[....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [ 92.602146] audit: type=1800 audit(1551589091.653:25): pid=10089 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="cron" dev="sda1" ino=2414 res=0 [ 92.621245] audit: type=1800 audit(1551589091.653:26): pid=10089 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="mcstrans" dev="sda1" ino=2457 res=0 [ 92.640695] audit: type=1800 audit(1551589091.673:27): pid=10089 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="restorecond" dev="sda1" ino=2436 res=0 [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.0.32' (ECDSA) to the list of known hosts. 2019/03/03 04:58:24 fuzzer started 2019/03/03 04:58:30 dialing manager at 10.128.0.26:33709 2019/03/03 04:58:30 syscalls: 1 2019/03/03 04:58:30 code coverage: enabled 2019/03/03 04:58:30 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2019/03/03 04:58:30 extra coverage: extra coverage is not supported by the kernel 2019/03/03 04:58:30 setuid sandbox: enabled 2019/03/03 04:58:30 namespace sandbox: enabled 2019/03/03 04:58:30 Android sandbox: /sys/fs/selinux/policy does not exist 2019/03/03 04:58:30 fault injection: enabled 2019/03/03 04:58:30 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/03/03 04:58:30 net packet injection: enabled 2019/03/03 04:58:30 net device setup: enabled 05:01:26 executing program 0: creat(&(0x7f0000000000)='./file1\x00', 0x0) mincore(&(0x7f00000d8000/0x1000)=nil, 0x1000, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) mincore(&(0x7f00004b1000/0x3000)=nil, 0x3000, 0x0) r0 = openat$cgroup(0xffffffffffffff9c, &(0x7f0000000000)='syz0\x00', 0x200002, 0x0) r1 = gettid() fcntl$setown(r0, 0x8, r1) syzkaller login: [ 287.836750] IPVS: ftp: loaded support on port[0] = 21 [ 288.021500] chnl_net:caif_netlink_parms(): no params data found [ 288.098592] bridge0: port 1(bridge_slave_0) entered blocking state [ 288.105237] bridge0: port 1(bridge_slave_0) entered disabled state [ 288.113997] device bridge_slave_0 entered promiscuous mode [ 288.124056] bridge0: port 2(bridge_slave_1) entered blocking state [ 288.130560] bridge0: port 2(bridge_slave_1) entered disabled state [ 288.139121] device bridge_slave_1 entered promiscuous mode [ 288.176826] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 288.188410] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 288.222882] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 288.231741] team0: Port device team_slave_0 added [ 288.239570] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 288.248439] team0: Port device team_slave_1 added [ 288.255799] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 288.264553] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 288.568101] device hsr_slave_0 entered promiscuous mode [ 288.752977] device hsr_slave_1 entered promiscuous mode [ 289.013609] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 289.021179] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 289.068743] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 289.165462] 8021q: adding VLAN 0 to HW filter on device bond0 [ 289.182352] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 289.196991] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 289.203925] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 289.211929] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 289.227837] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 289.234076] 8021q: adding VLAN 0 to HW filter on device team0 [ 289.250304] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 289.258071] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 289.267209] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 289.275891] bridge0: port 1(bridge_slave_0) entered blocking state [ 289.282441] bridge0: port 1(bridge_slave_0) entered forwarding state [ 289.297495] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 289.304993] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 289.313276] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 289.322028] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 289.330304] bridge0: port 2(bridge_slave_1) entered blocking state [ 289.336847] bridge0: port 2(bridge_slave_1) entered forwarding state [ 289.350346] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 289.357831] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 289.376530] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 289.385353] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 289.405597] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 289.412668] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 289.422601] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 289.433163] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 289.448322] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 289.456360] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 289.466726] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 289.485587] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 289.493743] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 289.502551] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 289.518881] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 289.527167] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 289.536129] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 289.549451] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 289.555633] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 289.583708] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 289.604936] 8021q: adding VLAN 0 to HW filter on device batadv0 05:01:28 executing program 0: r0 = socket$kcm(0x29, 0x2, 0x0) close(r0) socket$kcm(0xa, 0x5, 0x0) sendmsg(r0, &(0x7f0000000280)={&(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0xc0fe], [], @dev}}, 0x80, &(0x7f0000000340)=[{&(0x7f0000000100)="c6", 0x1}], 0x1}, 0x41) 05:01:28 executing program 0: arch_prctl$ARCH_MAP_VDSO_64(0x2003, 0x101) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f0000000000)={{0x7f, 0x45, 0x4c, 0x46, 0x3, 0x5, 0x40, 0x4, 0x6a1, 0x0, 0x3e, 0x10001, 0x3b3, 0x40, 0xf8, 0x2, 0x4, 0x38, 0x1, 0x4, 0x9, 0x1}, [{0x6, 0x80, 0xfffffffffffff182, 0x5, 0x5, 0xff, 0x101, 0x2}, {0x0, 0x0, 0x2, 0xfffffffffffffffc, 0x3f, 0x7, 0xe5, 0x8}], "0c182312168155c4ef2cf998e13d7d20254564a8cc901b3e4e757a82ecee8e9b86203f36d420db87ce1b4eac066456f63e63df271383765fd0244ff3b729ce99032f128cc8f47ec4ef95e979e48bc6d07b2336941eb9361810a62be5c143604dcbd2ae57a4c1383a95dfac0abb30d713f9062b26fa9c339d92bb1ea00b6e1bef39861151eb80ec2cfc2d90a5c0282bbc71", [[], [], [], []]}, 0x541) semctl$SETVAL(0x0, 0x0, 0x10, 0x0) 05:01:29 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB="0f01"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 290.097534] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/l1tf.html for details. 05:01:30 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB="0f01"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 05:01:30 executing program 1: [ 292.049444] IPVS: ftp: loaded support on port[0] = 21 05:01:31 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB="0f01"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 292.270328] chnl_net:caif_netlink_parms(): no params data found [ 292.353547] bridge0: port 1(bridge_slave_0) entered blocking state [ 292.360177] bridge0: port 1(bridge_slave_0) entered disabled state [ 292.368736] device bridge_slave_0 entered promiscuous mode [ 292.387725] bridge0: port 2(bridge_slave_1) entered blocking state [ 292.394442] bridge0: port 2(bridge_slave_1) entered disabled state [ 292.402915] device bridge_slave_1 entered promiscuous mode [ 292.459215] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 292.472618] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 292.506664] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 292.515352] team0: Port device team_slave_0 added [ 292.522896] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 292.531762] team0: Port device team_slave_1 added [ 292.539921] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 292.548979] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 292.738340] device hsr_slave_0 entered promiscuous mode [ 292.822503] device hsr_slave_1 entered promiscuous mode [ 292.914285] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 292.922119] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 292.968614] bridge0: port 2(bridge_slave_1) entered blocking state [ 292.975224] bridge0: port 2(bridge_slave_1) entered forwarding state [ 292.982532] bridge0: port 1(bridge_slave_0) entered blocking state [ 292.989076] bridge0: port 1(bridge_slave_0) entered forwarding state 05:01:32 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB="0f01"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 293.110914] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 293.117755] 8021q: adding VLAN 0 to HW filter on device bond0 [ 293.161930] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 293.176503] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 293.193216] bridge0: port 1(bridge_slave_0) entered disabled state [ 293.227315] bridge0: port 2(bridge_slave_1) entered disabled state [ 293.241940] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 293.262892] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 293.269491] 8021q: adding VLAN 0 to HW filter on device team0 [ 293.302390] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 293.309708] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 293.319756] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 293.328095] bridge0: port 1(bridge_slave_0) entered blocking state [ 293.334677] bridge0: port 1(bridge_slave_0) entered forwarding state [ 293.369663] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 293.377984] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 293.387195] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 293.395602] bridge0: port 2(bridge_slave_1) entered blocking state [ 293.402132] bridge0: port 2(bridge_slave_1) entered forwarding state [ 293.417358] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 293.437342] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 293.445403] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 293.455649] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 293.470743] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 293.478750] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 293.489260] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 293.503855] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 293.516549] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 293.525068] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 293.534162] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 293.547065] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 293.567574] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 293.576512] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 293.585056] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 293.594035] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 293.602507] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 293.616648] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 293.622866] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 293.671274] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 293.704641] 8021q: adding VLAN 0 to HW filter on device batadv0 05:01:33 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0xef) sendto$inet6(r0, 0x0, 0x33a, 0x0, &(0x7f0000003000)={0xa, 0x0, 0x0, @mcast2}, 0x1c) 05:01:33 executing program 1: openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000b6dfc8)={0x500, 0x600000000000000, &(0x7f00008feff0)={&(0x7f0000000080)={0x2, 0x400000000000003, 0x0, 0x3, 0x13, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[0x300000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40030000000000]}}}, @sadb_address={0x5, 0x9, 0xffffff80, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000]}}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast2}}]}, 0x98}}, 0x0) umount2(&(0x7f0000000040)='./file0\x00', 0x0) 05:01:33 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB="0f01"]) ioctl$KVM_RUN(r3, 0xae80, 0x0) 05:01:33 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB="0f01"]) ioctl$KVM_RUN(r3, 0xae80, 0x0) 05:01:33 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB="0f01"]) ioctl$KVM_RUN(r3, 0xae80, 0x0) 05:01:33 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 05:01:33 executing program 1: openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000b6dfc8)={0x500, 0x600000000000000, &(0x7f00008feff0)={&(0x7f0000000080)={0x2, 0x400000000000003, 0x0, 0x3, 0x13, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[0x300000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40030000000000]}}}, @sadb_address={0x5, 0x9, 0xffffff80, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000]}}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast2}}]}, 0x98}}, 0x0) umount2(&(0x7f0000000040)='./file0\x00', 0x0) 05:01:34 executing program 1: r0 = socket$pppoe(0x18, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000080)={'bridge0\x00\x00\x00\x00\x00\x00\x00\x00\x01', &(0x7f00000000c0)=@ethtool_ringparam={0x12, 0x0, 0x0, 0x0, 0xf}}) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x800, 0x0) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SET_NETID(r1, &(0x7f00000001c0)={&(0x7f0000000040), 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x24, r2, 0xe6d08d37f074654d, 0x70bd29, 0x25dfdbfc, {{}, 0x0, 0x800b, 0x0, {0x8, 0x2, 0xfff}}, [""]}, 0x24}, 0x1, 0x0, 0x0, 0x20048090}, 0x4) 05:01:34 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 05:01:34 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x200040d0, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @local}}, 0x1c) socket$inet6(0xa, 0x5, 0x0) r2 = accept4(r0, 0x0, 0x0, 0x0) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x242000, 0x0) read$eventfd(r3, &(0x7f0000000040), 0x8) sendto$inet6(r2, &(0x7f0000000040), 0x0, 0x4, 0x0, 0x0) close(r1) [ 295.288470] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 05:01:34 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 05:01:34 executing program 1: r0 = syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0x3, 0x2) ioctl$VIDIOC_G_MODULATOR(r0, 0xc0445636, &(0x7f0000000080)={0x5, "ec36678be27cbd25e90eba5d80480732f537dde667a7f6c41ad14c06e0484983"}) ioctl$VIDIOC_PREPARE_BUF(r0, 0xc058565d, &(0x7f0000000100)={0x0, 0x3, 0x4, 0x0, {}, {0x6, 0xc, 0x5, 0x80, 0x7c00000000, 0x5, "51d45943"}, 0x800, 0x1, @planes=&(0x7f0000000000)={0x1000, 0x80000001, @userptr=0xde, 0x1}, 0x4}) 05:01:34 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000100)='/dev/udmabuf\x00', 0x2) ioctl$UDMABUF_CREATE_LIST(r1, 0x40087543, &(0x7f00000004c0)=ANY=[@ANYBLOB="0200000000000000"]) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x14000, 0x0) r3 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cachefiles\x00', 0x400040, 0x0) r4 = dup2(r2, r0) r5 = syz_open_dev$mice(&(0x7f0000000080)='/dev/input/mice\x00', 0x0, 0x400) r6 = syz_open_dev$vcsa(&(0x7f00000000c0)='/dev/vcsa#\x00', 0x1, 0x2000) syz_open_dev$rtc(&(0x7f0000000200)='/dev/rtc#\x00', 0x4, 0x4402) r7 = dup3(r1, r1, 0x80000) ioctl$UDMABUF_CREATE_LIST(r1, 0x40087543, &(0x7f0000000140)=ANY=[@ANYBLOB='\x00\x00\x00\x00\a\x00\x00\x00', @ANYRES32=r2, @ANYBLOB="0000000000f0ffff00000000000000f0fffffeff", @ANYRES32=r3, @ANYBLOB="0000000000f0ffffffffffff0000010000000000", @ANYRES32=r4, @ANYBLOB="0000000000f0ffff0000010000f0ffffffffffff", @ANYRES32=r0, @ANYBLOB="00000000004000000000000000f0ffffffffffff", @ANYRES32=r5, @ANYBLOB="0000000000a0000000000000000000f0ffffffff", @ANYRES32=r6, @ANYBLOB="0000000000f0ffff0000000000c0010000000000", @ANYRES32=r7, @ANYBLOB="0000000000f0ffff000000000000000000000100"]) 05:01:34 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x20, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x0, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x40, 0x0) ioctl$RTC_SET_TIME(r1, 0x4024700a, &(0x7f00000000c0)={0xe, 0x36, 0x1, 0x13, 0x7, 0x10001, 0x0, 0x44, 0x1}) ioctl$KVM_SIGNAL_MSI(r0, 0x4020aea5, &(0x7f0000000000)={0x10f003, 0x116001, 0x9, 0x2, 0xc000000000000000}) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000600)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00', 0x81e}, 0x3, 0x0, 0x5, 0x0, 0x0, 0x0, 'syz0\x00', 0x0, 0x0, [], [0x5]}) 05:01:34 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB="0f01"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 05:01:34 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000180)='/dev/dri/card#\x00', 0x0, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x200, 0x0) write$UHID_CREATE2(r1, &(0x7f00000001c0)={0xb, 'syz1\x00', 'syz1\x00', 'syz1\x00', 0x1000, 0x7, 0x4, 0x1c00000000, 0x9, 0x551e, "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"}, 0x1118) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x402c5342, &(0x7f00000000c0)={0x0, 0x4}) 05:01:35 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB="0f01"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 05:01:35 executing program 1: socket$rds(0x15, 0x5, 0x0) 05:01:35 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x100, 0x0) ioctl$TUNSETVNETHDRSZ(r2, 0x400454d8, &(0x7f00000001c0)=0x80000000) r3 = dup(r1) bind$inet6(r1, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet_tcp_int(r3, 0x6, 0x13, &(0x7f0000000080)=0x1, 0x4) r4 = open(&(0x7f0000000000)='./bus\x00', 0x100000141042, 0x0) ioctl$FS_IOC_SETFSLABEL(r3, 0x41009432, &(0x7f00000000c0)="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") ftruncate(r4, 0x10099b7) sendfile(r1, r4, 0x0, 0x8000fffffffe) connect$unix(r4, &(0x7f0000000280)=@abs={0x1, 0x0, 0x4e22}, 0xfea4) 05:01:35 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB="0f01"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 296.371542] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 05:01:35 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB="0f01"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 05:01:35 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB="0f01"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 05:01:35 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB="0f01"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 05:01:36 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB="0f01"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 05:01:36 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB="0f01"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 05:01:36 executing program 1: r0 = accept$inet6(0xffffffffffffff9c, 0x0, &(0x7f0000000040)) getsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f00000000c0)=@assoc_id=0x0, &(0x7f0000000100)=0x4) r2 = syz_open_dev$usb(&(0x7f00000001c0)='/dev/bus/usb/00#/00#\x00', 0x22d, 0x10000) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000200)={0x4, 0x5, 0x7, 0x0, 0x8, 0x10001, 0x9, 0xff, 0x9, 0x4, 0x8, 0x6, 0x0, 0x5, 0x7, 0x8f2, 0x9, 0x1, 0x3}) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000140)={r1}, &(0x7f0000000180)=0x8) r3 = gettid() capset(&(0x7f0000000280)={0x19980330, r3}, &(0x7f00000002c0)={0x0, 0x800000001, 0x40}) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000700)=ANY=[@ANYBLOB="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"], 0x390) r4 = socket(0x1a, 0x3, 0x2000) ioctl$VHOST_SET_VRING_KICK(r2, 0x4008af20, &(0x7f0000000640)={0x3}) ioctl$sock_ifreq(r4, 0x800000089f2, &(0x7f0000000000)={'ip6gre0\x00', @ifru_names='hwsim0\x00'}) 05:01:36 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB="0f01"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 05:01:36 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB="0f01"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 297.381152] capability: warning: `syz-executor.1' uses 32-bit capabilities (legacy support in use) 05:01:36 executing program 1: r0 = accept$inet6(0xffffffffffffff9c, 0x0, &(0x7f0000000040)) getsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f00000000c0)=@assoc_id=0x0, &(0x7f0000000100)=0x4) r2 = syz_open_dev$usb(&(0x7f00000001c0)='/dev/bus/usb/00#/00#\x00', 0x22d, 0x10000) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000200)={0x4, 0x5, 0x7, 0x0, 0x8, 0x10001, 0x9, 0xff, 0x9, 0x4, 0x8, 0x6, 0x0, 0x5, 0x7, 0x8f2, 0x9, 0x1, 0x3}) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000140)={r1}, &(0x7f0000000180)=0x8) r3 = gettid() capset(&(0x7f0000000280)={0x19980330, r3}, &(0x7f00000002c0)={0x0, 0x800000001, 0x40}) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000700)=ANY=[@ANYBLOB="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"], 0x390) r4 = socket(0x1a, 0x3, 0x2000) ioctl$VHOST_SET_VRING_KICK(r2, 0x4008af20, &(0x7f0000000640)={0x3}) ioctl$sock_ifreq(r4, 0x800000089f2, &(0x7f0000000000)={'ip6gre0\x00', @ifru_names='hwsim0\x00'}) 05:01:36 executing program 1: r0 = accept$inet6(0xffffffffffffff9c, 0x0, &(0x7f0000000040)) getsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f00000000c0)=@assoc_id=0x0, &(0x7f0000000100)=0x4) r2 = syz_open_dev$usb(&(0x7f00000001c0)='/dev/bus/usb/00#/00#\x00', 0x22d, 0x10000) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000200)={0x4, 0x5, 0x7, 0x0, 0x8, 0x10001, 0x9, 0xff, 0x9, 0x4, 0x8, 0x6, 0x0, 0x5, 0x7, 0x8f2, 0x9, 0x1, 0x3}) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000140)={r1}, &(0x7f0000000180)=0x8) r3 = gettid() capset(&(0x7f0000000280)={0x19980330, r3}, &(0x7f00000002c0)={0x0, 0x800000001, 0x40}) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000700)=ANY=[@ANYBLOB="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"], 0x390) r4 = socket(0x1a, 0x3, 0x2000) ioctl$VHOST_SET_VRING_KICK(r2, 0x4008af20, &(0x7f0000000640)={0x3}) ioctl$sock_ifreq(r4, 0x800000089f2, &(0x7f0000000000)={'ip6gre0\x00', @ifru_names='hwsim0\x00'}) 05:01:36 executing program 1: r0 = accept$inet6(0xffffffffffffff9c, 0x0, &(0x7f0000000040)) getsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f00000000c0)=@assoc_id=0x0, &(0x7f0000000100)=0x4) r2 = syz_open_dev$usb(&(0x7f00000001c0)='/dev/bus/usb/00#/00#\x00', 0x22d, 0x10000) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000200)={0x4, 0x5, 0x7, 0x0, 0x8, 0x10001, 0x9, 0xff, 0x9, 0x4, 0x8, 0x6, 0x0, 0x5, 0x7, 0x8f2, 0x9, 0x1, 0x3}) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000140)={r1}, &(0x7f0000000180)=0x8) r3 = gettid() capset(&(0x7f0000000280)={0x19980330, r3}, &(0x7f00000002c0)={0x0, 0x800000001, 0x40}) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000700)=ANY=[@ANYBLOB="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"], 0x390) r4 = socket(0x1a, 0x3, 0x2000) ioctl$VHOST_SET_VRING_KICK(r2, 0x4008af20, &(0x7f0000000640)={0x3}) ioctl$sock_ifreq(r4, 0x800000089f2, &(0x7f0000000000)={'ip6gre0\x00', @ifru_names='hwsim0\x00'}) 05:01:36 executing program 1: r0 = accept$inet6(0xffffffffffffff9c, 0x0, &(0x7f0000000040)) getsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f00000000c0)=@assoc_id=0x0, &(0x7f0000000100)=0x4) r2 = syz_open_dev$usb(&(0x7f00000001c0)='/dev/bus/usb/00#/00#\x00', 0x22d, 0x10000) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000200)={0x4, 0x5, 0x7, 0x0, 0x8, 0x10001, 0x9, 0xff, 0x9, 0x4, 0x8, 0x6, 0x0, 0x5, 0x7, 0x8f2, 0x9, 0x1, 0x3}) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000140)={r1}, &(0x7f0000000180)=0x8) r3 = gettid() capset(&(0x7f0000000280)={0x19980330, r3}, &(0x7f00000002c0)={0x0, 0x800000001, 0x40}) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000700)=ANY=[@ANYBLOB="09000000000000000a004e207ffffffffe88000000000000000000000000010102000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000040000b5d55e85c3b1c221d50865acb5000401000000060000000a004e20ffffffc5fe8000000000000000000000000000bb0500000000000000c51d03000000000000000000000000000000000000000000000000000000000000000000000000000005e0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000040000000000000000000000a0002ff010000000000000000000000000001030000000000000000000000000000000000000000000000000000000000000000000000000000000000e60000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000180a004e200000000600000000000000000000ffffe0000002ff000000000000000000000000000000000000001800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a004e2000000009ff010000000000000000000000000001ff0300000000000000000000000000000000000000000000000000000000000000000000000000000000b9151f8e000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000a004e220000000300000000000000000000000000000000010000000000000000000000000000386e868c75c580ce64e800000000000000000000000000000000004b71db4af67600000000000000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000010a004e21000000d73643aedcbb5cc85a87276c1a9469a6000000000000000000000000000000000000000000000000000000000000000000e0f5c26872e4bb06730bd0354c000000000000e80000000000000000000000000000040000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000569a90e9ff08777aef895242d8d7912086ba64c1a9e0f63143e6a51b29422342d09eddb6853900006c5a761705e51428b6e0fa4ed082932e381f49f970dfd814a1d409056803227113b942dd432aa9087ab3d535b0f1ef6dd141103ded1466ac2c12ef8d957a15e1dc1b0e5d7afe988c5f4b42b65248b550e15a9bacd11864de12d06eedd09fc2610cc360d39b1cac7bc170051476ff34ce0a8bb347ac5b453999bc14d30c13e25125e85cfd1eb793daed6a5f4dcc0c004fb7fe46b53680dbe494fbd68c660000000000000000"], 0x390) socket(0x1a, 0x3, 0x2000) ioctl$VHOST_SET_VRING_KICK(r2, 0x4008af20, &(0x7f0000000640)={0x3}) 05:01:37 executing program 1: r0 = accept$inet6(0xffffffffffffff9c, 0x0, &(0x7f0000000040)) getsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f00000000c0)=@assoc_id=0x0, &(0x7f0000000100)=0x4) r2 = syz_open_dev$usb(&(0x7f00000001c0)='/dev/bus/usb/00#/00#\x00', 0x22d, 0x10000) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000200)={0x4, 0x5, 0x7, 0x0, 0x8, 0x10001, 0x9, 0xff, 0x9, 0x4, 0x8, 0x6, 0x0, 0x5, 0x7, 0x8f2, 0x9, 0x1, 0x3}) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000140)={r1}, &(0x7f0000000180)=0x8) r3 = gettid() capset(&(0x7f0000000280)={0x19980330, r3}, &(0x7f00000002c0)={0x0, 0x800000001, 0x40}) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000700)=ANY=[@ANYBLOB="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"], 0x390) socket(0x1a, 0x3, 0x2000) 05:01:37 executing program 1: r0 = accept$inet6(0xffffffffffffff9c, 0x0, &(0x7f0000000040)) getsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f00000000c0)=@assoc_id=0x0, &(0x7f0000000100)=0x4) r2 = syz_open_dev$usb(&(0x7f00000001c0)='/dev/bus/usb/00#/00#\x00', 0x22d, 0x10000) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000200)={0x4, 0x5, 0x7, 0x0, 0x8, 0x10001, 0x9, 0xff, 0x9, 0x4, 0x8, 0x6, 0x0, 0x5, 0x7, 0x8f2, 0x9, 0x1, 0x3}) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000140)={r1}, &(0x7f0000000180)=0x8) r3 = gettid() capset(&(0x7f0000000280)={0x19980330, r3}, &(0x7f00000002c0)={0x0, 0x800000001, 0x40}) socket(0x1a, 0x3, 0x2000) 05:01:37 executing program 1: r0 = accept$inet6(0xffffffffffffff9c, 0x0, &(0x7f0000000040)) getsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f00000000c0)=@assoc_id=0x0, &(0x7f0000000100)=0x4) r2 = syz_open_dev$usb(&(0x7f00000001c0)='/dev/bus/usb/00#/00#\x00', 0x22d, 0x10000) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000200)={0x4, 0x5, 0x7, 0x0, 0x8, 0x10001, 0x9, 0xff, 0x9, 0x4, 0x8, 0x6, 0x0, 0x5, 0x7, 0x8f2, 0x9, 0x1, 0x3}) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000140)={r1}, &(0x7f0000000180)=0x8) gettid() socket(0x1a, 0x3, 0x2000) 05:01:37 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB="0f01"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:01:37 executing program 1: r0 = accept$inet6(0xffffffffffffff9c, 0x0, &(0x7f0000000040)) getsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f00000000c0)=@assoc_id=0x0, &(0x7f0000000100)=0x4) r2 = syz_open_dev$usb(&(0x7f00000001c0)='/dev/bus/usb/00#/00#\x00', 0x22d, 0x10000) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000200)={0x4, 0x5, 0x7, 0x0, 0x8, 0x10001, 0x9, 0xff, 0x9, 0x4, 0x8, 0x6, 0x0, 0x5, 0x7, 0x8f2, 0x9, 0x1, 0x3}) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000140)={r1}, &(0x7f0000000180)=0x8) gettid() socket(0x1a, 0x3, 0x2000) 05:01:37 executing program 1: r0 = accept$inet6(0xffffffffffffff9c, 0x0, &(0x7f0000000040)) getsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f00000000c0)=@assoc_id=0x0, &(0x7f0000000100)=0x4) r2 = syz_open_dev$usb(&(0x7f00000001c0)='/dev/bus/usb/00#/00#\x00', 0x22d, 0x10000) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000200)={0x4, 0x5, 0x7, 0x0, 0x8, 0x10001, 0x9, 0xff, 0x9, 0x4, 0x8, 0x6, 0x0, 0x5, 0x7, 0x8f2, 0x9, 0x1, 0x3}) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000140)={r1}, &(0x7f0000000180)=0x8) gettid() socket(0x1a, 0x3, 0x2000) 05:01:37 executing program 1: r0 = accept$inet6(0xffffffffffffff9c, 0x0, &(0x7f0000000040)) getsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f00000000c0)=@assoc_id=0x0, &(0x7f0000000100)=0x4) r2 = syz_open_dev$usb(&(0x7f00000001c0)='/dev/bus/usb/00#/00#\x00', 0x22d, 0x10000) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000200)={0x4, 0x5, 0x7, 0x0, 0x8, 0x10001, 0x9, 0xff, 0x9, 0x4, 0x8, 0x6, 0x0, 0x5, 0x7, 0x8f2, 0x9, 0x1, 0x3}) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000140)={r1}, &(0x7f0000000180)=0x8) capset(&(0x7f0000000280)={0x19980330}, &(0x7f00000002c0)={0x0, 0x800000001, 0x40}) socket(0x1a, 0x3, 0x2000) 05:01:38 executing program 1: accept$inet6(0xffffffffffffff9c, 0x0, &(0x7f0000000040)) getsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f00000000c0), &(0x7f0000000100)=0x4) r0 = syz_open_dev$usb(&(0x7f00000001c0)='/dev/bus/usb/00#/00#\x00', 0x22d, 0x10000) ioctl$KVM_SET_VCPU_EVENTS(r0, 0x4040aea0, &(0x7f0000000200)={0x4, 0x5, 0x7, 0x0, 0x8, 0x10001, 0x9, 0xff, 0x9, 0x4, 0x8, 0x6, 0x0, 0x5, 0x7, 0x8f2, 0x9, 0x1, 0x3}) capset(&(0x7f0000000280)={0x19980330}, &(0x7f00000002c0)={0x0, 0x800000001, 0x40}) socket(0x1a, 0x3, 0x2000) 05:01:38 executing program 1: accept$inet6(0xffffffffffffff9c, 0x0, &(0x7f0000000040)) getsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f00000000c0), &(0x7f0000000100)=0x4) syz_open_dev$usb(&(0x7f00000001c0)='/dev/bus/usb/00#/00#\x00', 0x22d, 0x10000) capset(&(0x7f0000000280)={0x19980330}, &(0x7f00000002c0)={0x0, 0x800000001, 0x40}) socket(0x1a, 0x3, 0x2000) 05:01:38 executing program 2: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/hwrng\x00', 0x410540, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000100)=[@in6={0xa, 0x4e20, 0x1f, @loopback, 0x7}, @in6={0xa, 0x4e20, 0x4, @ipv4={[], [], @empty}, 0x7}, @in6={0xa, 0x4e22, 0x4, @rand_addr="22fcfc850794163387f0e5a1f6ba31e6", 0x8}], 0x54) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x43, &(0x7f0000000180)={'NETMAP\x00'}, &(0x7f00000001c0)=0x1e) r1 = getpgrp(0xffffffffffffffff) wait4(r1, &(0x7f0000000200), 0x2, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r0, 0xc0bc5310, &(0x7f0000000240)) ioctl$KVM_IOEVENTFD(r0, 0x4040ae79, &(0x7f0000000340)={0x100000, &(0x7f0000000300), 0xc, r0, 0x8}) r2 = shmget$private(0x0, 0x2000, 0x1, &(0x7f0000ffc000/0x2000)=nil) shmctl$IPC_RMID(r2, 0x0) setsockopt$netlink_NETLINK_RX_RING(r0, 0x10e, 0x6, &(0x7f0000000380)={0x9de, 0x8, 0x80, 0x5}, 0x10) ioctl$PPPIOCGFLAGS1(r0, 0x8004745a, &(0x7f00000003c0)) ioctl$LOOP_SET_FD(r0, 0x4c00, r0) r3 = geteuid() getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000400)={{{@in=@initdev, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in6=@dev}}, &(0x7f0000000500)=0xe8) lstat(&(0x7f0000000540)='./file0\x00', &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(r3, r4, r5) ioctl$EVIOCSKEYCODE(r0, 0x40084504, &(0x7f0000000600)=[0xffff, 0xffffffff7fffffff]) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000640)={0x0, 0x8, "4a764d75a6671904"}, &(0x7f0000000680)=0x10) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f00000006c0)={r6, 0x0, 0x5, [0x5, 0x3f, 0x8, 0x400, 0x7]}, &(0x7f0000000700)=0x12) getuid() getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000740)={{{@in=@local, @in=@multicast1}}, {{@in=@multicast1}, 0x0, @in6=@dev}}, &(0x7f0000000840)=0xe8) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000880)={r6, @in6={{0xa, 0x4e21, 0x2c6, @mcast2, 0x8}}, 0x2, 0x9b9f, 0x0, 0xfff, 0x22}, 0x98) r7 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000980)={&(0x7f0000000940)='cgroup{]!{,\x00', r0}, 0x10) ioctl$FS_IOC_RESVSP(r7, 0x40305828, &(0x7f00000009c0)={0x0, 0x1, 0x200, 0x100000001}) getsockname$unix(r0, &(0x7f0000000a00), &(0x7f0000000a80)=0x6e) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f0000000ac0)) ioctl$VIDIOC_G_CTRL(r0, 0xc008561b, &(0x7f0000000b00)={0x6, 0x5}) get_robust_list(r1, &(0x7f0000000c80)=&(0x7f0000000c40)={&(0x7f0000000b80)={&(0x7f0000000b40)}, 0x0, &(0x7f0000000c00)={&(0x7f0000000bc0)}}, &(0x7f0000000cc0)=0x18) ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f0000000d00)={'caif0\x00', @dev={[], 0x21}}) r8 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000d80)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f0000000e80)={&(0x7f0000000d40)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000e40)={&(0x7f0000000dc0)={0x4c, r8, 0x600, 0x70bd2b, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x1}, @IPVS_CMD_ATTR_DEST={0x14, 0x2, [@IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x400}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e22}]}, @IPVS_CMD_ATTR_DAEMON={0x14, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @loopback}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x8}]}, 0x4c}, 0x1, 0x0, 0x0, 0x44000}, 0x8001) 05:01:38 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB="0f01"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:01:38 executing program 1: accept$inet6(0xffffffffffffff9c, 0x0, &(0x7f0000000040)) getsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f00000000c0), &(0x7f0000000100)=0x4) capset(&(0x7f0000000280)={0x19980330}, &(0x7f00000002c0)={0x0, 0x800000001, 0x40}) socket(0x1a, 0x3, 0x2000) 05:01:38 executing program 1: accept$inet6(0xffffffffffffff9c, 0x0, &(0x7f0000000040)) capset(&(0x7f0000000280)={0x19980330}, &(0x7f00000002c0)={0x0, 0x800000001, 0x40}) socket(0x1a, 0x3, 0x2000) 05:01:39 executing program 1: capset(&(0x7f0000000280)={0x19980330}, &(0x7f00000002c0)={0x0, 0x800000001, 0x40}) socket(0x1a, 0x3, 0x2000) 05:01:39 executing program 1: capset(0x0, &(0x7f00000002c0)={0x0, 0x800000001, 0x40}) socket(0x1a, 0x3, 0x2000) [ 300.194335] IPVS: ftp: loaded support on port[0] = 21 05:01:39 executing program 1: capset(0x0, &(0x7f00000002c0)={0x0, 0x800000001, 0x40}) socket(0x1a, 0x3, 0x2000) 05:01:39 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB="0f01"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 300.467175] chnl_net:caif_netlink_parms(): no params data found [ 300.615186] bridge0: port 1(bridge_slave_0) entered blocking state [ 300.621858] bridge0: port 1(bridge_slave_0) entered disabled state [ 300.630169] device bridge_slave_0 entered promiscuous mode 05:01:39 executing program 1: capset(0x0, &(0x7f00000002c0)={0x0, 0x800000001, 0x40}) socket(0x1a, 0x3, 0x2000) [ 300.684326] bridge0: port 2(bridge_slave_1) entered blocking state [ 300.690852] bridge0: port 2(bridge_slave_1) entered disabled state [ 300.699479] device bridge_slave_1 entered promiscuous mode [ 300.800229] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 300.827018] bond0: Enslaving bond_slave_1 as an active interface with an up link 05:01:39 executing program 1: capset(&(0x7f0000000280), &(0x7f00000002c0)={0x0, 0x800000001, 0x40}) socket(0x1a, 0x3, 0x2000) [ 300.879634] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 300.888764] team0: Port device team_slave_0 added [ 300.934390] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 300.943366] team0: Port device team_slave_1 added [ 300.964556] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 300.979599] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready 05:01:40 executing program 1: capset(&(0x7f0000000280), &(0x7f00000002c0)={0x0, 0x800000001, 0x40}) socket(0x1a, 0x3, 0x2000) [ 301.117644] device hsr_slave_0 entered promiscuous mode [ 301.153308] device hsr_slave_1 entered promiscuous mode [ 301.193188] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 301.200994] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready 05:01:40 executing program 1: capset(&(0x7f0000000280), &(0x7f00000002c0)={0x0, 0x800000001, 0x40}) socket(0x1a, 0x3, 0x2000) [ 301.275390] bridge0: port 2(bridge_slave_1) entered blocking state [ 301.282007] bridge0: port 2(bridge_slave_1) entered forwarding state [ 301.289159] bridge0: port 1(bridge_slave_0) entered blocking state [ 301.295815] bridge0: port 1(bridge_slave_0) entered forwarding state [ 301.372961] bridge0: port 1(bridge_slave_0) entered disabled state [ 301.393973] bridge0: port 2(bridge_slave_1) entered disabled state [ 301.515947] 8021q: adding VLAN 0 to HW filter on device bond0 [ 301.539173] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 301.552920] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 301.559197] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 301.567123] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 301.582460] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 301.588556] 8021q: adding VLAN 0 to HW filter on device team0 [ 301.605374] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 301.612686] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 301.621365] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 301.631192] bridge0: port 1(bridge_slave_0) entered blocking state [ 301.637840] bridge0: port 1(bridge_slave_0) entered forwarding state [ 301.653529] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 301.667321] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 301.675186] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 301.683952] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 301.692345] bridge0: port 2(bridge_slave_1) entered blocking state [ 301.698892] bridge0: port 2(bridge_slave_1) entered forwarding state [ 301.707973] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 301.726678] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 301.739601] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 301.753248] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 301.762934] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 301.772517] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 301.781697] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 301.790530] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 301.799646] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 301.814862] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 301.827646] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 301.838041] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 301.847886] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 301.860412] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 301.868727] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 301.877277] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 301.885973] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 301.895044] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 301.903460] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 301.915492] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 301.936924] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 301.957527] 8021q: adding VLAN 0 to HW filter on device batadv0 05:01:41 executing program 2: unshare(0x8000400) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername$packet(r1, &(0x7f0000002d80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000002dc0)=0x14) r2 = accept(r1, &(0x7f0000000040)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @loopback}}, &(0x7f00000000c0)=0x80) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x80000, 0x0) write$USERIO_CMD_REGISTER(r3, &(0x7f00000001c0)={0x0, 0x7}, 0x2) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000140)={0x2, 0x43, 0x8ab8, 0x5}) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000100)={r0, r0}) 05:01:41 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB="0f01"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:01:41 executing program 1: capset(&(0x7f0000000280)={0x19980330}, 0x0) socket(0x1a, 0x3, 0x2000) 05:01:41 executing program 1: capset(&(0x7f0000000280)={0x19980330}, 0x0) socket(0x1a, 0x3, 0x2000) 05:01:41 executing program 2: r0 = dup3(0xffffffffffffff9c, 0xffffffffffffffff, 0x80000) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(r0, 0x800442d4, &(0x7f0000000180)=0x8) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/icmp6\x00') lseek(r1, 0x3, 0x0) preadv(r1, &(0x7f0000000000)=[{&(0x7f0000000080)=""/110, 0x6e}], 0x100000000000002a, 0xfffffffffffffffd) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000100)=0x24) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000140)={0x9, 0x100000000, 0x9, 0x40, 0x20}) 05:01:41 executing program 1: capset(&(0x7f0000000280)={0x19980330}, 0x0) socket(0x1a, 0x3, 0x2000) 05:01:41 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x22, 0x0, &(0x7f0000000180)) pipe(&(0x7f0000000000)) 05:01:41 executing program 1: capset(&(0x7f0000000280)={0x19980330}, &(0x7f00000002c0)={0x0, 0x0, 0x40}) socket(0x1a, 0x3, 0x2000) 05:01:41 executing program 2: r0 = epoll_create1(0x0) epoll_create1(0x0) ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, &(0x7f0000000180)=0x0) fcntl$lock(r0, 0x7, &(0x7f00000001c0)={0x1, 0x0, 0x0, 0x0, r1}) fcntl$setstatus(r0, 0x4, 0x2c00) unshare(0x400) fcntl$lock(r0, 0x7, &(0x7f00000000c0)={0x0, 0x0, 0x20000014c, 0xffffffffffffffff}) r2 = syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0x993, 0x800) setsockopt$packet_buf(r2, 0x107, 0x7, &(0x7f0000000100)="38ff95eb1553ec72d95fc1e675358c774ecd756a6c2706ab4182b07f074ecdc3ffb1a01ba2f61eda67f815ca0333562540d9748090853c81e5555a924a4f361fd2aa4e2126e1b3b0533c45444206e173", 0x50) fcntl$lock(r0, 0x6, &(0x7f0000000080)={0x0, 0x0, 0x9}) 05:01:42 executing program 1: capset(&(0x7f0000000280)={0x19980330}, &(0x7f00000002c0)) socket(0x1a, 0x3, 0x2000) 05:01:42 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_dev$midi(0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) recvmmsg(r0, &(0x7f0000006800)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) setpriority(0x1, 0x0, 0xa51) setpriority(0x100000000003, 0x0, 0xffffffffffffffff) 05:01:42 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB="0f01"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:01:42 executing program 1: capset(&(0x7f0000000280)={0x19980330}, &(0x7f00000002c0)) socket(0x0, 0x3, 0x2000) 05:01:42 executing program 1: capset(&(0x7f0000000280)={0x19980330}, &(0x7f00000002c0)) socket(0x0, 0x3, 0x2000) 05:01:42 executing program 1: capset(&(0x7f0000000280)={0x19980330}, &(0x7f00000002c0)) socket(0x0, 0x3, 0x2000) 05:01:42 executing program 1: capset(&(0x7f0000000280)={0x19980330}, &(0x7f00000002c0)) socket(0x1a, 0x0, 0x2000) 05:01:43 executing program 1: capset(&(0x7f0000000280)={0x19980330}, &(0x7f00000002c0)) socket(0x1a, 0x0, 0x0) 05:01:43 executing program 1 (fault-call:1 fault-nth:0): capset(&(0x7f0000000280)={0x19980330}, &(0x7f00000002c0)) socket(0x1a, 0x0, 0x0) 05:01:43 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB="0f01"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) [ 304.269679] FAULT_INJECTION: forcing a failure. [ 304.269679] name failslab, interval 1, probability 0, space 0, times 1 [ 304.281226] CPU: 1 PID: 10548 Comm: syz-executor.1 Not tainted 5.0.0-rc1+ #9 [ 304.288574] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 304.297966] Call Trace: [ 304.300685] dump_stack+0x173/0x1d0 [ 304.304398] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 304.309647] should_fail+0xa19/0xb20 [ 304.313443] __should_failslab+0x278/0x2a0 [ 304.317751] should_failslab+0x29/0x70 [ 304.321717] kmem_cache_alloc+0xff/0xb60 [ 304.325928] ? sock_alloc_inode+0x61/0x330 [ 304.330246] ? sockfs_mount+0xa0/0xa0 [ 304.334109] sock_alloc_inode+0x61/0x330 [ 304.338230] ? sockfs_mount+0xa0/0xa0 [ 304.342082] new_inode_pseudo+0x95/0x460 [ 304.346198] __sock_create+0x2fa/0xf30 [ 304.350158] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 304.355404] __sys_socket+0x174/0x640 [ 304.359271] __se_sys_socket+0x8d/0xb0 [ 304.363223] __x64_sys_socket+0x4a/0x70 [ 304.367253] do_syscall_64+0xbc/0xf0 [ 304.371092] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 304.376335] RIP: 0033:0x457e29 [ 304.379590] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 304.398537] RSP: 002b:00007f6696228c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000029 [ 304.406305] RAX: ffffffffffffffda RBX: 00007f6696228c90 RCX: 0000000000457e29 05:01:43 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB="0f01"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) [ 304.413616] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 000000000000001a [ 304.420925] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 304.428241] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f66962296d4 [ 304.435551] R13: 00000000004c6150 R14: 00000000004db360 R15: 0000000000000003 [ 304.445609] socket: no more sockets 05:01:43 executing program 1 (fault-call:1 fault-nth:1): capset(&(0x7f0000000280)={0x19980330}, &(0x7f00000002c0)) socket(0x1a, 0x0, 0x0) 05:01:43 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB="0f01"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) 05:01:43 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x80080) ioctl$SG_GET_COMMAND_Q(r0, 0x2270, &(0x7f0000000040)) [ 304.673264] FAULT_INJECTION: forcing a failure. [ 304.673264] name failslab, interval 1, probability 0, space 0, times 0 [ 304.684711] CPU: 0 PID: 10556 Comm: syz-executor.1 Not tainted 5.0.0-rc1+ #9 [ 304.691935] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 304.701315] Call Trace: [ 304.703972] dump_stack+0x173/0x1d0 [ 304.707670] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 304.712923] should_fail+0xa19/0xb20 [ 304.716715] __should_failslab+0x278/0x2a0 [ 304.721018] should_failslab+0x29/0x70 [ 304.724979] kmem_cache_alloc_trace+0x125/0xb40 [ 304.729709] ? kmem_cache_alloc+0x585/0xb60 [ 304.734093] ? sock_alloc_inode+0x61/0x330 [ 304.738383] ? sock_alloc_inode+0x101/0x330 [ 304.742774] sock_alloc_inode+0x101/0x330 [ 304.746998] ? sockfs_mount+0xa0/0xa0 [ 304.750862] new_inode_pseudo+0x95/0x460 [ 304.754980] __sock_create+0x2fa/0xf30 [ 304.758940] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 304.764193] __sys_socket+0x174/0x640 [ 304.768052] __se_sys_socket+0x8d/0xb0 05:01:43 executing program 2: r0 = socket$inet(0x2, 0x5, 0x2) r1 = syz_open_dev$mouse(&(0x7f00000007c0)='/dev/input/mouse#\x00', 0x2, 0x400) bind$bt_rfcomm(r1, &(0x7f0000000800)={0x1f, {0x4, 0x6, 0x9, 0x100, 0x1ff, 0x9}, 0x32d3}, 0xa) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x480400, 0x0) ioctl$sock_bt_hidp_HIDPCONNADD(r2, 0x400448c8, &(0x7f0000000580)={r0, r0, 0x0, 0xfc, &(0x7f0000000480)="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", 0x8, 0x0, 0x0, 0x4, 0x1, 0x2, 0x3, 'syz0\x00'}) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000100)='vcan0\x00', 0x10) getpeername$packet(r2, &(0x7f0000000340)={0x11, 0x0, 0x0}, &(0x7f00000003c0)=0x14) sendmsg$nl_route_sched(r2, &(0x7f0000000780)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x800400}, 0xc, &(0x7f0000000400)={&(0x7f0000000640)=@newtclass={0x134, 0x28, 0x200, 0x70bd26, 0x25dfdbfe, {0x0, r3, {0x9, 0xfff2}, {0xf, 0xfff1}, {0x0, 0x6}}, [@TCA_RATE={0x8, 0x5, {0x101, 0x2}}, @tclass_kind_options=@c_hfsc={{0xc, 0x1, 'hfsc\x00'}, {0x34, 0x2, [@TCA_HFSC_FSC={0x10, 0x2, {0x237c, 0x20000000000000, 0x1}}, @TCA_HFSC_USC={0x10, 0x3, {0x6, 0x4, 0x3ff}}, @TCA_HFSC_FSC={0x10, 0x2, {0x10001, 0x401, 0x101}}]}}, @TCA_RATE={0x8, 0x5, {0x0, 0x8}}, @tclass_kind_options=@c_htb={{0x8, 0x1, 'htb\x00'}, {0xb8, 0x2, [@TCA_HTB_PARMS={0x30, 0x1, {{0x9, 0x3, 0x8b, 0x2e, 0xfffffffffffffe6d, 0x100000000}, {0x1, 0x2, 0x1, 0x7, 0x7, 0x1}, 0x8, 0x787, 0x400, 0xffff, 0x3}}, @TCA_HTB_CEIL64={0xc, 0x7, 0x100000000}, @TCA_HTB_CEIL64={0xc, 0x7, 0x6}, @TCA_HTB_PARMS={0x30, 0x1, {{0x0, 0x2, 0x101, 0x7fff, 0x1000, 0x50ce}, {0x0, 0x2, 0x1, 0x1, 0x1, 0x4}, 0x1000, 0x0, 0x5, 0xfb03, 0x2}}, @TCA_HTB_RATE64={0xc, 0x6, 0x4}, @TCA_HTB_PARMS={0x30, 0x1, {{0x2, 0x0, 0x1, 0x7fffffff, 0x2, 0x2}, {0xa91f, 0x0, 0x47c, 0xffffffffffff1a9e, 0x40, 0x8}, 0x2, 0x5, 0x3, 0x800, 0x1}}]}}]}, 0x134}, 0x1, 0x0, 0x0, 0x8814}, 0x0) sendmsg(r0, &(0x7f00000000c0)={&(0x7f0000000140)=@in={0x2, 0x4e20, @local}, 0x80, &(0x7f0000000440)=[{&(0x7f0000000380)="f0", 0x1}], 0x1}, 0x0) accept4$unix(r2, &(0x7f0000000040)=@abs, &(0x7f0000000200)=0x6e, 0x80000) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f0000000280)={0x0, @in={{0x2, 0x4e20, @local}}}, &(0x7f00000001c0)=0x98) [ 304.772006] __x64_sys_socket+0x4a/0x70 [ 304.776049] do_syscall_64+0xbc/0xf0 [ 304.779852] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 304.785087] RIP: 0033:0x457e29 [ 304.788342] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 304.807290] RSP: 002b:00007f6696228c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000029 [ 304.815054] RAX: ffffffffffffffda RBX: 00007f6696228c90 RCX: 0000000000457e29 [ 304.822366] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 000000000000001a [ 304.829670] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 304.836985] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f66962296d4 [ 304.844293] R13: 00000000004c6150 R14: 00000000004db360 R15: 0000000000000003 [ 304.852344] socket: no more sockets 05:01:44 executing program 0: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r0, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB="0f01"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:01:44 executing program 1 (fault-call:1 fault-nth:2): capset(&(0x7f0000000280)={0x19980330}, &(0x7f00000002c0)) socket(0x1a, 0x0, 0x0) 05:01:44 executing program 2: r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x1, 0x0) r1 = dup(r0) ioctl$KVM_GET_ONE_REG(r1, 0x4010aeab, &(0x7f0000000280)={0x2, 0x2000000013}) getsockopt$EBT_SO_GET_INIT_INFO(r1, 0x0, 0x82, &(0x7f0000000000)={'filter\x00'}, &(0x7f0000000080)=0x78) 05:01:44 executing program 0: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r0, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB="0f01"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:01:44 executing program 1: capset(&(0x7f0000000280)={0x19980330}, &(0x7f00000002c0)) r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x404001, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffff9c, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0x5c, &(0x7f0000000040)=[@in={0x2, 0x4e22, @multicast1}, @in={0x2, 0x4e20, @broadcast}, @in6={0xa, 0x4e24, 0x9, @local, 0x7f}, @in={0x2, 0x4e23, @multicast1}, @in={0x2, 0x4e20, @rand_addr=0x3ff}]}, &(0x7f0000000100)=0x10) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000140)={r1, 0x7, 0x30}, 0xc) socket(0x1a, 0x0, 0x0) 05:01:44 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000003f40)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)="01", 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000580)={r1, r1, r1}, &(0x7f0000000440)=""/243, 0xffffffffffffff83, &(0x7f0000000040)={&(0x7f00000001c0)={'sm3\x00\x00\x00\x00\x00\x0f\x00'}}) 05:01:44 executing program 1: capset(&(0x7f0000000280)={0x200f1526}, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x5}) r0 = socket(0x1a, 0x0, 0x0) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000000)={0x0, @rand_addr, @local}, &(0x7f0000000040)=0xc) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000080)={@empty, 0x23, r1}) shutdown(r0, 0x1) 05:01:44 executing program 0: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r0, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB="0f01"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:01:44 executing program 1: capset(&(0x7f0000000280)={0x19980330}, &(0x7f00000002c0)={0x0, 0x0, 0x5}) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x400800, 0x0) ioctl$KVM_GET_DEVICE_ATTR(r0, 0x4018aee2, &(0x7f0000000080)={0x0, 0x0, 0x1, &(0x7f0000000040)=0x20}) socket(0x1a, 0x0, 0x0) 05:01:44 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="3800000012005534000000000000000000000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000180012001000010069703667726574617000000004000200"], 0x38}}, 0x0) 05:01:44 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB="0f01"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 05:01:44 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB="0f01"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 05:01:44 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_VCPU_EVENTS(0xffffffffffffffff, 0x4040aea0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x94c2}) r2 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0xb9ef8a, 0x2000) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f00000001c0)={0x0, 0x5}, &(0x7f0000000240)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x22, &(0x7f00000003c0)={0x7fff, 0x4, 0x8, 0x1, r3}, &(0x7f00000002c0)=0x10) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_refresh_period\x00', 0x2, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x3b1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) msgget(0x0, 0x480) ioctl$KVM_GET_PIT(r1, 0xc048ae65, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000140)={0x0, 0x8000}) lsetxattr$security_evm(0x0, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="2eccb262e1fcf7c0cbc6082897504d6a56780e91197627fb99585994e2d2ca4b02bb624b58087af684b944227960c19282530df18ac0b26de75f6cba1243976044b07eb675499ab8c688789b9c62eada606b26d197e9085efdac1af4eab56b225d00f9c8bd9b6971a71aebf551528d68b89bd45394ca651632a96ebe1d97b2fcc458a4095d5daf33687d8455eb2897f3f1401e2d950aab594a3b64c6896bce"], 0x11, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x30, 0x0, 0x0, 0xfffffffffffffee3) ioctl$KVM_NMI(r4, 0xae9a) 05:01:45 executing program 1: capset(&(0x7f0000000280)={0x19980330}, &(0x7f00000002c0)) socket(0x1a, 0x0, 0x0) prctl$PR_CAP_AMBIENT(0x2f, 0x3, 0x3) 05:01:45 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB="0f01"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 05:01:45 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x163882) write$binfmt_aout(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="0b0101400503000009020027bf4876cdc281ef000500e90004ffffffff06938a8e2e08eac561ed108d4f3bc30dff4305bf71db6de74565b07fd1fc5864cdb8606e952fa6eae8e8df4bb21648fdadc0aec33f8c7bcc107809968b3eff2b9b28de18842fdb24238810b3c62c3d8eab433035490aa0446a1d18dd4e5264360ddcb6906bda5e7540e4beb0f99f"], 0x2e) r1 = syz_open_dev$vcsn(&(0x7f0000000180)='/dev/vcs#\x00', 0x4f05497f, 0x10041) ioctl$EVIOCRMFF(r1, 0x40044581, &(0x7f00000001c0)=0x7) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000100)=""/81, 0x51}, {&(0x7f0000000800)=""/4096, 0x1000}], 0x2) 05:01:45 executing program 1: capset(&(0x7f0000000280)={0x19980330}, &(0x7f00000002c0)) r0 = socket(0x1a, 0x0, 0x0) memfd_create(&(0x7f0000000040)='vmnet1trustedcgroup^\x00', 0x1) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f0000000000)={0x0, @aes128, 0x1, "839fa0414a4a7ebc"}) 05:01:45 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r0, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB="0f01"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:01:45 executing program 1: r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20\x00', 0x4100, 0x0) ioctl$KVM_ASSIGN_PCI_DEVICE(r0, 0x8040ae69, &(0x7f0000000380)={0xf01, 0x9, 0x101, 0x1, 0x5}) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000100)={0x5, [0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000000240)=0x18) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000300)={r1, 0x5}, 0x8) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='pagemap\x00\xc4deg:]\xff-i\xd7\xb5\xe0j\x10\x89\x83\xb7!\xf5\x91W\x19\xb4\xd6\xb4\xf0\xf8\xa2 \x15&\x06x\x81\xfd\xf1\xe3\xdbQ\xd2v\xbf\x06jL\b\x11?YT\xbf\xcf8`\x01\xf9\xcc?\x97\xa5\xa0\xa3\xee\xf7!\xa3\xbab\x8b\xbae\r/\xbd`^,H@\xcf\xa0\xe6\x84\xe5\t\xcd\xc4 L\x1b\xc2\xf3\xfc2\xb8\xc9\x92\x05\x12Bl;\xc7\xeb\xa1\xc1\x1bc\a\xa4y\x96\xb3\x1bc\x1d_\x06\x99P\x15|f\x81F=\xech3\x1fV\x7f\x81\x8e\x95\xf9j%\x8cq\xee\xbe\x11^\x17\xdd\x84a|\xbeA\b!\xc0e\x1d\x0f\xbb\xc9\xf2\xbf\xd9\xf3?\xaf\xdb;2\xc7\x92\xb1{\x1f\xd2\x18P\xfd\x92Zc\xfd\x85r\x9f\x8b2\xf6\xa9\xd7q=\x04\xf5\xcb5a\xd9x\x9c\xf3\xe6\xc3\v\xf2\xdb\xd0\x96\xc4;\xe9\x1eEv\x87\xe5\x94\x95\xe6\xfd\x85{k$`\xc8\x92\x98\xb2\xc4\xb9\xa1\xae$\x94') pread64(r2, &(0x7f0000e3e000)=""/8, 0x8, 0x8000000) capset(&(0x7f0000000280)={0x19980330}, &(0x7f00000002c0)) r3 = socket(0x1a, 0x0, 0x0) getsockopt$SO_COOKIE(r3, 0x1, 0x39, &(0x7f0000000000), &(0x7f0000000040)=0x8) setsockopt$netlink_NETLINK_CAP_ACK(r3, 0x10e, 0xa, &(0x7f00000000c0)=0x5, 0x4) setsockopt$netlink_NETLINK_CAP_ACK(r2, 0x10e, 0xa, &(0x7f0000000340)=0x2, 0x4) 05:01:45 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000200)=0xd) readv(r1, &(0x7f0000000100)=[{&(0x7f00000000c0)=""/21, 0x15}], 0x1) r2 = gettid() lsetxattr$trusted_overlay_upper(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='trusted.overlay.upper\x00', &(0x7f0000000240)={0x0, 0xfb, 0xad, 0x7, 0x200, "bbfa4055523fc9209300cf86ef9f14e0", "30b7f28658d604c56ba7aa053ade6a0415f4f7ea1a90d358db44df2ee42e6631bebe701f6b24617c604cc6c43be0c8cb68ef91e7c74066fc6f7c9ffd213651ddf15a91da8e699b8b04e9334c5f2a06e1d680d84aa95968423f8e723f49578c43886eab5aae5c2eca82ae93f6e43dfa6ba2cb4e0b09ec15c161d2a4fcad7fad459e94e273ac5f1161d88447029227f26a611cfb80b4d61060"}, 0xad, 0x3) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r2, 0x1000000000016) 05:01:45 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r0, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB="0f01"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:01:45 executing program 1: capset(&(0x7f0000000280)={0x19980330}, &(0x7f00000002c0)) syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x2, 0x580) socket(0x1a, 0x0, 0x0) 05:01:45 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r0, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB="0f01"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:01:46 executing program 2: mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x2000001, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net\x00\xab\xd4\xf0\xdd\xa4\xf5\x7f\xd0\x97\xe1\x01T\xb7s\x1a\xba\xacfK\xed\xa4\x01bG\xc5q\xaa\xfa\xe8\r\x00\tu\xbc\x8em!\xdau\xf1;\xd7\x8a\x9a\xbfJ$ 0\x17\x9a\v\xc6\xf3m\x9d\xfa\xc9\xcalo\xa6') getdents(r0, &(0x7f0000000000)=""/63, 0x2f7) getdents(r0, &(0x7f0000000ea9)=""/407, 0x197) 05:01:46 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000001c0)='io.bfq.weight\x00', 0x2, 0x0) write$cgroup_int(r1, &(0x7f0000000040), 0x12) openat$vfio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vfio/vfio\x00', 0x509000, 0x0) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x1c0, 0x0) ioctl$TIOCGPGRP(r2, 0x540f, &(0x7f0000000100)=0x0) capset(&(0x7f0000000040)={0x1998032c, r3}, &(0x7f00000002c0)) socket(0x1a, 0x0, 0x0) 05:01:46 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB="0f01"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:01:46 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'veth0\x00', 0x201a}) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'veth0\x00', 0x0}) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x32, 0x0, 0x0) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x8916, &(0x7f00000001c0)={@ipv4={[], [], @multicast1}, 0x0, r2}) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @rand_addr="d214c0e12eb5e6ea076cca63e0537907"}, 0x1c) 05:01:46 executing program 1: capset(&(0x7f0000000040)={0x19980330}, &(0x7f00000002c0)={0x0, 0x0, 0x200000400000, 0x0, 0xffffffff}) socket(0x1a, 0x0, 0x0) 05:01:46 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000000c0)='cpuset.cpus\x00', 0x2, 0x0) r2 = openat$cgroup_ro(r0, &(0x7f00000003c0)='cpuset.memory_pressure\x00', 0x0, 0x0) sendfile(r1, r2, &(0x7f0000000040)=0x1, 0x1b) 05:01:46 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000440)=@newlink={0x28, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_CARRIER={0x8}]}, 0x28}}, 0x0) getsockopt$bt_hci(r0, 0x0, 0x3, &(0x7f0000000000)=""/176, &(0x7f00000000c0)=0xb0) 05:01:46 executing program 1: fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000100)) fcntl$getownex(0xffffffffffffff9c, 0x10, &(0x7f00000001c0)={0x0, 0x0}) capset(&(0x7f0000000180)={0x20071026, r0}, &(0x7f00000002c0)={0x0, 0x0, 0x81, 0x0, 0x0, 0x2}) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) unshare(0x20400) ioctl$KVM_CHECK_EXTENSION(r1, 0xae03, 0x24) r2 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x80000, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(r2, 0x891c, &(0x7f0000000040)={'hwsim0\x00', {0x2, 0x4e23, @local}}) ioctl$VT_RESIZE(r2, 0x5609, &(0x7f0000000080)={0x20, 0x102, 0x7}) socket(0x1a, 0x0, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000200)={0x3, 0x0, [{0xc0000007, 0x1, 0x1, 0x5, 0x6, 0x7ff, 0x5}, {0xc000000b, 0x7ff, 0x2, 0x3, 0x7fffffff, 0x800, 0xb7}, {0xc0000007, 0xfffffffffffffff8, 0x1, 0x502, 0x7fff, 0x6, 0x7}]}) setsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f00000000c0), 0x4) [ 307.654751] netlink: 'syz-executor.2': attribute type 33 has an invalid length. [ 307.685706] netlink: 'syz-executor.2': attribute type 33 has an invalid length. [ 307.698781] capability: warning: `syz-executor.1' uses deprecated v2 capabilities in a way that may be insecure 05:01:46 executing program 2: r0 = socket(0x5, 0x8000000000000001, 0x0) ioctl(r0, 0x8902, &(0x7f0000000100)="00000080") 05:01:46 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x82102, 0x0) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000040)=0xdf72, 0x4) r1 = getpgid(0xffffffffffffffff) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000080)={0x0, 0x4, 0x8000}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000100)={r2, 0xfffffffffffff000}, &(0x7f0000000140)=0x8) capset(&(0x7f0000000280)={0x19980330, r1}, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x2}) socket(0x1a, 0x0, 0x0) getsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000180), &(0x7f00000001c0)=0x4) 05:01:47 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0xa, 0x1, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000700)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="4400000010000100000000000000000000000000", @ANYRES32=r3, @ANYBLOB="00000000000000002400120014000193e02a006272696467655f736c617665000000000c00050008000900000000008f24ad999c6e650a1b25607a847923ca9e6d92877d7aadb8466bb1c5cd36c42e6ad8640a209084da60458f82d74a397282da863819ceceb50a50f391ec9b67109bc850f7261b98505d"], 0x44}}, 0x0) 05:01:47 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB="0f01"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:01:47 executing program 1: capset(&(0x7f0000000280)={0x19980330}, &(0x7f00000002c0)) socket(0x1a, 0x0, 0x0) sigaltstack(&(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000040)) [ 308.208442] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. 05:01:47 executing program 1: capset(&(0x7f0000000280)={0x399f1336}, &(0x7f00000002c0)={0x100000000, 0x800000000002, 0x0, 0x0, 0x0, 0x5}) r0 = socket(0x1a, 0x0, 0x0) r1 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x9, 0x4400) write$apparmor_exec(r1, &(0x7f0000000040)=ANY=[@ANYBLOB="6578656320283a70726f634070726f632a2948733528a3dd87c4a9944a47504c7b252b6effff13057a90"], 0x2a) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000080)=[@in6={0xa, 0x4e22, 0x2923, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0xfffffffffffffff9}, @in6={0xa, 0x4e24, 0x0, @rand_addr="0a3b62de1477e407277271c945c7e83c", 0x7}, @in={0x2, 0x4e20, @remote}, @in={0x2, 0x4e20, @loopback}, @in={0x2, 0x4e20, @empty}, @in6={0xa, 0x4e23, 0x8, @loopback, 0x10001}, @in={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x19}}, @in={0x2, 0x4e20, @multicast1}, @in6={0xa, 0x4e23, 0x9, @remote, 0x8}], 0xc0) 05:01:47 executing program 2: r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0xfff, 0x0) ioctl$UI_SET_SWBIT(r1, 0x4004556d, 0xe) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_SET_MAX_THREADS(r0, 0xc0046209, 0x20000000711ffa) [ 308.448111] binder: 10710:10711 ioctl c0046209 20000000711ffa returned -22 [ 308.475761] binder: BINDER_SET_CONTEXT_MGR already set [ 308.481181] binder: 10710:10711 ioctl 40046207 0 returned -16 05:01:47 executing program 1: r0 = fcntl$dupfd(0xffffffffffffff9c, 0x0, 0xffffffffffffff9c) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_STATS(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x41000008}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r1, 0x200, 0x70bd25, 0x25dfdbff, {}, [""]}, 0x1c}, 0x1, 0x0, 0x0, 0x800}, 0x80) capset(&(0x7f0000000280)={0x19980330}, &(0x7f00000002c0)) socket(0x1a, 0x0, 0x0) [ 308.504651] binder: 10710:10712 ioctl c0046209 20000000711ffa returned -22 05:01:47 executing program 2: r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x40000ffffff, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0x8038550a, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff0bdbe}) getsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x23, &(0x7f0000000080)={r1, 0x1}, 0x8) 05:01:47 executing program 2: r0 = syz_open_dev$vbi(&(0x7f0000000180)='/dev/vbi#\x00', 0x3, 0x2) getsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000000), &(0x7f0000000040)=0x10) ioctl$VIDIOC_S_STD(r0, 0x40085618, &(0x7f00000000c0)) 05:01:47 executing program 1: openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/attr/exec\x00', 0x2, 0x0) capset(&(0x7f0000000280)={0x19980330}, &(0x7f00000002c0)) r0 = socket(0x1a, 0x0, 0x0) getsockopt$IPT_SO_GET_ENTRIES(r0, 0x0, 0x41, &(0x7f0000000100)={'filter\x00', 0xb8, "069f3adf9621322d4c438ac01b3c0112a55e161ca63b2e6e6ba304f8e7a1ba464f5dd910de7fc8f6ac0ca14be2b31a487e8d5cf757753d2a11c5c724028a086ee6ba0527d75f42960f73fe30aafa5d2697c1bed2389585868a9cd7af6dbe9f689eca478d7df5a4b4c97b2683bc577027ee6a0b19e55e2a366696133cc68dac393061932ee2cce5fc3f63c0da726ab95de39004d3b8e9a6d9b0f84f4467beb9591b28b454b5050bcd5c7bf4bd616a33ea245c0e3665614e64"}, &(0x7f0000000200)=0xdc) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000000)={0x1, 0x9, 0x100000001, 0x288, 0xfffffffffffffffa}, 0x14) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x68080, 0x0) ioctl$VHOST_SET_OWNER(r1, 0xaf01, 0x0) getsockopt$inet6_mreq(r0, 0x29, 0x1d, &(0x7f0000000500)={@dev, 0x0}, &(0x7f0000000080)=0x14) r3 = getuid() setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000580)={{{@in6=@loopback, @in6=@empty, 0x4e20, 0x0, 0x4e21, 0x0, 0x2, 0x20, 0xa0, 0x3c, r2, r3}, {0xccaf, 0x3ff, 0x6, 0x9, 0xffffffff, 0x2, 0x7f, 0x10001}, {0x3, 0x7fff, 0x7fffffff, 0x1}, 0x1, 0x6e6bb3, 0x3, 0x1, 0x1}, {{@in6=@loopback, 0x4d2, 0x2b}, 0xa, @in6=@rand_addr="456ba2b89081edd18d890016f903e391", 0x3501, 0x0, 0x3, 0x8, 0x80000001, 0x57f, 0x3}}, 0xe8) 05:01:48 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f3188b070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000340)='TIPC\x00') r3 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000240)='/dev/dlm-control\x00', 0x8040, 0x0) ioctl$BLKSECTGET(r3, 0x1267, &(0x7f0000000040)) setsockopt$packet_tx_ring(r3, 0x107, 0xd, &(0x7f0000000180)=@req3={0xb3ff, 0xffffffffffffffff, 0xfffffffffffffff9, 0xe748, 0x0, 0x4, 0x5}, 0x1c) sendmsg$TIPC_CMD_RESET_LINK_STATS(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x30, r2, 0x1c5d3a31ba8c0dff, 0x0, 0x0, {{}, 0x0, 0xf, 0x0, {0x14, 0x14, 'broadcast-link\x00'}}}, 0x30}}, 0x0) ioctl$PPPIOCSNPMODE(r1, 0x4008744b, &(0x7f00000001c0)={0x57, 0x3}) 05:01:48 executing program 1: capset(&(0x7f0000000280)={0x19980330}, &(0x7f00000002c0)) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x101000, 0x0) setsockopt$inet6_MRT6_DEL_MFC(r0, 0x29, 0xcd, &(0x7f0000000040)={{0xa, 0x4e21, 0x9, @remote, 0x3}, {0xa, 0x4e23, 0x3, @dev={0xfe, 0x80, [], 0x18}, 0x20}, 0x1f6, [0x3bce, 0x1, 0x9, 0xffffffff, 0x0, 0x60, 0x7, 0x7]}, 0x5c) ioctl$NBD_SET_BLKSIZE(r0, 0xab01, 0x4) ioctl$RTC_UIE_ON(r0, 0x7003) 05:01:48 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB="0f01"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:01:48 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_SIZE(r0, 0xc040563d, &(0x7f0000000100)={0x2f, 0x0, 0x0, 0x0, 0x0, 0x100000001}) 05:01:48 executing program 1: capset(&(0x7f0000000280)={0x19980330}, &(0x7f00000002c0)) r0 = socket(0x1a, 0x0, 0x0) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) 05:01:48 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='comm\x00') exit(0x0) write$ppp(r0, 0x0, 0x0) get_mempolicy(&(0x7f0000000040), &(0x7f0000000080), 0x3, &(0x7f0000ffb000/0x4000)=nil, 0x4) accept$packet(r0, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000380)=0x14) bind$xdp(r0, &(0x7f00000003c0)={0x2c, 0x4, r1, 0x8, r0}, 0x10) 05:01:48 executing program 1: capset(&(0x7f0000000280)={0x19980330}, &(0x7f00000002c0)) socket(0x1a, 0x0, 0x0) r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_POWER_STATE(r0, 0x800455d1, &(0x7f0000000040)) 05:01:48 executing program 1: ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f00000000c0)=0x0) capset(&(0x7f0000000280)={0x19980330, r0}, &(0x7f00000002c0)) r1 = socket(0x1a, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000100)=@assoc_value={0x0, 0x400}, &(0x7f0000000140)=0x8) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x608040, 0x0) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000000200)={r2, 0x20}, 0x8) 05:01:49 executing program 1: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$FS_IOC_SETVERSION(r0, 0x40087602, &(0x7f0000000040)=0x270c3738) capset(&(0x7f00000001c0)={0x399f1736}, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x61f}) fcntl$getown(r1, 0x9) r2 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000200)='/proc/capi/capi20ncci\x00', 0x10400, 0x0) setsockopt$packet_tx_ring(r2, 0x107, 0xd, &(0x7f0000000240)=@req={0x772, 0x3, 0x81, 0x800}, 0x10) r3 = socket(0x1a, 0x0, 0x0) getsockopt$TIPC_DEST_DROPPABLE(r2, 0x10f, 0x81, &(0x7f00000000c0), &(0x7f0000000100)=0x4) setsockopt$bt_BT_DEFER_SETUP(r3, 0x112, 0x7, &(0x7f0000000080), 0x4) 05:01:49 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB="0f01"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 05:01:49 executing program 1: capset(&(0x7f0000000280)={0x19980330}, &(0x7f00000002c0)) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x847d, 0x0) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffff9c, 0x84, 0x71, &(0x7f0000000180)={0x0, 0x6}, &(0x7f00000001c0)=0x8) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000200)={r1, 0x2}, &(0x7f0000000240)=0x8) r2 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x100, 0x80) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r2, 0x408c5333, &(0x7f0000000040)={0x1, 0x9, 0x9, 'queue1\x00', 0x3}) r3 = msgget$private(0x0, 0x10) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000300)={{{@in6=@initdev, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in=@loopback}}, &(0x7f0000000400)=0xe8) lstat(&(0x7f0000000440)='./file0\x00', &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000500)={{{@in=@multicast1, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @multicast2}}, 0x0, @in=@empty}}, &(0x7f0000000600)=0xe8) r7 = getgid() fcntl$getownex(r2, 0x10, &(0x7f0000000640)={0x0, 0x0}) ioctl$sock_SIOCGPGRP(r2, 0x8904, &(0x7f0000000680)=0x0) msgctl$IPC_SET(r3, 0x1, &(0x7f00000006c0)={{0x4, r4, r5, r6, r7, 0x30}, 0x81, 0x37, 0x100000001, 0x8, 0x2, 0x2, r8, r9}) ioctl$BLKROTATIONAL(r2, 0x127e, &(0x7f0000000100)) socket(0x1a, 0x0, 0x0) 05:01:49 executing program 1: fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000040)={0x0, 0x0}) capset(&(0x7f0000000000)={0x20071026, r0}, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x3, 0x0, 0x1}) r1 = socket(0x1a, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r1, 0x84, 0x78, &(0x7f0000000100), 0x4) 05:01:49 executing program 2: clone(0x207ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() tkill(r0, 0x1b) getpid() dup2(0xffffffffffffffff, 0xffffffffffffffff) eventfd(0x95) geteuid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000002380), &(0x7f00000023c0)=0xc) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000002400), &(0x7f0000002440)=0xc) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000002480), &(0x7f00000024c0)=0xc) getresuid(&(0x7f0000002500), &(0x7f0000002540), &(0x7f0000002580)) getgroups(0x3, &(0x7f00000025c0)=[0x0, 0xee00, 0xee00]) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000002600)={{{@in6=@remote, @in=@initdev}}, {{@in6=@loopback}, 0x0, @in6=@ipv4}}, &(0x7f0000002700)=0xe8) stat(&(0x7f0000002740)='./file0\x00', &(0x7f0000002780)) getresuid(&(0x7f0000002800), &(0x7f0000002840), &(0x7f0000002880)) getgid() getuid() getgroups(0x5, &(0x7f00000028c0)=[0xee00, 0xee01, 0xffffffffffffffff, 0x0, 0xee00]) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000002900)={{{@in6=@initdev, @in6}}, {{@in6=@ipv4}, 0x0, @in=@remote}}, &(0x7f0000002a00)=0xe8) lstat(&(0x7f0000002a40)='./file0\x00', &(0x7f0000002a80)) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000003e00)={{{@in6=@loopback, @in=@broadcast}}, {{@in6=@mcast2}, 0x0, @in6=@empty}}, &(0x7f0000003f00)=0xe8) stat(&(0x7f0000003f40)='./file0\x00', &(0x7f0000003f80)) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000004600), 0x4) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000004640), &(0x7f0000004680)=0xc) fstat(0xffffffffffffffff, &(0x7f0000004700)) openat$mixer(0xffffffffffffff9c, &(0x7f0000004780)='/dev/mixer\x00', 0x80000, 0x0) syz_open_dev$loop(&(0x7f00000047c0)='/dev/loop#\x00', 0xffff, 0x0) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000004800)='/dev/vhost-vsock\x00', 0x2, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f0000004840)='/dev/rfkill\x00', 0x10000, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000004a00)={&(0x7f0000004880)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x88, 0xa0, 0x200, {"0d0ab6957ea6006a77213476e8ee08855b7c699c1a08df66d7f8be415b1efc2a307b585a87ae82b00d529c8a146fe076415e28807d587f935891b8b9de36ee444f146a4b67d096d1a3f0e1d290b280e98a5fed0f7c9a972dd223915c67dad5d23e1fbf35ebd0ac7ca5d670dde01a9193b47172d74a41d1f6aa433795c4a0bb3566f68edf11ce"}}, {0x0, "2cc928c02e230b1b35085040c87221c0991ec9d74e72318cf6825ce130cf9c16ff92b37b2c163d0ff48e1f084f0896971ec891820c376832ab"}}, &(0x7f0000004980)=""/92, 0xdb, 0x5c}, 0x20) 05:01:49 executing program 3: clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) clock_settime(0x2, &(0x7f0000000040)={r0, r1+10000000}) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) clock_settime(0x5, &(0x7f00000000c0)={r2, r3+30000000}) r4 = openat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x2, 0x30) ioctl$RTC_IRQP_READ(r4, 0x8008700b, &(0x7f0000000140)) sysfs$3(0x3) setsockopt$sock_timeval(r4, 0x1, 0x0, &(0x7f0000000180)={0x77359400}, 0x10) ioctl$sock_inet_SIOCGIFBRDADDR(r4, 0x8919, &(0x7f00000001c0)={'lo\x00', {0x2, 0x4e22, @multicast2}}) ioctl$sock_FIOGETOWN(r4, 0x8903, &(0x7f0000000200)=0x0) sched_rr_get_interval(r5, &(0x7f0000000240)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x20, &(0x7f0000000280)={@rand_addr="7ce3d23164defa49ded06913d436983d", 0x20, 0x1, 0xff, 0xf, 0x73d, 0x1}, 0x20) getresgid(&(0x7f00000002c0), &(0x7f0000000300), &(0x7f0000000340)) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000380)={0x0, 0x8, 0x7, 0x1, 0xd856, 0x80000000, 0x3, 0x100000000, {0x0, @in6={{0xa, 0x4e21, 0x7, @dev={0xfe, 0x80, [], 0x13}, 0x5}}, 0x5, 0x6, 0x80000000, 0x2000000000000000, 0x2}}, &(0x7f0000000440)=0xb0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r4, 0x84, 0xf, &(0x7f0000000480)={r6, @in6={{0xa, 0x4e21, 0xfffffffffffffffd, @loopback, 0x2}}, 0x2, 0xfffffffffffffff9, 0xffffffffffffff9a, 0x7, 0x81}, &(0x7f0000000540)=0x98) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r4, 0x84, 0x6, &(0x7f0000000580)={r6, @in={{0x2, 0x4e21, @remote}}}, &(0x7f0000000640)=0x84) ioctl$LOOP_CLR_FD(r4, 0x4c01) r7 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000680)='/dev/hwrng\x00', 0x400, 0x0) openat$ion(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/ion\x00', 0x0, 0x0) r8 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000700)='/dev/sequencer\x00', 0x400000, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r8, 0xc0a85352, &(0x7f0000000740)={{0x0, 0x6}, 'port0\x00', 0x10, 0x81000, 0x3, 0x3, 0x5d9, 0x6, 0x2, 0x0, 0x6, 0x1}) ioctl$BLKRAGET(r7, 0x1263, &(0x7f0000000800)) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000840)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r4, 0x29, 0xd3, &(0x7f0000000880)={{0xa, 0x4e22, 0x7fffffff, @mcast2, 0x1000}, {0xa, 0x4e23, 0x3, @dev={0xfe, 0x80, [], 0x28}, 0xffffffffffffff82}, 0xcfe5, [0x1, 0x7, 0x100000001, 0x3, 0xfffffffffffffffc, 0x6, 0x8, 0x101]}, 0x5c) accept$packet(r4, &(0x7f0000000900)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000940)=0x14) ioctl$TUNSETIFINDEX(r7, 0x400454da, &(0x7f0000000980)=r9) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x8916, &(0x7f00000009c0)={@local, 0x27, r9}) ioctl$KDMKTONE(r4, 0x4b30, 0xbff) write$FUSE_NOTIFY_INVAL_INODE(r4, &(0x7f0000000a00)={0x28, 0x2, 0x0, {0x6, 0x0, 0x6}}, 0x28) ioctl$VIDIOC_SUBDEV_G_FRAME_INTERVAL(r8, 0xc0305615, &(0x7f0000000a40)={0x0, {0x1000, 0x2b2d4af3}}) 05:01:49 executing program 1: ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f0000000080)=0x0) capset(&(0x7f00000000c0)={0x19980330, r0}, &(0x7f00000002c0)) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f0000000000)={0xffffffffffffff9c}) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000000040)=0x1ff, 0x4) socket(0x1a, 0x0, 0x0) 05:01:49 executing program 2: creat(&(0x7f0000000340)='./bus\x00', 0x0) r0 = open(&(0x7f00000003c0)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x20011, r0, 0x0) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x80001, 0x0) msync(&(0x7f0000003000/0x3000)=nil, 0x3000, 0x6) r2 = getgid() fcntl$addseals(r1, 0x409, 0x8) setgid(r2) 05:01:50 executing program 1: capset(&(0x7f0000000280)={0x19980330}, &(0x7f00000002c0)) r0 = socket(0x1a, 0x0, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x2b, &(0x7f0000000000)=""/166, &(0x7f00000000c0)=0xa6) 05:01:50 executing program 2: unshare(0x20400) r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vhost-vsock\x00', 0x2, 0x0) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20\x00', 0x40080, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000100)={0x0, @in={{0x2, 0x4e22, @multicast1}}, 0x0, 0x1000, 0x3f, 0x58}, &(0x7f00000001c0)=0x98) getsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000200)=@assoc_id=r2, &(0x7f0000000240)=0x4) ioctl$VIDIOC_SUBDEV_S_SELECTION(r1, 0xc040563e, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x4, {0x4, 0x1ff, 0x9, 0x8}}) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000000)={@reserved}) ioctl$VIDIOC_SUBDEV_G_CROP(r1, 0xc038563b, &(0x7f00000000c0)={0x1, 0x0, {0x4, 0x1, 0xffffffff, 0x1cf0}}) 05:01:50 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB="0f01"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 05:01:50 executing program 1: r0 = gettid() capset(&(0x7f0000000280)={0x19980330, r0}, &(0x7f00000002c0)={0x3b, 0x0, 0x0, 0xfffffffffffffffe}) iopl(0x8001) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0xc00, 0x0) getsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000140), &(0x7f0000000180)=0x4) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x141400, 0x0) sendto$inet6(r2, &(0x7f0000000080)="879dc6771526dfa32b6e778bb5b61ca5bec5877614abea08f1a0d61d2e13b0e0de86f6c98526040d4bf72a67166b6d8ac44621349a", 0x35, 0x0, &(0x7f00000000c0)={0xa, 0x4e20, 0xfff, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x7}, 0x1c) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r2, 0x660c) socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e20, 0x8, @mcast2, 0x800}, 0x1c) socket(0x1a, 0x0, 0x0) 05:01:50 executing program 2: r0 = memfd_create(&(0x7f0000000040)='/dev/\x00utofs\x00', 0x0) set_thread_area(&(0x7f0000000080)={0x1000, 0x20000000, 0x0, 0x1ff, 0x4, 0xafd4, 0x48b9, 0x0, 0x4, 0xffffffff7fffffff}) mmap(&(0x7f0000053000/0x1000)=nil, 0x1000, 0x5, 0x11, r0, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0xfffffffffffffffd, {0x80000001}, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000000)) syz_open_procfs(0x0, &(0x7f00000001c0)='fdinfo/3\x00') 05:01:50 executing program 1: capset(&(0x7f0000000280)={0x19980330}, &(0x7f00000002c0)) socket(0x1a, 0x4000000000000000, 0x0) 05:01:50 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f00000000c0)=@req={0x28, &(0x7f0000000080)={'ip6gretap0\x00', @ifru_addrs=@can={0x1d, 0x0}}}) sendmsg$nl_route(r0, &(0x7f0000000380)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000140)=ANY=[@ANYBLOB="400000001600030000000000000000000a000000bd62c11a21e761b3d520e938d2439a815c253362edf5addbe675a60b48652cc0e5a754ba0a208096491e4963374039b80fd93fa56b4985786ff4608d49f6fb347c6d1caf8251f10bff18067942c00b7264827ceb94d9581851517ace94ea4cbea9395012f5929d7ff8566d38429d9753412a9c7b1143034131", @ANYRES32=r1, @ANYRES64=r1], 0x3}}, 0x0) 05:01:50 executing program 1: capset(&(0x7f0000000280)={0x19980330}, &(0x7f00000002c0)={0x0, 0x40}) r0 = socket(0x1a, 0x0, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e24, 0x800, @mcast2, 0x200}, 0x1c) r1 = syz_open_dev$midi(&(0x7f00000000c0)='/dev/midi#\x00', 0x3, 0x400) sendto(r1, &(0x7f0000000100)="0a3a7b2c23434529efa4780a6dbb51d6c4c1e921f6e719e545f4c4dbf5c6b64b567040e6b28fcfbf7b5923448e7d1fd228fa652a008cb08ebc2fc6ed2730621a9960cf6f8428c9418ff7b4e2f7a48ad5e41b9da60ea24f88331d7327a7bf073d8d1689004bfd04c97bedd6a61b6af3f12ee5c873aa06e680759970b8f407f632089f609e903ffc14320b4dc0748b0b325724e02e5c4a20a1517cec3f69f6584f77a9419701c00659fd72312a2214f70821842d259abc", 0xb6, 0x4000040, 0x0, 0x0) ioctl$VIDIOC_S_PRIORITY(r1, 0x40045644, 0x5) r2 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video2\x00', 0x2, 0x0) ioctl$VIDIOC_S_AUDIO(r2, 0x40345622, &(0x7f0000000080)={0x0, "f14f68d8d1c372262e7bb4761092cee4b8a7dcd1ddff2ffde74426671b3d8b53", 0x3, 0x1}) [ 311.776436] IPVS: ftp: loaded support on port[0] = 21 05:01:50 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000340)='/dev/net/tun\x00', 0x2, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x4000, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x801, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000001c0)={'nr0\x01\x00\x00\x00\x00\x00\x00\x03\x00', 0x5802}) r2 = socket$kcm(0x29, 0x7, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') write$cgroup_subtree(r1, 0x0, 0xfffffffffffffcea) fsetxattr$security_capability(r0, &(0x7f0000000080)='security.capability\x00', &(0x7f00000000c0)=@v2={0x2000000, [{0x2f0, 0x4}, {0x9, 0x8}]}, 0x14, 0x3) [ 312.194645] chnl_net:caif_netlink_parms(): no params data found [ 312.330026] bridge0: port 1(bridge_slave_0) entered blocking state [ 312.336827] bridge0: port 1(bridge_slave_0) entered disabled state [ 312.345455] device bridge_slave_0 entered promiscuous mode [ 312.357534] bridge0: port 2(bridge_slave_1) entered blocking state [ 312.364155] bridge0: port 2(bridge_slave_1) entered disabled state [ 312.372871] device bridge_slave_1 entered promiscuous mode [ 312.409045] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 312.421052] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 312.455140] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 312.464174] team0: Port device team_slave_0 added [ 312.470781] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 312.479612] team0: Port device team_slave_1 added [ 312.485992] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 312.495262] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 312.607425] device hsr_slave_0 entered promiscuous mode [ 312.802388] device hsr_slave_1 entered promiscuous mode [ 312.963276] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 312.971049] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 313.010192] bridge0: port 2(bridge_slave_1) entered blocking state [ 313.016871] bridge0: port 2(bridge_slave_1) entered forwarding state [ 313.024119] bridge0: port 1(bridge_slave_0) entered blocking state [ 313.030655] bridge0: port 1(bridge_slave_0) entered forwarding state [ 313.136591] bridge0: port 1(bridge_slave_0) entered disabled state [ 313.146908] bridge0: port 2(bridge_slave_1) entered disabled state [ 313.176658] 8021q: adding VLAN 0 to HW filter on device bond0 [ 313.193190] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 313.208156] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 313.215527] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 313.223492] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 313.247729] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 313.254028] 8021q: adding VLAN 0 to HW filter on device team0 [ 313.269994] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 313.278340] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 313.287711] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 313.296323] bridge0: port 1(bridge_slave_0) entered blocking state [ 313.302912] bridge0: port 1(bridge_slave_0) entered forwarding state [ 313.322852] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 313.330634] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 313.339783] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 313.350008] bridge0: port 2(bridge_slave_1) entered blocking state [ 313.356565] bridge0: port 2(bridge_slave_1) entered forwarding state [ 313.381022] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 313.388209] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 313.406039] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 313.415334] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 313.432610] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 313.441385] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 313.450694] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 313.466480] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 313.476243] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 313.484741] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 313.494063] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 313.512016] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 313.519153] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 313.527802] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 313.545003] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 313.554467] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 313.563277] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 313.579955] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 313.586738] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 313.624425] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 313.648511] 8021q: adding VLAN 0 to HW filter on device batadv0 05:01:52 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000440), 0x10) syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0x7, 0xc0000) sendmsg$can_bcm(r0, &(0x7f0000000140)={&(0x7f0000000000), 0x10, &(0x7f0000000040)={&(0x7f00000000c0)={0x5, 0x0, 0x0, {0x0, 0x2710}, {0x77359400}, {}, 0x8, @can={{}, 0x0, 0x0, 0x0, 0x0, "c4d981ae211e6951"}}, 0x20000108}}, 0x0) sendmsg$can_bcm(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000300)={0x5, 0x21, 0x0, {}, {}, {}, 0x2, @can={{}, 0x0, 0x0, 0x0, 0x0, "75abc64b7a58a964"}}, 0x48}}, 0x0) 05:01:52 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000040)=@nat={'nat\x00', 0x19, 0x3, 0x380, [0x20000b40, 0x0, 0x0, 0x20000db8, 0x20000de8], 0x0, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="000000000000000000000000000000000000000000000000000000000000000000ffffffff020000001d00000001000000080676657468305f746f5f62726964676500626373683000000000000000000000006772653027a233f3000000000000000076657468315f746f5f626f6e64000000aaaaaaaaaaaa000000000000aaaaaaaaaaaa000000000000000070000000f8000000300100006172707265706c790000000000000000000000000000000000000000000000001000000000000000aaaaaaaaaa00000000000000000000004c45440000000000000000000000000000000000000000000000000000000000280000000000000073797a31000000000000000000000000000000000000000000000000000000000000000000000000736e6174000000000000000000000000000000000000000000000000000000001000000000000000aaaaaaaaaaaa000000000020000000000900000000000000000074756e6c3000000000000000000000006272696467655f736c6176655f3100000000000000000000221600000000000000ffffffffffff0000000000000000000000000000000000000000e0000000e0000000180100007261746565737400000000000000000000000000000000000000000000000000480000000000000064756d6d79300000000000000000000073ae18c840c1797a5f74756e000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006d61726b0000000000000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000ffffffff000000a112000000000000000000000000000000000000000000000000000000000000000000000002000000feffffff01000000110000000000000000006272696467655f736c6176655f310000000000000000ed0000000000000000006c6f00000000000000000000000000007465616d3000000000000000000000000180c20000000000000000000180c200000000000000000000007000000070000000a8000000736e6174000000000000000000000000000000000000000000000000000000001000000000000000aaaaaaaaaabb00000000000000000000000000000000000000000000000000"]}, 0x3f6) r1 = syz_open_dev$mice(&(0x7f0000000240)='/dev/input/mice\x00', 0x0, 0x400040) ioctl$DRM_IOCTL_INFO_BUFS(r1, 0xc0106418, &(0x7f00000006c0)={0x100, 0x9, 0x654c, 0x3ff, 0xc, 0x2}) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000680)=0x400, 0x4) capset(&(0x7f0000000280)={0x19980330}, &(0x7f00000002c0)) r2 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x4000, 0x0) getsockopt$bt_BT_POWER(r1, 0x112, 0x9, &(0x7f0000000700)=0x4, &(0x7f0000000740)=0x1) ioctl$DRM_IOCTL_VERSION(r2, 0xc0406400, &(0x7f0000000200)={0xa7, 0xffffffff, 0xdc, 0xf7, &(0x7f0000000040)=""/247, 0x1a, &(0x7f0000000140)=""/26, 0x68, &(0x7f0000000180)=""/104}) socket(0x1a, 0x0, 0x0) 05:01:52 executing program 2: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x40100) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000080)={&(0x7f0000ffe000/0x1000)=nil, &(0x7f00004d5000/0x4000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000086000/0x3000)=nil, &(0x7f00006a9000/0x1000)=nil, &(0x7f0000f48000/0x4000)=nil, &(0x7f0000326000/0x2000)=nil, &(0x7f000027f000/0x1000)=nil, &(0x7f0000a75000/0x3000)=nil, &(0x7f0000615000/0x1000)=nil, &(0x7f0000f4a000/0x1000)=nil, &(0x7f0000000000)="6c12063258369c4e41e94bcc9a918db9c1715f70fe19e700aeca8a09", 0x1c, r0}, 0x68) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, 0x0, 0x0, 0x0) get_mempolicy(0x0, 0x0, 0x0, &(0x7f00000cd000/0x1000)=nil, 0x3) 05:01:52 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB="0f01"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 313.918307] kernel msg: ebtables bug: please report to author: Wrong len argument 05:01:53 executing program 2: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r0, 0x4040aea0, &(0x7f00000001c0)={0x1, 0x10001, 0x80000000, 0x0, 0x8, 0xfffffffffffffffc, 0x8, 0xf9c2, 0x80, 0x2, 0x9, 0x800, 0x0, 0xff, 0x8, 0x100, 0x10000, 0x4, 0x2a0}) getpeername$packet(0xffffffffffffffff, &(0x7f0000000580)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f00000005c0)=0x14) r1 = syz_open_dev$sndseq(&(0x7f0000000200)='/dev/snd/seq\x00', 0x0, 0x0) read(r1, &(0x7f0000000240)=""/28, 0x37e) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r1, 0xc0a85320, &(0x7f0000418f50)={{0x80}, '\nL\xea\xa0]\x9a\x00\x00\x00\x00\x00\x00\x00\x03\x9b?\xd4\xce\xc3\a\xe8\xef=\x13\xeby\x0e\xc9\xc6Z\xba\xf9\r\"\x9d\xb6\x92T.[x\xf8\xb2\x9e\n\'\x80\x0f\x00\x00\x00\x00\x00\x00\x00\t\xfbB\xf3vX\x97\x01\xa4', 0xa9824f69d1376637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000100)={0xc1}) creat(&(0x7f0000000000)='./file0\x00', 0x1) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r1, 0x40a85321, &(0x7f0000000080)={0x80}) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r1, 0xc058534f, &(0x7f0000000600)={{0x7ff}, 0x1, 0x0, 0x0, {0x0, 0x6}, 0x0, 0x9}) ioctl$sock_inet_SIOCGIFPFLAGS(r0, 0x8935, &(0x7f0000000280)={'lapb0\x00', 0x8}) ioctl$KDSKBMETA(r2, 0x4b63, &(0x7f00000002c0)=0x4) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) 05:01:53 executing program 1: capset(&(0x7f0000000280)={0x19980330}, &(0x7f00000002c0)) socket(0x1a, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) utimes(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)={{r0, r1/1000+10000}}) 05:01:53 executing program 3: r0 = socket$l2tp(0x18, 0x1, 0x1) unshare(0x20400) ioctl(r0, 0x8901, &(0x7f0000000000)="10") 05:01:53 executing program 1: connect$vsock_dgram(0xffffffffffffffff, &(0x7f0000000040)={0x28, 0x0, 0xffffffff, @host}, 0x3a) capset(&(0x7f0000000280)={0x19980332}, &(0x7f00000002c0)={0x101, 0x800000, 0x0, 0x0, 0x80000000}) socket(0x1a, 0x0, 0x0) 05:01:53 executing program 3: syz_emit_ethernet(0x32, &(0x7f0000000100)={@broadcast, @link_local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x33, 0x0, @rand_addr, @multicast1}, @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "10d1f6", 0x0, "071ccd"}}}}}}, 0x0) r0 = syz_open_dev$cec(&(0x7f0000002680)='/dev/cec#\x00', 0x1, 0x2) r1 = request_key(&(0x7f0000000180)='rxrpc_s\x00', &(0x7f00000001c0)={'syz', 0x1}, &(0x7f0000000200)='/dev/cec#\x00', 0xfffffffffffffffc) keyctl$get_keyring_id(0x0, r1, 0x4) syz_emit_ethernet(0xdb, &(0x7f0000000000)={@empty, @remote, [{[], {0x8100, 0x5, 0x9}}], {@mpls_uc={0x8847, {[{0x1, 0x1ff, 0xc3c}, {0x7, 0xafb7, 0x0, 0x9211}], @generic="5afa6c50b229f7739ea302cc40d79bebdefd49d596a148c46e6ca1632190229d96359bb4113f693b52fbdd17dcf74a033c05bb6641a294c834df228455676b778cb4b271a3572ed9b7a5ee659b3dc8f7d31cf0c64cf12ad6c83e55f78cdc218434ece9497a149ff117c38167104e89570ed6b5b5619ec4344b021b5aaa531de767c348919beeaf4a023ab7a7c59bdc41a8825bb9258003136e968bcc66523e1a4349bfad4dd58bce5037113c818dee2c98e1b94140d1a919ce5530222b1b5e0615"}}}}, &(0x7f0000000140)={0x1, 0x1, [0x88c, 0x2, 0x65, 0xcea]}) sendmsg$key(r0, &(0x7f00000027c0)={0x0, 0x0, &(0x7f0000002780)={&(0x7f00000026c0)={0x2, 0x18, 0x2, 0x0, 0x13, 0x0, 0x70bd25, 0x25dfdbfc, [@sadb_x_sec_ctx={0x11, 0x18, 0x13c4, 0x7ff, 0x7e, "e3764358a8f6dc37b462b24a120de9ed985fedb450952950d6570730bf486f31f19adc8340d81df4b00c9c98cb704d5cd41034c19c478ec527b54f6e872004c5221e6b0ba9a201b37c1e2af84067dbd429a01509542c99b0dd493485897d2fd172fa1a606112d56a30d930902d866f27ba60b7d3c067dc947af68d1ed565"}]}, 0x98}}, 0x200040c0) 05:01:53 executing program 2: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r0, 0x4040aea0, &(0x7f00000001c0)={0x1, 0x10001, 0x80000000, 0x0, 0x8, 0xfffffffffffffffc, 0x8, 0xf9c2, 0x80, 0x2, 0x9, 0x800, 0x0, 0xff, 0x8, 0x100, 0x10000, 0x4, 0x2a0}) getpeername$packet(0xffffffffffffffff, &(0x7f0000000580)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f00000005c0)=0x14) r1 = syz_open_dev$sndseq(&(0x7f0000000200)='/dev/snd/seq\x00', 0x0, 0x0) read(r1, &(0x7f0000000240)=""/28, 0x37e) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r1, 0xc0a85320, &(0x7f0000418f50)={{0x80}, '\nL\xea\xa0]\x9a\x00\x00\x00\x00\x00\x00\x00\x03\x9b?\xd4\xce\xc3\a\xe8\xef=\x13\xeby\x0e\xc9\xc6Z\xba\xf9\r\"\x9d\xb6\x92T.[x\xf8\xb2\x9e\n\'\x80\x0f\x00\x00\x00\x00\x00\x00\x00\t\xfbB\xf3vX\x97\x01\xa4', 0xa9824f69d1376637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000100)={0xc1}) creat(&(0x7f0000000000)='./file0\x00', 0x1) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r1, 0x40a85321, &(0x7f0000000080)={0x80}) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r1, 0xc058534f, &(0x7f0000000600)={{0x7ff}, 0x1, 0x0, 0x0, {0x0, 0x6}, 0x0, 0x9}) ioctl$sock_inet_SIOCGIFPFLAGS(r0, 0x8935, &(0x7f0000000280)={'lapb0\x00', 0x8}) ioctl$KDSKBMETA(r2, 0x4b63, &(0x7f00000002c0)=0x4) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) 05:01:53 executing program 1: capset(&(0x7f0000000280)={0x19980330}, &(0x7f00000002c0)) r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x20000, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000040)={0x0, 0x3, 0x800000000}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000000c0)={r1, 0x213506ee}, 0xc) socket(0x1a, 0x0, 0x0) 05:01:53 executing program 3: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r0, 0x4040aea0, &(0x7f00000001c0)={0x1, 0x10001, 0x80000000, 0x0, 0x8, 0xfffffffffffffffc, 0x8, 0xf9c2, 0x80, 0x2, 0x9, 0x800, 0x0, 0xff, 0x8, 0x100, 0x10000, 0x4, 0x2a0}) getpeername$packet(0xffffffffffffffff, &(0x7f0000000580)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f00000005c0)=0x14) r1 = syz_open_dev$sndseq(&(0x7f0000000200)='/dev/snd/seq\x00', 0x0, 0x0) read(r1, &(0x7f0000000240)=""/28, 0x37e) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r1, 0xc0a85320, &(0x7f0000418f50)={{0x80}, '\nL\xea\xa0]\x9a\x00\x00\x00\x00\x00\x00\x00\x03\x9b?\xd4\xce\xc3\a\xe8\xef=\x13\xeby\x0e\xc9\xc6Z\xba\xf9\r\"\x9d\xb6\x92T.[x\xf8\xb2\x9e\n\'\x80\x0f\x00\x00\x00\x00\x00\x00\x00\t\xfbB\xf3vX\x97\x01\xa4', 0xa9824f69d1376637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000100)={0xc1}) creat(&(0x7f0000000000)='./file0\x00', 0x1) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r1, 0x40a85321, &(0x7f0000000080)={0x80}) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r1, 0xc058534f, &(0x7f0000000600)={{0x7ff}, 0x1, 0x0, 0x0, {0x0, 0x6}, 0x0, 0x9}) ioctl$sock_inet_SIOCGIFPFLAGS(r0, 0x8935, &(0x7f0000000280)={'lapb0\x00', 0x8}) ioctl$KDSKBMETA(r2, 0x4b63, &(0x7f00000002c0)=0x4) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) 05:01:53 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB="0f01"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 05:01:54 executing program 2: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r0, 0x4040aea0, &(0x7f00000001c0)={0x1, 0x10001, 0x80000000, 0x0, 0x8, 0xfffffffffffffffc, 0x8, 0xf9c2, 0x80, 0x2, 0x9, 0x800, 0x0, 0xff, 0x8, 0x100, 0x10000, 0x4, 0x2a0}) getpeername$packet(0xffffffffffffffff, &(0x7f0000000580)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f00000005c0)=0x14) r1 = syz_open_dev$sndseq(&(0x7f0000000200)='/dev/snd/seq\x00', 0x0, 0x0) read(r1, &(0x7f0000000240)=""/28, 0x37e) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r1, 0xc0a85320, &(0x7f0000418f50)={{0x80}, '\nL\xea\xa0]\x9a\x00\x00\x00\x00\x00\x00\x00\x03\x9b?\xd4\xce\xc3\a\xe8\xef=\x13\xeby\x0e\xc9\xc6Z\xba\xf9\r\"\x9d\xb6\x92T.[x\xf8\xb2\x9e\n\'\x80\x0f\x00\x00\x00\x00\x00\x00\x00\t\xfbB\xf3vX\x97\x01\xa4', 0xa9824f69d1376637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000100)={0xc1}) creat(&(0x7f0000000000)='./file0\x00', 0x1) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r1, 0x40a85321, &(0x7f0000000080)={0x80}) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r1, 0xc058534f, &(0x7f0000000600)={{0x7ff}, 0x1, 0x0, 0x0, {0x0, 0x6}, 0x0, 0x9}) ioctl$sock_inet_SIOCGIFPFLAGS(r0, 0x8935, &(0x7f0000000280)={'lapb0\x00', 0x8}) ioctl$KDSKBMETA(r2, 0x4b63, &(0x7f00000002c0)=0x4) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) 05:01:54 executing program 1: capset(&(0x7f0000000280)={0x19980330}, &(0x7f00000002c0)) r0 = socket(0x1a, 0x0, 0x0) r1 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x1, 0x400) ioctl$RTC_RD_TIME(r1, 0x80247009, &(0x7f00000000c0)) setsockopt$sock_void(r0, 0x1, 0x1b, 0x0, 0x0) getsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000040), &(0x7f0000000080)=0x4) 05:01:54 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB="0f01"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 05:01:54 executing program 1: capset(&(0x7f0000000280)={0x19980330}, &(0x7f00000002c0)) r0 = socket(0x1a, 0x0, 0x0) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/mixer\x00', 0x208000, 0x0) r2 = shmget(0x3, 0x1000, 0x78000000, &(0x7f0000fff000/0x1000)=nil) shmctl$SHM_LOCK(r2, 0xb) ioctl$PPPIOCSNPMODE(r1, 0x4008744b, &(0x7f0000000100)={0xc02f, 0x1}) ioctl$FS_IOC_SETVERSION(r1, 0x40087602, &(0x7f0000000140)=0x2) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000000)={0x40, 0x8, 0xffffffffffffff05, 0x1000, 0x1, 0x6, 0x7fffffff, 0xffff, 0x4, 0xfffffffffffffffe, 0x3}, 0xb) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r0, 0x400c6615, &(0x7f0000000180)) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000200)='TIPC\x00') sendmsg$TIPC_CMD_GET_BEARER_NAMES(r1, &(0x7f0000000340)={&(0x7f00000001c0), 0xc, &(0x7f0000000300)={&(0x7f0000000240)={0x1c, r3, 0x300, 0x70bd2c, 0x25dfdbff, {}, ["", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x24000081}, 0x84) r4 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x202000, 0x0) ioctl$PPPIOCSNPMODE(r4, 0x4008744b, &(0x7f0000000080)={0x80fd}) 05:01:54 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB="0f01"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 05:01:54 executing program 2: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r0, 0x4040aea0, &(0x7f00000001c0)={0x1, 0x10001, 0x80000000, 0x0, 0x8, 0xfffffffffffffffc, 0x8, 0xf9c2, 0x80, 0x2, 0x9, 0x800, 0x0, 0xff, 0x8, 0x100, 0x10000, 0x4, 0x2a0}) getpeername$packet(0xffffffffffffffff, &(0x7f0000000580)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f00000005c0)=0x14) r1 = syz_open_dev$sndseq(&(0x7f0000000200)='/dev/snd/seq\x00', 0x0, 0x0) read(r1, &(0x7f0000000240)=""/28, 0x37e) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r1, 0xc0a85320, &(0x7f0000418f50)={{0x80}, '\nL\xea\xa0]\x9a\x00\x00\x00\x00\x00\x00\x00\x03\x9b?\xd4\xce\xc3\a\xe8\xef=\x13\xeby\x0e\xc9\xc6Z\xba\xf9\r\"\x9d\xb6\x92T.[x\xf8\xb2\x9e\n\'\x80\x0f\x00\x00\x00\x00\x00\x00\x00\t\xfbB\xf3vX\x97\x01\xa4', 0xa9824f69d1376637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000100)={0xc1}) creat(&(0x7f0000000000)='./file0\x00', 0x1) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r1, 0x40a85321, &(0x7f0000000080)={0x80}) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r1, 0xc058534f, &(0x7f0000000600)={{0x7ff}, 0x1, 0x0, 0x0, {0x0, 0x6}, 0x0, 0x9}) ioctl$sock_inet_SIOCGIFPFLAGS(r0, 0x8935, &(0x7f0000000280)={'lapb0\x00', 0x8}) ioctl$KDSKBMETA(r2, 0x4b63, &(0x7f00000002c0)=0x4) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) 05:01:54 executing program 1: capset(&(0x7f0000000280)={0x19980330}, &(0x7f00000002c0)={0x0, 0x0, 0x9}) socket(0x1a, 0x80, 0x0) 05:01:54 executing program 1: r0 = syz_open_dev$radio(&(0x7f0000000100)='/dev/radio#\x00', 0x1, 0x2) getsockopt$packet_buf(r0, 0x107, 0x3, &(0x7f0000000000)=""/54, &(0x7f00000000c0)=0xfffffffffffffddc) capset(&(0x7f0000000280)={0x19980330}, &(0x7f00000002c0)) socket(0x1a, 0x0, 0x0) 05:01:54 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB="0f01"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 05:01:54 executing program 2: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r0, 0x4040aea0, &(0x7f00000001c0)={0x1, 0x10001, 0x80000000, 0x0, 0x8, 0xfffffffffffffffc, 0x8, 0xf9c2, 0x80, 0x2, 0x9, 0x800, 0x0, 0xff, 0x8, 0x100, 0x10000, 0x4, 0x2a0}) getpeername$packet(0xffffffffffffffff, &(0x7f0000000580)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f00000005c0)=0x14) r1 = syz_open_dev$sndseq(&(0x7f0000000200)='/dev/snd/seq\x00', 0x0, 0x0) read(r1, &(0x7f0000000240)=""/28, 0x37e) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r1, 0xc0a85320, &(0x7f0000418f50)={{0x80}, '\nL\xea\xa0]\x9a\x00\x00\x00\x00\x00\x00\x00\x03\x9b?\xd4\xce\xc3\a\xe8\xef=\x13\xeby\x0e\xc9\xc6Z\xba\xf9\r\"\x9d\xb6\x92T.[x\xf8\xb2\x9e\n\'\x80\x0f\x00\x00\x00\x00\x00\x00\x00\t\xfbB\xf3vX\x97\x01\xa4', 0xa9824f69d1376637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000100)={0xc1}) creat(&(0x7f0000000000)='./file0\x00', 0x1) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r1, 0x40a85321, &(0x7f0000000080)={0x80}) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r1, 0xc058534f, &(0x7f0000000600)={{0x7ff}, 0x1, 0x0, 0x0, {0x0, 0x6}, 0x0, 0x9}) ioctl$sock_inet_SIOCGIFPFLAGS(r0, 0x8935, &(0x7f0000000280)={'lapb0\x00', 0x8}) ioctl$KDSKBMETA(r2, 0x4b63, &(0x7f00000002c0)=0x4) 05:01:54 executing program 3: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r0, 0x4040aea0, &(0x7f00000001c0)={0x1, 0x10001, 0x80000000, 0x0, 0x8, 0xfffffffffffffffc, 0x8, 0xf9c2, 0x80, 0x2, 0x9, 0x800, 0x0, 0xff, 0x8, 0x100, 0x10000, 0x4, 0x2a0}) getpeername$packet(0xffffffffffffffff, &(0x7f0000000580)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f00000005c0)=0x14) r1 = syz_open_dev$sndseq(&(0x7f0000000200)='/dev/snd/seq\x00', 0x0, 0x0) read(r1, &(0x7f0000000240)=""/28, 0x37e) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r1, 0xc0a85320, &(0x7f0000418f50)={{0x80}, '\nL\xea\xa0]\x9a\x00\x00\x00\x00\x00\x00\x00\x03\x9b?\xd4\xce\xc3\a\xe8\xef=\x13\xeby\x0e\xc9\xc6Z\xba\xf9\r\"\x9d\xb6\x92T.[x\xf8\xb2\x9e\n\'\x80\x0f\x00\x00\x00\x00\x00\x00\x00\t\xfbB\xf3vX\x97\x01\xa4', 0xa9824f69d1376637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000100)={0xc1}) creat(&(0x7f0000000000)='./file0\x00', 0x1) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r1, 0x40a85321, &(0x7f0000000080)={0x80}) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r1, 0xc058534f, &(0x7f0000000600)={{0x7ff}, 0x1, 0x0, 0x0, {0x0, 0x6}, 0x0, 0x9}) ioctl$sock_inet_SIOCGIFPFLAGS(r0, 0x8935, &(0x7f0000000280)={'lapb0\x00', 0x8}) ioctl$KDSKBMETA(r2, 0x4b63, &(0x7f00000002c0)=0x4) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) 05:01:55 executing program 1: capset(&(0x7f0000000280)={0x19980330}, &(0x7f00000002c0)) socket$inet_smc(0x2b, 0x1, 0x0) r0 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x0, 0x28200) ioctl$VIDIOC_SUBDEV_S_CROP(r0, 0xc038563c, &(0x7f0000000080)={0x1, 0x0, {0x7, 0x5, 0x101, 0x8000}}) r1 = socket(0x1a, 0x0, 0x0) setsockopt$inet_sctp_SCTP_AUTOCLOSE(r1, 0x84, 0x4, &(0x7f0000000000)=0x1, 0x4) 05:01:55 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB="0f01"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 05:01:55 executing program 2: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r0, 0x4040aea0, &(0x7f00000001c0)={0x1, 0x10001, 0x80000000, 0x0, 0x8, 0xfffffffffffffffc, 0x8, 0xf9c2, 0x80, 0x2, 0x9, 0x800, 0x0, 0xff, 0x8, 0x100, 0x10000, 0x4, 0x2a0}) getpeername$packet(0xffffffffffffffff, &(0x7f0000000580)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f00000005c0)=0x14) r1 = syz_open_dev$sndseq(&(0x7f0000000200)='/dev/snd/seq\x00', 0x0, 0x0) read(r1, &(0x7f0000000240)=""/28, 0x37e) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r1, 0xc0a85320, &(0x7f0000418f50)={{0x80}, '\nL\xea\xa0]\x9a\x00\x00\x00\x00\x00\x00\x00\x03\x9b?\xd4\xce\xc3\a\xe8\xef=\x13\xeby\x0e\xc9\xc6Z\xba\xf9\r\"\x9d\xb6\x92T.[x\xf8\xb2\x9e\n\'\x80\x0f\x00\x00\x00\x00\x00\x00\x00\t\xfbB\xf3vX\x97\x01\xa4', 0xa9824f69d1376637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000100)={0xc1}) creat(&(0x7f0000000000)='./file0\x00', 0x1) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r1, 0x40a85321, &(0x7f0000000080)={0x80}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r1, 0xc058534f, &(0x7f0000000600)={{0x7ff}, 0x1, 0x0, 0x0, {0x0, 0x6}, 0x0, 0x9}) ioctl$sock_inet_SIOCGIFPFLAGS(r0, 0x8935, &(0x7f0000000280)={'lapb0\x00', 0x8}) 05:01:55 executing program 1: r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x3, 0x40000) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffff9c, 0x84, 0x0, &(0x7f0000000040)={0x0, 0x9, 0x9200, 0x401}, &(0x7f0000000080)=0x10) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f00000000c0)={r1, 0x7, 0x2, [0x9, 0x2]}, 0xc) capset(&(0x7f0000000280)={0x19980330}, &(0x7f00000002c0)) socket(0x1a, 0x0, 0x0) 05:01:55 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB="0f01"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 05:01:55 executing program 3: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x640102, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000080)='/dev/snd/pcmC#D#p\x00', 0xffffffffffffffe1, 0x101840) setsockopt$TIPC_CONN_TIMEOUT(r1, 0x10f, 0x82, &(0x7f00000000c0)=0x7, 0x4) getsockopt$TIPC_IMPORTANCE(r1, 0x10f, 0x7f, &(0x7f0000000100), &(0x7f0000000140)=0x4) faccessat(r1, &(0x7f0000000180)='./file0\x00', 0x10, 0x1000) sendmsg(r0, &(0x7f0000013000)={&(0x7f0000013fe4)=@in6={0xa, 0x4e23, 0x0, @loopback}, 0x80, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x29, 0x3b, "2102"}], 0x18}, 0x0) 05:01:55 executing program 2: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r0, 0x4040aea0, &(0x7f00000001c0)={0x1, 0x10001, 0x80000000, 0x0, 0x8, 0xfffffffffffffffc, 0x8, 0xf9c2, 0x80, 0x2, 0x9, 0x800, 0x0, 0xff, 0x8, 0x100, 0x10000, 0x4, 0x2a0}) getpeername$packet(0xffffffffffffffff, &(0x7f0000000580)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f00000005c0)=0x14) r1 = syz_open_dev$sndseq(&(0x7f0000000200)='/dev/snd/seq\x00', 0x0, 0x0) read(r1, &(0x7f0000000240)=""/28, 0x37e) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r1, 0xc0a85320, &(0x7f0000418f50)={{0x80}, '\nL\xea\xa0]\x9a\x00\x00\x00\x00\x00\x00\x00\x03\x9b?\xd4\xce\xc3\a\xe8\xef=\x13\xeby\x0e\xc9\xc6Z\xba\xf9\r\"\x9d\xb6\x92T.[x\xf8\xb2\x9e\n\'\x80\x0f\x00\x00\x00\x00\x00\x00\x00\t\xfbB\xf3vX\x97\x01\xa4', 0xa9824f69d1376637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000100)={0xc1}) creat(&(0x7f0000000000)='./file0\x00', 0x1) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r1, 0x40a85321, &(0x7f0000000080)={0x80}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r1, 0xc058534f, &(0x7f0000000600)={{0x7ff}, 0x1, 0x0, 0x0, {0x0, 0x6}, 0x0, 0x9}) 05:01:55 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, &(0x7f0000000240)="ba4300b00bee0f017edaf02114650f1ea7f07f0f20e06635040000000f22e03e0fc72dbaf80c66b80fb2578d66efbafc0cb001ee0fc75ba2f40f3805800060", 0x3f}], 0x1, 0x0, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000002c0)={{{@in, @in6=@local}}, {{@in6=@remote}, 0x0, @in=@local}}, &(0x7f0000000100)=0xe8) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f00000000c0)) openat$hwrng(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$RTC_PLL_SET(0xffffffffffffffff, 0x40207012, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) capset(&(0x7f0000000280)={0x19980330}, &(0x7f00000002c0)) r3 = socket(0x1a, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffff9c, 0x0, 0x1, &(0x7f0000000380)='\x00'}, 0xffffffffffffffa6) r4 = getpid() r5 = getpgid(r4) r6 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0xc4, 0x10002) ioctl$DRM_IOCTL_AGP_ALLOC(r6, 0xc0206434, &(0x7f00000001c0)={0x2, 0x0, 0x2, 0x1f}) ioctl$DRM_IOCTL_SG_FREE(r6, 0x40106439, &(0x7f00000000c0)={0x58c3, r7}) sched_getparam(r5, &(0x7f0000000000)) ioctl$VIDIOC_QUERYSTD(r6, 0x8008563f, &(0x7f0000000080)) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r3, 0x84, 0x12, &(0x7f0000000180), &(0x7f0000000200)=0x4) 05:01:55 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB="0f01"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 05:01:55 executing program 3: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r0, 0x11b, 0x3, &(0x7f0000000000)=0x400, 0x4) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000140)=0x8004, 0x20) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000040)=0x1ffffc, 0xa8ff81db3adba6e2) 05:01:56 executing program 2: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r0, 0x4040aea0, &(0x7f00000001c0)={0x1, 0x10001, 0x80000000, 0x0, 0x8, 0xfffffffffffffffc, 0x8, 0xf9c2, 0x80, 0x2, 0x9, 0x800, 0x0, 0xff, 0x8, 0x100, 0x10000, 0x4, 0x2a0}) getpeername$packet(0xffffffffffffffff, &(0x7f0000000580)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f00000005c0)=0x14) r1 = syz_open_dev$sndseq(&(0x7f0000000200)='/dev/snd/seq\x00', 0x0, 0x0) read(r1, &(0x7f0000000240)=""/28, 0x37e) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r1, 0xc0a85320, &(0x7f0000418f50)={{0x80}, '\nL\xea\xa0]\x9a\x00\x00\x00\x00\x00\x00\x00\x03\x9b?\xd4\xce\xc3\a\xe8\xef=\x13\xeby\x0e\xc9\xc6Z\xba\xf9\r\"\x9d\xb6\x92T.[x\xf8\xb2\x9e\n\'\x80\x0f\x00\x00\x00\x00\x00\x00\x00\t\xfbB\xf3vX\x97\x01\xa4', 0xa9824f69d1376637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000100)={0xc1}) creat(&(0x7f0000000000)='./file0\x00', 0x1) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r1, 0x40a85321, &(0x7f0000000080)={0x80}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x0, 0x0) 05:01:56 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB="0f01"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 05:01:56 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000001e80)=[{{&(0x7f00000002c0)=@in={0x2, 0x4e21, @broadcast}, 0x80, &(0x7f00000001c0), 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="101000000000ab7bd019efb9efd894674ef7439c8f1aaee89ea9b6c8e872e492580000002b5c76476269c2b6b2ae3539e8000000000000000078b41ec612005f2292"], 0x10}}], 0x1, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x6}, 0x1c) sendmmsg(r0, &(0x7f0000000440), 0x400000000000211, 0x0) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000000)=0x7, 0x4) 05:01:56 executing program 1: r0 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x5bff, 0x202873dd6f6c5b80) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_GET_NODES(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r1, 0x220, 0x70bd29, 0x25dfdbfc, {}, ["", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000000}, 0x20004800) capset(&(0x7f0000000280)={0x19980330}, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x4}) socket(0x1a, 0x0, 0x0) 05:01:56 executing program 2: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r0, 0x4040aea0, &(0x7f00000001c0)={0x1, 0x10001, 0x80000000, 0x0, 0x8, 0xfffffffffffffffc, 0x8, 0xf9c2, 0x80, 0x2, 0x9, 0x800, 0x0, 0xff, 0x8, 0x100, 0x10000, 0x4, 0x2a0}) getpeername$packet(0xffffffffffffffff, &(0x7f0000000580)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f00000005c0)=0x14) r1 = syz_open_dev$sndseq(&(0x7f0000000200)='/dev/snd/seq\x00', 0x0, 0x0) read(r1, &(0x7f0000000240)=""/28, 0x37e) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r1, 0xc0a85320, &(0x7f0000418f50)={{0x80}, '\nL\xea\xa0]\x9a\x00\x00\x00\x00\x00\x00\x00\x03\x9b?\xd4\xce\xc3\a\xe8\xef=\x13\xeby\x0e\xc9\xc6Z\xba\xf9\r\"\x9d\xb6\x92T.[x\xf8\xb2\x9e\n\'\x80\x0f\x00\x00\x00\x00\x00\x00\x00\t\xfbB\xf3vX\x97\x01\xa4', 0xa9824f69d1376637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000100)={0xc1}) creat(&(0x7f0000000000)='./file0\x00', 0x1) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x0, 0x0) 05:01:56 executing program 1: capset(&(0x7f0000000280)={0x19980330}, &(0x7f00000002c0)) socket(0x8001, 0x80f, 0x0) 05:01:56 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB="0f01"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 05:01:56 executing program 2: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r0, 0x4040aea0, &(0x7f00000001c0)={0x1, 0x10001, 0x80000000, 0x0, 0x8, 0xfffffffffffffffc, 0x8, 0xf9c2, 0x80, 0x2, 0x9, 0x800, 0x0, 0xff, 0x8, 0x100, 0x10000, 0x4, 0x2a0}) getpeername$packet(0xffffffffffffffff, &(0x7f0000000580)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f00000005c0)=0x14) r1 = syz_open_dev$sndseq(&(0x7f0000000200)='/dev/snd/seq\x00', 0x0, 0x0) read(r1, &(0x7f0000000240)=""/28, 0x37e) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r1, 0xc0a85320, &(0x7f0000418f50)={{0x80}, '\nL\xea\xa0]\x9a\x00\x00\x00\x00\x00\x00\x00\x03\x9b?\xd4\xce\xc3\a\xe8\xef=\x13\xeby\x0e\xc9\xc6Z\xba\xf9\r\"\x9d\xb6\x92T.[x\xf8\xb2\x9e\n\'\x80\x0f\x00\x00\x00\x00\x00\x00\x00\t\xfbB\xf3vX\x97\x01\xa4', 0xa9824f69d1376637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000100)={0xc1}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x0, 0x0) 05:01:56 executing program 1: capset(&(0x7f0000000000)={0x1998032d}, &(0x7f00000002c0)={0x0, 0x1, 0x0, 0x0, 0x8}) socket(0x1a, 0x0, 0xfffffffffffff765) syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x5, 0x3) 05:01:57 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB="0f01"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 05:01:57 executing program 1: capset(&(0x7f0000000280)={0x19980330}, &(0x7f00000002c0)) r0 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x7, 0x20000) ioctl$IMHOLD_L1(r0, 0x80044948, &(0x7f0000000040)=0x2) setxattr$trusted_overlay_opaque(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='trusted.overlay.opaque\x00', &(0x7f0000000180)='y\x00', 0x2, 0x1) socket(0x1a, 0x0, 0x0) linkat(r0, &(0x7f0000000080)='./file0\x00', r0, &(0x7f00000000c0)='./file0\x00', 0x0) 05:01:57 executing program 2: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r0, 0x4040aea0, &(0x7f00000001c0)={0x1, 0x10001, 0x80000000, 0x0, 0x8, 0xfffffffffffffffc, 0x8, 0xf9c2, 0x80, 0x2, 0x9, 0x800, 0x0, 0xff, 0x8, 0x100, 0x10000, 0x4, 0x2a0}) getpeername$packet(0xffffffffffffffff, &(0x7f0000000580)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f00000005c0)=0x14) r1 = syz_open_dev$sndseq(&(0x7f0000000200)='/dev/snd/seq\x00', 0x0, 0x0) read(r1, &(0x7f0000000240)=""/28, 0x37e) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r1, 0xc0a85320, &(0x7f0000418f50)={{0x80}, '\nL\xea\xa0]\x9a\x00\x00\x00\x00\x00\x00\x00\x03\x9b?\xd4\xce\xc3\a\xe8\xef=\x13\xeby\x0e\xc9\xc6Z\xba\xf9\r\"\x9d\xb6\x92T.[x\xf8\xb2\x9e\n\'\x80\x0f\x00\x00\x00\x00\x00\x00\x00\t\xfbB\xf3vX\x97\x01\xa4', 0xa9824f69d1376637, 0x10800a}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x0, 0x0) 05:01:57 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, &(0x7f0000000240)="ba4300b00bee0f017edaf02114650f1ea7f07f0f20e06635040000000f22e03e0fc72dbaf80c66b80fb2578d66efbafc0cb001ee0fc75ba2f40f3805800060", 0x3f}], 0x1, 0x0, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000002c0)={{{@in, @in6=@local}}, {{@in6=@remote}, 0x0, @in=@local}}, &(0x7f0000000100)=0xe8) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f00000000c0)) openat$hwrng(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$RTC_PLL_SET(0xffffffffffffffff, 0x40207012, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) capset(&(0x7f0000000280)={0x19980330}, &(0x7f00000002c0)) r3 = socket(0x1a, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffff9c, 0x0, 0x1, &(0x7f0000000380)='\x00'}, 0xffffffffffffffa6) r4 = getpid() r5 = getpgid(r4) r6 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0xc4, 0x10002) ioctl$DRM_IOCTL_AGP_ALLOC(r6, 0xc0206434, &(0x7f00000001c0)={0x2, 0x0, 0x2, 0x1f}) ioctl$DRM_IOCTL_SG_FREE(r6, 0x40106439, &(0x7f00000000c0)={0x58c3, r7}) sched_getparam(r5, &(0x7f0000000000)) ioctl$VIDIOC_QUERYSTD(r6, 0x8008563f, &(0x7f0000000080)) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r3, 0x84, 0x12, &(0x7f0000000180), &(0x7f0000000200)=0x4) 05:01:57 executing program 1: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x4000, 0x0) mmap$binder(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x4, 0x4010, r0, 0x0) recvfrom(r0, &(0x7f0000000040)=""/235, 0xeb, 0x0, 0x0, 0x0) capset(&(0x7f0000000280)={0x19980330}, &(0x7f00000002c0)) socket(0x1a, 0x0, 0x0) 05:01:57 executing program 2: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r0, 0x4040aea0, &(0x7f00000001c0)={0x1, 0x10001, 0x80000000, 0x0, 0x8, 0xfffffffffffffffc, 0x8, 0xf9c2, 0x80, 0x2, 0x9, 0x800, 0x0, 0xff, 0x8, 0x100, 0x10000, 0x4, 0x2a0}) getpeername$packet(0xffffffffffffffff, &(0x7f0000000580)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f00000005c0)=0x14) r1 = syz_open_dev$sndseq(&(0x7f0000000200)='/dev/snd/seq\x00', 0x0, 0x0) read(r1, &(0x7f0000000240)=""/28, 0x37e) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x0, 0x0) 05:01:57 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB="0f01"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 05:01:57 executing program 1: capset(&(0x7f0000000280)={0x19980330}, &(0x7f00000002c0)) r0 = getpid() capset(&(0x7f0000000000)={0x20071026, r0}, &(0x7f0000000040)={0x1, 0x7fff, 0x7, 0x0, 0xfffffffffffff5f8, 0x4}) r1 = syz_open_dev$mouse(&(0x7f0000000080)='/dev/input/mouse#\x00', 0x1, 0x40900) sendmsg$inet_sctp(r1, &(0x7f0000000700)={&(0x7f00000000c0)=@in={0x2, 0x4e24, @remote}, 0x10, &(0x7f0000000640)=[{&(0x7f0000000100)="d9ba36e0339cb54fe510c959ee585caf6e06565446618a0d21391272246c96cbf627bba532bf34e50d2402d1c63b1ccf9f2f7167f18b6f31236ce741da4befd696c606fce36b14e9c0a8c3fc1a82d9c47f259186a72aad747ad867b55f2bb2e5a7a2b606bddd2ef5d6566d5c18820e93517c6c47a013929d3d20bfc5579a8d09e4641f918f6492b80b735b3792d551bccf437cfa6620f4ecf3c048aaba09ec2cfe9d1df600b5c3c0ea453f", 0xab}, {&(0x7f00000001c0)="30ebc4aa35627d38556774d273a4e9dd9c68c9a4630cd2c580b2d46db9a5a42799a95fec449fd12fd1a18f071d0c0395a574410d6acd7bfc182e11b90e2108baf5fdab57447c1a98407b600a6091afb1b29d57", 0x53}, {&(0x7f0000000300)="8a1dc9fa32bfc79599a118d0aaf9e4dbcd51a2f8b6634a661a965cda840a59f7fe98f8262c20bce1f0ed7a1e534d70b7819e7758b31e1cc019c37d5ae655fefb0743ce682f0bd3090eb9da7cba23ead19c7cfe39f60fae8fcd306fe6017843600af1b9c5ca8160bf1c0208cacea789f22348c713a4af", 0x76}, {&(0x7f0000000380)="28858bd1fca7dcd7243f0ced134f4ac555f001c6acae8e213a94e0747742546a7bb33c71f71b3116282401ddf4be890d26a8780f61a9da556e0df3e773ed691749d2dd4aca249b9b4d9933c4d91ac0dbd3629d81a110f27feedd7f729663b6b16d13b07d2a6ac90253b9e436d108c8d7a9b4fe0aa057612c95b0a95a34f803502f1117407d4fdaa8274a53f374f9e9657d4d447f8635dee44d2f1083b25c8ea3fff6c50f45ddeaedcf5f2d505593c12d62a7d3f2f261dbd979365f", 0xbb}, {&(0x7f0000000240)="2be8eea8a7c8aee32b04c9e63f412d8e8c55c4fec3e98cd8ee7e09650e", 0x1d}, {&(0x7f0000000440)="88a35665b337f0031d6d52cce34ac0699ce82ae0deec57cc8ac194fedaffdcf4852bb2cdfff1894dbcb2582ed537a781ee0bd7f725ba4263986846556279d4552a96b42b87c8cca991f93524558838745cd643403261027ec25bc39c9eda44aa1eb5bf0c501bc66766b7", 0x6a}, {&(0x7f00000004c0)="4a55d006ec26dd235ab612c5ae2eebd754839f725a68dd4602a1329f5711a6e9f3cdcdf58b0329e3f4f924d0e9f740aca57e7bc3d1c4d5b29c28965817ef569bef9aa91256811ad5c275e0cc13fd8ebe256619e3c601e517e9e39308a36500047d3d5700b63da856b154e5af19be71ef346e619656d3d6e9e15dbfdcd7f2a7471938cd25e6deeb54ff0c2bfec44444464aa1be3d3d076255b46803620c470498ce18ce042abb270fac1cccd06e104a824794268332450564e9464fcb23babb2bfabcbee472a5d0214d6241cf5a29b0e1f354679bb18932de7ab83d6bdc36ae856e4cde", 0xe3}, {&(0x7f00000005c0)="31e5aab29e450ef86f1a6436c8428d462a42aaa56288b3148967203a03c620bd8adaf8a4b88baf7f97089372258b2f71b1ae1f0193e9e9ee3bd8eaa4ce64c74b6aa3f3b02f54daebf11b60352138713e409bda102a3bf90ef81da1630889ea7a3ce5134502ecc624e33d0edd03c15c28", 0x70}], 0x8, &(0x7f00000006c0)=[@dstaddrv6={0x20, 0x84, 0x8, @remote}], 0x20, 0x1}, 0x5) socket(0x1a, 0x0, 0x0) 05:01:57 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, &(0x7f0000000240)="ba4300b00bee0f017edaf02114650f1ea7f07f0f20e06635040000000f22e03e0fc72dbaf80c66b80fb2578d66efbafc0cb001ee0fc75ba2f40f3805800060", 0x3f}], 0x1, 0x0, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000002c0)={{{@in, @in6=@local}}, {{@in6=@remote}, 0x0, @in=@local}}, &(0x7f0000000100)=0xe8) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f00000000c0)) openat$hwrng(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$RTC_PLL_SET(0xffffffffffffffff, 0x40207012, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) capset(&(0x7f0000000280)={0x19980330}, &(0x7f00000002c0)) r3 = socket(0x1a, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffff9c, 0x0, 0x1, &(0x7f0000000380)='\x00'}, 0xffffffffffffffa6) r4 = getpid() r5 = getpgid(r4) r6 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0xc4, 0x10002) ioctl$DRM_IOCTL_AGP_ALLOC(r6, 0xc0206434, &(0x7f00000001c0)={0x2, 0x0, 0x2, 0x1f}) ioctl$DRM_IOCTL_SG_FREE(r6, 0x40106439, &(0x7f00000000c0)={0x58c3, r7}) sched_getparam(r5, &(0x7f0000000000)) ioctl$VIDIOC_QUERYSTD(r6, 0x8008563f, &(0x7f0000000080)) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r3, 0x84, 0x12, &(0x7f0000000180), &(0x7f0000000200)=0x4) 05:01:57 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB="0f01"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 05:01:57 executing program 1: capset(&(0x7f0000000280)={0x19980330}, &(0x7f00000002c0)) socket(0x1a, 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, &(0x7f0000000000)={0x0, 0x0, 0xffffffffffffff9c}) ioctl$DRM_IOCTL_AUTH_MAGIC(r0, 0x40046411, &(0x7f0000000040)=0x9) 05:01:58 executing program 1: capset(&(0x7f0000000280)={0x19980330}, &(0x7f00000002c0)={0x0, 0xfffffffffffffffd}) socket(0x1a, 0x0, 0x0) r0 = getpid() capset(&(0x7f0000000000)={0x19980330, r0}, &(0x7f0000000040)={0x0, 0x7c, 0x40, 0x3ff, 0x0, 0x4}) getpid() 05:01:58 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) capset(&(0x7f00000000c0)={0x20071026}, &(0x7f0000000240)) r0 = socket$netlink(0x10, 0x3, 0xa) ioctl$sock_SIOCGSKNS(r0, 0x894c, &(0x7f0000000040)) sysfs$1(0x1, &(0x7f0000007e40)='veth0_to_bridge\x00b\xa1\xfd\xde\x90\xd9\x02\x94\xffj\xf7\xb8\x8c>\xa0\xda@\xd2H\x1f\xfd\xf4V\x05.\x1f\xd10b\xe9xd\x84a\x1e\xc7\r\xe9\"\xfa\x91\xc5l`-\x16\x86\x05\bg\xf6z\x04\xd3\x94\xe6\x18\xe1\xb6\xa2\xf1\xb6Vjm\xadh\x8a+\xd91\xc6\xca\nt\xbck\x9c\xc3/\xc9\x19JI\xec\x87\x15TO\xb9\x18\x88|N\x80\xb6\xec\x14\xe9F\xba\xf6\xe4\t\x92Ay\"\x11\x05\xdb\xec\xbc\xccN\xd1\xf6\xb5\xb9\xa3\x81\x95\x99\xd1br\xd9zL\x03\x85\xa2*\xeb\b\x02\x1b\xf7\xcf\x1bG\xa9\xfb\xad\x81\xd3\x94\f\x80\x97\xe4\n5\v\xf8v\xe9\xbf\x02=\x0f\x144o\xaed;\xd45:\xcb9\xeeP\xf8Q') r1 = dup2(0xffffffffffffffff, 0xffffffffffffff9c) ioctl$SNDRV_SEQ_IOCTL_CLIENT_ID(r1, 0x80045301, &(0x7f00000059c0)) setsockopt$inet6_mtu(r1, 0x29, 0x17, &(0x7f0000000000), 0x4) bind$unix(r1, &(0x7f0000007ac0)=@file={0x1, './file0\x00'}, 0x6e) getsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000005740), &(0x7f00000056c0)=0x10) socketpair(0xd, 0x5, 0xfffffffffffffeff, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCSIFBR(r2, 0x8941, &(0x7f0000000100)=@generic={0x0, 0xbf, 0x9c}) write$P9_RUNLINKAT(r1, &(0x7f00000004c0)={0x7, 0x4d, 0x1}, 0x7) clock_gettime(0x7ffff, &(0x7f0000007c00)) r4 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x80000, 0x1) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000058c0)={0x0, r2, 0x0, 0x5, &(0x7f0000005840)='gre0\x00'}, 0x30) ptrace$getregs(0xffffffffffffffff, r5, 0x9887, &(0x7f0000005900)=""/148) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r4, 0x6612) recvmmsg(r3, &(0x7f00000055c0)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}}], 0x1, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, 0x0) perf_event_open(0x0, r5, 0x7, r1, 0x8) recvmmsg(0xffffffffffffffff, &(0x7f0000001440)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000005a00)=""/4096, 0x1000}], 0x1, &(0x7f0000000fc0)=""/38, 0x26}, 0x8}], 0x1, 0x0, &(0x7f0000001500)={0x77359400}) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8916, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001100)=[{{&(0x7f0000000ac0)=@alg, 0x80, &(0x7f0000000e40)=[{&(0x7f0000003540)=""/4096, 0x1000}, {&(0x7f0000000b40)=""/71, 0x47}, {&(0x7f0000004540)=""/4096, 0x1000}, {&(0x7f0000000c40)=""/30, 0x1d}, {&(0x7f0000006a00)=""/4096, 0x1000}, {&(0x7f0000000c80)=""/83, 0x53}, {&(0x7f0000000d00)=""/108, 0x6c}], 0x386}}], 0x1, 0x0, &(0x7f0000000ec0)={0x77359400}) r6 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r6, &(0x7f0000942000)={0x2, 0x4e20}, 0x10) setsockopt$sock_int(r6, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) connect$inet(r6, &(0x7f0000606ff0)={0x2, 0x4e20, @loopback}, 0x10) sendmmsg(r6, &(0x7f00000010c0)=[{{&(0x7f0000000bc0)=@in6={0xa, 0x0, 0x0, @mcast1}, 0x80, &(0x7f0000000d40), 0x9c, &(0x7f0000000d80)}}], 0x6d7, 0x40400d4) 05:01:58 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB="0f01"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 05:01:58 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x29, 0x45, &(0x7f0000000040)={'T\x05\x00\'\xe3\x13\x1b\x00\x00\x00\x00\x00\x00\x00\a\x00'}, &(0x7f0000000080)=0x1e) ioctl(r0, 0xffffffffffffffb6, &(0x7f0000000080)) r1 = syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0x0, 0x2) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000100)={{{@in, @in6=@mcast2}}, {{@in=@initdev}, 0x0, @in6=@local}}, &(0x7f0000000200)=0xe8) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f0000000240)={0x0, 0x6}, &(0x7f0000000300)=0x8) capset(&(0x7f0000000280)={0x19980330}, &(0x7f00000002c0)) socket(0x1a, 0x0, 0x0) 05:01:58 executing program 2: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r0, 0x4040aea0, &(0x7f00000001c0)={0x1, 0x10001, 0x80000000, 0x0, 0x8, 0xfffffffffffffffc, 0x8, 0xf9c2, 0x80, 0x2, 0x9, 0x800, 0x0, 0xff, 0x8, 0x100, 0x10000, 0x4, 0x2a0}) getpeername$packet(0xffffffffffffffff, &(0x7f0000000580)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f00000005c0)=0x14) r1 = syz_open_dev$sndseq(&(0x7f0000000200)='/dev/snd/seq\x00', 0x0, 0x0) read(r1, &(0x7f0000000240)=""/28, 0x37e) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x0, 0x0) [ 319.365267] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 05:01:58 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB="0f01"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 05:01:58 executing program 1: capset(&(0x7f0000000280)={0x19980330}, &(0x7f00000002c0)={0x0, 0x0, 0x400}) r0 = socket(0x1a, 0xa, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, &(0x7f0000000000)={0x0, {{0x2, 0x4e23, @multicast1}}}, 0x88) setsockopt$TIPC_MCAST_BROADCAST(r0, 0x10f, 0x85) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={'nr0\x00'}) 05:01:58 executing program 3: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r2 = socket$packet(0x11, 0xa, 0x300) setsockopt$sock_int(r2, 0x1, 0x28, &(0x7f0000000040)=0x3f, 0x4) r3 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dlm_plock\x00', 0x141000, 0x0) linkat(r1, &(0x7f0000000180)='./file0\x00', r3, &(0x7f0000000200)='./file0\x00', 0x1400) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f00000000c0)='[wlan0\x00'}, 0x30) r6 = dup(r5) ioctl$DRM_IOCTL_SET_VERSION(r6, 0xc0106407, &(0x7f0000000240)={0x800, 0x5, 0x40000000, 0x8}) ptrace$getregs(0xe, r4, 0x9, &(0x7f0000000280)=""/188) syz_open_dev$sndmidi(&(0x7f0000000000)='/dev/snd/midiC#D#\x00', 0xfffffffffffffffe, 0x141000) 05:01:58 executing program 1: capset(&(0x7f0000000280)={0x19980330}, &(0x7f00000002c0)) r0 = openat$cgroup_type(0xffffffffffffffff, &(0x7f0000000200)='cgroup.type\x00', 0x2, 0x0) fcntl$addseals(r0, 0x409, 0x4) r1 = socket(0x1a, 0x0, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r1, 0x400c6615, &(0x7f0000000000)) prctl$PR_SET_NAME(0xf, &(0x7f0000000180)='vboxnet0ppp0$\x00') sendto$rxrpc(r1, &(0x7f0000000040)="437f48263cff07fd16bd6d092091d6dcc8238a9b2625929f70ccb8a1b21bf9d1b4cebc9ed4265225a0a235c56ff2ea4daf40d6c5a22a5daeac77328a3a39207811be71093971ac28bcc4fa551627f91beca1331ea43ece85bd704da5fb2f528adc87b293ccbf1dc5c10500836eb5b40379d913178cddff3de259d085a37f3f1ce25d244e015206f672d20e5de94353ded8ddea4402f832d449100adea615bb9494bf482317b012ba950511252fee7532ddc5be018ca4b3d54bd97de50fe25022fa19a5b11c171f3ea6f41b4700e0869a87fdcd0d6512a37bd2d1c3fc64075c", 0xdf, 0x0, &(0x7f0000000140)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x4e21, 0x8d8, @remote, 0xaa1}}, 0x24) openat$mixer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/mixer\x00', 0x0, 0x0) 05:01:58 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB="0f01"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 05:01:59 executing program 3: prctl$PR_GET_SECCOMP(0x15) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000000)='\x00', 0xffffffffffffffff}, 0x30) fchmod(r0, 0x8) r1 = socket$inet6(0xa, 0x6, 0x0) getsockopt$inet6_mreq(r1, 0x29, 0x10, 0x0, &(0x7f0000000140)) 05:01:59 executing program 1: r0 = accept4$tipc(0xffffffffffffffff, &(0x7f0000000000)=@id, &(0x7f0000000240)=0x10, 0x80800) r1 = accept(r0, 0x0, &(0x7f0000000300)) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000040)=0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000080)={{{@in=@initdev, @in=@multicast2}}, {{@in6}, 0x0, @in=@dev}}, &(0x7f0000000180)=0xe8) capset(&(0x7f0000000280)={0x19980330, r2}, &(0x7f00000002c0)={0x0, 0x7fff, 0x3, 0x0, 0x1000000000}) socket(0x1a, 0x0, 0x0) 05:01:59 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, 0x0) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB="0f01"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 05:01:59 executing program 3: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x100, 0x0) close(r0) r1 = syz_open_dev$video(&(0x7f00000004c0)='/dev/video#\x00', 0x4, 0x0) ioctl$VIDIOC_S_FMT(r1, 0xc0d05605, &(0x7f0000000180)={0x2, @win={{0x0, 0x0, 0x50323234}, 0x0, 0x0, &(0x7f0000000140)={{}, &(0x7f0000000100)={{}, &(0x7f0000000080)}}, 0x0, &(0x7f0000000280)}}) 05:01:59 executing program 1: socket(0x1a, 0x0, 0x8) 05:01:59 executing program 2: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r0, 0x4040aea0, &(0x7f00000001c0)={0x1, 0x10001, 0x80000000, 0x0, 0x8, 0xfffffffffffffffc, 0x8, 0xf9c2, 0x80, 0x2, 0x9, 0x800, 0x0, 0xff, 0x8, 0x100, 0x10000, 0x4, 0x2a0}) getpeername$packet(0xffffffffffffffff, &(0x7f0000000580)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f00000005c0)=0x14) r1 = syz_open_dev$sndseq(&(0x7f0000000200)='/dev/snd/seq\x00', 0x0, 0x0) read(r1, &(0x7f0000000240)=""/28, 0x37e) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x0, 0x0) 05:01:59 executing program 1: capset(&(0x7f0000000280)={0x19980330}, &(0x7f00000002c0)) r0 = socket(0x1a, 0x0, 0xffff) getsockopt$packet_buf(r0, 0x107, 0x5, &(0x7f0000000000)=""/57, &(0x7f0000000040)=0x39) 05:01:59 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, 0x0) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB="0f01"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 05:01:59 executing program 3: recvmsg(0xffffffffffffffff, &(0x7f00000016c0)={0x0, 0x0, &(0x7f0000001180)=[{0x0}, {&(0x7f0000000100)=""/106, 0x6a}], 0x2}, 0x0) r0 = socket$kcm(0x2, 0x2, 0x73) bind$inet(r0, &(0x7f00000011c0)={0x2, 0x0, @loopback}, 0x10) connect(r0, &(0x7f0000000000)=@pppol2tpv3={0x2, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cachefiles\x00', 0x80002, 0x0) ioctl$sock_bt_cmtp_CMTPCONNADD(r1, 0x400443c8, &(0x7f0000000180)={r0, 0xc0000000000000}) setsockopt$RDS_RECVERR(r1, 0x114, 0x5, &(0x7f00000000c0)=0x1, 0x4) sendmmsg(r0, &(0x7f0000001540), 0x1e, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r1, 0x10e, 0x1, &(0x7f00000001c0)=0x14, 0x4) 05:01:59 executing program 1: capset(&(0x7f0000000280)={0x19980330}, &(0x7f00000002c0)) r0 = socket(0x1a, 0x0, 0x0) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_NODE_GET(r0, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000140)={&(0x7f0000000080)={0xb0, r1, 0x0, 0x70bd29, 0x25dfdbfc, {}, [@TIPC_NLA_LINK={0x9c, 0x4, [@TIPC_NLA_LINK_PROP={0x44, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x400}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x40}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}, @TIPC_NLA_PROP_MTU={0x8}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}]}]}, 0xb0}, 0x1, 0x0, 0x0, 0x4000}, 0x4040) 05:02:00 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x101000, 0x0) ioctl$CAPI_NCCI_OPENCOUNT(r1, 0x80044326, &(0x7f0000000080)=0x4) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) poll(&(0x7f0000000000)=[{r0}, {r0}], 0x2, 0x0) 05:02:00 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, 0x0) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB="0f01"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 05:02:00 executing program 1: capset(&(0x7f0000000280)={0x19980330}, &(0x7f00000002c0)) r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x7, 0x440) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x1, 0x49, 0x100000001, 0x8000000001}, 0x2c) r1 = bpf$MAP_CREATE(0x2, &(0x7f0000000000)={0x3, 0x0, 0x77fffb, 0x0, 0x820005, 0x0}, 0x2c) bpf$MAP_CREATE(0x4, &(0x7f0000000040)={0x20000000000003, 0x0, 0x740000, 0x0, 0x20820000, r1}, 0x2c) r2 = add_key(&(0x7f00000001c0)='cifs.idmap\x00', &(0x7f0000000200)={'syz', 0x3}, &(0x7f0000000400)="ff367e714bdfb6c9b30d55f60b5a0325c5afcb0391dbbd22a74dfe6cd26189cb99895e78fd95ca7780eda64e8bb8837d99c7cc156104c9a2fed070d4ac14b06df7f5408156851e547227b2a8d8b5f54996d25c0f84768174c8f83b4dfa7f7ddeadf7be84f576ba7386bc0a63a02ee71aecdc3ef78f5c984f8d3e4b98e86f8061c74e82b62058a846aa8df094b2e7504e4bac4cb03a504e3fb81bffd026f1343b37095f9f8a83a2003ffa8d79173c6c917b78f89ee98c03e8f5b8faaaaf18ca1b1caffb2b552bee3589bd066bd84033eb41cb7c4ef4e0984d77bb293116c74f2f7dfc0b501154ca05280f52eb7ee0386100", 0xf1, 0xfffffffffffffffc) add_key(&(0x7f0000000140)='.dead\x00', &(0x7f0000000180)={'syz', 0x3}, &(0x7f0000000300)="a2422ddc1f19647ffad7fafb6012a5633f092a0addcadea89abd9b1852abdf00451de0b7e2e485c38cff432ab6bf97c2ee4a35d2c04b6a667991b8287ed168e0b2108e0c53bc0085b59e8d537c5ef069a57272a2b8e021bd1b98b2833a2712eda84eb749833de0be409f18c2e3d6f703635b723a7f22c6d9e093100d8098caabc4451bb27b1ce59e69d6aa292beda760d8fed13c22ee2ba30f97db77dffaedda22a67703d4c61fd5360be981710142485e90414b0ad19ff0ea4a79c7e122097891f33bd3431bfae4626b73381bd4bfa971000c14ab", 0xd5, r2) ioctl$EVIOCSABS2F(r0, 0x401845ef, &(0x7f0000000040)={0xbd3, 0x7f, 0xa4ac, 0x8, 0x0, 0x200}) r3 = request_key(&(0x7f0000000080)='id_legacy\x00', &(0x7f00000000c0)={'syz', 0x0}, &(0x7f0000000100)='keyring\xab}\x00', 0xfffffffffffffffc) keyctl$revoke(0x3, r3) 05:02:00 executing program 3: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0xc0, &(0x7f0000000140), &(0x7f0000000180)=0x4) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/dev_mcast\x00') ioctl$SG_SCSI_RESET(r1, 0x2284, 0x0) 05:02:00 executing program 4: umount2(&(0x7f0000000000)='./file0\x00', 0xc) r0 = syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0x2, 0x2) mknodat(r0, &(0x7f0000000080)='./file0\x00', 0x40, 0x3) mount(&(0x7f00000000c0)=@nullb='/dev/nullb0\x00', &(0x7f0000000100)='./file1\x00', &(0x7f0000000140)='pipefs\x00', 0x40, 0x0) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0x1400000000) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f00000001c0)={&(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffa000/0x2000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000000180)="657cbef8837a58a257bc52724f32f1b3b2467ee535574cd24e2bd4df8348d4236b9502d9371de817bd", 0x29, r0}, 0x68) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000280)='TIPCv2\x00') sendmsg$TIPC_NL_NET_SET(r0, &(0x7f00000003c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000380)={&(0x7f00000002c0)={0xb8, r1, 0x400, 0x70bd26, 0x25dfdbff, {}, [@TIPC_NLA_SOCK={0xc, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x9}]}, @TIPC_NLA_NODE={0xc, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x47e}]}, @TIPC_NLA_SOCK={0xc, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x4}]}, @TIPC_NLA_MON={0x2c, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x20}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x8000}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x802}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x200}]}, @TIPC_NLA_LINK={0x54, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}]}, @TIPC_NLA_LINK_PROP={0x2c, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x401}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7ff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x54b}]}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}]}]}]}, 0xb8}, 0x1, 0x0, 0x0, 0x1}, 0x1) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000400)='/dev/dlm_plock\x00', 0x10000, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$SIOCGIFHWADDR(r2, 0x8927, &(0x7f0000000440)) ioctl$KVM_SET_DEVICE_ATTR(r0, 0x4018aee1, &(0x7f00000004c0)={0x0, 0x1, 0x100000000, &(0x7f0000000480)=0x1000}) write$P9_RSYMLINK(r0, &(0x7f0000000500)={0x14, 0x11, 0x2, {0x0, 0x0, 0x2}}, 0x14) ioctl$EVIOCGREP(r0, 0x80084503, &(0x7f0000000540)=""/148) r3 = syz_open_dev$radio(&(0x7f0000000600)='/dev/radio#\x00', 0x3, 0x2) socket$inet6_sctp(0xa, 0x5, 0x84) sendto$isdn(r2, &(0x7f0000000640)={0x5b2, 0x1ff, "c7c4e12a0fb535a78a75"}, 0x12, 0x1, &(0x7f0000000680)={0x22, 0xffffffffffffffff, 0x6, 0x1000, 0x4}, 0x6) prctl$PR_SET_PDEATHSIG(0x1, 0x1c) fsetxattr$security_evm(r3, &(0x7f00000006c0)='security.evm\x00', &(0x7f0000000700)=@ng={0x4, 0xe, "2c79b4"}, 0x5, 0x2) ioctl$PIO_FONT(r0, 0x4b61, &(0x7f0000000740)="06a854da6da5a0a5bbe8ca1802338377d857f3842eaf8f1c6a14aa13e78adf2e2d234f697beb9be917660b5c8024c107b65eb915db1f963e6b108141a17e3292919432042327f97df45de8ed63d91dcd97a601d51458b46694b7a5e07aec4e59921cc3e9cc8346d7938ece42847cf93ae72adf0f6706259efc462c3256fba5a5a0a92c7d89d2ac8235e7322157d8c5d3d1debbc49ddec166fbc3f5d9b0320ed6ad4bd20de7c9a26ffc8f2542b2be6de0728159a9ed8c37b01926cff7d60f092ac22601716fd55e0c0734cf0b63e0b59a4b4da313d98a2e4a8d") ioctl$sock_inet6_tcp_SIOCINQ(r3, 0x541b, &(0x7f0000000840)) syz_open_pts(r2, 0x200) r4 = syz_genetlink_get_family_id$tipc(&(0x7f00000008c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r3, &(0x7f0000000980)={&(0x7f0000000880)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000940)={&(0x7f0000000900)={0x24, r4, 0x400, 0x70bd2c, 0x25dfdbfd, {{}, 0x0, 0x8001, 0x0, {0x8, 0x11, 0x7}}, ["", ""]}, 0x24}}, 0x8040) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x7c, &(0x7f00000009c0)={0x0, 0x3, 0x8000}, &(0x7f0000000a00)=0x8) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000a40)={r5, 0xbee}, 0x8) ioctl$TIOCGSID(r3, 0x5429, &(0x7f0000000a80)) syz_genetlink_get_family_id$tipc2(&(0x7f0000000ac0)='TIPCv2\x00') ioctl$NBD_SET_BLKSIZE(r2, 0xab01, 0x0) faccessat(r3, &(0x7f0000000b00)='./file0\x00', 0x16, 0x400) 05:02:00 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB="0f01"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 05:02:00 executing program 1: syslog(0x0, 0x0, 0x0) capset(&(0x7f0000000280)={0x19980330}, &(0x7f00000002c0)) r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x800, 0x1) getsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000040), &(0x7f0000000080)=0x4) socket(0x1a, 0x0, 0x0) 05:02:00 executing program 2: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r0, 0x4040aea0, &(0x7f00000001c0)={0x1, 0x10001, 0x80000000, 0x0, 0x8, 0xfffffffffffffffc, 0x8, 0xf9c2, 0x80, 0x2, 0x9, 0x800, 0x0, 0xff, 0x8, 0x100, 0x10000, 0x4, 0x2a0}) getpeername$packet(0xffffffffffffffff, &(0x7f0000000580)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f00000005c0)=0x14) r1 = syz_open_dev$sndseq(&(0x7f0000000200)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r1, 0xc0a85320, &(0x7f0000418f50)={{0x80}, '\nL\xea\xa0]\x9a\x00\x00\x00\x00\x00\x00\x00\x03\x9b?\xd4\xce\xc3\a\xe8\xef=\x13\xeby\x0e\xc9\xc6Z\xba\xf9\r\"\x9d\xb6\x92T.[x\xf8\xb2\x9e\n\'\x80\x0f\x00\x00\x00\x00\x00\x00\x00\t\xfbB\xf3vX\x97\x01\xa4', 0xa9824f69d1376637, 0x10800a}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x0, 0x0) 05:02:00 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB="0f01"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 05:02:00 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x80000000000a01, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000200)) r1 = syz_open_pts(r0, 0x0) r2 = dup2(r0, r0) read(r1, &(0x7f0000000080)=""/19, 0x13) write$P9_RREAD(r2, &(0x7f0000000000)=ANY=[@ANYBLOB="3f00000075000034000000db08d494e5d196c92fd5ae64c7450d"], 0x1a) 05:02:00 executing program 2: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r0, 0x4040aea0, &(0x7f00000001c0)={0x1, 0x10001, 0x80000000, 0x0, 0x8, 0xfffffffffffffffc, 0x8, 0xf9c2, 0x80, 0x2, 0x9, 0x800, 0x0, 0xff, 0x8, 0x100, 0x10000, 0x4, 0x2a0}) getpeername$packet(0xffffffffffffffff, &(0x7f0000000580)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f00000005c0)=0x14) r1 = syz_open_dev$sndseq(&(0x7f0000000200)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r1, 0xc0a85320, &(0x7f0000418f50)={{0x80}, '\nL\xea\xa0]\x9a\x00\x00\x00\x00\x00\x00\x00\x03\x9b?\xd4\xce\xc3\a\xe8\xef=\x13\xeby\x0e\xc9\xc6Z\xba\xf9\r\"\x9d\xb6\x92T.[x\xf8\xb2\x9e\n\'\x80\x0f\x00\x00\x00\x00\x00\x00\x00\t\xfbB\xf3vX\x97\x01\xa4', 0xa9824f69d1376637, 0x10800a}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x0, 0x0) 05:02:01 executing program 1: r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0xddd, 0x109000) sendto(r0, &(0x7f0000000040)="e4afd7f2998a3e912c2b50ddf4c199566cf1d9cfc7073030310f3d3a9378f578b3c1bf712706fc8374c5181b3cca7e11626d2b27cb79e538797e538819576454a9644f218b6dd4fdd0b947eddd7170b1d0f31327f77c6e7eac3b8f93f95a304db22c95713989aea0c2e430a565d885c0dafdafc3fbeadd1ca4c0e775d016dacccddeb050ae3818b3c5efd7e951c9bdbd967b42bd6ce1cf95d4afc9ac6728ee", 0x9f, 0x0, 0x0, 0x0) capset(&(0x7f0000000280)={0x19980330}, &(0x7f00000002c0)={0x200000000000, 0x4, 0x0, 0x0, 0x0, 0x3}) socket(0x4, 0x0, 0x0) 05:02:01 executing program 2: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r0, 0x4040aea0, &(0x7f00000001c0)={0x1, 0x10001, 0x80000000, 0x0, 0x8, 0xfffffffffffffffc, 0x8, 0xf9c2, 0x80, 0x2, 0x9, 0x800, 0x0, 0xff, 0x8, 0x100, 0x10000, 0x4, 0x2a0}) getpeername$packet(0xffffffffffffffff, &(0x7f0000000580)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f00000005c0)=0x14) r1 = syz_open_dev$sndseq(&(0x7f0000000200)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r1, 0xc0a85320, &(0x7f0000418f50)={{0x80}, '\nL\xea\xa0]\x9a\x00\x00\x00\x00\x00\x00\x00\x03\x9b?\xd4\xce\xc3\a\xe8\xef=\x13\xeby\x0e\xc9\xc6Z\xba\xf9\r\"\x9d\xb6\x92T.[x\xf8\xb2\x9e\n\'\x80\x0f\x00\x00\x00\x00\x00\x00\x00\t\xfbB\xf3vX\x97\x01\xa4', 0xa9824f69d1376637, 0x10800a}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x0, 0x0) 05:02:01 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB="0f01"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 05:02:01 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-control\x00', 0x0, 0x0) connect$vsock_dgram(r1, &(0x7f0000000100)={0x28, 0x0, 0x2711, @hyper}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="b70000000000000045000000000000009500000000000000f98e55f5ae3ecd60e24e54c449f47d516aef64f73f93cd0649b157240c94080bd8c7fec426d06bc40189"], &(0x7f0000003ff6)='GPL\x00', 0x1, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) 05:02:01 executing program 1: r0 = accept4(0xffffffffffffffff, &(0x7f0000000540)=@in6={0xa, 0x0, 0x0, @local}, &(0x7f00000005c0)=0x80, 0x80800) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000600), &(0x7f0000000640)=0x14) capset(&(0x7f0000000100)={0x399f1336}, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x20000}) r1 = socket(0x1a, 0x0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = syz_open_dev$vbi(&(0x7f0000000140)='/dev/vbi#\x00', 0x0, 0x2) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000180)={{0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x2b}}, {0x1, @dev={[], 0xe}}, 0x0, {0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x14}}, 'ipddp0\x00'}) getpeername$inet(r1, &(0x7f0000000040), &(0x7f0000001a80)=0x10) mmap$binder(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x2000003, 0x2010, r2, 0x0) sysfs$3(0x3) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000001a40)=0x0) sendmsg(r0, &(0x7f0000001cc0)={&(0x7f0000000200)=@nfc_llcp={0x27, 0x1, 0x2, 0x7, 0x8, 0x1, "b7249f899bc40723e1aed8e9484fc95cb4b3e01f3576cf6210450d18e709659d26652b9dfbaf5d3efce895170deae447d75f0037eaaf2d63731bdb31044cfa", 0x2d}, 0x80, &(0x7f0000001980)=[{&(0x7f0000000300)="f8d77bbc97e1226f317f87467a5ec5846d5bc1e3e78204ce06b0cdde6b521f51a36ca7735acb6c221f56c82929f1de4b45d0a8f407d35868a59d24b63581651805943aafdb540d156642c21b7839c69e82e840c9b9cd2608f836908d57b73c97b3f2172c5987735c89bd2b2c9645fb9a031bfc5b09e70bc72e89a5bf145c504421a7443356efce209338bc499f9b14dc51d51b80b34844b79e10fa37970e94c07a760f0ad14f623716cc341210f844ebbb96e40b37f0a479cd218e141ed6b2d780a80dee51d01ce9c24cc828ffccc3eeb62cf5efcaa052146b370f6762e81a55eb56deecf395", 0xe6}, {&(0x7f0000000680)="59da1beedd8dfeaf4a0fcd797fdc2d2a21fc236fbbf6aa530eaf183df47c08b550bdd01d5f000547ee6280d73aa3dd7887e3a8ba0b224de4fedb40f66a3374006d9a18ddb0f8ef6a014635b211522bd17ac7f9efd8331b9a1acf63fc700f2bf66724ad2b381d785abdeb5ee0e42ef9ed0cd872080a0c9621d4a3987daadf163c8035f1d3da92a00ef61bd25b4112512e3a345b4a7063c54775ae0a9b554fde6dd35cb9f905966c9a980a1aede43cba7e590792c01c9290481dbe2f5fce630ad67a97be6006c90a6828245bee99dfc432f5b04d7839c2d63877dce6e65aba569acb5bedb59ffb6f3e985b3cd5fd923ecc3f1e868c8b6f60f1831a4e5d98ed9951e537a2ba65f5af9560537e847e443d35ef57d01dbb5ad9ec31708b8ad876d3ad883d8e504125a9abd954e3fff4181c915015c5f4ff0dd9ee903d2cdd8bee84fcaefeb30aca512f66cb0840dd1dd05e11fc1cf757da988e0677eb2b7c8a705263bb2af45c63f30e4c9f66c9b49f4315fdd3b0d116a71f164fd579824002546079745252d1cd8e79f2e2b88b1a8279e5c7095fa044f22c350cb569759dc86331a7f7645d4d28bba996f06ab6def3bef47c918a913a5e1e9c01d548e66efbf9a3fc41757fcc86ba147889e677fc86d75b406707ee759c9e7dfd7f547de362f568825d21479274d4c6f135d2e5cef222e9e0408a6f4a06e41d1782cbb22ca31d25778888bd21a167c0360c04ce96a24f8ba94c1dceb04f256f26a56a24cee6b55b0a6a0267c962a6166fd13da87b2f5244f53c9d5b650219a652b9c7a6b41bdeda685a781492b7eec306e48007cd309f59bb0c16609b251f3c8545b7fbd6770de1b7ec170bd5e4d848d8154565aa59b79a7460df99b0520e461cfbb8a4be31a7f966bba4ce3117ac6704b25651bce4dfcce75d1c0d5ef41a7378cd23aff54df67a5261223c503ce2963753eb1c86f0f435ac6ff15435804456c365546626ee1fb45ca13fb5ca58d77859ec3428ca9df5e6afd5b47d8ad81ddbe91c216322db9c13dc7559dbc9073cac731852b0bef5b324a3b6b96cb8f5391b3ba0406e3b1dd18fbc3cf98475e1737fb5219db996695e9c7f7e1b48dab432b0ddf43c639cfaac2606400a7dd57a598e984a0159beadabe850bbb87ba18c39df8d4cb823023585ec0f512953fb6172573eadf59ca3465aaa1986e005a00118df472133dda0bac9f13ef3aed0c691d5b59cd9c43c7a1bb543d10ebc35c72fbec57949a0d03d212d6523b1ee30dbd5fcba2071dfb798d64d38497c8098cd3ef09af841df34dcab68dc7ae61027d7af24813e800d00ccc6ac08766f587a16e8cbe80e227e67a7f74257f0d7634db7298f90f62a2f09066a041d880c73555cea6e264ed36f742a1ffd6f5b0227854b18520fbea1a73be59cc0641d3b159dcef53d4962dd8ef07822275b1c07130795749fd00ba5561e61f9124e2146ce33e2937d7554fe070bb4900c5addf4fee7cf94c9aa39c46c38ea7355ed8d0e2f801974f7570decc8e4bcb4152d4572034af075522b1560318616251f652c9ac07359e07e89da0a602240c16cd133a24402a708c24eec4befca80ef46733d5bc15f1feb01fc5b07fd92233076c0aed47686986e462e96b6f11cff906522a1c10d5332f47c4f73e71793d377b1b593c2901350bb02f77f7849ac647c0424e99146ac4df7ecaac6f67ce478d9a763f48e7a2e5eef31a3fe538829c15f92b6b7d07013a0c66fac8caeceed3aad646ad82cdba46d085172d8a5242c580aebe4cc770f867a658ccadde1509d89db1613c5407766dab08b759d4dfa15e06d57d4ca0d5b4988d9ca6236600c7d0d81ae6eef60fc988bb90bd7618827d2a8aa77bb2f917288c0ed70b2c65a278f1486873262e6e9f88856206b6f609d87da6fd8b8e3ffdfbb3f2a908ecb55ce6da4e8b4dba2261e3555cd5f34aa77c3f78b9e5dec504eea1eb7d9b8a04228af8cc42c164cb448d897d9797a99475d61bb3fce18c67b664f1712d14dd37a4edaf452857d7573cb1408b4a44cbafd6984bbda2d21cb3c74c83114689b4918b256e9662e6d431798610d3d22ad89838a33f7ff2d1c7972b1c4415e1db4aaec9e23c54beec4b668a6004ce99d80901d6b6667c488e6aee659c4a8e25ea349b3b7d901d7c1e766cbdd9fe7359ee7cb4bebe11c6336e48d821eba8e4fa5989a971cb5a10c22c448ab2e5b1372176ac18d666912e8119e367b62b65982f9e05aaad0fd52f1a619d3be5717bda112fc2e536e960d2bd5eaa56d7884b7edc5a08348fd5016aa02cbf4c0f707742fdefa9c3422743066b636d622705901c8d242b432b283778797f93be04e36bab38084f264af6199001a1aa45be3c8f20bd0d0878510421d7055fc5e397fb0408c65fc6333acd4f11971ebaa10343f6ee8332e26c45d8bc57c47fe546d80766f39d7b68795077cd6d9aca2ab9ed9f781f93e1e0990801c562775edca4de9375cafa44b4a61ddbb2356b110667775f9334065ecf37835ff39de753e7970776c1564e55523c2fd643e7ddbe6d0f7118aecdf2148adc1c8cf5af60b99d81cfc4c197d804896ed1f4676009ed97c181c42fbd9e2c3f6705b53a4c04c7c766356072362d46cb8ffcffc565cdd8be64bcedd91232dddda0fa30b20e841e8b0e5e5de5e67793a3dd14212318301d796021c418f4efa4130fc41a082b1152525361f09e5bad4aaa43d5a852c21ff5329cc53d7f6a723324a4d8b3e7520874c7c8a44dc50492c3b40e822971d8d490ee05e183af06a1df4c8b9021978d9ce4d8dd02e6a943b4867d89e87541664da334ea3589e2d48f277f9b045934003eff856f37770d0fa73d76666f13c5c253f3c69319d014a2dfd77c5993cd20da8d32684328b7eaed88c20e95dfcf0da6700417aed38a9817dff2f6dd518e6ca6deb1efe68591fc70f8caacb38f4bfce8713840c89e03eaa36312b343511e59164c554412218682c995a72e062d6c3182ca6fa63d028ffea81051d1f70d9d0d417434356c3eab613300af929c5f1c06e56cccf6ace9f732d030013d25a86e41f54484982c55d30b4a7b8bcce96665488934f4ca088ec788cde9a2f54753aac77d23ad21181e4107809a45286b9e398694a0b2db9f50efcc916e9af843e3938411f583eced8658d6acf64ba28ea2d32802f0fa46ffe292f33677dfc9a8b22ffdcad5e15139dd91251aecce5dba811df945b1d94543abc6a7ca1cbfb5d76a80eacb1229e76e8e1dd8eaf2a60ab716e2dec7e947d36b871f966e206b3e547e8c26d216655aefa64a7e3583487c57452efc0761097bdd760da18062d963b4c544be74475ded1f6c13ded4e817c8d12f0353c43752ccbb71c4ca991864eeb166110a18e6a206bdb3d3d63cfd628df1cd4174eaffe143b684ed7953479b8baf2944cb67af0a5eb671bb8f0ae4b9701f2a0fde4bd2ec4629f07580a976aaf2c2aea0a14d510c6aff78f0fda604a532e24719008555d201de05f7633a6e67e612ac40481ab33bb129ed36d6343512780c7516abc43f6ef40eb19f4db651095b76a8aafe3955434da8f080eea07112239f4104f20db0187e26774d0b975e1173267e687001ca79a1e98160cb3a8dc0ce3800ec59bf6c002fc8e23d147aca3f21aad8ae706bacb214d65220635af49df526c9cff274754b4f8069992f0d6cf2e380a0893f2b06f668a354830d58bdd94fc2d89b0702781df0f6ff70b6aebc64715c9e5fddd0f69f95e5735cb2436b26fabe8063c77a2cfe40ea384beba63fe44fef8039f853acefc7c948715e622df44f0afb263d4cafefd2fcca5c5ef22d980cc12d83262aa1270e77b0834f2640a4b1103ee0336bbd07396d7f67991e07e6ac407f445a84c99b3e4089672a63e9f104353ea335b4e7b9e8ab21101706356238107ab70bf048d79b49d1bce9b9321df2c1dbe134333e1f5bdc70794ed8537669773a088215bae1309c777edd95ec767d0160050d20c49608f2d94e0239c57614a1cb950e5f4348eda611b8ea1ac66ccdc47e00a16155f3b207795566db3abe46a746c78ac855d6852d219ea40bdbbabd649ea9cee1044c3a1479fc4d1a1863b0aa53c366293c5f7c8f04d85bb944c71b984f6d17c718da0b2d0519cad2be997b793aa745ddef77edf724b6717efebc3b950e7c41595d18bd4dd6f9f1b13b81a9144fb99a749a8d0f3f0099314719e6693bd471475d8d6de2703c7b1c578b2f56173149091a1db3b4ed3155a4968095e87991f42f5a760d41c32df2ca71ff65a02d89fa1ad4bf46605a56b02b0bcfb58162205902eedc9ef19bcf6256506424d0a1728d2e853f990ec4dd7e2f538d9658a0904a9dd7f7cccf3683dab94c0dc2991951b81fc05c85bff639af82374c4d8299b877593dce3747af456f6f3b2411d3667f7c4a06b4a3aca2886805d7fd5e4d87bc38d54ae0c40cfc7a3d36021d4ee12bdd1eab895ab635cb853536daead69bb186bd82c2295c285ebc294315e86661f446bfc8b4793db06d5d6864bf70a3c045392d1bcb192ef8578053c3de71d23cec2e3da7485fc5cc01d0e442af9a8b5481af56cc12829b740ebfc747fdab8b43078ba2524dfd235355ccfece878e85ddd68af8c326185e9dfd392cfbe47ac07578b38a57cc3a3dd69a348c54f8764e60ab43b736bab482333ab6b5a258a3dc76bef54673b405db06a21f0e88970515451f81a5f8eb8c79068e3c768c274a29e6d7f4eadf5763361d48adae4e933d0207d7bc876d077a3520d11650b5c7a9845e0d40c467a2056981195c2f28a14916e3bf47b3bf781600701d2bd730695e66c587904e5e803c1160746b47c312789a505120ea3f602f63a91f09876efc510f886756950cc60b17023a1796341982b63aeff4f8112eb83b4529c2b443af6db75b070cc3f56191ae5c29e6346f9f992f46db85fd1ebb9489ea360e2e0e6b135b25a845158ff8620f1a88d71b708cb4c723826493797b180840686f97c17d20f9ff188dc0c6a29df645c2a3aa9bfa90b66583e4f4e3b4e4e78bad84264d908a1f62b054ee3bd137c3c133c3f7fccc4f1d084b203c93f121e85b431d3b6603c65b3c76588ac0069f416647d3e10d1ccd32a378dc14454554b4f94b3b78204df8ed3f81c1d76c1c4dea9f8791415c757d2ae68e5653a3443106f5407bb28f8cd629c8563c7638ff1124d55d9b4b3abe0fa70755c22e16565cfb57e44f1483d0d501a3a20940aa9be5df69e2ce9bcebb49d39940eebfc2db0d52b647a976d1582b661cba6c3efec5c254ddcd81c89c40fdbb3f074fd20ee6359e9ac6571c368cee7a5b13ea31867961da556f6b34f8e941bf1cbc65c7d7a9449a5dd6b21a3168f326cb6a423d57e2b8c865add0d4473210e13f2845998befd1965dd61677890dccdda283b19c4d337aa0f95c81d6d5e81bdea1121720f0ce7cbbc2710b0be5a857821493fd827a9124754e2841ebb2e489a431b77f1ba0e8653d3e9f64dfc587ed32ab570333e07f832b4f3dd78060968c59988339088210ae7115463d339a0041f3d9dbc4da07a91f47a9045f044984a21b394a0c3551c56817b301c4177284e7e68efc40a175899c7a33f5929db7c0d2dcd96039665814c116b070437453783f97e0ea054651d8348e6c1276c2281a7f0f15646e1bb714d64271f9a4c231eaa7c332cf45ae623af79603060e2a2ebf174ecb8bfe1991a5dd1ae95ee6da3149f8ca166341728de2c056d4757cf623b41f3e06b052635c002dfdf228621473a4e97be84bfc4b0b2d9e2db0340", 0x1000}, {&(0x7f0000000400)="23d03a92870d047e1cd54d7077a8041f9334186e627971962cd8744999c7b98aa7f7b147927670d929974ddbdb00358d3ee88bcbf8845be4edebaffe24a00ca664e42b6905be6e8d5670ed8d3642510eab5ff19fd7164e9c9e47fb4e93e39ffd91d5a3f0a1868db29917a9ac63fb5081fe", 0x71}, {&(0x7f0000000280)="1d4cc3bf106de6f86f2c1343fb79b5f6b1095e6da3e85b56f7", 0x19}, {&(0x7f0000000480)="0be125eab379582a5ff609e41b1aff9c0a32616373da89a92df29dee7c5065efe44476551eaa70ac849ab900d44df703191bf1904fd6bf4cf364f8a522a91fb03b0cae0c4dca8a58775370da7eab5957b2d820af523144d9b35869e7dec4e5e5f1a3be862ff51392e64fbcb73f0fe6561502873381dfb2140cc28e417503102f59c88278359f749b9bc12b4423c737983a85ffdecae0f406dfd2b6df6b3cdd49bc13ad566a68f59b66aff12ae81f74579b52db1024914358fd53", 0xba}, {&(0x7f0000001680)="9d30e9733e0c6782ca91a5376605b6aba3a0d2cc95701211e62235685a6f0bfe513d2476b21ee3c9c92f9ffaedf92dca1e2a991b4119600ad85a4a12e457dc466b849117252f2629f01056a058db39cffde49680a469597b3c9b6312714a6cb855ba04bb48", 0x65}, {&(0x7f0000001700)="14551b9ea883e2dec1e9af1198d9161973c6c72effcbd5424b754681820ab69a672e581396a451cffd262ddd09a2b2a3b24bd769e35b7411c4e2dc5130e6c004b74ec7219a19915401458cd6e3f90468ea6660f60d6f5703622e90d3492f7c8d6803618e6df3ef2318ee02a34580425acfb9d16c49571ab2c7dbd724dcec34f6f3bf200b4c190daece771f3c9d7eb27ca029f77b45d2774c305ac3ee5ad69ad4d5431c3ad95608bac60e54baaed19474", 0xb0}, {&(0x7f00000017c0)="7b84d67d5fafc33406e403d38b827d4f0edca408d3b8dce41c28f9b15a3aa3593648c8d42e00ac6881a60c11e466bc4835c2e27b7c5312e875428e34e4977d67c68de6117b200c8ff571434070c9d839aa0ebfde5058534bd95f3972a53ec7ee324754e7dd2f42e8adfab1f663dc33d73414f73a02558e71c03778bcbff8d4d2416fed9c2cfcb8310e03f4552bfbdcabcd72c7778e1060ec0fb3935a9b8e617cbabe8995e1baf12ad14c3917aed9", 0xae}, {&(0x7f0000001880)="b00d43a5fb6647abc4d97e534cb4f6c68613159943c82a0e5252cd0ce5273125dc23d5c60b1e8daf458c3e653acc73787534f8d194b469c2fa24aea78f320f4738fc1287338770c6768d577986ea50dec91acc0ccaf5681c3d260633e922e36fa7c9fa449747fdb906c3cdb37f885c21c4bc1044b00198f7c97e641950d609092873b1f4a25747ba5cb631a227beba9cfed44718ad3c862781aa11ff763db4cecc4491b51bf3d8246684542793ff41941a19be2f8d7dc9fdf843023bd5ddc1dc2b741f0607c85d29c65bbccfbe2745bb8cf13da687e6a596ef5da2acd04f752b1da8bd99109238d5785d6f92c75eef1d18df80cc49141c34dfd1", 0xfa}], 0x9, &(0x7f0000001d00)=ANY=[@ANYBLOB="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"], 0x268}, 0x4) ioctl$BLKTRACESETUP(r2, 0xc0481273, &(0x7f0000000080)={[], 0x7f3d, 0x5, 0x10, 0x80, 0x2, r3}) setsockopt$IP_VS_SO_SET_DEL(r1, 0x0, 0x484, &(0x7f0000000000)={0x33, @remote, 0x4e20, 0x2, 'wlc\x00', 0x4, 0x80, 0xb}, 0x2c) [ 322.766776] IPVS: ftp: loaded support on port[0] = 21 [ 322.954933] chnl_net:caif_netlink_parms(): no params data found [ 323.045688] bridge0: port 1(bridge_slave_0) entered blocking state [ 323.052442] bridge0: port 1(bridge_slave_0) entered disabled state [ 323.060885] device bridge_slave_0 entered promiscuous mode [ 323.073156] bridge0: port 2(bridge_slave_1) entered blocking state [ 323.079682] bridge0: port 2(bridge_slave_1) entered disabled state [ 323.088341] device bridge_slave_1 entered promiscuous mode [ 323.128850] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 323.144079] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 323.181455] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 323.190869] team0: Port device team_slave_0 added [ 323.200170] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 323.209227] team0: Port device team_slave_1 added [ 323.219659] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 323.228396] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 323.377167] device hsr_slave_0 entered promiscuous mode [ 323.432358] device hsr_slave_1 entered promiscuous mode [ 323.503140] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 323.510731] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 323.546561] bridge0: port 2(bridge_slave_1) entered blocking state [ 323.553257] bridge0: port 2(bridge_slave_1) entered forwarding state [ 323.560416] bridge0: port 1(bridge_slave_0) entered blocking state [ 323.567064] bridge0: port 1(bridge_slave_0) entered forwarding state [ 323.683397] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 323.689522] 8021q: adding VLAN 0 to HW filter on device bond0 [ 323.704761] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 323.719219] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 323.731069] bridge0: port 1(bridge_slave_0) entered disabled state [ 323.740271] bridge0: port 2(bridge_slave_1) entered disabled state [ 323.755592] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 323.776053] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 323.782269] 8021q: adding VLAN 0 to HW filter on device team0 [ 323.805060] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 323.813820] bridge0: port 1(bridge_slave_0) entered blocking state [ 323.820310] bridge0: port 1(bridge_slave_0) entered forwarding state [ 323.843157] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 323.851694] bridge0: port 2(bridge_slave_1) entered blocking state [ 323.858181] bridge0: port 2(bridge_slave_1) entered forwarding state [ 323.901664] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 323.911149] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 323.925350] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 323.947043] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 323.955273] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 323.966637] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 323.986655] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 323.997274] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 324.006108] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 324.025575] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 324.031825] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 324.065117] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 324.088474] 8021q: adding VLAN 0 to HW filter on device batadv0 05:02:03 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000080)='cpuset.cpus\x00', 0x2, 0x0) writev(r2, &(0x7f0000000700)=[{&(0x7f0000000000)='e', 0x1}], 0x1) 05:02:03 executing program 2: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r0, 0x4040aea0, &(0x7f00000001c0)={0x1, 0x10001, 0x80000000, 0x0, 0x8, 0xfffffffffffffffc, 0x8, 0xf9c2, 0x80, 0x2, 0x9, 0x800, 0x0, 0xff, 0x8, 0x100, 0x10000, 0x4, 0x2a0}) getpeername$packet(0xffffffffffffffff, &(0x7f0000000580)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f00000005c0)=0x14) read(0xffffffffffffffff, &(0x7f0000000240)=""/28, 0x37e) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(0xffffffffffffffff, 0xc0a85320, &(0x7f0000418f50)={{0x80}, '\nL\xea\xa0]\x9a\x00\x00\x00\x00\x00\x00\x00\x03\x9b?\xd4\xce\xc3\a\xe8\xef=\x13\xeby\x0e\xc9\xc6Z\xba\xf9\r\"\x9d\xb6\x92T.[x\xf8\xb2\x9e\n\'\x80\x0f\x00\x00\x00\x00\x00\x00\x00\t\xfbB\xf3vX\x97\x01\xa4', 0xa9824f69d1376637, 0x10800a}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x0, 0x0) 05:02:03 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 05:02:03 executing program 1: capset(&(0x7f0000000280)={0x19980330}, &(0x7f00000002c0)) r0 = eventfd(0x0) r1 = accept$unix(0xffffffffffffffff, 0x0, &(0x7f0000000000)) sendfile(r0, r1, 0x0, 0x3) socket(0x1a, 0x0, 0x0) 05:02:03 executing program 3: r0 = syz_open_dev$video4linux(&(0x7f0000000280)='/dev/v4l-subdev#\x00', 0x0, 0x2000c6) ioctl$VIDIOC_QUERY_EXT_CTRL(r0, 0xc008561c, &(0x7f0000000180)={0x980901, 0x0, "adf2d0a3fe28e8fde420b990b0078d6fea9cea8987501d6c9788f1880ffd074c"}) r1 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x7, 0x2002c0) ioctl$BLKROGET(r1, 0x125e, &(0x7f0000000080)) ioctl$VIDIOC_ENUM_FRAMEINTERVALS(r0, 0xc034564b, &(0x7f0000000000)={0x7, 0x42323151, 0x4, 0x80, 0x26d0db4f382dadf6, @discrete={0x10000, 0x5}}) 05:02:03 executing program 3: socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r0, &(0x7f0000000240)=[{&(0x7f0000000140)="a3d00c6fc390144fb13296539860415a3a3d2580ccf43f0da4", 0x19}], 0x1) write(r0, &(0x7f0000000400)="6b5c8c181dfd82db6fd5c9b7bdb6289c093f4617b23082a2b2", 0x19) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000785000), 0x34a) writev(r0, &(0x7f000063e000)=[{&(0x7f0000a66000)="da", 0x1}], 0x1) sendmmsg$alg(r1, &(0x7f0000236fc8)=[{0xffffffffa0008000, 0x0, &(0x7f00000fff80), 0xc, &(0x7f00001e1e78)}], 0x4924924924926c8, 0x101d0) 05:02:03 executing program 2: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r0, 0x4040aea0, &(0x7f00000001c0)={0x1, 0x10001, 0x80000000, 0x0, 0x8, 0xfffffffffffffffc, 0x8, 0xf9c2, 0x80, 0x2, 0x9, 0x800, 0x0, 0xff, 0x8, 0x100, 0x10000, 0x4, 0x2a0}) getpeername$packet(0xffffffffffffffff, &(0x7f0000000580)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f00000005c0)=0x14) read(0xffffffffffffffff, &(0x7f0000000240)=""/28, 0x37e) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(0xffffffffffffffff, 0xc0a85320, &(0x7f0000418f50)={{0x80}, '\nL\xea\xa0]\x9a\x00\x00\x00\x00\x00\x00\x00\x03\x9b?\xd4\xce\xc3\a\xe8\xef=\x13\xeby\x0e\xc9\xc6Z\xba\xf9\r\"\x9d\xb6\x92T.[x\xf8\xb2\x9e\n\'\x80\x0f\x00\x00\x00\x00\x00\x00\x00\t\xfbB\xf3vX\x97\x01\xa4', 0xa9824f69d1376637, 0x10800a}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x0, 0x0) 05:02:03 executing program 4: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) r2 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uhid\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r2, &(0x7f00000000c0)) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$EVIOCGSW(r3, 0x8040451b, &(0x7f00000001c0)=""/215) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000040)) 05:02:03 executing program 1: capset(&(0x7f0000000280)={0x19980330}, &(0x7f00000002c0)) r0 = socket(0x10002, 0x0, 0x0) poll(&(0x7f0000000000)=[{r0, 0x1000}, {r0, 0x2}, {r0, 0x8000}, {r0, 0x2000}], 0x4, 0x8) 05:02:04 executing program 1: capset(&(0x7f0000000280)={0x19980330}, &(0x7f00000002c0)) ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f0000000000)=0x0) capset(&(0x7f0000000040)={0x19980330, r0}, &(0x7f0000000080)={0x80000001, 0x6, 0x7f, 0x9e, 0x2, 0x9}) socket(0x1a, 0x0, 0x0) 05:02:04 executing program 2: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r0, 0x4040aea0, &(0x7f00000001c0)={0x1, 0x10001, 0x80000000, 0x0, 0x8, 0xfffffffffffffffc, 0x8, 0xf9c2, 0x80, 0x2, 0x9, 0x800, 0x0, 0xff, 0x8, 0x100, 0x10000, 0x4, 0x2a0}) getpeername$packet(0xffffffffffffffff, &(0x7f0000000580)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f00000005c0)=0x14) read(0xffffffffffffffff, &(0x7f0000000240)=""/28, 0x37e) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(0xffffffffffffffff, 0xc0a85320, &(0x7f0000418f50)={{0x80}, '\nL\xea\xa0]\x9a\x00\x00\x00\x00\x00\x00\x00\x03\x9b?\xd4\xce\xc3\a\xe8\xef=\x13\xeby\x0e\xc9\xc6Z\xba\xf9\r\"\x9d\xb6\x92T.[x\xf8\xb2\x9e\n\'\x80\x0f\x00\x00\x00\x00\x00\x00\x00\t\xfbB\xf3vX\x97\x01\xa4', 0xa9824f69d1376637, 0x10800a}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x0, 0x0) 05:02:04 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 05:02:04 executing program 1: capset(&(0x7f0000000280)={0x19980330}, &(0x7f00000002c0)) r0 = socket(0x1a, 0x0, 0x0) r1 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x1) getsockopt$inet6_mreq(r0, 0x29, 0x1f, &(0x7f00000000c0)={@mcast1, 0x0}, &(0x7f0000000100)=0x14) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2002000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)=@getqdisc={0x38, 0x26, 0x100, 0x70bd25, 0x25dfdbfe, {0x0, r2, {0xffff, 0xf}, {0xffff, 0x3}, {0x12, 0x3}}, [{0x4}, {0x4}, {0x4}, {0x4}, {0x4}]}, 0x38}, 0x1, 0x0, 0x0, 0x8805}, 0x20040000) ioctl$FIONREAD(r1, 0x541b, &(0x7f0000000040)) 05:02:04 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendto$inet(r0, &(0x7f0000000000)="c6", 0x1, 0x0, &(0x7f0000000040)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x74, &(0x7f00000001c0)={0x0, 0x0, 0x20}, &(0x7f0000000100)=0x18) openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x0, 0x0) openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000480)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4800) setsockopt$RXRPC_UPGRADEABLE_SERVICE(r1, 0x110, 0x5, &(0x7f0000000180)=[0x2, 0x2], 0x2) ioctl$UI_BEGIN_FF_UPLOAD(r2, 0xc06855c8, &(0x7f0000000240)={0x1, 0x0, {0x57, 0x3, 0x4, {0x8, 0xfff}, {0x8, 0xeca}, @period={0x58, 0x8, 0x100000000, 0xffff, 0x80, {0x8001, 0x5, 0x0, 0x1}, 0x7, &(0x7f0000000200)=[0x2, 0x959, 0x5, 0x1, 0x6, 0x8001, 0x8e]}}, {0x57, 0xfff, 0x6876e01a, {0x40, 0x3}, {0x3, 0x1}, @const={0x8, {0x9, 0x100000001, 0xffffffff, 0x10000}}}}) ioctl$DRM_IOCTL_GET_STATS(r2, 0x80f86406, &(0x7f0000000300)=""/242) 05:02:04 executing program 2: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r0, 0x4040aea0, &(0x7f00000001c0)={0x1, 0x10001, 0x80000000, 0x0, 0x8, 0xfffffffffffffffc, 0x8, 0xf9c2, 0x80, 0x2, 0x9, 0x800, 0x0, 0xff, 0x8, 0x100, 0x10000, 0x4, 0x2a0}) r1 = syz_open_dev$sndseq(&(0x7f0000000200)='/dev/snd/seq\x00', 0x0, 0x0) read(r1, &(0x7f0000000240)=""/28, 0x37e) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r1, 0xc0a85320, &(0x7f0000418f50)={{0x80}, '\nL\xea\xa0]\x9a\x00\x00\x00\x00\x00\x00\x00\x03\x9b?\xd4\xce\xc3\a\xe8\xef=\x13\xeby\x0e\xc9\xc6Z\xba\xf9\r\"\x9d\xb6\x92T.[x\xf8\xb2\x9e\n\'\x80\x0f\x00\x00\x00\x00\x00\x00\x00\t\xfbB\xf3vX\x97\x01\xa4', 0xa9824f69d1376637, 0x10800a}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x0, 0x0) 05:02:04 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 05:02:04 executing program 1: capset(&(0x7f0000000280)={0x19980330}, &(0x7f00000002c0)) socket(0x1a, 0x0, 0x0) r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x4, 0x40000) ioctl$RNDADDTOENTCNT(r0, 0x40045201, &(0x7f0000000040)=0x7ff) [ 326.011170] hrtimer: interrupt took 217593 ns 05:02:06 executing program 3: pipe(&(0x7f0000000080)={0xffffffffffffffff}) close(0xffffffffffffffff) close(r0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000780)) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0x0, 0x0, 0x0) 05:02:06 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000200)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000240)=""/28, 0x37e) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, '\nL\xea\xa0]\x9a\x00\x00\x00\x00\x00\x00\x00\x03\x9b?\xd4\xce\xc3\a\xe8\xef=\x13\xeby\x0e\xc9\xc6Z\xba\xf9\r\"\x9d\xb6\x92T.[x\xf8\xb2\x9e\n\'\x80\x0f\x00\x00\x00\x00\x00\x00\x00\t\xfbB\xf3vX\x97\x01\xa4', 0xa9824f69d1376637, 0x10800a}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x0, 0x0) 05:02:06 executing program 1: capset(&(0x7f0000000280)={0x19980330}, &(0x7f00000002c0)) socket(0x3, 0x0, 0x0) 05:02:06 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 05:02:06 executing program 4: r0 = syz_open_dev$mice(&(0x7f0000000180)='/dev/input/mice\x00', 0x0, 0x42) recvmmsg(0xffffffffffffffff, &(0x7f0000009200)=[{{&(0x7f0000004440)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80, &(0x7f0000005500)=[{&(0x7f00000044c0)=""/4096, 0x1000}, {&(0x7f00000054c0)=""/7, 0x7}], 0x2, &(0x7f0000005540)=""/186, 0xba}, 0x5}, {{&(0x7f0000005600)=@x25={0x9, @remote}, 0x80, &(0x7f0000005740)=[{&(0x7f0000005680)=""/166, 0xa6}], 0x1, &(0x7f0000005780)=""/223, 0xdf}, 0x2}, {{0x0, 0x0, &(0x7f0000005ec0)=[{&(0x7f0000005880)=""/249, 0xf9}, {&(0x7f0000005980)=""/242, 0xf2}, {&(0x7f0000005a80)=""/174, 0xae}, {&(0x7f0000005b40)=""/134, 0x86}, {&(0x7f0000005c00)=""/172, 0xac}, {&(0x7f0000005cc0)=""/8, 0x8}, {&(0x7f0000005d00)=""/84, 0x54}, {&(0x7f0000005d80)=""/84, 0x54}, {&(0x7f0000005e00)=""/161, 0xa1}], 0x9, &(0x7f0000005f80)=""/77, 0x4d}, 0x5962}, {{&(0x7f0000006000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, &(0x7f0000007580)=[{&(0x7f0000006080)=""/240, 0xf0}, {&(0x7f0000006180)=""/233, 0xe9}, {&(0x7f0000006280)=""/229, 0xe5}, {&(0x7f0000006380)=""/4096, 0x1000}, {&(0x7f0000007380)=""/65, 0x41}, {&(0x7f0000007400)=""/185, 0xb9}, {&(0x7f00000074c0)=""/5, 0x5}, {&(0x7f0000007500)=""/90, 0x5a}], 0x8, &(0x7f0000007600)}, 0x8}, {{&(0x7f0000007640)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, 0x80, &(0x7f0000007740)=[{&(0x7f00000076c0)=""/61, 0x3d}, {&(0x7f0000007700)=""/13, 0xd}], 0x2, &(0x7f0000007780)=""/116, 0x74}, 0x1f}, {{&(0x7f0000007800)=@xdp, 0x80, &(0x7f0000007b00)=[{&(0x7f0000007880)=""/123, 0x7b}, {&(0x7f0000007900)=""/118, 0x76}, {&(0x7f0000007980)=""/2, 0x2}, {&(0x7f00000079c0)=""/159, 0x9f}, {&(0x7f0000007a80)=""/79, 0x4f}], 0x5, &(0x7f0000007b80)=""/45, 0x2d}, 0x401}, {{&(0x7f0000007bc0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @initdev}}}, 0x80, &(0x7f0000009100)=[{&(0x7f0000007c40)=""/197, 0xc5}, {&(0x7f0000007d40)=""/10, 0xa}, {&(0x7f0000007d80)=""/141, 0x8d}, {&(0x7f0000007e40)=""/143, 0x8f}, {&(0x7f0000007f00)=""/134, 0x86}, {&(0x7f0000007fc0)=""/168, 0xa8}, {&(0x7f0000008080)=""/127, 0x7f}, {&(0x7f0000008100)=""/4096, 0x1000}], 0x8, &(0x7f0000009180)=""/121, 0x79}, 0x2}], 0x7, 0x140, 0x0) clock_gettime(0x0, &(0x7f00000100c0)={0x0, 0x0}) recvmmsg(0xffffffffffffff9c, &(0x7f000000ff40)=[{{&(0x7f000000bb40)=@ll={0x11, 0x0, 0x0}, 0x80, &(0x7f000000bfc0)=[{&(0x7f000000bbc0)=""/233, 0xe9}, {&(0x7f000000bcc0)=""/4, 0x4}, {&(0x7f000000bd00)=""/226, 0xe2}, {&(0x7f000000be00)=""/57, 0x39}, {&(0x7f000000be40)=""/54, 0x36}, {&(0x7f000000be80)=""/86, 0x56}, {&(0x7f000000bf00)=""/165, 0xa5}], 0x7, &(0x7f000000c040)=""/154, 0x9a}, 0x1000}, {{&(0x7f000000c100)=@in6={0xa, 0x0, 0x0, @initdev}, 0x80, &(0x7f000000c1c0)=[{&(0x7f000000c180)=""/32, 0x20}], 0x1, &(0x7f000000c200)=""/144, 0x90}, 0x7}, {{0x0, 0x0, &(0x7f000000d680)=[{&(0x7f000000c2c0)=""/65, 0x41}, {&(0x7f000000c340)=""/236, 0xec}, {&(0x7f000000c440)=""/4096, 0x1000}, {&(0x7f000000d440)=""/173, 0xad}, {&(0x7f000000d500)=""/207, 0xcf}, {&(0x7f000000d600)=""/122, 0x7a}], 0x6}, 0x8}, {{&(0x7f000000d700)=@vsock={0x28, 0x0, 0x0, @my}, 0x80, &(0x7f000000e840)=[{&(0x7f000000d780)=""/4096, 0x1000}, {&(0x7f000000e780)=""/30, 0x1e}, {&(0x7f000000e7c0)=""/124, 0x7c}], 0x3, &(0x7f000000e880)=""/92, 0x5c}, 0x2}, {{0x0, 0x0, &(0x7f000000fc40)=[{&(0x7f000000e900)=""/57, 0x39}, {&(0x7f000000e940)=""/196, 0xc4}, {&(0x7f000000ea40)=""/66, 0x42}, {&(0x7f000000eac0)=""/4096, 0x1000}, {&(0x7f000000fac0)=""/3, 0x3}, {&(0x7f000000fb00)=""/22, 0x16}, {&(0x7f000000fb40)=""/124, 0x7c}, {&(0x7f000000fbc0)=""/114, 0x72}], 0x8, &(0x7f000000fcc0)=""/202, 0xca}, 0x401}, {{0x0, 0x0, &(0x7f000000fec0)=[{&(0x7f000000fdc0)=""/163, 0xa3}, {&(0x7f000000fe80)=""/50, 0x32}], 0x2, &(0x7f000000ff00)=""/25, 0x19}, 0x5}], 0x6, 0x100, &(0x7f0000010100)={r2, r3+30000000}) sendmmsg(r0, &(0x7f00000129c0)=[{{&(0x7f00000001c0)=@rxrpc=@in6={0x21, 0x3, 0x2, 0x1c, {0xa, 0x4e23, 0x3, @rand_addr="0213c7125d76350478e1ee0b2105cdcc", 0x100000000}}, 0x80, &(0x7f0000000340)=[{&(0x7f0000000240)="c46b0ad52a31c8940cbebb81368018f017c9a5580bc45d4565548fade97e777a6bc9470854264ee8f14b09fb99b61774de1842d2c6d6047d99ed9dde9928a639af9ff5a8bed58ad38145aa9f2b94befb22f72966451d50d111cd0ea91f9a59ff8b67bd131926e697b9fde4e62e46a425f7473ad199df9e2ab041b72e069c83218ce4f00a4d46b6ee5b19220650ac60c6460d4e03d9199125bfd9b9e4d85c26d6e011b9f475ee6df48222b6435266759121660a2857cb405cc33a4999d05bed849785", 0xc2}], 0x1, &(0x7f0000000380)=[{0xf8, 0x11f, 0x0, "a42d011e9df059eb80a5f310b07fd5cfa9bae3655cc761264bdee02d2229edd7b241ab5e39b7fa53bb990141aa31e5cb2bc41e3853d3e6f63dad8025f1c50fcb7888acabd7867f7bca648637887719a0cea03079ccb99bfd3524aa3bfc2399ee692f1f322583bb6bec5634e6dc9d60fb1dc3f72aab0004983201e2016934733d65eac611872471dea84f7c428cfe913d7efccf414744f0836dc6d333985e7f141c513eb0df33d2aedc050ce90bda0d9f272f387967aa3da83f36ed0592717acbb6a8b3284c14de6d8951a07a9d9e9f8b2fd5ee59fc44f7371e3c64386f4107ef3123d5ffe6"}, {0x78, 0x115, 0x6, "a938a396a2a0a4da6ef815c00c536d9d9cba5d58746e0fcfd4a47bc5420b9d0996f6acd79b79a8e4e62c443d33f38c8e5c1f6ab9dbe97a3c6b9637a7885aa8bd7dfbf2ab1cc6f8fd6ad73a502411c9329b4f9d8307420b87f5f80d5961f41fc61784753f048a"}], 0x170}, 0x800}, {{&(0x7f0000000500)=@llc={0x1a, 0x4, 0x101, 0x3ff, 0xfffffffffffffffc, 0x80, @broadcast}, 0x80, &(0x7f0000000800)=[{&(0x7f0000000580)="bf65c9e9d1feea851a0516abbf9bc32da07e138f1c8ea593e22d5fded09432a3c836968ac02d86ad99803157454bad0428c61d71778d98d17edba976bb245de9f24f72ed063cf70197db87d85f933e41116f74747d3efcce5a880db5e65f76c095c9f175f23e2a0d1206e03ed6be37fba9c4034a4abc97a0de95ce6b1e01e22aaee40a3c7640cb541b26261b5c9074fa828dc4aa9f2b5c6be8f7abcc72a3d2e417e4f985f12d9f68bd9f111d995aca6c9f1514dfa749ddfd5e21da890dfeecca23882449775d22bc38b3710aac129560b7b7a717707cef360551cc5ae697f95babbbb1765da27b", 0xe7}, {&(0x7f0000000680)="bbcb8000c6416210c59be84bbb1b3d36b37a8f8caaee25d630952d6aeaf48b9ccba2337946b9b3eb29e82224d2d17c58b396d1b061d3f91806bf3af315250ead91e516580c4c4496d6c7048de622abcea4dc92416f46", 0x56}, {&(0x7f0000000700)="3ca39d10543d6b32dd5c98c1bde510136a17b13cfb9acadc6adac8c8b27f765a3a8505626eac02d889f7725d07fe14c5c1b63a831b9180cdb4716f1db710c51541fa29ef694ebb9bdb542adbefcad51442b5ddeb08fd5a5c1421ee01eec6383578d3eb403bd872484b461041716f47b9e7dfed7297a0dcdc7555089bd15cd139e9df8e2a8fe59bfa364640659603c71fc6ea1b3790b44d737e5e1ab0321b150f1c857f4bc3da80160f6684a18f5158924df00686610ec793efbe0c8e2261cccaa185628726b175dd3cd5384928e917824d5b266855ccc6edf0b3fcabe209506e312a2dacc7c989b1148af17678576e570b4ac38bea3b", 0xf6}], 0x3, &(0x7f0000001b40)=[{0x40, 0x13f, 0x81, "0e5d938f9236dc61276f9dd4f186de5d01f3317f8122aefae46802375700b0759c069df66830930676c92b98459c0be1"}, {0x30, 0x1ff, 0x4, "9bc3d713001f74457d2e368dce93fb6e44f8325700b213cd3f3dc21a"}, {0x70, 0x0, 0xd8a9, "3aadb3b6cfb99ac3e5272eaabcd0d73a61bdac260afb849e811ab3338d0444965f1c83a6762e0825b4071937286b137a0e049507b57052b6db68cf0ed31432bfdfbfae48e1ea34ba854c89b33868b9734add847a8f6f44011fe42c498979"}, {0xa0, 0x101, 0x9, "feeb3ac1026db00d61f9aa7de2a0083dd09902495d6399b167deae1a63b11996e398ac844c223309e4b5aec6a50e40f7b19de1f2c44e831c98001176dae208abc0bf9b0781b56867718f925a92608d5280907b3aeb336c4c971c093ad3b3afb447474c6770ef803753406ade50a7f22df1f8012a765abc155ba313d65f93eb409f69556f6666d8736bda2adf"}, {0x68, 0x0, 0xffffffffffff8001, "a7daccbca8794cc0ef0e847012b08ab97532b8193e669d9c6f1fa108c4cfeb002273e6aa258d046b368c225144140aaba017ad96e07dc4c1905c43121836e88f51b973f2be6ead13ef89be10c2da6bf55892"}, {0xc0, 0x88, 0x1, "d8002d32bd72ec271020dd943a35e45ad600715f8b0015f2458242c2452ca0570535cfd44b15e10e97ed7bbb2fb3b37b7878a9cdec5ef9dd3e3230a6491c4e139e7ac656d5bc3428b3d5d3e66faa7014251b4dbd1d63989c8c57e5e895f7e52f6bccebb4ccb5faaf5e267a43338d271cf483da7ec24ab5029d3c61c8d239c3e0c85ed8439d04f6c98c8d0f0f1d7aed9dcd57d4db1662b8a757d81c4ffdfde4029c433a9bdb78ffd16f"}, {0xf0, 0x1, 0x5a19, "0414a92ac25cf6ab7bd8434390303f5d515eda727e458d49b82e02648a8612b0cfc6c051dc7e36ab9797c24241396faaa8042475f618900e56e05774abaad0665275a2f3e1cf97eaef23211518a80e625423e0a9ce327c4f69cbe439bdd959c76e71c5913b90c8c73929f0351cf506022e1e18f9895bf96d97b3d2133964db018533c572564bc902c7e63a58385816ce492d98c47fb95981850787e9584bd1652c7829d2ba0030f8249f4c9bc7c0a880c27ee41856d12357fa52e0792de45f4a989bb89bf614467cea8ab6a5ebb92cdcae671c3420fa755685e613d2"}, {0x100, 0x113, 0xd02, "efd5ec8d3c9aaf0399dbea057f9a6b04b4c92e350a605ec296c8f303aba2afde3ef43f4bb0b7c45d720aa95e1c6a597b96d19b1eaef95108637747b8bf13ea18c02e99e81062b200f146d3a612fe6f36ad1b644f93e1de9b4b8508527e4fbea91b85768d0fccc262e3ef5407fc9fadda8a4b6127a0bac07c18edd4841339b7e55c31bf03ecfb7630c8c7b3190c4e339cd633a29ce2abe2d98ae69f0c86ce9c6264f3d7cebff3e1d862e00ad9c4a2512fb0cbf29eeb0cd49b9512524e2b5d08b41c15bdbd8c3c990767f5361553fa9fbdfb53c0bd73080027da9bfdc3afff87af4d79f940592f883456"}], 0x498}, 0x4}, {{0x0, 0x0, &(0x7f0000000a00)=[{&(0x7f0000000840)="26b9ec994cda6916c36a2460da29184b268c5dd9de6aae", 0x17}, {&(0x7f0000002000)="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", 0x1000}, {&(0x7f0000000880)="f3e3c7d7448cf26deb39a390e8f11ae97e33fe2c8439e37edfa81e6eea94141f7f2f8226eef8ed1b4a9d6c45d70625b3f44eb93c0e79d89c89a79c0e6640f5f37d832bbd982370e692c9c1129c5aab78f1774c9bc12d54cd4101ca60b5fcfde38071", 0x62}, {&(0x7f0000000900)="46684daec1ea79a1317241e4f544bec081a1abe30d56e1be7a5af8b81dd12884e3fa1e9c7ee42f8baf7293ae73efae3064eaf66927654decea3a7a2124fe8aa4dfa442a9379455ccb9ae8705222b2b42e3f4a9cabb5db0b40d913fb7599965e4ba3d53884cfd2b9c40d4dc11bf9f53854e67215dc6f8a8be0d0ea0ae4d4e1cb40695f1ddd82f4b416284137ea89764143ac1422b274482900368ffcbde46bf00c72ab60664b2a26a4b3fe25a5b30bb216b9128f45b552af77e6743111a8a4094a9ff29f776951fbd5d8a373c30dc4673ebe1aece038ed1cd508cb98213bcd499f026bb2acd42f576836d9c40a656b27e8c8ee849", 0xf4}], 0x4}, 0x1}, {{&(0x7f00000093c0)=@xdp={0x2c, 0x6, r1, 0x1b}, 0x80, &(0x7f000000a500)=[{&(0x7f0000009440)="93944e6a7d3bca2d2402fb7b89dca2645d", 0x11}, {&(0x7f0000009480)="27696e0cbff1f8933fd8c7bdcd", 0xd}, {&(0x7f00000094c0)="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", 0x1000}, {&(0x7f000000a4c0)="0710cd163dc3daf8aadd7a87de5263d8ee2dd68c7f7d0a748e9423d77965b1ba414a2b36eae8c1165eb3cfd68c7f02ab577d5175231595d132c6", 0x3a}], 0x4}}, {{&(0x7f000000a540)=@ax25={{0x3, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x3}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}]}, 0x80, &(0x7f000000a7c0)=[{&(0x7f000000a5c0)="84330f6ae7a8a92ae909719f3bcb", 0xe}, {&(0x7f000000a600)="83eac9b5dabb0d161b846148550975be7713f79fd380eeebf2f4193334f282019aa6bfb6010a525cef15ae53dd50f88feeaa21706c69c1e8c3b3447a14ee996f237dc0bc97a6b1b17cf64f9a5fdf0203162ed0f050acee6fb2dd4052ba2fca634f9e49f059d0206821aca8d6d4e2c03b72fd9aa962931178e7453bbbece357681287043b61f6980a91eb0216fdbe3a1a4f53c32db6846c40d6d2074da9c66ba4f7021dd1fb8c6b3344a13739a585f88ce5d3626f42b2944ae6cdc75eb31c92b30bbc140c4d49d752083b353109885f47af9b643cf6f322af637a8e15512ef76f1e35", 0xe2}, {&(0x7f000000a700)="5bdd9090eabcc7c1f7918a24eceb17ec489280a26f35bb7fae898aad040f83378fa039c2e7acd3e3f98bbd33f9b2a353ea9656f0bc36b8dde671872b5471c1980abaa100eb9608b5458fb4d2b0e76e809f91b6028e2deaf40f197c73a010508cf557baecb08f8b053911595c83c986887475d5779320e887016226061910f54868e03fc3d6735e43e7520cb8e17bcf35", 0x90}], 0x3, &(0x7f000000a800)=[{0x38, 0x103, 0x80, "6db4a21a26fb2265a4eb8026d424bc3025a186a6f6723f1c303342b9970e76a03360747905"}, {0xa0, 0x3a, 0x8, "66b3a850a781e5acdaaf0f290d860ea1e17ef960a2061a887842ede9356eaf309a031c074376ed0e88e5ae732222d834a06bd428a8209a459d829fe3676cbb4917e08435183a2ff469d9e99e4d760e95987a803bc3c1f8315cb17fe7b598724bc362c2520e1c1f3b6d3e2a25581ca053052b78e6e76420efc32b12195a866d9d5bb40d83b93f5d78770fcde11a4e"}, {0x58, 0x116, 0x9, "fb2aee02944d8cdd88b8fab7de602c8beb5a906b1c95442638a341968b915ad8db75f1fcbfd93afdb8e4763653d333dd0aa851c6e9edb277977dd987db7f5a3c35c1f1af9759f409"}, {0xb0, 0x10f, 0x1, "799285f04951e479c8cb533723ecc1da7c103545cfc5df66f0e04fe42be2356c6a44d208ae33d8570d78710fa39254b084f2ea48f80c3c8be08d711aed60c4332fd1409d803635d564139f4e07d9109ee36dae3c712bf8cd225895e9f66d4deb2b654e0c63bd67e8db10a04b7ed12ba37e6f96da5ce2f808bd32cf0da8c5f9bb649c7a69a42e60cfb00b2960245a709f47b384a0cc3cb742226c0996"}, {0x48, 0x19f, 0x1f, "3fd0c572a572343ac8475b84f712ae6a047bd9778c41519c60c0489af0a047d95ecf541c294f8ff6ca8b8dd7ec7c4e9091b95c63"}, {0xe8, 0x10a, 0x3, "54becae6bfeee07abb9e9ae6171c6b3edd0d882729d10a2c0af9045a19862d30778d69cba1b3a4de4ccc1b6a023c4128aeb70ca9617e725c4ce9d6d5ae58c18fa8015693af5297dfc18fafa78c8c09b69d8476f6678c5d34311431aa3f83a798160fc5681faff715c13c675a77eaba96c046f541d22526454be8cb2c2e96d29ade101e62f3d1c4e39bca711039829286f758813bcc8bf5a47c3d60f1686038ea962008e6a5990a299a3e317dd7f481176ead401f136ad55dd56da78c6bca8ca3db661d1dbce5adcd13bd83c84b5da3903e39211edd1e3c81"}, {0x1010, 0x0, 0x9, "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"}], 0x1320}, 0x101}, {{&(0x7f0000010140)=@ll={0x11, 0x17, r4, 0x1, 0x2, 0x6, @local}, 0x80, &(0x7f0000012480)=[{&(0x7f00000101c0)="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", 0x1000}, {&(0x7f00000111c0)="3504263e30dea86a4673650f0713c8cc64e140af4d46b285053c81f43ee879209de7178e9662640b3f8db759fe4bf467cc59223567043904a4d7d826d04322aff6c766fbbfa5850374a1c310c2b26a6a412f0f96a42d50d2033345798be4a30112f7b7ed92f9764510fd1e852e3d90e682eb40939d31cb5ec535ec9efb26b1e6ab7aa1db6c2771f06676a7a3cdf648265c299a94ca277a", 0x97}, {&(0x7f0000011280)="67b3c77caa28199b95d142b623395bf8e24d4d355b8725b1b9dc7cef2484257111eb9caee900f4d898cb6a74da334c6b85d7a76497876d9c0baf5d3030a5b5d310847c594f06082a6b3f2b275e3c1fd89b4561654c36b78724d1742caa59fdcdfa74e3ce218d3245a6d36b98933957f36e9a885e1378e13d42c85b51e8752b745661d6324bc7a56b76c1475ecc0604d8737fe15fff", 0x95}, {&(0x7f0000011340)="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", 0x1000}, {&(0x7f0000012340)="9ad839a58653a187b5c7729a7b175fc9cb74cc46452680729b5ac7f1be38ff468bc090392e1bcdfec4bac7305fa412c5e9416dc03890264418c2095f531b757806fc3348444fda9c151457b9b8514898f0167ffa2b2664dda3e574e8cc283873ae4d33ecb3482a8cc6", 0x69}, {&(0x7f00000123c0)="8682eb6c8887035fcb9a5aafd7da197fb07f966ffbc19219bf99814772711be901e413a9e7306f03ed8ee17accff1402b56449278ee28b6597b34d1723b0f020a8d209c5f3085e00f5e2c857f04cda36d8bfeeafe2637e539ee92a196d41b9b585566e98ab0e6f8075b3d569378f8bbcb0a72ee93ec1f81400f5d385a5c1550b99eb45387aae89dd0ae88759dbcfef39bd11d9d0ea3b9f354fa2e9fceb", 0x9d}], 0x6, &(0x7f0000003000)=ANY=[@ANYBLOB="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"], 0x488}, 0x8}], 0x6, 0x1) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup3(r5, r5, 0x80000) r6 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm_plock\x00', 0x40000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r7, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x4) setsockopt$inet_tcp_int(r7, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r7, 0x6, 0x1d, &(0x7f0000000000)={0x59, 0xfffffffffffffff2, 0x3, 0x3f}, 0x14) connect$inet(r7, &(0x7f0000000040), 0x10) sendto$inet(r7, &(0x7f00000000c0)='_', 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r7, 0x6, 0x1d, &(0x7f0000000080), 0x14) recvfrom$inet(r7, &(0x7f0000000b40)=""/4096, 0x1000, 0x2, 0x0, 0xfffffffffffffc8f) 05:02:06 executing program 5: r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x800, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40505330, &(0x7f0000000040)={{0x20, 0x4}, {0x1, 0x1000}, 0x101, 0x5}) r1 = syz_open_dev$sndseq(&(0x7f00000000c0)='/dev/snd/seq\x00', 0x0, 0x28080) getsockopt$inet_mreq(r0, 0x0, 0x23, &(0x7f0000000100)={@empty, @multicast1}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000180)={0x0, 0x8001}, &(0x7f00000001c0)=0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000200)={r2, 0x3}, 0x8) ioctl$VT_OPENQRY(r0, 0x5600, &(0x7f0000000240)) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000280)={0x6, 0xffffffffffff8001, 0x1, 0x6, 0xe, 0x5b58f2e0, 0x1000, 0x20, 0x7, 0x81}) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r1, 0x408c5333, &(0x7f00000002c0)={0xffffffffffffffbe, 0xfffffffffffff016, 0x2, 'queue0\x00', 0x7fff}) getsockopt$inet6_udp_int(r0, 0x11, 0xa, &(0x7f0000000380), &(0x7f00000003c0)=0x4) ioctl$TIOCSCTTY(r0, 0x540e, 0x9) write(r1, &(0x7f0000000400)="0a6fbcc100bb3b6fab80713b124478479f52b63d2a87e23e4b57ca0d19a185cbc6231ecc7f3e06889841db5d0a3edccb77bff404d51082f722ed47e41d9ef17b8e299bc0f8b46d85a4ec4137e0e68ef9acdc461798ff0fd82c722d05d463196b8c5eef32c7ff82516d399d20dfddc2378658949648b766eee12334e9cb", 0x7d) ioctl$KDGKBDIACR(r0, 0x4b4a, &(0x7f0000000480)=""/75) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r0, 0x40485404, &(0x7f0000000500)={{0xffffffffffffffff, 0x1, 0x1, 0x1, 0x1}, 0x10000, 0x7f}) r3 = syz_open_dev$admmidi(&(0x7f0000000580)='/dev/admmidi#\x00', 0xfffffffffffffff9, 0x101401) r4 = getpgrp(0xffffffffffffffff) sched_getparam(r4, &(0x7f00000005c0)) ioctl$sock_SIOCGSKNS(r3, 0x894c, &(0x7f0000000600)=0x100000001) clock_gettime(0x0, &(0x7f0000000c40)={0x0, 0x0}) recvmmsg(r3, &(0x7f0000000c00)=[{{&(0x7f0000000640)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}, 0x80, &(0x7f0000000a80)=[{&(0x7f00000006c0)}, {&(0x7f0000000700)=""/74, 0x4a}, {&(0x7f0000000780)=""/242, 0xf2}, {&(0x7f0000000880)=""/145, 0x91}, {&(0x7f0000000940)=""/123, 0x7b}, {&(0x7f00000009c0)=""/140, 0x8c}], 0x6, &(0x7f0000000b00)=""/227, 0xe3}, 0x20}], 0x1, 0x100, &(0x7f0000000c80)={r5, r6+30000000}) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0xc0505350, &(0x7f0000000cc0)={{0x5, 0x6}, {0x0, 0x80}, 0xfffffffffffffffc, 0x6, 0x7}) fcntl$getown(r1, 0x9) r7 = shmat(0x0, &(0x7f0000ffe000/0x1000)=nil, 0x7000) shmdt(r7) ioctl$VIDIOC_TRY_ENCODER_CMD(r0, 0xc028564e, &(0x7f0000000d40)={0x0, 0x1, [0x1, 0x3, 0x6, 0xfff, 0x4000000000000, 0xfffffffffffffffa, 0xde50]}) ppoll(&(0x7f0000000d80)=[{r0, 0x1000}], 0x1, &(0x7f0000000dc0)={0x77359400}, &(0x7f0000000e00)={0xac}, 0x8) ioctl$sock_inet_tcp_SIOCATMARK(r3, 0x8905, &(0x7f0000000e40)) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000e80)=[@window={0x3, 0x5, 0x7fffffff}, @timestamp, @mss={0x2, 0x8bd}, @window={0x3, 0x4, 0x1}, @window={0x3, 0x10001, 0xf3a2}], 0x5) write$binfmt_elf64(r0, &(0x7f0000000ec0)={{0x7f, 0x45, 0x4c, 0x46, 0x983, 0xe7, 0x6, 0x4, 0x9, 0x3, 0x3, 0x8, 0x38d, 0x40, 0x13f, 0x7, 0xe1b, 0x38, 0x1, 0x0, 0x800, 0x7}, [{0x7, 0x5, 0x1c0000, 0x4, 0x6, 0x100000001, 0x10001, 0x6}], "", [[], [], []]}, 0x378) openat$pfkey(0xffffffffffffff9c, &(0x7f0000001240)='/proc/self/net/pfkey\x00', 0x0, 0x0) 05:02:06 executing program 1: capset(&(0x7f0000000280)={0x19980330}, &(0x7f00000002c0)) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000000240)={&(0x7f0000000140)=@in={0x2, 0x4e21, @local}, 0x80, &(0x7f0000000200)=[{&(0x7f00000001c0)="149d12c99c8700a14d7a12f0bd", 0xd}], 0x1, &(0x7f0000000300)=[{0xa0, 0x29, 0x6, "7537112765638a05712f2fdb7591cb795fac6e3024bf3bf30def9c0164d7bd4e271ac3376ffbc60e07cd63dfe8627afb2a184cfa51ca8ac21975f887ea9317f6aeaa63757ed1efccb299ad6ccc64244908f89978fe983286bee840d20f41b07a31b9495a84258ac58cbdec3e4fef74ddebfceb90aa0d1dc5725581d3744310a5b7f04ea654c53ef4e1631974d0"}, {0xc0, 0x10d, 0x401, "f20179a9dbc1b1562332ef8f8ab2b6202949a0095757dbf9aa13112f20a7d993b4799015474b1e0dff1ffe762d2854cd0ba7fc78a718d9ed2e1193de0aeb8ca1008571dcc968d370975a8227a8cf432269121aef75ec31da9f782db7d1c486316f78c9e2ace54e8404dab4cce3e31d079ce3d29f131f9420591114f79a5d0efc60a1dd048a1cb8c2a0b6d8e8c6c60599b2fc76ccb7700c65b162d3375f4e5516a1b90f43869220cc695cf9"}, {0xd8, 0x18f, 0xd6, "5c9fefcb920bdadde426ddbf4796bbf6052cfa1c1031e47f35aee3b24b140cc68fed8c40286a4180f7544c2778aba61aea1979acaf3dde33f5abd73dc55559409e8888486981c24a29eb359cc36c1d77710636c89bcbf6c215fe1778e4a00f3fae5a51016bf0c0d387db2cee422119ae312f11518f5454c78696a32668b3ef623f95b5d222e656f3a811f9dea0113ea3ab5e2ccdd7a23072208aeb24852d800f1b96197856bc321c9ab838c1f16b55b41a80dbd977fd429b9d2cb24876aa1e99a70f0965"}, {0x80, 0x0, 0x101, "077ad624a9321c6be11ea2a02990875f5118b1efb6fb25fc89f114b79670e7d47218f29da25b5cbd9982dd8cc3c2bb75c574c946ec4d798f8e2e17529a5628f7c7f3371581960b6b864b154b9dfa3ba3aa920690d2da5f58fe436c1edf79591cda2a6ed6eebb249559cdf1a517b23a"}, {0xa8, 0x1ff, 0x5, "6a2aa82c9208f2ed0b54ec6cb38abae3a1e9cece492a05b84316787916fcaf0c6f823d03aa2dcc2cecaa407648dbbdbf18853a0c08946e3004a45462350b45152cea69655c94537cb46569d78af87284be8c4b57ffd5a34f9d60a677b363e1c944bddbb40fe0372f45e0ba82ae130d1645cb4af111122e47cef96befbf4961a99d4bb0bea4d37266b2b606de53537e1c79bdeecc2851"}, {0xc8, 0x10e, 0x15, "fc22503857a27382c309a570112d63908ce54d42ab5ba3886b678507420c1d87b8418fa59f92cc10ac198b619924ae87296792f18605c354d9f38521272348eccc2385c002a9434503079f92cf6564f4cff117d8a871f0cb27e53141b6b625374e9f4b01d8ad015c2ff0271bc3dc76cd374c2ec4566492dcd6e7f846916fe0c060306489402f32b36026aa5d96325eef21cd511070bcbab82cd2abb7c9d2110b3ffee5b2227f88a9b15491416801f1ec69b0bebe9c"}, {0xd0, 0xff, 0x10000, "5b50b8747746aa8666fb716e7678dfe0bca27cc34f8e9180474baa42829be842330d6b0bbf445e582089c04486cff74dc4b463ae0613071c85d9ec3446fb8f16575eff0bccfd5ad5483338b66da5c93dda8250d04873398cfa1ac5d88dabe59c527d50a3f6c6dc7f61e265c7a3e038cfd02eebad3e46a2d67658543090e3d0087547cd01f800dbe8fe0b0ff10246c5e9155cabe4111a5a33fcfe2c9b1bc1791b8b3fd9ec4bc0648e6d8241efdb3994b2fa105ac1c74c774748"}, {0x38, 0x100, 0xc4, "8c4a9ca85e6df263cddc852c5d5b6c0834d336c2863a86025cd99f7dce9b276dea9a2b90a7"}], 0x530}, 0x4040041) socket(0x1a, 0x0, 0x0) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x1, 0x0) write$capi20_data(r1, &(0x7f0000000040)={{0x10, 0x9d8b, 0x3, 0x83, 0x0, 0x7ff}, 0x90, "1a4bbc246ed399cdbde217cea4864819a318ada18ad699514de7534cc054b2b07fb5fba331d7214fb67b2fff33432f0fe98d8a567e9d16c33e7f3a77952648b479341641e8c77ae9dd4c90370baf8f7d6099c0d18acd513053a9b7b77a8d2aab59674b53f70e44a143a7ae865e22793d9ee256f9a969fe345fefb7dd2d439cf651b6c3f102c9c868041b2a1739940c51"}, 0xa2) 05:02:07 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000200)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000240)=""/28, 0x37e) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, '\nL\xea\xa0]\x9a\x00\x00\x00\x00\x00\x00\x00\x03\x9b?\xd4\xce\xc3\a\xe8\xef=\x13\xeby\x0e\xc9\xc6Z\xba\xf9\r\"\x9d\xb6\x92T.[x\xf8\xb2\x9e\n\'\x80\x0f\x00\x00\x00\x00\x00\x00\x00\t\xfbB\xf3vX\x97\x01\xa4', 0xa9824f69d1376637, 0x10800a}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x0, 0x0) 05:02:07 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 05:02:07 executing program 3: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x40, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000800)='./bus\x00', 0x120000000014103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(0xffffffffffffffff, 0x6611) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) 05:02:07 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x484b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f00000000c0)={0x7b}) 05:02:07 executing program 1: capset(&(0x7f0000000280)={0x19980330}, &(0x7f0000000000)={0x0, 0x5}) socket(0x1a, 0x0, 0x0) 05:02:07 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/tcp6\x00') preadv(r1, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/169, 0xa9}], 0x1, 0x200000000001f6) 05:02:07 executing program 2: r0 = syz_open_dev$sndseq(0x0, 0x0, 0x0) read(r0, &(0x7f0000000240)=""/28, 0x37e) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, '\nL\xea\xa0]\x9a\x00\x00\x00\x00\x00\x00\x00\x03\x9b?\xd4\xce\xc3\a\xe8\xef=\x13\xeby\x0e\xc9\xc6Z\xba\xf9\r\"\x9d\xb6\x92T.[x\xf8\xb2\x9e\n\'\x80\x0f\x00\x00\x00\x00\x00\x00\x00\t\xfbB\xf3vX\x97\x01\xa4', 0xa9824f69d1376637, 0x10800a}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x0, 0x0) 05:02:07 executing program 4: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/vs/sync_ports\x00', 0x2, 0x0) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="0adc1f123c12a41d88b070") read(r1, &(0x7f0000000900)=""/4096, 0xeec) 05:02:07 executing program 2: r0 = syz_open_dev$sndseq(0x0, 0x0, 0x0) read(r0, &(0x7f0000000240)=""/28, 0x37e) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, '\nL\xea\xa0]\x9a\x00\x00\x00\x00\x00\x00\x00\x03\x9b?\xd4\xce\xc3\a\xe8\xef=\x13\xeby\x0e\xc9\xc6Z\xba\xf9\r\"\x9d\xb6\x92T.[x\xf8\xb2\x9e\n\'\x80\x0f\x00\x00\x00\x00\x00\x00\x00\t\xfbB\xf3vX\x97\x01\xa4', 0xa9824f69d1376637, 0x10800a}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x0, 0x0) 05:02:07 executing program 1: capset(&(0x7f0000000280)={0x19980330}, &(0x7f00000002c0)) r0 = socket(0x1a, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22, 0x3ff, @local, 0x4000000}, 0x1c) [ 329.099173] IPVS: ftp: loaded support on port[0] = 21 [ 329.205028] chnl_net:caif_netlink_parms(): no params data found [ 329.255659] bridge0: port 1(bridge_slave_0) entered blocking state [ 329.262201] bridge0: port 1(bridge_slave_0) entered disabled state [ 329.269783] device bridge_slave_0 entered promiscuous mode [ 329.278063] bridge0: port 2(bridge_slave_1) entered blocking state [ 329.284924] bridge0: port 2(bridge_slave_1) entered disabled state [ 329.293064] device bridge_slave_1 entered promiscuous mode [ 329.318397] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 329.328601] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 329.350846] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 329.358857] team0: Port device team_slave_0 added [ 329.365026] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 329.377289] team0: Port device team_slave_1 added [ 329.383291] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 329.391097] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 329.456184] device hsr_slave_0 entered promiscuous mode [ 329.512155] device hsr_slave_1 entered promiscuous mode [ 329.552647] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 329.559951] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 329.579915] bridge0: port 2(bridge_slave_1) entered blocking state [ 329.586391] bridge0: port 2(bridge_slave_1) entered forwarding state [ 329.593641] bridge0: port 1(bridge_slave_0) entered blocking state [ 329.600075] bridge0: port 1(bridge_slave_0) entered forwarding state [ 329.659338] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 329.665972] 8021q: adding VLAN 0 to HW filter on device bond0 [ 329.676559] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 329.688344] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 329.697500] bridge0: port 1(bridge_slave_0) entered disabled state [ 329.704996] bridge0: port 2(bridge_slave_1) entered disabled state [ 329.715962] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 329.730967] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 329.737168] 8021q: adding VLAN 0 to HW filter on device team0 [ 329.748491] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 329.757067] bridge0: port 1(bridge_slave_0) entered blocking state [ 329.763639] bridge0: port 1(bridge_slave_0) entered forwarding state [ 329.780303] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 329.788709] bridge0: port 2(bridge_slave_1) entered blocking state [ 329.795293] bridge0: port 2(bridge_slave_1) entered forwarding state [ 329.824413] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 329.834920] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 329.856359] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 329.866072] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 329.882160] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 329.895143] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 329.901241] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 329.923467] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 329.939572] 8021q: adding VLAN 0 to HW filter on device batadv0 05:02:09 executing program 4: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000280)={'\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00', 0x5002}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r3 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x2007fff) write$P9_RXATTRCREATE(r3, &(0x7f0000000140)={0x383}, 0x7) sendfile(r0, r3, 0x0, 0xfff) 05:02:09 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280-avx2\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000200)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@assoc={0x18, 0x117, 0x4, 0x2}], 0x18}, 0x0) write$binfmt_script(r1, &(0x7f00000000c0)=ANY=[], 0x271) recvmmsg(r1, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000000)=""/84, 0x54}], 0x1}}], 0x1, 0x0, 0x0) 05:02:09 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 05:02:09 executing program 2: r0 = syz_open_dev$sndseq(0x0, 0x0, 0x0) read(r0, &(0x7f0000000240)=""/28, 0x37e) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, '\nL\xea\xa0]\x9a\x00\x00\x00\x00\x00\x00\x00\x03\x9b?\xd4\xce\xc3\a\xe8\xef=\x13\xeby\x0e\xc9\xc6Z\xba\xf9\r\"\x9d\xb6\x92T.[x\xf8\xb2\x9e\n\'\x80\x0f\x00\x00\x00\x00\x00\x00\x00\t\xfbB\xf3vX\x97\x01\xa4', 0xa9824f69d1376637, 0x10800a}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x0, 0x0) 05:02:09 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$nl_generic(0x10, 0x3, 0x10) ioctl$EVIOCGRAB(r0, 0x40044590, &(0x7f0000000000)) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 05:02:09 executing program 1: capset(&(0x7f0000000280)={0x19980330}, &(0x7f00000002c0)) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x200, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r0, 0x28, 0x2, &(0x7f0000000040)=0xbbd, 0x8) socket(0x1a, 0x0, 0x0) [ 331.002156] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 331.009097] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 05:02:10 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000200)='/dev/snd/seq\x00', 0x0, 0x0) read(0xffffffffffffffff, &(0x7f0000000240)=""/28, 0x37e) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, '\nL\xea\xa0]\x9a\x00\x00\x00\x00\x00\x00\x00\x03\x9b?\xd4\xce\xc3\a\xe8\xef=\x13\xeby\x0e\xc9\xc6Z\xba\xf9\r\"\x9d\xb6\x92T.[x\xf8\xb2\x9e\n\'\x80\x0f\x00\x00\x00\x00\x00\x00\x00\t\xfbB\xf3vX\x97\x01\xa4', 0xa9824f69d1376637, 0x10800a}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x0, 0x0) [ 331.052954] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 05:02:10 executing program 1: capset(&(0x7f0000000280)={0x19980330}, &(0x7f00000002c0)) socket(0x1a, 0x0, 0x0) listxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)=""/94, 0x5e) r0 = semget$private(0x0, 0x7, 0x8) semtimedop(r0, &(0x7f00000000c0)=[{0x0, 0x3, 0x1800}, {0x3, 0x7fffffff, 0x800}, {0x1, 0x4, 0x1800}, {0x6, 0x4, 0x1800}], 0x4, &(0x7f0000000100)) [ 331.147748] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 331.233839] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 05:02:10 executing program 3: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$EVIOCGRAB(r1, 0x40044590, &(0x7f0000000000)) dup3(r0, r1, 0x0) 05:02:10 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000200)='/dev/snd/seq\x00', 0x0, 0x0) read(0xffffffffffffffff, &(0x7f0000000240)=""/28, 0x37e) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, '\nL\xea\xa0]\x9a\x00\x00\x00\x00\x00\x00\x00\x03\x9b?\xd4\xce\xc3\a\xe8\xef=\x13\xeby\x0e\xc9\xc6Z\xba\xf9\r\"\x9d\xb6\x92T.[x\xf8\xb2\x9e\n\'\x80\x0f\x00\x00\x00\x00\x00\x00\x00\t\xfbB\xf3vX\x97\x01\xa4', 0xa9824f69d1376637, 0x10800a}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x0, 0x0) 05:02:10 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000040)={0x0, 0xffffffffffffff9c}) 05:02:10 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 05:02:10 executing program 4: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/vs/sync_ports\x00', 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c12a41d88b070") r2 = open(&(0x7f0000000080)='./file1\x00', 0x20141042, 0x0) sendfile(r2, r0, 0x0, 0xb09) 05:02:10 executing program 1: capset(&(0x7f0000000280)={0x19980330}, &(0x7f00000002c0)) socket(0x1b, 0x0, 0x0) 05:02:10 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000200)='/dev/snd/seq\x00', 0x0, 0x0) read(0xffffffffffffffff, &(0x7f0000000240)=""/28, 0x37e) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, '\nL\xea\xa0]\x9a\x00\x00\x00\x00\x00\x00\x00\x03\x9b?\xd4\xce\xc3\a\xe8\xef=\x13\xeby\x0e\xc9\xc6Z\xba\xf9\r\"\x9d\xb6\x92T.[x\xf8\xb2\x9e\n\'\x80\x0f\x00\x00\x00\x00\x00\x00\x00\t\xfbB\xf3vX\x97\x01\xa4', 0xa9824f69d1376637, 0x10800a}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x0, 0x0) 05:02:10 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000000480)) 05:02:11 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x484b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f00000000c0)={0x7b, 0x0, [0x0, 0x0, 0x0, 0x1]}) 05:02:11 executing program 4: clone(0x200, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000000040)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000440)='./file0\x00', 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f00000002c0)=""/11, 0xb9) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)) ioctl$KDGKBDIACR(0xffffffffffffffff, 0x4b4a, 0x0) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file1\x00', 0x0, 0x0) ioctl$EVIOCRMFF(r1, 0x40044581, 0x0) creat(&(0x7f00000001c0)='./file0\x00', 0x0) 05:02:11 executing program 3: syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x802) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) socket$rds(0x15, 0x5, 0x0) r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r1, 0x40140921, &(0x7f00000000c0)={0x0, 0x100000001, 0x6800, 0x0}) 05:02:11 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000200)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, '\nL\xea\xa0]\x9a\x00\x00\x00\x00\x00\x00\x00\x03\x9b?\xd4\xce\xc3\a\xe8\xef=\x13\xeby\x0e\xc9\xc6Z\xba\xf9\r\"\x9d\xb6\x92T.[x\xf8\xb2\x9e\n\'\x80\x0f\x00\x00\x00\x00\x00\x00\x00\t\xfbB\xf3vX\x97\x01\xa4', 0xa9824f69d1376637, 0x10800a}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x0, 0x0) 05:02:11 executing program 1: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_G_SELECTION(r0, 0xc040565e, &(0x7f0000000080)={0x7, 0x103, 0x4, {0xa3d, 0xc6, 0x4}}) capset(&(0x7f0000000280)={0x19980330}, &(0x7f00000002c0)) r1 = socket(0xf, 0x0, 0x0) getpeername$packet(r1, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000100)=0x14) r2 = fcntl$dupfd(r1, 0x0, r1) write$P9_RREMOVE(r2, &(0x7f0000000000)={0x7, 0x7b, 0x1}, 0x7) 05:02:11 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 332.299858] binder: BINDER_SET_CONTEXT_MGR already set [ 332.305420] binder: 11419:11426 ioctl 40046207 0 returned -16 05:02:11 executing program 1: capset(&(0x7f0000000280)={0x19980330}, &(0x7f00000002c0)={0x0, 0x0, 0x1}) socket(0x5, 0xf, 0x21) 05:02:11 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) write$binfmt_elf32(r0, &(0x7f0000000100)=ANY=[@ANYRES16], 0x2) setsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, 0x0) mmap$binder(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x1000002, 0x1013, r0, 0x0) ioctl$int_in(r0, 0x800010c0045005, &(0x7f0000000040)=0x2) 05:02:11 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_GET_DIRTY_LOG(r1, 0x4010ae42, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000/0x2000)=nil}) 05:02:11 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000200)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, '\nL\xea\xa0]\x9a\x00\x00\x00\x00\x00\x00\x00\x03\x9b?\xd4\xce\xc3\a\xe8\xef=\x13\xeby\x0e\xc9\xc6Z\xba\xf9\r\"\x9d\xb6\x92T.[x\xf8\xb2\x9e\n\'\x80\x0f\x00\x00\x00\x00\x00\x00\x00\t\xfbB\xf3vX\x97\x01\xa4', 0xa9824f69d1376637, 0x10800a}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x0, 0x0) 05:02:11 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000500)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f00000006c0)={0x0, 0x0, @pic={0x0, 0xfffffffffffffffd, 0x0, 0x0, 0xb3c}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x10000000000) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f00000004c0)=ANY=[], 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x484b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[], 0x0, 0x680}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x0, 0x0) 05:02:11 executing program 1: capset(&(0x7f0000000280)={0x19980330}, &(0x7f00000002c0)) r0 = socket(0x1a, 0x0, 0x0) getsockopt$inet_int(r0, 0x0, 0x21, &(0x7f0000000000), &(0x7f0000000040)=0x4) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) fdatasync(r0) 05:02:12 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000200)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, '\nL\xea\xa0]\x9a\x00\x00\x00\x00\x00\x00\x00\x03\x9b?\xd4\xce\xc3\a\xe8\xef=\x13\xeby\x0e\xc9\xc6Z\xba\xf9\r\"\x9d\xb6\x92T.[x\xf8\xb2\x9e\n\'\x80\x0f\x00\x00\x00\x00\x00\x00\x00\t\xfbB\xf3vX\x97\x01\xa4', 0xa9824f69d1376637, 0x10800a}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x0, 0x0) 05:02:12 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 05:02:12 executing program 1: capset(&(0x7f0000000280)={0x19980330}, &(0x7f00000002c0)) r0 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x4, 0x400000) write$P9_RWALK(r0, &(0x7f0000000040)={0x3d, 0x6f, 0x1, {0x4, [{0x0, 0x0, 0x6}, {0x42, 0x1, 0x6}, {0x2, 0x1, 0x4}, {0x8, 0x0, 0x5}]}}, 0x3d) r1 = accept$alg(0xffffffffffffffff, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000300)={'syz0', "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"}, 0x1004) socket(0x1d, 0x0, 0x0) 05:02:12 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$bt_hci(r1, 0x65, 0x3, &(0x7f0000cbc000)=""/244, &(0x7f0000000240)=0xf4) 05:02:12 executing program 3: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000100a07031dfffd946fa2830020200a0009000200001d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) 05:02:12 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000200)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000240)=""/28, 0x37e) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(0xffffffffffffffff, 0xc0a85320, &(0x7f0000418f50)={{0x80}, '\nL\xea\xa0]\x9a\x00\x00\x00\x00\x00\x00\x00\x03\x9b?\xd4\xce\xc3\a\xe8\xef=\x13\xeby\x0e\xc9\xc6Z\xba\xf9\r\"\x9d\xb6\x92T.[x\xf8\xb2\x9e\n\'\x80\x0f\x00\x00\x00\x00\x00\x00\x00\t\xfbB\xf3vX\x97\x01\xa4', 0xa9824f69d1376637, 0x10800a}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x0, 0x0) [ 333.444167] can: request_module (can-proto-0) failed. 05:02:12 executing program 1: capset(&(0x7f0000000280)={0x19980330}, &(0x7f00000002c0)) r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffff9c, 0xc0106426, &(0x7f0000000180)={0x2, &(0x7f0000000140)=[{}, {0x0}]}) ioctl$DRM_IOCTL_GET_SAREA_CTX(r0, 0xc010641d, &(0x7f0000000200)={r1, &(0x7f00000001c0)=""/54}) socket(0x1a, 0x0, 0x0) r2 = add_key$user(&(0x7f0000000240)='user\x00', &(0x7f00000003c0)={'syz', 0x2}, &(0x7f0000000300)="f60a4ccacf948a11f1ddd29b6647998e99d5cd2d6c12abe92e99818353bfa9f74dd9bac3046d2c958e098e1f1b1cb87e395691745316c14da286cb675db0c6170053ff215fdab0e58430f1c4481272f26885e1148d17b1a417f831fe2cffcb30fc3da69c32374d224c21fe668ce6ff174e6644d49a2d8a81a8c6a438ee0982c54b8d36e9f554df79df9f3d6542f448aa5b4acf0e553c47a312230fa426361d7ce28fdeb9bc11600b27d5e53027cceb06e80c15f17a0d381e", 0xb8, 0xfffffffffffffffe) keyctl$assume_authority(0x10, r2) 05:02:12 executing program 4: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x40, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000800)='./bus\x00', 0x120000000014103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(0xffffffffffffffff, 0x6611) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) 05:02:12 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vhost-net\x00', 0x2, 0x0) close(r0) 05:02:12 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB="0f"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 05:02:12 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x40003e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x2, 0x0) write(r0, 0x0, 0x0) 05:02:12 executing program 1: capset(&(0x7f0000000280)={0x19980330}, &(0x7f00000002c0)) r0 = accept4$inet(0xffffffffffffff9c, &(0x7f0000000000)={0x2, 0x0, @dev}, &(0x7f0000000040)=0x10, 0x80000) recvmsg(r0, &(0x7f0000001400)={&(0x7f0000000080)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c}, 0x80, &(0x7f0000000240)=[{&(0x7f0000000100)=""/106, 0x6a}, {&(0x7f0000000180)=""/153, 0x99}, {&(0x7f0000000300)=""/233, 0xe9}], 0x3, &(0x7f0000000400)=""/4096, 0x1000}, 0x1) socket(0x1a, 0x0, 0x0) 05:02:13 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB="0f"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 05:02:13 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = openat$vnet(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vhost-net\x00', 0x2, 0x0) clock_gettime(0x0, &(0x7f0000000140)) ppoll(&(0x7f0000000000)=[{r1}], 0x1, 0x0, 0x0, 0x0) 05:02:13 executing program 1: capset(&(0x7f0000000280)={0x19980330}, &(0x7f00000002c0)) r0 = socket(0x1a, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000000)={0x20, @time={0x77359400}, 0x6, {0x6, 0x100000000}, 0xffff, 0x2, 0x8}) 05:02:13 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000500)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc(0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f00000006c0)={0x0, 0x0, @pic={0x0, 0xfffffffffffffffd, 0x0, 0x0, 0xb3c}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x484b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_CHANGE_FD(r2, 0x4c06, r0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[], 0x0, 0x680}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x0, 0x101040) 05:02:13 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f00000000c0)={0x13, 0x10, 0x7, {0x0, r1, 0x1}}, 0x18) 05:02:13 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000200)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000240)=""/28, 0x37e) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(0xffffffffffffffff, 0xc0a85320, &(0x7f0000418f50)={{0x80}, '\nL\xea\xa0]\x9a\x00\x00\x00\x00\x00\x00\x00\x03\x9b?\xd4\xce\xc3\a\xe8\xef=\x13\xeby\x0e\xc9\xc6Z\xba\xf9\r\"\x9d\xb6\x92T.[x\xf8\xb2\x9e\n\'\x80\x0f\x00\x00\x00\x00\x00\x00\x00\t\xfbB\xf3vX\x97\x01\xa4', 0xa9824f69d1376637, 0x10800a}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x0, 0x0) 05:02:13 executing program 1: ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000000080)=0x0) capset(&(0x7f0000000000)={0x100019980330, r0}, &(0x7f00000002c0)={0x7f, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x40}) socket(0x1a, 0x0, 0x0) 05:02:13 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$bt_hci(r1, 0x65, 0x1, &(0x7f0000cbc000)=""/244, &(0x7f0000000000)=0xf4) 05:02:13 executing program 1: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffff9c, 0x0, 0x14, &(0x7f0000000000)='^vmnet1/ppp0keyring\x00', 0xffffffffffffffff}, 0x30) capset(&(0x7f0000000280)={0x19980330, r0}, &(0x7f00000002c0)) socket(0x1a, 0x0, 0x5) ioctl$TUNGETVNETHDRSZ(0xffffffffffffffff, 0x800454d7, &(0x7f00000000c0)) 05:02:14 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000500)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc(0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f00000006c0)={0x0, 0x0, @pic={0x0, 0xfffffffffffffffd, 0x0, 0x0, 0xb3c}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x484b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_CHANGE_FD(r2, 0x4c06, r0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[], 0x0, 0x680}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x0, 0x101040) 05:02:14 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000140)={&(0x7f0000000040), 0x10, &(0x7f0000000100)={&(0x7f0000000080)={0x7, 0x202, 0x1, {0x77359400}, {0x0, 0x7530}, {0x4, 0x2, 0x400, 0xfff}, 0x1, @canfd={{0x2, 0x101, 0x4, 0x1000}, 0x2d, 0x0, 0x0, 0x0, "0dd87d08460af1ace3962a6287e28bd22d62877d2e6f084194fbd6fe4b87a1b065e47d7fb2487eb358a074ebc3a84d303ce8dbca0414aedaffb98d044ac7a7bb"}}, 0x80}, 0x1, 0x0, 0x0, 0x8000}, 0x4000000) capset(&(0x7f0000000280)={0x19980330}, &(0x7f00000002c0)) socket(0x1a, 0x0, 0x0) 05:02:14 executing program 5: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EVIOCGRAB(r1, 0x40044590, &(0x7f0000000000)) dup3(r0, r1, 0x0) 05:02:14 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB="0f"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 05:02:14 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000300)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000200)=""/28, 0xfe69) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000080)={0x200000000bf}) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0x40a85323, &(0x7f0000000340)) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40505330, &(0x7f0000000000)) r1 = gettid() timer_create(0x0, &(0x7f00000002c0)={0x0, 0x12}, &(0x7f0000000180)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x1000000000013) 05:02:14 executing program 1: capset(&(0x7f0000000280)={0x19980330}, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x800000}) socket(0x1000000001a, 0x0, 0x2) 05:02:14 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000200)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000240)=""/28, 0x37e) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(0xffffffffffffffff, 0xc0a85320, &(0x7f0000418f50)={{0x80}, '\nL\xea\xa0]\x9a\x00\x00\x00\x00\x00\x00\x00\x03\x9b?\xd4\xce\xc3\a\xe8\xef=\x13\xeby\x0e\xc9\xc6Z\xba\xf9\r\"\x9d\xb6\x92T.[x\xf8\xb2\x9e\n\'\x80\x0f\x00\x00\x00\x00\x00\x00\x00\t\xfbB\xf3vX\x97\x01\xa4', 0xa9824f69d1376637, 0x10800a}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x0, 0x0) 05:02:14 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000500)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc(0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f00000006c0)={0x0, 0x0, @pic={0x0, 0xfffffffffffffffd, 0x0, 0x0, 0xb3c}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x484b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_CHANGE_FD(r2, 0x4c06, r0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[], 0x0, 0x680}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x0, 0x101040) 05:02:14 executing program 5: clone(0x0, 0x0, 0x0, 0x0, 0x0) fanotify_mark(0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff, 0x0) 05:02:14 executing program 1: capset(&(0x7f0000000280)={0x19980330}, &(0x7f00000002c0)) r0 = socket(0x1a, 0x0, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000000)={'batadv0\x00', {0x2, 0x4e21, @initdev={0xac, 0x1e, 0x1, 0x0}}}) getsockopt$IP_VS_SO_GET_TIMEOUT(r0, 0x0, 0x486, &(0x7f0000000040), &(0x7f0000000080)=0xc) 05:02:15 executing program 1: capset(&(0x7f0000000280)={0x19980330}, &(0x7f00000002c0)) r0 = socket(0x1a, 0x0, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000080)=@buf={0x76, &(0x7f0000000000)="078932be06c4a8d8336ff779f37eade13b0d2a6d24651eb6be856359a93707a759c5b056e16efb950e858f6e9952e7ace92b709992404119ca101921a7027ab19550fe7be0ae3bae3a0ba6f6f5759b59f4c13aaf7538d2dfdfe1a0a053b069aff530f54d4a5f0faf65df4c9120d468db21b556611fa4"}) 05:02:15 executing program 5: r0 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x0) r1 = socket$inet(0x2, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_INFO(r0, 0xc0145401, &(0x7f0000000000)) 05:02:15 executing program 1: capset(&(0x7f0000000280)={0x19980330}, &(0x7f00000002c0)) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x40000, 0x0) pwrite64(r0, &(0x7f0000000040)="6d46a04b6eddfea2473f6e0d0ce90de55f7e03cdf1430356a5cfb380b62ff03d5a6cfa54f3b79c0e4c1e9f36a0dc39b22dcfd60cb6acaab3a8494562c727437f1f1ba32538391a8067020979f8359da2f55aa385be112e3f6c935e14463a9379269c0adcce1975c8fa100aac991f1f1a72c7e7b1a15d77a43a209f6c8c9e5f5012d640bada9b9f63dff7aeadf2cc1df5490268c63a95e2f9ee13", 0x9a, 0x0) socket(0x1a, 0x0, 0x0) 05:02:15 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB="0f01"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 05:02:15 executing program 4: 05:02:15 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000200)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000240)=""/28, 0x37e) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x0, 0x0) 05:02:15 executing program 1: capset(&(0x7f0000000280)={0x19980330}, &(0x7f00000002c0)) r0 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x9, 0x20000) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000040)=0x16, 0x4) socket(0x1a, 0x0, 0x0) 05:02:15 executing program 5: 05:02:15 executing program 4: 05:02:15 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000500)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc(0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f00000006c0)={0x0, 0x0, @pic={0x0, 0xfffffffffffffffd, 0x0, 0x0, 0xb3c}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x484b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_CHANGE_FD(r2, 0x4c06, r0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[], 0x0, 0x680}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x0, 0x101040) 05:02:15 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB="0f01"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 05:02:16 executing program 1: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) capset(&(0x7f0000000000)={0x19980330}, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x9}) r0 = socket(0x10000000001b, 0x0, 0x401) getsockopt$inet6_int(r0, 0x29, 0x7f, &(0x7f0000000040), &(0x7f0000000080)=0x4) 05:02:16 executing program 5: 05:02:16 executing program 4: 05:02:16 executing program 5: 05:02:16 executing program 5: 05:02:16 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB="0f01"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 05:02:16 executing program 4: 05:02:16 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000200)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000240)=""/28, 0x37e) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x0, 0x0) 05:02:16 executing program 1: capset(&(0x7f0000000280)={0x19980330}, &(0x7f00000002c0)) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f0000000000)={0x0, 0x80000, 0xffffffffffffff9c}) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffff9c, 0xc00c642e, &(0x7f0000000040)={0x0, 0x80000, 0xffffffffffffffff}) ioctl$DRM_IOCTL_GEM_FLINK(r3, 0xc008640a, &(0x7f0000000080)={r2, 0x0}) ioctl$DRM_IOCTL_GEM_OPEN(r1, 0xc010640b, &(0x7f0000000240)={r4, r2, 0x200}) ioctl$DRM_IOCTL_GEM_OPEN(0xffffffffffffffff, 0xc010640b, &(0x7f0000000200)={r5, r0, 0xfffffffffffffba4}) ioctl$DRM_IOCTL_GEM_FLINK(r1, 0xc008640a, &(0x7f00000000c0)={r2, r6}) socket(0x1a, 0x0, 0x0) r7 = shmget$private(0x0, 0x2000, 0x20, &(0x7f0000ffd000/0x2000)=nil) shmctl$IPC_STAT(r7, 0x2, &(0x7f0000000100)=""/185) 05:02:16 executing program 3: 05:02:16 executing program 5: 05:02:16 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB="0f01"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 05:02:17 executing program 3: 05:02:17 executing program 4: 05:02:17 executing program 1: capset(&(0x7f0000000280)={0x19980330}, &(0x7f00000002c0)) socket(0x1a, 0x8000000000000, 0x1) r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x3, 0x101000) ioctl$BLKREPORTZONE(r0, 0xc0101282, &(0x7f0000000300)=ANY=[@ANYBLOB="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"]) 05:02:17 executing program 5: 05:02:17 executing program 3: 05:02:17 executing program 1: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000000)=':%/vmnet1$GPL%]md5sumvboxnet1\x16o\x00', 0xffffffffffffffff}, 0x30) capset(&(0x7f0000000080)={0x19980330, r0}, &(0x7f00000000c0)={0x3, 0x2, 0x10001, 0x7, 0x0, 0x36c8}) capset(&(0x7f0000000280)={0x19980330}, &(0x7f00000002c0)) socket(0x1a, 0x0, 0x0) 05:02:17 executing program 4: 05:02:17 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000200)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000240)=""/28, 0x37e) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x0, 0x0) 05:02:17 executing program 3: 05:02:17 executing program 5: 05:02:17 executing program 1: capset(&(0x7f0000000280)={0x19980330}, &(0x7f00000002c0)) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) socket(0x1a, 0x0, 0x0) r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x40180, 0x0) ioctl$KVM_X86_SETUP_MCE(r0, 0x4008ae9c, &(0x7f0000000040)={0x0, 0x6, 0x101}) 05:02:17 executing program 4: 05:02:17 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB="0f01"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 05:02:17 executing program 5: 05:02:17 executing program 3: 05:02:18 executing program 1: capset(&(0x7f0000000280)={0x19980330}, &(0x7f00000002c0)) socket(0x1a, 0x0, 0x0) r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0xff, 0x464001) ioctl$VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f0000000040)={0x0, 0x2, 0x4, 0x100000, {}, {0x3, 0xc, 0x8, 0x1f, 0x7fffffff, 0x64, "a4573ad3"}, 0xffb, 0x1, @userptr=0x2, 0x4}) 05:02:18 executing program 4: 05:02:18 executing program 5: 05:02:18 executing program 3: 05:02:18 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000200)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000240)=""/28, 0x37e) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{}, '\nL\xea\xa0]\x9a\x00\x00\x00\x00\x00\x00\x00\x03\x9b?\xd4\xce\xc3\a\xe8\xef=\x13\xeby\x0e\xc9\xc6Z\xba\xf9\r\"\x9d\xb6\x92T.[x\xf8\xb2\x9e\n\'\x80\x0f\x00\x00\x00\x00\x00\x00\x00\t\xfbB\xf3vX\x97\x01\xa4', 0xa9824f69d1376637, 0x10800a}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x0, 0x0) 05:02:18 executing program 4: 05:02:18 executing program 1: capset(&(0x7f0000000280)={0x19980330}, &(0x7f00000002c0)) r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x0, 0x0) fchmod(r0, 0x20) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x73fef7af) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) ioctl$SG_SCSI_RESET(r0, 0x2284, 0x0) getpeername$unix(r0, &(0x7f0000000040)=@abs, &(0x7f00000000c0)=0x6e) ioctl$SG_SET_DEBUG(r0, 0x227e, &(0x7f0000000100)=0x1) socket(0x1a, 0x0, 0x0) 05:02:18 executing program 5: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/vs/sync_version\x00', 0x2, 0x0) r1 = dup(r0) r2 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) read(r1, &(0x7f0000000900)=""/4096, 0xeec) ftruncate(r2, 0x8007d) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x101000008912, &(0x7f00000000c0)="0adc1f123c123f3188b070") sendfile(r1, r2, 0x0, 0x2008000fffffffd) 05:02:18 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x20, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000}}, 0x20}}, 0x0) 05:02:19 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB="0f01"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 05:02:19 executing program 1: capset(&(0x7f0000000280)={0x19980330}, &(0x7f00000002c0)={0x0, 0x0, 0x3f2, 0xffffffffffffffff}) socket(0x1a, 0x0, 0x0) 05:02:19 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='nv\x00', 0x4) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) 05:02:19 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(r0, 0x8917, &(0x7f00000021c0)={'lo\x00', {0x2, 0x0, @empty}}) 05:02:19 executing program 3: 05:02:19 executing program 1: capset(&(0x7f0000000280)={0x19980330}, &(0x7f00000002c0)) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffff9c, 0xae01, 0x0) r1 = dup(0xffffffffffffffff) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000300)={{{@in6=@initdev, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in6=@dev}}, &(0x7f0000000240)=0xe8) r3 = getegid() getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000400)={0x0, 0x0}, &(0x7f0000000440)=0xc) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000480)={{{@in=@multicast1, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in6=@empty}}, &(0x7f0000000580)=0xe8) r6 = getuid() mount$fuseblk(&(0x7f0000000180)='/dev/loop0\x00', &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='fuseblk\x00', 0x0, &(0x7f0000000800)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYBLOB=',rootmode=00000000000000000160000,user_id=', @ANYRESDEC=r2, @ANYBLOB=',group_id=', @ANYRESDEC=r3, @ANYBLOB="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", @ANYRESDEC=r4, @ANYBLOB=',measure,subj_role=\x00,hash,uid=', @ANYRESDEC=r5, @ANYBLOB=',uid>', @ANYRESDEC=r6, @ANYBLOB=',\x00']) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r1, 0x40505412, &(0x7f0000000040)={0x2, 0x8, 0x180000000000, 0x0, 0x13}) ioctl$KVM_REGISTER_COALESCED_MMIO(r0, 0x4010ae67, &(0x7f0000000000)={0x6002, 0x4000}) socket(0x1a, 0x0, 0x0) setxattr$security_smack_entry(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='security.SMACK64\x00', &(0x7f0000000140)='\x00', 0x1, 0x2) sysfs$2(0x2, 0x40, &(0x7f00000005c0)=""/227) 05:02:19 executing program 3: 05:02:19 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000200)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000240)=""/28, 0x37e) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{}, '\nL\xea\xa0]\x9a\x00\x00\x00\x00\x00\x00\x00\x03\x9b?\xd4\xce\xc3\a\xe8\xef=\x13\xeby\x0e\xc9\xc6Z\xba\xf9\r\"\x9d\xb6\x92T.[x\xf8\xb2\x9e\n\'\x80\x0f\x00\x00\x00\x00\x00\x00\x00\t\xfbB\xf3vX\x97\x01\xa4', 0xa9824f69d1376637, 0x10800a}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x0, 0x0) 05:02:19 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x8, 0x0, 0xffffffffffffffb8) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_RUN(r3, 0xae80, 0x0) sendto$isdn(0xffffffffffffffff, &(0x7f0000001500)=ANY=[@ANYBLOB="0700000000000000ad734607bebe5cb7b2d1d8b80a27b9adbaf18060c1e4995a5f1854bec20302a57ee7c8d5c88a8aa89f87ef3f00000000000000aec2cb035858e53b21d14717609bea3179a745045d06b31c748f516cf107a39fa79b62a6342526b025020c74e991df898253dd69f309726d293d47c1396cbc137e371333222d67b510bd6f271e618fbddcb16dc5c0d91dba0b8b6960bd6f76e4db6b9c021f7a903d881b6610cf655182868de32ea89162197d25241a0d86fbd8c1595093be421e413133b34195e6ae8976c9f05259ec456a166d2130877f72111fd886b869ef7d625cebb239292251c6afde0b6c2932106caeddadcef937b2f88adc56ea8322110ec918588540ad2eb002f8955043b765e32c946394c8a2d4fb5ec560e750ac74405a1b9e26b5400ce713d752a6a4fdb3dfcbf3a5092bf2bcc6c3206163a62c7b9b3bceffeaac4319332b648b8913cc655bebeeb1d98415a50a59e51bec53d35dd2ea32cf03dc89f75ee0d673a617312ef83bc28a65eea8f5e904fdb029a0bdb1d0fa9758874181ee16f711232bd80dada8630783f958e65a8386f99316e7cb163d906f3f2ba5957de71f4e981aaddc473379cfb42a5be8f679e845a308f83c1d40a460ffd53f6cadce428a5824d9ba0b4720fce0b3f8e3a6f542392812eb6c612afc476a4e4856131ef0c40949038ffcba763f7f9869d9c836acd58beaed7daa3f7b9c3f0a06b2d47a9207c8ec5c1289d954b6f9f7b693205ba8833ff0afaac0bea4a6cb3dfc2d83a76533424bf4c6a977bd62e720f53121dbf070fdd3527c95aa7ac919e123773a56dc10cc4c87c5fab9d79a8dd952dbee44ed2dbfb6d1689bcda5097e1187f75badc81741d29e24ab15dc12ec7cbdce0a581fc56fcd062f86ecbb3ec42fe3d570cbb28f8859c828ad32242bdda5d926709cd9c3147c83be48cf7aab1fe3954217d42acbfef01c9be88acce2db30324934258382f5cc40d38d6c3586449dbb3a7178cdc5ae96116baa477dec223942fc7f2b0556bd7a52416f1b058f24ff1488a082a6b0ffe8eb08276db566a827bebe3bee8a8cc729c393cd84d6dc4f4ffeba5c4ec38f03337c509727649fb74c90028b95d3e39a872f7a53ba0d08f78fde641d972599d698ddf514d62cc6d752bd6e3ea37fecebab3a722906636f9b104347f7d1b9fbdc260562e8448828981218d56fc53333fa4f6e98d4c4d12f20cd86808bf03d827d026d364cc861089d46b35cf2b97228ff927e126406317b38a2bdc9b61e2f716b14cbb90e52e06047ef22a09c34eb14f32e8544c3e80024168ae8f3599b01644c2848e91a34be2c85a3f83a4c71b946b852c4796dd3bd9ce5b8b92aa715fbf6290cfe6eccc82ec0eb3345b12476767dee4f54c33ba5ded67363ba3012773d2881968800ead32388897de56f0b267c3ac7e6b40246b7ddf4924dbd3ca65b3d23a775060ac746548a07ab38f53344936698fc7099903c886474f6b93ed0cd202b0874413ac173b7eebbf073845a5fd04dabc1053f1f111e96141fa9d08d2e678935ef3a362c9f45e30804ea0b7da4a645e5c9a4afa163e0c7329ec5ed4f02ccfc205661f871297acb27d661a6dc34747c732dad2ef5f06f2d469973370358edb573f359278a2268189b2dd3dfa5a68e2c45bd906064891bfa416a665cf67945b7607af480fd9a838dfd6865d63847c8c01b1d90e4b6bf3d3c3d0c9b54e81588fb185776708f4ae5a918a287c482c7db6bc42f3c845b8807f2efcf09b67cd705ffd7b77701f560d1bc7c4d892acdec3a52a50554d1cf657e426b1ec0fd4336f27b2be3829d8c139ab924c596f16229dd32f0e7489476fccd9827c2e6aa6e010942fdaa671be10e28aa9db6f2396ad524dda65bb6b156c702dceed07813070110cf3697ca2cadd578c6bed3dee5bf17bb2fb2f98308ba027c953307bf465a4134aa7962193cd705039714c3a1508223e666834fd1b5b37f31725b053b7e3e02cd4b155122c20421b646800408b2da8244d960ad66822eee910429de74cbb05fa26b534a2078a4ecb1b40c5a3fd6212aad3f07cf12c944cfcaa35a83e9f1c775ca46c38853ddad18c8db82f1698d0d5b3d878d9769db76c0c51d4bd66c3de2b239467f8fe94bd63be84ee2126fa5ea67ebf92e5cfb3beaf585e7476440e3c6ce50867aedee6e068d9104e664590d6efd7caaceef5def704aaf7f71deef3e065e20073fee56155da4bcb9cb6d740a20e47ff891516da3c0bfe59c0e58e705b0a7fea5732e5ba085794f8c59d33f833a833bd7b6ea9910e48aca0a147b108440fc3b62a4b9034a4f0e8d83406bfcf28aeea8cca6eafbaa785f6a778ece02711ea34eeedbc58992286b6ded62ce8995de0e4f780c1a9141d423b8cb6529d495e0420c7ac89be4922273d1990913eaf27056a58835f7fac1dc85b4e452d2478fd9ee26cd9669c784f3be9af17abb2ac5253cf13e7371b649cd1c460f75f6286ce6fa10b17be6bff4fddfd9614a1fb511e470df7e040fef4dd4f2352ab8496e661f301e4c7322dcf8d66d838250ac3b792a8f8f6ca40bd2a52e43c9ce1081b84122f7f89501455fec3a55f3c822f8a27206e2c9e4377c73b19d6497ac88d423f0e226e456af08526203917c61e99783b4f1ebfaa3aac8ff2a0604bcbbab19d183ba2dff66bb388726237e43eecfab6c72ae1e2f2b4aed4d7ac61ca7b54626156af49430a5760e05ddb8a00a082d80076c474280f5499177e0592b475bbddae29096eede8510d6473f174ce9769f430e94ad9b71be734ba39e959f0805a1c85a4433a4011eea4f33d1c7df1cc9a7f422cab2bf54aa1c671e7b032430f5f7b53a68c7f387078f9533bb6a8463c6137da802ef2bd3705fe169ede28fe30240bfeb657187db32c82588943986a64284f81f9090cc70261c86ec20c8a011de06399e03eef4d552f5f7e87fbef71f4cc0790fc69c5f7f862d6b20d6ad00723f9e8e3684253f29497320c74aec86b279bef87a0e57cd1f12b2ab433c588879c3c62a7b498342717491993705b89708a22004273f8037d8cd561828f770d2feb5cdbfe973d1ce256f1aa002aa1f03d57322bb31364f738cc1f6e4b1c59d9d3d18611486b81446e8f424a532fc5aa9b7a02ffd5e1d14d2c69570a9e72ccae156fdf1afc84f91e8fe15787795f2ad222348709dbbe432db71a709e6f9ac313157ab97a965416d01ae2f70a6fa46e6711193c3804b1877176c942221d707de224fc9f0e8128944fba59c0c43748b61b429ed162bb25bbc160f102ac3e66519ed6bf914cc87f97eb799068fe40adfde62928b9a30ffc440e03248c3ac40b69b04079443e8e6f5c1ac11fb6ced601eb68662bd5f53a01af504be2d59636d9c3c22b06bc22d5e993e761a93348ea419aadb0bc97001a3a5d812af157f633e654982661823d846493779cdda12b605634c649a20ae7032f0559ab35ceb8d519f0eb6b05e4846ab135c33c93cca4847b45719fe27b0e4c978a30ee993bc23cf3800176562ba0080184a133981cef7cf0aaa0ecf26a85e22776ec0134803c5f1dc0f55d86a6f8608af786381e8b50ec3b14d3c3a842c9f16ad83edf6f8c1e78654712dcdcf6da611e207569d7c6b6961ee53c898ee0cff7cbf25b5ba19e7afe20a2a69b9cab5706fe600bd35fa5f5e95ad4436b613ed379639b8d362b56ead5f0e040f578941d499c7b7c8e7c2ddf767ab3affcb1b11ecead620941d70dcd6da43ae9989a27d4ab811a1d0368752e2f8a623e3653563e2bdef65ae9c361921af6cbabbba11030e059299ae65a40d68e3fc5d69cf2692339ee3a9b6fffa46338cb263bfa339aee4f5572f7ee4267db2d73e26c1306e57c25503e17c457ce70d85a03dd0dcc4512b2e4cbb15837b2cf32988d008b98567e140014f23e18f9af7ee3fdda8c39de692d1f34594302de9057011dfe5c8fa25a0bc5723042477cc66d460"], 0x1, 0x0, 0x0, 0x0) 05:02:19 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet_udp(0x2, 0x2, 0x0) write$binfmt_misc(r0, 0x0, 0x0) r1 = socket$inet(0x2, 0x3, 0x7f) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000000)={0x2, &(0x7f0000000100)=[{0x4000000028}, {0x80000006}]}, 0x10) bind$inet(0xffffffffffffffff, 0x0, 0x0) r3 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000140)={'syz', 0x0}, &(0x7f0000000180)="894258672eed0540043089234d418932b6b9157871a2fd39", 0x18, 0xffffffffffffffff) keyctl$get_security(0x11, r3, &(0x7f0000000200)=""/55, 0x37) getsockopt$EBT_SO_GET_ENTRIES(r1, 0x0, 0x81, &(0x7f0000000380)={'filter\x00', 0x0, 0x3, 0x0, [], 0x5, &(0x7f0000000240)=[{}, {}, {}, {}, {}], 0x0}, 0x0) 05:02:19 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) write$binfmt_elf32(r1, &(0x7f0000000100)=ANY=[@ANYBLOB="d0"], 0x1) close(r2) 05:02:19 executing program 1: capset(&(0x7f0000000280)={0x19980330}, &(0x7f00000002c0)) r0 = socket$inet_sctp(0x2, 0xfffffffffffffffc, 0x84) ioctl$sock_inet_sctp_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) socket(0x1a, 0x0, 0x0) [ 340.732482] protocol 88fb is buggy, dev hsr_slave_0 [ 340.738249] protocol 88fb is buggy, dev hsr_slave_1 [ 340.748811] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 340.868754] kvm: emulating exchange as write 05:02:20 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB="0f01"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 05:02:20 executing program 1: r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)="5e2583bfbd4c65e29455d2fdd0dc3ff338764173f4d1090cf1c9ff81a7ec207818d60a479350837128b8ea6c1be63bd4041781a3cc3983d6a4c98bbbf06079c7aa9ad1f1364587909be631efb3b1df16c669285bbdd6ea5e39365686bda88630ff26772fc74940bdfdc809c35cebe60eec695365302b3dec4bc92bf3f347bb6b88c7551b51685d", 0x87, 0xffffffffffffffff) pipe2(&(0x7f0000000140)={0xffffffffffffffff}, 0x80000) ioctl$RTC_VL_READ(r1, 0x80047013, &(0x7f0000000180)) keyctl$get_keyring_id(0x0, r0, 0x7) capset(&(0x7f0000000280)={0x19980330}, &(0x7f00000002c0)) socket(0x1a, 0x0, 0x0) 05:02:20 executing program 4: r0 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1, 0x0) read$eventfd(r0, &(0x7f0000001140), 0x8) ioctl$int_in(r0, 0x5421, &(0x7f00000000c0)=0x8) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") read$FUSE(r0, &(0x7f0000000140), 0x1000) 05:02:20 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x2a, &(0x7f0000000000)={@link_local, @dev, [], {@arp={0x806, @ether_ipv4={0x1, 0x500, 0x6, 0x4, 0x0, @random="f8bf88df5b1b", @remote, @dev}}}}, 0x0) 05:02:20 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r3, r4, &(0x7f0000014000/0x18000)=nil, &(0x7f0000000640)=[@textreal={0x8, &(0x7f0000000240)="640fbe0af0f75100ba420066ed360faa66b9800000c00f326635000800000f308221990fc71e27000f216d260f2134baf80c66b82735ea8166efbafc0cb06cee", 0x40}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 05:02:20 executing program 1: capset(&(0x7f0000000280)={0x19980330}, &(0x7f00000002c0)) r0 = socket(0x1a, 0x0, 0x0) setsockopt$TIPC_SRC_DROPPABLE(r0, 0x10f, 0x80, &(0x7f0000000000)=0x5, 0x4) 05:02:20 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000340)='/dev/net/tun\x00', 0x101000, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000080)={'nr0\x01\x00', 0x801}) ioctl$TUNSETLINK(r1, 0x400454cd, 0x118) close(r1) r2 = socket(0xa, 0x3, 0x8) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ADD(r2, &(0x7f0000000300)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000180)={&(0x7f0000000200)={0x44, r3, 0x10, 0x70bd2b, 0x25dfdbff, {}, [@TIPC_NLA_NODE={0x10, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x9}]}, @TIPC_NLA_MEDIA={0x20, 0x5, [@TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfffffffffffffffb}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}]}]}]}, 0x44}, 0x1, 0x0, 0x0, 0x810}, 0x2004c854) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000000)={'bridgE0\x00\x00\xbc\xac\xae\x96\x00', 0x1000}) r4 = syz_open_dev$cec(&(0x7f00000001c0)='/dev/cec#\x00', 0x0, 0x2) ioctl$CAPI_REGISTER(r4, 0x400c4301, &(0x7f0000000380)={0x9, 0x20, 0x2be0}) r5 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x40000, 0x0) epoll_ctl$EPOLL_CTL_MOD(r5, 0x3, r5, &(0x7f0000000080)={0x2000000d}) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000100)={'bridge0\x00'}) 05:02:20 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000200)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000240)=""/28, 0x37e) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{}, '\nL\xea\xa0]\x9a\x00\x00\x00\x00\x00\x00\x00\x03\x9b?\xd4\xce\xc3\a\xe8\xef=\x13\xeby\x0e\xc9\xc6Z\xba\xf9\r\"\x9d\xb6\x92T.[x\xf8\xb2\x9e\n\'\x80\x0f\x00\x00\x00\x00\x00\x00\x00\t\xfbB\xf3vX\x97\x01\xa4', 0xa9824f69d1376637, 0x10800a}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x0, 0x0) 05:02:20 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB="0f01"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 05:02:20 executing program 1: capset(&(0x7f0000000280)={0x19980330}, &(0x7f00000002c0)={0x0, 0x0, 0x4, 0x0, 0x0, 0x8001}) socket(0x1a, 0x0, 0x0) r0 = getpgid(0xffffffffffffffff) capset(&(0x7f0000000000)={0x200f1526, r0}, &(0x7f0000000040)={0x9, 0x3, 0xfffffffffffffffd, 0x9, 0x2, 0x6}) [ 341.658072] can: notifier: receive list not found for dev nr0 05:02:20 executing program 4: r0 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1, 0x0) read$eventfd(r0, &(0x7f0000001140), 0x8) ioctl$int_in(r0, 0x5421, &(0x7f00000000c0)=0x8) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") read$FUSE(r0, &(0x7f0000000140), 0x1000) 05:02:20 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000640)={0xffffffffffffffff}) socketpair(0x0, 0x0, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000003c0)='/\x00~WMzU\xed\xbb\xc8\x00\x030\x80\x90\"\xcf\xde&U]\xc9\xec\xfe\x19t@n\xda\xd3\x83dx-c\xb6a(T\xb9\xe4\x9d\xbd\xca\xefq\x81\x97\xe3~\x87\n0\x8b\x1e:y\x8f\xa7\x88\xa4m0%\xef\x93>Q\x82\x8a\xb6u\x06N*\xdb\xe9\x12d#\xb4\xa7=h\xfb\xe9\x9cm\xb2\xb1`\xd4\x9c\xb6\xcc\xe7l\'(\x9aO\x9d\x19sT\xaa\xa5\x86\r#\x83\xdf\x87Rk\xaa\x18M\x90\xbbw)6d\x17\xbc3\xd7e\xe9\xbc/\x88*\x13\xf3\xa9\xc1\xf6\x06`\xbdO\xd2\xfa1\xd2\xc0\xa7u$\"\x89\xbc\xe0b\xd1\r$\xde\xd5@i\x18\xa6k,u\xc4?\xe1\xffE\x8a\xe5\xcd\x9f\xecc\x03\x9b\xa5\xa7\xb6j`\xed\xe5\xcc\xda\xbc~\xe7v`\xef#X\xcc\xdf\xf0\"&\x02\x13\x84\xb0\xc25\xf1\xf7\xff\xff\xff\xff\xff\xff\xff\xc2V\xac\xde\xb6\x10\xdfB\xe7\x16\x9f$\x03W\xf75\xae_\xe2\x90\x17\xe5\x1e\'%/H\xb9[\xfb\xbb:\x86U5)\x8b\xdc6\xd7\x1d\xb65\xf4\x1cWw\x1d\xb7z\xea\xff\x88?\xeb=\xc3\xcc$\xbd<\x03n9j\xd3\xaf7\x94PX\x83\x9e\x81\"p\xbc@\x90\x1f\xa6T\xe7\xcc2\x92\xa8/\xc8\f7M\xc0qB\xa1\xc2\xe9\xd3\xe2R\x8eO\xda\xc3+\xca\xef\xe9\x10\xeb\xd3\xb9H\xa3\xbf\xeb\xef_\xa8\xd8$s\xc7\xfb\xf3\xecv:\x1ba=\xd7G\xd5)\xeap\xef\x02\x98\xff\xf5f\x160\xb9\x9ay\xec\x82i\xaf\x9b\xe1x\xae\xca\x17\xfe\xfb\x14\xfd=\x00\x97Z\x99\x9dy\xba\x89M\xba\xe4\xc1\xa6\x06\x00\x00\x00\x00\x00\x00\x00x\"m\a\xe6:?E\x96~\x0e\xe8Y\xbbn\x0f0x0}) capset(&(0x7f00000000c0)={0x20071026, r1}, &(0x7f0000000100)={0x1, 0x6912, 0x60, 0x80, 0x2, 0xffffffffffffff00}) bind$bt_rfcomm(r0, &(0x7f0000000040)={0x1f, {0xffffffffffff2754, 0x2, 0x4, 0xfffffffffffffffa, 0x2, 0x6}, 0x8000}, 0xa) ioctl$VIDIOC_S_MODULATOR(r0, 0x40445637, &(0x7f0000000300)={0xba, "ab8dbcb9c9843b6f60eb1be70fe5b2e448c38fb4ace0f8de8f762392d4c3a3ec", 0x10, 0x1ff, 0x1000, 0x4, 0x4}) r2 = socket(0x0, 0x80009, 0x76fc) setsockopt$RXRPC_SECURITY_KEYRING(r2, 0x110, 0x2, &(0x7f0000000240)='/dev/dsp\x00', 0x9) ioctl$EVIOCGABS3F(r0, 0x8018457f, &(0x7f0000000140)=""/198) 05:02:21 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x26e1, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, 0xfffffffffffffffe) 05:02:21 executing program 4: r0 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1, 0x0) read$eventfd(r0, &(0x7f0000001140), 0x8) ioctl$int_in(r0, 0x5421, &(0x7f00000000c0)=0x8) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") read$FUSE(r0, &(0x7f0000000140), 0x1000) 05:02:21 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000200)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000240)=""/28, 0x37e) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, '\nL\xea\xa0]\x9a\x00\x00\x00\x00\x00\x00\x00\x03\x9b?\xd4\xce\xc3\a\xe8\xef=\x13\xeby\x0e\xc9\xc6Z\xba\xf9\r\"\x9d\xb6\x92T.[x\xf8\xb2\x9e\n\'\x80\x0f\x00\x00\x00\x00\x00\x00\x00\t\xfbB\xf3vX\x97\x01\xa4', 0x0, 0x10800a}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x0, 0x0) 05:02:21 executing program 3: syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x802) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f0000000480)="f2"}) 05:02:21 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000500)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f00000006c0)={0x0, 0x0, @pic={0x0, 0xfffffffffffffffd, 0x0, 0x0, 0xb3c}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f00000004c0)=ANY=[@ANYBLOB], 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x484b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[], 0x0, 0x680}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:02:21 executing program 1: capset(&(0x7f0000000280)={0x19980330}, &(0x7f00000002c0)) syz_open_dev$rtc(&(0x7f0000000000)='/dev/rtc#\x00', 0x1000, 0x701000) socket(0x1a, 0x0, 0x0) 05:02:21 executing program 0: 05:02:21 executing program 4: r0 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1, 0x0) read$eventfd(r0, &(0x7f0000001140), 0x8) ioctl$int_in(r0, 0x5421, &(0x7f00000000c0)=0x8) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") read$FUSE(r0, &(0x7f0000000140), 0x1000) [ 342.867139] binder: 11874:11879 ioctl c0306201 20000140 returned -11 [ 342.938750] binder: BINDER_SET_CONTEXT_MGR already set [ 342.944289] binder: 11874:11885 ioctl 40046207 0 returned -16 05:02:22 executing program 0: 05:02:22 executing program 1: 05:02:22 executing program 3: 05:02:22 executing program 1: 05:02:22 executing program 0: r0 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1, 0x0) ioctl$int_in(r0, 0x800000c0045005, &(0x7f0000000000)=0x10000) 05:02:22 executing program 4: r0 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1, 0x0) read$eventfd(r0, &(0x7f0000001140), 0x8) ioctl$int_in(r0, 0x5421, &(0x7f00000000c0)=0x8) socket$inet_udplite(0x2, 0x2, 0x88) read$FUSE(r0, &(0x7f0000000140), 0x1000) 05:02:22 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000200)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000240)=""/28, 0x37e) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, '\nL\xea\xa0]\x9a\x00\x00\x00\x00\x00\x00\x00\x03\x9b?\xd4\xce\xc3\a\xe8\xef=\x13\xeby\x0e\xc9\xc6Z\xba\xf9\r\"\x9d\xb6\x92T.[x\xf8\xb2\x9e\n\'\x80\x0f\x00\x00\x00\x00\x00\x00\x00\t\xfbB\xf3vX\x97\x01\xa4', 0x0, 0x10800a}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x0, 0x0) 05:02:22 executing program 3: 05:02:23 executing program 5: 05:02:23 executing program 1: 05:02:23 executing program 1: 05:02:23 executing program 3: 05:02:23 executing program 5: 05:02:23 executing program 0: 05:02:23 executing program 1: 05:02:23 executing program 5: 05:02:23 executing program 3: 05:02:23 executing program 4: r0 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1, 0x0) read$eventfd(r0, &(0x7f0000001140), 0x8) ioctl$int_in(r0, 0x5421, &(0x7f00000000c0)=0x8) socket$inet_udplite(0x2, 0x2, 0x88) read$FUSE(r0, &(0x7f0000000140), 0x1000) 05:02:23 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000200)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000240)=""/28, 0x37e) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, '\nL\xea\xa0]\x9a\x00\x00\x00\x00\x00\x00\x00\x03\x9b?\xd4\xce\xc3\a\xe8\xef=\x13\xeby\x0e\xc9\xc6Z\xba\xf9\r\"\x9d\xb6\x92T.[x\xf8\xb2\x9e\n\'\x80\x0f\x00\x00\x00\x00\x00\x00\x00\t\xfbB\xf3vX\x97\x01\xa4', 0x0, 0x10800a}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x0, 0x0) 05:02:23 executing program 0: 05:02:23 executing program 1: 05:02:23 executing program 5: 05:02:23 executing program 3: 05:02:23 executing program 4: r0 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1, 0x0) read$eventfd(r0, &(0x7f0000001140), 0x8) ioctl$int_in(r0, 0x5421, &(0x7f00000000c0)=0x8) socket$inet_udplite(0x2, 0x2, 0x88) read$FUSE(r0, &(0x7f0000000140), 0x1000) 05:02:24 executing program 1: 05:02:24 executing program 0: 05:02:24 executing program 3: 05:02:24 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x143, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x6, 0x7fffffff) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer2\x00', 0x141080, 0x0) ioctl$UFFDIO_COPY(r2, 0xc028aa03, &(0x7f0000000480)={&(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1}) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r3, 0x8991, &(0x7f0000000000)={'bond0\x00', @ifru_names='bond_slave_1\x00'}) ioctl$VIDIOC_ENCODER_CMD(r2, 0xc028564d, &(0x7f0000000680)={0x1, 0x1, [0xfff, 0x101, 0x3ff, 0x40, 0x0, 0xfffffffffffffffb, 0x8, 0x4f]}) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r2, 0x80045400, &(0x7f00000005c0)) r4 = openat$full(0xffffffffffffff9c, &(0x7f0000000440)='/dev/full\x00', 0x181181, 0x0) ioctl$KDSKBSENT(r4, 0x4b49, &(0x7f00000008c0)="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") r5 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000016c0)='/dev/sequencer2\x00', 0x40042, 0x0) sendto$inet(r1, &(0x7f00000000c0)="8dec431bb44aff53a310b4eabef65b9ca28574570c8753d962784ce7563c1f448215fd237bf4c9159a98e9205a38a1fef116825d2a67dccc355557378e26b4e71c9ead8245ce8f8727e4d5e348d6b048462955248e97e362bb149adcd5ad849873b82111c2ecfa383140f9d4c99f525041a886277a6592dbc6b9108911e88a440b93f5c0fae544676b44a19bf06aa255a549db9cb0a9221a90f33fec43b1d074bf", 0xa1, 0x1, 0x0, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000580)='fou\x00') sendmsg$FOU_CMD_DEL(r5, &(0x7f0000000640)={&(0x7f0000000540), 0xc, &(0x7f0000000600)={&(0x7f0000000380)=ANY=[@ANYBLOB="00aa07fbf5e964e359baa279206e0028bd7000fddbdf2502000000080003003f000000080001004e230000"], 0x1}, 0x1, 0x0, 0x0, 0x20044000}, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000280)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000300)={&(0x7f0000000780)=ANY=[@ANYBLOB="3c4703ce437fda06aa9ede4723bff76a47fc470541ab433414a8682417b501ac0381b4b06c489a090000000000000024e5b8a38d24ff2a2f531b8f6be83163c9422cbcc97535a7200a970b39a73df5dd21ac7dbd281bf3a20b1ab70b4c08c43dd80f2944438cc24aa5f86462356533faabef6abe56b01ce354ceea08b62e5bc3afd4d1bd7c1a8a030bd607e78e7453c6fe4689e3b6bdc5832dc9f45b24fde3f30c5335cb4d3d835ce6c29001697276e24597b457f838eaf19bc11527f7810ed75b568176a2a06108e5ebd25d9a7c82c4b25f475b13c57924118658d539df428bf67d56d5d5c028051572b6016838411a000000000000000000"], 0x1}, 0x1, 0x0, 0x0, 0x8050}, 0x40) r6 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x25d1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$session_to_parent(0x12) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x1000000001fd) dup2(r6, r2) openat$sequencer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer\x00', 0xc81, 0x0) r7 = socket$inet_tcp(0x2, 0x1, 0x0) r8 = syz_open_dev$midi(&(0x7f0000000880)='/dev/midi#\x00', 0x1, 0x40100) getsockopt$inet_pktinfo(r7, 0x0, 0x8, &(0x7f0000000300)={0x0, @remote, @loopback}, &(0x7f0000000340)=0xc) sendmsg$nl_route(r8, &(0x7f0000000400)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000003c0)={&(0x7f00000006c0)=ANY=[@ANYBLOB="0000010000000030e1d035b385af2a8b4c510e9d91dd88977cdbf35dfd153e455765394e223dbbc577e9f4fb665eba75dbcacc22b7e70b0b40b031887c1591a1bd29921e0e81f19a0ca98748136eecea289e2b3369690300926144842f2a9913939dca8e9d8b66"], 0x1}}, 0x4008000) ioctl$sock_proto_private(r7, 0x80089ec, &(0x7f0000000140)="039625617620978a4df541244054545eefb285b44d2198c37642636f3bd6084339c6e79154e7a4e1e8a3a316d5a4d756fa828508c3eaae4df2759d4d16de576413772f248c74aae160e44749d604a7af5290efc74ba837ec71ff4bfb5f9a2d51403ecc6b5a4bb2dab710e3367549b45cd0b3fed1c251372400872f340ee3b348964d022f3224519d06adad720a5650c9b04292955ae6fd364adebee641bc911bcdd907f409e8200d95b946789c69b1d8876c") syz_open_dev$usb(&(0x7f0000000200)='/dev/bus/usb/00#/00#\x00', 0xff, 0x80000) syz_open_dev$sndtimer(&(0x7f0000000500)='/dev/snd/timer\x00', 0x0, 0x4080) perf_event_open(&(0x7f0000000100)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_config_ext={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x40000000) 05:02:24 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000200)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000240)=""/28, 0x37e) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, '\nL\xea\xa0]\x9a\x00\x00\x00\x00\x00\x00\x00\x03\x9b?\xd4\xce\xc3\a\xe8\xef=\x13\xeby\x0e\xc9\xc6Z\xba\xf9\r\"\x9d\xb6\x92T.[x\xf8\xb2\x9e\n\'\x80\x0f\x00\x00\x00\x00\x00\x00\x00\t\xfbB\xf3vX\x97\x01\xa4', 0xa9824f69d1376637}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x0, 0x0) 05:02:24 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) listen(0xffffffffffffffff, 0x0) recvmmsg(r0, &(0x7f0000000500)=[{{&(0x7f0000000540)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff}}, 0x59, 0x0}}], 0x1b9, 0x0, 0x0) socket$unix(0x1, 0x0, 0x0) dup3(r0, r1, 0x0) ioctl$FS_IOC_MEASURE_VERITY(0xffffffffffffffff, 0xc0046686, 0x0) setsockopt$netlink_NETLINK_PKTINFO(r1, 0x10e, 0x3, &(0x7f00000000c0), 0x4) 05:02:24 executing program 1: r0 = socket(0x2, 0x2, 0x0) connect$unix(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="8202ff0700006c653000"], 0x1) setsockopt$inet_opts(r0, 0x0, 0x1, &(0x7f0000000040)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0xc) write(r0, &(0x7f0000000300)="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", 0x595) close(r0) 05:02:24 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x1e7b02) sendfile(r0, r0, 0x0, 0xffffffff) [ 345.508461] bond0: Releasing backup interface bond_slave_1 05:02:24 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000040)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) syz_execute_func(&(0x7f00000002c0)="3666440f50f564ff0941c3c4e2c9975842c4c27d794e0066420fe2e33e0f1110c442019dccd3196f") clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setrlimit(0x7, &(0x7f0000a9cff8)) socket$packet(0x11, 0x2, 0x300) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r1, 0x6, 0x14, &(0x7f00000000c0), 0x4) 05:02:24 executing program 0: openat$zero(0xffffffffffffff9c, &(0x7f0000005f40)='/dev/zero\x00', 0x4088c1, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000005fc0)='fou\x00') r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x3, &(0x7f0000000000)={&(0x7f0000000540)=@newsa={0x138, 0x10, 0x713, 0x0, 0x0, {{@in=@multicast2}, {@in6=@ipv4={[0xfffffff0], [], @broadcast}, 0x0, 0x32}, @in6=@ipv4, {}, {}, {}, 0x0, 0x0, 0xa, 0x4}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}]}, 0x138}}, 0x0) [ 345.811945] IPVS: ftp: loaded support on port[0] = 21 05:02:25 executing program 4: r0 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1, 0x0) read$eventfd(r0, &(0x7f0000001140), 0x8) ioctl$int_in(r0, 0x5421, &(0x7f00000000c0)=0x8) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") read$FUSE(r0, &(0x7f0000000140), 0x1000) 05:02:25 executing program 1: r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f0000000080)={0x28, 0x0, 0x0, @my}, 0x10) listen(r0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") syz_open_dev$binder(&(0x7f00000001c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r2 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) mmap(&(0x7f0000010000/0x4000)=nil, 0x4000, 0x0, 0x4020011, r2, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000180)={0x4, 0x0, &(0x7f00000000c0)=[@enter_looper], 0x1, 0x0, &(0x7f0000000140)="80"}) 05:02:25 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000200)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000240)=""/28, 0x37e) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, '\nL\xea\xa0]\x9a\x00\x00\x00\x00\x00\x00\x00\x03\x9b?\xd4\xce\xc3\a\xe8\xef=\x13\xeby\x0e\xc9\xc6Z\xba\xf9\r\"\x9d\xb6\x92T.[x\xf8\xb2\x9e\n\'\x80\x0f\x00\x00\x00\x00\x00\x00\x00\t\xfbB\xf3vX\x97\x01\xa4', 0xa9824f69d1376637}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x0, 0x0) [ 346.425046] IPVS: ftp: loaded support on port[0] = 21 05:02:25 executing program 3: r0 = socket$inet6(0x10, 0x3, 0x0) ioctl$KDGKBENT(0xffffffffffffffff, 0x4b46, 0x0) close(r0) write$nbd(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) fcntl$F_GET_RW_HINT(0xffffffffffffffff, 0x40b, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) mlock2(&(0x7f0000ff6000/0x7000)=nil, 0x7000, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x0, 0x0, 0x0) 05:02:25 executing program 4: r0 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1, 0x0) read$eventfd(r0, &(0x7f0000001140), 0x8) ioctl$int_in(r0, 0x5421, &(0x7f00000000c0)=0x8) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") read$FUSE(r0, &(0x7f0000000140), 0x1000) [ 346.689699] binder: 12006 RLIMIT_NICE not set 05:02:25 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0x0) 05:02:25 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000002a40)={0xffffffffffffffff}) shutdown(r0, 0x0) 05:02:26 executing program 3: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000300)='/dev/uinput\x00', 0x20000020802, 0x0) sched_yield() write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) getsockopt$inet6_dccp_int(0xffffffffffffffff, 0x21, 0x0, 0x0, 0x0) prctl$PR_SET_SECUREBITS(0x1c, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) 05:02:26 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000300)='/dev/uinput\x00', 0x20000020802, 0x0) write$uinput_user_dev(r1, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_BEGIN_FF_ERASE(r1, 0xc00c55ca, 0x0) 05:02:26 executing program 4: r0 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1, 0x0) read$eventfd(r0, &(0x7f0000001140), 0x8) ioctl$int_in(r0, 0x5421, &(0x7f00000000c0)=0x8) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") read$FUSE(r0, &(0x7f0000000140), 0x1000) 05:02:26 executing program 0: 05:02:26 executing program 5: [ 347.360120] binder: BINDER_SET_CONTEXT_MGR already set [ 347.365850] binder: 12003:12041 ioctl 40046207 0 returned -16 05:02:26 executing program 3: 05:02:26 executing program 1: r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f0000000080)={0x28, 0x0, 0x0, @my}, 0x10) listen(r0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") syz_open_dev$binder(&(0x7f00000001c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r2 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) mmap(&(0x7f0000010000/0x4000)=nil, 0x4000, 0x0, 0x4020011, r2, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000180)={0x4, 0x0, &(0x7f00000000c0)=[@enter_looper], 0x1, 0x0, &(0x7f0000000140)="80"}) 05:02:26 executing program 0: 05:02:26 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000200)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000240)=""/28, 0x37e) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, '\nL\xea\xa0]\x9a\x00\x00\x00\x00\x00\x00\x00\x03\x9b?\xd4\xce\xc3\a\xe8\xef=\x13\xeby\x0e\xc9\xc6Z\xba\xf9\r\"\x9d\xb6\x92T.[x\xf8\xb2\x9e\n\'\x80\x0f\x00\x00\x00\x00\x00\x00\x00\t\xfbB\xf3vX\x97\x01\xa4', 0xa9824f69d1376637}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x0, 0x0) 05:02:26 executing program 4: r0 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1, 0x0) read$eventfd(r0, &(0x7f0000001140), 0x8) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") read$FUSE(r0, &(0x7f0000000140), 0x1000) 05:02:26 executing program 5: 05:02:26 executing program 3: 05:02:26 executing program 0: 05:02:26 executing program 5: [ 348.013477] binder: 12061 RLIMIT_NICE not set 05:02:27 executing program 3: 05:02:27 executing program 5: 05:02:27 executing program 0: 05:02:27 executing program 3: 05:02:27 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) r2 = fcntl$dupfd(r0, 0x0, r0) ioctl$sock_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) getuid() getgroups(0x0, 0x0) getgid() fsetxattr$system_posix_acl(r1, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000040)='scalable\x00', 0x9) 05:02:27 executing program 5: 05:02:27 executing program 0: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000040)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x928, 0x0) 05:02:27 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000200)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000240)=""/28, 0x37e) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, '\nL\xea\xa0]\x9a\x00\x00\x00\x00\x00\x00\x00\x03\x9b?\xd4\xce\xc3\a\xe8\xef=\x13\xeby\x0e\xc9\xc6Z\xba\xf9\r\"\x9d\xb6\x92T.[x\xf8\xb2\x9e\n\'\x80\x0f\x00\x00\x00\x00\x00\x00\x00\t\xfbB\xf3vX\x97\x01\xa4', 0xa9824f69d1376637, 0x10800a}) openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) 05:02:27 executing program 3: openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0xf) fcntl$dupfd(r0, 0x3, 0xffffffffffffffff) perf_event_open(&(0x7f0000000340)={0x0, 0xffffffffffffff59, 0x0, 0x7, 0x0, 0x8001, 0x0, 0x0, 0x800, 0x0, 0x338c6102, 0x0, 0x4, 0x3, 0x0, 0x3, 0x0, 0x2, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0xd88, 0x6, 0x0, 0x0, 0x2, 0x0, @perf_config_ext={0x1}, 0x601}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) r2 = memfd_create(&(0x7f00000001c0)='/delo\xff\a\x00\x00\x00\x00', 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x81806) getsockname(r0, &(0x7f0000000040)=@in={0x2, 0x0, @empty}, &(0x7f0000000140)=0x80) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x100000000000000, 0x0, 0x0, 0x0, 0x81, 0x0, 0x10000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet(0x2, 0x1, 0x0) select(0x40, &(0x7f00000000c0)={0x8, 0x2, 0x5, 0xb60, 0xe, 0x5, 0xd816, 0x7}, &(0x7f0000000100)={0x314018d, 0x3, 0x937f, 0x2, 0x7fff, 0xfffffffeffffffff, 0xff, 0x4}, &(0x7f0000000140)={0x4, 0xb83, 0x2, 0x6e, 0x8, 0x8, 0x8000, 0xe47b}, &(0x7f00000001c0)={0x0, 0x2710}) r5 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') read(r4, &(0x7f0000000380)=""/245, 0xfffffffffffffdff) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r5, 0x810c5701, &(0x7f00000004c0)) ioctl$EXT4_IOC_SETFLAGS(r3, 0x40046602, &(0x7f0000000640)=0x84000) syz_open_dev$dri(&(0x7f0000000480)='/dev/dri/card#\x00', 0x10001, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r5, 0x4048ae9b, &(0x7f0000000040)={0x10000, 0x0, [0x9, 0x8, 0x9, 0xffffffffffff14af, 0x10000, 0x8, 0xff, 0xffff]}) linkat(r5, &(0x7f0000000680)='./file0\x00', r5, &(0x7f00000006c0)='./file0\x00', 0x1400) fcntl$getownex(r4, 0x10, &(0x7f0000000200)) setsockopt$IP_VS_SO_SET_ADD(r4, 0x0, 0x482, &(0x7f0000000000)={0x6, @multicast1, 0x0, 0x0, 'dh\x00', 0x20, 0x80000000, 0x17}, 0x2c) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000280)='/dev/sequencer2\x00', 0x40, 0x0) ioctl$DRM_IOCTL_RM_MAP(r5, 0x4018641b, &(0x7f0000000740)={&(0x7f0000ffd000/0x1000)=nil, 0x477c, 0x3, 0x80, &(0x7f0000ffc000/0x4000)=nil, 0x81}) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_mreqn(r5, 0x0, 0x24, &(0x7f00000002c0)={@multicast1, @local}, &(0x7f0000000300)=0xc) syz_open_procfs$namespace(0x0, &(0x7f0000000200)='ns/net\x00') openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000600)='./cgroup.net/syz0\x00', 0x200002, 0x0) pipe(&(0x7f0000000240)) 05:02:27 executing program 4: r0 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1, 0x0) read$eventfd(r0, &(0x7f0000001140), 0x8) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") read$FUSE(r0, &(0x7f0000000140), 0x1000) 05:02:28 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r3, r4, &(0x7f0000014000/0x18000)=nil, &(0x7f0000000640)=[@textreal={0x8, &(0x7f0000000240)="640fbe0af0f75100ba420066ed360faa66b9800000c00f326635000800000f308221990fc71e27000f216d260f2134baf80c66b82735ea8166efbafc0cb06cee", 0x40}], 0x1, 0x24, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000000)={0x1000000000010004, 0x0, 0x0, 0x2000, &(0x7f0000017000/0x2000)=nil}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 05:02:28 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000dddfc8)={0x0, 0x0, &(0x7f00008a7000)={&(0x7f0000000280)=ANY=[@ANYBLOB="2c00000001030501ff0080fffdffff010a0000000c00030084ffffff7d0a00b60c0002000002fa17711104a6"], 0x2c}}, 0x0) 05:02:28 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000200)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000240)=""/28, 0x37e) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, '\nL\xea\xa0]\x9a\x00\x00\x00\x00\x00\x00\x00\x03\x9b?\xd4\xce\xc3\a\xe8\xef=\x13\xeby\x0e\xc9\xc6Z\xba\xf9\r\"\x9d\xb6\x92T.[x\xf8\xb2\x9e\n\'\x80\x0f\x00\x00\x00\x00\x00\x00\x00\t\xfbB\xf3vX\x97\x01\xa4', 0xa9824f69d1376637, 0x10800a}) openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) 05:02:28 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000500)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f00000006c0)={0x0, 0x0, @pic={0x0, 0xfffffffffffffffd, 0x0, 0x0, 0xb3c}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x484b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[], 0x0, 0x680}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x0, 0x101040) [ 349.368598] netlink: 'syz-executor.5': attribute type 3 has an invalid length. [ 349.446116] netlink: 'syz-executor.5': attribute type 3 has an invalid length. 05:02:28 executing program 3: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/vs/sync_ports\x00', 0x2, 0x0) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="0adc1f123c12a41d88b070") r3 = open(&(0x7f0000000080)='./file1\x00', 0x20141042, 0x0) read(r1, &(0x7f0000000900)=""/4096, 0xeec) ftruncate(r3, 0x8007d) sendfile(r1, r3, 0x0, 0x2008000fffffffd) 05:02:28 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000040)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) connect$netlink(r1, &(0x7f0000000100)=@unspec, 0xc) syz_execute_func(&(0x7f0000000080)="3666440f50f564ff0941c3c4e2c9975842c4c27d794e0066420fe2e33e0f1110c442019dccd3196f") clone(0x2102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bind$inet6(r1, &(0x7f0000000780)={0xa, 0x0, 0x0, @initdev, 0xffffffffffffffe0}, 0x1c) write$binfmt_script(r0, 0x0, 0x0) 05:02:28 executing program 0: close(0xffffffffffffffff) ioctl$VIDIOC_S_STD(0xffffffffffffffff, 0x40085618, 0x0) r0 = syz_open_dev$midi(&(0x7f0000000540)='/dev/midi#\x00', 0x2, 0x1) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(0xffffffffffffffff, 0xc0385720, 0x0) close(r0) 05:02:28 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB="0f01"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 05:02:28 executing program 4: r0 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1, 0x0) read$eventfd(r0, &(0x7f0000001140), 0x8) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") read$FUSE(r0, &(0x7f0000000140), 0x1000) 05:02:29 executing program 3: r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000000)={0x4, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB='\x00c@@'], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000080)=[@enter_looper], 0x48, 0x0, &(0x7f0000000480)="f27aec438116cefc2a394072b6ad8809e53ac6553db7f225a4e47722a00ba8846454ad779316094e4bee8cab76761555d3676404fb3c728f045f7d9ecc9b2662539500d7df7d1802"}) [ 350.167653] binder: 12141 RLIMIT_NICE not set [ 350.174256] binder: 12141 RLIMIT_NICE not set 05:02:29 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000200)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000240)=""/28, 0x37e) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, '\nL\xea\xa0]\x9a\x00\x00\x00\x00\x00\x00\x00\x03\x9b?\xd4\xce\xc3\a\xe8\xef=\x13\xeby\x0e\xc9\xc6Z\xba\xf9\r\"\x9d\xb6\x92T.[x\xf8\xb2\x9e\n\'\x80\x0f\x00\x00\x00\x00\x00\x00\x00\t\xfbB\xf3vX\x97\x01\xa4', 0xa9824f69d1376637, 0x10800a}) openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) 05:02:29 executing program 0: [ 350.214345] binder_alloc: binder_alloc_mmap_handler: 12140 20003000-20007000 already mapped failed -16 [ 350.259765] binder: BINDER_SET_CONTEXT_MGR already set [ 350.265471] binder: 12140:12141 ioctl 40046207 0 returned -16 [ 350.313332] binder_alloc: 12140: binder_alloc_buf, no vma [ 350.319157] binder: 12140:12144 transaction failed 29189/-3, size 0-0 line 3035 05:02:29 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r3, r4, &(0x7f0000014000/0x18000)=nil, &(0x7f0000000640)=[@textreal={0x8, &(0x7f0000000240)="640fbe0af0f75100ba420066ed360faa66b9800000c00f326635000800000f308221990fc71e27000f216d260f2134baf80c66b82735ea8166efbafc0cb06cee", 0x40}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 05:02:29 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = openat$vnet(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r1, 0xaf01, 0x0) r2 = eventfd(0x0) write$binfmt_script(r2, &(0x7f0000000180)=ANY=[@ANYBLOB="4ba644bcf40eaac4"], 0x8) ioctl$VHOST_SET_VRING_KICK(r1, 0x4008af20, &(0x7f0000857ff8)={0x0, r2}) read$eventfd(r2, &(0x7f0000000000), 0x8) [ 350.419537] binder: 12141 RLIMIT_NICE not set [ 350.434645] binder: undelivered TRANSACTION_ERROR: 29189 [ 350.440340] binder: release 12140:12141 transaction 7 in, still active [ 350.447148] binder: send failed reply for transaction 7 to 12140:12141 [ 350.454040] binder: undelivered TRANSACTION_COMPLETE [ 350.459182] binder: undelivered TRANSACTION_ERROR: 29189 05:02:29 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000000)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/packet\x00') preadv(r0, &(0x7f0000000480), 0x10000000000001ed, 0x0) 05:02:29 executing program 5: r0 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1, 0x0) ioctl$int_in(r0, 0x800000c0045003, &(0x7f0000000000)=0x8001) read(r0, &(0x7f0000000140)=""/41, 0x29) 05:02:29 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = openat$vnet(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r1, 0xaf01, 0x0) r2 = eventfd(0x0) write$binfmt_script(r2, &(0x7f0000000180)=ANY=[@ANYBLOB="4ba644bcf40eaac4"], 0x8) ioctl$VHOST_SET_VRING_KICK(r1, 0x4008af20, &(0x7f0000857ff8)={0x0, r2}) read$eventfd(r2, &(0x7f0000000000), 0x8) 05:02:30 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000040)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r1, 0x914, 0x0) 05:02:30 executing program 4: r0 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f00000000c0)=0x8) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") read$FUSE(r0, &(0x7f0000000140), 0x1000) 05:02:30 executing program 1: 05:02:30 executing program 3: 05:02:30 executing program 2: 05:02:30 executing program 0: 05:02:30 executing program 1: 05:02:30 executing program 2: 05:02:30 executing program 3: 05:02:30 executing program 4: r0 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f00000000c0)=0x8) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") read$FUSE(r0, &(0x7f0000000140), 0x1000) 05:02:31 executing program 5: 05:02:31 executing program 0: 05:02:31 executing program 1: 05:02:31 executing program 2: 05:02:31 executing program 3: 05:02:31 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000000)='/dev/udmabuf\x00', 0x2) ioctl$UDMABUF_CREATE(r0, 0x40187542, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x0, 0x1000000}) 05:02:31 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='nv\x00', 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmsg$inet_sctp(r0, &(0x7f0000000b80)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000240)="18", 0x1}], 0x1}, 0x0) sendto(r0, &(0x7f0000000bc0)="7589f0da892457ee3604b3303d1176a13baaebcab9eba210a07246127b486e98e3029104796460b1dfef95b0368b0b19c338b1306db81cea8edfc66a6212607f01496a9963ef1a83caee01bd72e85c40dd287a0755ca6b801959badb1253ae3a85a47b0ec39b760f063d4756614fc1d3e68b9f4f32be2652ce67d2e776b433331ad58b9d70c0f258e00b9d56ff7ecb14e6050c70da00c5006b8cffd8f169f2861e2df3efe13056d1babf3dde7a2a1a5cc8cb207e10f61e215d2935a43c0db2cef01e23933caac8c3ea", 0xc9, 0x0, 0x0, 0x0) shutdown(r0, 0x1) 05:02:31 executing program 4: r0 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f00000000c0)=0x8) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") read$FUSE(r0, &(0x7f0000000140), 0x1000) 05:02:31 executing program 1: r0 = socket(0x10, 0x20000000000003, 0x0) clock_gettime(0x0, &(0x7f00000003c0)={0x0}) recvmmsg(r0, &(0x7f0000001cc0), 0x4000000000002c0, 0x10102, &(0x7f0000001540)={r1}) sendmsg$nl_generic(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000001c0)={0x14, 0x1a, 0x201}, 0x14}}, 0x0) 05:02:31 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xf7d, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) semctl$SEM_STAT(0x0, 0x0, 0x12, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) 05:02:31 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup3(r2, r1, 0x0) 05:02:31 executing program 3: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000040)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f00000003c0)=ANY=[@ANYBLOB="400000001900010200000000000000001d0100002c000300217b266c6f6c6f2e2c4750757365746e6f64657621285d76626f786e65743123bf5e5b0000000000"], 0x1}}, 0x0) [ 352.782211] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 352.789112] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 05:02:31 executing program 5: pipe(&(0x7f00000018c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r1, &(0x7f0000000200)=ANY=[], 0xfffffde0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null-generic\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, 0x0, 0x0) splice(r0, 0x0, r3, 0x0, 0x20000000003, 0x0) 05:02:31 executing program 0: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000300)='/dev/uinput\x00', 0x20000020802, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00', {}, 0xffffffffffffffff}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) [ 352.856754] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 05:02:32 executing program 4: read$eventfd(0xffffffffffffffff, &(0x7f0000001140), 0x8) ioctl$int_in(0xffffffffffffffff, 0x5421, &(0x7f00000000c0)=0x8) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") read$FUSE(0xffffffffffffffff, &(0x7f0000000140), 0x1000) 05:02:32 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup.cpu\x00\tr\x00\xdd\xd0\x96\xf5\xf5Cv\xdf~\x1a_E\xaal\xd1M3a#\xb6o_\x92\x9aM\xd0\xdcHo\xff\xa3\r\xc5E|Q\xe2\xfd\x15\x03\x89s\x9b\xb1\xbe', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000040)='cpuset.cpus\x00', 0x2, 0x0) r2 = openat$cgroup_ro(r0, &(0x7f0000000180)='cpuset.memory_pressure\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x2) 05:02:32 executing program 3: syz_open_dev$sndseq(&(0x7f0000000440)='/dev/snd/seq\x00', 0x0, 0x0) [ 353.038124] input input7: cannot allocate more than FF_MAX_EFFECTS effects [ 353.067321] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 353.146612] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 05:02:32 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='io.max\x00', 0x2, 0x0) write$cgroup_int(r1, &(0x7f0000000180)=ANY=[@ANYBLOB='6:2\t'], 0x4) 05:02:32 executing program 1: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/packet\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000116, 0x1007400) 05:02:32 executing program 4: read$eventfd(0xffffffffffffffff, &(0x7f0000001140), 0x8) ioctl$int_in(0xffffffffffffffff, 0x5421, &(0x7f00000000c0)=0x8) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") read$FUSE(0xffffffffffffffff, &(0x7f0000000140), 0x1000) 05:02:32 executing program 3: r0 = socket$inet(0x10, 0x800000003, 0xc) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000180)="24000000020707041dfffd946fa2830020200a0009000100001d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) 05:02:32 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000500)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc(0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f00000006c0)={0x0, 0x0, @pic={0x0, 0xfffffffffffffffd, 0x0, 0x0, 0xb3c}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f00000004c0)=ANY=[@ANYBLOB], 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x484b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[], 0x0, 0x680}) syz_extract_tcp_res(0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x0, 0x0) 05:02:32 executing program 4: read$eventfd(0xffffffffffffffff, &(0x7f0000001140), 0x8) ioctl$int_in(0xffffffffffffffff, 0x5421, &(0x7f00000000c0)=0x8) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") read$FUSE(0xffffffffffffffff, &(0x7f0000000140), 0x1000) 05:02:32 executing program 1: openat$ashmem(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ashmem\x00', 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = syz_open_procfs(0x0, &(0x7f0000000140)='fdinfo/3\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)=ANY=[]}, 0x0) preadv(r1, &(0x7f00000017c0), 0x1b1, 0x0) 05:02:33 executing program 5: socketpair(0x0, 0x0, 0x0, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 05:02:33 executing program 3: r0 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1, 0x0) ioctl$int_in(r0, 0x800000c0045002, &(0x7f0000000100)) read(r0, &(0x7f0000000140)=""/41, 0x29) 05:02:33 executing program 4: r0 = syz_open_dev$dspn(0x0, 0x1, 0x0) read$eventfd(r0, &(0x7f0000001140), 0x8) ioctl$int_in(r0, 0x5421, &(0x7f00000000c0)=0x8) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") read$FUSE(r0, &(0x7f0000000140), 0x1000) 05:02:33 executing program 0: msgctl$IPC_SET(0x0, 0x1, &(0x7f0000258f88)) msgsnd(0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="03f50000fff00000887b77787fbb2c0d5a0f7035c61bda3e7247c5a163273de9ef345d88c99ab18450e5cdafd78e255dc5b9d3"], 0x1, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x60500, 0x0) r1 = getpgrp(0x0) fcntl$setownex(r0, 0xf, &(0x7f0000000080)={0x2, r1}) r2 = gettid() timer_create(0x0, &(0x7f0000ec5000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) tkill(r2, 0x1000000000013) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000700)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}) 05:02:33 executing program 5: 05:02:33 executing program 1: 05:02:33 executing program 5: 05:02:33 executing program 2: 05:02:33 executing program 1: 05:02:33 executing program 4: r0 = syz_open_dev$dspn(0x0, 0x1, 0x0) read$eventfd(r0, &(0x7f0000001140), 0x8) ioctl$int_in(r0, 0x5421, &(0x7f00000000c0)=0x8) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") read$FUSE(r0, &(0x7f0000000140), 0x1000) 05:02:33 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_NO_ENOBUFS(0xffffffffffffffff, 0x10e, 0x5, 0x0, 0x0) write$P9_RRENAMEAT(r0, 0x0, 0x0) 05:02:34 executing program 2: 05:02:34 executing program 5: 05:02:34 executing program 3: 05:02:34 executing program 1: 05:02:34 executing program 2: 05:02:34 executing program 4: r0 = syz_open_dev$dspn(0x0, 0x1, 0x0) read$eventfd(r0, &(0x7f0000001140), 0x8) ioctl$int_in(r0, 0x5421, &(0x7f00000000c0)=0x8) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") read$FUSE(r0, &(0x7f0000000140), 0x1000) 05:02:34 executing program 0: 05:02:34 executing program 5: 05:02:34 executing program 3: 05:02:34 executing program 2: 05:02:34 executing program 1: 05:02:34 executing program 0: 05:02:34 executing program 4: r0 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x0, 0x0) read$eventfd(r0, &(0x7f0000001140), 0x8) ioctl$int_in(r0, 0x5421, &(0x7f00000000c0)=0x8) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") read$FUSE(r0, &(0x7f0000000140), 0x1000) 05:02:34 executing program 5: 05:02:34 executing program 3: 05:02:35 executing program 2: 05:02:35 executing program 1: 05:02:35 executing program 5: 05:02:35 executing program 0: 05:02:35 executing program 3: 05:02:35 executing program 4: r0 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x0, 0x0) read$eventfd(r0, &(0x7f0000001140), 0x8) ioctl$int_in(r0, 0x5421, &(0x7f00000000c0)=0x8) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") read$FUSE(r0, &(0x7f0000000140), 0x1000) 05:02:35 executing program 2: 05:02:35 executing program 1: 05:02:35 executing program 0: 05:02:35 executing program 5: 05:02:35 executing program 3: 05:02:35 executing program 1: 05:02:35 executing program 4: r0 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x0, 0x0) read$eventfd(r0, &(0x7f0000001140), 0x8) ioctl$int_in(r0, 0x5421, &(0x7f00000000c0)=0x8) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") read$FUSE(r0, &(0x7f0000000140), 0x1000) 05:02:35 executing program 2: getsockopt$ARPT_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x0, 0x63, &(0x7f0000000340)={'HL\x00'}, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) recvmmsg(0xffffffffffffff9c, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f00000018c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r1, &(0x7f0000000200)=ANY=[], 0xfffffde0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null-generic\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r3, 0x0, 0x20000000003, 0x0) creat(&(0x7f00000001c0)='./bus\x00', 0x0) 05:02:35 executing program 0: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0, 0xffffffffffffff55}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="02090000020000000000e4ffffff0042"], 0x10}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x400000000000117, 0x0) 05:02:35 executing program 1: r0 = socket$inet(0x10, 0x2, 0x0) write$P9_RFSYNC(r0, &(0x7f0000000100)={0x7, 0x33, 0x1}, 0x7) semget(0x3, 0x0, 0x0) add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f0000000280)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) 05:02:36 executing program 4: r0 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1, 0x0) read$eventfd(0xffffffffffffffff, &(0x7f0000001140), 0x8) ioctl$int_in(r0, 0x5421, &(0x7f00000000c0)=0x8) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") read$FUSE(r0, &(0x7f0000000140), 0x1000) 05:02:36 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000dddfc8)={0x0, 0x0, &(0x7f00008a7000)={&(0x7f0000000280)=ANY=[@ANYBLOB="2c00000001030501ff0080fffdffff010a0000000c00030084ffffff7d0a00b60c0002000002fa17711104a6"], 0x2c}}, 0x0) 05:02:36 executing program 3: r0 = syz_open_dev$midi(&(0x7f0000000540)='/dev/midi#\x00', 0x2, 0x1) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r0, 0xc0385720, &(0x7f0000000240)={0x1}) 05:02:36 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000480)='/dev/vga_arbiter\x00', 0x4000, 0x0) 05:02:36 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f3188b070") setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) connect$inet(r0, &(0x7f0000000100), 0x10) shutdown(r0, 0x1) [ 357.294542] netlink: 'syz-executor.5': attribute type 3 has an invalid length. 05:02:36 executing program 4: r0 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1, 0x0) read$eventfd(0xffffffffffffffff, &(0x7f0000001140), 0x8) ioctl$int_in(r0, 0x5421, &(0x7f00000000c0)=0x8) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") read$FUSE(r0, &(0x7f0000000140), 0x1000) [ 357.370656] netlink: 'syz-executor.5': attribute type 3 has an invalid length. 05:02:36 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x1e7b02) r1 = memfd_create(&(0x7f0000000000)='/dev/loop#\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000080)="16", 0x1}], 0x1, 0x1081806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0xffffffff) 05:02:36 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r1, 0x89f1, &(0x7f0000000240)={'bond0\x00\x00\x00F\x00\x00\x00\x00\x01\x00', @ifru_names='bond_slave_1\x00'}) 05:02:36 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000380)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r0, 0x404c534a, &(0x7f0000000480)={0x0, 0x0, 0x5}) [ 357.635714] bond0: Releasing backup interface bond_slave_1 05:02:37 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x400020000000010, 0x2, 0x0) write(r0, &(0x7f00000000c0)="1f00000056000d6dfcffff05bc0203030701ff2104173f8100000002030039", 0x1f) 05:02:37 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000002040)=[{{0x0, 0x0, &(0x7f0000001ec0)=[{&(0x7f0000000380)=""/214, 0x168}], 0x1}}], 0x3ffffff000003d4, 0x0, 0x0) 05:02:37 executing program 1: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/udmabuf\x00', 0x2) ioctl$UDMABUF_CREATE(r0, 0x40187542, &(0x7f00000001c0)={0xffffffffffffffff, 0x0, 0x0, 0x2000}) 05:02:37 executing program 4: r0 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1, 0x0) read$eventfd(0xffffffffffffffff, &(0x7f0000001140), 0x8) ioctl$int_in(r0, 0x5421, &(0x7f00000000c0)=0x8) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") read$FUSE(r0, &(0x7f0000000140), 0x1000) 05:02:37 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000300)='/dev/uinput\x00', 0x20000020802, 0x0) write$uinput_user_dev(r1, &(0x7f0000000400)={'syz1\x00', {}, 0xffffffffffffffff}, 0x45c) ioctl$UI_DEV_SETUP(r1, 0x5501, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) [ 358.406062] input input10: cannot allocate more than FF_MAX_EFFECTS effects 05:02:37 executing program 5: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xf7c, 0x8000000000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffff8d32, 0x8, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={0x0}, 0x100, 0x1, 0x77, 0xe, 0x3, 0x800, 0x7}, 0x0, 0x7, r0, 0x1) 05:02:37 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) fchdir(r0) r1 = openat$rtc(0xffffffffffffff9c, 0x0, 0x2000, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x40000141042, 0x0) write$P9_RAUTH(r2, &(0x7f00000000c0)={0x14, 0x67, 0x2, {0x5a, 0x1, 0x5}}, 0x14) write$binfmt_misc(r2, &(0x7f0000000000)=ANY=[], 0x323) r3 = creat(&(0x7f0000000380)='./bus\x00', 0x0) sendmsg$TIPC_NL_LINK_RESET_STATS(r1, &(0x7f0000000200)={&(0x7f0000000080), 0xc, 0x0, 0x1, 0x0, 0x0, 0x880}, 0x4000080) r4 = getpid() sched_setscheduler(r4, 0x5, &(0x7f0000000040)) r5 = open(&(0x7f0000000240)='./bus\x00', 0x141042, 0x0) syz_open_procfs(r4, &(0x7f0000000180)='statm\x00') ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, 0x0) r6 = socket(0x10, 0x80002, 0x0) bind$netlink(r6, &(0x7f0000177ff4)={0x10, 0x0, 0x1, 0x2000000000}, 0xc) write(r6, &(0x7f0000000140)="2600000022004701050000000000000005006d20002b1f000a4a51f1ee839cd53400b017ca5b", 0x26) connect$netlink(r6, &(0x7f00000014c0)=@proc={0x10, 0x0, 0x1}, 0xc) setsockopt$sock_int(r6, 0x1, 0x8, &(0x7f0000b4bffc), 0x4) sendto(r6, &(0x7f0000000340), 0x146, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) recvmmsg(r6, &(0x7f0000000780), 0x3ffffffffffff81, 0x2, 0x0) write$binfmt_misc(r5, &(0x7f0000000300)=ANY=[@ANYBLOB="ef4a113e4a37b2f7d978d215c360"], 0xe) sendfile(r2, r5, 0x0, 0x8fff) 05:02:37 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) write$P9_RLINK(0xffffffffffffffff, 0x0, 0x5a97) r1 = socket$unix(0x1, 0x1, 0x0) pwritev(0xffffffffffffffff, 0x0, 0xfffffffffffffc98, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) request_key(0x0, 0x0, 0x0, 0x0) listen(r1, 0x0) shmctl$IPC_INFO(0x0, 0x3, 0x0) r2 = accept(r1, 0x0, 0x0) connect$unix(r0, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) shmctl$SHM_LOCK(0x0, 0xb) writev(0xffffffffffffffff, 0x0, 0x0) write$nbd(r2, 0x0, 0x0) 05:02:38 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000400)='cmdline\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) ioctl$int_out(r0, 0x80, 0x0) getdents(r0, &(0x7f0000000040)=""/205, 0xcd) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) preadv(r2, &(0x7f0000000300)=[{&(0x7f0000001340)=""/4096, 0x1000}, {&(0x7f00000002c0)=""/43, 0x2b}], 0x2, 0x0) 05:02:38 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r1, 0x89f1, &(0x7f0000000240)={'bond0\x00\x00\x00F\x00\x00\x00\x00\x01\x00', @ifru_names='bond_slave_1\x00'}) 05:02:38 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000380)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(r0, 0xc0605345, &(0x7f0000000000)) 05:02:38 executing program 4: r0 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1, 0x0) read$eventfd(r0, 0x0, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f00000000c0)=0x8) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") read$FUSE(r0, &(0x7f0000000140), 0x1000) 05:02:38 executing program 5: openat$ashmem(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ashmem\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='fdinfo/3\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)=ANY=[@ANYPTR], 0x8}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1b1, 0x0) 05:02:38 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000400)='cmdline\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) ioctl$int_out(r0, 0x80, 0x0) getdents(r0, &(0x7f0000000040)=""/205, 0xcd) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) preadv(r2, &(0x7f0000000300)=[{&(0x7f0000001340)=""/4096, 0x1000}, {&(0x7f00000002c0)=""/43, 0x2b}], 0x2, 0x0) 05:02:38 executing program 2: r0 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x0) 05:02:38 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_BEGIN_FF_UPLOAD(r0, 0xc06055c8, 0x0) 05:02:38 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) setxattr$system_posix_acl(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='system.posix_acl_default\x00', &(0x7f00000004c0)={{}, {}, [], {}, [{}, {}]}, 0x34, 0x0) mkdir(&(0x7f0000000300)='./file0/file0\x00', 0x0) setxattr$trusted_overlay_nlink(&(0x7f0000000080)='./file0/file0\x00', &(0x7f0000000180)='trusted.overlay.nlink\x00', &(0x7f00000001c0)={'U+', 0x2}, 0x28, 0x0) 05:02:38 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000400)='cmdline\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) ioctl$int_out(r0, 0x80, 0x0) getdents(r0, &(0x7f0000000040)=""/205, 0xcd) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) preadv(r2, &(0x7f0000000300)=[{&(0x7f0000001340)=""/4096, 0x1000}, {&(0x7f00000002c0)=""/43, 0x2b}], 0x2, 0x0) 05:02:44 executing program 3: ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, 0x0, 0x266926e172bd8926) sched_getaffinity(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f00000001c0)={0x0, @broadcast, @empty}, 0xc) 05:02:44 executing program 4: r0 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1, 0x0) read$eventfd(r0, 0x0, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f00000000c0)=0x8) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") read$FUSE(r0, &(0x7f0000000140), 0x1000) 05:02:44 executing program 2: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) r1 = dup(r0) r2 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) read(r1, &(0x7f0000000900)=""/4096, 0xeec) ftruncate(r2, 0x8007d) sendfile(r1, r2, 0x0, 0x2008000fffffffd) 05:02:44 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$ARPT_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x0, 0x63, &(0x7f0000000340)={'HL\x00'}, &(0x7f00000003c0)=0x1e) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) recvmmsg(0xffffffffffffff9c, &(0x7f00000037c0)=[{{0x0, 0x0, &(0x7f0000001840)=[{&(0x7f0000000680)=""/4096, 0x1000}, {&(0x7f0000001680)=""/119, 0x77}, {&(0x7f0000000380)=""/11, 0xb}, {&(0x7f0000001900)=""/184, 0xb8}], 0x4}, 0x8}, {{&(0x7f0000001b00)=@caif=@util, 0x80, 0x0, 0x0, &(0x7f0000002080)=""/183, 0xb7}, 0x9}, {{0x0, 0x0, &(0x7f0000003640)=[{&(0x7f0000002140)=""/4096, 0x1000}, {&(0x7f0000003140)=""/2, 0x2}, {&(0x7f0000003180)=""/173, 0xad}, {&(0x7f0000003240)=""/211, 0xd3}, {&(0x7f0000003340)=""/180, 0xb4}, {&(0x7f0000003400)=""/139, 0x8b}, {&(0x7f00000034c0)=""/122, 0x7a}, {&(0x7f0000003540)=""/200, 0xc8}], 0x8, &(0x7f00000036c0)=""/245, 0xf5}, 0x3}], 0x3, 0x10000, &(0x7f00000038c0)) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000003940)='statm\x00') bind$inet6(r0, 0x0, 0x93) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0xc1) socketpair(0x2, 0x4, 0xffffffffffff15bc, &(0x7f0000000500)) ioctl$KVM_GET_SREGS(0xffffffffffffffff, 0x8138ae83, &(0x7f0000001700)) pipe(&(0x7f00000018c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KVM_GET_MSR_INDEX_LIST(0xffffffffffffffff, 0xc004ae02, &(0x7f00000019c0)=ANY=[@ANYBLOB="03000000000000000000000000000000767942513b3a1f267792c5c26701092100982c83260af4f1d3565bcd306696f4af3bf42914c427a73c5c7e90b78afa3e6fa4e9a50fbdc09c8057c1bae0a1ca623e9a36e0dd12bfff20dedfe167efa076dd6d6a8f4046a7344604bceb2971466f5641d3d0ac4279bba3d6cd42de86475c99207a9ee24bbf3bf1b37234b8e57208000088a384893f408b39e54acb3bc4a227a8bc142177a0aa54048667521c52e6dea3229cd0ba77984841eff155"]) ioctl$RTC_VL_READ(r1, 0x80047013, &(0x7f0000000040)) write$binfmt_elf64(r2, &(0x7f0000000200)=ANY=[], 0xfffffde0) r3 = add_key(&(0x7f0000000240)='id_legacy\x00', &(0x7f0000000280)={'syz', 0x0}, &(0x7f0000000400)="cba9a3ff6fb44248caa1ce98d0d73d3b883828fbfb9f2489e77672c8110fa0983c9a7a227acc0c2d5ef0ec62e9c5a99a46341cd18dc4135473b0f84d88883f93b726a346b9b4209f48c48a3300a6eaba7728ebb4937f95f4596ff15943fb678b5eedf9dafd156a267bb55007dd2c1f72c2b841d7", 0x74, 0xfffffffffffffffa) add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000180)={'syz', 0x3}, 0x0, 0x0, r3) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000000000000, @perf_bp={0x0}, 0x100000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r1, 0x0, 0xffffffffffffffff, 0x0, 0x20000000003, 0x0) creat(&(0x7f00000001c0)='./bus\x00', 0x0) r5 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x80000000011, r5, 0x0) 05:02:44 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'hash\x00', 0x0, 0x0, 'wp256-generic\x00'}, 0x58) 05:02:44 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x400020000000010, 0x2, 0x0) write(r0, &(0x7f00000000c0)="1f00000056000d6dfcffff05bc0203030701ff2104173f8100000002030039", 0x1f) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 05:02:44 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'hash\x00', 0x0, 0x0, 'sha224-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) 05:02:44 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup.cpu\x00\tr\x00\xdd\xd0\x96\xf5\xf5Cv\xdf~\x1a_E\xaal\xd1M3a#\xb6o_\x92\x9aM\xd0\xdcHo\xff\xa3\r\xc5E|Q\xe2\xfd\x15\x03\x89s\x9b\xb1\xbe', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000040)='cpuset.cpus\x00', 0x2, 0x0) r2 = openat$cgroup_ro(r0, &(0x7f0000000180)='cpuset.memory_pressure\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x1) 05:02:44 executing program 5: 05:02:44 executing program 3: 05:02:44 executing program 2: 05:02:44 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup.cpu\x00\tr\x00\xdd\xd0\x96\xf5\xf5Cv\xdf~\x1a_E\xaal\xd1M3a#\xb6o_\x92\x9aM\xd0\xdcHo\xff\xa3\r\xc5E|Q\xe2\xfd\x15\x03\x89s\x9b\xb1\xbe', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000040)='cpuset.cpus\x00', 0x2, 0x0) r2 = openat$cgroup_ro(r0, &(0x7f0000000180)='cpuset.memory_pressure\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x1) 05:02:44 executing program 4: r0 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1, 0x0) read$eventfd(r0, 0x0, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f00000000c0)=0x8) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") read$FUSE(r0, &(0x7f0000000140), 0x1000) 05:02:45 executing program 3: 05:02:45 executing program 5: 05:02:45 executing program 0: 05:02:45 executing program 2: 05:02:45 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup.cpu\x00\tr\x00\xdd\xd0\x96\xf5\xf5Cv\xdf~\x1a_E\xaal\xd1M3a#\xb6o_\x92\x9aM\xd0\xdcHo\xff\xa3\r\xc5E|Q\xe2\xfd\x15\x03\x89s\x9b\xb1\xbe', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000040)='cpuset.cpus\x00', 0x2, 0x0) r2 = openat$cgroup_ro(r0, &(0x7f0000000180)='cpuset.memory_pressure\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x1) 05:02:45 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x5, 0x8, 0x100000001, 0x7}, 0xf) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") bpf$MAP_CREATE(0x2, &(0x7f0000000000)={0x3, 0x0, 0x77fffb, 0x0, 0x820005, 0x0}, 0x2c) 05:02:45 executing program 3: openat$ashmem(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ashmem\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='fdinfo/3\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)=ANY=[]}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1b1, 0x0) 05:02:45 executing program 4: r0 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1, 0x0) read$eventfd(r0, &(0x7f0000001140), 0x8) ioctl$int_in(0xffffffffffffffff, 0x5421, &(0x7f00000000c0)=0x8) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") read$FUSE(r0, &(0x7f0000000140), 0x1000) 05:02:45 executing program 5: 05:02:45 executing program 2: 05:02:45 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup.cpu\x00\tr\x00\xdd\xd0\x96\xf5\xf5Cv\xdf~\x1a_E\xaal\xd1M3a#\xb6o_\x92\x9aM\xd0\xdcHo\xff\xa3\r\xc5E|Q\xe2\xfd\x15\x03\x89s\x9b\xb1\xbe', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000040)='cpuset.cpus\x00', 0x2, 0x0) r2 = openat$cgroup_ro(r0, &(0x7f0000000180)='cpuset.memory_pressure\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x1) 05:02:45 executing program 0: 05:02:45 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x9, 0x0) ioctl$VIDIOC_SUBDEV_QUERY_DV_TIMINGS(r0, 0x80845663, &(0x7f0000000000)) 05:02:46 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9a9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040)='/dev/snd/midiC#D#\x00', 0x200, 0x0) read(r0, 0x0, 0xfffffdb2) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x2, 0x0) dup2(r0, r1) 05:02:46 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup.cpu\x00\tr\x00\xdd\xd0\x96\xf5\xf5Cv\xdf~\x1a_E\xaal\xd1M3a#\xb6o_\x92\x9aM\xd0\xdcHo\xff\xa3\r\xc5E|Q\xe2\xfd\x15\x03\x89s\x9b\xb1\xbe', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000040)='cpuset.cpus\x00', 0x2, 0x0) sendfile(r1, 0xffffffffffffffff, 0x0, 0x1) 05:02:46 executing program 5: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000040)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x914, 0x0) 05:02:46 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000100)={0x0, @in, 0x0, 0x0, 0x0, 0x0, 0x400011}, 0x98) shutdown(r0, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @rand_addr="91de6ce23414737a71ab197414a33b7d"}, 0x1c) 05:02:46 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) fchdir(r0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000200)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f0000000140), 0x12) 05:02:46 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup.cpu\x00\tr\x00\xdd\xd0\x96\xf5\xf5Cv\xdf~\x1a_E\xaal\xd1M3a#\xb6o_\x92\x9aM\xd0\xdcHo\xff\xa3\r\xc5E|Q\xe2\xfd\x15\x03\x89s\x9b\xb1\xbe', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000040)='cpuset.cpus\x00', 0x2, 0x0) sendfile(r1, 0xffffffffffffffff, 0x0, 0x1) 05:02:46 executing program 4: r0 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1, 0x0) read$eventfd(r0, &(0x7f0000001140), 0x8) ioctl$int_in(0xffffffffffffffff, 0x5421, &(0x7f00000000c0)=0x8) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") read$FUSE(r0, &(0x7f0000000140), 0x1000) 05:02:46 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9a9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040)='/dev/snd/midiC#D#\x00', 0x200, 0x0) read(r0, 0x0, 0xfffffdb2) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x2, 0x0) dup2(r0, r1) 05:02:46 executing program 5: pipe(&(0x7f00000018c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r1, &(0x7f0000000200)=ANY=[], 0xfffffde0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null-generic\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r3, 0x0, 0x20000000003, 0x0) creat(0x0, 0x0) open(0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 05:02:46 executing program 3: eventfd(0x0) r0 = memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdda\xac\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) write$binfmt_misc(r0, &(0x7f0000000c40)=ANY=[@ANYRES32], 0xfffffe43) lseek(r0, 0x0, 0x4) 05:02:46 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup.cpu\x00\tr\x00\xdd\xd0\x96\xf5\xf5Cv\xdf~\x1a_E\xaal\xd1M3a#\xb6o_\x92\x9aM\xd0\xdcHo\xff\xa3\r\xc5E|Q\xe2\xfd\x15\x03\x89s\x9b\xb1\xbe', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000040)='cpuset.cpus\x00', 0x2, 0x0) sendfile(r1, 0xffffffffffffffff, 0x0, 0x1) 05:02:46 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xf7d, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) memfd_create(&(0x7f0000000040)='\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00', 0x0) 05:02:46 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9a9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040)='/dev/snd/midiC#D#\x00', 0x200, 0x0) read(r0, 0x0, 0xfffffdb2) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x2, 0x0) dup2(r0, r1) 05:02:46 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup.cpu\x00\tr\x00\xdd\xd0\x96\xf5\xf5Cv\xdf~\x1a_E\xaal\xd1M3a#\xb6o_\x92\x9aM\xd0\xdcHo\xff\xa3\r\xc5E|Q\xe2\xfd\x15\x03\x89s\x9b\xb1\xbe', 0x200002, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000180)='cpuset.memory_pressure\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r1, 0x0, 0x1) 05:02:47 executing program 0: getsockopt$ARPT_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x0, 0x63, 0x0, 0x0) pipe(&(0x7f00000018c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r1, &(0x7f0000000200)=ANY=[], 0xfffffde0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null-generic\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r3, 0x0, 0x20000000003, 0x0) creat(&(0x7f00000001c0)='./bus\x00', 0x0) r4 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x80000000011, r4, 0x0) 05:02:47 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9a9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040)='/dev/snd/midiC#D#\x00', 0x200, 0x0) read(r0, 0x0, 0xfffffdb2) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x2, 0x0) dup2(r0, r1) 05:02:47 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup.cpu\x00\tr\x00\xdd\xd0\x96\xf5\xf5Cv\xdf~\x1a_E\xaal\xd1M3a#\xb6o_\x92\x9aM\xd0\xdcHo\xff\xa3\r\xc5E|Q\xe2\xfd\x15\x03\x89s\x9b\xb1\xbe', 0x200002, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000180)='cpuset.memory_pressure\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r1, 0x0, 0x1) 05:02:47 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup.cpu\x00\tr\x00\xdd\xd0\x96\xf5\xf5Cv\xdf~\x1a_E\xaal\xd1M3a#\xb6o_\x92\x9aM\xd0\xdcHo\xff\xa3\r\xc5E|Q\xe2\xfd\x15\x03\x89s\x9b\xb1\xbe', 0x200002, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000180)='cpuset.memory_pressure\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r1, 0x0, 0x1) 05:02:47 executing program 4: r0 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1, 0x0) read$eventfd(r0, &(0x7f0000001140), 0x8) ioctl$int_in(0xffffffffffffffff, 0x5421, &(0x7f00000000c0)=0x8) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") read$FUSE(r0, &(0x7f0000000140), 0x1000) 05:02:47 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9a9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040)='/dev/snd/midiC#D#\x00', 0x200, 0x0) read(r0, 0x0, 0xfffffdb2) dup2(r0, 0xffffffffffffffff) 05:02:47 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-generic\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000001c0)=[{{&(0x7f0000000740)=@in6={0xa, 0x0, 0x0, @mcast1}, 0x80, &(0x7f0000000c00), 0x104, &(0x7f0000004e40)=""/4096, 0xffffffffffffffde, 0x800}}], 0xf77, 0x0, &(0x7f0000000180)={0x77359400}) 05:02:47 executing program 3: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000040)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x80140912, 0x0) 05:02:47 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000280)={'lo\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000000)={r1, 0x1, 0x6, @broadcast}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r3 = openat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x14000, 0x102) setsockopt$inet_mreq(r3, 0x0, 0x24, &(0x7f0000000080)={@loopback, @loopback}, 0x8) dup2(0xffffffffffffffff, 0xffffffffffffffff) dup3(r2, r0, 0x0) 05:02:47 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040)='cpuset.cpus\x00', 0x2, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)='cpuset.memory_pressure\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x1) [ 368.852168] device lo entered promiscuous mode [ 368.873842] device lo left promiscuous mode [ 368.926904] device lo entered promiscuous mode 05:02:48 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x8, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x5, 0x1}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 05:02:48 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040)='cpuset.cpus\x00', 0x2, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)='cpuset.memory_pressure\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x1) [ 368.966744] device lo left promiscuous mode 05:02:48 executing program 3: r0 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1, 0x0) read$eventfd(r0, &(0x7f0000000040), 0x8) ioctl$int_in(r0, 0x800000c0045002, &(0x7f0000000100)) read(r0, &(0x7f0000000140)=""/41, 0x29) 05:02:48 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = fcntl$dupfd(r2, 0x3, 0xffffffffffffffff) perf_event_open(&(0x7f0000000340)={0x0, 0xffffffffffffff59, 0x0, 0x7, 0x0, 0x8001, 0x0, 0x0, 0x800, 0x4, 0x338c6102, 0x0, 0x4, 0x3, 0x10001, 0x3, 0x0, 0x2, 0x0, 0x5, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x8711, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0xd88, 0x6, 0x0, 0x0, 0x2, 0x0, @perf_config_ext={0x1}, 0x601, 0x0, 0xfffffffffffffffe, 0x0, 0x5, 0x0, 0x3}, 0x0, 0x0, r1, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffff800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) r5 = memfd_create(&(0x7f00000001c0)='/delo\xff\a\x00\x00\x00\x00', 0x0) pwritev(r5, &(0x7f0000000480)=[{&(0x7f00000004c0)="2bd83b0010947db9", 0x8}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r4, 0x4c00, r5) sendfile(r3, r4, 0x0, 0x2000006) getsockopt$inet_sctp6_SCTP_RECVNXTINFO(r1, 0x84, 0x21, &(0x7f0000000000), &(0x7f0000000100)=0x4) syz_open_procfs(0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_GET_CLIENT(r0, 0xc0286405, &(0x7f00000002c0)={0xfffffffffffffffb, 0xd35, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe000000}) 05:02:48 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040)='cpuset.cpus\x00', 0x2, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)='cpuset.memory_pressure\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x1) 05:02:48 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='cmdline\x00') setsockopt$sock_void(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) clock_gettime(0x0, 0x0) close(r0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) fcntl$getown(0xffffffffffffffff, 0x9) gettid() getgroups(0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x0, 0x0, 0x0) 05:02:48 executing program 4: r0 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1, 0x0) read$eventfd(r0, &(0x7f0000001140), 0x8) ioctl$int_in(r0, 0x0, &(0x7f00000000c0)=0x8) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") read$FUSE(r0, &(0x7f0000000140), 0x1000) 05:02:48 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup.cpu\x00\tr\x00\xdd\xd0\x96\xf5\xf5Cv\xdf~\x1a_E\xaal\xd1M3a#\xb6o_\x92\x9aM\xd0\xdcHo\xff\xa3\r\xc5E|Q\xe2\xfd\x15\x03\x89s\x9b\xb1\xbe', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000040)='cpuset.cpus\x00', 0x2, 0x0) r2 = openat$cgroup_ro(r0, &(0x7f0000000180)='cpuset.memory_pressure\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x1) 05:02:48 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9a9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040)='/dev/snd/midiC#D#\x00', 0x200, 0x0) read(r0, 0x0, 0xfffffdb2) dup2(r0, 0xffffffffffffffff) 05:02:48 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r1, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, &(0x7f0000d4b000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x4, [{{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}]}, 0x290) 05:02:48 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000040)='cpuset.cpus\x00', 0x2, 0x0) r2 = openat$cgroup_ro(r0, &(0x7f0000000180)='cpuset.memory_pressure\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x1) 05:02:49 executing program 5: bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000480)='/dev/vga_arbiter\x00', 0x4000, 0x0) 05:02:49 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$sock_inet_SIOCDARP(0xffffffffffffffff, 0x8953, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) getpid() process_vm_writev(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = dup(r0) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f00007b1000)=0x81, 0x4) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000005, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x7fff) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) sendfile(r1, r2, 0x0, 0x8000dffffffe) 05:02:49 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000040)='cpuset.cpus\x00', 0x2, 0x0) r2 = openat$cgroup_ro(r0, &(0x7f0000000180)='cpuset.memory_pressure\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x1) 05:02:49 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x11, 0x802, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$bt_BT_FLUSHABLE(r3, 0x112, 0x8, &(0x7f0000000180)=0x7, &(0x7f0000000280)=0x4) perf_event_open(&(0x7f00000004c0)={0x7, 0x70, 0x2, 0x0, 0x0, 0x8001, 0x0, 0xffffffffffffffff, 0x0, 0x5, 0x2, 0x0, 0x4, 0x7, 0xc2e, 0x0, 0x0, 0x0, 0x7, 0x495, 0x100000001, 0x5, 0x10001, 0x0, 0x4, 0x8, 0x4, 0x6, 0x0, 0x6, 0x9, 0x10000, 0x401, 0x4, 0x1, 0x7, 0x100000001, 0x4, 0x0, 0x8001, 0x1, @perf_bp={0x0, 0x4}, 0x20080, 0x4, 0x8, 0x7, 0x45e, 0x0, 0x101}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f00000000c0)=0x100, 0x4) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'team0\x00\x10\x00', 0xffffffffffbfdffc}) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000440)={0x0, r0, 0x0, 0x0, 0x0}, 0x30) ioctl$FS_IOC_SETVERSION(r0, 0x40047602, &(0x7f0000000040)=0x176) ioctl$KVM_SET_XSAVE(0xffffffffffffffff, 0x5000aea5, &(0x7f0000000600)={"94ead3e0f8a58b60ea891ae70f3d8f5a26f3e7a3593ce38f4c99e9de3169275268471da7ded7d59176e9560f8e4d8361c5ef2704ef8ac1e931451750932f1ae68f6e7ac57aed965124dcec572c8f2d8ff739547236edb08cde2b8c262d31372834d0188af379bfa0302c93450e5cbd3a0fc548e77c9e35346143e85385cfd5d09797b095e12cf194a063106358fcea22027f82eb888412cdc3a610d16aaaec86147b7d4ea130c771d363a96e0ed55643d1b3b77723ac48f5f113a082e3b70debfbe490c17e2b9647417b94a18da49c0372c20fc0b010385b9634d86b7d76c6962302da99fbe0add22ab3f728793168935bb154d417958eca6d2377042983d9228befc4c2ba778afa81f0305f9eff4cacaf2be75c8d4653258403baa035f718cc82d5aecb984671b4476432e7b6ef7cd065632e8bc393023018afe07c4ad6c1513643176b03a8efd7cb8f322f67e1195cce7817c17e0b906298fc915fade6c59ba9555602fe819e15be43afbbe738c5654d2a57b001e8f45f2cd9412e028064a429b82cb5f31c1bfce6c36f45487a7c1c1159fc57b5a2e683325d9486cf2b23ba4dba1ae2ff07f334ad206b3895dc3017cb94a5b7282c8c0101b92a10dcea5ab8725d91b12cf35fcd0210574e5ffcaa4c33f16a2e33fc3b669bd1cccd47005ae2b434236e85a15a040fc2d3c16069cf735b066408cc37f903473475bc2d1bc05e780faf828e75c2c2a29f351910cf28e4b52b2e310479ff994a9435808f79a4f4972b691515f772ae3bde2516bbe74bd740fdfe73ce1412ea40062b1a3a77dd04916ee9ead3b48d9eb8c00c4bc1aeea3641ce525d56284b018c0d54e2db36aead47a2581067096c7aebb2e4a09c3d40eb8f91f8af3ee211eaaea721e0250e8a2ead6bd23587d77a6b4983e9cf7b85e22a9350bd1c3fb5064d41fe13037563610b8a8c1e76444bf40a601eb4c116fcbb1af3a12d51d0af93d25f3a469969cc0564e7e31f9830e7ccbd2e94fe386d9a24697ebb440d4f6228c011ea63dd1d35cc42e4e3874b5a2590dbcaab3525ca31235d61371fabf2976f1eaa1f933d6b4cefe4efd855063994a8cc66f1a28491845f92123087d22ed66bb4d5432118d01eba23c845edac5d9ac04014de35c2242b7d16b6a6ec19264d5209e3144aa28d817e6ed91a97f9537be63c9e372fa44ba30b38b6e5430180617efbc12fc435ce9bd1762606910cd5e023ccf2bc6cf2e128e35dd92fffe656ba2ff17ea6531997b40ac3c13d5c91f5b096584ee18fd8d0a1deef91dbf696c98907921b2aff33a63dd7186dabbcc1c42f8cd1dd742d7ae48ebf3083a24d9c82d5ad8c07f17d62a8db98646f4aa32bd36fc452150ff52dd12f32528f3e9421802547f9966fc201b8d13e4d22ab71382a6b5e0e83802fac579952dd9be03b3cee41a9c3385f310450edec70"}) sched_rr_get_interval(r4, &(0x7f00000002c0)) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000300)={0x101fe, 0x1, 0x6000, 0x1000, &(0x7f0000fff000/0x1000)=nil}) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000080)={0x0, @rand_addr, @multicast2}, &(0x7f0000000140)=0xc) ioctl$sock_inet6_SIOCSIFDSTADDR(r3, 0x8918, &(0x7f00000001c0)={@empty, 0x55, r5}) ioctl$DRM_IOCTL_WAIT_VBLANK(0xffffffffffffffff, 0xc018643a, 0x0) [ 370.228508] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 05:02:49 executing program 5: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/packet\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000116, 0x1000000) [ 370.419562] device team0 entered promiscuous mode [ 370.424698] device team_slave_0 entered promiscuous mode [ 370.433259] device team_slave_1 entered promiscuous mode 05:02:49 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000040)='cpuset.cpus\x00', 0x2, 0x0) r2 = openat$cgroup_ro(r0, &(0x7f0000000180)='cpuset.memory_pressure\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x1) 05:02:49 executing program 5: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000040)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x932, 0x0) 05:02:49 executing program 4: r0 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1, 0x0) read$eventfd(r0, &(0x7f0000001140), 0x8) ioctl$int_in(r0, 0x0, &(0x7f00000000c0)=0x8) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") read$FUSE(r0, &(0x7f0000000140), 0x1000) 05:02:49 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$sock_inet_SIOCDARP(0xffffffffffffffff, 0x8953, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) getpid() process_vm_writev(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = dup(r0) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f00007b1000)=0x81, 0x4) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000005, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x7fff) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) sendfile(r1, r2, 0x0, 0x8000dffffffe) 05:02:49 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9a9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040)='/dev/snd/midiC#D#\x00', 0x200, 0x0) read(r0, 0x0, 0xfffffdb2) dup2(r0, 0xffffffffffffffff) 05:02:49 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup.cpu\x00\tr\x00\xdd\xd0\x96\xf5\xf5Cv\xdf~\x1a_E\xaal\xd1M3a#\xb6o_\x92\x9aM\xd0\xdcHo\xff\xa3\r\xc5E|Q\xe2\xfd\x15\x03\x89s\x9b\xb1\xbe', 0x200002, 0x0) r1 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040)='cpuset.cpus\x00', 0x2, 0x0) r2 = openat$cgroup_ro(r0, &(0x7f0000000180)='cpuset.memory_pressure\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x1) 05:02:50 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0xfffffffffffffd1c, &(0x7f0000000280)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) clone(0x2102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe2(0x0, 0x0) ioctl$BLKGETSIZE(0xffffffffffffffff, 0x1260, 0x0) r1 = gettid() ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000002c0)={'bond0\x00'}) getsockopt$inet_mreqn(0xffffffffffffff9c, 0x0, 0x0, 0x0, &(0x7f0000000480)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000008c0)={{{@in=@local, @in6}}, {{@in6}, 0x0, @in=@dev}}, &(0x7f00000009c0)=0xe8) sendmsg$TEAM_CMD_OPTIONS_GET(0xffffffffffffffff, 0x0, 0x80) ptrace(0x10, r1) wait4(0x0, 0x0, 0x0, 0x0) 05:02:50 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xf7d, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000040)='\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00', 0x0) execveat(r0, &(0x7f0000000100)='\x00', 0x0, 0x0, 0x1000) 05:02:50 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup.cpu\x00\tr\x00\xdd\xd0\x96\xf5\xf5Cv\xdf~\x1a_E\xaal\xd1M3a#\xb6o_\x92\x9aM\xd0\xdcHo\xff\xa3\r\xc5E|Q\xe2\xfd\x15\x03\x89s\x9b\xb1\xbe', 0x200002, 0x0) r1 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040)='cpuset.cpus\x00', 0x2, 0x0) r2 = openat$cgroup_ro(r0, &(0x7f0000000180)='cpuset.memory_pressure\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x1) 05:02:50 executing program 0: 05:02:51 executing program 3: 05:02:51 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup.cpu\x00\tr\x00\xdd\xd0\x96\xf5\xf5Cv\xdf~\x1a_E\xaal\xd1M3a#\xb6o_\x92\x9aM\xd0\xdcHo\xff\xa3\r\xc5E|Q\xe2\xfd\x15\x03\x89s\x9b\xb1\xbe', 0x200002, 0x0) r1 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040)='cpuset.cpus\x00', 0x2, 0x0) r2 = openat$cgroup_ro(r0, &(0x7f0000000180)='cpuset.memory_pressure\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x1) 05:02:51 executing program 0: 05:02:51 executing program 5: 05:02:51 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9a9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040)='/dev/snd/midiC#D#\x00', 0x200, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x2, 0x0) dup2(r0, r1) 05:02:51 executing program 4: r0 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1, 0x0) read$eventfd(r0, &(0x7f0000001140), 0x8) ioctl$int_in(r0, 0x0, &(0x7f00000000c0)=0x8) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") read$FUSE(r0, &(0x7f0000000140), 0x1000) 05:02:51 executing program 5: 05:02:51 executing program 0: 05:02:51 executing program 3: 05:02:51 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup.cpu\x00\tr\x00\xdd\xd0\x96\xf5\xf5Cv\xdf~\x1a_E\xaal\xd1M3a#\xb6o_\x92\x9aM\xd0\xdcHo\xff\xa3\r\xc5E|Q\xe2\xfd\x15\x03\x89s\x9b\xb1\xbe', 0x200002, 0x0) r1 = openat$cgroup_int(r0, 0x0, 0x2, 0x0) r2 = openat$cgroup_ro(r0, &(0x7f0000000180)='cpuset.memory_pressure\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x1) 05:02:51 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9a9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040)='/dev/snd/midiC#D#\x00', 0x200, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x2, 0x0) dup2(r0, r1) 05:02:51 executing program 5: 05:02:51 executing program 0: 05:02:51 executing program 5: 05:02:51 executing program 3: 05:02:51 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup.cpu\x00\tr\x00\xdd\xd0\x96\xf5\xf5Cv\xdf~\x1a_E\xaal\xd1M3a#\xb6o_\x92\x9aM\xd0\xdcHo\xff\xa3\r\xc5E|Q\xe2\xfd\x15\x03\x89s\x9b\xb1\xbe', 0x200002, 0x0) r1 = openat$cgroup_int(r0, 0x0, 0x2, 0x0) r2 = openat$cgroup_ro(r0, &(0x7f0000000180)='cpuset.memory_pressure\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x1) 05:02:51 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9a9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040)='/dev/snd/midiC#D#\x00', 0x200, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x2, 0x0) dup2(r0, r1) 05:02:52 executing program 4: r0 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1, 0x0) read$eventfd(r0, &(0x7f0000001140), 0x8) ioctl$int_in(r0, 0x5421, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") read$FUSE(r0, &(0x7f0000000140), 0x1000) 05:02:52 executing program 5: 05:02:52 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9a9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) read(0xffffffffffffffff, 0x0, 0xfffffdb2) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x2, 0x0) dup2(0xffffffffffffffff, r0) 05:02:52 executing program 0: 05:02:52 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup.cpu\x00\tr\x00\xdd\xd0\x96\xf5\xf5Cv\xdf~\x1a_E\xaal\xd1M3a#\xb6o_\x92\x9aM\xd0\xdcHo\xff\xa3\r\xc5E|Q\xe2\xfd\x15\x03\x89s\x9b\xb1\xbe', 0x200002, 0x0) r1 = openat$cgroup_int(r0, 0x0, 0x2, 0x0) r2 = openat$cgroup_ro(r0, &(0x7f0000000180)='cpuset.memory_pressure\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x1) 05:02:52 executing program 3: 05:02:52 executing program 5: 05:02:52 executing program 0: 05:02:52 executing program 3: 05:02:52 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup.cpu\x00\tr\x00\xdd\xd0\x96\xf5\xf5Cv\xdf~\x1a_E\xaal\xd1M3a#\xb6o_\x92\x9aM\xd0\xdcHo\xff\xa3\r\xc5E|Q\xe2\xfd\x15\x03\x89s\x9b\xb1\xbe', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000040)='cpuset.cpus\x00', 0x2, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)='cpuset.memory_pressure\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x1) 05:02:52 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9a9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) read(0xffffffffffffffff, 0x0, 0xfffffdb2) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x2, 0x0) dup2(0xffffffffffffffff, r0) 05:02:52 executing program 0: 05:02:52 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000), 0x10) 05:02:52 executing program 4: r0 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1, 0x0) read$eventfd(r0, &(0x7f0000001140), 0x8) ioctl$int_in(r0, 0x5421, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") read$FUSE(r0, &(0x7f0000000140), 0x1000) 05:02:52 executing program 3: r0 = syz_open_dev$sndmidi(&(0x7f0000000040)='/dev/snd/midiC#D#\x00', 0x200, 0x0) read(r0, 0x0, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x2, 0x0) dup2(r0, r1) 05:02:52 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup.cpu\x00\tr\x00\xdd\xd0\x96\xf5\xf5Cv\xdf~\x1a_E\xaal\xd1M3a#\xb6o_\x92\x9aM\xd0\xdcHo\xff\xa3\r\xc5E|Q\xe2\xfd\x15\x03\x89s\x9b\xb1\xbe', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000040)='cpuset.cpus\x00', 0x2, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)='cpuset.memory_pressure\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x1) 05:02:52 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9a9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) read(0xffffffffffffffff, 0x0, 0xfffffdb2) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x2, 0x0) dup2(0xffffffffffffffff, r0) 05:02:52 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) write$cgroup_subtree(r1, &(0x7f0000000180)=ANY=[], 0xfffffee5) read(r2, &(0x7f0000000000)=""/81, 0xffffffd5) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0xbcda34450b800b7a, 0x40000000000a132, 0xffffffffffffffff, 0x0) 05:02:53 executing program 5: openat$ashmem(0xffffffffffffff9c, 0x0, 0x100000000010281, 0x0) r0 = dup(0xffffffffffffffff) request_key(&(0x7f0000004780)='big_key\x00', 0x0, &(0x7f0000004800)='\x00', 0xfffffffffffffffb) setxattr$security_ima(&(0x7f0000000040)='./file0\x00', 0x0, &(0x7f00000001c0)=@v2={0x7, 0x0, 0x9, 0x1, 0xbe, "7a1ba4129e151fa72e089114eb3a6ba3ae73c6cb507d964f9b96038d9d8d9b46d68a74ae40a98397c248e850fbb331d1fa3caa420e6b175bd421567a2408f07131b6c581990f43c4596cb99c1ef90643834863dca12815bb28bdf55df7582ef666f59c1ea41b6dbc7f54430e6e32cd352998857716d97a4f8573e22eb3ee3557c08f5a9b967f7ea23102a162f9709bac642c7238eadda98f7a9d882902aab662bf4830d73301c98e93df56e5b8ae6fbc74e06e18aea006410abad648beeb"}, 0xc8, 0x0) flistxattr(r0, &(0x7f00000008c0)=""/249, 0xf9) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x40000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$GIO_FONT(r0, 0x4b60, &(0x7f00000002c0)=""/97) sendmsg$nl_route(r1, &(0x7f0000000080)={&(0x7f0000000000), 0xc, &(0x7f0000000180)={&(0x7f0000000100)=@newlink={0x40, 0x10, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x243}, [@IFLA_MASTER={0x8, 0xa, 0x6}, @IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@IFLA_VTI_LOCAL={0x8, 0x4, @multicast2}]}}}]}, 0x40}, 0x1, 0x0, 0x0, 0x4000000}, 0x800) accept4$packet(0xffffffffffffffff, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000500)=0x14, 0x800) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x24, &(0x7f0000000440)={@rand_addr=0x2378b341, @loopback, r2}, 0xc) ioctl$sock_SIOCGSKNS(0xffffffffffffffff, 0x894c, &(0x7f0000000700)=0x400000009) 05:02:53 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)={0x14, 0x1d, 0xffffffffffffffff, 0x0, 0x0, {0x20000000005}}, 0x14}}, 0x0) 05:02:53 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup.cpu\x00\tr\x00\xdd\xd0\x96\xf5\xf5Cv\xdf~\x1a_E\xaal\xd1M3a#\xb6o_\x92\x9aM\xd0\xdcHo\xff\xa3\r\xc5E|Q\xe2\xfd\x15\x03\x89s\x9b\xb1\xbe', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000040)='cpuset.cpus\x00', 0x2, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)='cpuset.memory_pressure\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x1) 05:02:53 executing program 2: r0 = syz_open_dev$sndmidi(&(0x7f0000000040)='/dev/snd/midiC#D#\x00', 0x200, 0x0) read(r0, 0x0, 0xfffffdb2) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x2, 0x0) dup2(r0, r1) 05:02:53 executing program 0: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x40, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000042ff8)='./file0\x00', 0x80040, 0x0) prctl$PR_GET_PDEATHSIG(0x2, 0x0) fcntl$setlease(r0, 0x400, 0x0) rt_sigprocmask(0x0, &(0x7f0000da1000)={0xfffffffffffffffe}, 0x0, 0x8) rt_sigtimedwait(&(0x7f0000061000)={0xfffffffffffffffd}, 0x0, 0x0, 0x8) truncate(&(0x7f0000000140)='./file0\x00', 0x0) truncate(&(0x7f0000373000)='./file0\x00', 0x0) close(r0) 05:02:53 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup.cpu\x00\tr\x00\xdd\xd0\x96\xf5\xf5Cv\xdf~\x1a_E\xaal\xd1M3a#\xb6o_\x92\x9aM\xd0\xdcHo\xff\xa3\r\xc5E|Q\xe2\xfd\x15\x03\x89s\x9b\xb1\xbe', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000040)='cpuset.cpus\x00', 0x2, 0x0) r2 = openat$cgroup_ro(r0, 0x0, 0x0, 0x0) sendfile(r1, r2, 0x0, 0x1) 05:02:53 executing program 3: [ 374.696983] ================================================================== [ 374.704464] BUG: KMSAN: uninit-value in linear_transfer+0xa1b/0xc50 [ 374.710902] CPU: 1 PID: 12887 Comm: syz-executor.4 Not tainted 5.0.0-rc1+ #9 [ 374.718106] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 374.727480] Call Trace: [ 374.730123] dump_stack+0x173/0x1d0 [ 374.733784] kmsan_report+0x12e/0x2a0 [ 374.737641] __msan_warning+0x82/0xf0 [ 374.741466] linear_transfer+0xa1b/0xc50 [ 374.745591] ? snd_pcm_plugin_build_linear+0xc00/0xc00 [ 374.750887] snd_pcm_plug_read_transfer+0x3bf/0x590 [ 374.756022] snd_pcm_oss_read+0xa4a/0x1960 [ 374.760337] ? snd_pcm_oss_unregister_minor+0x4b0/0x4b0 [ 374.765723] __vfs_read+0x1e5/0xbf0 [ 374.769373] ? security_file_permission+0x521/0x660 [ 374.774457] ? rw_verify_area+0x35e/0x580 [ 374.778640] vfs_read+0x359/0x6f0 [ 374.782134] __se_sys_read+0x17a/0x370 [ 374.786067] __x64_sys_read+0x4a/0x70 [ 374.789892] do_syscall_64+0xbc/0xf0 [ 374.793640] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 374.798847] RIP: 0033:0x457e29 [ 374.802061] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 374.820981] RSP: 002b:00007f3ead025c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 374.828702] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000457e29 [ 374.835987] RDX: 0000000000000008 RSI: 0000000020001140 RDI: 0000000000000003 [ 374.843265] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 374.850554] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f3ead0266d4 [ 374.857851] R13: 00000000004c4a61 R14: 00000000004d8498 R15: 00000000ffffffff [ 374.865153] [ 374.866791] Uninit was created at: [ 374.870347] No stack [ 374.872706] ================================================================== [ 374.880106] Disabling lock debugging due to kernel taint [ 374.885561] Kernel panic - not syncing: panic_on_warn set ... [ 374.891467] CPU: 1 PID: 12887 Comm: syz-executor.4 Tainted: G B 5.0.0-rc1+ #9 [ 374.900055] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 374.909414] Call Trace: [ 374.912034] dump_stack+0x173/0x1d0 [ 374.915696] panic+0x3d1/0xb01 [ 374.918959] kmsan_report+0x293/0x2a0 [ 374.922799] __msan_warning+0x82/0xf0 [ 374.926648] linear_transfer+0xa1b/0xc50 [ 374.930779] ? snd_pcm_plugin_build_linear+0xc00/0xc00 [ 374.936088] snd_pcm_plug_read_transfer+0x3bf/0x590 [ 374.941147] snd_pcm_oss_read+0xa4a/0x1960 [ 374.945442] ? snd_pcm_oss_unregister_minor+0x4b0/0x4b0 [ 374.950843] __vfs_read+0x1e5/0xbf0 [ 374.954497] ? security_file_permission+0x521/0x660 [ 374.959554] ? rw_verify_area+0x35e/0x580 [ 374.963739] vfs_read+0x359/0x6f0 [ 374.967244] __se_sys_read+0x17a/0x370 [ 374.971180] __x64_sys_read+0x4a/0x70 [ 374.975006] do_syscall_64+0xbc/0xf0 [ 374.978751] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 374.983953] RIP: 0033:0x457e29 [ 374.987161] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 375.006067] RSP: 002b:00007f3ead025c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 375.013772] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000457e29 [ 375.021050] RDX: 0000000000000008 RSI: 0000000020001140 RDI: 0000000000000003 [ 375.028306] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 375.035570] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f3ead0266d4 [ 375.042846] R13: 00000000004c4a61 R14: 00000000004d8498 R15: 00000000ffffffff [ 375.051135] Kernel Offset: disabled [ 375.054761] Rebooting in 86400 seconds..