffffffff, r0, 0x0, 0xa, &(0x7f0000000980)='/dev/dsp#\x00'}, 0x30) r14 = getuid() getresgid(&(0x7f0000000a00)=0x0, &(0x7f0000000a40), &(0x7f0000000a80)) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000ac0)=0x0) lstat(&(0x7f0000000b00)='./file0\x00', &(0x7f0000000b40)={0x0, 0x0, 0x0, 0x0, 0x0}) r18 = getegid() sendmsg$unix(r0, &(0x7f0000000d40)={&(0x7f0000000180)=@abs={0x0, 0x0, 0x4e20}, 0x6e, &(0x7f0000000000)=[{&(0x7f0000000200)="b1722e505327eece4ff120a26a9b169702d5c5364579e9ae7d523db697c80af685dbed3f92d46b2380ef58e0ff49d0565d688fb93948f8cc2d452d479da939ae92a7311127fa0403247e7b022b34f93292ad8a0726192b4d769f6dd9dcb8d97a6b917daff37ea5fce015449bb9c2748eeb58d4ceda714386caa65834f5c53007c8a17efa34bbd2c37ae3cd031a02ac9983e4294a6bb8fe62c370549c499868de1ce15df2c1a16a7862329edcb2d81660880e9a6f77f411323e98", 0xba}, {&(0x7f00000002c0)="286db0a5eb08bc98621e50282e2cd0d08ec57e609ec4fb812503af8e5b7ca0900e379a873bab22e783907c9fd0a6f7c76bbc183713d2fb95c9a75856edf819f826a397be0371a1783aced3f4b0434c4bff7da496beff2a1d2e9265e1e17cee4dd41ddf3804ff0c450c9471897180e64fe828f95cfaaf0b77f58f654dab5ad509dbaf5b41f72c77daedbce2c8dd938bcce287f64e8a49d1fa866fb30ca47ef60b65348cef4f5b0fae917bf2439f8a3a3b9a08e0907d11fc666525181386d2fa5ba9b540a75f96d16e8a1231e148c441ec8820be867fc0a1a9c8358febf1ac8b1cff73af2ff2bc87", 0xe7}], 0x2, &(0x7f0000000bc0)=[@cred={0x20, 0x1, 0x2, r1, r2, r3}, @rights={0x28, 0x1, 0x1, [r0, r0, r0, r0, r0, r0]}, @cred={0x20, 0x1, 0x2, r4, r5, r6}, @cred={0x20, 0x1, 0x2, r7, r8, r9}, @cred={0x20, 0x1, 0x2, r10, r11, r12}, @cred={0x20, 0x1, 0x2, r13, r14, r15}, @rights={0x18, 0x1, 0x1, [r0]}, @cred={0x20, 0x1, 0x2, r16, r17, r18}, @rights={0x28, 0x1, 0x1, [r0, r0, r0, r0, r0, r0]}, @rights={0x28, 0x1, 0x1, [r0, r0, r0, r0, r0]}], 0x150}, 0x4000) ioctl$int_in(r0, 0x80000040045010, &(0x7f0000000140)) ioctl$int_in(r0, 0x80000040045010, &(0x7f0000000040)=0x800000000006) 21:25:14 executing program 2: 21:25:14 executing program 0: 21:25:14 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000040)=ANY=[@ANYBLOB="0fa0"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 21:25:14 executing program 2: 21:25:14 executing program 5: 21:25:14 executing program 0: 21:25:14 executing program 1: r0 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x1, 0x8000400000000001) ioctl$int_in(r0, 0x80000040045010, &(0x7f0000000140)) ioctl$FIBMAP(r0, 0x1, &(0x7f0000000000)=0x4) ioctl$int_in(r0, 0x80000040045010, &(0x7f0000000040)=0x800000000006) 21:25:14 executing program 2: 21:25:15 executing program 5: 21:25:15 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_execute_func(&(0x7f0000000000)="0f33c4e1f96ecc6466f2f30f44290f18dfd1aa00000000c4e1317c272e36679f3ef0f6950f0000008fe828cda900000000ffdbc0") ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 21:25:15 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000040)=ANY=[@ANYBLOB="0fa0"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 21:25:15 executing program 2: 21:25:15 executing program 5: 21:25:15 executing program 2: 21:25:15 executing program 0: 21:25:15 executing program 2: 21:25:15 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000040)=ANY=[@ANYBLOB="0fa0"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 21:25:15 executing program 5: 21:25:15 executing program 1: r0 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x1, 0x8000400000000001) ioctl$int_in(r0, 0x80000040045010, &(0x7f0000000140)) r1 = fcntl$getown(r0, 0x9) uselib(&(0x7f0000000200)='./file0\x00') getpgrp(r1) ioctl$int_in(r0, 0x80000040045010, &(0x7f0000000040)=0x800000000006) ioctl$VIDIOC_QUERYMENU(r0, 0xc02c5625, &(0x7f0000000180)={0x100000000, 0x0, @value=0xb61e}) r2 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x3, 0x400100) sendfile(r2, r0, &(0x7f0000000100), 0x400) ioctl$int_in(r2, 0x5473, &(0x7f0000000080)=0x6) 21:25:15 executing program 0: 21:25:15 executing program 2: 21:25:15 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_execute_func(&(0x7f0000000000)="0f33c4e1f96ecc6466f2f30f44290f18dfd1aa00000000c4e1317c272e36679f3ef0f6950f0000008fe828cda900000000ffdbc0") ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 21:25:15 executing program 5: 21:25:16 executing program 0: 21:25:16 executing program 5: 21:25:16 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_execute_func(&(0x7f0000000000)="0f33c4e1f96ecc6466f2f30f44290f18dfd1aa00000000c4e1317c272e36679f3ef0f6950f0000008fe828cda900000000ffdbc0") ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 21:25:16 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000040)=ANY=[@ANYBLOB="0fa0"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 21:25:16 executing program 2: 21:25:16 executing program 0: 21:25:16 executing program 5: 21:25:16 executing program 1: r0 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x1, 0x8000400000000001) ioctl$TCGETX(r0, 0x5432, &(0x7f0000000000)) ioctl$int_in(r0, 0x80000040045010, &(0x7f0000000140)) membarrier(0x60, 0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='trusted.overlay.origin\x00', &(0x7f0000000180)='y\x00', 0x2, 0x3) ioctl$int_in(r0, 0x80000040045010, &(0x7f00000001c0)=0x800000000006) 21:25:16 executing program 2: 21:25:16 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_execute_func(&(0x7f0000000000)="0f33c4e1f96ecc6466f2f30f44290f18dfd1aa00000000c4e1317c272e36679f3ef0f6950f0000008fe828cda900000000ffdbc0") ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 21:25:16 executing program 0: 21:25:16 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000040)=ANY=[@ANYBLOB="0fa0"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 21:25:16 executing program 5: 21:25:16 executing program 2: syz_open_dev$sndpcmc(&(0x7f0000000100)='/dev/snd/pcmC#D#c\x00', 0x0, 0x4000) 21:25:17 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000300)='/dev/net/tun\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_ADDR(0xffffffffffffffff, 0x4028af11, &(0x7f0000000140)={0x3, 0x1, &(0x7f0000000340)=""/99, &(0x7f00000003c0)=""/200, &(0x7f00000004c0)=""/186, 0x3000}) fcntl$dupfd(r0, 0x0, r0) unshare(0x600) perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$RTC_WIE_ON(0xffffffffffffffff, 0x700f) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5335, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x20000, 0x0) r2 = openat$full(0xffffffffffffff9c, 0x0, 0x806, 0x0) write(0xffffffffffffffff, &(0x7f0000000880), 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5335, &(0x7f00000007c0)={0xce68, 0x10000, 0x0, 'queue1\x00', 0xffff}) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f00000002c0)={0x7, 0x4, 0xff, 0x800, 0x9, 0x0, 0xfff, 0x0, 0x6, 0x40, 0x0, 0x6}) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000000)={'bond_slave_0\x00', {0x2, 0x0, @local}}) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet_tcp_SIOCOUTQNSD(r2, 0x894b, &(0x7f0000000040)) mprotect(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x2000000) 21:25:17 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_execute_func(&(0x7f0000000000)="0f33c4e1f96ecc6466f2f30f44290f18dfd1aa00000000c4e1317c272e36679f3ef0f6950f0000008fe828cda900000000ffdbc0") ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 21:25:17 executing program 5: r0 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x0, 0x0) close(r0) 21:25:17 executing program 2: r0 = socket(0x20000000000000a, 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") getsockopt$inet6_int(r0, 0x29, 0x5, &(0x7f0000dbb000), &(0x7f0000000000)=0xfffffffffffffefe) 21:25:17 executing program 1: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x5, 0x0) getsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000080), &(0x7f0000000100)=0x4) r1 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x1, 0x8000400000000001) ioctl$int_in(r1, 0x80000040045010, &(0x7f0000000140)) ioctl$int_in(r1, 0x80000040045010, &(0x7f0000000040)=0x800000000006) ioctl$KVM_SET_DEBUGREGS(r1, 0x4080aea2, &(0x7f0000000180)={[0xf000, 0x1f000, 0x110001, 0x100000], 0x5, 0x12, 0xffffffff}) 21:25:17 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000040)=ANY=[@ANYBLOB="0fa0"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 21:25:17 executing program 0: r0 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000180)={'syz'}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$link(0x16, 0x0, r0) 21:25:17 executing program 5: r0 = socket(0x20000000000000a, 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") getsockopt$inet6_int(r0, 0x29, 0xb, &(0x7f0000dbb000), &(0x7f0000000000)=0xfffffffffffffefe) 21:25:17 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") timer_create(0x2, 0x0, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{}, {0x77359400}}, 0x0) timer_gettime(0x0, &(0x7f0000000040)) 21:25:17 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000040)=ANY=[@ANYBLOB="0fa0"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 21:25:17 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbmon(&(0x7f00008be000)='/dev/usbmon#\x00', 0x0, 0x0) poll(&(0x7f0000000000)=[{r0}], 0x1, 0x0) 21:25:17 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_execute_func(&(0x7f0000000000)="0f33c4e1f96ecc6466f2f30f44290f18dfd1aa00000000c4e1317c272e36679f3ef0f6950f0000008fe828cda900000000ffdbc0") ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 21:25:17 executing program 1: r0 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x7fffffff, 0x8000420000000001) ioctl$int_in(r0, 0x80000040045010, &(0x7f0000000140)) 21:25:17 executing program 5: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x1ff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) dup3(r1, r2, 0x0) mmap(&(0x7f0000008000/0xe000)=nil, 0xe004, 0x0, 0x24012, r0, 0x0) 21:25:18 executing program 2: syz_open_dev$sndctrl(&(0x7f00000002c0)='/dev/snd/controlC#\x00', 0x0, 0x0) syz_open_dev$evdev(0x0, 0x0, 0x0) socket$tipc(0x1e, 0x2, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") pselect6(0x40, &(0x7f0000000140), 0x0, &(0x7f0000000380)={0x7f}, &(0x7f0000000400)={0x0, 0x1c9c380}, 0x0) 21:25:18 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpgrp(0xffffffffffffffff) prctl$PR_SET_PTRACER(0x59616d61, r0) 21:25:18 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000040)=ANY=[@ANYBLOB="0fa0"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 21:25:18 executing program 1: r0 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x1, 0x8000400000000001) ioctl$int_in(r0, 0x80000040045010, &(0x7f0000000140)) ioctl$int_in(r0, 0x80000040045010, &(0x7f0000000040)=0x800000000006) setsockopt$inet_group_source_req(r0, 0x0, 0x2e, &(0x7f0000000180)={0x4, {{0x2, 0x4e23, @multicast1}}, {{0x2, 0x4e21, @empty}}}, 0x108) ioctl$VIDIOC_ENUMSTD(r0, 0xc0485619, &(0x7f0000000000)={0x6bd, 0x2ffffff, "876412bf8a075679884862f6fd995aa82d5483900a302c89", {0x6, 0x3}, 0x3}) 21:25:18 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_execute_func(&(0x7f0000000000)="0f33c4e1f96ecc6466f2f30f44290f18dfd1aa00000000c4e1317c272e36679f3ef0f6950f0000008fe828cda900000000ffdbc0") ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 21:25:18 executing program 5: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x1ff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) dup3(r1, r2, 0x0) mmap(&(0x7f0000008000/0xe000)=nil, 0xe004, 0x0, 0x24012, r0, 0x0) 21:25:18 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f000014f000)={0x0, 0xfffffffffffffeb8, &(0x7f00000001c0)={&(0x7f0000000200)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x48, &(0x7f00000000c0)={@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa4ffffff]}}, 0x20) 21:25:18 executing program 0: r0 = socket(0x40000000015, 0x5, 0x0) bind$inet(r0, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) getsockname$tipc(r0, 0x0, 0x0) 21:25:18 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_execute_func(&(0x7f0000000000)="0f33c4e1f96ecc6466f2f30f44290f18dfd1aa00000000c4e1317c272e36679f3ef0f6950f0000008fe828cda900000000ffdbc0") ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 21:25:18 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000040)=ANY=[@ANYBLOB="0fa0"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 21:25:18 executing program 5: r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000900)={0x2, 0x0, @loopback}, 0x10) getsockname$tipc(r0, 0x0, 0x0) 21:25:18 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x100000000040031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0xbcda34450b800b7a, 0x40000000000a132, 0xffffffffffffffff, 0x0) write$cgroup_subtree(r0, &(0x7f0000000000)={[{0x0, 'memory'}]}, 0x3ff800) 21:25:19 executing program 1: r0 = syz_open_dev$dspn(&(0x7f0000000100)='/dev/dsp#\x00', 0xfffffffffffffff8, 0x442) ioctl$BLKSECTGET(r0, 0x1267, &(0x7f0000000000)) getsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000040), &(0x7f00000000c0)=0x4) ioctl$int_in(r0, 0x80000040045010, &(0x7f0000000140)) ioctl$int_in(r0, 0x5421, &(0x7f00000001c0)=0x3) ioctl$VIDIOC_DECODER_CMD(r0, 0xc0485660, &(0x7f0000000200)={0x7, 0x3, @stop_pts=0x3}) 21:25:19 executing program 0: r0 = socket(0x40000000015, 0x5, 0x0) bind$inet(r0, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) getsockname$tipc(r0, 0x0, 0x0) 21:25:19 executing program 5: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='mounts\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x10400003) 21:25:19 executing program 1: r0 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x1, 0x8000400000000001) ioctl$int_in(r0, 0x80000040045010, &(0x7f0000000140)) ioctl$TIOCMGET(r0, 0x5415, &(0x7f0000000100)) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000180)={0x0, 0x2}, &(0x7f00000001c0)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000300)={r1, 0xe8, &(0x7f0000000200)=[@in6={0xa, 0x4e21, 0xffffffffffffffff, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x28}}, 0x7f}, @in6={0xa, 0x4e21, 0x37, @remote, 0x7}, @in6={0xa, 0x4e20, 0x1ff, @loopback, 0x5}, @in6={0xa, 0x4e20, 0x1ff, @rand_addr="fb7ac75790d6c87b2c0c8e77cd01fd0b", 0x2}, @in={0x2, 0x4e22, @multicast2}, @in={0x2, 0x4e22, @broadcast}, @in6={0xa, 0x4e23, 0x7, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x3f}, @in={0x2, 0x4e20, @rand_addr=0x4}, @in={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0xa}}, @in6={0xa, 0x4e22, 0x3, @local}]}, &(0x7f0000000340)=0x10) ioctl$int_in(r0, 0x80000040045010, &(0x7f0000000040)=0x800000000006) splice(r0, &(0x7f0000000000), r0, &(0x7f0000000080), 0x9, 0x1) 21:25:19 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000040)=ANY=[@ANYBLOB="0fa0"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 21:25:19 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c12") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_execute_func(&(0x7f0000000000)="0f33c4e1f96ecc6466f2f30f44290f18dfd1aa00000000c4e1317c272e36679f3ef0f6950f0000008fe828cda900000000ffdbc0") ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 21:25:23 executing program 1: r0 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x1, 0x8000400000000001) ioctl$int_in(r0, 0x5421, &(0x7f00000001c0)) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) ioctl$int_in(r0, 0x80000040045010, &(0x7f0000000040)=0x800000000006) ioctl$SNDRV_CTL_IOCTL_TLV_READ(r0, 0xc008551a, &(0x7f0000000000)={0x2, 0xc, [0x5, 0x3, 0x1]}) r1 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000100)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffff9) ioctl$SCSI_IOCTL_STOP_UNIT(r0, 0x6) keyctl$get_keyring_id(0x0, r1, 0xfffffffffffffc01) 21:25:24 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x4) ioctl$RTC_PLL_SET(r1, 0x40207012, &(0x7f00000001c0)={0x0, 0x7, 0x400, 0x1, 0x0, 0xff, 0xff}) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x4) dup(r0) ioctl$DRM_IOCTL_GET_STATS(0xffffffffffffffff, 0x80f86406, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, 0x0, 0x0) set_robust_list(0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @multicast1}, 0x10) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x0, 0x0) memfd_create(0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffa) keyctl$negate(0xd, 0x0, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getpriority(0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$KIOCSOUND(0xffffffffffffffff, 0x4b2f, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, 0x0, 0x0) openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) fsetxattr$trusted_overlay_opaque(0xffffffffffffff9c, &(0x7f0000000000)='trusted.overlay.opaque\x00', &(0x7f0000000080)='y\x00', 0x2, 0x2) connect$unix(r0, &(0x7f0000000140)=@file={0x0, './file0\x00'}, 0x6e) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e21}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000300)={0x0, 0x7fff, 0x80000001}, 0x14) shutdown(r0, 0x1) 21:25:24 executing program 5: syz_open_dev$evdev(0x0, 0x0, 0x800000022402) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4000000000000000, 0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = accept$inet6(0xffffffffffffff9c, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, 0x0, 0x0) r1 = getpid() r2 = creat(&(0x7f0000000100)='./bus\x00', 0x200000002) setpgid(0x0, 0x0) ftruncate(r2, 0x8202) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) getpid() r4 = getpgid(r1) rt_tgsigqueueinfo(r4, 0x0, 0x3b, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x80000000012, r3, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000000), 0x4000) getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, 0x0, 0x0) lstat(0x0, 0x0) r5 = socket$inet6(0xa, 0x400000000001, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_int(r5, 0x6, 0x19, &(0x7f000074fffc)=0x3, 0x348) r6 = dup(r5) setsockopt$inet6_tcp_int(r6, 0x6, 0x20000000000002, &(0x7f00007b1000)=0x81, 0x4) setsockopt$SO_TIMESTAMPING(r6, 0x1, 0x25, &(0x7f0000000080)=0x412, 0x4) setsockopt$inet6_int(r6, 0x29, 0x4b, 0x0, 0x394) setns(0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(r6, 0x400454ca, 0x0) ioctl$int_in(r6, 0x5473, &(0x7f00000000c0)=0x5) bind$inet6(r5, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r5, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r7 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) sendfile(r6, r7, &(0x7f0000d83ff8), 0x8000fffffffe) 21:25:24 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, 0x0) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000040)=ANY=[@ANYBLOB="0fa0"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 21:25:24 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c12") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_execute_func(&(0x7f0000000000)="0f33c4e1f96ecc6466f2f30f44290f18dfd1aa00000000c4e1317c272e36679f3ef0f6950f0000008fe828cda900000000ffdbc0") ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 464.399357] clocksource: timekeeping watchdog on CPU1: Marking clocksource 'tsc' as unstable because the skew is too large: [ 464.410994] clocksource: 'acpi_pm' wd_now: e0853d wd_last: d5a66d mask: ffffff [ 464.420792] clocksource: 'tsc' cs_now: fe5e3c278d cs_last: fbc0690a4f mask: ffffffffffffffff [ 464.432397] tsc: Marking TSC unstable due to clocksource watchdog [ 464.463430] TSC found unstable after boot, most likely due to broken BIOS. Use 'tsc=unstable'. [ 464.472310] sched_clock: Marking unstable (464530212007, -66805388)<-(464587325966, -123919648) [ 464.536287] clocksource: Switched to clocksource acpi_pm 21:25:25 executing program 2: 21:25:25 executing program 0: setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) getpid() r0 = creat(&(0x7f0000000100)='./bus\x00', 0x200000002) setpgid(0x0, 0x0) ftruncate(r0, 0x8202) open(0x0, 0x0, 0x0) getpid() getpgid(0x0) rt_tgsigqueueinfo(0x0, 0x0, 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x10, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe2(0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) lstat(0x0, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x19, 0x0, 0x0) r2 = dup(r1) setsockopt$inet6_tcp_int(r2, 0x6, 0x20000000000002, &(0x7f00007b1000)=0x81, 0x4) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000080)=0x412, 0x4) setsockopt$inet6_int(r2, 0x29, 0x4b, 0x0, 0x394) setns(0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, 0x0) ioctl$int_in(r2, 0x5473, &(0x7f00000000c0)=0x5) bind$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) sendfile(r2, r3, &(0x7f0000d83ff8), 0x8000fffffffe) 21:25:25 executing program 1: r0 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x3, 0x200000) ioctl$int_in(r0, 0x80000040045010, &(0x7f0000000140)) ioctl$int_in(r0, 0x80000040045010, &(0x7f0000000040)=0x800000000006) syz_open_dev$vivid(&(0x7f0000000080)='/dev/video#\x00', 0x2, 0x2) 21:25:25 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, 0x0) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000040)=ANY=[@ANYBLOB="0fa0"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 21:25:25 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c12") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_execute_func(&(0x7f0000000000)="0f33c4e1f96ecc6466f2f30f44290f18dfd1aa00000000c4e1317c272e36679f3ef0f6950f0000008fe828cda900000000ffdbc0") ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 21:25:25 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000080)={{0x2, 0x0, @multicast1}, {0x0, @random="142c974d6263"}, 0x0, {0x2, 0x0, @empty}, 'rose0\x00'}) 21:25:25 executing program 2: 21:25:25 executing program 5: 21:25:25 executing program 1: 21:25:25 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, 0x0) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000040)=ANY=[@ANYBLOB="0fa0"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 21:25:25 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319b") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_execute_func(&(0x7f0000000000)="0f33c4e1f96ecc6466f2f30f44290f18dfd1aa00000000c4e1317c272e36679f3ef0f6950f0000008fe828cda900000000ffdbc0") ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 21:25:25 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000300)='/dev/net/tun\x00', 0x0, 0x0) fcntl$dupfd(r0, 0x0, r0) unshare(0x600) perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5335, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000280)={'bond_slave_0\x00'}) openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x0, 0x0) r2 = openat$full(0xffffffffffffff9c, 0x0, 0x806, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5335, &(0x7f00000007c0)={0xce68, 0x0, 0x0, 'queue1\x00', 0xffff}) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f00000002c0)={0x0, 0x4, 0xff, 0x0, 0x0, 0x0, 0xfff, 0x0, 0x6, 0x40, 0x0, 0x6}) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000000)={'bond_slave_0\x00', {0x2, 0x0, @local}}) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGSKNS(r1, 0x894c, &(0x7f0000000600)=0x9) ioctl$sock_inet_tcp_SIOCOUTQNSD(r2, 0x894b, 0x0) mprotect(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x2000000) 21:25:25 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x3d, &(0x7f0000000100), 0x8) 21:25:25 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-cast5-avx\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="b7f2288a91", 0x5) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000200)=ANY=[@ANYBLOB="de2dfb09030287ded37c892fb89a8ca2e8"], 0x11) recvmmsg(r1, &(0x7f0000001b00)=[{{0x0, 0x0, &(0x7f00000018c0)=[{&(0x7f0000001e00)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) 21:25:25 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-cast5-avx\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="b7f2288a91", 0x5) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000200)=ANY=[@ANYBLOB="de2dfb09030287ded3"], 0x9) recvmmsg(r1, &(0x7f0000001b00)=[{{0x0, 0x0, &(0x7f00000018c0)=[{&(0x7f0000001e00)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) 21:25:25 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000100)) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000040)=ANY=[@ANYBLOB="0fa0"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 21:25:26 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = syz_open_dev$sndseq(&(0x7f00000001c0)='/dev/snd/seq\x00', 0x0, 0x0) dup3(r0, r1, 0x0) 21:25:26 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319b") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_execute_func(&(0x7f0000000000)="0f33c4e1f96ecc6466f2f30f44290f18dfd1aa00000000c4e1317c272e36679f3ef0f6950f0000008fe828cda900000000ffdbc0") ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 21:25:26 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000100)={0x2, 'vcan0\x00'}, 0x18) 21:25:26 executing program 1: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x2) r1 = accept4(r0, 0x0, 0x0, 0x0) shutdown(r1, 0x0) 21:25:26 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x1) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r2, 0x8208ae63, &(0x7f0000000280)={0x0, 0x0, @pic={0x0, 0xfff}}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)={[], 0x0, 0x680}) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 466.866203] kvm: SMP vm created on host with unstable TSC; guest TSC will not be reliable [ 466.988607] IPVS: sync thread started: state = BACKUP, mcast_ifn = vcan0, syncid = 0, id = 0 21:25:27 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000100)) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000040)=ANY=[@ANYBLOB="0fa0"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 21:25:27 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f00000000c0)='/dev/snd/pcmC#D#p\x00', 0x9, 0x0) ioctl$SNDRV_TIMER_IOCTL_INFO(r1, 0x80e85411, &(0x7f0000000100)=""/199) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = fcntl$dupfd(r2, 0x0, r0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) ioctl$SCSI_IOCTL_GET_PCI(r1, 0x5387, &(0x7f0000000200)) syz_open_dev$sg(&(0x7f0000000280)='/dev/sg#\x00', 0x4, 0x100) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_TRANSLATE(r3, 0xc018ae85, &(0x7f0000000000)={0x7002, 0x2, 0x0, 0xbd5, 0x1}) write$P9_RUNLINKAT(0xffffffffffffffff, 0x0, 0x0) open$dir(0x0, 0x0, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) r5 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmget$private(0x0, 0x13000, 0x78000000, &(0x7f0000feb000/0x13000)=nil) dup2(r5, 0xffffffffffffffff) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(0xffffffffffffffff, 0x84, 0xc, 0x0, 0x0) r6 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000002c0)=@newae={0x40, 0x1e, 0x20, 0x70bd29, 0x25dfdbfe, {{@in=@multicast2, 0x4d2, 0xa}, @in=@loopback, 0x8c, 0x3500}}, 0x40}}, 0x0) tgkill(0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) mmap$xdp(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x1000009, 0x10031, r3, 0x100000000) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_LAPIC(r4, 0x4400ae8f, &(0x7f0000001000)={"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"}) ioctl$KVM_SET_MP_STATE(r4, 0x4004ae99, &(0x7f0000000040)=0x7) ioctl$KVM_RUN(r4, 0xae80, 0x0) 21:25:27 executing program 2: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000040)={0x0, 0x2}) 21:25:27 executing program 0: r0 = openat$md(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/md0\x00', 0x403f, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r0) 21:25:27 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319b") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_execute_func(&(0x7f0000000000)="0f33c4e1f96ecc6466f2f30f44290f18dfd1aa00000000c4e1317c272e36679f3ef0f6950f0000008fe828cda900000000ffdbc0") ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 21:25:27 executing program 1: r0 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x90, 0x0, &(0x7f0000000640)=[@transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x2000, 0x0, 0x0, 0x0}}}, @transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) [ 467.445024] binder: 14536:14541 transaction failed 29189/-22, size 8192-0 line 2995 [ 467.486341] binder: undelivered TRANSACTION_ERROR: 29189 21:25:27 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000100)) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000040)=ANY=[@ANYBLOB="0fa0"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 467.641227] kvm: vcpu 0: requested 128 ns lapic timer period limited to 200000 ns 21:25:27 executing program 0: prctl$PR_MPX_ENABLE_MANAGEMENT(0x2b) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20\x00', 0x280, 0x0) request_key(0x0, 0x0, &(0x7f0000000100)='trusted\x00', 0xfffffffffffffffd) add_key$user(0x0, 0x0, &(0x7f00000001c0), 0x0, 0x0) r3 = openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x2, 0x0) bind$inet6(r3, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback, 0x2}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'veth0_to_team\x00', 0x2}, 0x18) r4 = socket(0xa, 0x1, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) ioctl(r4, 0x8916, &(0x7f0000000000)) ioctl(r4, 0x8936, &(0x7f0000000000)) bind$isdn(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$PPPIOCSMRU(0xffffffffffffffff, 0x40047452, &(0x7f0000000140)=0x6) add_key(&(0x7f00000002c0)='trusted\x00', 0x0, &(0x7f00000006c0), 0x0, 0xfffffffffffffffc) add_key(0x0, &(0x7f0000000340)={'syz'}, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f00000000c0)={0x6, r2}) syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x2, 0x8200) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r5, 0x4040aea0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x8, 0x0, 0x0, 0x9}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:25:27 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000ffc000/0x1000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 21:25:27 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd0") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_execute_func(&(0x7f0000000000)="0f33c4e1f96ecc6466f2f30f44290f18dfd1aa00000000c4e1317c272e36679f3ef0f6950f0000008fe828cda900000000ffdbc0") ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 21:25:27 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000300)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc0a85352, &(0x7f0000000000)={{0x0, 0x5}}) 21:25:27 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000280)={0x0, 0x0, @pic={0x0, 0xfff, 0x3}}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[], 0x0, 0x680}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:25:28 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) syz_execute_func(&(0x7f0000000140)="f3abf564ff0941c335e2c9975842c4c27d794e0066420fe2e33e0f1110c442019dcc4bf34dd9e0") clone(0x80002102001fec, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair(0x0, 0x0, 0x0, 0x0) sendmsg$IPVS_CMD_GET_DEST(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 21:25:28 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 21:25:28 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) syz_execute_func(&(0x7f0000000140)="f3abf564ff0941c335e2c9975842c4c27d794e0066420fe2e33e0f1110c442019dcc4bf34dd9e0") clone(0x80002102001fec, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair(0x2, 0x3, 0x0, 0x0) sendmsg$IPVS_CMD_GET_DEST(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 21:25:28 executing program 1: open(0x0, 0x0, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0xfffffffffffffe5b) r0 = gettid() setsockopt$netlink_NETLINK_PKTINFO(0xffffffffffffffff, 0x10e, 0x3, 0x0, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) write$P9_RMKDIR(0xffffffffffffffff, 0x0, 0x1f0) getegid() getgid() getgid() setresgid(0x0, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) setsockopt$netlink_NETLINK_PKTINFO(0xffffffffffffffff, 0x10e, 0x3, 0x0, 0xfffffe15) tkill(r0, 0x1000000000016) 21:25:28 executing program 2: r0 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self\x00', 0x0, 0x0) lseek(r0, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) capget(0x0, 0x0) r1 = gettid() rt_sigqueueinfo(0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$TIOCGICOUNT(0xffffffffffffffff, 0x545d, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) fsetxattr$security_ima(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) ioctl$TIOCGPKT(0xffffffffffffffff, 0x80045438, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x0, 0x0) write$P9_RAUTH(0xffffffffffffffff, 0x0, 0xfffffffffffffc98) tkill(r1, 0x1000000000015) 21:25:28 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd0") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_execute_func(&(0x7f0000000000)="0f33c4e1f96ecc6466f2f30f44290f18dfd1aa00000000c4e1317c272e36679f3ef0f6950f0000008fe828cda900000000ffdbc0") ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 21:25:28 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x800002, 0x4002011, r2, 0x0) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:25:29 executing program 1: r0 = perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x2060000) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r0, r1) 21:25:29 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100000c7, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='net/wireless\x00') preadv(r1, &(0x7f0000000480), 0x100000000000022c, 0x6c00000000000000) 21:25:29 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 21:25:29 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd0") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_execute_func(&(0x7f0000000000)="0f33c4e1f96ecc6466f2f30f44290f18dfd1aa00000000c4e1317c272e36679f3ef0f6950f0000008fe828cda900000000ffdbc0") ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 21:25:29 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x4) r1 = dup(r0) setsockopt$inet6_icmp_ICMP_FILTER(r1, 0x1, 0x1, &(0x7f0000000000)={0x8}, 0x4) modify_ldt$write(0x1, &(0x7f0000000080)={0x49e0, 0x1000, 0xffffffffffffffff, 0x2, 0x2, 0x4, 0x0, 0x0, 0xb15, 0xf47}, 0x10) ioctl$DRM_IOCTL_GET_STATS(0xffffffffffffffff, 0x80f86406, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, 0x0, 0x0) set_robust_list(0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @multicast1}, 0x10) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x0, 0x0) memfd_create(0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffa) keyctl$negate(0xd, 0x0, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getpriority(0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$KIOCSOUND(0xffffffffffffffff, 0x4b2f, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, 0x0, 0x0) openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_TIOCOUTQ(r2, 0x5411, &(0x7f00000000c0)) connect$unix(r0, &(0x7f0000000140)=@file={0x0, './file0\x00'}, 0x6e) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e21}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000300)={0x0, 0x7fff, 0x80000001}, 0x14) shutdown(r0, 0x1) 21:25:29 executing program 0: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x200000000000002, 0x0, 0x0) 21:25:29 executing program 2: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) readv(r0, &(0x7f0000000540)=[{0x0}, {&(0x7f00000000c0)=""/49, 0x31}], 0x2) ftruncate(r1, 0x88001) sendfile(r0, r1, 0x0, 0x800000000024) 21:25:29 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(0xffffffffffffffff) socket(0x840000000002, 0x0, 0x0) removexattr(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)=ANY=[@ANYBLOB="ab411d6509c08daaf68fdc8d76"]) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f00000002c0)={0x0, 0x70, 0x2, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401, 0x2, 0x0, 0x7546, 0x3ff, 0x0, 0x0, 0x400, 0x5, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x8, 0x0, 0x800, 0x9c, 0x1ff, 0x0, 0x0, 0x0, 0x9, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x7}, 0x8, 0x2, 0x7, 0x2, 0x2, 0x1f}) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfeffffffffffffff, 0xffffffffffffffff, 0x0) r2 = fcntl$dupfd(r1, 0x406, 0xffffffffffffffff) prlimit64(0x0, 0x2, &(0x7f00000000c0), 0x0) ioctl$EVIOCGSND(0xffffffffffffffff, 0x8040451a, 0x0) syz_execute_func(&(0x7f0000000100)="f3e100def9575cc3b7d991d6734e4e73224a460f30096ccc2e67660e50e94d00c9c966440f38082173294ad0d26c4507c422f18cf0bf420fae9972b571b99f01467785fb") getsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x55, 0x0, &(0x7f0000000280)) openat(r2, 0x0, 0x200000, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r2, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, 0x0, 0x902, 0x0, 0x25dfdbff}, 0x1c}}, 0x0) pipe2(&(0x7f0000000440), 0x4000) sendto$inet(r0, &(0x7f00000000c0), 0x30, 0x0, 0x0, 0xc9) 21:25:29 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_execute_func(&(0x7f0000000000)="0f33c4e1f96ecc6466f2f30f44290f18dfd1aa00000000c4e1317c272e36679f3ef0f6950f0000008fe828cda900000000ffdbc0") ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 21:25:29 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @dev}, 0x10) 21:25:29 executing program 5: ioctl$KDSETKEYCODE(0xffffffffffffffff, 0x4b4d, &(0x7f0000000240)={0x1}) clone(0x2102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) poll(0x0, 0x0, 0xffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000100)) ptrace(0x10, r0) ptrace$getregset(0x4205, r0, 0x202, &(0x7f0000000080)={&(0x7f0000000040)=""/61, 0xffffff78}) ptrace$setregs(0xf, r0, 0x0, &(0x7f0000000140)) [ 469.919450] mmap: syz-executor.1 (14631): VmData 18534400 exceed data ulimit 0. Update limits or use boot option ignore_rlimit_data. 21:25:30 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 21:25:30 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1800008912, &(0x7f00000001c0)="1098ce66000000007be070") r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000000000)=[{0x100040, 0x0, 0x0, 0x10000}, {0x80000006}]}, 0x10) 21:25:30 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_execute_func(&(0x7f0000000000)="0f33c4e1f96ecc6466f2f30f44290f18dfd1aa00000000c4e1317c272e36679f3ef0f6950f0000008fe828cda900000000ffdbc0") ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 21:25:30 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000000)=ANY=[@ANYBLOB]) 21:25:30 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x1) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000080)={0x200000000bd, @time={0x77359400}}) 21:25:30 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_execute_func(&(0x7f0000000000)="0f33c4e1f96ecc6466f2f30f44290f18dfd1aa00000000c4e1317c272e36679f3ef0f6950f0000008fe828cda900000000ffdbc0") ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 21:25:30 executing program 0: perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x0, @remote}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x3, 0x4) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x0, @broadcast}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x182, 0x4) sendmmsg(r0, &(0x7f00000038c0), 0x4000000000000a8, 0x7000000) 21:25:30 executing program 2: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_CROPCAP(r0, 0xc02c563a, &(0x7f00000000c0)) 21:25:30 executing program 5: ioctl$KDSETKEYCODE(0xffffffffffffffff, 0x4b4d, &(0x7f0000000240)={0x1}) clone(0x2102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) poll(0x0, 0x0, 0xffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000100)) ptrace(0x10, r0) ptrace$getregset(0x4205, r0, 0x202, &(0x7f0000000080)={&(0x7f0000000040)=""/61, 0xffffff78}) ptrace$setregs(0xf, r0, 0x0, &(0x7f0000000140)) 21:25:30 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000040)=ANY=[@ANYBLOB="0fa8"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:25:31 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_execute_func(&(0x7f0000000000)="0f33c4e1f96ecc6466f2f30f44290f18dfd1aa00000000c4e1317c272e36679f3ef0f6950f0000008fe828cda900000000ffdbc0") ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:25:31 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000040)=ANY=[]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 21:25:31 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f00000004c0)={"59e446f70faa64227e962445a50f4dd93053c5ea645e24ed13b105d17a8bfd7cb0b36f0a28e039d462c8985f34cd5e869fc0ab055767f2826cbafa01f0b5d3223a7731a8f474454df848f53627cdd0fe73ceb865563ed64c55cef0a86a28c499eceb8fa1efc32495a1a8f68721893ee5c86ac0d018fc7ba318c8696a31ec73dea6855468c352428b4a79db82e3ee1bf84cd050ba41105cbb6e1e6c6c3f167ffc9ea073afde8b812b3692db247ec1644ad2b28ccd1bf62d7cc9e0f92b191e4267f1c3a3c087ca360d710bb06107ac32424ce01d7c42d4dfa4f042e6c934662a12040487cf5d20697aca2c52cd658119f045f6ec9c0d3973023feed6d91fe45c925481b596370b901bf9587bb2767336cafc1f5666db50dafe4f2de3ef0a695e03005d74dada2c4a1ac47df24728e93d4d960c58e9f8b2842018da478b43ee15fa01ef6934e160e6b79e89b556bad2d94cfaeafbca6a47f41af28417e60e4fa593a1c180b9d827a7c93c9d61cdf735b08370295ad7c9965215f84816d488025f7f1cb82c9f516464a163c744c3f4849439ed237dc2ed222fbef0c481a66d1b6515127a091a74aadff7f1b30ca107fcd0dea889750663062accb9255c7af51f9b22e322b0c353024bf1b0948ea943f480d9e5334e87be49266ef87cf5192867d855943f0f063186c11a65821006c6dbb755fd11440a35adafb532d5677a9b91ae334e8c78efb9d2cedb79bc3d2f6bb0b1c258387ca147c254f67c08d010f2bb9e30fc091c379c029b775c4ffc309e0a9fa3a02fa1b0daa38943b7637aabe292024bcb49c566c20dcec6b0c05b9c32b999ab06e5a42a702ee73544db411d3923ba323141e20b75ce6973b116c9bcf65b28d5e666ace518fc15ba7b416edc58f5b26137e03383b7036ab5dd90a74ba1e788fe3fc7bd840743e7d15b5ec83479c7a6ceb11fcb7236336f2806e5faa8733e1ad9e4cadf5f594af634c6e25c76c9cb96bcc9372a64c9879bcb75afad7d033404638da3f2c8c0cfa563b91affbf96b7d2265f399c11d900d571e8d3fed908445f2426e5fa51168d413038d2ee501d45d855f671c12395b6d9e6470ef9e53cffdc81e6da5a93e6e74f97bb73e7574eae18a386fcf8036b7dd0c5012c69d8bd25feeb101a865e0b7ca78bb942193096c81ca4a827fffed0441d536f0a31df2cfb834841b8e6d29f36100eb586997b808e4ced2dbc7cdb360049e18dc08eb7916feeb65287a7be5b50cdb9a09406d326555f29325b4187116216da386e8897c59643486d8fc92b353c23828f251cea3ab7e28aeda8fb9fe4edfb865a11b582075314a1b9ade935ba2b4d61ac1dcc08f819d1bb9b6484b787001432d228b053ac7a4f06e5240ff4fb1c9c93138b84357f63b3211cba43442d2470092bfedef3432af1c04addfc8a3409bec535697a6cf56e5972"}) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x200000, 0x0) setsockopt$bt_rfcomm_RFCOMM_LM(r3, 0x12, 0x3, &(0x7f0000000040)=0x21, 0x4) 21:25:31 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_execute_func(&(0x7f0000000000)="0f33c4e1f96ecc6466f2f30f44290f18dfd1aa00000000c4e1317c272e36679f3ef0f6950f0000008fe828cda900000000ffdbc0") ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:25:31 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_execute_func(&(0x7f0000000000)="0f33c4e1f96ecc6466f2f30f44290f18dfd1aa00000000c4e1317c272e36679f3ef0f6950f0000008fe828cda900000000ffdbc0") ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:25:31 executing program 2: ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(0xffffffffffffffff, 0xc4c85513, &(0x7f0000000e40)={{}, 0x0, [0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4], {0x0, 0x1c9c380}}) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r0, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) 21:25:31 executing program 5: ioctl$KDSETKEYCODE(0xffffffffffffffff, 0x4b4d, &(0x7f0000000240)={0x1}) clone(0x2102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) poll(0x0, 0x0, 0xffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000100)) ptrace(0x10, r0) ptrace$getregset(0x4205, r0, 0x202, &(0x7f0000000080)={&(0x7f0000000040)=""/61, 0xffffff78}) ptrace$setregs(0xf, r0, 0x0, &(0x7f0000000140)) 21:25:31 executing program 1: perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x0, @remote}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x3, 0x4) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x0, @broadcast}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x182, 0x4) sendmmsg(r0, &(0x7f00000038c0), 0x4000000000000a8, 0x4) 21:25:32 executing program 0: r0 = socket$inet6(0xa, 0x1100000000003, 0x4) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000000)={'bridge0\x00\x00\x00\x00\x80\x00', &(0x7f0000000100)=@ethtool_cmd={0xf}}) 21:25:32 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000040)=ANY=[]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 21:25:32 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_execute_func(&(0x7f0000000000)="0f33c4e1f96ecc6466f2f30f44290f18dfd1aa00000000c4e1317c272e36679f3ef0f6950f0000008fe828cda900000000ffdbc0") ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 21:25:32 executing program 2: ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(0xffffffffffffffff, 0xc4c85513, &(0x7f0000000e40)={{}, 0x0, [0x0, 0x4], {0x0, 0x1c9c380}}) ioctl$UI_GET_VERSION(0xffffffffffffffff, 0x8004552d, 0x0) syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x24, 0x0, 0x0, 0x0, 0x0, {{}, 0x0, 0x4, 0x0, {0x8}}}, 0x24}}, 0x0) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r0, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) 21:25:32 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000200)='/dev/input/event#\x00', 0x0, 0x400000006) write$evdev(r0, &(0x7f000004d000)=[{{}, 0x0, 0x1}], 0x2fe) 21:25:32 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_execute_func(&(0x7f0000000000)="0f33c4e1f96ecc6466f2f30f44290f18dfd1aa00000000c4e1317c272e36679f3ef0f6950f0000008fe828cda900000000ffdbc0") ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 21:25:32 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000040)=ANY=[]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 21:25:32 executing program 5: ioctl$KDSETKEYCODE(0xffffffffffffffff, 0x4b4d, &(0x7f0000000240)={0x1}) clone(0x2102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) poll(0x0, 0x0, 0xffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000100)) ptrace(0x10, r0) ptrace$getregset(0x4205, r0, 0x202, &(0x7f0000000080)={&(0x7f0000000040)=""/61, 0xffffff78}) ptrace$setregs(0xf, r0, 0x0, &(0x7f0000000140)) 21:25:32 executing program 2: r0 = socket(0x1, 0x1, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = gettid() ioctl$sock_ifreq(0xffffffffffffffff, 0x0, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) mknod$loop(0x0, 0x0, 0xffffffffffffffff) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) r2 = add_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x0}, &(0x7f0000000140)="e6d801e8c5d1fc66cc514a95bfbbca71e4d8161436302c51b0bd888f8fdf89dd02684ce6e419aaa2a0e136198dfdb1b80ae853e4456d60a00ed77dab4729eb0ba4b2dd9c0f336f3ae01dc2db34e950794f5472f5b7083b134aa1ceaa07a64d2726d321fe189ecec0cbe4fddd4b1b399d068105785cf404b3494f5a82ae2e98d93bc331ddd230fc207c643c59572c90fa816cab338a1b5386c4ac7b8ca96feab946b3885e2081ddf620d75c2fad60ef55a842bb5dcd93664c5e4ed4df33878ceb6745d756f7a351ec26e818d78429100d1202d9a65e8d", 0xd6, 0xfffffffffffffffd) add_key(&(0x7f0000000000)='blacklist\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000080)="e1c225cd1e11742550804241abd8e5383eb0db03a73fb2f131275e8bb2b829ecf62c27771236dfb7a20f7a80d25981efcd91344dff81", 0x36, r2) add_key(0x0, 0x0, 0x0, 0x0, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff9) keyctl$instantiate(0xc, 0x0, 0x0, 0x0, 0x0) fcntl$setlease(r0, 0x400, 0x0) tkill(r1, 0x1000000000016) 21:25:32 executing program 1: 21:25:33 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_execute_func(&(0x7f0000000000)="0f33c4e1f96ecc6466f2f30f44290f18dfd1aa00000000c4e1317c272e36679f3ef0f6950f0000008fe828cda900000000ffdbc0") ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 21:25:33 executing program 0: 21:25:33 executing program 1: 21:25:33 executing program 2: 21:25:33 executing program 0: 21:25:33 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_execute_func(&(0x7f0000000000)="0f33c4e1f96ecc6466f2f30f44290f18dfd1aa00000000c4e1317c272e36679f3ef0f6950f0000008fe828cda900000000ffdbc0") ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 21:25:33 executing program 1: 21:25:33 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000040)=ANY=[@ANYBLOB]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 21:25:33 executing program 2: 21:25:33 executing program 5: ioctl$KDSETKEYCODE(0xffffffffffffffff, 0x4b4d, &(0x7f0000000240)={0x1}) clone(0x2102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) poll(0x0, 0x0, 0xffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000100)) ptrace(0x10, r0) ptrace$setregs(0xf, r0, 0x0, &(0x7f0000000140)) 21:25:33 executing program 0: 21:25:33 executing program 1: 21:25:33 executing program 2: 21:25:34 executing program 0: 21:25:34 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_execute_func(&(0x7f0000000000)="0f33c4e1f96ecc6466f2f30f44290f18dfd1aa00000000c4e1317c272e36679f3ef0f6950f0000008fe828cda900000000ffdbc0") ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 21:25:34 executing program 1: 21:25:34 executing program 2: 21:25:34 executing program 0: 21:25:34 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000040)=ANY=[@ANYBLOB]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 21:25:34 executing program 1: 21:25:34 executing program 2: 21:25:34 executing program 5: ioctl$KDSETKEYCODE(0xffffffffffffffff, 0x4b4d, &(0x7f0000000240)={0x1}) clone(0x2102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) poll(0x0, 0x0, 0xffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000100)) ptrace(0x10, r0) ptrace$setregs(0xf, r0, 0x0, &(0x7f0000000140)) 21:25:34 executing program 0: 21:25:34 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_execute_func(&(0x7f0000000000)="0f33c4e1f96ecc6466f2f30f44290f18dfd1aa00000000c4e1317c272e36679f3ef0f6950f0000008fe828cda900000000ffdbc0") ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 21:25:34 executing program 2: 21:25:34 executing program 1: 21:25:34 executing program 0: 21:25:35 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, 0x0) syz_execute_func(&(0x7f0000000000)="0f33c4e1f96ecc6466f2f30f44290f18dfd1aa00000000c4e1317c272e36679f3ef0f6950f0000008fe828cda900000000ffdbc0") ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 21:25:35 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000040)=ANY=[@ANYBLOB]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 21:25:35 executing program 1: 21:25:35 executing program 2: 21:25:35 executing program 0: 21:25:35 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, 0x0) syz_execute_func(&(0x7f0000000000)="0f33c4e1f96ecc6466f2f30f44290f18dfd1aa00000000c4e1317c272e36679f3ef0f6950f0000008fe828cda900000000ffdbc0") ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 21:25:35 executing program 5: ioctl$KDSETKEYCODE(0xffffffffffffffff, 0x4b4d, &(0x7f0000000240)={0x1}) clone(0x2102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) poll(0x0, 0x0, 0xffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000100)) ptrace(0x10, r0) ptrace$setregs(0xf, r0, 0x0, &(0x7f0000000140)) 21:25:35 executing program 1: 21:25:35 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002b80)=[{&(0x7f0000000680)=""/190, 0xbe}], 0x1}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/igmp6\x00') preadv(r1, &(0x7f00000017c0), 0x1d0, 0x1f000000) getsockopt$EBT_SO_GET_INFO(r0, 0x0, 0x80, 0x0, &(0x7f0000000040)=0xffffffffffffff88) openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x800, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') 21:25:35 executing program 2: 21:25:35 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, 0x0) syz_execute_func(&(0x7f0000000000)="0f33c4e1f96ecc6466f2f30f44290f18dfd1aa00000000c4e1317c272e36679f3ef0f6950f0000008fe828cda900000000ffdbc0") ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 21:25:35 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000040)=ANY=[@ANYBLOB="0f"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 21:25:35 executing program 2: 21:25:36 executing program 1: 21:25:36 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_execute_func(0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 21:25:36 executing program 2: 21:25:36 executing program 0: 21:25:36 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000040)=ANY=[@ANYBLOB="0f"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 21:25:36 executing program 5: ioctl$KDSETKEYCODE(0xffffffffffffffff, 0x4b4d, &(0x7f0000000240)={0x1}) clone(0x2102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) poll(0x0, 0x0, 0xffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000100)) ptrace$getregset(0x4205, r0, 0x202, &(0x7f0000000080)={&(0x7f0000000040)=""/61, 0xffffff78}) ptrace$setregs(0xf, r0, 0x0, &(0x7f0000000140)) 21:25:36 executing program 1: 21:25:36 executing program 2: 21:25:36 executing program 0: 21:25:36 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_execute_func(0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 21:25:36 executing program 0: 21:25:36 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000040)=ANY=[@ANYBLOB="0f"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 21:25:36 executing program 2: 21:25:36 executing program 1: 21:25:37 executing program 0: 21:25:37 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_execute_func(0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 21:25:37 executing program 2: 21:25:37 executing program 5: ioctl$KDSETKEYCODE(0xffffffffffffffff, 0x4b4d, &(0x7f0000000240)={0x1}) clone(0x2102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) poll(0x0, 0x0, 0xffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000100)) ptrace$getregset(0x4205, r0, 0x202, &(0x7f0000000080)={&(0x7f0000000040)=""/61, 0xffffff78}) ptrace$setregs(0xf, r0, 0x0, &(0x7f0000000140)) 21:25:37 executing program 1: 21:25:37 executing program 0: 21:25:37 executing program 2: 21:25:37 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000040)=ANY=[@ANYBLOB="0fa0"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 21:25:37 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_execute_func(&(0x7f0000000000)="0f33c4e1f96ecc6466f2f30f44290f18dfd1aa00000000c4e1317c272e36679f3ef0f6950f0000008fe828cda900000000ffdbc0") ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 21:25:37 executing program 0: 21:25:37 executing program 2: 21:25:37 executing program 1: 21:25:37 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_execute_func(&(0x7f0000000000)="0f33c4e1f96ecc6466f2f30f44290f18dfd1aa00000000c4e1317c272e36679f3ef0f6950f0000008fe828cda900000000ffdbc0") ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 21:25:38 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000040)=ANY=[@ANYBLOB="0fa0"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 21:25:38 executing program 0: 21:25:38 executing program 5: ioctl$KDSETKEYCODE(0xffffffffffffffff, 0x4b4d, &(0x7f0000000240)={0x1}) clone(0x2102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) poll(0x0, 0x0, 0xffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000100)) ptrace$getregset(0x4205, r0, 0x202, &(0x7f0000000080)={&(0x7f0000000040)=""/61, 0xffffff78}) ptrace$setregs(0xf, r0, 0x0, &(0x7f0000000140)) 21:25:38 executing program 2: 21:25:38 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_execute_func(&(0x7f0000000000)="0f33c4e1f96ecc6466f2f30f44290f18dfd1aa00000000c4e1317c272e36679f3ef0f6950f0000008fe828cda900000000ffdbc0") ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 21:25:38 executing program 0: 21:25:38 executing program 1: 21:25:38 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000040)=ANY=[@ANYBLOB="0fa0"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 21:25:38 executing program 5: ioctl$KDSETKEYCODE(0xffffffffffffffff, 0x4b4d, &(0x7f0000000240)={0x1}) clone(0x2102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) poll(0x0, 0x0, 0xffffffff) r0 = getpid() ptrace(0x10, r0) ptrace$getregset(0x4205, r0, 0x202, &(0x7f0000000080)={&(0x7f0000000040)=""/61, 0xffffff78}) ptrace$setregs(0xf, r0, 0x0, &(0x7f0000000140)) 21:25:38 executing program 2: 21:25:38 executing program 0: 21:25:38 executing program 1: 21:25:38 executing program 5: ioctl$KDSETKEYCODE(0xffffffffffffffff, 0x4b4d, &(0x7f0000000240)={0x1}) clone(0x2102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) poll(0x0, 0x0, 0xffffffff) r0 = getpid() ptrace(0x10, r0) ptrace$getregset(0x4205, r0, 0x202, &(0x7f0000000080)={&(0x7f0000000040)=""/61, 0xffffff78}) ptrace$setregs(0xf, r0, 0x0, &(0x7f0000000140)) 21:25:39 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_execute_func(&(0x7f0000000000)="0f33c4e1f96ecc6466f2f30f44290f18dfd1aa00000000c4e1317c272e36679f3ef0f6950f0000008fe828cda900000000ffdbc0") ioctl$KVM_SET_REGS(r3, 0x4090ae82, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 21:25:39 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000040)=ANY=[@ANYBLOB="0fa0"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 21:25:39 executing program 5: ioctl$KDSETKEYCODE(0xffffffffffffffff, 0x4b4d, &(0x7f0000000240)={0x1}) clone(0x2102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) poll(0x0, 0x0, 0xffffffff) r0 = getpid() ptrace(0x10, r0) ptrace$getregset(0x4205, r0, 0x202, &(0x7f0000000080)={&(0x7f0000000040)=""/61, 0xffffff78}) ptrace$setregs(0xf, r0, 0x0, &(0x7f0000000140)) 21:25:39 executing program 2: 21:25:39 executing program 1: 21:25:39 executing program 0: 21:25:39 executing program 5: ioctl$KDSETKEYCODE(0xffffffffffffffff, 0x4b4d, &(0x7f0000000240)={0x1}) clone(0x2102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) poll(0x0, 0x0, 0xffffffff) rt_tgsigqueueinfo(0x0, 0x0, 0x16, &(0x7f0000000100)) ptrace(0x10, 0x0) ptrace$getregset(0x4205, 0x0, 0x202, &(0x7f0000000080)={&(0x7f0000000040)=""/61, 0xffffff78}) ptrace$setregs(0xf, 0x0, 0x0, &(0x7f0000000140)) 21:25:39 executing program 2: 21:25:39 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000040)=ANY=[@ANYBLOB="0fa0"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 21:25:39 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_execute_func(&(0x7f0000000000)="0f33c4e1f96ecc6466f2f30f44290f18dfd1aa00000000c4e1317c272e36679f3ef0f6950f0000008fe828cda900000000ffdbc0") ioctl$KVM_SET_REGS(r3, 0x4090ae82, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 21:25:39 executing program 5: ioctl$KDSETKEYCODE(0xffffffffffffffff, 0x4b4d, &(0x7f0000000240)={0x1}) clone(0x2102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) poll(0x0, 0x0, 0xffffffff) rt_tgsigqueueinfo(0x0, 0x0, 0x16, &(0x7f0000000100)) ptrace(0x10, 0x0) ptrace$getregset(0x4205, 0x0, 0x202, &(0x7f0000000080)={&(0x7f0000000040)=""/61, 0xffffff78}) ptrace$setregs(0xf, 0x0, 0x0, &(0x7f0000000140)) 21:25:39 executing program 1: 21:25:39 executing program 0: 21:25:40 executing program 2: 21:25:40 executing program 5: ioctl$KDSETKEYCODE(0xffffffffffffffff, 0x4b4d, &(0x7f0000000240)={0x1}) clone(0x2102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) poll(0x0, 0x0, 0xffffffff) rt_tgsigqueueinfo(0x0, 0x0, 0x16, &(0x7f0000000100)) ptrace(0x10, 0x0) ptrace$getregset(0x4205, 0x0, 0x202, &(0x7f0000000080)={&(0x7f0000000040)=""/61, 0xffffff78}) ptrace$setregs(0xf, 0x0, 0x0, &(0x7f0000000140)) 21:25:40 executing program 1: 21:25:40 executing program 0: 21:25:40 executing program 2: 21:25:40 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000040)=ANY=[@ANYBLOB="0fa0"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 21:25:40 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_execute_func(&(0x7f0000000000)="0f33c4e1f96ecc6466f2f30f44290f18dfd1aa00000000c4e1317c272e36679f3ef0f6950f0000008fe828cda900000000ffdbc0") ioctl$KVM_SET_REGS(r3, 0x4090ae82, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 21:25:40 executing program 5: ioctl$KDSETKEYCODE(0xffffffffffffffff, 0x4b4d, &(0x7f0000000240)={0x1}) clone(0x2102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000100)) ptrace(0x10, r0) ptrace$getregset(0x4205, r0, 0x202, &(0x7f0000000080)={&(0x7f0000000040)=""/61, 0xffffff78}) ptrace$setregs(0xf, r0, 0x0, &(0x7f0000000140)) 21:25:40 executing program 1: 21:25:40 executing program 0: 21:25:40 executing program 5: ioctl$KDSETKEYCODE(0xffffffffffffffff, 0x4b4d, &(0x7f0000000240)={0x1}) clone(0x2102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000100)) ptrace(0x10, r0) ptrace$getregset(0x4205, r0, 0x202, &(0x7f0000000080)={&(0x7f0000000040)=""/61, 0xffffff78}) ptrace$setregs(0xf, r0, 0x0, &(0x7f0000000140)) 21:25:40 executing program 2: 21:25:40 executing program 0: 21:25:40 executing program 1: 21:25:41 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_execute_func(&(0x7f0000000000)="0f33c4e1f96ecc6466f2f30f44290f18dfd1aa00000000c4e1317c272e36679f3ef0f6950f0000008fe828cda900000000ffdbc0") ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 21:25:41 executing program 4: 21:25:41 executing program 2: 21:25:41 executing program 5: ioctl$KDSETKEYCODE(0xffffffffffffffff, 0x4b4d, &(0x7f0000000240)={0x1}) clone(0x2102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000100)) ptrace(0x10, r0) ptrace$getregset(0x4205, r0, 0x202, &(0x7f0000000080)={&(0x7f0000000040)=""/61, 0xffffff78}) ptrace$setregs(0xf, r0, 0x0, &(0x7f0000000140)) 21:25:41 executing program 1: 21:25:41 executing program 0: 21:25:41 executing program 4: 21:25:41 executing program 2: 21:25:41 executing program 1: 21:25:41 executing program 0: 21:25:41 executing program 5: ioctl$KDSETKEYCODE(0xffffffffffffffff, 0x4b4d, &(0x7f0000000240)={0x1}) poll(0x0, 0x0, 0xffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000100)) ptrace(0x10, r0) ptrace$getregset(0x4205, r0, 0x202, &(0x7f0000000080)={&(0x7f0000000040)=""/61, 0xffffff78}) ptrace$setregs(0xf, r0, 0x0, &(0x7f0000000140)) 21:25:41 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_execute_func(&(0x7f0000000000)="0f33c4e1f96ecc6466f2f30f44290f18dfd1aa00000000c4e1317c272e36679f3ef0f6950f0000008fe828cda900000000ffdbc0") ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 21:25:41 executing program 2: 21:25:41 executing program 1: 21:25:41 executing program 0: 21:25:41 executing program 4: 21:25:41 executing program 2: 21:25:42 executing program 1: 21:25:42 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_execute_func(&(0x7f0000000000)="0f33c4e1f96ecc6466f2f30f44290f18dfd1aa00000000c4e1317c272e36679f3ef0f6950f0000008fe828cda900000000ffdbc0") ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 21:25:42 executing program 0: 21:25:42 executing program 2: 21:25:42 executing program 4: 21:25:42 executing program 5: ioctl$KDSETKEYCODE(0xffffffffffffffff, 0x4b4d, &(0x7f0000000240)={0x1}) poll(0x0, 0x0, 0xffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000100)) ptrace(0x10, r0) ptrace$getregset(0x4205, r0, 0x202, &(0x7f0000000080)={&(0x7f0000000040)=""/61, 0xffffff78}) ptrace$setregs(0xf, r0, 0x0, &(0x7f0000000140)) 21:25:42 executing program 0: 21:25:42 executing program 1: 21:25:42 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_execute_func(&(0x7f0000000000)="0f33c4e1f96ecc6466f2f30f44290f18dfd1aa00000000c4e1317c272e36679f3ef0f6950f0000008fe828cda900000000ffdbc0") ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 21:25:42 executing program 2: 21:25:42 executing program 4: 21:25:42 executing program 2: 21:25:42 executing program 4: 21:25:42 executing program 0: 21:25:42 executing program 1: 21:25:43 executing program 2: 21:25:43 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_execute_func(&(0x7f0000000000)="0f33c4e1f96ecc6466f2f30f44290f18dfd1aa00000000c4e1317c272e36679f3ef0f6950f0000008fe828cda900000000ffdbc0") ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 21:25:43 executing program 5: ioctl$KDSETKEYCODE(0xffffffffffffffff, 0x4b4d, &(0x7f0000000240)={0x1}) poll(0x0, 0x0, 0xffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000100)) ptrace(0x10, r0) ptrace$getregset(0x4205, r0, 0x202, &(0x7f0000000080)={&(0x7f0000000040)=""/61, 0xffffff78}) ptrace$setregs(0xf, r0, 0x0, &(0x7f0000000140)) 21:25:43 executing program 4: 21:25:43 executing program 0: 21:25:43 executing program 1: 21:25:43 executing program 2: 21:25:43 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_execute_func(&(0x7f0000000000)="0f33c4e1f96ecc6466f2f30f44290f18dfd1aa00000000c4e1317c272e36679f3ef0f6950f0000008fe828cda900000000ffdbc0") ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 21:25:43 executing program 0: 21:25:43 executing program 2: 21:25:43 executing program 1: 21:25:43 executing program 4: 21:25:43 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_execute_func(&(0x7f0000000000)="0f33c4e1f96ecc6466f2f30f44290f18dfd1aa00000000c4e1317c272e36679f3ef0f6950f0000008fe828cda900000000ffdbc0") ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb], 0x1f000}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 21:25:43 executing program 0: 21:25:44 executing program 5: clone(0x2102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) poll(0x0, 0x0, 0xffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000100)) ptrace(0x10, r0) ptrace$getregset(0x4205, r0, 0x202, &(0x7f0000000080)={&(0x7f0000000040)=""/61, 0xffffff78}) ptrace$setregs(0xf, r0, 0x0, &(0x7f0000000140)) 21:25:44 executing program 2: 21:25:44 executing program 4: 21:25:44 executing program 1: 21:25:44 executing program 0: 21:25:44 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_execute_func(&(0x7f0000000000)="0f33c4e1f96ecc6466f2f30f44290f18dfd1aa00000000c4e1317c272e36679f3ef0f6950f0000008fe828cda900000000ffdbc0") ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb], 0x1f000}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 21:25:44 executing program 0: 21:25:44 executing program 1: 21:25:44 executing program 2: 21:25:44 executing program 4: 21:25:44 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_execute_func(&(0x7f0000000000)="0f33c4e1f96ecc6466f2f30f44290f18dfd1aa00000000c4e1317c272e36679f3ef0f6950f0000008fe828cda900000000ffdbc0") ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb], 0x1f000}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 21:25:44 executing program 1: 21:25:45 executing program 4: 21:25:45 executing program 0: 21:25:45 executing program 2: 21:25:45 executing program 1: 21:25:45 executing program 5: clone(0x2102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) poll(0x0, 0x0, 0xffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000100)) ptrace(0x10, r0) ptrace$getregset(0x4205, r0, 0x202, &(0x7f0000000080)={&(0x7f0000000040)=""/61, 0xffffff78}) ptrace$setregs(0xf, r0, 0x0, &(0x7f0000000140)) 21:25:45 executing program 3: 21:25:45 executing program 2: 21:25:45 executing program 0: 21:25:45 executing program 1: 21:25:45 executing program 3: 21:25:45 executing program 4: 21:25:45 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup\x00', 0x200002, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000080)={r0, 0x0, 0x0, 0x0, 0x0}, 0x20) 21:25:46 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") ioctl$TCFLSH(r1, 0x80045432, 0x70c000) 21:25:46 executing program 3: 21:25:46 executing program 5: clone(0x2102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) poll(0x0, 0x0, 0xffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000100)) ptrace(0x10, r0) ptrace$getregset(0x4205, r0, 0x202, &(0x7f0000000080)={&(0x7f0000000040)=""/61, 0xffffff78}) ptrace$setregs(0xf, r0, 0x0, &(0x7f0000000140)) 21:25:46 executing program 1: 21:25:46 executing program 0: 21:25:46 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_G_EDID(r0, 0xc0285628, &(0x7f0000000180)={0x0, 0x0, 0x5, [], 0x0}) 21:25:46 executing program 3: 21:25:46 executing program 1: 21:25:46 executing program 0: 21:25:46 executing program 2: 21:25:46 executing program 4: 21:25:46 executing program 3: 21:25:46 executing program 0: 21:25:47 executing program 5: ioctl$KDSETKEYCODE(0xffffffffffffffff, 0x4b4d, 0x0) clone(0x2102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) poll(0x0, 0x0, 0xffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000100)) ptrace(0x10, r0) ptrace$getregset(0x4205, r0, 0x202, &(0x7f0000000080)={&(0x7f0000000040)=""/61, 0xffffff78}) ptrace$setregs(0xf, r0, 0x0, &(0x7f0000000140)) 21:25:47 executing program 1: 21:25:47 executing program 2: 21:25:47 executing program 4: 21:25:47 executing program 3: 21:25:47 executing program 0: 21:25:47 executing program 3: openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/mISDNtimer\x00', 0x0, 0x0) 21:25:47 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup\x00', 0x200002, 0x0) accept4(0xffffffffffffffff, 0x0, &(0x7f0000000140), 0x80000) r1 = openat$cgroup_subtree(r0, &(0x7f0000000000)='cgroup.subtree_control\x00', 0x2, 0x0) close(r1) openat$cgroup_ro(r0, &(0x7f0000000040)='io.stat\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001a00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/61, 0x3d}}], 0x1, 0x0, 0x0) readv(r1, &(0x7f00000002c0), 0x10000000000002f3) 21:25:47 executing program 4: r0 = socket(0x20000000000000a, 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") getsockopt$inet6_int(r0, 0x29, 0x11, &(0x7f0000dbb000), &(0x7f0000000000)=0xfffffffffffffefe) 21:25:47 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x4e24}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$FS_IOC_GETFSLABEL(0xffffffffffffffff, 0x81009431, 0x0) ioctl$sock_inet_sctp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) ppoll(&(0x7f0000000080)=[{r0}, {r0}], 0x2, 0x0, 0x0, 0x0) 21:25:47 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r1, 0x11b, 0x2, &(0x7f0000000000)=0x1000000, 0x4) 21:25:47 executing program 3: 21:25:48 executing program 5: ioctl$KDSETKEYCODE(0xffffffffffffffff, 0x4b4d, 0x0) clone(0x2102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) poll(0x0, 0x0, 0xffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000100)) ptrace(0x10, r0) ptrace$getregset(0x4205, r0, 0x202, &(0x7f0000000080)={&(0x7f0000000040)=""/61, 0xffffff78}) ptrace$setregs(0xf, r0, 0x0, &(0x7f0000000140)) 21:25:48 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r1, 0x11b, 0x3, &(0x7f0000000000)=0x1000000, 0x4) 21:25:48 executing program 4: r0 = socket(0x20000000000000a, 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") getsockopt$inet6_int(r0, 0x29, 0x13, &(0x7f0000dbb000), &(0x7f0000000000)=0xfffffffffffffefe) 21:25:48 executing program 0: r0 = syz_open_dev$video4linux(&(0x7f0000000180)='/dev/v4l-subdev#\x00', 0x2, 0x0) ioctl$VIDIOC_SUBDEV_G_FMT(r0, 0xc040564a, &(0x7f00000001c0)={0x1}) 21:25:48 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000000140)='/dev/snd/controlC#\x00', 0x0, 0x0) close(r0) 21:25:48 executing program 1: r0 = socket(0x20000000000000a, 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") getsockopt$inet6_int(r0, 0x29, 0x10, &(0x7f0000dbb000), &(0x7f0000000000)=0xfffffffffffffefe) 21:25:48 executing program 0: r0 = syz_open_dev$dspn(&(0x7f0000000140)='/dev/dsp#\x00', 0x1, 0x0) ioctl$int_in(r0, 0x800000c0045002, &(0x7f00000000c0)) 21:25:48 executing program 3: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) shutdown(r0, 0x1) 21:25:48 executing program 4: syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) syz_open_dev$amidi(&(0x7f0000000080)='/dev/amidi#\x00', 0x2, 0x0) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) pselect6(0x40, &(0x7f0000000140), 0x0, &(0x7f0000000380)={0x7f}, &(0x7f0000000400)={0x0, 0x1c9c380}, 0x0) 21:25:48 executing program 2: syz_open_dev$dmmidi(&(0x7f0000000140)='/dev/dmmidi#\x00', 0x2000000000000000, 0x0) r0 = syz_open_dev$loop(0x0, 0x0, 0x100082) r1 = memfd_create(&(0x7f0000000040)='\\eth0mime_type$%\x00', 0x0) pwritev(r1, &(0x7f00000000c0)=[{&(0x7f00000005c0)='\'', 0x1}], 0x1, 0x0) sendfile(r0, r1, 0x0, 0x20000102000007) 21:25:48 executing program 1: setrlimit(0x4, &(0x7f0000000180)={0x0, 0x20}) 21:25:48 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0xbb8) 21:25:49 executing program 5: ioctl$KDSETKEYCODE(0xffffffffffffffff, 0x4b4d, 0x0) clone(0x2102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) poll(0x0, 0x0, 0xffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000100)) ptrace(0x10, r0) ptrace$getregset(0x4205, r0, 0x202, &(0x7f0000000080)={&(0x7f0000000040)=""/61, 0xffffff78}) ptrace$setregs(0xf, r0, 0x0, &(0x7f0000000140)) 21:25:49 executing program 0: r0 = syz_open_dev$dspn(&(0x7f0000000140)='/dev/dsp#\x00', 0x1, 0x6) ioctl$int_in(r0, 0x800000c0045002, &(0x7f00000000c0)) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f0000000000)={0xffffffffffffff1b, 0x35, 0x100000000004007, {0x5}}, 0xfffffefd) 21:25:49 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f0000001000)={"6cdd4237dd245c8404721efdc9c8dc1964125fa96fa42b761c6ec25b2bec0ba4c81036c93a40c8a4d4412a763b00040000000000003c5ca206c047ecee377abaece6b88378e38e06c5fc191f361d264ffa8b46485f02baee1ab6b8154252066178868d1ef4b53606000000000000007c21a984c2b9ca4bbb7a87165c0c1dbc75d7ea4df1001000000000694525952f44500a1f0db509c32cc7ace842c28f37f06e4ea9f1e5f0c6c379f9cc58bf69fcde317fad4825aa1b6a832d4e48cc41bb5a6baa41d614f6c8941bee805954a62d196a4e8d4bf6b21224b57f530d0000c1ff53bf79a1f5c5dc34b22645cbc11c4562d22db88d0edc5daee171cc04d96d9ec2db07478f347edbd6404923ad4a5672b1b285c7988c4ec0922c655ff600000000c00dc290d936d93236051fadfb4b95d02c0bda7ce38dabb7cd103fe4d0c9c963cd717a77f8df8d46099b1f580968af6afbbc19db161c6df3e7c9c71bc08a282fc2c142856b5e4caff4c0a4f72445ef10dcd2c569319d6e9bb2058d023f669a64fc7d9684b45b00000000364673dcfa9235ea5a2ff23c4bb5c5acb290e8976dcac779ff000000000000003d4e185afe28a774b99d3890bd37428617de4cdd6f53c419ce31054182fd098af7b7f1b1152c691611f897558d4b755cb783978d9859b0537b05b623dcb5c4ca9317471a40fa4998cca80e961efffb4e1aa25d8a17deef0c8694c4395fc99be3c3fe7aeb8af4929ce7d346ca62b25d48fda5d10146702f78b233b5208752726ed9f0c340d494b92d19cc930bb8a5f8b4da8f4603ac0c3b698384e17a570dc8524823ed15af4ecfabb4b2541d3c114b7bba1c21a845c9cf0d1cc24aba47e30f558b2246ad95ccf7d2f80cc0ab26f08336ea1a33b79cf35b898837016eb211a1734c7af076e15451e33519fc978f66df7df4557c91024a8dc130a28ef5f63ad07b39c8d23b85cf434e065e8a29a80047fe17dee6f6347b4951f97b5703dc78b1ca9d74ea6a9ae12ab367c0de2659cc38d2f33ddd86e0597d33361eada119b5132145fa4525c488c7fffd6ceda6e9a02ebd97ced6b0161f2cc84615ceb8b18883299c636e9e46724a9a0600a8bb02f3e489631d522019a35fe12a33caf9dd8768ddbc02a484c345c3eff254297b1dbb04989c3f9f3c7b3c985c39b1d313018068d3809bac8c657e39f4f692613e28387e955722908dd88b56163be8312ff47c5b6f280472935af74e97a5a8110a4d74496f4c8ec82ddb010100000000000001a047526865c888c9ff36056cc4ad258021e1581d43badaaec6cc5a2ef989de9801fed6d4be2bfcfe07a69c46bffbe9dd03970800000000000000d372bdd6d89dc1ecf63c23d506114d0fba2bd1c69e8f7e3fccdcda85ce975ec1381b1cec6ddaa76e186719d819164300"}) ioctl$KVM_SET_MP_STATE(r3, 0x4004ae99, &(0x7f0000000040)=0x7) ioctl$KVM_RUN(r3, 0xae80, 0x0) 21:25:49 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000280)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000080)={0x200000000bd, @time={0x77359400}}) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0x40505331, &(0x7f0000000300)) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x402c5342, &(0x7f0000000000)={0x0, 0x0, 0x0, {0x0, 0x989680}}) r1 = gettid() timer_create(0x0, &(0x7f0000000140)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x1000000000013) 21:25:49 executing program 5: ioctl$KDSETKEYCODE(0xffffffffffffffff, 0x4b4d, &(0x7f0000000240)) clone(0x2102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) poll(0x0, 0x0, 0xffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000100)) ptrace(0x10, r0) ptrace$getregset(0x4205, r0, 0x202, &(0x7f0000000080)={&(0x7f0000000040)=""/61, 0xffffff78}) ptrace$setregs(0xf, r0, 0x0, &(0x7f0000000140)) [ 489.172395] kvm: vcpu 0: requested 128 ns lapic timer period limited to 200000 ns 21:25:49 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000280)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000080)={0x200000000bd, @time={0x77359400}}) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0x40a85321, &(0x7f0000000300)) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x402c5342, &(0x7f0000000000)={0x0, 0x0, 0x0, {0x0, 0x989680}}) r1 = gettid() timer_create(0x0, &(0x7f0000000140)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x1000000000013) 21:25:49 executing program 3: r0 = socket(0x400000010, 0x802, 0x0) write(r0, &(0x7f0000000480)="fc00000048000701ac092500090007000aab080008000000000fe293210001c000000000000000000000000009000000fa2c1ec28656aaa79b384b46fe000000bc00020000036c6c256f1a272fdf0d11512fd633d44000000000008934d07302ade01720d7d5bbc91a3e2e80772c05f70c9ddef2fe082038f4f8b29d3ef3d92c83170e5bba4a463ae4f5566f91cf190201ded815b2ccd243f295edbabc7c3f2eeb57d43dd16b176e83df150c3b880f411f46a6b567b47c095387e6e158a1ad0a4f41f0d48f6f0000080548deac270e33429f3794dec896592d69d381873cf1587c612d2e26ce36f071f0c22700"/252, 0xfc) 21:25:50 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_execute_func(&(0x7f0000000000)="0f33c4e1f96ecc6466f2f30f44290f18dfd1aa00000000c4e1317c272e36679f3ef0f6950f0000008fe828cda900000000ffdbc0") ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:25:50 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000280)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000080)={0x200000000bd, @time={0x77359400}}) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0x40505330, &(0x7f0000000300)) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x402c5342, &(0x7f0000000000)={0x0, 0x0, 0x0, {0x0, 0x989680}}) r1 = gettid() timer_create(0x0, &(0x7f0000000140)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x1000000000013) 21:25:50 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, 0x0, 0x0) sendmsg$key(r0, &(0x7f00000001c0)={0x40000004, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="02020c09100000000000004c9e0000000200080002000000000000000000000105000600200000000a0000003f000000000500e50008070000001f0008000000001a200000000000020001007834e609000000020000000005000500000000000a00000000000004000000170000000000000000"], 0x74}}, 0x0) 21:25:50 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000480)="64f5d9f7", 0x4) fcntl$setstatus(r1, 0x4, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') sendfile(r1, r2, 0x0, 0x10000000000443) writev(r1, &(0x7f00000006c0)=[{&(0x7f0000000600), 0x293b5}], 0x1) read(r1, &(0x7f00000003c0)=""/72, 0x100000104) sendmsg$IPVS_CMD_NEW_SERVICE(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x8000}, 0xc, 0x0}, 0x0) sendmsg$xdp(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000180)="9d", 0x1}], 0x1}, 0x0) 21:25:50 executing program 5: ioctl$KDSETKEYCODE(0xffffffffffffffff, 0x4b4d, &(0x7f0000000240)) clone(0x2102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) poll(0x0, 0x0, 0xffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000100)) ptrace(0x10, r0) ptrace$getregset(0x4205, r0, 0x202, &(0x7f0000000080)={&(0x7f0000000040)=""/61, 0xffffff78}) ptrace$setregs(0xf, r0, 0x0, &(0x7f0000000140)) 21:25:50 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000280)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000080)={0x200000000bd, @time={0x77359400}}) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0x40a85321, &(0x7f0000000300)) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x402c5342, &(0x7f0000000000)={0x0, 0x0, 0x0, {0x0, 0x989680}}) r1 = gettid() timer_create(0x0, &(0x7f0000000140)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x1000000000013) 21:25:50 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_execute_func(&(0x7f0000000000)="0f33c4e1f96ecc6466f2f30f44290f18dfd1aa00000000c4e1317c272e36679f3ef0f6950f0000008fe828cda900000000ffdbc0") ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:25:50 executing program 4: accept4(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$md(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/md0\x00', 0xe000, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) openat$autofs(0xffffffffffffff9c, 0x0, 0x200000444000, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(0xffffffffffffffff, 0xc10c5541, 0x0) mlock(&(0x7f0000ffa000/0x3000)=nil, 0x3000) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r0) 21:25:51 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000140)='/dev/qat_adf_ctl\x00', 0x10000, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xfffffffeffffffff, r1, 0x0) ioctl$EVIOCGMASK(0xffffffffffffffff, 0x80104592, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x14, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6a6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, @perf_config_ext={0x40, 0xfffffffffffffffd}, 0x80000000000000, 0x0, 0x0, 0xfffffffffffffffc, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) r2 = openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x0, 0x0) recvfrom$inet(r2, &(0x7f0000000080), 0x0, 0x0, 0x0, 0x0) io_destroy(0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.net/syz1\x00', 0x1ff) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000400)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) ioctl$int_out(r2, 0x2, &(0x7f0000000040)) r4 = openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(r4, 0xc0045520, 0x0) add_key$keyring(&(0x7f0000000200)='keyring\x00', &(0x7f0000000340)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) write$FUSE_DIRENT(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x7, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) eventfd(0x0) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') write$FUSE_WRITE(r2, &(0x7f0000000000)={0x18, 0x0, 0x5, {0x1f2}}, 0x29c) sendmsg$SEG6_CMD_GET_TUNSRC(r2, 0x0, 0x2) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) 21:25:51 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, @perf_config_ext, 0x80000000000000, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x4, &(0x7f00000000c0)) io_setup(0x8, &(0x7f0000000100)) io_setup(0x776, &(0x7f0000000140)) io_setup(0xf3e, &(0x7f0000000180)) listen(0xffffffffffffffff, 0x0) io_setup(0x6, &(0x7f00000001c0)) io_setup(0x92, 0x0) io_destroy(0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000400)='/dev/loop-control\x00', 0x0, 0x0) fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, &(0x7f0000000000)='trusted.overlay.opaque\x00', &(0x7f0000000080)='y\x00', 0x2, 0x0) write$FUSE_WRITE(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, 0x0, &(0x7f0000000280)) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, 0x0) eventfd(0xfffffffffffffffc) 21:25:51 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000fe1000)={0x5, 0x83, 0x80, 0xf, 0x11}, 0x3c) bpf$PROG_LOAD(0x5, &(0x7f0000fed000)={0x7, 0x2, &(0x7f0000000200)=ANY=[@ANYBLOB="00000000000000009500000000000000"], 0x0, 0x0, 0xe1, &(0x7f0000000000)=""/225, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) [ 491.199067] mmap: syz-executor.4 (15353) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. 21:25:51 executing program 3: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) close(r1) r2 = socket$kcm(0x10, 0x40000000003, 0x0) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8924, &(0x7f00000000c0)={'gre0\x00', @remote}) ioctl$SIOCSIFHWADDR(r1, 0x8924, &(0x7f0000000000)={'bond0\x00', @random="01003a1e2410"}) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000100)={'vxcan1\x00', 0x4000}) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000200)={r2, 0x28, &(0x7f0000000140)}, 0x10) ioctl$TUNSETOFFLOAD(r1, 0x400454d0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x400, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000300)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) ioctl$TUNGETFILTER(0xffffffffffffffff, 0x801054db, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, &(0x7f00000002c0)=ANY=[]) ioctl$TUNSETVNETHDRSZ(0xffffffffffffffff, 0x400454d8, 0x0) 21:25:51 executing program 5: ioctl$KDSETKEYCODE(0xffffffffffffffff, 0x4b4d, &(0x7f0000000240)) clone(0x2102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) poll(0x0, 0x0, 0xffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000100)) ptrace(0x10, r0) ptrace$getregset(0x4205, r0, 0x202, &(0x7f0000000080)={&(0x7f0000000040)=""/61, 0xffffff78}) ptrace$setregs(0xf, r0, 0x0, &(0x7f0000000140)) 21:25:51 executing program 0: accept4(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$md(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/md0\x00', 0xe000, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) openat$autofs(0xffffffffffffff9c, 0x0, 0x200000444000, 0x0) mlock(&(0x7f0000ffa000/0x3000)=nil, 0x3000) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r0) 21:25:51 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000280)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000080)={0x200000000bd, @time={0x77359400}}) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0x40a85321, &(0x7f0000000300)) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x402c5342, &(0x7f0000000000)={0x0, 0x0, 0x0, {0x0, 0x989680}}) r1 = gettid() timer_create(0x0, &(0x7f0000000140)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x1000000000013) 21:25:51 executing program 3: bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) socket(0x14, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffd}, 0x80000000000000, 0x0, 0x0, 0xfffffffffffffffc, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) io_destroy(0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000400)='/dev/loop-control\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(0xffffffffffffffff, 0xc0045520, 0x0) write$FUSE_WRITE(0xffffffffffffffff, &(0x7f0000000500)={0x8, 0x0, 0x0, {0x7}}, 0x18) perf_event_open(&(0x7f000001d000)={0x7, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x100000001, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) eventfd(0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) 21:25:51 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) write$UHID_CREATE(0xffffffffffffffff, 0x0, 0x3c3) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0xa) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_bt_cmtp_CMTPCONNADD(0xffffffffffffffff, 0x400443c8, 0x0) ioctl(r2, 0x1000008912, &(0x7f0000000180)="0adc1f123c123f319bd070") syz_open_procfs$namespace(0x0, 0x0) r3 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f0000000280)={0x0, @in={{0x2, 0x40000000, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x1000000000054}, 0x98) 21:25:51 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000340)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(des3_ede)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x10000080800) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) sendto$unix(r1, &(0x7f0000000140), 0x14ded905162a6a4b, 0x0, 0x0, 0x429) r2 = openat$vfio(0xffffffffffffff9c, 0x0, 0x408102, 0x0) ioctl$KVM_GET_ONE_REG(r2, 0x4010aeab, &(0x7f0000000100)={0x172a, 0x10001}) r3 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x40000, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r2, 0x84, 0x23, 0x0, 0x0) write$FUSE_NOTIFY_RETRIEVE(r3, &(0x7f0000000040)={0x30, 0x5, 0x0, {0x0, 0x3, 0x7, 0x648}}, 0x30) 21:25:52 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xffffffff}]}) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/protocols\x00') preadv(r0, 0x0, 0x0, 0x0) 21:25:52 executing program 5: ioctl$KDSETKEYCODE(0xffffffffffffffff, 0x4b4d, &(0x7f0000000240)={0x1}) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) poll(0x0, 0x0, 0xffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000100)) ptrace(0x10, r0) ptrace$getregset(0x4205, r0, 0x202, &(0x7f0000000080)={&(0x7f0000000040)=""/61, 0xffffff78}) ptrace$setregs(0xf, r0, 0x0, &(0x7f0000000140)) [ 492.347712] kauditd_printk_skb: 3 callbacks suppressed [ 492.347752] audit: type=1326 audit(1556227552.402:31): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=15405 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45bc0a code=0xffff0000 21:25:52 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000000)={@mcast2, 0x0, 0x0, 0xff, 0x100000000000001}, 0x20) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f000014f000)={0x0, 0xfffffffffffffeb8, &(0x7f00000001c0)={&(0x7f0000000200)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x4c, &(0x7f00000000c0)={@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa4ffffff]}, 0x800, 0x0, 0xff, 0x1}, 0x20) 21:25:52 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000140)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) syz_emit_ethernet(0x1, &(0x7f0000000300)=ANY=[@ANYBLOB="aaaaaaaaaaaa00000000000086dd60b409000002000000000000000000000000ffffe00000023e020000000001000000000000000001830090780009040060b680fa0000000000000000000000000000ffff0800ffff00000000000000000000ffffac14ffbbc949ff32c2d4d63437eefb54019ac7bf82d92e4d849faecece4b18cee9f194ff55efa5ab06dc6db80bf51f393d9197242b366dbf642e91475f7139157f43a5dbe718e45ff02b7060de3e00a495740b33557c590a303b9418d9b14688cbc3431d4635c6c8149172ad4938970ffe579e4757ec24025e9f5b44b450f061cebf74fbf33456c94bade19fa4cb15cd2301bd58a0a07c0bc37752b77406000000000000587ac8f42f6d988a526005564f4d114cf50171affd751acfc2d3c73efaaa29ea54a3f349076dcffc47bda2f98093aca347f538d4f65f9f59ccae4fcf998aa4d254afd11d35f4407c2f94ba161e5d766c94970a9e2779dc8f9b549885f4ee4e2fba70bd0c1d62410e5500"/383], 0x0) recvmmsg(r1, &(0x7f0000005080)=[{{0x0, 0x0, 0x0}}], 0x400036f, 0x0, 0x0) ppoll(&(0x7f0000000100)=[{r1}, {r1, 0x300}], 0x2, 0x0, 0x0, 0x0) 21:25:52 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f000014f000)={0x0, 0xfffffffffffffeb8, &(0x7f00000001c0)={&(0x7f0000000200)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x4a, &(0x7f00000000c0)={@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa4ffffff]}}, 0x20) 21:25:52 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000280)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000080)={0x200000000bd, @time={0x77359400}}) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0x40a85321, &(0x7f0000000300)) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x402c5342, &(0x7f0000000000)={0x0, 0x0, 0x0, {0x0, 0x989680}}) r1 = gettid() timer_create(0x0, &(0x7f0000000140)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x1000000000013) [ 492.734404] protocol 88fb is buggy, dev hsr_slave_0 [ 492.740152] protocol 88fb is buggy, dev hsr_slave_1 [ 492.746297] protocol 88fb is buggy, dev hsr_slave_0 [ 492.751885] protocol 88fb is buggy, dev hsr_slave_1 21:25:52 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x100800000000002, 0x88) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) r2 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ipv6_route\x00') setsockopt$inet6_IPV6_ADDRFORM(0xffffffffffffffff, 0x29, 0x1, 0x0, 0x0) sendfile(r1, r2, 0x0, 0xcb49) sendmmsg(r1, &(0x7f0000001c40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 21:25:52 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) syz_execute_func(&(0x7f0000000140)="410f01f964ff0941c3c4e2c99758423e46d8731266420fe2e33e0f1110c442019dcc6f") sendmsg$IPVS_CMD_FLUSH(r1, &(0x7f0000000380)={&(0x7f0000000040), 0xc, 0x0}, 0x24000000) 21:25:53 executing program 4: ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f00000002c0)={&(0x7f0000010000/0x2000)=nil, &(0x7f0000011000/0x2000)=nil, &(0x7f0000010000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000004000/0x2000)=nil, &(0x7f0000007000/0x1000)=nil, &(0x7f0000a00000/0x600000)=nil, &(0x7f0000acc000/0x1000)=nil, &(0x7f0000cd6000/0x1000)=nil, &(0x7f0000be0000/0x4000)=nil, 0x0, 0x0, r0}, 0x68) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) keyctl$set_reqkey_keyring(0xe, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="baa000edf26df20f080347640f0058d5640f320f381dec0f221b8d4e9c66b80500000066b94a7b00000f01c1", 0x2c}], 0x1, 0xfffffffffffffffd, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_execute_func(&(0x7f0000000000)="0f33c4e1f96ecc6466f2f30f44290f18dfd1aa00000000c4e1317c272e36679f3ef0f6950f0000008fe828cda900000000ffdbc0") ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 492.985301] audit: type=1326 audit(1556227553.042:32): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=15405 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45bc0a code=0xffff0000 21:25:53 executing program 0: r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x0, 0x0, &(0x7f0000000040)) 21:25:53 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xffffffff}]}) rt_sigaction(0x3d, 0x0, 0x0, 0x8, &(0x7f0000000180)) 21:25:53 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xffffffff}]}) times(0x0) 21:25:53 executing program 5: ioctl$KDSETKEYCODE(0xffffffffffffffff, 0x4b4d, &(0x7f0000000240)={0x1}) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) poll(0x0, 0x0, 0xffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000100)) ptrace(0x10, r0) ptrace$getregset(0x4205, r0, 0x202, &(0x7f0000000080)={&(0x7f0000000040)=""/61, 0xffffff78}) ptrace$setregs(0xf, r0, 0x0, &(0x7f0000000140)) [ 493.356856] audit: type=1326 audit(1556227553.412:33): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=15453 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45bc0a code=0xffff0000 [ 493.444199] audit: type=1326 audit(1556227553.492:34): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=15458 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45bc0a code=0xffff0000 21:25:53 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x100800000000002, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) r2 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ipv6_route\x00') setsockopt$inet6_IPV6_ADDRFORM(0xffffffffffffffff, 0x29, 0x1, 0x0, 0x0) sendfile(r1, r2, 0x0, 0xcb49) 21:25:53 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_open_procfs(0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xffffffff}]}) mlockall(0x400000003) 21:25:53 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000280)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000080)={0x200000000bd, @time={0x77359400}}) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0x40a85321, &(0x7f0000000300)) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x402c5342, &(0x7f0000000000)={0x0, 0x0, 0x0, {0x0, 0x989680}}) gettid() timer_create(0x0, &(0x7f0000000140)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) [ 493.723129] audit: type=1326 audit(1556227553.772:35): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=15470 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45bc0a code=0xffff0000 21:25:53 executing program 4: ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f00000002c0)={&(0x7f0000010000/0x2000)=nil, &(0x7f0000011000/0x2000)=nil, &(0x7f0000010000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000004000/0x2000)=nil, &(0x7f0000007000/0x1000)=nil, &(0x7f0000a00000/0x600000)=nil, &(0x7f0000acc000/0x1000)=nil, &(0x7f0000cd6000/0x1000)=nil, &(0x7f0000be0000/0x4000)=nil, 0x0, 0x0, r0}, 0x68) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) keyctl$set_reqkey_keyring(0xe, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, 0x0}], 0x1, 0xfffffffffffffffd, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_execute_func(&(0x7f0000000000)="0f33c4e1f96ecc6466f2f30f44290f18dfd1aa00000000c4e1317c272e36679f3ef0f6950f0000008fe828cda900000000ffdbc0") ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x4cb], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:25:54 executing program 4: syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) syz_open_dev$amidi(&(0x7f0000000080)='/dev/amidi#\x00', 0x2, 0x20042) syz_open_dev$evdev(0x0, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) pselect6(0x40, &(0x7f0000000140), 0x0, &(0x7f0000000380)={0x7f}, &(0x7f0000000400)={0x0, 0x1c9c380}, 0x0) [ 494.134895] audit: type=1326 audit(1556227554.182:36): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=15453 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45bc0a code=0xffff0000 [ 494.232879] audit: type=1326 audit(1556227554.282:37): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=15458 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45bc0a code=0xffff0000 21:25:54 executing program 3: ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) keyctl$set_reqkey_keyring(0xe, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, 0x0}], 0x1, 0xfffffffffffffffd, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_execute_func(&(0x7f0000000000)="0f33c4e1f96ecc6466f2f30f44290f18dfd1aa00000000c4e1317c272e36679f3ef0f6950f0000008fe828cda900000000ffdbc0") 21:25:54 executing program 0: ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000400)='tls\x00', 0x3d4) 21:25:54 executing program 5: ioctl$KDSETKEYCODE(0xffffffffffffffff, 0x4b4d, &(0x7f0000000240)={0x1}) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) poll(0x0, 0x0, 0xffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000100)) ptrace(0x10, r0) ptrace$getregset(0x4205, r0, 0x202, &(0x7f0000000080)={&(0x7f0000000040)=""/61, 0xffffff78}) ptrace$setregs(0xf, r0, 0x0, &(0x7f0000000140)) [ 494.478671] audit: type=1326 audit(1556227554.532:38): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=15470 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45bc0a code=0xffff0000 21:25:54 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_execute_func(&(0x7f0000000000)="0f33c4e1f96ecc6466f2f30f44290f18dfd1aa00000000c4e1317c272e36679f3ef0f6950f0000008fe828cda900000000ffdbc0") r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000400)='tls\x00', 0x3d4) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 21:25:54 executing program 4: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000180)='./file0\x00') creat(&(0x7f0000000100)='./bus\x00', 0x0) open(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) 21:25:54 executing program 3: read(0xffffffffffffffff, 0x0, 0xffffffffffffffa0) sched_setaffinity(0x0, 0x8, &(0x7f0000000280)=0x10009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) lstat(0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x10000000013, &(0x7f0000000100), 0xfb) bind$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) r0 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000340)={'syz'}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$set_timeout(0xf, r0, 0x0) 21:25:54 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000280)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000080)={0x200000000bd, @time={0x77359400}}) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0x40a85321, &(0x7f0000000300)) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x402c5342, &(0x7f0000000000)={0x0, 0x0, 0x0, {0x0, 0x989680}}) gettid() timer_create(0x0, &(0x7f0000000140)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) 21:25:54 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/ip_vs_stats\x00') ioctl$BLKTRACESTART(r0, 0x1274, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000200)='/dev/hwrng\x00', 0x56aaa8138cfe288f, 0x0) ioctl$BLKTRACESTOP(r2, 0x1275, 0x0) fcntl$notify(r1, 0x402, 0x20) ioctl$BLKDISCARD(r0, 0x1277, &(0x7f0000000180)=0xde) ppoll(&(0x7f0000000000)=[{r1, 0x1000}, {r1}, {r1, 0x400}, {r1, 0x8200}, {r0, 0x10}], 0x5, &(0x7f0000000040)={0x0, 0x989680}, &(0x7f00000001c0)={0xff}, 0x8) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(0x0) read(0xffffffffffffffff, 0x0, 0xffffffffffffffa0) sched_setaffinity(0x0, 0x8, &(0x7f0000000280)=0x10009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_GEM_FLINK(r3, 0xc008640a, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, 0x0) lstat(0x0, &(0x7f0000000bc0)) getresgid(0x0, 0x0, &(0x7f0000000600)) ioctl$TUNSETOFFLOAD(r3, 0x400454d0, 0x0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) bind$inet(r4, &(0x7f0000738ff0)={0x2, 0x4e21, @loopback}, 0x10) connect$inet(r4, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r4, 0x6, 0x1d, &(0x7f0000000700)={0x0, 0x40000007fff, 0xdf32}, 0x14) shutdown(r4, 0x1) mount(&(0x7f0000000380)=ANY=[@ANYBLOB="2f6465762f73723000340e8f39ab98907b1866ff20c2e28fc482d4f48552400a175fd9c4fea3fe7ff0753ec09f3c000000000000"], 0x0, &(0x7f00000002c0)='efivarfs\x00', 0x4, &(0x7f0000000300)=':\x00') perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000340)={'syz'}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$set_timeout(0xf, r5, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') [ 494.868749] audit: type=1804 audit(1556227554.922:39): pid=15517 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/newroot/158/file0/bus" dev="ramfs" ino=57177 res=1 [ 494.998539] audit: type=1804 audit(1556227554.972:40): pid=15518 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/newroot/158/file0/file0/bus" dev="ramfs" ino=56041 res=1 21:25:55 executing program 1: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100000c7, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/igmp6\x00') preadv(r0, &(0x7f0000000480), 0x100000000000022c, 0x6c00000000000000) 21:25:55 executing program 3: r0 = socket(0x11, 0x800000003, 0x600081) bind(r0, &(0x7f0000000000)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = dup(r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000080)=0x10, 0x4) r2 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x2007fff) sendfile(r1, r2, 0x0, 0x8000fffffffb) 21:25:55 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f0000001000)={"6cdd4237dd245c8404721efdc9c8dc1964125fa96fa42b761c6ec25b2bec0ba4c81036c93a40c8a4d4412a763b00040000000000003c5ca206c047ecee377abaece6b88378e38e06c5fc191f361d264ffa8b46485f02baee1ab6b8154252066178868d1ef4b53606000000000000007c21a984c2b9ca4bbb7a87165c0c1dbc75d7ea4df1001000000000694525952f44500a1f0db509c32cc7ace842c28f37f06e4ea9f1e5f0c6c379f9cc58bf69fcde317fad4825aa1b6a832d4e48cc41bb5a6baa41d614f6c8941bee805954a62d196a4e8d4bf6b21224b57f530d0000c1ff53bf79a1f5c5dc34b22645cbc11c4562d22db88d0edc5daee171cc04d96d9ec2db07478f347edbd6404923ad4a5672b1b285c7988c4ec0922c655ff600000000c00dc290d936d93236051fadfb4b95d02c0bda7ce38dabb7cd103fe4d0c9c963cd717a77f8df8d46099b1f580968af6afbbc19db161c6df3e7c9c71bc08a282fc2c142856b5e4caff4c0a4f72445ef10dcd2c569319d6e9bb2058d023f669a64fc7d9684b45b00000000364673dcfa9235ea5a2ff23c4bb5c5acb290e8976dcac779ff000000000000003d4e185afe28a774b99d3890bd37428617de4cdd6f53c419ce31054182fd098af7b7f1b1152c691611f897558d4b755cb783978d9859b0537b05b623dcb5c4ca9317471a40fa4998cca80e961efffb4e1aa25d8a17deef0c8694c4395fc99be3c3fe7aeb8af4929ce7d346ca62b25d48fda5d10146702f78b233b5208752726ed9f0c340d494b92d19cc930bb8a5f8b4da8f4603ac0c3b698384e17a570dc8524823ed15af4ecfabb4b2541d3c114b7bba1c21a845c9cf0d1cc24aba47e30f558b2246ad95ccf7d2f80cc0ab26f08336ea1a33b79cf35b898837016eb211a1734c7af076e15451e33519fc978f66df7df4557c91024a8dc130a28ef5f63ad07b39c8d23b85cf434e065e8a29a80047fe17dee6f6347b4951f97b5703dc78b1ca9d74ea6a9ae12ab367c0de2659cc38d2f33ddd86e0597d33361eada119b5132145fa4525c488c7fffd6ceda6e9a02ebd97ced6b0161f2cc84615ceb8b18883299c636e9e46724a9a0600a8bb02f3e489631d522019a35fe12a33caf9dd8768ddbc02a484c345c3eff254297b1dbb04989c3f9f3c7b3c985c39b1d313018068d3809bac8c657e39f4f692613e28387e955722908dd88b56163be8312ff47c5b6f280472935af74e97a5a8110a4d74496f4c8ec82ddb010100000000000001a047526865c888c9ff36056cc4ad258021e1581d43badaaec6cc5a2ef989de9801fed6d4be2bfcfe07a69c46bffbe9dd03970800000000000000d372bdd6d89dc1ecf63c23d506114d0fba2bd1c69e8f7e3fccdcda85ce975ec1381b1cec6ddaa76e186719d819164300"}) ioctl$KVM_SET_MP_STATE(r3, 0x4004ae99, &(0x7f0000000040)=0x7) ioctl$KVM_RUN(r3, 0xae80, 0x0) 21:25:55 executing program 0: r0 = syz_open_dev$usbmon(&(0x7f0000000280)='/dev/usbmon#\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_NR_MMU_PAGES(r0, 0xc00c9207, 0x8048000) 21:25:55 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000200)='./bus\x00', 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") fsetxattr(r1, &(0x7f00000001c0)=@known='user.syz\x00', &(0x7f00000016c0)='-{vmnet1[cpuset\'wlan0${system$\x00', 0x1f, 0x0) write$P9_RLOPEN(r1, &(0x7f0000000080)={0x18, 0xd, 0x1, {{0x2, 0x1, 0x2}, 0x7f}}, 0x18) 21:25:55 executing program 5: ioctl$KDSETKEYCODE(0xffffffffffffffff, 0x4b4d, &(0x7f0000000240)={0x1}) clone(0x2102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) poll(0x0, 0x0, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000100)) ptrace(0x10, r0) ptrace$getregset(0x4205, r0, 0x202, &(0x7f0000000080)={&(0x7f0000000040)=""/61, 0xffffff78}) ptrace$setregs(0xf, r0, 0x0, &(0x7f0000000140)) 21:25:55 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000200)='./bus\x00', 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") fsetxattr(r1, &(0x7f00000001c0)=@known='user.syz\x00', &(0x7f00000016c0)='-{vmnet1[cpuset\'wlan0${system$\x00', 0x1f, 0x0) write$P9_RLOPEN(r1, &(0x7f0000000080)={0x18, 0xd, 0x1, {{0x2, 0x1, 0x2}, 0x7f}}, 0x18) fremovexattr(r1, &(0x7f00000000c0)=@known='user.syz\x00') 21:25:55 executing program 5: ioctl$KDSETKEYCODE(0xffffffffffffffff, 0x4b4d, &(0x7f0000000240)={0x1}) clone(0x2102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) poll(0x0, 0x0, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000100)) ptrace(0x10, r0) ptrace$getregset(0x4205, r0, 0x202, &(0x7f0000000080)={&(0x7f0000000040)=""/61, 0xffffff78}) ptrace$setregs(0xf, r0, 0x0, &(0x7f0000000140)) 21:25:55 executing program 1: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4b9afd) clone(0x1000108, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fsetxattr$security_smack_entry(r0, &(0x7f0000000100)='security.SMACK64IPOUT\x00', 0x0, 0x0, 0x0) 21:25:56 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000280)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000080)={0x200000000bd, @time={0x77359400}}) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0x40a85321, &(0x7f0000000300)) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x402c5342, &(0x7f0000000000)={0x0, 0x0, 0x0, {0x0, 0x989680}}) gettid() timer_create(0x0, &(0x7f0000000140)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) 21:25:56 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000100)={0x0, 0x0, @pic={0x0, 0x40}}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[], 0x0, 0x680}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:25:56 executing program 5: ioctl$KDSETKEYCODE(0xffffffffffffffff, 0x4b4d, &(0x7f0000000240)={0x1}) clone(0x2102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) poll(0x0, 0x0, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000100)) ptrace(0x10, r0) ptrace$getregset(0x4205, r0, 0x202, &(0x7f0000000080)={&(0x7f0000000040)=""/61, 0xffffff78}) ptrace$setregs(0xf, r0, 0x0, &(0x7f0000000140)) 21:25:56 executing program 5: ioctl$KDSETKEYCODE(0xffffffffffffffff, 0x4b4d, &(0x7f0000000240)={0x1}) clone(0x2102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) poll(0x0, 0x0, 0xffffffff) r0 = getpid() rt_tgsigqueueinfo(0x0, r0, 0x16, &(0x7f0000000100)) ptrace(0x10, r0) ptrace$getregset(0x4205, r0, 0x202, &(0x7f0000000080)={&(0x7f0000000040)=""/61, 0xffffff78}) ptrace$setregs(0xf, r0, 0x0, &(0x7f0000000140)) 21:25:56 executing program 3: open$dir(0x0, 0x0, 0x0) uselib(0x0) syz_emit_ethernet(0x1, &(0x7f0000000280)=ANY=[@ANYBLOB="aaaaaaaaaa00000000aaaaaa0848007309eaa3021c00000000002f9078ac141400acea60bb830a907800000000000089067c0daa4d8de2a967f46b12747a4b"], 0x0) 21:25:56 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x5c65, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpgrp(0x0) r1 = gettid() rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) rt_tgsigqueueinfo(r0, r1, 0x7, &(0x7f0000000040)) rt_sigtimedwait(&(0x7f0000000000)={0x563}, 0x0, 0x0, 0x8) 21:25:56 executing program 5: ioctl$KDSETKEYCODE(0xffffffffffffffff, 0x4b4d, &(0x7f0000000240)={0x1}) clone(0x2102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) poll(0x0, 0x0, 0xffffffff) r0 = getpid() rt_tgsigqueueinfo(0x0, r0, 0x16, &(0x7f0000000100)) ptrace(0x10, r0) ptrace$getregset(0x4205, r0, 0x202, &(0x7f0000000080)={&(0x7f0000000040)=""/61, 0xffffff78}) ptrace$setregs(0xf, r0, 0x0, &(0x7f0000000140)) 21:25:56 executing program 0: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) syncfs(r0) mount(0x0, 0x0, 0x0, 0x0, 0x0) 21:25:56 executing program 4: r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) r1 = dup(r0) ioctl$KVM_PPC_ALLOCATE_HTAB(r1, 0xc004aea7, &(0x7f0000000000)) 21:25:56 executing program 5: ioctl$KDSETKEYCODE(0xffffffffffffffff, 0x4b4d, &(0x7f0000000240)={0x1}) clone(0x2102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) poll(0x0, 0x0, 0xffffffff) r0 = getpid() rt_tgsigqueueinfo(0x0, r0, 0x16, &(0x7f0000000100)) ptrace(0x10, r0) ptrace$getregset(0x4205, r0, 0x202, &(0x7f0000000080)={&(0x7f0000000040)=""/61, 0xffffff78}) ptrace$setregs(0xf, r0, 0x0, &(0x7f0000000140)) 21:25:56 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f000001b000)={@multicast2, @remote, @loopback}, 0xc) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000480), 0x10000000000002a1, 0x10400003) [ 496.849239] cgroup: fork rejected by pids controller in /syz5 21:25:56 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='mounts\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x10400003) 21:25:57 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000280)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000080)={0x200000000bd, @time={0x77359400}}) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0x40a85321, &(0x7f0000000300)) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x402c5342, &(0x7f0000000000)={0x0, 0x0, 0x0, {0x0, 0x989680}}) r1 = gettid() timer_create(0x0, &(0x7f0000000140)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000001c0)) tkill(r1, 0x1000000000013) 21:25:57 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f000001b000)={@multicast2, @remote, @loopback}, 0xc) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') preadv(r1, &(0x7f0000000100)=[{&(0x7f0000000000)=""/125, 0x7d}], 0x1, 0xe) 21:25:57 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='mounts\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x10400003) 21:25:57 executing program 1: r0 = getpid() sched_setattr(r0, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x0, 0x3}, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000ac0)=[{&(0x7f00000005c0)=""/206, 0xce}, {0x0}], 0x2, 0x0) r1 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x89a2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000480), 0x9}, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f0000000300)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000240)={'syz', 0x3}, &(0x7f0000000380)="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", 0xfb, r2) r3 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) pwritev(r3, &(0x7f0000000340)=[{&(0x7f0000000040)='9', 0x1}], 0x1, 0x881806) read(r3, &(0x7f0000000000)=""/30, 0xfffffe4c) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) write$P9_RLERRORu(r1, &(0x7f00000001c0)={0x1f, 0x7, 0x2, {{0x12, '/dev/loop-control\x00'}, 0x1}}, 0x1f) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ashmem\x00', 0x241, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000140)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) 21:25:57 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f000001b000)={@multicast2, @remote, @loopback}, 0xc) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000480), 0x10000000000002a1, 0x10400003) 21:25:57 executing program 5: ioctl$KDSETKEYCODE(0xffffffffffffffff, 0x4b4d, &(0x7f0000000240)={0x1}) clone(0x2102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) poll(0x0, 0x0, 0xffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, 0x0, 0x16, &(0x7f0000000100)) ptrace(0x10, r0) ptrace$getregset(0x4205, r0, 0x202, &(0x7f0000000080)={&(0x7f0000000040)=""/61, 0xffffff78}) ptrace$setregs(0xf, r0, 0x0, &(0x7f0000000140)) 21:25:57 executing program 3: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) arch_prctl$ARCH_GET_GS(0x1004, 0x0) syncfs(r0) 21:25:57 executing program 4: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000100)={0x0, 0x0, 0x0, &(0x7f0000000280)=""/97, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000140)=ANY=[]) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000780)={0x1, 0x0, 0x0, &(0x7f0000000580)=""/156, 0x0}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000003c0)=0x3) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)=""/161, &(0x7f0000000400)=""/238, &(0x7f0000000300)=""/175}) 21:25:57 executing program 0: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) syncfs(r0) ioctl$DRM_IOCTL_SWITCH_CTX(0xffffffffffffffff, 0x40086424, 0x0) mkdir(0x0, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) 21:25:57 executing program 3: syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/user\x00') 21:25:57 executing program 4: r0 = accept4$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x0, 0x800) getsockopt$inet6_opts(r0, 0x29, 0x39, &(0x7f0000000340)=""/179, &(0x7f00000000c0)=0xb3) sched_setaffinity(0x0, 0xfffffc90, &(0x7f00000005c0)=0x1) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000980)=ANY=[]) r3 = socket$inet6(0xa, 0x803, 0x9) r4 = memfd_create(&(0x7f0000000600)='i\xb4b\xca\x17\x05\xb4\x93\x7fH\xbe\xbc\x95\x87h\r?\xc7x\xbd\xe2R\x02\x7fX\xd6.\xd3\xbf]\xe1\x86\xadqPD+\xc9\x89\x0e\x15\xe9\x031\x1e\x03\nE\xccA\xac\xd8\xd2\x95\xb5^J]\xb3\x82\x9a\x10\xc1\x18\n\xf2\x9cRp\x8fww\xe7\xcb^QdO\xce\t(\xe3FHM!\xb1\xd7Q~\xf6L\x12\x13\x16}\x17\b\x88\xe5\xd8\xd6\xa5\xa2\x00\x00\x00\x00\x00\x00\x00\x05\xcb\xeba/\xba\xdb\xca^\xfe\b\x88l\x97\xd2\xf7Y\x92\xd4\x93\xbe\xeeY\xd8\\R\ae\b\x14u[\x13\xbd\xcaf-\x1a)\xf6\xd0\xa0\xdb\x87\xf25\x1c,\xed\xcb\x89\xd8\"\xa3r,\x04\x90\xc2@\xcc7eq\xcb|q3\xe2\x84\xed\x91\xa0\xae\x8b\x85\xde\x18\x11\xf8\xde\x1d\xe3N\x95q\xf5\xf4\xdd8\xb1\\.\xb9E\x87\xb9fh\x93U\xa8+\xbb\x18*\xf8b\x97', 0x2) r5 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) dup2(r5, r4) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r5, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f00000001c0)={0xf48b, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r4, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f0000000080)={0x21, @multicast1, 0x4e23, 0x0, 'sh\x00', 0x0, 0x5}, 0x2c) fstatfs(r3, &(0x7f0000004200)=""/4096) 21:25:57 executing program 0: 21:26:00 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000280)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000080)={0x200000000bd, @time={0x77359400}}) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0x40a85321, &(0x7f0000000300)) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x402c5342, &(0x7f0000000000)={0x0, 0x0, 0x0, {0x0, 0x989680}}) r1 = gettid() timer_create(0x0, &(0x7f0000000140)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000001c0)) tkill(r1, 0x1000000000013) 21:26:00 executing program 5: ioctl$KDSETKEYCODE(0xffffffffffffffff, 0x4b4d, &(0x7f0000000240)={0x1}) clone(0x2102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) poll(0x0, 0x0, 0xffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, 0x0, 0x16, &(0x7f0000000100)) ptrace(0x10, r0) ptrace$getregset(0x4205, r0, 0x202, &(0x7f0000000080)={&(0x7f0000000040)=""/61, 0xffffff78}) ptrace$setregs(0xf, r0, 0x0, &(0x7f0000000140)) 21:26:00 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000200)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x5, 0x0, "913fa7c292d3d3841feaa73b24735180b4fadafbd0ae8fdf06dc1c0fffaedf7b3cf0239733e29abbc5d501554cc12846eb3ebd34bab758954fc222777a53c4c0a8e473b6e9bb9bd5b5f2ee63c9774539"}, 0xd8) r1 = dup(r0) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x2007ffd) sendfile(r1, r2, 0x0, 0x87ff7) 21:26:01 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, 0x0, 0x17b) 21:26:01 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_udp(0x2, 0x2, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") mkdir(&(0x7f0000000280)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r1 = open$dir(&(0x7f0000000500)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0, 0x0) fcntl$dupfd(r1, 0x0, r0) openat$null(0xffffffffffffff9c, &(0x7f0000000180)='/dev/null\x00', 0x0, 0x0) syz_execute_func(&(0x7f00000003c0)="f3410fbdc5cd8080000c6969ef69dc00d98a20d0d00fd1b02db5d900000070e4c653fb0f450fbd27a95ff965be3c3b6446ddcb01ef8f69289bd19d670f381d6a2f67450f483bd1d97c7c63460f576161787896c401fe5ff6a9c1460000e1b1c482010804f445e22c892a0f0000009f") 21:26:01 executing program 3: r0 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) unshare(0x600) perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5335, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000280)={'bond_slave_0\x00'}) r2 = openat$full(0xffffffffffffff9c, 0x0, 0x806, 0x0) write(0xffffffffffffffff, &(0x7f0000000880)="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", 0xf80) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5335, &(0x7f00000007c0)={0xce68, 0x10000, 0x0, 'queue1\x00', 0xffff}) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f00000002c0)={0x7, 0x4, 0xff, 0x800, 0x9, 0x0, 0xfff, 0x8, 0x6, 0x40, 0xf7, 0x6}) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000000)={'bond_slave_0\x00', {0x2, 0x0, @local}}) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGSKNS(r1, 0x894c, &(0x7f0000000600)=0x9) ioctl$sock_inet_tcp_SIOCOUTQNSD(r2, 0x894b, &(0x7f0000000040)) mprotect(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0) 21:26:01 executing program 5: ioctl$KDSETKEYCODE(0xffffffffffffffff, 0x4b4d, &(0x7f0000000240)={0x1}) clone(0x2102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) poll(0x0, 0x0, 0xffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, 0x0, 0x16, &(0x7f0000000100)) ptrace(0x10, r0) ptrace$getregset(0x4205, r0, 0x202, &(0x7f0000000080)={&(0x7f0000000040)=""/61, 0xffffff78}) ptrace$setregs(0xf, r0, 0x0, &(0x7f0000000140)) 21:26:01 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000280)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000080)={0x200000000bd, @time={0x77359400}}) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0x40a85321, &(0x7f0000000300)) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x402c5342, &(0x7f0000000000)={0x0, 0x0, 0x0, {0x0, 0x989680}}) r1 = gettid() timer_create(0x0, &(0x7f0000000140)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000001c0)) tkill(r1, 0x1000000000013) 21:26:02 executing program 1: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) syncfs(r0) keyctl$update(0x2, 0x0, 0x0, 0x0) 21:26:02 executing program 5: ioctl$KDSETKEYCODE(0xffffffffffffffff, 0x4b4d, &(0x7f0000000240)={0x1}) clone(0x2102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) poll(0x0, 0x0, 0xffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x0, &(0x7f0000000100)) ptrace(0x10, r0) ptrace$getregset(0x4205, r0, 0x202, &(0x7f0000000080)={&(0x7f0000000040)=""/61, 0xffffff78}) ptrace$setregs(0xf, r0, 0x0, &(0x7f0000000140)) 21:26:10 executing program 4: 21:26:10 executing program 1: 21:26:10 executing program 5: ioctl$KDSETKEYCODE(0xffffffffffffffff, 0x4b4d, &(0x7f0000000240)={0x1}) clone(0x2102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) poll(0x0, 0x0, 0xffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x0, &(0x7f0000000100)) ptrace(0x10, r0) ptrace$getregset(0x4205, r0, 0x202, &(0x7f0000000080)={&(0x7f0000000040)=""/61, 0xffffff78}) ptrace$setregs(0xf, r0, 0x0, &(0x7f0000000140)) 21:26:10 executing program 0: 21:26:10 executing program 3: 21:26:10 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000280)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000080)={0x200000000bd, @time={0x77359400}}) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0x40a85321, &(0x7f0000000300)) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x402c5342, &(0x7f0000000000)={0x0, 0x0, 0x0, {0x0, 0x989680}}) r1 = gettid() timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x1000000000013) 21:26:10 executing program 0: 21:26:10 executing program 3: 21:26:10 executing program 1: 21:26:10 executing program 4: 21:26:10 executing program 0: 21:26:11 executing program 4: 21:26:11 executing program 1: 21:26:11 executing program 5: ioctl$KDSETKEYCODE(0xffffffffffffffff, 0x4b4d, &(0x7f0000000240)={0x1}) clone(0x2102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) poll(0x0, 0x0, 0xffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x0, &(0x7f0000000100)) ptrace(0x10, r0) ptrace$getregset(0x4205, r0, 0x202, &(0x7f0000000080)={&(0x7f0000000040)=""/61, 0xffffff78}) ptrace$setregs(0xf, r0, 0x0, &(0x7f0000000140)) 21:26:11 executing program 4: 21:26:11 executing program 0: 21:26:11 executing program 3: 21:26:13 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000280)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000080)={0x200000000bd, @time={0x77359400}}) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0x40a85321, &(0x7f0000000300)) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x402c5342, &(0x7f0000000000)={0x0, 0x0, 0x0, {0x0, 0x989680}}) r1 = gettid() timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x1000000000013) 21:26:13 executing program 1: 21:26:13 executing program 3: 21:26:13 executing program 0: 21:26:13 executing program 4: 21:26:13 executing program 5: ioctl$KDSETKEYCODE(0xffffffffffffffff, 0x4b4d, &(0x7f0000000240)={0x1}) clone(0x2102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) poll(0x0, 0x0, 0xffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, 0x0) ptrace(0x10, r0) ptrace$getregset(0x4205, r0, 0x202, &(0x7f0000000080)={&(0x7f0000000040)=""/61, 0xffffff78}) ptrace$setregs(0xf, r0, 0x0, &(0x7f0000000140)) 21:26:13 executing program 4: 21:26:13 executing program 1: 21:26:13 executing program 3: 21:26:13 executing program 0: 21:26:14 executing program 4: 21:26:14 executing program 3: 21:26:16 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000280)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000080)={0x200000000bd, @time={0x77359400}}) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0x40a85321, &(0x7f0000000300)) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x402c5342, &(0x7f0000000000)={0x0, 0x0, 0x0, {0x0, 0x989680}}) r1 = gettid() timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x1000000000013) 21:26:16 executing program 1: 21:26:16 executing program 0: 21:26:16 executing program 4: 21:26:16 executing program 5: ioctl$KDSETKEYCODE(0xffffffffffffffff, 0x4b4d, &(0x7f0000000240)={0x1}) clone(0x2102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) poll(0x0, 0x0, 0xffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, 0x0) ptrace(0x10, r0) ptrace$getregset(0x4205, r0, 0x202, &(0x7f0000000080)={&(0x7f0000000040)=""/61, 0xffffff78}) ptrace$setregs(0xf, r0, 0x0, &(0x7f0000000140)) 21:26:16 executing program 3: 21:26:17 executing program 0: 21:26:17 executing program 3: 21:26:17 executing program 4: mkdir(&(0x7f0000000380)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='cgroup\x00', 0x0, 0x0) chdir(&(0x7f0000000040)='./file0/file0\x00') r0 = openat$cgroup_procs(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) read$eventfd(r0, 0x0, 0x0) 21:26:17 executing program 1: 21:26:17 executing program 0: 21:26:17 executing program 3: 21:26:19 executing program 4: 21:26:19 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000280)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000080)={0x200000000bd, @time={0x77359400}}) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0x40a85321, &(0x7f0000000300)) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x402c5342, &(0x7f0000000000)={0x0, 0x0, 0x0, {0x0, 0x989680}}) timer_create(0x0, &(0x7f0000000140)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(0x0, 0x1000000000013) 21:26:19 executing program 1: 21:26:19 executing program 0: 21:26:19 executing program 3: 21:26:19 executing program 5: ioctl$KDSETKEYCODE(0xffffffffffffffff, 0x4b4d, &(0x7f0000000240)={0x1}) clone(0x2102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) poll(0x0, 0x0, 0xffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, 0x0) ptrace(0x10, r0) ptrace$getregset(0x4205, r0, 0x202, &(0x7f0000000080)={&(0x7f0000000040)=""/61, 0xffffff78}) ptrace$setregs(0xf, r0, 0x0, &(0x7f0000000140)) 21:26:20 executing program 0: 21:26:20 executing program 3: 21:26:20 executing program 1: 21:26:20 executing program 4: 21:26:20 executing program 3: 21:26:20 executing program 0: 21:26:20 executing program 1: 21:26:20 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000280)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000080)={0x200000000bd, @time={0x77359400}}) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0x40a85321, &(0x7f0000000300)) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x402c5342, &(0x7f0000000000)={0x0, 0x0, 0x0, {0x0, 0x989680}}) timer_create(0x0, &(0x7f0000000140)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(0x0, 0x1000000000013) 21:26:20 executing program 4: 21:26:20 executing program 3: 21:26:20 executing program 0: 21:26:20 executing program 5: ioctl$KDSETKEYCODE(0xffffffffffffffff, 0x4b4d, &(0x7f0000000240)={0x1}) clone(0x2102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) poll(0x0, 0x0, 0xffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000100)) ptrace(0xffffffffffffffff, r0) ptrace$getregset(0x4205, r0, 0x202, &(0x7f0000000080)={&(0x7f0000000040)=""/61, 0xffffff78}) ptrace$setregs(0xf, r0, 0x0, &(0x7f0000000140)) 21:26:20 executing program 1: 21:26:21 executing program 4: 21:26:21 executing program 0: 21:26:21 executing program 3: 21:26:21 executing program 1: 21:26:21 executing program 0: 21:26:21 executing program 4: 21:26:21 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000280)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000080)={0x200000000bd, @time={0x77359400}}) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0x40a85321, &(0x7f0000000300)) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x402c5342, &(0x7f0000000000)={0x0, 0x0, 0x0, {0x0, 0x989680}}) timer_create(0x0, &(0x7f0000000140)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(0x0, 0x1000000000013) 21:26:21 executing program 0: 21:26:21 executing program 5: ioctl$KDSETKEYCODE(0xffffffffffffffff, 0x4b4d, &(0x7f0000000240)={0x1}) clone(0x2102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) poll(0x0, 0x0, 0xffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000100)) ptrace(0xffffffffffffffff, r0) ptrace$getregset(0x4205, r0, 0x202, &(0x7f0000000080)={&(0x7f0000000040)=""/61, 0xffffff78}) ptrace$setregs(0xf, r0, 0x0, &(0x7f0000000140)) 21:26:21 executing program 3: 21:26:21 executing program 1: 21:26:21 executing program 4: 21:26:22 executing program 3: 21:26:22 executing program 4: 21:26:22 executing program 1: 21:26:22 executing program 0: 21:26:22 executing program 3: 21:26:22 executing program 4: 21:26:22 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000280)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000080)={0x200000000bd, @time={0x77359400}}) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0x40a85321, &(0x7f0000000300)) r1 = gettid() timer_create(0x0, &(0x7f0000000140)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x1000000000013) 21:26:22 executing program 1: 21:26:22 executing program 0: 21:26:22 executing program 3: 21:26:22 executing program 4: 21:26:22 executing program 5: ioctl$KDSETKEYCODE(0xffffffffffffffff, 0x4b4d, &(0x7f0000000240)={0x1}) clone(0x2102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) poll(0x0, 0x0, 0xffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000100)) ptrace(0xffffffffffffffff, r0) ptrace$getregset(0x4205, r0, 0x202, &(0x7f0000000080)={&(0x7f0000000040)=""/61, 0xffffff78}) ptrace$setregs(0xf, r0, 0x0, &(0x7f0000000140)) 21:26:22 executing program 0: 21:26:23 executing program 3: 21:26:23 executing program 1: 21:26:23 executing program 4: 21:26:23 executing program 3: 21:26:23 executing program 1: 21:26:23 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000280)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000080)={0x200000000bd, @time={0x77359400}}) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0x40a85321, &(0x7f0000000300)) r1 = gettid() timer_create(0x0, &(0x7f0000000140)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x1000000000013) 21:26:23 executing program 0: 21:26:23 executing program 5: ioctl$KDSETKEYCODE(0xffffffffffffffff, 0x4b4d, &(0x7f0000000240)={0x1}) clone(0x2102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) poll(0x0, 0x0, 0xffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000100)) ptrace(0x10, 0x0) ptrace$getregset(0x4205, r0, 0x202, &(0x7f0000000080)={&(0x7f0000000040)=""/61, 0xffffff78}) ptrace$setregs(0xf, r0, 0x0, &(0x7f0000000140)) 21:26:23 executing program 4: 21:26:23 executing program 3: 21:26:23 executing program 1: 21:26:23 executing program 3: 21:26:23 executing program 1: 21:26:24 executing program 4: 21:26:24 executing program 0: 21:26:24 executing program 3: 21:26:24 executing program 1: r0 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f00000000c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffc) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x10, 0xffffffffffffffff, 0x0) keyctl$link(0x16, r0, r0) 21:26:24 executing program 5: ioctl$KDSETKEYCODE(0xffffffffffffffff, 0x4b4d, &(0x7f0000000240)={0x1}) clone(0x2102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) poll(0x0, 0x0, 0xffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000100)) ptrace(0x10, 0x0) ptrace$getregset(0x4205, r0, 0x202, &(0x7f0000000080)={&(0x7f0000000040)=""/61, 0xffffff78}) ptrace$setregs(0xf, r0, 0x0, &(0x7f0000000140)) 21:26:24 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000280)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000080)={0x200000000bd, @time={0x77359400}}) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0x40a85321, &(0x7f0000000300)) r1 = gettid() timer_create(0x0, &(0x7f0000000140)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x1000000000013) 21:26:24 executing program 4: unshare(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x29, 0x2, 0x0) r1 = memfd_create(&(0x7f0000000240)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) pwritev(r1, &(0x7f0000000040)=[{&(0x7f00001f2000)="aa", 0x1}], 0x1, 0x800000) sendfile(r0, r1, 0x0, 0x1ffe00) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 21:26:24 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) clone(0x2200, &(0x7f00000001c0)="255c79da", 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200), 0x0, 0x40, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) mknod(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) recvmsg(r1, &(0x7f0000000180)={&(0x7f0000000000)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10}, 0x80, &(0x7f0000000080)=[{&(0x7f0000000380)=""/124, 0x7c}], 0x1, &(0x7f0000000400)=""/222, 0xde}, 0x2100) bind(r1, 0x0, 0x10266) sendmsg$IPVS_CMD_NEW_DEST(0xffffffffffffffff, &(0x7f0000001640)={0x0, 0x0, 0x0}, 0x0) execve(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)=[0x0, 0x0, &(0x7f0000000240)='/dev/hwrng\x00', 0x0], 0x0) ioctl$KVM_SET_MSRS(0xffffffffffffffff, 0x4008ae89, 0x0) 21:26:24 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000000)=ANY=[@ANYBLOB]) 21:26:24 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0x0) clone(0x800000409ff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x39) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="fa79be9c7993c1c2c9be682d31da6a7bd474577edf324290ed32ee9ec78d067ab114a8f1d19583d34b28576932df3bf1b08ea96e6217b1ad2f"], 0x39) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x7, r0, 0x0, 0x0) 21:26:25 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr="e5ce60054a03ef6f24ded2586cc98915"}, 0x1c) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, 0x0, 0x0) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0xffd8) 21:26:25 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f00000000c0)='/dev/snd/pcmC#D#p\x00', 0x9, 0x8040) ioctl$SNDRV_TIMER_IOCTL_INFO(r1, 0x80e85411, &(0x7f0000000100)=""/199) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = fcntl$dupfd(r2, 0x0, r0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) ioctl$SCSI_IOCTL_GET_PCI(0xffffffffffffffff, 0x5387, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_TRANSLATE(r3, 0xc018ae85, &(0x7f0000000000)={0x7002, 0x2, 0x0, 0xbd5, 0x1}) write$P9_RUNLINKAT(0xffffffffffffffff, 0x0, 0x0) open$dir(0x0, 0x0, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) r5 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmget$private(0x0, 0x13000, 0x78000000, &(0x7f0000feb000/0x13000)=nil) dup2(r5, 0xffffffffffffffff) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000002c0)=@newae={0x40, 0x1e, 0x20, 0x70bd29, 0x25dfdbfe, {{@in=@multicast2, 0x4d2, 0xa, 0x33}, @in=@loopback, 0x8c, 0x3500}}, 0x40}}, 0x0) tgkill(0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) mmap$xdp(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x1000009, 0x10, 0xffffffffffffffff, 0x100000000) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_LAPIC(r4, 0x4400ae8f, &(0x7f0000001000)={"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"}) ioctl$KVM_SET_MP_STATE(r4, 0x4004ae99, &(0x7f0000000040)=0x7) ioctl$KVM_RUN(r4, 0xae80, 0x0) 21:26:25 executing program 5: ioctl$KDSETKEYCODE(0xffffffffffffffff, 0x4b4d, &(0x7f0000000240)={0x1}) clone(0x2102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) poll(0x0, 0x0, 0xffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000100)) ptrace(0x10, 0x0) ptrace$getregset(0x4205, r0, 0x202, &(0x7f0000000080)={&(0x7f0000000040)=""/61, 0xffffff78}) ptrace$setregs(0xf, r0, 0x0, &(0x7f0000000140)) [ 525.206854] kvm: vcpu 0: requested 128 ns lapic timer period limited to 200000 ns 21:26:25 executing program 4: r0 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f00000000c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffc) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$link(0x16, r0, r0) 21:26:25 executing program 1: unshare(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x29, 0x2, 0x0) r1 = memfd_create(&(0x7f0000000240)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) pwritev(r1, &(0x7f0000000040)=[{&(0x7f00001f2000)="aa", 0x1}], 0x1, 0x800000) sendfile(r0, r1, 0x0, 0x1ffe00) 21:26:25 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000280)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0x40a85321, &(0x7f0000000300)) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x402c5342, &(0x7f0000000000)={0x0, 0x0, 0x0, {0x0, 0x989680}}) r1 = gettid() timer_create(0x0, &(0x7f0000000140)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x1000000000013) 21:26:25 executing program 4: r0 = socket(0x2, 0x3, 0x100000001) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @multicast2}, 0x10) r1 = open(&(0x7f0000074000)='./file0\x00', 0x20000000141046, 0x0) ftruncate(r1, 0x8007ffc) sendfile(r0, r1, 0x0, 0xffff) 21:26:26 executing program 5: ioctl$KDSETKEYCODE(0xffffffffffffffff, 0x4b4d, &(0x7f0000000240)={0x1}) clone(0x2102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) poll(0x0, 0x0, 0xffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000100)) ptrace(0x10, r0) ptrace$getregset(0x4205, 0x0, 0x202, &(0x7f0000000080)={&(0x7f0000000040)=""/61, 0xffffff78}) ptrace$setregs(0xf, r0, 0x0, &(0x7f0000000140)) 21:26:26 executing program 4: perf_event_open(&(0x7f0000000580)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 21:26:26 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000140)={0x0, 0x0, 0x2, r2}) 21:26:26 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f00000000c0)='/dev/snd/pcmC#D#p\x00', 0x9, 0x8040) ioctl$SNDRV_TIMER_IOCTL_INFO(r1, 0x80e85411, &(0x7f0000000100)=""/199) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = fcntl$dupfd(r2, 0x0, r0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) ioctl$SCSI_IOCTL_GET_PCI(0xffffffffffffffff, 0x5387, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_TRANSLATE(r3, 0xc018ae85, &(0x7f0000000000)={0x7002, 0x2, 0x0, 0xbd5, 0x1}) write$P9_RUNLINKAT(0xffffffffffffffff, 0x0, 0x0) open$dir(0x0, 0x0, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) r5 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmget$private(0x0, 0x13000, 0x78000000, &(0x7f0000feb000/0x13000)=nil) dup2(r5, 0xffffffffffffffff) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000002c0)=@newae={0x40, 0x1e, 0x20, 0x70bd29, 0x25dfdbfe, {{@in=@multicast2, 0x4d2, 0xa, 0x33}, @in=@loopback, 0x8c, 0x3500}}, 0x40}}, 0x0) tgkill(0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) mmap$xdp(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x1000009, 0x10, 0xffffffffffffffff, 0x100000000) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_LAPIC(r4, 0x4400ae8f, &(0x7f0000001000)={"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"}) ioctl$KVM_SET_MP_STATE(r4, 0x4004ae99, &(0x7f0000000040)=0x7) ioctl$KVM_RUN(r4, 0xae80, 0x0) 21:26:26 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'nlmon0\x00'}, 0x18) ioctl(r0, 0x800000000008982, &(0x7f0000000080)) 21:26:26 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000140)={0x0, 0x0, 0x2, r2}) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000100)={0x0, 0x0, 0x0, r2}) [ 526.512618] kvm: vcpu 0: requested 128 ns lapic timer period limited to 200000 ns 21:26:26 executing program 5: ioctl$KDSETKEYCODE(0xffffffffffffffff, 0x4b4d, &(0x7f0000000240)={0x1}) clone(0x2102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) poll(0x0, 0x0, 0xffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000100)) ptrace(0x10, r0) ptrace$getregset(0x4205, 0x0, 0x202, &(0x7f0000000080)={&(0x7f0000000040)=""/61, 0xffffff78}) ptrace$setregs(0xf, r0, 0x0, &(0x7f0000000140)) 21:26:26 executing program 1: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000002c0)={0x54, 0x0, &(0x7f0000000700)=[@transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7a, 0x2000, 0x0, 0x0}}}], 0x0, 0x0, 0x0}) 21:26:26 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000280)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0x40a85321, &(0x7f0000000300)) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x402c5342, &(0x7f0000000000)={0x0, 0x0, 0x0, {0x0, 0x989680}}) r1 = gettid() timer_create(0x0, &(0x7f0000000140)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x1000000000013) 21:26:27 executing program 0: r0 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000180)={'syz'}, 0x0, 0x0, 0xfffffffffffffffc) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") keyctl$link(0x16, 0x0, r0) 21:26:27 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_MP_STATE(r3, 0x4004ae99, &(0x7f0000000040)=0x7) [ 527.117935] binder: 17774:17790 transaction failed 29189/-22, size 122-8192 line 2995 [ 527.189955] binder: undelivered TRANSACTION_ERROR: 29189 21:26:27 executing program 0: r0 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f00000000c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffc) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$link(0x16, 0x0, r0) 21:26:27 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000300)='/dev/net/tun\x00', 0x0, 0x0) fcntl$dupfd(r0, 0x0, r0) unshare(0x600) perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$RTC_WIE_ON(0xffffffffffffffff, 0x700f) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000280)={'bond_slave_0\x00'}) openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x20000, 0x0) r2 = openat$full(0xffffffffffffff9c, 0x0, 0x806, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5335, &(0x7f00000007c0)={0xce68, 0x10000, 0x0, 'queue1\x00', 0xffff}) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f00000002c0)={0x7, 0x4, 0xff, 0x800, 0x9, 0x0, 0xfff, 0x0, 0x0, 0x40, 0x0, 0x6}) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000000)={'bond_slave_0\x00', {0x2, 0x0, @local}}) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGSKNS(r1, 0x894c, &(0x7f0000000600)=0x9) ioctl$sock_inet_tcp_SIOCOUTQNSD(r2, 0x894b, 0x0) mprotect(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x2000000) 21:26:27 executing program 5: ioctl$KDSETKEYCODE(0xffffffffffffffff, 0x4b4d, &(0x7f0000000240)={0x1}) clone(0x2102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) poll(0x0, 0x0, 0xffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000100)) ptrace(0x10, r0) ptrace$getregset(0x4205, 0x0, 0x202, &(0x7f0000000080)={&(0x7f0000000040)=""/61, 0xffffff78}) ptrace$setregs(0xf, r0, 0x0, &(0x7f0000000140)) 21:26:27 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f00000000c0)='/dev/snd/pcmC#D#p\x00', 0x9, 0x8040) ioctl$SNDRV_TIMER_IOCTL_INFO(r1, 0x80e85411, &(0x7f0000000100)=""/199) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = fcntl$dupfd(r2, 0x0, r0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) ioctl$SCSI_IOCTL_GET_PCI(r1, 0x5387, &(0x7f0000000200)) syz_open_dev$sg(&(0x7f0000000280)='/dev/sg#\x00', 0x4, 0x100) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_TRANSLATE(r3, 0xc018ae85, &(0x7f0000000000)={0x7002, 0x2, 0x0, 0xbd5, 0x1}) write$P9_RUNLINKAT(0xffffffffffffffff, 0x0, 0x0) open$dir(0x0, 0x0, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) r5 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(r5, 0xffffffffffffffff) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(0xffffffffffffffff, 0x84, 0xc, 0x0, 0x0) r6 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000002c0)=@newae={0x40, 0x1e, 0x20, 0x70bd29, 0x25dfdbfe, {{@in=@multicast2, 0x4d2, 0xa, 0x33}, @in=@loopback, 0x8c, 0x3500}}, 0x40}}, 0x0) tgkill(0x0, 0x0, 0x0) mmap$xdp(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x1000009, 0x10031, r3, 0x100000000) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_LAPIC(r4, 0x4400ae8f, &(0x7f0000001000)={"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"}) ioctl$KVM_SET_MP_STATE(r4, 0x4004ae99, &(0x7f0000000040)=0x7) ioctl$KVM_RUN(r4, 0xae80, 0x0) 21:26:27 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000200)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000380)={0x200000000bd, @time={0x77359400}}) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc0a85352, &(0x7f0000000000)) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000080)={0x0, @time}) r1 = gettid() timer_create(0x0, &(0x7f0000000100)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x1000000000013) 21:26:27 executing program 0: syz_emit_ethernet(0x3a, &(0x7f0000000040)={@local, @local, [], {@ipv4={0x800, {{0x2b, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x33, 0x0, @dev, @remote={0xac, 0x14, 0x223}, {[@rr={0x44, 0x3}]}}, @icmp=@timestamp_reply}}}}, 0x0) 21:26:27 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000280)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0x40a85321, &(0x7f0000000300)) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x402c5342, &(0x7f0000000000)={0x0, 0x0, 0x0, {0x0, 0x989680}}) r1 = gettid() timer_create(0x0, &(0x7f0000000140)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x1000000000013) 21:26:28 executing program 0: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x210000, 0x0) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000008c0)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_GET(r0, &(0x7f00000009c0)={&(0x7f0000000780)={0x10, 0x0, 0x0, 0x20400000}, 0xc, &(0x7f0000000980)={&(0x7f0000000900)={0x1c, r1, 0x10, 0x70bd2a, 0x25dfdbfc, {}, [@TIPC_NLA_SOCK={0x8, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}]}]}, 0x1c}, 0x1, 0x0, 0x0, 0x8000}, 0x3d9c5a5b74e8d405) execveat(r0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000200)=[&(0x7f0000000100)='\x00', &(0x7f0000000180)='vmnet0/\x00', &(0x7f00000001c0)=')bdev\x00'], &(0x7f0000000300)=[&(0x7f0000000240)='keyring[\x00', &(0x7f0000000280)='em0trusted\x00', &(0x7f00000002c0)='user/\x00'], 0x1c00) clone(0x4105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() ioctl$TIOCCONS(r0, 0x541d) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000880)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000000840)={&(0x7f0000000740)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000800)={&(0x7f00000007c0)={0x1c, r3, 0x626, 0x70bd25, 0x25dfdbff, {}, [""]}, 0x1c}, 0x1, 0x0, 0x0, 0x10}, 0x24000000) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) ptrace$getsig(0x4202, r2, 0xfffffffffffffffb, &(0x7f0000000000)) 21:26:28 executing program 5: ioctl$KDSETKEYCODE(0xffffffffffffffff, 0x4b4d, &(0x7f0000000240)={0x1}) clone(0x2102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) poll(0x0, 0x0, 0xffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000100)) ptrace(0x10, r0) ptrace$getregset(0x4205, r0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=""/61, 0xffffff78}) ptrace$setregs(0xf, r0, 0x0, &(0x7f0000000140)) 21:26:28 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000b6dfc8)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000080)=ANY=[@ANYBLOB="0203000313000000000100000000000005000600000000000a0000000000000000000000400300000009ffff00000000000000000000000005000900000000000a0000000000000000000000000000000005000000000000000000000000000002000100000000000000060b0000000005000500000000000a000000000000dffe0200000000000000f6ffffffffff000000000000000000"], 0x98}}, 0x0) 21:26:28 executing program 5: ioctl$KDSETKEYCODE(0xffffffffffffffff, 0x4b4d, &(0x7f0000000240)={0x1}) clone(0x2102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) poll(0x0, 0x0, 0xffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000100)) ptrace(0x10, r0) ptrace$getregset(0x4205, r0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=""/61, 0xffffff78}) ptrace$setregs(0xf, r0, 0x0, &(0x7f0000000140)) 21:26:28 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f00000000c0)='/dev/snd/pcmC#D#p\x00', 0x9, 0x8040) ioctl$SNDRV_TIMER_IOCTL_INFO(r1, 0x80e85411, &(0x7f0000000100)=""/199) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = fcntl$dupfd(r2, 0x0, r0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) ioctl$SCSI_IOCTL_GET_PCI(r1, 0x5387, &(0x7f0000000200)) syz_open_dev$sg(&(0x7f0000000280)='/dev/sg#\x00', 0x4, 0x100) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_TRANSLATE(r3, 0xc018ae85, &(0x7f0000000000)={0x7002, 0x2, 0x0, 0xbd5, 0x1}) write$P9_RUNLINKAT(0xffffffffffffffff, 0x0, 0x0) open$dir(0x0, 0x0, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) r5 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmget$private(0x0, 0x13000, 0x78000000, &(0x7f0000feb000/0x13000)=nil) dup2(r5, 0xffffffffffffffff) r6 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000002c0)=@newae={0x40, 0x1e, 0x20, 0x70bd29, 0x25dfdbfe, {{@in=@multicast2, 0x4d2, 0xa, 0x33}, @in=@loopback, 0x8c, 0x3500}}, 0x40}}, 0x0) tgkill(0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) mmap$xdp(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x1000009, 0x10031, r3, 0x100000000) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_LAPIC(r4, 0x4400ae8f, &(0x7f0000001000)={"6cdd4237dd245c8404721efdc9c8dc1964125fa96fa42b761c6ec25b2bec0ba4c81036c93a40c8a4d4412a763b00040000000000003c5ca206c047ecee377abaece6b88378e38e06c5fc191f361d264ffa8b46485f02baee1ab6b8154252066178868d1ef4b53606000000000000007c21a984c2b9ca4bbb7a87165c0c1dbc75d7ea4df1001000000000694525952f44500a1f0db509c32cc7ace842c28f37f06e4ea9f1e5f0c6c379f9cc58bf69fcde317fad4825aa1b6a832d4e48cc41bb5a6baa41d614f6c8941bee805954a62d196a4e8d4bf6b21224b57f530d0000c1ff53bf79a1f5c5dc34b22645cbc11c4562d22db88d0edc5daee171cc04d96d9ec2db07478f347edbd6404923ad4a5672b1b285c7988c4ec0922c655ff600000000c00dc290d936d93236051fadfb4b95d02c0bda7ce38dabb7cd103fe4d0c9c963cd717a77f8df8d46099b1f580968af6afbbc19db161c6df3e7c9c71bc08a282fc2c142856b5e4caff4c0a4f72445ef10dcd2c569319d6e9bb2058d023f669a64fc7d9684b45b00000000364673dcfa9235ea5a2ff23c4bb5c5acb290e8976dcac779ff000000000000003d4e185afe28a774b99d3890bd37428617de4cdd6f53c419ce31054182fd098af7b7f1b1152c691611f897558d4b755cb783978d9859b0537b05b623dcb5c4ca9317471a40fa4998cca80e961efffb4e1aa25d8a17deef0c8694c4395fc99be3c3fe7aeb8af4929ce7d346ca62b25d48fda5d10146702f78b233b5208752726ed9f0c340d494b92d19cc930bb8a5f8b4da8f4603ac0c3b698384e17a570dc8524823ed15af4ecfabb4b2541d3c114b7bba1c21a845c9cf0d1cc24aba47e30f558b2246ad95ccf7d2f80cc0ab26f08336ea1a33b79cf35b898837016eb211a1734c7af076e15451e33519fc978f66df7df4557c91024a8dc130a28ef5f63ad07b39c8d23b85cf434e065e8a29a80047fe17dee6f6347b4951f97b5703dc78b1ca9d74ea6a9ae12ab367c0de2659cc38d2f33ddd86e0597d33361eada119b5132145fa4525c488c7fffd6ceda6e9a02ebd97ced6b0161f2cc84615ceb8b18883299c636e9e46724a9a0600a8bb02f3e489631d522019a35fe12a33caf9dd8768ddbc02a484c345c3eff254297b1dbb04989c3f9f3c7b3c985c39b1d313018068d3809bac8c657e39f4f692613e28387e955722908dd88b56163be8312ff47c5b6f280472935af74e97a5a8110a4d74496f4c8ec82ddb010100000000000001a047526865c888c9ff36056cc4ad258021e1581d43badaaec6cc5a2ef989de9801fed6d4be2bfcfe07a69c46bffbe9dd03970800000000000000d372bdd6d89dc1ecf63c23d506114d0fba2bd1c69e8f7e3fccdcda85ce975ec1381b1cec6ddaa76e186719d819164300"}) ioctl$KVM_SET_MP_STATE(r4, 0x4004ae99, &(0x7f0000000040)=0x7) ioctl$KVM_RUN(r4, 0xae80, 0x0) 21:26:28 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000b6dfc8)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000080)=ANY=[@ANYBLOB="0203000313000000000100000000000005000600000000000a0000000000000000000000400300000009ffff00000000000000000000000005000900000000000a0000000000000000000000000000000005000000000000000000000000000002000100000000000000060b0000000005000500000000000a000000000000dffe0200000000000000f6ffffffffff000000000000000000"], 0x98}}, 0x0) [ 529.104780] kvm: vcpu 0: requested 128 ns lapic timer period limited to 200000 ns 21:26:29 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000280)={0x1, 0x0, @ioapic={0x115000, 0x0, 0xffffffffffffffc1}}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[], 0x0, 0x680}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:26:29 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000080)={0x200000000bd, @time={0x77359400}}) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0x40a85321, &(0x7f0000000300)) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x402c5342, &(0x7f0000000000)={0x0, 0x0, 0x0, {0x0, 0x989680}}) r1 = gettid() timer_create(0x0, &(0x7f0000000140)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x1000000000013) 21:26:29 executing program 0: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x40, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000000000)={0x0, 0x2710}, 0x10) accept4(r0, 0x0, 0x0, 0x0) 21:26:29 executing program 5: ioctl$KDSETKEYCODE(0xffffffffffffffff, 0x4b4d, &(0x7f0000000240)={0x1}) clone(0x2102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) poll(0x0, 0x0, 0xffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000100)) ptrace(0x10, r0) ptrace$getregset(0x4205, r0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=""/61, 0xffffff78}) ptrace$setregs(0xf, r0, 0x0, &(0x7f0000000140)) 21:26:29 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)={0x18, 0x35, 0x829, 0x0, 0x0, {0x2803, 0x1000000}, [@typed={0x4}]}, 0x18}}, 0x0) 21:26:29 executing program 3: r0 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f00000000c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$link(0x16, 0x0, r0) 21:26:29 executing program 0: r0 = getpgrp(0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() futex(&(0x7f0000000040)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3f) ptrace$setsig(0x4203, 0x0, 0x0, 0x0) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="a5e340862a9aeae2d10ab002000000000000005dffff0700050074efe56179b12fdc54c312fb0d1e757b56f24e143043648619466ba1e1af84"], 0x39) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f00000000c0)) ptrace$cont(0x7, r1, 0x0, 0x0) 21:26:29 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000080)={0x200000000bd, @time={0x77359400}}) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0x40a85321, &(0x7f0000000300)) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x402c5342, &(0x7f0000000000)={0x0, 0x0, 0x0, {0x0, 0x989680}}) r1 = gettid() timer_create(0x0, &(0x7f0000000140)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x1000000000013) 21:26:29 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="02030609100000000000004c9e0000000200aa0802000000000000000000000105000600203f00000a00000000000000000500e50000070000001f000000000000250000000000000200010000000000000000000001007c05000500000000000a00000000400000ff1700000000000000000000000001170000000000000000"], 0x80}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x812c7b70011d18, 0x0) 21:26:30 executing program 1: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_ENCODER_CMD(r0, 0xc028564d, &(0x7f0000000080)={0x1, 0x1}) 21:26:30 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f0000001000)={"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"}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 21:26:30 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) rename(&(0x7f00000000c0)='./control\x00', &(0x7f0000000100)='./file0\x00') 21:26:30 executing program 5: ioctl$KDSETKEYCODE(0xffffffffffffffff, 0x4b4d, &(0x7f0000000240)={0x1}) clone(0x2102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) poll(0x0, 0x0, 0xffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000100)) ptrace(0x10, r0) ptrace$getregset(0x4205, r0, 0x202, 0x0) ptrace$setregs(0xf, r0, 0x0, &(0x7f0000000140)) 21:26:30 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000080)={0x200000000bd, @time={0x77359400}}) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0x40a85321, &(0x7f0000000300)) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x402c5342, &(0x7f0000000000)={0x0, 0x0, 0x0, {0x0, 0x989680}}) r1 = gettid() timer_create(0x0, &(0x7f0000000140)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x1000000000013) 21:26:30 executing program 1: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x80) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x8905, &(0x7f0000000080)) msgrcv(0x0, 0x0, 0x0, 0x0, 0x0) msgsnd(0x0, &(0x7f0000000040)={0x3}, 0x8, 0x0) 21:26:30 executing program 0: r0 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x1, 0x0) ioctl$int_in(r0, 0x80000040045010, &(0x7f0000000140)) ioctl$int_in(r0, 0x80000040045010, &(0x7f0000000040)) 21:26:30 executing program 3: r0 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKFLSBUF(r0, 0x1261, 0x0) 21:26:30 executing program 2: read(0xffffffffffffffff, &(0x7f0000000280)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, &(0x7f0000000080)={0x200000000bd, @time={0x77359400}}) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(0xffffffffffffffff, 0x40a85321, &(0x7f0000000300)) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(0xffffffffffffffff, 0x402c5342, &(0x7f0000000000)={0x0, 0x0, 0x0, {0x0, 0x989680}}) r0 = gettid() timer_create(0x0, &(0x7f0000000140)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000013) 21:26:30 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f00000000c0)='/dev/snd/pcmC#D#p\x00', 0x9, 0x8040) ioctl$SNDRV_TIMER_IOCTL_INFO(r1, 0x80e85411, &(0x7f0000000100)=""/199) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = fcntl$dupfd(r2, 0x0, r0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) ioctl$SCSI_IOCTL_GET_PCI(r1, 0x5387, &(0x7f0000000200)) syz_open_dev$sg(&(0x7f0000000280)='/dev/sg#\x00', 0x4, 0x100) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_TRANSLATE(r3, 0xc018ae85, &(0x7f0000000000)={0x7002, 0x2, 0x0, 0xbd5, 0x1}) write$P9_RUNLINKAT(0xffffffffffffffff, 0x0, 0x0) open$dir(0x0, 0x0, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) r5 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmget$private(0x0, 0x13000, 0x78000000, &(0x7f0000feb000/0x13000)=nil) dup2(r5, 0xffffffffffffffff) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(0xffffffffffffffff, 0x84, 0xc, 0x0, 0x0) r6 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000002c0)=@newae={0x40, 0x1e, 0x20, 0x70bd29, 0x25dfdbfe, {{@in=@multicast2, 0x4d2, 0xa, 0x33}, @in=@loopback, 0x8c, 0x3500}}, 0x40}}, 0x0) tgkill(0x0, 0x0, 0x0) mmap$xdp(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x1000009, 0x10031, r3, 0x100000000) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_LAPIC(r4, 0x4400ae8f, &(0x7f0000001000)={"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"}) ioctl$KVM_SET_MP_STATE(r4, 0x4004ae99, &(0x7f0000000040)=0x7) ioctl$KVM_RUN(r4, 0xae80, 0x0) 21:26:30 executing program 4: perf_event_open(&(0x7f0000000580)={0x2, 0x70, 0x5c65, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000140)='/dev/sg#\x00', 0x0, 0x0) poll(&(0x7f0000000100)=[{r0}], 0x1, 0x0) 21:26:30 executing program 3: sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)}, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) syncfs(r0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e1f, @multicast2}, 0x3ca) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000040), 0x4) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0xffffffffffffffff, 0x3, 0x5) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)) r1 = open(&(0x7f0000000500)='./bus\x00', 0x141042, 0x0) close(r1) r2 = syz_open_dev$loop(&(0x7f0000000540)='/dev/loop#\x00', 0x5, 0x105082) r3 = memfd_create(&(0x7f0000000140)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) pwritev(r3, &(0x7f0000000440)=[{&(0x7f0000000480)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) r4 = socket$inet6(0xa, 0x2, 0x100000002) connect$inet6(r4, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$inet6_opts(r4, 0x29, 0x0, &(0x7f0000000680)=ANY=[], 0x0) sendmmsg(r4, &(0x7f00000092c0), 0x4ff, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0xa) sendmsg$nl_generic(r5, &(0x7f0000005000)={&(0x7f0000000640)={0x10, 0xf0ffffff00000f00, 0x0, 0x20}, 0xc, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB="0007a4442b0000"], 0x1}, 0x1, 0x0, 0x0, 0x3}, 0x40000) ppoll(0x0, 0x0, 0x0, 0x0, 0x360) fcntl$setstatus(r1, 0x4, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r7, &(0x7f0000000580)="2bfadfdab0992b87d9eb010de8145d7cc65aea087ad00a5981e8c590f64c4685562ac22838dad6e45bba0b7bc18acd45965cc030c758737c4087a9ac2390119c7bcb6d7ab28ad32fb2bd0fa0a63e51f2936c6ee47abdb86cdd8db61eae4d19674d4ef6093a49f3217d49d84317a5331d25979df17d2c2a395330b08bcc0fb222a68747802c7fa99dfa796977b4e30df5a0a85e4d38201e80821b51481b0fc93122eb838df392", 0xa6) read(r6, &(0x7f0000000200)=""/250, 0x50c7e3e3) sendfile(r2, r3, 0x0, 0x80003) 21:26:30 executing program 2: read(0xffffffffffffffff, &(0x7f0000000280)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, &(0x7f0000000080)={0x200000000bd, @time={0x77359400}}) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(0xffffffffffffffff, 0x40a85321, &(0x7f0000000300)) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(0xffffffffffffffff, 0x402c5342, &(0x7f0000000000)={0x0, 0x0, 0x0, {0x0, 0x989680}}) r0 = gettid() timer_create(0x0, &(0x7f0000000140)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000013) 21:26:31 executing program 5: ioctl$KDSETKEYCODE(0xffffffffffffffff, 0x4b4d, &(0x7f0000000240)={0x1}) clone(0x2102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) poll(0x0, 0x0, 0xffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000100)) ptrace(0x10, r0) ptrace$getregset(0x4205, r0, 0x202, 0x0) ptrace$setregs(0xf, r0, 0x0, &(0x7f0000000140)) 21:26:31 executing program 2: read(0xffffffffffffffff, &(0x7f0000000280)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, &(0x7f0000000080)={0x200000000bd, @time={0x77359400}}) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(0xffffffffffffffff, 0x40a85321, &(0x7f0000000300)) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(0xffffffffffffffff, 0x402c5342, &(0x7f0000000000)={0x0, 0x0, 0x0, {0x0, 0x989680}}) r0 = gettid() timer_create(0x0, &(0x7f0000000140)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000013) 21:26:31 executing program 4: bind$unix(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'hash\x00', 0x0, 0x0, 'sha1\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can, 0x3000, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) 21:26:31 executing program 0: timer_create(0x0, &(0x7f00000005c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000580)) r0 = gettid() r1 = syz_open_dev$usbmon(&(0x7f00008be000)='/dev/usbmon#\x00', 0x0, 0x0) read(r1, 0x0, 0x0) ioctl$KVM_SET_NR_MMU_PAGES(r1, 0x80089203, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x2000000000000015) 21:26:31 executing program 2: r0 = syz_open_dev$sndseq(0x0, 0x0, 0x0) read(r0, &(0x7f0000000280)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000080)={0x200000000bd, @time={0x77359400}}) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0x40a85321, &(0x7f0000000300)) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x402c5342, &(0x7f0000000000)={0x0, 0x0, 0x0, {0x0, 0x989680}}) r1 = gettid() timer_create(0x0, &(0x7f0000000140)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x1000000000013) 21:26:31 executing program 3: r0 = syz_open_dev$dspn(&(0x7f0000000140)='/dev/dsp#\x00', 0x1, 0x5) ioctl$int_in(r0, 0x800000c0045006, &(0x7f0000000040)=0x4) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f0000000000)={0x30, 0x35, 0x100000000004002, {0x5}}, 0xfe44) 21:26:31 executing program 1: r0 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x1, 0x8000400000000001) ioctl$int_in(r0, 0x80000040045010, &(0x7f0000000140)) ioctl$int_in(r0, 0x80000040045010, &(0x7f0000000040)) 21:26:31 executing program 4: r0 = getpid() sched_setattr(r0, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x0, 0x3}, 0x0) r1 = socket$bt_hidp(0x1f, 0x3, 0x6) preadv(r1, &(0x7f0000000ac0)=[{&(0x7f00000005c0)=""/206, 0xce}, {0x0}], 0x2, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f0000000300)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000240)={'syz', 0x3}, 0x0, 0x0, 0x0) r2 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000040)='9', 0x1}], 0x1, 0x881806) read(r2, &(0x7f0000000000)=""/30, 0xfffffe4c) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) write$P9_RLERRORu(0xffffffffffffffff, 0x0, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000140)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) 21:26:31 executing program 0: r0 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f00000000c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffc) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) keyctl$link(0x16, r0, r0) 21:26:32 executing program 2: r0 = syz_open_dev$sndseq(0x0, 0x0, 0x0) read(r0, &(0x7f0000000280)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000080)={0x200000000bd, @time={0x77359400}}) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0x40a85321, &(0x7f0000000300)) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x402c5342, &(0x7f0000000000)={0x0, 0x0, 0x0, {0x0, 0x989680}}) r1 = gettid() timer_create(0x0, &(0x7f0000000140)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x1000000000013) 21:26:32 executing program 5: ioctl$KDSETKEYCODE(0xffffffffffffffff, 0x4b4d, &(0x7f0000000240)={0x1}) clone(0x2102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) poll(0x0, 0x0, 0xffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000100)) ptrace(0x10, r0) ptrace$getregset(0x4205, r0, 0x202, 0x0) ptrace$setregs(0xf, r0, 0x0, &(0x7f0000000140)) 21:26:32 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x80040, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'bond0\x00'}, 0x18) ioctl(r0, 0x800000000008982, &(0x7f0000000080)) 21:26:32 executing program 2: r0 = syz_open_dev$sndseq(0x0, 0x0, 0x0) read(r0, &(0x7f0000000280)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000080)={0x200000000bd, @time={0x77359400}}) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0x40a85321, &(0x7f0000000300)) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x402c5342, &(0x7f0000000000)={0x0, 0x0, 0x0, {0x0, 0x989680}}) r1 = gettid() timer_create(0x0, &(0x7f0000000140)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x1000000000013) 21:26:32 executing program 1: syz_execute_func(&(0x7f00000006c0)="410f01f964ff0941c3c4e2c99758423e46d8731266420fe2e33e0f1110c442019dcc6f") r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) open$dir(0x0, 0x0, 0x0) clone(0x3102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0xa, 0x0, 0x0) r2 = openat$smack_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) fcntl$setlease(r2, 0x400, 0x1) openat$smack_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) sendmsg$TIPC_NL_MON_PEER_GET(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 21:26:32 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x80040, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'bond0\x00'}, 0x18) ioctl(r0, 0x800000000008982, &(0x7f0000000080)) 21:26:32 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) ioctl$KVM_SET_IRQCHIP(r2, 0x8208ae63, &(0x7f0000000280)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0xffffffff7fffffff, 0x0, [{}, {}, {}, {}, {}, {}, {}, {0x0, 0x4eb7}]}}) 21:26:32 executing program 5: ioctl$KDSETKEYCODE(0xffffffffffffffff, 0x4b4d, &(0x7f0000000240)={0x1}) clone(0x2102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) poll(0x0, 0x0, 0xffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000100)) ptrace(0x10, r0) ptrace$getregset(0x4205, r0, 0x202, &(0x7f0000000080)={0x0}) ptrace$setregs(0xf, r0, 0x0, &(0x7f0000000140)) 21:26:34 executing program 3: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_REQBUFS(r0, 0xc058560f, &(0x7f0000000040)={0x0, 0x2}) 21:26:34 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x80040, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'bond0\x00'}, 0x18) ioctl(r0, 0x800000000008982, &(0x7f0000000080)) 21:26:34 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) ioctl$KVM_SET_IRQCHIP(r2, 0x8208ae63, &(0x7f0000000280)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0xffffffff7fffffff, 0x0, [{}, {}, {}, {}, {}, {}, {}, {0x0, 0x4eb7}]}}) 21:26:34 executing program 4: sched_setaffinity(0x0, 0x2, &(0x7f0000000140)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'hash\x00', 0x0, 0x0, 'sha1\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can, 0x3000, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) 21:26:34 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) read(0xffffffffffffffff, &(0x7f0000000280)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000080)={0x200000000bd, @time={0x77359400}}) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0x40a85321, &(0x7f0000000300)) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x402c5342, &(0x7f0000000000)={0x0, 0x0, 0x0, {0x0, 0x989680}}) r1 = gettid() timer_create(0x0, &(0x7f0000000140)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x1000000000013) 21:26:34 executing program 5: ioctl$KDSETKEYCODE(0xffffffffffffffff, 0x4b4d, &(0x7f0000000240)={0x1}) clone(0x2102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) poll(0x0, 0x0, 0xffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000100)) ptrace(0x10, r0) ptrace$getregset(0x4205, r0, 0x202, &(0x7f0000000080)={0x0}) ptrace$setregs(0xf, r0, 0x0, &(0x7f0000000140)) 21:26:34 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x80040, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'bond0\x00'}, 0x18) ioctl(r0, 0x800000000008982, &(0x7f0000000080)) 21:26:34 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) ioctl$KVM_SET_IRQCHIP(r2, 0x8208ae63, &(0x7f0000000280)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0xffffffff7fffffff, 0x0, [{}, {}, {}, {}, {}, {}, {}, {0x0, 0x4eb7}]}}) 21:26:34 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) read(0xffffffffffffffff, &(0x7f0000000280)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000080)={0x200000000bd, @time={0x77359400}}) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0x40a85321, &(0x7f0000000300)) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x402c5342, &(0x7f0000000000)={0x0, 0x0, 0x0, {0x0, 0x989680}}) r1 = gettid() timer_create(0x0, &(0x7f0000000140)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x1000000000013) 21:26:34 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_buf(r0, 0x0, 0x29, 0x0, &(0x7f0000695ffc)) 21:26:34 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x80002, 0x0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f000014f000)={0x0, 0xfffffffffffffeb8, &(0x7f00000001c0)={&(0x7f0000000200)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x8, &(0x7f00000000c0)={@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa4ffffff]}}, 0x20) 21:26:34 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) ioctl$KVM_SET_IRQCHIP(r2, 0x8208ae63, &(0x7f0000000280)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0xffffffff7fffffff, 0x0, [{}, {}, {}, {}, {}, {}, {}, {0x0, 0x4eb7}]}}) 21:26:34 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4000000000004e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000803, &(0x7f0000000140)={0x2, 0x4e23, @local}, 0x10) 21:26:34 executing program 5: ioctl$KDSETKEYCODE(0xffffffffffffffff, 0x4b4d, &(0x7f0000000240)={0x1}) clone(0x2102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) poll(0x0, 0x0, 0xffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000100)) ptrace(0x10, r0) ptrace$getregset(0x4205, r0, 0x202, &(0x7f0000000080)={0x0}) ptrace$setregs(0xf, r0, 0x0, &(0x7f0000000140)) 21:26:34 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) read(0xffffffffffffffff, &(0x7f0000000280)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000080)={0x200000000bd, @time={0x77359400}}) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0x40a85321, &(0x7f0000000300)) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x402c5342, &(0x7f0000000000)={0x0, 0x0, 0x0, {0x0, 0x989680}}) r1 = gettid() timer_create(0x0, &(0x7f0000000140)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x1000000000013) 21:26:34 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr="e5ce60054a03ef6f24ded2586cc98915"}, 0x1c) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) 21:26:35 executing program 0: r0 = getpid() sched_setattr(r0, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x0, 0x3}, 0x0) r1 = socket$bt_hidp(0x1f, 0x3, 0x6) preadv(r1, &(0x7f0000000ac0)=[{&(0x7f00000005c0)=""/206, 0xce}, {0x0}], 0x2, 0x0) r2 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x89a2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000480), 0x9}, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = add_key$keyring(0x0, &(0x7f0000000300)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000240)={'syz', 0x3}, &(0x7f0000000380)="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", 0xfc, r3) read(0xffffffffffffffff, &(0x7f0000000000)=""/30, 0xfffffe4c) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) write$P9_RLERRORu(r2, &(0x7f00000001c0)={0x1f, 0x7, 0x2, {{0x12, '/dev/loop-control\x00'}, 0x1}}, 0x1f) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ashmem\x00', 0x241, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000140)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) 21:26:35 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_IRQCHIP(r2, 0x8208ae63, &(0x7f0000000280)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0xffffffff7fffffff, 0x0, [{}, {}, {}, {}, {}, {}, {}, {0x0, 0x4eb7}]}}) 21:26:35 executing program 3: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/lblcr_expiration\x00', 0x2, 0x0) fstat(r0, &(0x7f0000000140)) 21:26:35 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000080)={0x200000000bd, @time={0x77359400}}) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0x40a85321, &(0x7f0000000300)) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x402c5342, &(0x7f0000000000)={0x0, 0x0, 0x0, {0x0, 0x989680}}) r1 = gettid() timer_create(0x0, &(0x7f0000000140)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x1000000000013) 21:26:35 executing program 4: r0 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x1, 0x8000400000000001) ioctl$int_in(r0, 0x80000040045010, &(0x7f0000000140)) 21:26:35 executing program 5: ioctl$KDSETKEYCODE(0xffffffffffffffff, 0x4b4d, &(0x7f0000000240)={0x1}) clone(0x2102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) poll(0x0, 0x0, 0xffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000100)) ptrace(0x10, r0) ptrace$getregset(0x4205, r0, 0x202, &(0x7f0000000080)={&(0x7f0000000040)=""/61, 0xffffff78}) ptrace$setregs(0xffffffffffffffff, r0, 0x0, &(0x7f0000000140)) 21:26:35 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_IRQCHIP(r2, 0x8208ae63, &(0x7f0000000280)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0xffffffff7fffffff, 0x0, [{}, {}, {}, {}, {}, {}, {}, {0x0, 0x4eb7}]}}) 21:26:35 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) creat(&(0x7f0000000700)='./bus\x00', 0x0) r1 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) write$FUSE_WRITE(r1, &(0x7f0000000080)={0x18}, 0x18) 21:26:35 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000080)={0x200000000bd, @time={0x77359400}}) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0x40a85321, &(0x7f0000000300)) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x402c5342, &(0x7f0000000000)={0x0, 0x0, 0x0, {0x0, 0x989680}}) r1 = gettid() timer_create(0x0, &(0x7f0000000140)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x1000000000013) 21:26:36 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_GET_STATS(0xffffffffffffffff, 0x80f86406, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_buf(r0, 0x0, 0x29, 0x0, &(0x7f0000695ffc)) 21:26:36 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_IRQCHIP(r2, 0x8208ae63, &(0x7f0000000280)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0xffffffff7fffffff, 0x0, [{}, {}, {}, {}, {}, {}, {}, {0x0, 0x4eb7}]}}) 21:26:36 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000080)={0x200000000bd, @time={0x77359400}}) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0x40a85321, &(0x7f0000000300)) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x402c5342, &(0x7f0000000000)={0x0, 0x0, 0x0, {0x0, 0x989680}}) r1 = gettid() timer_create(0x0, &(0x7f0000000140)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x1000000000013) 21:26:37 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r2, 0x8208ae63, &(0x7f0000000280)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{0x0, 0x7ff}]}}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 21:26:37 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000140)={0x0, 0x0, 0x0, r2}) 21:26:37 executing program 5: ioctl$KDSETKEYCODE(0xffffffffffffffff, 0x4b4d, &(0x7f0000000240)={0x1}) clone(0x2102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) poll(0x0, 0x0, 0xffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000100)) ptrace(0x10, r0) ptrace$getregset(0x4205, r0, 0x202, &(0x7f0000000080)={&(0x7f0000000040)=""/61, 0xffffff78}) ptrace$setregs(0xffffffffffffffff, r0, 0x0, &(0x7f0000000140)) 21:26:37 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x29, 0x2, 0x0) r1 = memfd_create(&(0x7f0000000240)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) pwritev(r1, &(0x7f0000000040)=[{&(0x7f00001f2000)="aa", 0x1}], 0x1, 0x800000) sendfile(r0, r1, 0x0, 0x1ffe00) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 21:26:37 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, &(0x7f0000000280)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0xffffffff7fffffff, 0x0, [{}, {}, {}, {}, {}, {}, {}, {0x0, 0x4eb7}]}}) 21:26:37 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000280)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, &(0x7f0000000080)={0x200000000bd, @time={0x77359400}}) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0x40a85321, &(0x7f0000000300)) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x402c5342, &(0x7f0000000000)={0x0, 0x0, 0x0, {0x0, 0x989680}}) r1 = gettid() timer_create(0x0, &(0x7f0000000140)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x1000000000013) 21:26:37 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, &(0x7f0000000280)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0xffffffff7fffffff, 0x0, [{}, {}, {}, {}, {}, {}, {}, {0x0, 0x4eb7}]}}) 21:26:37 executing program 4: memfd_create(0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(0x0, 0x0) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, 0x0) creat(0x0, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000140)={0x0, 0x0, 0x2}) 21:26:37 executing program 5: ioctl$KDSETKEYCODE(0xffffffffffffffff, 0x4b4d, &(0x7f0000000240)={0x1}) clone(0x2102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) poll(0x0, 0x0, 0xffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000100)) ptrace(0x10, r0) ptrace$getregset(0x4205, r0, 0x202, &(0x7f0000000080)={&(0x7f0000000040)=""/61, 0xffffff78}) ptrace$setregs(0xffffffffffffffff, r0, 0x0, &(0x7f0000000140)) 21:26:37 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, &(0x7f0000000280)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0xffffffff7fffffff, 0x0, [{}, {}, {}, {}, {}, {}, {}, {0x0, 0x4eb7}]}}) 21:26:37 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") getitimer(0x3, 0x0) 21:26:37 executing program 0: r0 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x1, 0x8000400000000001) ioctl$int_in(r0, 0x80000040045010, &(0x7f0000000040)=0x800000000006) 21:26:38 executing program 4: 21:26:38 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000280)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0xffffffff7fffffff, 0x0, [{}, {}, {}, {}, {}, {}, {}, {0x0, 0x4eb7}]}}) 21:26:38 executing program 3: 21:26:38 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000280)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, &(0x7f0000000080)={0x200000000bd, @time={0x77359400}}) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0x40a85321, &(0x7f0000000300)) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x402c5342, &(0x7f0000000000)={0x0, 0x0, 0x0, {0x0, 0x989680}}) r1 = gettid() timer_create(0x0, &(0x7f0000000140)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x1000000000013) 21:26:38 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x0, 0x0) clone(0x3102001ff8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() pselect6(0x169, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3e) ptrace$cont(0x18, 0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, 0x0) 21:26:38 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xf7d, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mlockall(0x1) openat$cgroup_ro(r0, 0x0, 0x0, 0x0) 21:26:38 executing program 5: ioctl$KDSETKEYCODE(0xffffffffffffffff, 0x4b4d, &(0x7f0000000240)={0x1}) clone(0x2102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) poll(0x0, 0x0, 0xffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000100)) ptrace(0x10, r0) ptrace$getregset(0x4205, r0, 0x202, &(0x7f0000000080)={&(0x7f0000000040)=""/61, 0xffffff78}) ptrace$setregs(0xf, 0x0, 0x0, &(0x7f0000000140)) 21:26:38 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000280)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0xffffffff7fffffff, 0x0, [{}, {}, {}, {}, {}, {}, {}, {0x0, 0x4eb7}]}}) 21:26:38 executing program 0: perf_event_open(&(0x7f0000000580)={0x2, 0x70, 0x5c65, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) symlinkat(&(0x7f00000001c0)='/', r0, &(0x7f0000000140)='./file0\x00') renameat(r0, &(0x7f0000000080)='./file0\x00', r0, &(0x7f0000000180)='./file0/../file0\x00') 21:26:38 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000280)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000080)={0x200000000bd, @time={0x77359400}}) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc08c5332, &(0x7f0000000300)) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x402c5342, &(0x7f0000000000)={0x0, 0x0, 0x0, {0x0, 0x989680}}) r1 = gettid() timer_create(0x0, &(0x7f0000000140)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x1000000000013) 21:26:38 executing program 4: 21:26:38 executing program 0: 21:26:38 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000280)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0xffffffff7fffffff, 0x0, [{}, {}, {}, {}, {}, {}, {}, {0x0, 0x4eb7}]}}) 21:26:39 executing program 4: 21:26:39 executing program 0: 21:26:39 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000280)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, &(0x7f0000000080)={0x200000000bd, @time={0x77359400}}) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0x40a85321, &(0x7f0000000300)) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x402c5342, &(0x7f0000000000)={0x0, 0x0, 0x0, {0x0, 0x989680}}) r1 = gettid() timer_create(0x0, &(0x7f0000000140)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x1000000000013) 21:26:39 executing program 5: ioctl$KDSETKEYCODE(0xffffffffffffffff, 0x4b4d, &(0x7f0000000240)={0x1}) clone(0x2102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) poll(0x0, 0x0, 0xffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000100)) ptrace(0x10, r0) ptrace$getregset(0x4205, r0, 0x202, &(0x7f0000000080)={&(0x7f0000000040)=""/61, 0xffffff78}) ptrace$setregs(0xf, 0x0, 0x0, &(0x7f0000000140)) 21:26:39 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000280)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0xffffffff7fffffff, 0x0, [{}, {}, {}, {}, {}, {}, {}, {0x0, 0x4eb7}]}}) 21:26:39 executing program 4: 21:26:39 executing program 0: 21:26:39 executing program 0: 21:26:39 executing program 3: 21:26:39 executing program 4: 21:26:39 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000280)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0xffffffff7fffffff, 0x0, [{}, {}, {}, {}, {}, {}, {}, {0x0, 0x4eb7}]}}) 21:26:39 executing program 0: 21:26:39 executing program 5: ioctl$KDSETKEYCODE(0xffffffffffffffff, 0x4b4d, &(0x7f0000000240)={0x1}) clone(0x2102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) poll(0x0, 0x0, 0xffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000100)) ptrace(0x10, r0) ptrace$getregset(0x4205, r0, 0x202, &(0x7f0000000080)={&(0x7f0000000040)=""/61, 0xffffff78}) ptrace$setregs(0xf, 0x0, 0x0, &(0x7f0000000140)) 21:26:39 executing program 4: 21:26:40 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000280)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0x40a85321, &(0x7f0000000300)) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x402c5342, &(0x7f0000000000)={0x0, 0x0, 0x0, {0x0, 0x989680}}) r1 = gettid() timer_create(0x0, &(0x7f0000000140)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x1000000000013) 21:26:40 executing program 0: 21:26:40 executing program 3: 21:26:40 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000280)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0xffffffff7fffffff, 0x0, [{}, {}, {}, {}, {}, {}, {}, {0x0, 0x4eb7}]}}) 21:26:40 executing program 4: 21:26:40 executing program 5: ioctl$KDSETKEYCODE(0xffffffffffffffff, 0x4b4d, &(0x7f0000000240)={0x1}) clone(0x2102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) poll(0x0, 0x0, 0xffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000100)) ptrace(0x10, r0) ptrace$getregset(0x4205, r0, 0x202, &(0x7f0000000080)={&(0x7f0000000040)=""/61, 0xffffff78}) ptrace$setregs(0xf, r0, 0x0, 0x0) 21:26:40 executing program 0: 21:26:40 executing program 4: 21:26:40 executing program 3: 21:26:40 executing program 1: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000280)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0xffffffff7fffffff, 0x0, [{}, {}, {}, {}, {}, {}, {}, {0x0, 0x4eb7}]}}) 21:26:40 executing program 4: 21:26:40 executing program 0: 21:26:41 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000280)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0x40a85321, &(0x7f0000000300)) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x402c5342, &(0x7f0000000000)={0x0, 0x0, 0x0, {0x0, 0x989680}}) r1 = gettid() timer_create(0x0, &(0x7f0000000140)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x1000000000013) 21:26:41 executing program 3: 21:26:41 executing program 1: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000280)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0xffffffff7fffffff, 0x0, [{}, {}, {}, {}, {}, {}, {}, {0x0, 0x4eb7}]}}) 21:26:41 executing program 4: 21:26:41 executing program 5: ioctl$KDSETKEYCODE(0xffffffffffffffff, 0x4b4d, &(0x7f0000000240)={0x1}) clone(0x2102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) poll(0x0, 0x0, 0xffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000100)) ptrace(0x10, r0) ptrace$getregset(0x4205, r0, 0x202, &(0x7f0000000080)={&(0x7f0000000040)=""/61, 0xffffff78}) ptrace$setregs(0xf, r0, 0x0, 0x0) 21:26:41 executing program 0: 21:26:41 executing program 0: 21:26:41 executing program 3: 21:26:41 executing program 4: 21:26:41 executing program 1: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000280)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0xffffffff7fffffff, 0x0, [{}, {}, {}, {}, {}, {}, {}, {0x0, 0x4eb7}]}}) 21:26:41 executing program 0: 21:26:41 executing program 4: 21:26:42 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000280)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0x40a85321, &(0x7f0000000300)) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x402c5342, &(0x7f0000000000)={0x0, 0x0, 0x0, {0x0, 0x989680}}) r1 = gettid() timer_create(0x0, &(0x7f0000000140)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x1000000000013) 21:26:42 executing program 3: 21:26:42 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000280)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0xffffffff7fffffff, 0x0, [{}, {}, {}, {}, {}, {}, {}, {0x0, 0x4eb7}]}}) 21:26:42 executing program 4: 21:26:42 executing program 5: ioctl$KDSETKEYCODE(0xffffffffffffffff, 0x4b4d, &(0x7f0000000240)={0x1}) clone(0x2102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) poll(0x0, 0x0, 0xffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000100)) ptrace(0x10, r0) ptrace$getregset(0x4205, r0, 0x202, &(0x7f0000000080)={&(0x7f0000000040)=""/61, 0xffffff78}) ptrace$setregs(0xf, r0, 0x0, 0x0) 21:26:42 executing program 0: 21:26:42 executing program 4: 21:26:42 executing program 3: 21:26:42 executing program 0: 21:26:42 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000280)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0xffffffff7fffffff, 0x0, [{}, {}, {}, {}, {}, {}, {}, {0x0, 0x4eb7}]}}) 21:26:42 executing program 4: 21:26:42 executing program 3: 21:26:43 executing program 0: 21:26:43 executing program 5: 21:26:43 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000280)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000080)={0x0, @time={0x77359400}}) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0x40a85321, &(0x7f0000000300)) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x402c5342, &(0x7f0000000000)={0x0, 0x0, 0x0, {0x0, 0x989680}}) r1 = gettid() timer_create(0x0, &(0x7f0000000140)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x1000000000013) 21:26:43 executing program 4: 21:26:43 executing program 3: 21:26:43 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000280)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0xffffffff7fffffff, 0x0, [{}, {}, {}, {}, {}, {}, {}, {0x0, 0x4eb7}]}}) 21:26:43 executing program 5: 21:26:43 executing program 0: 21:26:43 executing program 3: 21:26:43 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) ioctl$KVM_SET_IRQCHIP(r2, 0x8208ae63, &(0x7f0000000280)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0xffffffff7fffffff, 0x0, [{}, {}, {}, {}, {}, {}, {}, {0x0, 0x4eb7}]}}) 21:26:43 executing program 4: 21:26:43 executing program 5: 21:26:43 executing program 0: 21:26:43 executing program 3: 21:26:43 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000280)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000080)={0x0, @time={0x77359400}}) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0x40a85321, &(0x7f0000000300)) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x402c5342, &(0x7f0000000000)={0x0, 0x0, 0x0, {0x0, 0x989680}}) r1 = gettid() timer_create(0x0, &(0x7f0000000140)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x1000000000013) 21:26:43 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) ioctl$KVM_SET_IRQCHIP(r2, 0x8208ae63, &(0x7f0000000280)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0xffffffff7fffffff, 0x0, [{}, {}, {}, {}, {}, {}, {}, {0x0, 0x4eb7}]}}) 21:26:43 executing program 4: 21:26:43 executing program 0: 21:26:43 executing program 5: 21:26:43 executing program 3: 21:26:44 executing program 4: 21:26:44 executing program 5: 21:26:44 executing program 0: 21:26:44 executing program 3: 21:26:44 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) ioctl$KVM_SET_IRQCHIP(r2, 0x8208ae63, &(0x7f0000000280)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0xffffffff7fffffff, 0x0, [{}, {}, {}, {}, {}, {}, {}, {0x0, 0x4eb7}]}}) 21:26:44 executing program 3: 21:26:44 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000280)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000080)={0x0, @time={0x77359400}}) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0x40a85321, &(0x7f0000000300)) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x402c5342, &(0x7f0000000000)={0x0, 0x0, 0x0, {0x0, 0x989680}}) r1 = gettid() timer_create(0x0, &(0x7f0000000140)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x1000000000013) 21:26:44 executing program 4: 21:26:44 executing program 5: 21:26:44 executing program 0: 21:26:44 executing program 3: 21:26:44 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) ioctl$KVM_SET_IRQCHIP(r2, 0x8208ae63, &(0x7f0000000280)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0xffffffff7fffffff, 0x0, [{}, {}, {}, {}, {}, {}, {}, {0x0, 0x4eb7}]}}) 21:26:45 executing program 5: 21:26:45 executing program 4: 21:26:45 executing program 3: 21:26:45 executing program 0: 21:26:45 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) ioctl$KVM_SET_IRQCHIP(r2, 0x8208ae63, &(0x7f0000000280)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0xffffffff7fffffff, 0x0, [{}, {}, {}, {}, {}, {}, {}, {0x0, 0x4eb7}]}}) 21:26:45 executing program 5: 21:26:45 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000280)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000080)={0x200000000bd, @time={0x77359400}}) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(0xffffffffffffffff, 0x40a85321, &(0x7f0000000300)) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x402c5342, &(0x7f0000000000)={0x0, 0x0, 0x0, {0x0, 0x989680}}) r1 = gettid() timer_create(0x0, &(0x7f0000000140)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x1000000000013) 21:26:45 executing program 0: 21:26:45 executing program 3: 21:26:45 executing program 5: 21:26:45 executing program 4: 21:26:45 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) ioctl$KVM_SET_IRQCHIP(r2, 0x8208ae63, &(0x7f0000000280)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0xffffffff7fffffff, 0x0, [{}, {}, {}, {}, {}, {}, {}, {0x0, 0x4eb7}]}}) 21:26:46 executing program 3: 21:26:46 executing program 0: 21:26:46 executing program 4: 21:26:46 executing program 5: 21:26:46 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) ioctl$KVM_SET_IRQCHIP(r2, 0x8208ae63, &(0x7f0000000280)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0xffffffff7fffffff, 0x0, [{}, {}, {}, {}, {}, {}, {}, {0x0, 0x4eb7}]}}) 21:26:46 executing program 3: 21:26:46 executing program 5: 21:26:46 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000280)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000080)={0x200000000bd, @time={0x77359400}}) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(0xffffffffffffffff, 0x40a85321, &(0x7f0000000300)) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x402c5342, &(0x7f0000000000)={0x0, 0x0, 0x0, {0x0, 0x989680}}) r1 = gettid() timer_create(0x0, &(0x7f0000000140)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x1000000000013) 21:26:46 executing program 0: 21:26:46 executing program 4: 21:26:46 executing program 3: 21:26:46 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) ioctl$KVM_SET_IRQCHIP(r2, 0x8208ae63, &(0x7f0000000280)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0xffffffff7fffffff, 0x0, [{}, {}, {}, {}, {}, {}, {}, {0x0, 0x4eb7}]}}) 21:26:46 executing program 0: 21:26:47 executing program 5: 21:26:47 executing program 4: 21:26:47 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) ioctl$KVM_SET_IRQCHIP(r2, 0x8208ae63, &(0x7f0000000280)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0xffffffff7fffffff, 0x0, [{}, {}, {}, {}, {}, {}, {}, {0x0, 0x4eb7}]}}) 21:26:47 executing program 3: 21:26:47 executing program 0: 21:26:47 executing program 4: 21:26:47 executing program 5: 21:26:47 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c12") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) ioctl$KVM_SET_IRQCHIP(r2, 0x8208ae63, &(0x7f0000000280)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0xffffffff7fffffff, 0x0, [{}, {}, {}, {}, {}, {}, {}, {0x0, 0x4eb7}]}}) 21:26:47 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000280)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000080)={0x200000000bd, @time={0x77359400}}) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(0xffffffffffffffff, 0x40a85321, &(0x7f0000000300)) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x402c5342, &(0x7f0000000000)={0x0, 0x0, 0x0, {0x0, 0x989680}}) r1 = gettid() timer_create(0x0, &(0x7f0000000140)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x1000000000013) 21:26:47 executing program 0: 21:26:47 executing program 3: mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) clone(0x2102001ff4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000040)=@nullb='[i\n:-]:.,[:\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) 21:26:47 executing program 0: [ 547.849235] libceph: resolve 'i [ 547.849235] ' (ret=-3): failed [ 547.855956] libceph: parse_ips bad ip '[i [ 547.855956] :-]:.,[' 21:26:48 executing program 4: 21:26:48 executing program 5: [ 547.925147] libceph: resolve 'i [ 547.925147] ' (ret=-3): failed [ 547.931691] libceph: parse_ips bad ip '[i [ 547.931691] :-]:.,[' 21:26:48 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c12") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) ioctl$KVM_SET_IRQCHIP(r2, 0x8208ae63, &(0x7f0000000280)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0xffffffff7fffffff, 0x0, [{}, {}, {}, {}, {}, {}, {}, {0x0, 0x4eb7}]}}) 21:26:48 executing program 3: 21:26:48 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="ca91"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, 0x0}], 0xaaaaafe, 0x0, 0x0, 0xffffffffffffffdd) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:26:48 executing program 4: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x10, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) clone(0x2102001ff4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000040)=@nullb='.i\n:-]:.,[:\x04', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) 21:26:48 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000280)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000080)={0x200000000bd, @time={0x77359400}}) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0x40a85321, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x402c5342, &(0x7f0000000000)={0x0, 0x0, 0x0, {0x0, 0x989680}}) r1 = gettid() timer_create(0x0, &(0x7f0000000140)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x1000000000013) 21:26:48 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0adc1f123c123f319bd070") r1 = syz_open_dev$sndpcmc(&(0x7f0000000240)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(r1, 0xc1004110, 0x0) 21:26:48 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c12") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) ioctl$KVM_SET_IRQCHIP(r2, 0x8208ae63, &(0x7f0000000280)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0xffffffff7fffffff, 0x0, [{}, {}, {}, {}, {}, {}, {}, {0x0, 0x4eb7}]}}) 21:26:48 executing program 3: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x10, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) clone(0x2102001ff4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000040)=@nullb='.i\n:-]:.,[:\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) 21:26:48 executing program 4: mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) clone(0x2102001ff4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000040)=@nullb='/i\n:-]:.,[:\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) 21:26:48 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000180)={0x0, 0x0, 0x1b}) [ 548.810167] ceph: device name is missing path (no : separator in /i [ 548.810167] :-]:.,[:) [ 548.834097] libceph: resolve '.i [ 548.834097] ' (ret=-3): failed [ 548.840742] libceph: parse_ips bad ip '.i [ 548.840742] :-]:.,[' [ 548.873150] libceph: resolve '.i [ 548.873150] ' (ret=-3): failed [ 548.879958] libceph: parse_ips bad ip '.i [ 548.879958] :-]:.,[' 21:26:48 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) clone(0x2102001ff4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000040)=@nullb=',i\n:-]:.,[:\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) 21:26:49 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x202, 0x0) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000040)='u', 0x1}], 0x1) [ 548.917873] ceph: device name is missing path (no : separator in /i [ 548.917873] :-]:.,[:) 21:26:49 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_LAPIC(r2, 0x9000aea4, &(0x7f0000000300)={"1404743cdc0ac5f1c88cd45438c9a11df0cf452e4871b4ab0ced9c062bdb9986c649d73e5ecf7b29e26ca6f284b650d42700bdf4a883132052ffd6160d897949e6446a9b0e05fe64830e2b12e812760437b0111b19a5f08682230fedd86aa11c2a0712cba969a6e97fc9a8f28f7fab9681fadd9c3f745148f3696753d7cf34fd007ca52cd64c2d8abac0b8da5e93cd78304c50c9e5cc3a836826d05f63e529b5015c985c7fe8f2d7dc22e3c0ed7ba9ac6d138f67ef849f89ef9adf6621a64e50994894d207556371e9cbe80150be597f4b7f8d002583a3ec9a4223958a9cf01fd494567b9a8e6a7d51606e1d5502db9f719bcf31ad6fd617c839145b596d28703aac24eb577bde02b730db5336a25837a859d5a6ddbb553bdd2fbaf7d27921f44234f14c26af34707fc6a1c837452c3b26928131adf06dfb5ad86e2ede13a05c0e2beee69998f7ee2aea8dabbf53aee459dcac799c61259c70e7010a93442eeffe388eaa62774ce276859e015c65196a7de4d5164b00a7251fd412ce50dc394fac94321b1ba1712aff96f8fcbed5c0b1763e241b9aa7b1697007371002a90fc8e34a8517709240654172b10b272f40d2cb890e2db5d7528323a14ef3f8d2b134d956003925b2de2de4cc02e566c6c6ff72578bae04f3e7d7788eefc678a733ab37b24074eda265f559afb900a5ce7aa5a51c7cb741babeb1fc53ceedbac5e7981f17e9dc6d9bea3db5c6cd8b3c1c91ca1d91ae0ae1b565c0e56e0354c11c1923d6f224667de6f42d3cf4d539c1bfba37390d311357fbcafc7ea686690f2de726bb1622e8f79407244fa0a26d68c1de6b54414f0bfff0c7a1958f8cba27a82bc2e8ce1989836253ed28453b39d434611fbf4466d71c162359d0128bc9dcf6ece0b4542334e5c6298a91c5c69685a1b060506a88da9f2fc2c42ad5ac0686381ea6f6e1d93320990b34789b191f2379ad4778f5669fbd6119c388515f8976c94c6bd9dd55b8965bc0d14ccc93de73a368322eb7f33fad76fad2974b1fdab49bc4c67c178462fb317ea29731694e59452063f7887c26402825cd1c290e1de5ce837c013d79fb9f34929ad4df13bc69647254acae7ed8600c24d9d8942dee328a6c2a13b163b65f44274f8bce7054121b9b65a264f349e921d28f6f608a60d5b1df8fcb8f89cba1c2791b5cedc4db6bebcc59c18a47d058ceabcf5e63fcfcda90321817792ca686def37ed170e2c25c80e0d31bbe74f744d89d301de33c0db2f629a354b1908d865086a32071dbc30e093213723586d02453c28462fff4a5a925fdbf8c3f502173961decafb7806b59341d7883a25a769445357c1b79a6ad635268ac80079fc81609448f482752bcef9033c94faff4a1b83d81dfa65f9ae4baacf314c761d20fe11fa1f9689048deb0754d3a04a0321f09ac9aeea9ce426cf7690e03"}) 21:26:49 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319b") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) ioctl$KVM_SET_IRQCHIP(r2, 0x8208ae63, &(0x7f0000000280)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0xffffffff7fffffff, 0x0, [{}, {}, {}, {}, {}, {}, {}, {0x0, 0x4eb7}]}}) 21:26:49 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000180)={0x0, 0x0, 0x37}) [ 549.038549] libceph: parse_ips bad ip ',i [ 549.038549] :-]:.,[' 21:26:49 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="64298d783c123f319bd070") r1 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f0000000040)={0x100000011, @multicast2, 0x0, 0x0, 'dh\x00', 0x1f, 0x7}, 0x2c) [ 549.352000] IPVS: ip_vs_svc_hash(): request for already hashed, called from do_ip_vs_set_ctl+0x1ff3/0x2d00 21:26:49 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000280)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000080)={0x200000000bd, @time={0x77359400}}) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0x40a85321, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x402c5342, &(0x7f0000000000)={0x0, 0x0, 0x0, {0x0, 0x989680}}) r1 = gettid() timer_create(0x0, &(0x7f0000000140)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x1000000000013) 21:26:49 executing program 0: r0 = syz_open_dev$usbmon(&(0x7f00008be000)='/dev/usbmon#\x00', 0x0, 0x0) ppoll(&(0x7f0000000180)=[{r0}], 0x1, 0x0, &(0x7f0000000200)={0x10000}, 0x8) 21:26:49 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319b") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) ioctl$KVM_SET_IRQCHIP(r2, 0x8208ae63, &(0x7f0000000280)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0xffffffff7fffffff, 0x0, [{}, {}, {}, {}, {}, {}, {}, {0x0, 0x4eb7}]}}) 21:26:49 executing program 3: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000015, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f00000008c0), 0x4) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) 21:26:49 executing program 4: mknod(&(0x7f00000000c0)='./file0\x00', 0x1124, 0x0) r0 = open$dir(&(0x7f0000001340)='./file0\x00', 0x800, 0x0) ppoll(&(0x7f0000000000)=[{r0}], 0x1, 0x0, 0x0, 0x0) creat(&(0x7f0000000140)='./file0\x00', 0x0) 21:26:49 executing program 5: r0 = socket(0x10, 0x2, 0xc) write(r0, &(0x7f0000000040)="1f0000000104ff00fd4354c007110000f3e9000008000100010423dcffdf00", 0x1f) [ 549.762608] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.5'. 21:26:49 executing program 5: r0 = socket(0x10, 0x2, 0xc) write(r0, &(0x7f0000000040)="1f0000000104ff00fd4354c007110000f3e9000008000100010423dcffdf00", 0x1f) 21:26:50 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="ca91"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, 0x0}], 0xaaaaafe, 0x0, 0x0, 0xffffffffffffffdd) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:26:50 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319b") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) ioctl$KVM_SET_IRQCHIP(r2, 0x8208ae63, &(0x7f0000000280)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0xffffffff7fffffff, 0x0, [{}, {}, {}, {}, {}, {}, {}, {0x0, 0x4eb7}]}}) [ 549.961769] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.5'. 21:26:50 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000015, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f00000008c0), 0x4) bind$inet(r0, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) 21:26:50 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd0") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) ioctl$KVM_SET_IRQCHIP(r2, 0x8208ae63, &(0x7f0000000280)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0xffffffff7fffffff, 0x0, [{}, {}, {}, {}, {}, {}, {}, {0x0, 0x4eb7}]}}) 21:26:50 executing program 3: r0 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_QUERY_EXT_CTRL(r0, 0xc0585605, &(0x7f0000000080)={0x0, 0x2, "f2e4b0fd4fbf3cae228ec202205525c79845748cf55aef0b7433551812d0272d"}) 21:26:50 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000280)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000080)={0x200000000bd, @time={0x77359400}}) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0x40a85321, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x402c5342, &(0x7f0000000000)={0x0, 0x0, 0x0, {0x0, 0x989680}}) r1 = gettid() timer_create(0x0, &(0x7f0000000140)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x1000000000013) 21:26:50 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(r0, &(0x7f0000000180)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) setsockopt$netlink_NETLINK_PKTINFO(0xffffffffffffffff, 0x10e, 0x3, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) 21:26:50 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd0") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) ioctl$KVM_SET_IRQCHIP(r2, 0x8208ae63, &(0x7f0000000280)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0xffffffff7fffffff, 0x0, [{}, {}, {}, {}, {}, {}, {}, {0x0, 0x4eb7}]}}) 21:26:50 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x5, 0x0) preadv(r0, 0x0, 0x0, 0x0) 21:26:50 executing program 4: r0 = socket$inet(0x2, 0x3, 0x2) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000000), 0x10) 21:26:50 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) 21:26:51 executing program 4: timer_create(0x0, 0xfffffffffffffffd, 0x0) 21:26:51 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd0") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) ioctl$KVM_SET_IRQCHIP(r2, 0x8208ae63, &(0x7f0000000280)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0xffffffff7fffffff, 0x0, [{}, {}, {}, {}, {}, {}, {}, {0x0, 0x4eb7}]}}) 21:26:51 executing program 5: syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000140)={0xc, 0x0, &(0x7f00000000c0)=[@dead_binder_done], 0x0, 0x0, 0x0}) 21:26:51 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000001c0)=ANY=[@ANYBLOB="050000000000000000000040050000a90000000000fa00000000e23f0003000001000000800000000700b700ff"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)=ANY=[@ANYBLOB="12000000000000008b04"]) 21:26:51 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") msgsnd(0x0, &(0x7f0000000080)={0x1}, 0x8, 0x0) [ 551.351052] binder: 20884:20887 BC_DEAD_BINDER_DONE 0000000000000000 not found 21:26:51 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$FS_IOC_MEASURE_VERITY(r0, 0xc0046686, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f00000001c0)='./file0\x00', 0x80040, 0x0) fcntl$setlease(r1, 0x400, 0x0) 21:26:51 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000280)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000080)={0x200000000bd, @time={0x77359400}}) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0x40a85321, &(0x7f0000000300)) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(0xffffffffffffffff, 0x402c5342, &(0x7f0000000000)={0x0, 0x0, 0x0, {0x0, 0x989680}}) r1 = gettid() timer_create(0x0, &(0x7f0000000140)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x1000000000013) 21:26:51 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) ioctl$KVM_SET_IRQCHIP(r2, 0x8208ae63, &(0x7f0000000280)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0xffffffff7fffffff, 0x0, [{}, {}, {}, {}, {}, {}, {}, {0x0, 0x4eb7}]}}) 21:26:51 executing program 0: r0 = inotify_init1(0x0) socket$inet_tcp(0x2, 0x1, 0x0) fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) 21:26:51 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000001c0)=ANY=[@ANYBLOB="050000000000000000000040050000a90000000000fa00000000e23f0003000001000000800000000700b700ff"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)=ANY=[@ANYBLOB="12000000000000008b04"]) 21:26:51 executing program 4: syz_open_procfs(0x0, 0x0) write$P9_RMKDIR(0xffffffffffffffff, 0x0, 0xa679d601baab7a0c) r0 = gettid() prctl$PR_SET_SECCOMP(0x16, 0x0, 0x0) setsockopt$inet_int(0xffffffffffffff9c, 0x0, 0x0, 0x0, 0xffffffffffffff18) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) write$P9_RGETLOCK(0xffffffffffffffff, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) prctl$PR_GET_TID_ADDRESS(0x28, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MIF(0xffffffffffffffff, 0x29, 0xca, 0x0, 0x0) tkill(r0, 0x1000000000016) 21:26:51 executing program 5: gettid() pipe2$9p(0x0, 0x0) timer_create(0x2, &(0x7f0000000080)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) 21:26:52 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x1, 0x100000083, 0x4, 0x100000001}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r0, &(0x7f0000000140), 0x0}, 0x20) 21:26:52 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) ioctl$KVM_SET_IRQCHIP(r2, 0x8208ae63, &(0x7f0000000280)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0xffffffff7fffffff, 0x0, [{}, {}, {}, {}, {}, {}, {}, {0x0, 0x4eb7}]}}) 21:26:52 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000001c0)=ANY=[@ANYBLOB="050000000000000000000040050000a90000000000fa00000000e23f0003000001000000800000000700b700ff"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)=ANY=[@ANYBLOB="12000000000000008b04"]) 21:26:52 executing program 4: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000200)='/proc/capi/capi20ncci\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pread64(r0, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) 21:26:52 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_GET_FPU(0xffffffffffffffff, 0x81a0ae8c, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_INTERRUPT(r2, 0x4004ae86, 0x0) 21:26:52 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000900)={0x2, 0x0, @loopback}, 0x10) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f00000008c0)=0x2, 0x4) bind$inet(r0, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 21:26:52 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000280)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000080)={0x200000000bd, @time={0x77359400}}) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0x40a85321, &(0x7f0000000300)) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(0xffffffffffffffff, 0x402c5342, &(0x7f0000000000)={0x0, 0x0, 0x0, {0x0, 0x989680}}) r1 = gettid() timer_create(0x0, &(0x7f0000000140)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x1000000000013) 21:26:52 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) ioctl$KVM_SET_IRQCHIP(r2, 0x8208ae63, &(0x7f0000000280)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0xffffffff7fffffff, 0x0, [{}, {}, {}, {}, {}, {}, {}, {0x0, 0x4eb7}]}}) 21:26:52 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000001c0)=ANY=[@ANYBLOB="050000000000000000000040050000a90000000000fa00000000e23f0003000001000000800000000700b700ff"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)=ANY=[@ANYBLOB="12000000000000008b04"]) 21:26:52 executing program 4: r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000900)={0x2, 0x0, @loopback}, 0x10) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f00000008c0)=0x2, 0x4) bind$inet(r0, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) sendmsg$xdp(r0, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) 21:26:52 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dsp\x00', 0x0, 0x0) r1 = syz_genetlink_get_family_id$net_dm(&(0x7f0000000040)='NET_DM\x00') sendmsg$NET_DM_CMD_STOP(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, r1, 0x20, 0x70bd29, 0x25dfdbfe, {}, [""]}, 0x14}, 0x1, 0x0, 0x0, 0x14}, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000500)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB="2ccd"]) read$FUSE(r2, &(0x7f0000002740), 0xffffffffffffff16) write$FUSE_LK(r2, &(0x7f0000001b80)={0x11, 0x0, 0x2, {{0x7, 0x0, 0x1}}}, 0x28) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000180)='/dev/zero\x00', 0x10100, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(r3, 0x891a, &(0x7f0000000040)={'erspan0\x00', {0x2, 0x4e23, @multicast2}}) ioctl$KVM_SET_VAPIC_ADDR(r3, 0x4008ae93, &(0x7f00000001c0)=0x5000) openat$dlm_control(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/dlm-control\x00', 0x400840, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) set_mempolicy(0x8003, &(0x7f0000000080)=0x5, 0x6) openat$cuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cuse\x00', 0x2, 0x0) prctl$PR_SET_THP_DISABLE(0x29, 0x10000000000001) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$netlink(0x10, 0x3, 0x1) mincore(&(0x7f0000ffe000/0x2000)=nil, 0x2000, &(0x7f0000000540)=""/229) utime(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x5, 0x3}) ioctl$sock_bt_bnep_BNEPGETCONNLIST(r0, 0x800442d2, &(0x7f0000000400)={0x6, &(0x7f0000000340)=[{0x0, 0x0, 0x0, @dev}, {0x0, 0x0, 0x0, @link_local}, {0x0, 0x0, 0x0, @local}, {0x0, 0x0, 0x0, @link_local}, {0x0, 0x0, 0x0, @remote}, {}]}) ioctl$BLKSECTGET(r0, 0x1267, &(0x7f00000001c0)) ioctl$int_in(r0, 0x280081080044dfb, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc0f8565c, &(0x7f0000000240)={0x2, 0xfffffffffffffffb, 0x3, {0xb, @pix={0xc00000000, 0xc532, 0x4745504d, 0x9, 0x9, 0x3ff, 0xb, 0x385f, 0x1, 0xf, 0x0, 0x7}}}) 21:26:52 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000140)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007f6, &(0x7f00000002c0)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) r2 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x2000, 0x0) r3 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) pwritev(r3, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) sendfile(r1, r2, 0x0, 0x102000002) 21:26:53 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000280)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0xffffffff7fffffff, 0x0, [{}, {}, {}, {}, {}, {}, {}, {0x0, 0x4eb7}]}}) 21:26:53 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)=ANY=[@ANYBLOB="12000000000000008b04"]) 21:26:53 executing program 4: mkdir(0x0, 0x0) unlink(0x0) openat$uhid(0xffffffffffffff9c, &(0x7f0000000340)='/dev/uhid\x00', 0x2, 0x0) write$UHID_CREATE(0xffffffffffffffff, 0x0, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/snapshot\x00', 0x80001, 0x0) 21:26:53 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000280)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0xffffffff7fffffff, 0x0, [{}, {}, {}, {}, {}, {}, {}, {0x0, 0x4eb7}]}}) 21:26:53 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)=ANY=[@ANYBLOB="12000000000000008b04"]) 21:26:53 executing program 5: bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000140)='/dev/qat_adf_ctl\x00', 0x10000, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x14, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, @perf_config_ext={0x40, 0xfffffffffffffffd}, 0x80000000000000, 0x0, 0x0, 0xfffffffffffffffc, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) recvfrom$inet(0xffffffffffffffff, &(0x7f0000000080), 0x0, 0x0, &(0x7f0000000100)={0x2, 0x4e23, @multicast1}, 0x10) io_destroy(0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000400)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(r1, 0xc0045520, 0x0) add_key$keyring(&(0x7f0000000200)='keyring\x00', &(0x7f0000000340)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) write$FUSE_WRITE(r1, &(0x7f0000000500)={0x8, 0xffffffffffffffda, 0x6, {0x7}}, 0x18) r2 = perf_event_open(&(0x7f000001d000)={0x7, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x100000001, 0x0, 0x0, 0x0, 0x3, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) eventfd(0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, r2) 21:26:53 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000280)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000080)={0x200000000bd, @time={0x77359400}}) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0x40a85321, &(0x7f0000000300)) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(0xffffffffffffffff, 0x402c5342, &(0x7f0000000000)={0x0, 0x0, 0x0, {0x0, 0x989680}}) r1 = gettid() timer_create(0x0, &(0x7f0000000140)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x1000000000013) 21:26:53 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000280)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0xffffffff7fffffff, 0x0, [{}, {}, {}, {}, {}, {}, {}, {0x0, 0x4eb7}]}}) 21:26:53 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)=ANY=[@ANYBLOB="12000000000000008b04"]) 21:26:54 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dsp\x00', 0x0, 0x0) r1 = syz_genetlink_get_family_id$net_dm(&(0x7f0000000040)='NET_DM\x00') sendmsg$NET_DM_CMD_STOP(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, r1, 0x20, 0x70bd29, 0x25dfdbfe, {}, [""]}, 0x14}, 0x1, 0x0, 0x0, 0x14}, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000500)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB="2ccd"]) read$FUSE(r2, &(0x7f0000002740), 0xffffffffffffff16) write$FUSE_LK(r2, &(0x7f0000001b80)={0x11, 0x0, 0x2, {{0x7, 0x0, 0x1}}}, 0x28) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000180)='/dev/zero\x00', 0x10100, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(r3, 0x891a, &(0x7f0000000040)={'erspan0\x00', {0x2, 0x4e23, @multicast2}}) ioctl$KVM_SET_VAPIC_ADDR(r3, 0x4008ae93, &(0x7f00000001c0)=0x5000) openat$dlm_control(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/dlm-control\x00', 0x400840, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) set_mempolicy(0x8003, &(0x7f0000000080)=0x5, 0x6) openat$cuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cuse\x00', 0x2, 0x0) prctl$PR_SET_THP_DISABLE(0x29, 0x10000000000001) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$netlink(0x10, 0x3, 0x1) mincore(&(0x7f0000ffe000/0x2000)=nil, 0x2000, &(0x7f0000000540)=""/229) utime(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x5, 0x3}) ioctl$sock_bt_bnep_BNEPGETCONNLIST(r0, 0x800442d2, &(0x7f0000000400)={0x6, &(0x7f0000000340)=[{0x0, 0x0, 0x0, @dev}, {0x0, 0x0, 0x0, @link_local}, {0x0, 0x0, 0x0, @local}, {0x0, 0x0, 0x0, @link_local}, {0x0, 0x0, 0x0, @remote}, {}]}) ioctl$BLKSECTGET(r0, 0x1267, &(0x7f00000001c0)) ioctl$int_in(r0, 0x280081080044dfb, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc0f8565c, &(0x7f0000000240)={0x2, 0xfffffffffffffffb, 0x3, {0xb, @pix={0xc00000000, 0xc532, 0x4745504d, 0x9, 0x9, 0x3ff, 0xb, 0x385f, 0x1, 0xf, 0x0, 0x7}}}) 21:26:54 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_SET_IRQCHIP(r2, 0x8208ae63, &(0x7f0000000280)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0xffffffff7fffffff, 0x0, [{}, {}, {}, {}, {}, {}, {}, {0x0, 0x4eb7}]}}) 21:26:54 executing program 4: mkdir(0x0, 0x0) unlink(0x0) openat$uhid(0xffffffffffffff9c, &(0x7f0000000340)='/dev/uhid\x00', 0x2, 0x0) write$UHID_CREATE(0xffffffffffffffff, 0x0, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/snapshot\x00', 0x80001, 0x0) 21:26:54 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f00000001c0)=ANY=[@ANYBLOB="050000000000000000000040050000a90000000000fa00000000e23f0003000001000000800000000700b700ff"]) ioctl$KVM_SET_MSRS(0xffffffffffffffff, 0x4008ae89, &(0x7f0000000000)=ANY=[@ANYBLOB="12000000000000008b04"]) 21:26:54 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_SET_IRQCHIP(r2, 0x8208ae63, &(0x7f0000000280)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0xffffffff7fffffff, 0x0, [{}, {}, {}, {}, {}, {}, {}, {0x0, 0x4eb7}]}}) 21:26:54 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f00000001c0)=ANY=[@ANYBLOB="050000000000000000000040050000a90000000000fa00000000e23f0003000001000000800000000700b700ff"]) ioctl$KVM_SET_MSRS(0xffffffffffffffff, 0x4008ae89, &(0x7f0000000000)=ANY=[@ANYBLOB="12000000000000008b04"]) 21:26:54 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000001c0)=ANY=[@ANYBLOB="050000000000000000000040050000a90000000000fa00000000e23f0003000001000000800000000700b700ff"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)=ANY=[@ANYBLOB="12000000000000008a04"]) 21:26:54 executing program 5: r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000900)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f00000008c0)=0x2, 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00006dbffc), 0x4) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) sendmsg$xdp(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f00000000c0)='J', 0x1}], 0x1}, 0x0) sendto$inet(r0, &(0x7f0000000a00)="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", 0x480, 0x0, 0x0, 0x0) 21:26:55 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000280)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000080)={0x200000000bd, @time={0x77359400}}) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0x40a85321, &(0x7f0000000300)) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x402c5342, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000000140)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x1000000000013) 21:26:55 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_SET_IRQCHIP(r2, 0x8208ae63, &(0x7f0000000280)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0xffffffff7fffffff, 0x0, [{}, {}, {}, {}, {}, {}, {}, {0x0, 0x4eb7}]}}) 21:26:55 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f00000001c0)=ANY=[@ANYBLOB="050000000000000000000040050000a90000000000fa00000000e23f0003000001000000800000000700b700ff"]) ioctl$KVM_SET_MSRS(0xffffffffffffffff, 0x4008ae89, &(0x7f0000000000)=ANY=[@ANYBLOB="12000000000000008b04"]) 21:26:55 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_INTERRUPT(r2, 0x4004ae86, &(0x7f0000000000)=0x1) 21:26:55 executing program 0: ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getuid() r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$TIPC_NL_BEARER_SET(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000100)={0x14, 0x0, 0x101, 0x70bd25}, 0x14}, 0x1, 0x0, 0x0, 0x40}, 0x20048000) sendmsg$nl_route(r0, &(0x7f0000001cc0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)=ANY=[@ANYBLOB="000000000000000008001b0000000000"], 0x1}}, 0x0) 21:26:55 executing program 5: setsockopt$inet_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x5) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000280)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x1000000000054}, 0x98) 21:26:55 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r0, 0x4008ae8a, &(0x7f00000001c0)=ANY=[@ANYBLOB="050000000000000000000040050000a90000000000fa00000000e23f0003000001000000800000000700b700ff"]) ioctl$KVM_SET_MSRS(r0, 0x4008ae89, &(0x7f0000000000)=ANY=[@ANYBLOB="12000000000000008b04"]) 21:26:55 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, &(0x7f0000000280)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0xffffffff7fffffff, 0x0, [{}, {}, {}, {}, {}, {}, {}, {0x0, 0x4eb7}]}}) 21:26:55 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000280)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000080)={0x200000000bd, @time={0x77359400}}) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc0bc5310, &(0x7f0000000300)) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x402c5342, &(0x7f0000000000)={0x0, 0x0, 0x0, {0x0, 0x989680}}) r1 = gettid() timer_create(0x0, &(0x7f0000000140)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x1000000000013) 21:26:55 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000280)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000080)={0x200000000bd, @time={0x77359400}}) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc0a85322, &(0x7f0000000300)) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x402c5342, &(0x7f0000000000)={0x0, 0x0, 0x0, {0x0, 0x989680}}) r1 = gettid() timer_create(0x0, &(0x7f0000000140)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x1000000000013) 21:26:55 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r0, 0x4008ae8a, &(0x7f00000001c0)=ANY=[@ANYBLOB="050000000000000000000040050000a90000000000fa00000000e23f0003000001000000800000000700b700ff"]) ioctl$KVM_SET_MSRS(r0, 0x4008ae89, &(0x7f0000000000)=ANY=[@ANYBLOB="12000000000000008b04"]) 21:26:56 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000280)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000080)={0x200000000bd, @time={0x77359400}}) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0x40a85321, &(0x7f0000000300)) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x402c5342, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000000140)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x1000000000013) 21:26:56 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PPPIOCCONNECT(0xffffffffffffffff, 0x4004743a, 0x0) syz_open_dev$dmmidi(&(0x7f0000000200)='/dev/dmmidi#\x00', 0x4, 0x4000) syz_genetlink_get_family_id$tipc(&(0x7f0000000280)='TIPC\x00') semop(0x0, 0x0, 0x0) ioctl$NBD_DO_IT(0xffffffffffffffff, 0xab03) mkdir(0x0, 0x0) getsockopt$TIPC_CONN_TIMEOUT(0xffffffffffffffff, 0x10f, 0x82, &(0x7f0000000040), &(0x7f0000000080)=0x4) getsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) ioctl$VT_RELDISP(0xffffffffffffffff, 0x5605) unlink(0x0) r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000340)='/dev/uhid\x00', 0x2, 0x0) write$UHID_CREATE(r0, &(0x7f0000001080)={0x0, 'syz1\x00', 'syx1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\x00W1\x0f\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x17\x00\x00\"\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x14\x00', 'syz0\x00', &(0x7f0000000000)=""/11, 0xb}, 0x11c) openat$snapshot(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/snapshot\x00', 0x80001, 0x0) semget(0x1, 0x1, 0x80) 21:26:56 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, &(0x7f0000000280)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0xffffffff7fffffff, 0x0, [{}, {}, {}, {}, {}, {}, {}, {0x0, 0x4eb7}]}}) 21:26:56 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r0, 0x4008ae8a, &(0x7f00000001c0)=ANY=[@ANYBLOB="050000000000000000000040050000a90000000000fa00000000e23f0003000001000000800000000700b700ff"]) ioctl$KVM_SET_MSRS(r0, 0x4008ae89, &(0x7f0000000000)=ANY=[@ANYBLOB="12000000000000008b04"]) [ 556.305220] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 556.312200] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 556.320152] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 556.327325] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 556.334454] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 556.341420] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 556.348504] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 556.355506] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 556.362384] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 556.369433] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 556.376525] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 556.480997] hid-generic 0000:0000:0000.0001: hidraw0: HID v0.00 Device [syz1] on syx1 21:26:56 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, &(0x7f0000000280)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0xffffffff7fffffff, 0x0, [{}, {}, {}, {}, {}, {}, {}, {0x0, 0x4eb7}]}}) 21:26:56 executing program 3: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r1, 0x4008ae8a, &(0x7f00000001c0)=ANY=[@ANYBLOB="050000000000000000000040050000a90000000000fa00000000e23f0003000001000000800000000700b700ff"]) ioctl$KVM_SET_MSRS(r1, 0x4008ae89, &(0x7f0000000000)=ANY=[@ANYBLOB="12000000000000008b04"]) 21:26:57 executing program 4: bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000140)='/dev/qat_adf_ctl\x00', 0x10000, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x14, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, @perf_config_ext={0x40, 0xfffffffffffffffd}, 0x80000000000000, 0x0, 0x0, 0xfffffffffffffffc, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) recvfrom$inet(0xffffffffffffffff, &(0x7f0000000080), 0x0, 0x0, &(0x7f0000000100)={0x2, 0x4e23, @multicast1}, 0x10) io_destroy(0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000400)='/dev/loop-control\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(0xffffffffffffffff, 0xc0045520, 0x0) add_key$keyring(&(0x7f0000000200)='keyring\x00', &(0x7f0000000340)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) write$FUSE_WRITE(0xffffffffffffffff, &(0x7f0000000500)={0x8, 0xffffffffffffffda, 0x6, {0x7}}, 0x18) r1 = perf_event_open(&(0x7f000001d000)={0x7, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x100000001, 0x0, 0x0, 0x0, 0x3, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) eventfd(0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, r1) 21:26:57 executing program 3: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r1, 0x4008ae8a, &(0x7f00000001c0)=ANY=[@ANYBLOB="050000000000000000000040050000a90000000000fa00000000e23f0003000001000000800000000700b700ff"]) ioctl$KVM_SET_MSRS(r1, 0x4008ae89, &(0x7f0000000000)=ANY=[@ANYBLOB="12000000000000008b04"]) 21:26:57 executing program 5: r0 = socket(0x200000000010, 0x2, 0x0) sendmsg$nl_route(r0, &(0x7f0000044fc8)={0x0, 0x0, &(0x7f0000ea8ff0)={&(0x7f00005cef9c)=@ipv6_getroute={0x1c, 0x1a, 0x1}, 0x1c}}, 0x0) 21:26:57 executing program 0: openat$pfkey(0xffffffffffffff9c, 0x0, 0x400, 0x0) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$vcsn(0x0, 0x0, 0x0) capset(&(0x7f0000000040)={0x24020019980330}, &(0x7f0000000140)) setpriority(0x2, 0x0, 0x0) 21:26:57 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) ioctl$KVM_SET_IRQCHIP(r2, 0x8208ae63, 0x0) 21:26:57 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000280)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000080)={0x200000000bd, @time={0x77359400}}) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0x40a85321, &(0x7f0000000300)) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x402c5342, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000000140)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x1000000000013) 21:26:57 executing program 3: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r1, 0x4008ae8a, &(0x7f00000001c0)=ANY=[@ANYBLOB="050000000000000000000040050000a90000000000fa00000000e23f0003000001000000800000000700b700ff"]) ioctl$KVM_SET_MSRS(r1, 0x4008ae89, &(0x7f0000000000)=ANY=[@ANYBLOB="12000000000000008b04"]) 21:26:57 executing program 5: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, 0xffffffffffffffff) ioctl$EVIOCGABS2F(r0, 0x8018456f, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) capset(&(0x7f0000000040)={0x24020019980330}, &(0x7f0000000140)) clone(0x1ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setpriority(0x2, 0x0, 0x0) 21:26:57 executing program 4: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x400, 0x0) r1 = accept4$inet(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, r1) ioctl$EVIOCGABS2F(r0, 0x8018456f, &(0x7f0000000180)=""/92) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$vcsn(0x0, 0x200, 0x0) capset(&(0x7f0000000040)={0x24020019980330}, &(0x7f0000000140)) clone(0x1ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setpriority(0x2, 0x0, 0x0) 21:26:57 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) ioctl$KVM_SET_IRQCHIP(r2, 0x8208ae63, 0x0) 21:26:57 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000280)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000080)={0x200000000bd, @time={0x77359400}}) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc0a85320, &(0x7f0000000300)) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x402c5342, &(0x7f0000000000)={0x0, 0x0, 0x0, {0x0, 0x989680}}) r1 = gettid() timer_create(0x0, &(0x7f0000000140)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x1000000000013) 21:26:57 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000001c0)=0xd) ioctl$TCFLSH(r1, 0x5411, 0x70c000) 21:26:57 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000001c0)=ANY=[@ANYBLOB="050000000000000000000040050000a90000000000fa00000000e23f0003000001000000800000000700b700ff"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)=ANY=[@ANYBLOB="12000000000000008b04"]) 21:26:58 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) ioctl$KVM_SET_IRQCHIP(r2, 0x8208ae63, 0x0) 21:26:58 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000001c0)=ANY=[@ANYBLOB="050000000000000000000040050000a90000000000fa00000000e23f0003000001000000800000000700b700ff"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)=ANY=[@ANYBLOB="12000000000000008b04"]) 21:26:58 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") syz_emit_ethernet(0x4a, &(0x7f00000001c0)={@broadcast=[0xff, 0xe0], @link_local, [], {@mpls_mc={0x8848, {[{0x0, 0x0, 0x0, 0x7}], @ipv6={0x0, 0x6, "3f9096", 0x10, 0x0, 0x0, @empty, @mcast1, {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 'k?n', 0x0, "c8073e"}}}}}}}}, 0x0) 21:26:58 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000001c0)=0xd) ioctl$TCFLSH(r1, 0x5411, 0x70c000) 21:26:58 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000280)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000080)={0x200000000bd, @time={0x77359400}}) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0x40a85321, &(0x7f0000000300)) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x402c5342, &(0x7f0000000000)={0x0, 0x0, 0x0, {0x0, 0x989680}}) r1 = gettid() timer_create(0x0, 0x0, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x1000000000013) 21:26:58 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000001c0)=ANY=[@ANYBLOB="050000000000000000000040050000a90000000000fa00000000e23f0003000001000000800000000700b700ff"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)=ANY=[@ANYBLOB="12000000000000008b04"]) 21:26:58 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) ioctl$KVM_SET_IRQCHIP(r2, 0x8208ae63, &(0x7f0000000280)={0x0, 0x0, @ioapic={0x0, 0x0, 0x0, 0xffffffff7fffffff, 0x0, [{}, {}, {}, {}, {}, {}, {}, {0x0, 0x4eb7}]}}) 21:26:58 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r1, 0x4008ae8a, &(0x7f00000001c0)=ANY=[@ANYBLOB="050000000000000000000040050000a90000000000fa00000000e23f0003000001000000800000000700b700ff"]) ioctl$KVM_SET_MSRS(r1, 0x4008ae89, &(0x7f0000000000)=ANY=[@ANYBLOB="12000000000000008b04"]) 21:26:58 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000001c0)=0xd) ioctl$TCFLSH(r1, 0x5411, 0x70c000) 21:26:58 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) ioctl$PPPIOCSFLAGS1(r0, 0x40047459, 0x0) 21:26:58 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r1, 0x4008ae8a, &(0x7f00000001c0)=ANY=[@ANYBLOB="050000000000000000000040050000a90000000000fa00000000e23f0003000001000000800000000700b700ff"]) ioctl$KVM_SET_MSRS(r1, 0x4008ae89, &(0x7f0000000000)=ANY=[@ANYBLOB="12000000000000008b04"]) 21:26:58 executing program 5: msgsnd(0x0, &(0x7f0000000080)={0x1}, 0x8, 0x0) msgrcv(0x0, &(0x7f0000000300)={0x0, ""/196}, 0xcc, 0xfffffffffffffffc, 0x0) 21:26:58 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) ioctl$KVM_SET_IRQCHIP(r2, 0x8208ae63, &(0x7f0000000280)={0x0, 0x0, @ioapic={0x0, 0x0, 0x0, 0xffffffff7fffffff, 0x0, [{}, {}, {}, {}, {}, {}, {}, {0x0, 0x4eb7}]}}) 21:26:59 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000000)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000040), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x132224) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() setsockopt$inet6_buf(r1, 0x29, 0x32, 0x0, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(0x0, 0x1000000003a) fcntl$setstatus(r0, 0x4, 0x427ff) 21:26:59 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000001c0)=0xd) ioctl$TCFLSH(r1, 0x5411, 0x70c000) 21:26:59 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r1, 0x4008ae8a, &(0x7f00000001c0)=ANY=[@ANYBLOB="050000000000000000000040050000a90000000000fa00000000e23f0003000001000000800000000700b700ff"]) ioctl$KVM_SET_MSRS(r1, 0x4008ae89, &(0x7f0000000000)=ANY=[@ANYBLOB="12000000000000008b04"]) 21:27:01 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000280)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000080)={0x200000000bd, @time={0x77359400}}) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0x40a85321, &(0x7f0000000300)) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x402c5342, &(0x7f0000000000)={0x0, 0x0, 0x0, {0x0, 0x989680}}) r1 = gettid() timer_create(0x0, 0x0, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x1000000000013) 21:27:01 executing program 0: r0 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$binfmt_elf64(r1, &(0x7f0000000080)=ANY=[], 0xfffffef6) rename(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000180)='./file1\x00') lseek(r0, 0x0, 0x0) 21:27:01 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) ioctl$KVM_SET_IRQCHIP(r2, 0x8208ae63, &(0x7f0000000280)={0x0, 0x0, @ioapic={0x0, 0x0, 0x0, 0xffffffff7fffffff, 0x0, [{}, {}, {}, {}, {}, {}, {}, {0x0, 0x4eb7}]}}) 21:27:01 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TCFLSH(r1, 0x5411, 0x70c000) 21:27:01 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r1, 0x4008ae8a, &(0x7f00000001c0)=ANY=[@ANYBLOB="050000000000000000000040050000a90000000000fa00000000e23f0003000001000000800000000700b700ff"]) ioctl$KVM_SET_MSRS(r1, 0x4008ae89, &(0x7f0000000000)=ANY=[@ANYBLOB="12000000000000008b04"]) 21:27:01 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/arp\x00') preadv(r0, &(0x7f00000022c0)=[{&(0x7f0000001140)=""/4096, 0x9b2}], 0x10000000000001b8, 0x0) 21:27:01 executing program 5: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000004c0)='cgroup.procs\x00', 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f00000001c0)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) preadv(r1, &(0x7f00000009c0), 0x1000000000000346, 0x0) 21:27:01 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TCFLSH(r1, 0x5411, 0x70c000) 21:27:01 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r1, 0x4008ae8a, &(0x7f00000001c0)=ANY=[@ANYBLOB="050000000000000000000040050000a90000000000fa00000000e23f0003000001000000800000000700b700ff"]) ioctl$KVM_SET_MSRS(r1, 0x4008ae89, &(0x7f0000000000)=ANY=[@ANYBLOB="12000000000000008b04"]) 21:27:01 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) ioctl$KVM_SET_IRQCHIP(r2, 0x8208ae63, &(0x7f0000000280)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {0x0, 0x4eb7}]}}) 21:27:02 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) ioctl$KVM_SET_IRQCHIP(r2, 0x8208ae63, &(0x7f0000000280)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {0x0, 0x4eb7}]}}) 21:27:02 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r1, 0x4008ae8a, &(0x7f00000001c0)=ANY=[@ANYBLOB="050000000000000000000040050000a90000000000fa00000000e23f0003000001000000800000000700b700ff"]) ioctl$KVM_SET_MSRS(r1, 0x4008ae89, &(0x7f0000000000)=ANY=[@ANYBLOB="12000000000000008b04"]) 21:27:04 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000280)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000080)={0x200000000bd, @time={0x77359400}}) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0x40a85321, &(0x7f0000000300)) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x402c5342, &(0x7f0000000000)={0x0, 0x0, 0x0, {0x0, 0x989680}}) r1 = gettid() timer_create(0x0, 0x0, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x1000000000013) 21:27:04 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TCFLSH(r1, 0x5411, 0x70c000) 21:27:04 executing program 5: bind$unix(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000340)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(des3_ede)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x10000080800) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) sendto$unix(r1, &(0x7f0000000140), 0x14ded905162a6a4b, 0x0, 0x0, 0x429) recvmmsg(r1, &(0x7f0000000040)=[{{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f00000003c0)=""/255, 0xff}], 0x1}}], 0x1, 0x0, 0x0) recvfrom(r1, &(0x7f0000001240)=""/4096, 0xffffff7e, 0x0, 0x0, 0x0) 21:27:04 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f00000001c0)=ANY=[@ANYBLOB="050000000000000000000040050000a90000000000fa00000000e23f0003000001000000800000000700b700ff"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)=ANY=[@ANYBLOB="12000000000000008b04"]) 21:27:04 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) ioctl$KVM_SET_IRQCHIP(r2, 0x8208ae63, &(0x7f0000000280)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {0x0, 0x4eb7}]}}) 21:27:04 executing program 0: setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) bind$unix(0xffffffffffffffff, 0x0, 0x0) listen(0xffffffffffffffff, 0x0) mkdir(0x0, 0x880) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000340)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(des3_ede)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x10000080800) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) sendto$unix(r1, &(0x7f0000000140), 0x14ded905162a6a4b, 0x0, 0x0, 0x429) recvmmsg(r1, &(0x7f0000000040)=[{{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f00000003c0)=""/255, 0xff}], 0x1}}], 0x1, 0x0, 0x0) recvfrom(r1, &(0x7f0000001240)=""/4096, 0xffffff7e, 0x0, 0x0, 0x0) openat$ashmem(0xffffffffffffff9c, 0x0, 0x0, 0x0) 21:27:04 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f00000001c0)=0xd) ioctl$TCFLSH(0xffffffffffffffff, 0x5411, 0x70c000) 21:27:04 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) ioctl$KVM_SET_IRQCHIP(r2, 0x8208ae63, &(0x7f0000000280)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0xffffffff7fffffff}}) 21:27:05 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f00000001c0)=ANY=[@ANYBLOB="050000000000000000000040050000a90000000000fa00000000e23f0003000001000000800000000700b700ff"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)=ANY=[@ANYBLOB="12000000000000008b04"]) 21:27:05 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) ioctl$KVM_SET_IRQCHIP(r2, 0x8208ae63, &(0x7f0000000280)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0xffffffff7fffffff}}) 21:27:05 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f00000001c0)=0xd) ioctl$TCFLSH(0xffffffffffffffff, 0x5411, 0x70c000) 21:27:05 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f00000001c0)=0xd) ioctl$TCFLSH(0xffffffffffffffff, 0x5411, 0x70c000) 21:27:07 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) ioctl$KVM_SET_IRQCHIP(r2, 0x8208ae63, &(0x7f0000000280)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0xffffffff7fffffff}}) 21:27:07 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000280)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000080)={0x200000000bd, @time={0x77359400}}) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0x40a85321, &(0x7f0000000300)) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x402c5342, &(0x7f0000000000)={0x0, 0x0, 0x0, {0x0, 0x989680}}) r1 = gettid() timer_create(0x0, &(0x7f0000000140)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x1000000000013) 21:27:07 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f00000001c0)=ANY=[@ANYBLOB="050000000000000000000040050000a90000000000fa00000000e23f0003000001000000800000000700b700ff"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)=ANY=[@ANYBLOB="12000000000000008b04"]) 21:27:07 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000001c0)=0xd) ioctl$TCFLSH(r1, 0x5411, 0x70c000) 21:27:07 executing program 5: bind$unix(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000340)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(des3_ede)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x10000080800) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) sendto$unix(r1, &(0x7f0000000140), 0x14ded905162a6a4b, 0x0, 0x0, 0x429) recvmmsg(r1, &(0x7f0000000040)=[{{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f00000003c0)=""/255, 0xff}], 0x1}}], 0x1, 0x0, 0x0) recvfrom(r1, &(0x7f0000001240)=""/4096, 0xffffff7e, 0x0, 0x0, 0x0) 21:27:07 executing program 0: setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) bind$unix(0xffffffffffffffff, 0x0, 0x0) listen(0xffffffffffffffff, 0x0) mkdir(0x0, 0x880) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000340)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(des3_ede)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x10000080800) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) sendto$unix(r1, &(0x7f0000000140), 0x14ded905162a6a4b, 0x0, 0x0, 0x429) recvmmsg(r1, &(0x7f0000000040)=[{{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f00000003c0)=""/255, 0xff}], 0x1}}], 0x1, 0x0, 0x0) recvfrom(r1, &(0x7f0000001240)=""/4096, 0xffffff7e, 0x0, 0x0, 0x0) openat$ashmem(0xffffffffffffff9c, 0x0, 0x0, 0x0) 21:27:08 executing program 1: mkdir(0x0, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000180)={0x0, 0x2, 0x0, 0x0, 0x1}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) memfd_create(0x0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000340)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(des3_ede)\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x10000080800) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) sendto$unix(r2, &(0x7f0000000140), 0x14ded905162a6a4b, 0x0, 0x0, 0x429) recvmmsg(r2, &(0x7f0000000040)=[{{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f00000003c0)=""/255, 0xff}], 0x1}}], 0x1, 0x0, 0x0) recvfrom(r2, &(0x7f0000001240)=""/4096, 0xffffff7e, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) 21:27:08 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000001c0)=0xd) ioctl$TCFLSH(r1, 0x5411, 0x70c000) 21:27:08 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)=ANY=[@ANYBLOB="12000000000000008b04"]) 21:27:08 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)=ANY=[@ANYBLOB="12000000000000008b04"]) 21:27:08 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000001c0)=0xd) ioctl$TCFLSH(r1, 0x5411, 0x70c000) 21:27:08 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)=ANY=[@ANYBLOB="12000000000000008b04"]) 21:27:08 executing program 4: ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00005befdc)) r0 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000001c0)=0xd) ioctl$TCFLSH(r0, 0x5411, 0x70c000) 21:27:10 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000280)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000080)={0x200000000bd, @time={0x77359400}}) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0x40a85321, &(0x7f0000000300)) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x402c5342, &(0x7f0000000000)={0x0, 0x0, 0x0, {0x0, 0x989680}}) r1 = gettid() timer_create(0x0, &(0x7f0000000140)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x1000000000013) 21:27:10 executing program 4: ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00005befdc)) r0 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000001c0)=0xd) ioctl$TCFLSH(r0, 0x5411, 0x70c000) 21:27:10 executing program 1: bind$unix(0xffffffffffffffff, 0x0, 0x0) listen(0xffffffffffffffff, 0x0) mkdir(0x0, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000180), 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) memfd_create(0x0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000340)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(des3_ede)\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x10000080800) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) sendto$unix(r2, &(0x7f0000000140), 0x14ded905162a6a4b, 0x0, 0x0, 0x429) recvmmsg(r2, &(0x7f0000000040)=[{{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f00000003c0)=""/255, 0xff}], 0x1}}], 0x1, 0x0, 0x0) recvfrom(r2, &(0x7f0000001240)=""/4096, 0xffffff7e, 0x0, 0x0, 0x0) 21:27:10 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuacct.usage_sys\x00', 0x0, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, 0x0, 0x0) ioctl$RTC_UIE_OFF(r1, 0x7004) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r2, 0x4068aea3, &(0x7f0000000240)={0x79}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_GET_PIT(0xffffffffffffffff, 0xc048ae65, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000100)="460f300f07c483614804ee08440f20c03506000000440f22c0c402f93473230f09f20f013cb9b805000000b9c00000000f01d90fc728c4c1f9e79f2e000000", 0x3f}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) keyctl$KEYCTL_PKEY_DECRYPT(0x1a, &(0x7f00000002c0)={0x0, 0x4}, 0x0, &(0x7f0000000380)="a993fa7c59aba7649b6aef562017bb21aca3e9e57d4db0e799007a54623a423260a2d22255f6ba4483e0b8f21a2e88f4af3cf265426712e2ecdd69cdbf5c4c7f0575457777aaee7733060242c8af7b8c18f37383eb0e1e28f5708f", 0x0) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000400)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r1, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000440)={0x38, r4, 0x500, 0x70bd2a, 0x0, {}, [@TIPC_NLA_NET={0x24, 0x7, [@TIPC_NLA_NET_ID={0x8, 0x1, 0xb8}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x4}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x6}]}]}, 0x38}, 0x1, 0x0, 0x0, 0x4000000}, 0x4000) keyctl$setperm(0x5, 0x0, 0x8) 21:27:10 executing program 5: bind$unix(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000340)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(des3_ede)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x10000080800) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) sendto$unix(r1, &(0x7f0000000140), 0x14ded905162a6a4b, 0x0, 0x0, 0x429) recvmmsg(r1, &(0x7f0000000040)=[{{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f00000003c0)=""/255, 0xff}], 0x1}}], 0x1, 0x0, 0x0) recvfrom(r1, &(0x7f0000001240)=""/4096, 0xffffff7e, 0x0, 0x0, 0x0) 21:27:10 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000001c0)=ANY=[]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)=ANY=[@ANYBLOB="12000000000000008b04"]) 21:27:11 executing program 4: ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00005befdc)) r0 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000001c0)=0xd) ioctl$TCFLSH(r0, 0x5411, 0x70c000) 21:27:11 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000001c0)=ANY=[]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)=ANY=[@ANYBLOB="12000000000000008b04"]) 21:27:11 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000001c0)=0xd) ioctl$TCFLSH(r1, 0x5411, 0x70c000) 21:27:11 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000001c0)=ANY=[]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)=ANY=[@ANYBLOB="12000000000000008b04"]) 21:27:11 executing program 5: bind$unix(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000340)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(des3_ede)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x10000080800) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) sendto$unix(r1, &(0x7f0000000140), 0x14ded905162a6a4b, 0x0, 0x0, 0x429) recvmmsg(r1, &(0x7f0000000040)=[{{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f00000003c0)=""/255, 0xff}], 0x1}}], 0x1, 0x0, 0x0) recvfrom(r1, &(0x7f0000001240)=""/4096, 0xffffff7e, 0x0, 0x0, 0x0) 21:27:11 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000001c0)=0xd) ioctl$TCFLSH(r1, 0x5411, 0x70c000) 21:27:14 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000280)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000080)={0x200000000bd, @time={0x77359400}}) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0x40a85321, &(0x7f0000000300)) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x402c5342, &(0x7f0000000000)={0x0, 0x0, 0x0, {0x0, 0x989680}}) r1 = gettid() timer_create(0x0, &(0x7f0000000140)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x1000000000013) 21:27:14 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000001c0)=ANY=[@ANYBLOB]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)=ANY=[@ANYBLOB="12000000000000008b04"]) 21:27:14 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000001c0)=0xd) ioctl$TCFLSH(r1, 0x5411, 0x70c000) 21:27:14 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuacct.usage_sys\x00', 0x0, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, 0x0, 0x0) ioctl$RTC_UIE_OFF(r1, 0x7004) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r2, 0x4068aea3, &(0x7f0000000240)={0x79}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_GET_PIT(0xffffffffffffffff, 0xc048ae65, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000100)="460f300f07c483614804ee08440f20c03506000000440f22c0c402f93473230f09f20f013cb9b805000000b9c00000000f01d90fc728c4c1f9e79f2e000000", 0x3f}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) keyctl$KEYCTL_PKEY_DECRYPT(0x1a, &(0x7f00000002c0)={0x0, 0x4}, 0x0, &(0x7f0000000380)="a993fa7c59aba7649b6aef562017bb21aca3e9e57d4db0e799007a54623a423260a2d22255f6ba4483e0b8f21a2e88f4af3cf265426712e2ecdd69cdbf5c4c7f0575457777aaee7733060242c8af7b8c18f37383eb0e1e28f5708f", 0x0) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000400)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r1, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000440)={0x38, r4, 0x500, 0x70bd2a, 0x0, {}, [@TIPC_NLA_NET={0x24, 0x7, [@TIPC_NLA_NET_ID={0x8, 0x1, 0xb8}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x4}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x6}]}]}, 0x38}, 0x1, 0x0, 0x0, 0x4000000}, 0x4000) keyctl$setperm(0x5, 0x0, 0x8) 21:27:14 executing program 1: 21:27:14 executing program 5: bind$unix(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000340)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(des3_ede)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x10000080800) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) sendto$unix(r1, &(0x7f0000000140), 0x14ded905162a6a4b, 0x0, 0x0, 0x429) recvfrom(r1, &(0x7f0000001240)=""/4096, 0xffffff7e, 0x0, 0x0, 0x0) 21:27:14 executing program 1: 21:27:14 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000001c0)=0xd) ioctl$TCFLSH(r1, 0x5411, 0x70c000) 21:27:14 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000001c0)=ANY=[@ANYBLOB]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)=ANY=[@ANYBLOB="12000000000000008b04"]) 21:27:14 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuacct.usage_sys\x00', 0x0, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, 0x0, 0x0) ioctl$RTC_UIE_OFF(r1, 0x7004) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r2, 0x4068aea3, &(0x7f0000000240)={0x79}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_GET_PIT(0xffffffffffffffff, 0xc048ae65, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000100)="460f300f07c483614804ee08440f20c03506000000440f22c0c402f93473230f09f20f013cb9b805000000b9c00000000f01d90fc728c4c1f9e79f2e000000", 0x3f}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) keyctl$KEYCTL_PKEY_DECRYPT(0x1a, &(0x7f00000002c0)={0x0, 0x4}, 0x0, &(0x7f0000000380)="a993fa7c59aba7649b6aef562017bb21aca3e9e57d4db0e799007a54623a423260a2d22255f6ba4483e0b8f21a2e88f4af3cf265426712e2ecdd69cdbf5c4c7f0575457777aaee7733060242c8af7b8c18f37383eb0e1e28f5708f", 0x0) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000400)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r1, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000440)={0x38, r4, 0x500, 0x70bd2a, 0x0, {}, [@TIPC_NLA_NET={0x24, 0x7, [@TIPC_NLA_NET_ID={0x8, 0x1, 0xb8}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x4}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x6}]}]}, 0x38}, 0x1, 0x0, 0x0, 0x4000000}, 0x4000) keyctl$setperm(0x5, 0x0, 0x8) 21:27:14 executing program 1: 21:27:14 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000001c0)=0xd) ioctl$TCFLSH(r1, 0x5411, 0x70c000) 21:27:17 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000280)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000080)={0x200000000bd, @time={0x77359400}}) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0x40a85321, &(0x7f0000000300)) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x402c5342, &(0x7f0000000000)={0x0, 0x0, 0x0, {0x0, 0x989680}}) r1 = gettid() timer_create(0x0, &(0x7f0000000140)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x1000000000013) 21:27:17 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000001c0)=ANY=[@ANYBLOB]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)=ANY=[@ANYBLOB="12000000000000008b04"]) 21:27:17 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/arp\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000340)='comm\x00') sendfile(r1, r0, 0x0, 0x80000000) 21:27:17 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000001c0)=0xd) ioctl$TCFLSH(r1, 0x5411, 0x70c000) 21:27:17 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dc86055e0bceec7be070") bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x3, &(0x7f0000000080)=@framed={{}, [], {0x59}}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 21:27:17 executing program 5: bind$unix(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000340)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(des3_ede)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x10000080800) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) recvfrom(r1, &(0x7f0000001240)=""/4096, 0xffffff7e, 0x0, 0x0, 0x0) 21:27:17 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, 0x0) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000001c0)=0xd) ioctl$TCFLSH(r1, 0x5411, 0x70c000) 21:27:17 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/loop-control\x00', 0x0, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) close(r1) syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r4, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffe93) 21:27:17 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000001c0)=ANY=[@ANYBLOB="050000000000000000000040050000a90000000000fa00"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)=ANY=[@ANYBLOB="12000000000000008b04"]) 21:27:17 executing program 5: bind$unix(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000340)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(des3_ede)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x10000080800) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) recvfrom(r1, &(0x7f0000001240)=""/4096, 0xffffff7e, 0x0, 0x0, 0x0) 21:27:17 executing program 1: 21:27:17 executing program 5: bind$unix(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000340)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(des3_ede)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x10000080800) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) recvfrom(r1, &(0x7f0000001240)=""/4096, 0xffffff7e, 0x0, 0x0, 0x0) 21:27:20 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000280)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000080)={0x200000000bd, @time={0x77359400}}) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0x40a85321, &(0x7f0000000300)) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x402c5342, &(0x7f0000000000)={0x0, 0x0, 0x0, {0x0, 0x989680}}) r1 = gettid() timer_create(0x0, &(0x7f0000000140)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x1000000000013) 21:27:20 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, 0x0) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000001c0)=0xd) ioctl$TCFLSH(r1, 0x5411, 0x70c000) 21:27:20 executing program 1: 21:27:20 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000001c0)=ANY=[@ANYBLOB="050000000000000000000040050000a90000000000fa00"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)=ANY=[@ANYBLOB="12000000000000008b04"]) 21:27:20 executing program 0: 21:27:20 executing program 5: bind$unix(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000340)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(des3_ede)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x10000080800) sendto$unix(r1, &(0x7f0000000140), 0x14ded905162a6a4b, 0x0, 0x0, 0x429) recvfrom(r1, &(0x7f0000001240)=""/4096, 0xffffff7e, 0x0, 0x0, 0x0) 21:27:20 executing program 0: 21:27:20 executing program 1: 21:27:20 executing program 5: bind$unix(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000340)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(des3_ede)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x10000080800) sendto$unix(r1, &(0x7f0000000140), 0x14ded905162a6a4b, 0x0, 0x0, 0x429) recvfrom(r1, &(0x7f0000001240)=""/4096, 0xffffff7e, 0x0, 0x0, 0x0) 21:27:20 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, 0x0) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000001c0)=0xd) ioctl$TCFLSH(r1, 0x5411, 0x70c000) 21:27:20 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000001c0)=ANY=[@ANYBLOB="050000000000000000000040050000a90000000000fa00"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)=ANY=[@ANYBLOB="12000000000000008b04"]) 21:27:20 executing program 1: 21:27:23 executing program 5: bind$unix(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000340)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(des3_ede)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x10000080800) sendto$unix(r1, &(0x7f0000000140), 0x14ded905162a6a4b, 0x0, 0x0, 0x429) recvfrom(r1, &(0x7f0000001240)=""/4096, 0xffffff7e, 0x0, 0x0, 0x0) 21:27:23 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000001c0)=ANY=[@ANYBLOB="050000000000000000000040050000a90000000000fa00000000e23f000300000100"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)=ANY=[@ANYBLOB="12000000000000008b04"]) 21:27:23 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000001c0)=0xd) ioctl$TCFLSH(r1, 0x5411, 0x70c000) 21:27:23 executing program 1: 21:27:23 executing program 0: 21:27:23 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000280)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000080)={0x200000000bd, @time={0x77359400}}) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0x40a85321, &(0x7f0000000300)) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x402c5342, &(0x7f0000000000)={0x0, 0x0, 0x0, {0x0, 0x989680}}) r1 = gettid() timer_create(0x0, &(0x7f0000000140)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x1000000000013) 21:27:23 executing program 1: 21:27:23 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000001c0)=0xd) ioctl$TCFLSH(r1, 0x5411, 0x70c000) 21:27:23 executing program 0: 21:27:23 executing program 5: bind$unix(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000340)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(des3_ede)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) sendto$unix(0xffffffffffffffff, &(0x7f0000000140), 0x14ded905162a6a4b, 0x0, 0x0, 0x429) recvfrom(0xffffffffffffffff, &(0x7f0000001240)=""/4096, 0xffffff7e, 0x0, 0x0, 0x0) 21:27:23 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000001c0)=ANY=[@ANYBLOB="050000000000000000000040050000a90000000000fa00000000e23f000300000100"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)=ANY=[@ANYBLOB="12000000000000008b04"]) 21:27:24 executing program 1: 21:27:24 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000001c0)=0xd) ioctl$TCFLSH(r1, 0x5411, 0x70c000) 21:27:26 executing program 5: bind$unix(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000340)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(des3_ede)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) sendto$unix(0xffffffffffffffff, &(0x7f0000000140), 0x14ded905162a6a4b, 0x0, 0x0, 0x429) recvfrom(0xffffffffffffffff, &(0x7f0000001240)=""/4096, 0xffffff7e, 0x0, 0x0, 0x0) 21:27:26 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f00000001c0)=0xd) ioctl$TCFLSH(r1, 0x5411, 0x70c000) 21:27:26 executing program 0: 21:27:26 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000001c0)=ANY=[@ANYBLOB="050000000000000000000040050000a90000000000fa00000000e23f000300000100"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)=ANY=[@ANYBLOB="12000000000000008b04"]) 21:27:26 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000280)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000080)={0x200000000bd, @time={0x77359400}}) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0x40a85321, &(0x7f0000000300)) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x402c5342, &(0x7f0000000000)={0x0, 0x0, 0x0, {0x0, 0x989680}}) r1 = gettid() timer_create(0x0, &(0x7f0000000140)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, 0x0, 0x0) tkill(r1, 0x1000000000013) 21:27:26 executing program 1: 21:27:26 executing program 0: 21:27:26 executing program 5: bind$unix(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000340)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(des3_ede)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) sendto$unix(0xffffffffffffffff, &(0x7f0000000140), 0x14ded905162a6a4b, 0x0, 0x0, 0x429) recvfrom(0xffffffffffffffff, &(0x7f0000001240)=""/4096, 0xffffff7e, 0x0, 0x0, 0x0) 21:27:26 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f00000001c0)=0xd) ioctl$TCFLSH(r1, 0x5411, 0x70c000) 21:27:26 executing program 1: 21:27:26 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000001c0)=ANY=[@ANYBLOB="050000000000000000000040050000a90000000000fa00000000e23f000300000100000080000000"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)=ANY=[@ANYBLOB="12000000000000008b04"]) 21:27:27 executing program 0: 21:27:27 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f00000001c0)=0xd) ioctl$TCFLSH(r1, 0x5411, 0x70c000) 21:27:29 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000280)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000080)={0x200000000bd, @time={0x77359400}}) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0x40a85321, &(0x7f0000000300)) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x402c5342, &(0x7f0000000000)={0x0, 0x0, 0x0, {0x0, 0x989680}}) r1 = gettid() timer_create(0x0, &(0x7f0000000140)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, 0x0, 0x0) tkill(r1, 0x1000000000013) 21:27:29 executing program 1: 21:27:29 executing program 0: 21:27:29 executing program 5: bind$unix(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x10000080800) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) sendto$unix(r1, &(0x7f0000000140), 0x14ded905162a6a4b, 0x0, 0x0, 0x429) recvfrom(r1, &(0x7f0000001240)=""/4096, 0xffffff7e, 0x0, 0x0, 0x0) 21:27:29 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000001c0)=ANY=[@ANYBLOB="050000000000000000000040050000a90000000000fa00000000e23f000300000100000080000000"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)=ANY=[@ANYBLOB="12000000000000008b04"]) 21:27:29 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, 0x0) ioctl$TCFLSH(r1, 0x5411, 0x70c000) 21:27:30 executing program 1: r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000040)={0xa, 0x0, @empty}, 0x10) 21:27:30 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000180)=@filter={'filter\x00', 0xe, 0x4, 0x3a0, [0x0, 0x20000300, 0x200004a0, 0x200005d0], 0x0, 0x0, &(0x7f0000000300)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x11, 0x0, 0xd, 'syzkaller1\x00', 'gretap0\x00', 'syz_tun\x00', 'gretap0\x00', @dev={[], 0xc}, [0x0, 0x0, 0x0, 0xff, 0x0, 0xff], @remote, [0xff, 0x0, 0x0, 0xff, 0xff, 0xff], 0xc0, 0x120, 0x170, [@ipvs={'ipvs\x00', 0x28, {{@ipv6=@ipv4={[], [], @multicast1}, [0xff, 0xff000000, 0x0, 0xff000000], 0x4e23, 0x0, 0x5, 0x4e24, 0x28, 0x12}}}]}, [@common=@CLASSIFY={'CLASSIFY\x00', 0x8}, @common=@STANDARD={'\x00', 0x8}]}, @common=@LED={'LED\x00', 0x28, {{'syz1\x00', 0x0, 0x5, 0x7}}}}]}, {0x0, '\x00', 0x1, 0xfffffffffffffffe}, {0x0, '\x00', 0x2, 0xffffffffffffffff, 0x2, [{{{0x9, 0x0, 0x0, 'bond_slave_1\x00', 'ipddp0\x00', 'gre0\x00', 'veth0_to_team\x00', @broadcast, [], @random="a697da317f0f", [], 0x70, 0x70, 0xe8}}, @common=@nflog={'nflog\x00', 0x50, {{0x0, 0x0, 0x0, 0x0, 0x0, "cd3951df4508e4ec9c198ce782d30247638f20cc09a9a636c5b9c2f24e2268589638bae76521d1781575bd09a9161843e3e353764999611c942ee5aeccb809c0"}}}}, {{{0x3, 0x0, 0x0, 'bcsf0\x00', 'netdevsim0\x00', 'team0\x00', 'bond0\x00', @dev, [], @remote, [], 0x70, 0x70, 0xb8}}, @common=@RATEEST={'RATEEST\x00', 0x20, {{'syz0\x00', 0x80000000, 0x0, 0x9}}}}]}]}, 0x418) 21:27:30 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000001c0)=ANY=[@ANYBLOB="050000000000000000000040050000a90000000000fa00000000e23f000300000100000080000000"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)=ANY=[@ANYBLOB="12000000000000008b04"]) 21:27:30 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, 0x0) ioctl$TCFLSH(r1, 0x5411, 0x70c000) 21:27:30 executing program 5: bind$unix(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x10000080800) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) sendto$unix(r1, &(0x7f0000000140), 0x14ded905162a6a4b, 0x0, 0x0, 0x429) recvfrom(r1, &(0x7f0000001240)=""/4096, 0xffffff7e, 0x0, 0x0, 0x0) 21:27:30 executing program 1: r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000040)={0xa, 0x0, @empty}, 0x10) 21:27:32 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000280)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000080)={0x200000000bd, @time={0x77359400}}) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0x40a85321, &(0x7f0000000300)) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x402c5342, &(0x7f0000000000)={0x0, 0x0, 0x0, {0x0, 0x989680}}) r1 = gettid() timer_create(0x0, &(0x7f0000000140)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, 0x0, 0x0) tkill(r1, 0x1000000000013) 21:27:32 executing program 5: bind$unix(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x10000080800) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) sendto$unix(r1, &(0x7f0000000140), 0x14ded905162a6a4b, 0x0, 0x0, 0x429) recvfrom(r1, &(0x7f0000001240)=""/4096, 0xffffff7e, 0x0, 0x0, 0x0) 21:27:32 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x2fb, 0x20000003, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='ip6gre0\x00', 0x10) sendto$inet(r0, &(0x7f0000000000), 0xfffffdef, 0xc0, 0x0, 0x0) 21:27:32 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000001c0)=ANY=[@ANYBLOB="050000000000000000000040050000a90000000000fa00000000e23f0003000001000000800000000700b7"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)=ANY=[@ANYBLOB="12000000000000008b04"]) 21:27:32 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, 0x0) ioctl$TCFLSH(r1, 0x5411, 0x70c000) 21:27:32 executing program 1: r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000040)={0xa, 0x0, @empty}, 0x10) 21:27:33 executing program 5: bind$unix(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000340)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(des3_ede)\x00'}, 0x58) r0 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x10000080800) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) sendto$unix(r0, &(0x7f0000000140), 0x14ded905162a6a4b, 0x0, 0x0, 0x429) recvfrom(r0, &(0x7f0000001240)=""/4096, 0xffffff7e, 0x0, 0x0, 0x0) 21:27:33 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000001c0)=ANY=[@ANYBLOB="050000000000000000000040050000a90000000000fa00000000e23f0003000001000000800000000700b7"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)=ANY=[@ANYBLOB="12000000000000008b04"]) 21:27:33 executing program 1: r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000040)={0xa, 0x0, @empty}, 0x10) 21:27:33 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000001c0)) ioctl$TCFLSH(r1, 0x5411, 0x70c000) 21:27:33 executing program 5: bind$unix(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000340)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(des3_ede)\x00'}, 0x58) r0 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x10000080800) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) sendto$unix(r0, &(0x7f0000000140), 0x14ded905162a6a4b, 0x0, 0x0, 0x429) recvfrom(r0, &(0x7f0000001240)=""/4096, 0xffffff7e, 0x0, 0x0, 0x0) 21:27:33 executing program 1: connect$inet(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, @empty}, 0x10) 21:27:36 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000001c0)=ANY=[@ANYBLOB="050000000000000000000040050000a90000000000fa00000000e23f0003000001000000800000000700b7"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)=ANY=[@ANYBLOB="12000000000000008b04"]) 21:27:36 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000280)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000080)={0x200000000bd, @time={0x77359400}}) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0x40a85321, &(0x7f0000000300)) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x402c5342, &(0x7f0000000000)={0x0, 0x0, 0x0, {0x0, 0x989680}}) gettid() timer_create(0x0, &(0x7f0000000140)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(0x0, 0x1000000000013) 21:27:36 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000001c0)) ioctl$TCFLSH(r1, 0x5411, 0x70c000) 21:27:36 executing program 1: connect$inet(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, @empty}, 0x10) 21:27:36 executing program 5: bind$unix(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000340)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(des3_ede)\x00'}, 0x58) r0 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x10000080800) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) sendto$unix(r0, &(0x7f0000000140), 0x14ded905162a6a4b, 0x0, 0x0, 0x429) recvfrom(r0, &(0x7f0000001240)=""/4096, 0xffffff7e, 0x0, 0x0, 0x0) 21:27:36 executing program 0: r0 = socket(0x40000000015, 0x5, 0x0) bind$inet(r0, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) sendmsg$kcm(r0, &(0x7f0000000100)={&(0x7f0000000080)=@in={0x2, 0x0, @remote}, 0x80, 0x0, 0x0, &(0x7f0000000380)=[{0x10}], 0x10}, 0x4000040) 21:27:36 executing program 1: connect$inet(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, @empty}, 0x10) 21:27:36 executing program 0: syz_open_dev$sndpcmp(&(0x7f0000000100)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000010000/0x4000)=nil, 0x4000, 0x0, 0x4020011, r0, 0x0) 21:27:36 executing program 5: bind$unix(0xffffffffffffffff, 0x0, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000340)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(des3_ede)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x10000080800) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) sendto$unix(r1, &(0x7f0000000140), 0x14ded905162a6a4b, 0x0, 0x0, 0x429) recvfrom(r1, &(0x7f0000001240)=""/4096, 0xffffff7e, 0x0, 0x0, 0x0) 21:27:36 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000001c0)) ioctl$TCFLSH(r1, 0x5411, 0x70c000) 21:27:36 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000001c0)=ANY=[@ANYBLOB="050000000000000000000040050000a90000000000fa00000000e23f0003000001000000800000000700b700"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)=ANY=[@ANYBLOB="12000000000000008b04"]) 21:27:36 executing program 0: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_REQBUFS(r0, 0xc058565d, &(0x7f0000000040)={0x0, 0x2}) 21:27:36 executing program 1: r0 = socket(0x0, 0x5, 0x0) connect$inet(r0, &(0x7f0000000040)={0xa, 0x0, @empty}, 0x10) 21:27:37 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000280)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000080)={0x200000000bd, @time={0x77359400}}) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0x40a85321, &(0x7f0000000300)) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x402c5342, &(0x7f0000000000)={0x0, 0x0, 0x0, {0x0, 0x989680}}) gettid() timer_create(0x0, &(0x7f0000000140)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(0x0, 0x1000000000013) 21:27:37 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000001c0)=ANY=[@ANYBLOB="050000000000000000000040050000a90000000000fa00000000e23f0003000001000000800000000700b700"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)=ANY=[@ANYBLOB="12000000000000008b04"]) 21:27:37 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000001c0)=0xd) ioctl$TCFLSH(0xffffffffffffffff, 0x5411, 0x70c000) 21:27:37 executing program 0: ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(0xffffffffffffffff, 0xc4c85513, &(0x7f0000000e40)={{}, 0x0, [0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4], {0x0, 0x1c9c380}}) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r0, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) 21:27:37 executing program 1: r0 = socket(0x0, 0x5, 0x0) connect$inet(r0, &(0x7f0000000040)={0xa, 0x0, @empty}, 0x10) 21:27:37 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000001c0)=ANY=[@ANYBLOB="050000000000000000000040050000a90000000000fa00000000e23f0003000001000000800000000700b700"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)=ANY=[@ANYBLOB="12000000000000008b04"]) 21:27:37 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000001c0)=0xd) ioctl$TCFLSH(0xffffffffffffffff, 0x5411, 0x70c000) 21:27:38 executing program 5: bind$unix(0xffffffffffffffff, 0x0, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000340)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(des3_ede)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x10000080800) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) sendto$unix(r1, &(0x7f0000000140), 0x14ded905162a6a4b, 0x0, 0x0, 0x429) recvfrom(r1, &(0x7f0000001240)=""/4096, 0xffffff7e, 0x0, 0x0, 0x0) 21:27:38 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = gettid() rt_sigqueueinfo(r1, 0x1c, &(0x7f0000000040)={0x0, 0x0, 0x4}) 21:27:38 executing program 1: r0 = socket(0x0, 0x5, 0x0) connect$inet(r0, &(0x7f0000000040)={0xa, 0x0, @empty}, 0x10) 21:27:38 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000001c0)=0xd) ioctl$TCFLSH(0xffffffffffffffff, 0x5411, 0x70c000) 21:27:38 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000001c0)=ANY=[@ANYBLOB="050000000000000000000040050000a90000000000fa00000000e23f0003000001000000800000000700b700ff"]) ioctl$KVM_SET_MSRS(0xffffffffffffffff, 0x4008ae89, &(0x7f0000000000)=ANY=[@ANYBLOB="12000000000000008b04"]) 21:27:38 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000280)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000080)={0x200000000bd, @time={0x77359400}}) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0x40a85321, &(0x7f0000000300)) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x402c5342, &(0x7f0000000000)={0x0, 0x0, 0x0, {0x0, 0x989680}}) gettid() timer_create(0x0, &(0x7f0000000140)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(0x0, 0x1000000000013) 21:27:38 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000001c0)=ANY=[@ANYBLOB="050000000000000000000040050000a90000000000fa00000000e23f0003000001000000800000000700b700ff"]) ioctl$KVM_SET_MSRS(0xffffffffffffffff, 0x4008ae89, &(0x7f0000000000)=ANY=[@ANYBLOB="12000000000000008b04"]) 21:27:38 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000001c0)=0xd) ioctl$TCFLSH(r1, 0x5411, 0x0) 21:27:38 executing program 0: syz_open_dev$sndpcmp(&(0x7f0000000100)='/dev/snd/pcmC#D#p\x00', 0x0, 0x400000) syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) 21:27:38 executing program 1: r0 = socket(0x40000000015, 0x0, 0x0) connect$inet(r0, &(0x7f0000000040)={0xa, 0x0, @empty}, 0x10) 21:27:38 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000001c0)=ANY=[@ANYBLOB="050000000000000000000040050000a90000000000fa00000000e23f0003000001000000800000000700b700ff"]) ioctl$KVM_SET_MSRS(0xffffffffffffffff, 0x4008ae89, &(0x7f0000000000)=ANY=[@ANYBLOB="12000000000000008b04"]) 21:27:38 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_INFO(0xffffffffffffffff, 0x80e85411, &(0x7f0000000100)=""/199) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_TRANSLATE(r2, 0xc018ae85, 0x0) write$P9_RUNLINKAT(0xffffffffffffffff, 0x0, 0x0) tgkill(0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f0000001000)={"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"}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) [ 598.971973] kvm: vcpu 0: requested 128 ns lapic timer period limited to 200000 ns [ 599.091792] kvm: vcpu 0: requested 128 ns lapic timer period limited to 200000 ns 21:27:39 executing program 5: bind$unix(0xffffffffffffffff, 0x0, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000340)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(des3_ede)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x10000080800) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) sendto$unix(r1, &(0x7f0000000140), 0x14ded905162a6a4b, 0x0, 0x0, 0x429) recvfrom(r1, &(0x7f0000001240)=""/4096, 0xffffff7e, 0x0, 0x0, 0x0) 21:27:39 executing program 1: r0 = socket(0x40000000015, 0x0, 0x0) connect$inet(r0, &(0x7f0000000040)={0xa, 0x0, @empty}, 0x10) 21:27:39 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000001c0)=ANY=[@ANYBLOB="050000000000000000000040050000a90000000000fa00000000e23f0003000001000000800000000700b700ff"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, 0x0) 21:27:39 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000300)='/dev/net/tun\x00', 0x0, 0x0) fcntl$dupfd(r0, 0x0, r0) unshare(0x600) perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$RTC_WIE_ON(0xffffffffffffffff, 0x700f) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000280)={'bond_slave_0\x00'}) openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x20000, 0x0) r2 = openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5335, &(0x7f00000007c0)={0xce68, 0x10000, 0x0, 'queue1\x00', 0xffff}) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f00000002c0)={0x7, 0x4, 0xff, 0x800, 0x9, 0x0, 0xfff, 0x0, 0x6, 0x40, 0x0, 0x6}) ioctl$sock_SIOCGSKNS(r1, 0x894c, &(0x7f0000000600)=0x9) ioctl$sock_inet_tcp_SIOCOUTQNSD(r2, 0x894b, 0x0) mprotect(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x2000000) 21:27:39 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000001c0)=0xd) ioctl$TCFLSH(r1, 0x5411, 0x0) 21:27:39 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000280)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000080)={0x200000000bd, @time={0x77359400}}) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0x40a85321, &(0x7f0000000300)) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x402c5342, &(0x7f0000000000)={0x0, 0x0, 0x0, {0x0, 0x989680}}) r1 = gettid() timer_create(0x0, &(0x7f0000000140)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x0) 21:27:39 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000001c0)=0xd) ioctl$TCFLSH(r1, 0x5411, 0x0) 21:27:39 executing program 1: r0 = socket(0x40000000015, 0x0, 0x0) connect$inet(r0, &(0x7f0000000040)={0xa, 0x0, @empty}, 0x10) 21:27:39 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000001c0)=ANY=[@ANYBLOB="050000000000000000000040050000a90000000000fa00000000e23f0003000001000000800000000700b700ff"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, 0x0) 21:27:40 executing program 1: socket(0x40000000015, 0x5, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, @empty}, 0x10) 21:27:40 executing program 4: r0 = socket$inet(0x2, 0x80003, 0x4) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000340)=@broute={'broute\x00', 0x20, 0x2, 0x90, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000040], 0x0, 0x0, &(0x7f0000000040)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x1}, {0x0, '\x00', 0x2}]}, 0x108) 21:27:40 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000001c0)=ANY=[@ANYBLOB="050000000000000000000040050000a90000000000fa00000000e23f0003000001000000800000000700b700ff"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, 0x0) 21:27:41 executing program 1: socket(0x40000000015, 0x5, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, @empty}, 0x10) 21:27:41 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000340)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(des3_ede)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x10000080800) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) sendto$unix(r1, &(0x7f0000000140), 0x14ded905162a6a4b, 0x0, 0x0, 0x429) recvfrom(r1, &(0x7f0000001240)=""/4096, 0xffffff7e, 0x0, 0x0, 0x0) 21:27:41 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000280)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000080)={0x200000000bd, @time={0x77359400}}) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0x40a85321, &(0x7f0000000300)) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x402c5342, &(0x7f0000000000)={0x0, 0x0, 0x0, {0x0, 0x989680}}) r1 = gettid() timer_create(0x0, &(0x7f0000000140)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x0) 21:27:41 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x80045400, 0x0) 21:27:41 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000001c0)=ANY=[@ANYBLOB="050000000000000000000040050000a90000000000fa00000000e23f0003000001000000800000000700b700ff"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)=ANY=[]) 21:27:41 executing program 0: r0 = socket$inet6(0xa, 0x800000003, 0xff) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c) recvmsg(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0xffdb, &(0x7f0000003500)=[{&(0x7f0000000380)=""/170, 0xaa}], 0x2e}, 0x0) sendmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, &(0x7f0000002d40), 0x2bc}}, {{0x0, 0x0, &(0x7f0000000040), 0x361, &(0x7f0000000140)}}], 0x40001ab, 0x0) 21:27:41 executing program 1: socket(0x40000000015, 0x5, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, @empty}, 0x10) 21:27:41 executing program 0: r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000900)={0x2, 0x0, @loopback}, 0x10) bind$inet(r0, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) sendmsg$xdp(r0, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) recvmmsg(r0, &(0x7f0000006040)=[{{0x0, 0x0, 0x0}}], 0x300, 0x2, 0x0) 21:27:41 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = gettid() rt_sigqueueinfo(r1, 0x0, 0x0) 21:27:41 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000001c0)=ANY=[@ANYBLOB="050000000000000000000040050000a90000000000fa00000000e23f0003000001000000800000000700b700ff"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)=ANY=[]) 21:27:41 executing program 1: r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, 0x0, 0x0) [ 601.838232] ================================================================== [ 601.843287] BUG: KMSAN: uninit-value in rds_connect+0x16c/0x900 [ 601.843287] CPU: 0 PID: 23179 Comm: syz-executor.1 Not tainted 5.1.0-rc4+ #1 [ 601.843287] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 601.843287] Call Trace: [ 601.843287] dump_stack+0x173/0x1d0 [ 601.843287] kmsan_report+0x131/0x2a0 [ 601.843287] __msan_warning+0x7a/0xf0 [ 601.843287] rds_connect+0x16c/0x900 [ 601.843287] __sys_connect+0x664/0x820 [ 601.843287] ? rds_release+0x620/0x620 [ 601.843287] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 601.898628] ? prepare_exit_to_usermode+0x114/0x420 [ 601.898628] ? kmsan_get_shadow_origin_ptr+0x73/0x480 [ 601.898628] ? syscall_return_slowpath+0x50/0x650 [ 601.898628] __se_sys_connect+0x8d/0xb0 [ 601.898628] __x64_sys_connect+0x4a/0x70 [ 601.898628] do_syscall_64+0xbc/0xf0 [ 601.898628] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 601.898628] RIP: 0033:0x458da9 [ 601.898628] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 601.939416] RSP: 002b:00007f4014d20c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002a [ 601.939416] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000458da9 [ 601.939416] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000003 [ 601.939416] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 601.939416] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f4014d216d4 [ 601.939416] R13: 00000000004bf1e4 R14: 00000000004d02a8 R15: 00000000ffffffff [ 601.939416] [ 601.939416] Local variable description: ----address@__sys_connect [ 601.939416] Variable was created at: [ 601.939416] __sys_connect+0x87/0x820 [ 601.939416] __se_sys_connect+0x8d/0xb0 [ 601.939416] ================================================================== [ 601.939416] Disabling lock debugging due to kernel taint [ 601.939416] Kernel panic - not syncing: panic_on_warn set ... [ 601.939416] CPU: 0 PID: 23179 Comm: syz-executor.1 Tainted: G B 5.1.0-rc4+ #1 [ 601.939416] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 601.939416] Call Trace: [ 601.939416] dump_stack+0x173/0x1d0 [ 601.939416] panic+0x3d1/0xb01 [ 601.939416] kmsan_report+0x29a/0x2a0 [ 601.939416] __msan_warning+0x7a/0xf0 [ 601.939416] rds_connect+0x16c/0x900 [ 601.939416] __sys_connect+0x664/0x820 [ 601.939416] ? rds_release+0x620/0x620 [ 601.939416] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 601.939416] ? prepare_exit_to_usermode+0x114/0x420 [ 601.939416] ? kmsan_get_shadow_origin_ptr+0x73/0x480 [ 601.939416] ? syscall_return_slowpath+0x50/0x650 [ 601.939416] __se_sys_connect+0x8d/0xb0 [ 601.939416] __x64_sys_connect+0x4a/0x70 [ 601.939416] do_syscall_64+0xbc/0xf0 [ 601.939416] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 601.939416] RIP: 0033:0x458da9 [ 601.939416] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 601.939416] RSP: 002b:00007f4014d20c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002a [ 601.939416] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000458da9 [ 601.939416] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000003 [ 601.939416] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 601.939416] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f4014d216d4 [ 601.939416] R13: 00000000004bf1e4 R14: 00000000004d02a8 R15: 00000000ffffffff [ 601.939416] Kernel Offset: disabled [ 601.939416] Rebooting in 86400 seconds..